Skip to main content

References from draft-ietf-cose-rfc8152bis-algs

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
BCP 14
References Referenced by
normatively references
BCP 26
References Referenced by
informatively references
draft-ietf-core-oscore-groupcomm Group Object Security for Constrained RESTful Environments (Group OSCORE)
References Referenced by
Proposed Standard informatively references
draft-ietf-cose-hash-sig Use of the HSS/LMS Hash-Based Signature Algorithm with CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard informatively references
draft-ietf-cose-rfc8152bis-struct CBOR Object Signing and Encryption (COSE): Structures and Process
References Referenced by
Internet Standard normatively references
draft-ietf-quic-tls Using TLS to Secure QUIC
References Referenced by
Proposed Standard informatively references
draft-mattsson-cfrg-det-sigs-with-noise Deterministic ECDSA and EdDSA Signatures with Additional Randomness
References Referenced by
Informational informatively references
RFC 2104 HMAC: Keyed-Hashing for Message Authentication
References Referenced by
Informational normatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 3394 Advanced Encryption Standard (AES) Key Wrap Algorithm
References Referenced by
Informational normatively references
RFC 3610 Counter with CBC-MAC (CCM)
References Referenced by
Informational normatively references
RFC 4231 Identifiers and Test Vectors for HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
References Referenced by
Proposed Standard informatively references
RFC 4493 The AES-CMAC Algorithm
References Referenced by
Informational informatively references
RFC 5116 An Interface and Algorithms for Authenticated Encryption
References Referenced by
Proposed Standard informatively references
RFC 5480 Elliptic Curve Cryptography Subject Public Key Information
References Referenced by
Proposed Standard informatively references
RFC 5869 HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
References Referenced by
Informational normatively references
RFC 6090 Fundamental Elliptic Curve Cryptography Algorithms
References Referenced by
Informational normatively references
RFC 6151 Updated Security Considerations for the MD5 Message-Digest and the HMAC-MD5 Algorithms
References Referenced by
Informational informatively references
RFC 6979 Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)
References Referenced by
Informational normatively references
RFC 7049 Concise Binary Object Representation (CBOR)
References Referenced by
Proposed Standard normatively references
RFC 7252 The Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard informatively references
RFC 7518 JSON Web Algorithms (JWA)
References Referenced by
Proposed Standard informatively references
RFC 7748 Elliptic Curves for Security
References Referenced by
Informational normatively references
RFC 8017 PKCS #1: RSA Cryptography Specifications Version 2.2
References Referenced by
Informational normatively references
RFC 8032 Edwards-Curve Digital Signature Algorithm (EdDSA)
References Referenced by
Informational normatively references
RFC 8126 Guidelines for Writing an IANA Considerations Section in RFCs
References Referenced by
Best Current Practice informatively references
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard informatively references
RFC 8174 Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words
References Referenced by
Best Current Practice normatively references
RFC 8230 Using RSA Algorithms with CBOR Object Signing and Encryption (COSE) Messages
References Referenced by
Proposed Standard informatively references
RFC 8439 ChaCha20 and Poly1305 for IETF Protocols
References Referenced by
Informational normatively references
RFC 8551 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification
References Referenced by
Proposed Standard informatively references
RFC 8610 Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data Structures
References Referenced by
Proposed Standard informatively references
STD 90
References Referenced by
informatively references