Skip to main content

References to draft-ietf-tls-oob-pubkey

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-davidben-tls-merkle-tree-certs
As rfc7250
Merkle Tree Certificates for TLS
References Referenced by
normatively references
draft-ietf-anima-constrained-voucher
As rfc7250
Constrained Bootstrapping Remote Secure Key Infrastructure (cBRSKI)
References Referenced by
Proposed Standard normatively references
draft-ietf-dance-client-auth
As rfc7250
TLS Client Authentication via DANE TLSA records
References Referenced by
normatively references
draft-ietf-dance-tls-clientid
As rfc7250
TLS Extension for DANE Client Identity
References Referenced by
normatively references
draft-ietf-emu-bootstrapped-tls
As rfc7250
Bootstrapped TLS Authentication with Proof of Knowledge (TLS-POK)
References Referenced by
normatively references
draft-ietf-opsawg-tacacs-tls13
As rfc7250
TACACS+ TLS 1.3
References Referenced by
Proposed Standard normatively references
draft-ietf-radext-radiusdtls-bis
As rfc7250
(Datagram) Transport Layer Security ((D)TLS Encryption for RADIUS
References Referenced by
normatively references
draft-ietf-tls-8773bis
As rfc7250
TLS 1.3 Extension for Using Certificates with an External Pre-Shared Key
References Referenced by
normatively references
draft-tiloca-ace-authcred-dtls-profile
As rfc7250
Additional Formats of Authentication Credentials for the Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
normatively references
draft-vesco-vcauthtls
As rfc7250
Transport Layer Security (TLS) Authentication with Verifiable Credential (VC)
References Referenced by
normatively references
RFC 7671
As rfc7250
The DNS-Based Authentication of Named Entities (DANE) Protocol: Updates and Operational Guidance
References Referenced by
Proposed Standard normatively references
RFC 7925
As rfc7250
Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard normatively references
RFC 8155
As rfc7250
Traversal Using Relays around NAT (TURN) Server Auto Discovery
References Referenced by
Proposed Standard normatively references
RFC 8782
As rfc7250
Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8879
As rfc7250
TLS Certificate Compression
References Referenced by
Proposed Standard normatively references
RFC 8902
As rfc7250
TLS Authentication Using Intelligent Transport System (ITS) Certificates
References Referenced by
Experimental normatively references
RFC 9132
As rfc7250
Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 9202
As rfc7250
Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard normatively references
RFC 9431
As rfc7250
Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard normatively references
draft-ietf-anima-brski-cloud
As rfc7250
BRSKI Cloud Registrar
References Referenced by
Proposed Standard informatively references
draft-ietf-iotops-security-protocol-comparison
As rfc7250
Comparison of CoAP Security Protocols
References Referenced by
Informational informatively references
draft-ietf-tls-rfc8446bis
As rfc7250
The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
informatively references
draft-ietf-uta-tls13-iot-profile
As rfc7250
TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
informatively references
draft-moskowitz-drip-secure-nrid-c2
As rfc7250
Secure UAS Network RID and C2 Transport
References Referenced by
informatively references
RFC 7252 The Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard informatively references
RFC 7670
As rfc7250
Generic Raw Public-Key Support for IKEv2
References Referenced by
Proposed Standard informatively references
RFC 7924
As rfc7250
Transport Layer Security (TLS) Cached Information Extension
References Referenced by
Proposed Standard informatively references
RFC 8094
As rfc7250
DNS over Datagram Transport Layer Security (DTLS)
References Referenced by
Experimental informatively references
RFC 8310
As rfc7250
Usage Profiles for DNS over TLS and DNS over DTLS
References Referenced by
Proposed Standard informatively references
RFC 8446
As rfc7250
The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8803
As rfc7250
0-RTT TCP Convert Protocol
References Referenced by
Experimental informatively references
RFC 8968
As rfc7250
Babel Routing Protocol over Datagram Transport Layer Security
References Referenced by
Proposed Standard informatively references
RFC 9102
As rfc7250
TLS DNSSEC Chain Extension
References Referenced by
Experimental informatively references
RFC 9174
As rfc7250
Delay-Tolerant Networking TCP Convergence-Layer Protocol Version 4
References Referenced by
Proposed Standard informatively references
RFC 9191
As rfc7250
Handling Large Certificates and Long Certificate Chains in TLS-Based EAP Methods
References Referenced by
Informational informatively references
RFC 9261
As rfc7250
Exported Authenticators in TLS
References Referenced by
Proposed Standard informatively references