Skip to main content

References from draft-ietf-avt-srtp-aes-gcm

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
BCP 106
References Referenced by
informatively references
BCP 107
References Referenced by
informatively references
BCP 14
References Referenced by
normatively references
RFC 2104 HMAC: Keyed-Hashing for Message Authentication
References Referenced by
Informational informatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 3711 The Secure Real-time Transport Protocol (SRTP)
References Referenced by
Proposed Standard normatively references
RFC 4086 Randomness Requirements for Security
References Referenced by
Best Current Practice informatively references
RFC 4106 The Use of Galois/Counter Mode (GCM) in IPsec Encapsulating Security Payload (ESP)
References Referenced by
Proposed Standard informatively references
RFC 4107 Guidelines for Cryptographic Key Management
References Referenced by
Best Current Practice informatively references
RFC 4303 IP Encapsulating Security Payload (ESP)
References Referenced by
Proposed Standard informatively references
RFC 4309 Using Advanced Encryption Standard (AES) CCM Mode with IPsec Encapsulating Security Payload (ESP)
References Referenced by
Proposed Standard informatively references
RFC 4568 Session Description Protocol (SDP) Security Descriptions for Media Streams
References Referenced by
Proposed Standard Possible Reference
RFC 4771 Integrity Transform Carrying Roll-Over Counter for the Secure Real-time Transport Protocol (SRTP)
References Referenced by
Proposed Standard informatively references
RFC 5116 An Interface and Algorithms for Authenticated Encryption
References Referenced by
Proposed Standard normatively references
RFC 5282 Using Authenticated Encryption Algorithms with the Encrypted Payload of the Internet Key Exchange version 2 (IKEv2) Protocol
References Referenced by
Proposed Standard normatively references
RFC 5764 Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP)
References Referenced by
Proposed Standard normatively references
RFC 6188 The Use of AES-192 and AES-256 in Secure RTP
References Referenced by
Proposed Standard Possible Reference
RFC 6811 BGP Prefix Origin Validation
References Referenced by
Proposed Standard normatively references