Skip to main content

References to RFC 3279

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-lamps-cms-sha3-hash Use of the SHA3 One-way Hash Functions in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references
draft-pala-tian-eap-creds Credentials Provisioning and Management via EAP (EAP-CREDS)
References Referenced by
normatively references
RFC 3850 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Certificate Handling
References Referenced by
Proposed Standard normatively references
RFC 3972 Cryptographically Generated Addresses (CGA)
References Referenced by
Proposed Standard normatively references
RFC 4171 Internet Storage Name Service (iSNS)
References Referenced by
Proposed Standard normatively references
RFC 4211 Internet X.509 Public Key Infrastructure Certificate Request Message Format (CRMF)
References Referenced by
Proposed Standard normatively references
RFC 4491 Using the GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 Algorithms with the Internet X.509 Public Key Infrastructure Certificate and CRL Profile
References Referenced by
Proposed Standard normatively references
RFC 4492 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 4572 Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP)
References Referenced by
Proposed Standard normatively references
RFC 5008 Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)
References Referenced by
Historic normatively references
RFC 5055 Server-Based Certificate Validation Protocol (SCVP)
References Referenced by
Proposed Standard normatively references
RFC 5349 Elliptic Curve Cryptography (ECC) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)
References Referenced by
Informational normatively references
RFC 5480 Elliptic Curve Cryptography Subject Public Key Information
References Referenced by
Proposed Standard normatively references
RFC 5535 Hash-Based Addresses (HBA)
References Referenced by
Proposed Standard normatively references
RFC 5750 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Certificate Handling
References Referenced by
Proposed Standard normatively references
RFC 5758 Internet X.509 Public Key Infrastructure: Additional Algorithms and Identifiers for DSA and ECDSA
References Referenced by
Proposed Standard normatively references
RFC 5912 New ASN.1 Modules for the Public Key Infrastructure Using X.509 (PKIX)
References Referenced by
Informational normatively references
RFC 6187 X.509v3 Certificates for Secure Shell Authentication
References Referenced by
Proposed Standard normatively references
RFC 6277 Online Certificate Status Protocol Algorithm Agility
References Referenced by
Proposed Standard normatively references
RFC 6960 X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP
References Referenced by
Proposed Standard normatively references
RFC 7250 Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Proposed Standard normatively references
RFC 8122 Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP)
References Referenced by
Proposed Standard normatively references
RFC 8208 BGPsec Algorithms, Key Formats, and Signature Formats
References Referenced by
Proposed Standard normatively references
RFC 8418 Use of the Elliptic Curve Diffie-Hellman Key Agreement Algorithm with X25519 and X448 in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references
RFC 8422 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
References Referenced by
Proposed Standard normatively references
RFC 8550 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Certificate Handling
References Referenced by
Proposed Standard normatively references
RFC 8603 Commercial National Security Algorithm (CNSA) Suite Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Informational normatively references
RFC 8608 BGPsec Algorithms, Key Formats, and Signature Formats
References Referenced by
Proposed Standard normatively references
RFC 8692 Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA Using SHAKEs
References Referenced by
Proposed Standard normatively references
draft-gazdag-x509-shbs Internet X.509 Public Key Infrastructure: Algorithm Identifiers for HSS and XMSS
References Referenced by
informatively references
draft-gazdag-x509-slhdsa Internet X.509 Public Key Infrastructure: Algorithm Identifiers for SLH-DSA
References Referenced by
informatively references
draft-ietf-ipsecme-g-ikev2 Group Key Management using IKEv2
References Referenced by
informatively references
draft-ietf-lamps-dilithium-certificates Internet X.509 Public Key Infrastructure: Algorithm Identifiers for ML-DSA
References Referenced by
informatively references
draft-ounsworth-pq-composite-sigs Composite ML-DSA for use in Internet PKI
References Referenced by
informatively references
RFC 3560 Use of the RSAES-OAEP Key Transport Algorithm in Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 3652 Handle System Protocol (ver 2.1) Specification
References Referenced by
Informational informatively references
RFC 4050 Using the Elliptic Curve Signature Algorithm (ECDSA) for XML Digital Signatures
References Referenced by
Informational informatively references
RFC 4055 Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Proposed Standard informatively references
RFC 4158 Internet X.509 Public Key Infrastructure: Certification Path Building
References Referenced by
Informational informatively references
RFC 4556 Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)
References Referenced by
Proposed Standard informatively references
RFC 5114 Additional Diffie-Hellman Groups for Use with IETF Standards
References Referenced by
Informational informatively references
RFC 5280 Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Proposed Standard informatively references
RFC 5639 Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation
References Referenced by
Informational informatively references
RFC 5698 Data Structure for the Security Suitability of Cryptographic Algorithms (DSSC)
References Referenced by
Proposed Standard informatively references
RFC 5906 Network Time Protocol Version 4: Autokey Specification
References Referenced by
Informational informatively references
RFC 5934 Trust Anchor Management Protocol (TAMP)
References Referenced by
Proposed Standard informatively references
RFC 6149 MD2 to Historic Status
References Referenced by
Informational informatively references
RFC 6664 S/MIME Capabilities for Public Key Definitions
References Referenced by
Informational informatively references
RFC 6955 Diffie-Hellman Proof-of-Possession Algorithms
References Referenced by
Proposed Standard informatively references
RFC 7027 Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS)
References Referenced by
Informational informatively references
RFC 7299 Object Identifier Registry for the PKIX Working Group
References Referenced by
Informational informatively references
RFC 7427 Signature Authentication in the Internet Key Exchange Version 2 (IKEv2)
References Referenced by
Proposed Standard informatively references
RFC 8410 Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure
References Referenced by
Proposed Standard informatively references
RFC 8702 Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 5755 An Internet Attribute Certificate Profile for Authorization
References Referenced by
Proposed Standard Possible Reference
RFC 5911 New ASN.1 Modules for Cryptographic Message Syntax (CMS) and S/MIME
References Referenced by
Informational Possible Reference
RFC 6193 Media Description for the Internet Key Exchange Protocol (IKE) in the Session Description Protocol (SDP)
References Referenced by
Informational Possible Reference
RFC 3278 Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS)
References Referenced by
Informational Reference
RFC 3280 Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Proposed Standard Reference
RFC 3281 An Internet Attribute Certificate Profile for Authorization
References Referenced by
Proposed Standard Reference
RFC 3370 Cryptographic Message Syntax (CMS) Algorithms
References Referenced by
Proposed Standard Reference