Skip to main content

References to RFC 6960

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-authors-datarightplus-admission-control DataRight+: Admission Control Baseline
References Referenced by
normatively references
draft-hsharma-lamps-ocsp-nonce Online Certificate Status Protocol (OCSP) Nonce Extension
References Referenced by
normatively references
draft-ietf-dtn-bpsec-cose DTN Bundle Protocol Security (BPSec) COSE Context
References Referenced by
normatively references
draft-ietf-lamps-ocsp-nonce-update Online Certificate Status Protocol (OCSP) Nonce Extension
References Referenced by
Proposed Standard normatively references
draft-ietf-lamps-rfc5019bis Updates to Lightweight OCSP Profile for High Volume Environments
References Referenced by
Proposed Standard normatively references
draft-ietf-netconf-crypto-types YANG Data Types and Groupings for Cryptography
References Referenced by
Proposed Standard normatively references
draft-ietf-stir-certificates-ocsp OCSP Usage for Secure Telephone Identity Certificates
References Referenced by
normatively references
draft-ietf-tls-rfc8446bis The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
normatively references
draft-jilongwang-dnsop-tlsr The DNS-Based scheme to revoke certificates in Transport Layer Security (TLS) Protocol: TLSR
References Referenced by
normatively references
draft-langer-ntp-nts-for-ptp NTS4PTP - Key Management System for the Precision Time Protocol Based on the Network Time Security Protocol
References Referenced by
normatively references
draft-pala-klaussner-composite-kofn k-of-n Composite Signatures for Multi-Algorithm PKI
References Referenced by
normatively references
RFC 6961 The Transport Layer Security (TLS) Multiple Certificate Status Request Extension
References Referenced by
Proposed Standard normatively references
RFC 7146 Securing Block Storage Protocols over IP: RFC 3723 Requirements Update for IPsec v3
References Referenced by
Proposed Standard normatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard normatively references
RFC 8908 Captive Portal API
References Referenced by
Proposed Standard normatively references
RFC 8954 Online Certificate Status Protocol (OCSP) Nonce Extension
References Referenced by
Proposed Standard normatively references
RFC 9116 A File Format to Aid in Security Vulnerability Disclosure
References Referenced by
Informational normatively references
RFC 9162 Certificate Transparency Version 2.0
References Referenced by
Experimental normatively references
RFC 9174 Delay-Tolerant Networking TCP Convergence-Layer Protocol Version 4
References Referenced by
Proposed Standard normatively references
RFC 9190 EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3
References Referenced by
Proposed Standard normatively references
draft-barnes-mimi-identity-arch Identity for E2E-Secure Communications
References Referenced by
informatively references
draft-celi-wiggers-tls-authkem KEM-based Authentication for TLS 1.3
References Referenced by
informatively references
draft-davidben-tls-merkle-tree-certs Merkle Tree Certificates for TLS
References Referenced by
informatively references
draft-ietf-emu-rfc7170bis Tunnel Extensible Authentication Protocol (TEAP) Version 1
References Referenced by
Proposed Standard informatively references
draft-ietf-lamps-norevavail No Revocation Available for X.509 Public Key Certificates
References Referenced by
Proposed Standard informatively references
draft-tiloca-lake-edhoc-implem-cons Implementation Considerations for Ephemeral Diffie-Hellman Over COSE (EDHOC)
References Referenced by
informatively references
RFC 7170 Tunnel Extensible Authentication Protocol (TEAP) Version 1
References Referenced by
Proposed Standard informatively references
RFC 7299 Object Identifier Registry for the PKIX Working Group
References Referenced by
Informational informatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 7545 Protocol to Access White-Space (PAWS) Databases
References Referenced by
Proposed Standard informatively references
RFC 8094 DNS over Datagram Transport Layer Security (DTLS)
References Referenced by
Experimental informatively references
RFC 8336 The ORIGIN HTTP/2 Frame
References Referenced by
Proposed Standard informatively references
RFC 8461 SMTP MTA Strict Transport Security (MTA-STS)
References Referenced by
Proposed Standard informatively references
RFC 8484 DNS Queries over HTTPS (DoH)
References Referenced by
Proposed Standard informatively references
RFC 8572 Secure Zero Touch Provisioning (SZTP)
References Referenced by
Proposed Standard informatively references
RFC 8801 Discovering Provisioning Domain Names and Data
References Referenced by
Proposed Standard informatively references
RFC 8995 Bootstrapping Remote Secure Key Infrastructure (BRSKI)
References Referenced by
Proposed Standard informatively references
RFC 9261 Exported Authenticators in TLS
References Referenced by
Proposed Standard informatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references