Skip to main content

References from draft-ietf-lake-edhoc

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
draft-arkko-arch-internet-threat-model-guidance Internet Threat Model Guidance
References Referenced by
informatively references
draft-ietf-core-oscore-edhoc Using Ephemeral Diffie-Hellman Over COSE (EDHOC) with the Constrained Application Protocol (CoAP) and Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard informatively references
draft-ietf-core-oscore-key-update Key Update for OSCORE (KUDOS)
References Referenced by
informatively references
draft-ietf-cose-cbor-encoded-cert CBOR Encoded X.509 Certificates (C509 Certificates)
References Referenced by
informatively references
draft-ietf-iotops-security-protocol-comparison Comparison of CoAP Security Protocols
References Referenced by
Informational informatively references
draft-ietf-lake-reqs Requirements for a Lightweight AKE for OSCORE
References Referenced by
informatively references
draft-ietf-lake-traces Traces of EDHOC
References Referenced by
Informational informatively references
draft-ietf-lwig-curve-representations Alternative Elliptic Curve Representations
References Referenced by
Informational informatively references
draft-ietf-rats-eat The Entity Attestation Token (EAT)
References Referenced by
Proposed Standard informatively references
draft-irtf-cfrg-det-sigs-with-noise Hedged ECDSA and EdDSA Signatures
References Referenced by
Informational informatively references
draft-selander-lake-authz Lightweight Authorization using Ephemeral Diffie-Hellman Over COSE
References Referenced by
informatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 2986 PKCS #10: Certification Request Syntax Specification Version 1.7
References Referenced by
Informational informatively references
RFC 3279 Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Proposed Standard normatively references
RFC 3552 Guidelines for Writing RFC Text on Security Considerations
References Referenced by
Best Current Practice normatively references
RFC 5116 An Interface and Algorithms for Authenticated Encryption
References Referenced by
Proposed Standard normatively references
RFC 5280 Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Proposed Standard informatively references
RFC 5869 HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
References Referenced by
Informational normatively references Downref
RFC 6090 Fundamental Elliptic Curve Cryptography Algorithms
References Referenced by
Informational normatively references Downref
RFC 6194 Security Considerations for the SHA-0 and SHA-1 Message-Digest Algorithms
References Referenced by
Informational informatively references
RFC 6960 X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP
References Referenced by
Proposed Standard normatively references
RFC 6979 Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)
References Referenced by
Informational normatively references Downref
RFC 7228 Terminology for Constrained-Node Networks
References Referenced by
Informational informatively references
RFC 7252 The Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 7258 Pervasive Monitoring Is an Attack
References Referenced by
Best Current Practice informatively references
RFC 7296 Internet Key Exchange Protocol Version 2 (IKEv2)
References Referenced by
Internet Standard informatively references
RFC 7624 Confidentiality in the Face of Pervasive Surveillance: A Threat Model and Problem Statement
References Referenced by
Informational informatively references
RFC 7748 Elliptic Curves for Security
References Referenced by
Informational normatively references Downref
RFC 7959 Block-Wise Transfers in the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 8126 Guidelines for Writing an IANA Considerations Section in RFCs
References Referenced by
Best Current Practice normatively references
RFC 8174 Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words
References Referenced by
Best Current Practice normatively references
RFC 8366 A Voucher Artifact for Bootstrapping Protocols
References Referenced by
Proposed Standard informatively references
RFC 8376 Low-Power Wide Area Network (LPWAN) Overview
References Referenced by
Informational informatively references
RFC 8392 CBOR Web Token (CWT)
References Referenced by
Proposed Standard normatively references
RFC 8410 Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure
References Referenced by
Proposed Standard normatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8610 Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data Structures
References Referenced by
Proposed Standard normatively references
RFC 8613 Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard normatively references
RFC 8724 SCHC: Generic Framework for Static Context Header Compression and Fragmentation
References Referenced by
Proposed Standard normatively references
RFC 8742 Concise Binary Object Representation (CBOR) Sequences
References Referenced by
Proposed Standard normatively references
RFC 8747 Proof-of-Possession Key Semantics for CBOR Web Tokens (CWTs)
References Referenced by
Proposed Standard normatively references
RFC 8937 Randomness Improvements for Security Protocols
References Referenced by
Informational informatively references
RFC 8949 Concise Binary Object Representation (CBOR)
References Referenced by
Internet Standard normatively references
RFC 9000 QUIC: A UDP-Based Multiplexed and Secure Transport
References Referenced by
Proposed Standard informatively references
RFC 9052 CBOR Object Signing and Encryption (COSE): Structures and Process
References Referenced by
Internet Standard normatively references
RFC 9053 CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational normatively references Downref
RFC 9147 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 9175 Constrained Application Protocol (CoAP): Echo, Request-Tag, and Token Processing
References Referenced by
Proposed Standard normatively references
RFC 9176 Constrained RESTful Environments (CoRE) Resource Directory
References Referenced by
Proposed Standard informatively references
RFC 9360 CBOR Object Signing and Encryption (COSE): Header Parameters for Carrying and Referencing X.509 Certificates
References Referenced by
Proposed Standard normatively references
RFC 9397 Trusted Execution Environment Provisioning (TEEP) Architecture
References Referenced by
Informational informatively references