Skip to main content

References to RFC 6979

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-ace-key-groupcomm-oscore Key Management for OSCORE Groups in ACE
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-core-oscore-groupcomm Group Object Security for Constrained RESTful Environments (Group OSCORE)
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-tls-rfc8446bis The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
normatively references
draft-irtf-cfrg-det-sigs-with-noise Hedged ECDSA and EdDSA Signatures
References Referenced by
Informational normatively references
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard normatively references Downref
RFC 8225 PASSporT: Personal Assertion Token
References Referenced by
Proposed Standard normatively references Downref
RFC 8550 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Certificate Handling
References Referenced by
Proposed Standard normatively references Downref
RFC 8624 Algorithm Implementation Requirements and Usage Guidance for DNSSEC
References Referenced by
Proposed Standard normatively references Downref
RFC 8725 JSON Web Token Best Current Practices
References Referenced by
Best Current Practice normatively references Downref
RFC 8937 Randomness Improvements for Security Protocols
References Referenced by
Informational normatively references
RFC 9053 CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational normatively references
RFC 9162 Certificate Transparency Version 2.0
References Referenced by
Experimental normatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references Downref
RFC 9498 The GNU Name System
References Referenced by
Informational normatively references
draft-ietf-uta-tls13-iot-profile TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
informatively references
draft-irtf-cfrg-rsa-guidance Implementation Guidance for the PKCS #1 RSA Cryptography Specification
References Referenced by
informatively references
RFC 8208 BGPsec Algorithms, Key Formats, and Signature Formats
References Referenced by
Proposed Standard informatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8608 BGPsec Algorithms, Key Formats, and Signature Formats
References Referenced by
Proposed Standard informatively references
RFC 8692 Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA Using SHAKEs
References Referenced by
Proposed Standard informatively references
RFC 8702 Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 8812 CBOR Object Signing and Encryption (COSE) and JSON Object Signing and Encryption (JOSE) Registrations for Web Authentication (WebAuthn) Algorithms
References Referenced by
Proposed Standard informatively references