Skip to main content

References to RFC 7748

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-denis-dprive-dnscrypt The DNSCrypt protocol
References Referenced by
normatively references
draft-eastlake-rfc9231bis-xmlsec-uris Additional XML Security Uniform Resource Identifiers (URIs)
References Referenced by
normatively references
draft-gazdag-x509-slhdsa Internet X.509 Public Key Infrastructure: Algorithm Identifiers for SLH-DSA
References Referenced by
normatively references
draft-haase-aucpace (strong) AuCPace, an augmented PAKE
References Referenced by
normatively references
draft-ietf-ace-group-oscore-profile The Group Object Security for Constrained RESTful Environments (Group OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
normatively references
draft-ietf-ace-key-groupcomm-oscore Key Management for OSCORE Groups in ACE
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-core-oscore-groupcomm Group Object Security for Constrained RESTful Environments (Group OSCORE)
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-emu-aka-pfs Forward Secrecy for the Extensible Authentication Protocol Method for Authentication and Key Agreement (EAP-AKA' FS)
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-kitten-krb-spake-preauth Kerberos SPAKE Pre-Authentication
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-lwig-curve-representations Alternative Elliptic Curve Representations
References Referenced by
Informational normatively references
draft-ietf-openpgp-crypto-refresh OpenPGP
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-openpgp-pqc Post-Quantum Cryptography in OpenPGP
References Referenced by
normatively references
draft-ietf-tls-rfc8446bis The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
normatively references
draft-irtf-cfrg-cpace CPace, a balanced composable PAKE
References Referenced by
Informational normatively references
draft-josefsson-ntruprime-hybrid Hybrid X25519 and Streamlined NTRU Prime sntrup761 with SHA3-256: Chempat-X
References Referenced by
normatively references
draft-josefsson-ntruprime-ssh Secure Shell (SSH) Key Exchange Method Using Hybrid Streamlined NTRU Prime sntrup761 and X25519 with SHA-512: sntrup761x25519-sha512
References Referenced by
Informational normatively references
draft-koch-librepgp LibrePGP Message Format
References Referenced by
normatively references
draft-ounsworth-pq-composite-sigs Composite ML-DSA for use in Internet PKI
References Referenced by
normatively references
RFC 8032 Edwards-Curve Digital Signature Algorithm (EdDSA)
References Referenced by
Informational normatively references
RFC 8080 Edwards-Curve Digital Security Algorithm (EdDSA) for DNSSEC
References Referenced by
Proposed Standard normatively references Downref
RFC 8110 Opportunistic Wireless Encryption
References Referenced by
Informational normatively references
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard normatively references Downref
RFC 8410 Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure
References Referenced by
Proposed Standard normatively references Downref
RFC 8418 Use of the Elliptic Curve Diffie-Hellman Key Agreement Algorithm with X25519 and X448 in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references Downref
RFC 8422 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
References Referenced by
Proposed Standard normatively references Downref
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard normatively references Downref
RFC 8548 Cryptographic Protection of TCP Streams (tcpcrypt)
References Referenced by
Experimental normatively references
RFC 8732 Generic Security Service Application Program Interface (GSS-API) Key Exchange with SHA-2
References Referenced by
Proposed Standard normatively references Downref
RFC 9053 CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational normatively references
RFC 9140 Nimble Out-of-Band Authentication for EAP (EAP-NOOB)
References Referenced by
Proposed Standard normatively references Downref
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references Downref
RFC 9380 Hashing to Elliptic Curves
References Referenced by
Informational normatively references
RFC 9498 The GNU Name System
References Referenced by
Informational normatively references
draft-connolly-cfrg-xwing-kem X-Wing: general-purpose hybrid post-quantum KEM
References Referenced by
informatively references
draft-ietf-iotops-security-protocol-comparison Comparison of CoAP Security Protocols
References Referenced by
Informational informatively references
draft-ietf-lamps-pq-composite-kem Composite ML-KEM for Use in the Internet X.509 Public Key Infrastructure and CMS
References Referenced by
informatively references
draft-irtf-cfrg-cryptography-specification Guidelines for Writing Cryptography Specifications
References Referenced by
Informational informatively references
draft-irtf-cfrg-frost Two-Round Threshold Schnorr Signatures with FROST
References Referenced by
Informational informatively references
draft-irtf-cfrg-opaque The OPAQUE Augmented PAKE Protocol
References Referenced by
Informational informatively references
draft-josefsson-chempat Chempat: Generic Instantiated PQ/T Hybrid Key Encapsulation Mechanisms
References Referenced by
informatively references
draft-josefsson-ssh-mceliece Secure Shell Key Exchange Method Using Hybrid Classic McEliece and X25519 with SHA-512: mceliece6688128x25519-sha512
References Referenced by
informatively references
draft-mahy-mls-xwing Messaging Layer Security Ciphersuite using XWing Key Exchange Mechanism
References Referenced by
informatively references
draft-moskowitz-drip-a2x-adhoc-session Aircraft to Anything AdHoc Broadcasts and Session
References Referenced by
informatively references
draft-moskowitz-drip-crowd-sourced-rid Crowd Sourced Remote ID
References Referenced by
informatively references
draft-moskowitz-drip-operator-privacy UAS Operator Privacy for RemoteID Messages
References Referenced by
informatively references
draft-sandowicz-httpbis-httpa2 The Hypertext Transfer Protocol Attestable (HTTPA) Version 2
References Referenced by
informatively references
draft-wiethuechter-drip-csrid Crowd Sourced Remote ID
References Referenced by
informatively references
RFC 7925
As draft-irtf-cfrg-curves
Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard informatively references
RFC 8031 Curve25519 and Curve448 for the Internet Key Exchange Protocol Version 2 (IKEv2) Key Agreement
References Referenced by
Proposed Standard informatively references
RFC 8037 CFRG Elliptic Curve Diffie-Hellman (ECDH) and Signatures in JSON Object Signing and Encryption (JOSE)
References Referenced by
Proposed Standard informatively references
RFC 8387 Practical Considerations and Implementation Experiences in Securing Smart Object Networks
References Referenced by
Informational informatively references
RFC 8411 IANA Registration for the Cryptographic Algorithm Object Identifier Range
References Referenced by
Informational informatively references
RFC 8448 Example Handshake Traces for TLS 1.3
References Referenced by
Informational informatively references
RFC 8591 SIP-Based Messaging with S/MIME
References Referenced by
Proposed Standard informatively references
RFC 8731 Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448
References Referenced by
Proposed Standard informatively references
RFC 8816 Secure Telephone Identity Revisited (STIR) Out-of-Band Architecture and Use Cases
References Referenced by
Informational informatively references
RFC 8928 Address-Protected Neighbor Discovery for Low-Power and Lossy Networks
References Referenced by
Proposed Standard informatively references
RFC 9055 Deterministic Networking (DetNet) Security Considerations
References Referenced by
Informational informatively references
RFC 9142 Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)
References Referenced by
Proposed Standard informatively references
RFC 9148 EST-coaps: Enrollment over Secure Transport with the Secure Constrained Application Protocol
References Referenced by
Proposed Standard informatively references
RFC 9180 Hybrid Public Key Encryption
References Referenced by
Informational informatively references
RFC 9202 Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard informatively references
RFC 9231 Additional XML Security Uniform Resource Identifiers (URIs)
References Referenced by
Proposed Standard informatively references
RFC 9278 JWK Thumbprint URI
References Referenced by
Proposed Standard informatively references