Skip to main content

References to draft-ietf-smime-cms-auth-enveloped

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-lamps-cms-cek-hkdf-sha256
As rfc5083
Encryption Key Derivation in the Cryptographic Message Syntax (CMS) using HKDF with SHA-256
References Referenced by
normatively references
draft-ietf-lamps-cms-kemri
As rfc5083
Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references
draft-ietf-lamps-cms-kyber
As rfc5083
Use of ML-KEM in the Cryptographic Message Syntax (CMS)
References Referenced by
normatively references
draft-ietf-lamps-header-protection
As rfc5083
Header Protection for Cryptographically Protected E-mail
References Referenced by
Proposed Standard normatively references
draft-ietf-lamps-rfc5990bis
As rfc5083
Use of the RSA-KEM Algorithm in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references
RFC 5753
As rfc5083
Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS)
References Referenced by
Informational normatively references
RFC 5911
As rfc5083
New ASN.1 Modules for Cryptographic Message Syntax (CMS) and S/MIME
References Referenced by
Informational normatively references
RFC 5959
As rfc5083
Algorithms for Asymmetric Key Package Content Type
References Referenced by
Proposed Standard normatively references
RFC 6010
As rfc5083
Cryptographic Message Syntax (CMS) Content Constraints Extension
References Referenced by
Proposed Standard normatively references
RFC 6032
As rfc5083
Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type
References Referenced by
Proposed Standard normatively references
RFC 6033
As rfc5083
Algorithms for Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type
References Referenced by
Proposed Standard normatively references
RFC 6160
As rfc5083
Algorithms for Cryptographic Message Syntax (CMS) Protection of Symmetric Key Package Content Types
References Referenced by
Proposed Standard normatively references
RFC 6162
As rfc5083
Elliptic Curve Algorithms for Cryptographic Message Syntax (CMS) Asymmetric Key Package Content Type
References Referenced by
Proposed Standard normatively references
RFC 6268
As rfc5083
Additional New ASN.1 Modules for the Cryptographic Message Syntax (CMS) and the Public Key Infrastructure Using X.509 (PKIX)
References Referenced by
Informational normatively references
RFC 6278
As rfc5083
Use of Static-Static Elliptic Curve Diffie-Hellman Key Agreement in Cryptographic Message Syntax
References Referenced by
Informational normatively references
RFC 6476
As rfc5083
Using Message Authentication Code (MAC) Encryption in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references
RFC 7192
As rfc5083
Algorithms for Cryptographic Message Syntax (CMS) Key Package Receipt and Error Content Types
References Referenced by
Proposed Standard normatively references
RFC 7193
As rfc5083
The application/cms Media Type
References Referenced by
Informational normatively references
RFC 7906
As rfc5083
NSA's Cryptographic Message Syntax (CMS) Key Management Attributes
References Referenced by
Informational normatively references
RFC 8103
As rfc5083
Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references
RFC 8418
As rfc5083
Use of the Elliptic Curve Diffie-Hellman Key Agreement Algorithm with X25519 and X448 in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references
RFC 8551
As rfc5083
Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification
References Referenced by
Proposed Standard normatively references
RFC 8696
As rfc5083
Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references
RFC 8755
As rfc5083
Using Commercial National Security Algorithm Suite Algorithms in Secure/Multipurpose Internet Mail Extensions
References Referenced by
Informational normatively references
draft-ietf-lamps-pq-composite-kem
As rfc5083
Composite ML-KEM for Use in the Internet X.509 Public Key Infrastructure and CMS
References Referenced by
informatively references
RFC 5084
As rfc5083
Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 5958
As rfc5083
Asymmetric Key Packages
References Referenced by
Proposed Standard informatively references
RFC 7107
As rfc5083
Object Identifier Registry for the S/MIME Mail Security Working Group
References Referenced by
Informational informatively references
RFC 7191
As rfc5083
Cryptographic Message Syntax (CMS) Key Package Receipt and Error Content Types
References Referenced by
Proposed Standard informatively references
RFC 7281
As rfc5083
Authentication-Results Registration for S/MIME Signature Verification
References Referenced by
Informational informatively references
RFC 8933
As rfc5083
Update to the Cryptographic Message Syntax (CMS) for Algorithm Identifier Protection
References Referenced by
Proposed Standard informatively references