Skip to main content

References to RFC 2898

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-openpgp-crypto-refresh OpenPGP
References Referenced by
Proposed Standard normatively references Downref
draft-mandel-lamps-rfc5274bis Certificate Management Messages over CMS (CMC): Compliance Requirements
References Referenced by
normatively references
RFC 3962 Advanced Encryption Standard (AES) Encryption for Kerberos 5
References Referenced by
Proposed Standard normatively references Downref
RFC 4009 The SEED Encryption Algorithm
References Referenced by
Informational normatively references
RFC 4269 The SEED Encryption Algorithm
References Referenced by
Informational normatively references
RFC 4656 A One-way Active Measurement Protocol (OWAMP)
References Referenced by
Proposed Standard normatively references Downref
RFC 4793 The EAP Protected One-Time Password Protocol (EAP-POTP)
References Referenced by
Informational normatively references
RFC 5201 Host Identity Protocol
References Referenced by
Experimental normatively references
RFC 5274 Certificate Management Messages over CMS (CMC): Compliance Requirements
References Referenced by
Proposed Standard normatively references Downref
RFC 5959 Algorithms for Asymmetric Key Package Content Type
References Referenced by
Proposed Standard normatively references Downref
RFC 6070 PKCS #5: Password-Based Key Derivation Function 2 (PBKDF2) Test Vectors
References Referenced by
Informational normatively references
RFC 6476 Using Message Authentication Code (MAC) Encryption in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references Downref
RFC 7518 JSON Web Algorithms (JWA)
References Referenced by
Proposed Standard normatively references Downref
RFC 8009 AES Encryption with HMAC-SHA2 for Kerberos 5
References Referenced by
Informational normatively references
RFC 8018 PKCS #5: Password-Based Cryptography Specification Version 2.1
References Referenced by
Informational normatively references
RFC 8120 Mutual Authentication Protocol for HTTP
References Referenced by
Experimental normatively references
RFC 8133 The Security Evaluated Standardized Password-Authenticated Key Exchange (SESPAKE) Protocol
References Referenced by
Informational normatively references
RFC 8146 Adding Support for Salted Password Databases to EAP-pwd
References Referenced by
Informational normatively references
RFC 8351 The PKCS #8 EncryptedPrivateKeyInfo Media Type
References Referenced by
Informational normatively references
draft-irtf-cfrg-opaque The OPAQUE Augmented PAKE Protocol
References Referenced by
Informational informatively references
RFC 4764 The EAP-PSK Protocol: A Pre-Shared Key Extensible Authentication Protocol (EAP) Method
References Referenced by
Experimental informatively references
RFC 4949 Internet Security Glossary, Version 2
References Referenced by
Informational informatively references
RFC 5018 Connection Establishment in the Binary Floor Control Protocol (BFCP)
References Referenced by
Proposed Standard informatively references
RFC 5155 DNS Security (DNSSEC) Hashed Authenticated Denial of Existence
References Referenced by
Proposed Standard informatively references
RFC 5802 Salted Challenge Response Authentication Mechanism (SCRAM) SASL and GSS-API Mechanisms
References Referenced by
Proposed Standard informatively references
RFC 5869 HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
References Referenced by
Informational informatively references
RFC 6072 Certificate Management Service for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard informatively references
RFC 6149 MD2 to Historic Status
References Referenced by
Informational informatively references
RFC 7292 PKCS #12: Personal Information Exchange Syntax v1.1
References Referenced by
Informational informatively references
RFC 7401 Host Identity Protocol Version 2 (HIPv2)
References Referenced by
Proposed Standard informatively references
RFC 7717 IKEv2-Derived Shared Secret Key for the One-Way Active Measurement Protocol (OWAMP) and Two-Way Active Measurement Protocol (TWAMP)
References Referenced by
Proposed Standard informatively references
RFC 7804 Salted Challenge Response HTTP Authentication Mechanism
References Referenced by
Experimental informatively references
RFC 7914 The scrypt Password-Based Key Derivation Function
References Referenced by
Informational informatively references
RFC 8967 MAC Authentication for the Babel Routing Protocol
References Referenced by
Proposed Standard informatively references
RFC 9380 Hashing to Elliptic Curves
References Referenced by
Informational informatively references
RFC 3185 Reuse of CMS Content Encryption Keys
References Referenced by
Proposed Standard Reference
RFC 3211 Password-based Encryption for CMS
References Referenced by
Proposed Standard Reference
RFC 3370 Cryptographic Message Syntax (CMS) Algorithms
References Referenced by
Proposed Standard Reference