Skip to main content

References to RFC 5480

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-dekater-scion-pki SCION Control-Plane PKI
References Referenced by
Informational normatively references
draft-ietf-lamps-cms-sha3-hash Use of the SHA3 One-way Hash Functions in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references
draft-ietf-lamps-rfc4210bis Internet X.509 Public Key Infrastructure -- Certificate Management Protocol (CMP)
References Referenced by
normatively references
draft-ietf-lwig-curve-representations Alternative Elliptic Curve Representations
References Referenced by
Informational normatively references
draft-ietf-uta-tls13-iot-profile TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
normatively references
draft-ounsworth-pq-composite-sigs Composite ML-DSA for use in Internet PKI
References Referenced by
normatively references
RFC 5639 Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation
References Referenced by
Informational normatively references
RFC 5753 Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS)
References Referenced by
Informational normatively references
RFC 5755 An Internet Attribute Certificate Profile for Authorization
References Referenced by
Proposed Standard normatively references
RFC 5758 Internet X.509 Public Key Infrastructure: Additional Algorithms and Identifiers for DSA and ECDSA
References Referenced by
Proposed Standard normatively references
RFC 5759 Suite B Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Historic normatively references
RFC 5912 New ASN.1 Modules for the Public Key Infrastructure Using X.509 (PKIX)
References Referenced by
Informational normatively references
RFC 6161 Elliptic Curve Algorithms for Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type
References Referenced by
Proposed Standard normatively references
RFC 6162 Elliptic Curve Algorithms for Cryptographic Message Syntax (CMS) Asymmetric Key Package Content Type
References Referenced by
Proposed Standard normatively references
RFC 6187 X.509v3 Certificates for Secure Shell Authentication
References Referenced by
Proposed Standard normatively references
RFC 6278 Use of Static-Static Elliptic Curve Diffie-Hellman Key Agreement in Cryptographic Message Syntax
References Referenced by
Informational normatively references
RFC 6318 Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)
References Referenced by
Historic normatively references
RFC 6507 Elliptic Curve-Based Certificateless Signatures for Identity-Based Encryption (ECCSI)
References Referenced by
Informational normatively references
RFC 6508 Sakai-Kasahara Key Encryption (SAKKE)
References Referenced by
Informational normatively references
RFC 6664 S/MIME Capabilities for Public Key Definitions
References Referenced by
Informational normatively references
RFC 7250 Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Proposed Standard normatively references
RFC 7252 The Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 8208 BGPsec Algorithms, Key Formats, and Signature Formats
References Referenced by
Proposed Standard normatively references
RFC 8410 Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure
References Referenced by
Proposed Standard normatively references
RFC 8591 SIP-Based Messaging with S/MIME
References Referenced by
Proposed Standard normatively references
RFC 8603 Commercial National Security Algorithm (CNSA) Suite Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Informational normatively references
RFC 8608 BGPsec Algorithms, Key Formats, and Signature Formats
References Referenced by
Proposed Standard normatively references
RFC 8692 Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA Using SHAKEs
References Referenced by
Proposed Standard normatively references
RFC 8702 Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references
RFC 8755 Using Commercial National Security Algorithm Suite Algorithms in Secure/Multipurpose Internet Mail Extensions
References Referenced by
Informational normatively references
RFC 8813 Clarifications for Elliptic Curve Cryptography Subject Public Key Information
References Referenced by
Proposed Standard normatively references
RFC 9382 SPAKE2, a Password-Authenticated Key Exchange
References Referenced by
Informational normatively references
RFC 9383 SPAKE2+, an Augmented Password-Authenticated Key Exchange (PAKE) Protocol
References Referenced by
Informational normatively references
draft-gazdag-x509-slhdsa Internet X.509 Public Key Infrastructure: Algorithm Identifiers for SLH-DSA
References Referenced by
informatively references
draft-ietf-iotops-security-protocol-comparison Comparison of CoAP Security Protocols
References Referenced by
Informational informatively references
draft-ietf-ipsecme-g-ikev2 Group Key Management using IKEv2
References Referenced by
informatively references
draft-ietf-lamps-dilithium-certificates Internet X.509 Public Key Infrastructure: Algorithm Identifiers for ML-DSA
References Referenced by
informatively references
RFC 5915 Elliptic Curve Private Key Structure
References Referenced by
Informational informatively references
RFC 6584 Simple Authentication Schemes for the Asynchronous Layered Coding (ALC) and NACK-Oriented Reliable Multicast (NORM) Protocols
References Referenced by
Proposed Standard informatively references
RFC 7027 Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS)
References Referenced by
Informational informatively references
RFC 7299 Object Identifier Registry for the PKIX Working Group
References Referenced by
Informational informatively references
RFC 7427 Signature Authentication in the Internet Key Exchange Version 2 (IKEv2)
References Referenced by
Proposed Standard informatively references
RFC 7670 Generic Raw Public-Key Support for IKEv2
References Referenced by
Proposed Standard informatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard informatively references
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard informatively references
RFC 8635 Router Keying for BGPsec
References Referenced by
Proposed Standard informatively references
RFC 9053 CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational informatively references