Skip to main content

References from draft-turner-vcard-smimecaps

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
BCP 14
References Referenced by
normatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 2876 Use of the KEA and SKIPJACK Algorithms in CMS
References Referenced by
Informational informatively references
RFC 3058 Use of the IDEA Encryption Algorithm in CMS
References Referenced by
Informational informatively references
RFC 3274 Compressed Data Content Type for Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 3370 Cryptographic Message Syntax (CMS) Algorithms
References Referenced by
Proposed Standard informatively references
RFC 3560 Use of the RSAES-OAEP Key Transport Algorithm in Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 3565 Use of the Advanced Encryption Standard (AES) Encryption Algorithm in Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 3657 Use of the Camellia Encryption Algorithm in Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 4010 Use of the SEED Encryption Algorithm in Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 4055 Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Proposed Standard informatively references
RFC 4056 Use of the RSASSA-PSS Signature Algorithm in Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 4231 Identifiers and Test Vectors for HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512
References Referenced by
Proposed Standard informatively references
RFC 4262 X.509 Certificate Extension for Secure/Multipurpose Internet Mail Extensions (S/MIME) Capabilities
References Referenced by
Proposed Standard informatively references
RFC 4490 Using the GOST 28147-89, GOST R 34.11-94, GOST R 34.10-94, and GOST R 34.10-2001 Algorithms with Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 5084 Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 5649 Advanced Encryption Standard (AES) Key Wrap with Padding Algorithm
References Referenced by
Informational informatively references
RFC 5751 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification
References Referenced by
Proposed Standard normatively references
RFC 5753 Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS)
References Referenced by
Informational informatively references
RFC 5754 Using SHA2 Algorithms with Cryptographic Message Syntax
References Referenced by
Proposed Standard informatively references
RFC 5990 Use of the RSA-KEM Key Transport Algorithm in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 6350 vCard Format Specification
References Referenced by
Proposed Standard normatively references