Skip to main content

References to draft-ietf-stir-certificates

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-stir-certificates-ocsp
As rfc8226
OCSP Usage for Secure Telephone Identity Certificates
References Referenced by
normatively references
draft-ietf-stir-passport-rcd
As rfc8226
PASSporT Extension for Rich Call Data
References Referenced by
Proposed Standard normatively references
draft-ietf-stir-servprovider-oob
As rfc8226
Out-of-Band STIR for Service Providers
References Referenced by
Proposed Standard normatively references
draft-peterson-stir-certificates-shortlived
As rfc8226
Short-Lived Certificates for Secure Telephone Identity
References Referenced by
normatively references
draft-peterson-stir-mls
As rfc8226
Secure Telephone Identity for Message Layer Security
References Referenced by
normatively references
draft-wendt-stir-certificate-transparency
As rfc8226
STI Certificate Transparency
References Referenced by
normatively references
RFC 8588
As rfc8226
Personal Assertion Token (PaSSporT) Extension for Signature-based Handling of Asserted information using toKENs (SHAKEN)
References Referenced by
Proposed Standard normatively references
RFC 8862
As rfc8226
Best Practices for Securing RTP Media Signaled with SIP
References Referenced by
Best Current Practice normatively references
RFC 8946
As rfc8226
Personal Assertion Token (PASSporT) Extension for Diverted Calls
References Referenced by
Proposed Standard normatively references
RFC 9060
As rfc8226
Secure Telephone Identity Revisited (STIR) Certificate Delegation
References Referenced by
Proposed Standard normatively references
RFC 9118
As rfc8226
Enhanced JSON Web Token (JWT) Claim Constraints for Secure Telephone Identity Revisited (STIR) Certificates
References Referenced by
Proposed Standard normatively references
RFC 9410
As rfc8226
Handling of Identity Header Errors for Secure Telephone Identity Revisited (STIR)
References Referenced by
Proposed Standard normatively references
RFC 9448
As rfc8226
TNAuthList Profile of Automated Certificate Management Environment (ACME) Authority Token
References Referenced by
Proposed Standard normatively references
RFC 8224 Authenticated Identity Management in the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard informatively references
RFC 8396
As rfc8226
Managing, Ordering, Distributing, Exposing, and Registering Telephone Numbers (MODERN): Problem Statement, Use Cases, and Framework
References Referenced by
Informational informatively references
RFC 8546
As rfc8226
The Wire Image of a Network Protocol
References Referenced by
Informational informatively references
RFC 8816
As rfc8226
Secure Telephone Identity Revisited (STIR) Out-of-Band Architecture and Use Cases
References Referenced by
Informational informatively references
RFC 9115
As rfc8226
An Automatic Certificate Management Environment (ACME) Profile for Generating Delegated Certificates
References Referenced by
Proposed Standard informatively references
RFC 9447
As rfc8226
Automated Certificate Management Environment (ACME) Challenges Using an Authority Token
References Referenced by
Proposed Standard informatively references