Skip to main content

References from draft-ietf-ace-pubsub-profile

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
draft-ietf-ace-edhoc-oscore-profile Ephemeral Diffie-Hellman Over COSE (EDHOC) and Object Security for Constrained Environments (OSCORE) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
informatively references
draft-ietf-ace-key-groupcomm Key Provisioning for Group Communication using ACE
References Referenced by
Proposed Standard normatively references
draft-ietf-ace-key-groupcomm-oscore Key Management for OSCORE Groups in ACE
References Referenced by
Proposed Standard informatively references
draft-ietf-ace-revoked-token-notification Notification of Revoked Access Tokens in the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard informatively references
draft-ietf-core-coap-pubsub A publish-subscribe architecture for the Constrained Application Protocol (CoAP)
References Referenced by
normatively references
draft-ietf-cose-cbor-encoded-cert CBOR Encoded X.509 Certificates (C509 Certificates)
References Referenced by
informatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 5705 Keying Material Exporters for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 6347 Datagram Transport Layer Security Version 1.2
References Referenced by
Proposed Standard normatively references
RFC 6690 Constrained RESTful Environments (CoRE) Link Format
References Referenced by
Proposed Standard normatively references
RFC 6749 The OAuth 2.0 Authorization Framework
References Referenced by
Proposed Standard normatively references
RFC 7252 The Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 7641 Observing Resources in the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard normatively references
RFC 8174 Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words
References Referenced by
Best Current Practice normatively references
RFC 8259 The JavaScript Object Notation (JSON) Data Interchange Format
References Referenced by
Internet Standard informatively references
RFC 8392 CBOR Web Token (CWT)
References Referenced by
Proposed Standard normatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard normatively references
RFC 8447 IANA Registry Updates for TLS and DTLS
References Referenced by
Proposed Standard normatively references
RFC 8610 Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data Structures
References Referenced by
Proposed Standard normatively references
RFC 8613 Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard informatively references
RFC 8949 Concise Binary Object Representation (CBOR)
References Referenced by
Internet Standard normatively references
RFC 9052 CBOR Object Signing and Encryption (COSE): Structures and Process
References Referenced by
Internet Standard normatively references
RFC 9053 CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational normatively references
RFC 9147 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
References Referenced by
Proposed Standard normatively references
RFC 9200 Authentication and Authorization for Constrained Environments Using the OAuth 2.0 Framework (ACE-OAuth)
References Referenced by
Proposed Standard normatively references
RFC 9202 Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard informatively references
RFC 9203 The Object Security for Constrained RESTful Environments (OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard informatively references
RFC 9237 An Authorization Information Format (AIF) for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard normatively references
RFC 9277 On Stable Storage for Items in Concise Binary Object Representation (CBOR)
References Referenced by
Proposed Standard normatively references
RFC 9290 Concise Problem Details for Constrained Application Protocol (CoAP) APIs
References Referenced by
Proposed Standard normatively references
RFC 9338 CBOR Object Signing and Encryption (COSE): Countersignatures
References Referenced by
Internet Standard normatively references
RFC 9431 Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard informatively references