Skip to main content

References to draft-ietf-stir-passport

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-sipcore-callinfo-rcd
As rfc8225
SIP Call-Info Parameters for Rich Call Data
References Referenced by
Proposed Standard normatively references
draft-ietf-stir-certificates-ocsp
As rfc8225
OCSP Usage for Secure Telephone Identity Certificates
References Referenced by
normatively references
draft-ietf-stir-passport-rcd
As rfc8225
PASSporT Extension for Rich Call Data
References Referenced by
Proposed Standard normatively references
draft-ietf-stir-servprovider-oob
As rfc8225
Out-of-Band STIR for Service Providers
References Referenced by
Proposed Standard normatively references
draft-peterson-stir-certificates-shortlived
As rfc8225
Short-Lived Certificates for Secure Telephone Identity
References Referenced by
normatively references
draft-peterson-stir-mls
As rfc8225
Secure Telephone Identity for Message Layer Security
References Referenced by
normatively references
draft-petrie-vcon
As rfc8225
The JSON format for vCon - Conversation Data Container
References Referenced by
normatively references
draft-wendt-stir-certificate-transparency
As rfc8225
STI Certificate Transparency
References Referenced by
normatively references
RFC 8224 Authenticated Identity Management in the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 8443
As rfc8225
Personal Assertion Token (PASSporT) Extension for Resource Priority Authorization
References Referenced by
Proposed Standard normatively references
RFC 8588
As rfc8225
Personal Assertion Token (PaSSporT) Extension for Signature-based Handling of Asserted information using toKENs (SHAKEN)
References Referenced by
Proposed Standard normatively references
RFC 8844
As rfc8225
Unknown Key-Share Attacks on Uses of TLS with the Session Description Protocol (SDP)
References Referenced by
Proposed Standard normatively references
RFC 8862
As rfc8225
Best Practices for Securing RTP Media Signaled with SIP
References Referenced by
Best Current Practice normatively references
RFC 8876
As rfc8225
Non-interactive Emergency Calls
References Referenced by
Proposed Standard normatively references
RFC 8946
As rfc8225
Personal Assertion Token (PASSporT) Extension for Diverted Calls
References Referenced by
Proposed Standard normatively references
RFC 9027
As rfc8225
Assertion Values for Resource Priority Header and SIP Priority Header Claims in Support of Emergency Services Networks
References Referenced by
Proposed Standard normatively references
RFC 9060
As rfc8225
Secure Telephone Identity Revisited (STIR) Certificate Delegation
References Referenced by
Proposed Standard normatively references
RFC 9118
As rfc8225
Enhanced JSON Web Token (JWT) Claim Constraints for Secure Telephone Identity Revisited (STIR) Certificates
References Referenced by
Proposed Standard normatively references
RFC 9410
As rfc8225
Handling of Identity Header Errors for Secure Telephone Identity Revisited (STIR)
References Referenced by
Proposed Standard normatively references
draft-ietf-stir-rfc4916-update
As rfc8225
Connected Identity for STIR
References Referenced by
informatively references
draft-irtf-cfrg-det-sigs-with-noise
As rfc8225
Hedged ECDSA and EdDSA Signatures
References Referenced by
Informational informatively references
draft-rosenberg-mimi-discovery-reqs
As rfc8225
MIMI Discovery Requirements and Considerations
References Referenced by
informatively references
draft-yusef-oauth-nested-jwt
As rfc8225
JSON Web Token (JWT) Embedded Tokens
References Referenced by
informatively references
RFC 8417
As rfc8225
Security Event Token (SET)
References Referenced by
Proposed Standard informatively references
RFC 8816
As rfc8225
Secure Telephone Identity Revisited (STIR) Out-of-Band Architecture and Use Cases
References Referenced by
Informational informatively references
RFC 9115
As rfc8225
An Automatic Certificate Management Environment (ACME) Profile for Generating Delegated Certificates
References Referenced by
Proposed Standard informatively references
RFC 9448
As rfc8225
TNAuthList Profile of Automated Certificate Management Environment (ACME) Authority Token
References Referenced by
Proposed Standard informatively references