References from draft-yasskin-http-origin-signed-responses
These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.
Document | Title | Status | Type | Downref |
---|---|---|---|---|
BCP 14 |
Key words for use in RFCs to Indicate Requirement Levels References Referenced by |
Best Current Practice | normatively references | |
BCP 90 |
Registration Procedures for Message Header Fields References Referenced by |
Best Current Practice | normatively references | |
draft-bishop-httpbis-origin-fed-up |
DNS Security with HTTP/2 ORIGIN References Referenced by |
informatively references | ||
draft-burke-content-signature |
HTTP Header for digital signatures
References Referenced by |
informatively references | ||
draft-cavage-http-signatures |
Signing HTTP Messages References Referenced by |
informatively references | ||
draft-ietf-httpbis-cache |
HTTP Caching References Referenced by |
informatively references | ||
draft-ietf-httpbis-header-structure |
Structured Field Values for HTTP References Referenced by |
Proposed Standard | normatively references | |
draft-ietf-httpbis-http2-secondary-certs |
Secondary Certificate Authentication in HTTP/2 References Referenced by |
informatively references | ||
draft-ietf-httpbis-variants |
HTTP Representation Variants References Referenced by |
normatively references | ||
draft-ietf-tls-tls13 |
The Transport Layer Security (TLS) Protocol Version 1.3 References Referenced by |
Proposed Standard | informatively references | |
draft-thomson-http-content-signature |
Content-Signature Header Field for HTTP References Referenced by |
informatively references | ||
draft-thomson-http-mice |
Merkle Integrity Content Encoding References Referenced by |
normatively references | ||
draft-yasskin-httpbis-origin-signed-exchanges-impl |
Signed HTTP Exchanges Implementation Checkpoints References Referenced by |
informatively references | ||
draft-yasskin-wpack-use-cases |
Use Cases and Requirements for Web Packages References Referenced by |
informatively references | ||
RFC 2119 |
Key words for use in RFCs to Indicate Requirement Levels References Referenced by |
Best Current Practice | normatively references | |
RFC 2965 |
HTTP State Management Mechanism References Referenced by |
Historic | informatively references | |
RFC 3230 |
Instance Digests in HTTP References Referenced by |
Proposed Standard | normatively references | |
RFC 3864 |
Registration Procedures for Message Header Fields References Referenced by |
Best Current Practice | normatively references | |
RFC 5019 |
The Lightweight Online Certificate Status Protocol (OCSP) Profile for High-Volume Environments References Referenced by |
Proposed Standard | informatively references | |
RFC 5234 |
Augmented BNF for Syntax Specifications: ABNF References Referenced by |
Internet Standard | normatively references | |
RFC 5280 |
Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile References Referenced by |
Proposed Standard | normatively references | |
RFC 6066 |
Transport Layer Security (TLS) Extensions: Extension Definitions References Referenced by |
Proposed Standard | informatively references | |
RFC 6265 |
HTTP State Management Mechanism References Referenced by |
Proposed Standard | informatively references | |
RFC 6454 |
The Web Origin Concept References Referenced by |
Proposed Standard | informatively references | |
RFC 6455 |
The WebSocket Protocol References Referenced by |
Proposed Standard | informatively references | |
RFC 6797 |
HTTP Strict Transport Security (HSTS) References Referenced by |
Proposed Standard | informatively references | |
RFC 6844 |
DNS Certification Authority Authorization (CAA) Resource Record References Referenced by |
Proposed Standard | normatively references | |
RFC 6960 |
X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP References Referenced by |
Proposed Standard | normatively references | |
RFC 6962 |
Certificate Transparency References Referenced by |
Experimental | normatively references | |
RFC 7049 |
Concise Binary Object Representation (CBOR) References Referenced by |
Proposed Standard | normatively references | |
RFC 7230 |
Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and Routing References Referenced by |
Proposed Standard | normatively references | |
RFC 7231 |
Hypertext Transfer Protocol (HTTP/1.1): Semantics and Content References Referenced by |
Proposed Standard | normatively references | |
RFC 7234 |
Hypertext Transfer Protocol (HTTP/1.1): Caching References Referenced by |
Proposed Standard | normatively references | |
RFC 7235 |
Hypertext Transfer Protocol (HTTP/1.1): Authentication References Referenced by |
Proposed Standard | informatively references | |
RFC 7469 |
Public Key Pinning Extension for HTTP References Referenced by |
Proposed Standard | informatively references | |
RFC 7540 |
Hypertext Transfer Protocol Version 2 (HTTP/2) References Referenced by |
Proposed Standard | normatively references | |
RFC 7615 |
HTTP Authentication-Info and Proxy-Authentication-Info Response Header Fields References Referenced by |
Proposed Standard | informatively references | |
RFC 8017 |
PKCS #1: RSA Cryptography Specifications Version 2.2 References Referenced by |
Informational | informatively references | |
RFC 8032 |
Edwards-Curve Digital Signature Algorithm (EdDSA) References Referenced by |
Informational | normatively references | |
RFC 8053 |
HTTP Authentication Extensions for Interactive Clients References Referenced by |
Experimental | informatively references | |
RFC 8174 |
Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words References Referenced by |
Best Current Practice | normatively references | |
RFC 8336 |
The ORIGIN HTTP/2 Frame References Referenced by |
Proposed Standard | informatively references | |
RFC 8446 |
The Transport Layer Security (TLS) Protocol Version 1.3 References Referenced by |
Proposed Standard | normatively references | |
RFC 8610 |
Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data Structures References Referenced by |
Proposed Standard | normatively references | |
STD 68 |
Augmented BNF for Syntax Specifications: ABNF References Referenced by |
Internet Standard | normatively references |