Skip to main content

References from draft-ietf-iotops-security-protocol-comparison

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
draft-ietf-core-attacks-on-coap Attacks on the Constrained Application Protocol (CoAP)
References Referenced by
informatively references
draft-ietf-core-oscore-edhoc Using Ephemeral Diffie-Hellman Over COSE (EDHOC) with the Constrained Application Protocol (CoAP) and Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard informatively references
draft-ietf-core-oscore-groupcomm Group Object Security for Constrained RESTful Environments (Group OSCORE)
References Referenced by
Proposed Standard informatively references
draft-ietf-cose-cbor-encoded-cert CBOR Encoded X.509 Certificates (C509 Certificates)
References Referenced by
informatively references
draft-ietf-lake-reqs Requirements for a Lightweight AKE for OSCORE
References Referenced by
informatively references
draft-ietf-schc-8824-update Static Context Header Compression (SCHC) for the Constrained Application Protocol (CoAP)
References Referenced by
informatively references
draft-ietf-tls-cert-abridge Abridged Compression for WebPKI Certificates
References Referenced by
informatively references
draft-ietf-tls-ctls Compact TLS 1.3
References Referenced by
informatively references
draft-ietf-uta-tls13-iot-profile TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
informatively references
draft-kampanakis-tls-scas-latest Suppressing CA Certificates in TLS 1.3
References Referenced by
informatively references
draft-mattsson-tls-compact-ecc Compact ECDHE and ECDSA Encodings for TLS 1.3
References Referenced by
informatively references
RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 5280 Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Proposed Standard informatively references
RFC 5480 Elliptic Curve Cryptography Subject Public Key Information
References Referenced by
Proposed Standard informatively references
RFC 6347 Datagram Transport Layer Security Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 6655 AES-CCM Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 7250 Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Proposed Standard informatively references
RFC 7252 The Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard informatively references
RFC 7400 6LoWPAN-GHC: Generic Header Compression for IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs)
References Referenced by
Proposed Standard informatively references
RFC 7539 ChaCha20 and Poly1305 for IETF Protocols
References Referenced by
Informational informatively references
RFC 7748 Elliptic Curves for Security
References Referenced by
Informational informatively references
RFC 7924 Transport Layer Security (TLS) Cached Information Extension
References Referenced by
Proposed Standard informatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard informatively references
RFC 8032 Edwards-Curve Digital Signature Algorithm (EdDSA)
References Referenced by
Informational informatively references
RFC 8323 CoAP (Constrained Application Protocol) over TCP, TLS, and WebSockets
References Referenced by
Proposed Standard informatively references
RFC 8376 Low-Power Wide Area Network (LPWAN) Overview
References Referenced by
Informational informatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8613 Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard informatively references
RFC 8824 Static Context Header Compression (SCHC) for the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard informatively references
RFC 8879 TLS Certificate Compression
References Referenced by
Proposed Standard informatively references
RFC 8996 Deprecating TLS 1.0 and TLS 1.1
References Referenced by
Best Current Practice informatively references
RFC 9053 CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational informatively references
RFC 9146 Connection Identifier for DTLS 1.2
References Referenced by
Proposed Standard informatively references
RFC 9147 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 9175 Constrained Application Protocol (CoAP): Echo, Request-Tag, and Token Processing
References Referenced by
Proposed Standard informatively references
RFC 9191 Handling Large Certificates and Long Certificate Chains in TLS-Based EAP Methods
References Referenced by
Informational informatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 9528 Ephemeral Diffie-Hellman Over COSE (EDHOC)
References Referenced by
Proposed Standard informatively references
RFC 9529 Traces of Ephemeral Diffie-Hellman Over COSE (EDHOC)
References Referenced by
Informational informatively references
RFC 9547 Report from the IAB Workshop on Environmental Impact of Internet Applications and Systems, 2022
References Referenced by
Informational informatively references