Skip to main content

References to draft-irtf-cfrg-eddsa

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-davidben-tls-merkle-tree-certs
As rfc8032
Merkle Tree Certificates for TLS
References Referenced by
normatively references
draft-eastlake-rfc9231bis-xmlsec-uris
As rfc8032
Additional XML Security Uniform Resource Identifiers (URIs)
References Referenced by
normatively references
draft-haase-aucpace
As rfc8032
(strong) AuCPace, an augmented PAKE
References Referenced by
normatively references
draft-ietf-ace-key-groupcomm-oscore
As rfc8032
Key Management for OSCORE Groups in ACE
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-core-oscore-groupcomm
As rfc8032
Group Object Security for Constrained RESTful Environments (Group OSCORE)
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-grow-nrtm-v4
As rfc8032
Near Real Time Mirroring (NRTM) version 4
References Referenced by
normatively references
draft-ietf-httpbis-unprompted-auth
As rfc8032
The Signature HTTP Authentication Scheme
References Referenced by
normatively references
draft-ietf-kitten-krb-spake-preauth
As rfc8032
Kerberos SPAKE Pre-Authentication
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-lwig-curve-representations
As rfc8032
Alternative Elliptic Curve Representations
References Referenced by
Informational normatively references
draft-ietf-ntp-roughtime
As rfc8032
Roughtime
References Referenced by
normatively references
draft-ietf-openpgp-crypto-refresh
As rfc8032
OpenPGP
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-openpgp-pqc
As rfc8032
Post-Quantum Cryptography in OpenPGP
References Referenced by
normatively references
draft-ietf-privacypass-rate-limit-tokens
As rfc8032
Rate-Limited Token Issuance Protocol
References Referenced by
normatively references
draft-ietf-rats-yang-tpm-charra
As rfc8032
A YANG Data Model for Challenge-Response-based Remote Attestation Procedures using TPMs
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-tls-rfc8446bis
As rfc8032
The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
normatively references
draft-irtf-cfrg-det-sigs-with-noise
As rfc8032
Hedged ECDSA and EdDSA Signatures
References Referenced by
Informational normatively references
draft-irtf-cfrg-frost
As rfc8032
Two-Round Threshold Schnorr Signatures with FROST
References Referenced by
Informational normatively references
draft-irtf-cfrg-signature-key-blinding
As rfc8032
Key Blinding for Signature Schemes
References Referenced by
Informational normatively references
draft-koch-librepgp
As rfc8032
LibrePGP Message Format
References Referenced by
normatively references
draft-miller-ssh-agent
As rfc8032
SSH Agent Protocol
References Referenced by
normatively references
draft-ounsworth-pq-composite-sigs
As rfc8032
Composite ML-DSA for use in Internet PKI
References Referenced by
normatively references
draft-ralston-mimi-linearized-matrix
As rfc8032
Linearized Matrix
References Referenced by
normatively references
RFC 8037 CFRG Elliptic Curve Diffie-Hellman (ECDH) and Signatures in JSON Object Signing and Encryption (JOSE)
References Referenced by
Proposed Standard normatively references Downref
RFC 8080 Edwards-Curve Digital Security Algorithm (EdDSA) for DNSSEC
References Referenced by
Proposed Standard normatively references Downref
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard normatively references Downref
RFC 8410
As rfc8032
Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure
References Referenced by
Proposed Standard normatively references Downref
RFC 8419
As rfc8032
Use of Edwards-Curve Digital Signature Algorithm (EdDSA) Signatures in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references Downref
RFC 8420
As rfc8032
Using the Edwards-Curve Digital Signature Algorithm (EdDSA) in the Internet Key Exchange Protocol Version 2 (IKEv2)
References Referenced by
Proposed Standard normatively references Downref
RFC 8422
As rfc8032
Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
References Referenced by
Proposed Standard normatively references Downref
RFC 8446
As rfc8032
The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard normatively references Downref
RFC 8463
As rfc8032
A New Cryptographic Signature Method for DomainKeys Identified Mail (DKIM)
References Referenced by
Proposed Standard normatively references Downref
