Skip to main content

References to draft-ietf-smime-new-asn1

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-gazdag-x509-shbs
As rfc5911
Internet X.509 Public Key Infrastructure: Algorithm Identifiers for HSS and XMSS
References Referenced by
normatively references
draft-ietf-lamps-cms-kemri
As rfc5911
Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-lamps-rfc5990bis
As rfc5911
Use of the RSA-KEM Algorithm in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-lamps-rfc7030-csrattrs
As rfc5911
Clarification of RFC7030 CSR Attributes definition
References Referenced by
Proposed Standard normatively references Downref
draft-mandel-lamps-rfc5272bis
As rfc5911
Certificate Management over CMS (CMC)
References Referenced by
normatively references
RFC 5912
As rfc5911
New ASN.1 Modules for the Public Key Infrastructure Using X.509 (PKIX)
References Referenced by
Informational normatively references
RFC 5940
As rfc5911
Additional Cryptographic Message Syntax (CMS) Revocation Information Choices
References Referenced by
Proposed Standard normatively references Downref
RFC 6268
As rfc5911
Additional New ASN.1 Modules for the Cryptographic Message Syntax (CMS) and the Public Key Infrastructure Using X.509 (PKIX)
References Referenced by
Informational normatively references
RFC 8418
As rfc5911
Use of the Elliptic Curve Diffie-Hellman Key Agreement Algorithm with X25519 and X448 in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references Downref
RFC 8520
As rfc5911
Manufacturer Usage Description Specification
References Referenced by
Proposed Standard normatively references Downref
RFC 9152
As rfc5911
Secure Object Delivery Protocol (SODP) Server Interfaces: NSA's Profile for Delivery of Certificates, Certificate Revocation Lists (CRLs), and Symmetric Keys to Clients
References Referenced by
Informational normatively references
RFC 9169
As rfc5911
New ASN.1 Modules for the Evidence Record Syntax (ERS)
References Referenced by
Informational normatively references
draft-ietf-lamps-cms-cek-hkdf-sha256
As rfc5911
Encryption Key Derivation in the Cryptographic Message Syntax (CMS) using HKDF with SHA-256
References Referenced by
informatively references
draft-ietf-lamps-cms-sphincs-plus
As rfc5911
Use of the SLH-DSA Signature Algorithm in the Cryptographic Message Syntax (CMS)
References Referenced by
informatively references
RFC 5958
As rfc5911
Asymmetric Key Packages
References Referenced by
Proposed Standard informatively references
RFC 6010
As rfc5911
Cryptographic Message Syntax (CMS) Content Constraints Extension
References Referenced by
Proposed Standard informatively references
RFC 6025
As rfc5911
ASN.1 Translation
References Referenced by
Informational informatively references
RFC 6031
As rfc5911
Cryptographic Message Syntax (CMS) Symmetric Key Package Content Type
References Referenced by
Proposed Standard informatively references
RFC 6032
As rfc5911
Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type
References Referenced by
Proposed Standard informatively references
RFC 6210
As rfc5911
Experiment: Hash Functions with Parameters in the Cryptographic Message Syntax (CMS) and S/MIME
References Referenced by
Experimental informatively references
RFC 7107
As rfc5911
Object Identifier Registry for the S/MIME Mail Security Working Group
References Referenced by
Informational informatively references
RFC 7906
As rfc5911
NSA's Cryptographic Message Syntax (CMS) Key Management Attributes
References Referenced by
Informational informatively references
RFC 8619
As rfc5911
Algorithm Identifiers for the HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
References Referenced by
Proposed Standard informatively references
RFC 8702
As rfc5911
Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 8708
As rfc5911
Use of the HSS/LMS Hash-Based Signature Algorithm in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references