Skip to main content

References from draft-ietf-lamps-e2e-mail-guidance

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
draft-dkg-mail-cleartext-copy Encrypted E-mail with Cleartext Copies
References Referenced by
informatively references
draft-ietf-jmap-smime-sender-extensions JMAP extension for S/MIME signing and encryption
References Referenced by
Proposed Standard informatively references
draft-ietf-lamps-header-protection Header Protection for Cryptographically Protected E-mail
References Referenced by
Proposed Standard normatively references
draft-ietf-openpgp-crypto-refresh OpenPGP
References Referenced by
Proposed Standard informatively references
draft-koch-openpgp-webkey-service OpenPGP Web Key Directory
References Referenced by
informatively references
draft-woodhouse-cert-best-practice Recommendations for applications using X.509 client certificates
References Referenced by
informatively references
draft-wussler-openpgp-forwarding Automatic Forwarding for ECDH Curve25519 OpenPGP messages
References Referenced by
informatively references
RFC 1939 Post Office Protocol - Version 3
References Referenced by
Internet Standard informatively references
RFC 2045 Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies
References Referenced by
Draft Standard informatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 3156 MIME Security with OpenPGP
References Referenced by
Proposed Standard normatively references
RFC 3207 SMTP Service Extension for Secure SMTP over Transport Layer Security
References Referenced by
Proposed Standard informatively references
RFC 3274 Compressed Data Content Type for Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 3370 Cryptographic Message Syntax (CMS) Algorithms
References Referenced by
Proposed Standard informatively references
RFC 4289 Multipurpose Internet Mail Extensions (MIME) Part Four: Registration Procedures
References Referenced by
Best Current Practice normatively references
RFC 4511 Lightweight Directory Access Protocol (LDAP): The Protocol
References Referenced by
Proposed Standard informatively references
RFC 5322 Internet Message Format
References Referenced by
Draft Standard informatively references
RFC 5355 Threats Introduced by Reliable Server Pooling (RSerPool) and Requirements for Security in Response to Threats
References Referenced by
Informational informatively references
RFC 5890 Internationalized Domain Names for Applications (IDNA): Definitions and Document Framework
References Referenced by
Proposed Standard normatively references
RFC 6376 DomainKeys Identified Mail (DKIM) Signatures
References Referenced by
Internet Standard informatively references
RFC 6409 Message Submission for Mail
References Referenced by
Internet Standard informatively references
RFC 7292 PKCS #12: Personal Information Exchange Syntax v1.1
References Referenced by
Informational informatively references
RFC 7435 Opportunistic Security: Some Protection Most of the Time
References Referenced by
Informational informatively references
RFC 7929 DNS-Based Authentication of Named Entities (DANE) Bindings for OpenPGP
References Referenced by
Experimental informatively references
RFC 8162 Using Secure DNS to Associate Certificates with Domain Names for S/MIME
References Referenced by
Experimental informatively references
RFC 8174 Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words
References Referenced by
Best Current Practice normatively references
RFC 8551 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification
References Referenced by
Proposed Standard normatively references
RFC 8621 The JSON Meta Application Protocol (JMAP) for Mail
References Referenced by
Proposed Standard informatively references
RFC 8823 Extensions to Automatic Certificate Management Environment for End-User S/MIME Certificates
References Referenced by
Informational informatively references
RFC 9051 Internet Message Access Protocol (IMAP) - Version 4rev2
References Referenced by
Proposed Standard informatively references
RFC 9216 S/MIME Example Keys and Certificates
References Referenced by
Informational informatively references
RFC 9219 S/MIME Signature Verification Extension to the JSON Meta Application Protocol (JMAP)
References Referenced by
Proposed Standard informatively references