RFC 8624
As rfc8032
Algorithm Implementation Requirements and Usage Guidance for DNSSEC
References Referenced by
Proposed Standard normatively references Downref
RFC 8709
As rfc8032
Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol
References Referenced by
Proposed Standard normatively references Downref
RFC 9053
As rfc8032
CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational normatively references
RFC 9162
As rfc8032
Certificate Transparency Version 2.0
References Referenced by
Experimental normatively references
RFC 9216
As rfc8032
S/MIME Example Keys and Certificates
References Referenced by
Informational normatively references
RFC 9382
As rfc8032
SPAKE2, a Password-Authenticated Key Exchange
References Referenced by
Informational normatively references
RFC 9383
As rfc8032
SPAKE2+, an Augmented Password-Authenticated Key Exchange (PAKE) Protocol
References Referenced by
Informational normatively references
RFC 9431
As rfc8032
Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard normatively references Downref
RFC 9498
As rfc8032
The GNU Name System
References Referenced by
Informational normatively references
draft-ietf-iotops-security-protocol-comparison
As rfc8032
Comparison of CoAP Security Protocols
References Referenced by
Informational informatively references
draft-ietf-jose-fully-specified-algorithms
As rfc8032
Fully-Specified Algorithms for JOSE and COSE
References Referenced by
informatively references
draft-ietf-uta-tls13-iot-profile
As rfc8032
TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
informatively references
draft-irtf-cfrg-cryptography-specification
As rfc8032
Guidelines for Writing Cryptography Specifications
References Referenced by
Informational informatively references
draft-moskowitz-drip-crowd-sourced-rid
As rfc8032
Crowd Sourced Remote ID
References Referenced by
informatively references
draft-moskowitz-ec-pki
As rfc8032
Guide for building an EC PKI
References Referenced by
informatively references
draft-reddy-add-delegated-credentials
As rfc8032
Delegated Credentials to Host Encrypted DNS Forwarders on CPEs
References Referenced by
informatively references
draft-templin-6man-omni3
As rfc8032
Transmission of IP Packets over Overlay Multilink Network (OMNI) Interfaces
References Referenced by
informatively references
draft-wiethuechter-drip-csrid
As rfc8032
Crowd Sourced Remote ID
References Referenced by
informatively references
RFC 8387
As rfc8032
Practical Considerations and Implementation Experiences in Securing Smart Object Networks
References Referenced by
Informational informatively references
RFC 8411
As rfc8032
IANA Registration for the Cryptographic Algorithm Object Identifier Range
References Referenced by
Informational informatively references
RFC 8550
As rfc8032
Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Certificate Handling
References Referenced by
Proposed Standard informatively references
RFC 8591
As rfc8032
SIP-Based Messaging with S/MIME
References Referenced by
Proposed Standard informatively references
RFC 8778
As rfc8032
Use of the HSS/LMS Hash-Based Signature Algorithm with CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard informatively references
RFC 8928
As rfc8032
Address-Protected Neighbor Discovery for Low-Power and Lossy Networks
References Referenced by
Proposed Standard informatively references
RFC 9052
As rfc8032
CBOR Object Signing and Encryption (COSE): Structures and Process
References Referenced by
Internet Standard informatively references
RFC 9191
As rfc8032
Handling Large Certificates and Long Certificate Chains in TLS-Based EAP Methods
References Referenced by
Informational informatively references
RFC 9202
As rfc8032
Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard informatively references
RFC 9231
As rfc8032
Additional XML Security Uniform Resource Identifiers (URIs)
References Referenced by
Proposed Standard informatively references
RFC 9345
As rfc8032
Delegated Credentials for TLS and DTLS
References Referenced by
Proposed Standard informatively references
RFC 9420
As rfc8032
The Messaging Layer Security (MLS) Protocol
References Referenced by
Proposed Standard informatively references
RFC 9434
As rfc8032
Drone Remote Identification Protocol (DRIP) Architecture
References Referenced by
Informational informatively references