Skip to main content

References from draft-mattsson-cfrg-det-sigs-with-noise

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 6979 Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)
References Referenced by
Informational normatively references
RFC 8032 Edwards-Curve Digital Signature Algorithm (EdDSA)
References Referenced by
Informational normatively references
RFC 8037 CFRG Elliptic Curve Diffie-Hellman (ECDH) and Signatures in JSON Object Signing and Encryption (JOSE)
References Referenced by
Proposed Standard informatively references
RFC 8080 Edwards-Curve Digital Security Algorithm (EdDSA) for DNSSEC
References Referenced by
Proposed Standard informatively references
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard informatively references
RFC 8174 Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words
References Referenced by
Best Current Practice normatively references
RFC 8208 BGPsec Algorithms, Key Formats, and Signature Formats
References Referenced by
Proposed Standard informatively references
RFC 8225 PASSporT: Personal Assertion Token
References Referenced by
Proposed Standard informatively references
RFC 8387 Practical Considerations and Implementation Experiences in Securing Smart Object Networks
References Referenced by
Informational informatively references
RFC 8391 XMSS: eXtended Merkle Signature Scheme
References Referenced by
Informational informatively references
RFC 8410 Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure
References Referenced by
Proposed Standard informatively references
RFC 8411 IANA Registration for the Cryptographic Algorithm Object Identifier Range
References Referenced by
Informational informatively references
RFC 8419 Use of Edwards-Curve Digital Signature Algorithm (EdDSA) Signatures in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 8420 Using the Edwards-Curve Digital Signature Algorithm (EdDSA) in the Internet Key Exchange Protocol Version 2 (IKEv2)
References Referenced by
Proposed Standard informatively references
RFC 8422 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
References Referenced by
Proposed Standard informatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8463 A New Cryptographic Signature Method for DomainKeys Identified Mail (DKIM)
References Referenced by
Proposed Standard informatively references
RFC 8550 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Certificate Handling
References Referenced by
Proposed Standard informatively references
RFC 8554 Leighton-Micali Hash-Based Signatures
References Referenced by
Informational informatively references
RFC 8591 SIP-Based Messaging with S/MIME
References Referenced by
Proposed Standard informatively references
RFC 8608 BGPsec Algorithms, Key Formats, and Signature Formats
References Referenced by
Proposed Standard informatively references
RFC 8624 Algorithm Implementation Requirements and Usage Guidance for DNSSEC
References Referenced by
Proposed Standard informatively references
RFC 8692 Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA Using SHAKEs
References Referenced by
Proposed Standard normatively references
RFC 8937 Randomness Improvements for Security Protocols
References Referenced by
Informational informatively references