Skip to main content

References to RFC 2560

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
RFC 3379 Delegated Path Validation and Delegated Path Discovery Protocol Requirements
References Referenced by
Informational normatively references
RFC 3546 Transport Layer Security (TLS) Extensions
References Referenced by
Proposed Standard normatively references
RFC 4366 Transport Layer Security (TLS) Extensions
References Referenced by
Proposed Standard normatively references
RFC 4557 Online Certificate Status Protocol (OCSP) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)
References Referenced by
Proposed Standard normatively references
RFC 4738 MIKEY-RSA-R: An Additional Mode of Key Distribution in Multimedia Internet KEYing (MIKEY)
References Referenced by
Proposed Standard normatively references
RFC 4806 Online Certificate Status Protocol (OCSP) Extensions to IKEv2
References Referenced by
Proposed Standard normatively references
RFC 5019 The Lightweight Online Certificate Status Protocol (OCSP) Profile for High-Volume Environments
References Referenced by
Proposed Standard normatively references
RFC 5055 Server-Based Certificate Validation Protocol (SCVP)
References Referenced by
Proposed Standard normatively references
RFC 5216 The EAP-TLS Authentication Protocol
References Referenced by
Proposed Standard normatively references
RFC 5698 Data Structure for the Security Suitability of Cryptographic Algorithms (DSSC)
References Referenced by
Proposed Standard normatively references
RFC 5912 New ASN.1 Modules for the Public Key Infrastructure Using X.509 (PKIX)
References Referenced by
Informational normatively references
RFC 5940 Additional Cryptographic Message Syntax (CMS) Revocation Information Choices
References Referenced by
Proposed Standard normatively references
RFC 6066 Transport Layer Security (TLS) Extensions: Extension Definitions
References Referenced by
Proposed Standard normatively references
RFC 6120 Extensible Messaging and Presence Protocol (XMPP): Core
References Referenced by
Proposed Standard normatively references
RFC 6187 X.509v3 Certificates for Secure Shell Authentication
References Referenced by
Proposed Standard normatively references
RFC 6216 Example Call Flows Using Session Initiation Protocol (SIP) Security Mechanisms
References Referenced by
Informational normatively references
RFC 6283 Extensible Markup Language Evidence Record Syntax (XMLERS)
References Referenced by
Proposed Standard normatively references
RFC 6494 Certificate Profile and Certificate Management for SEcure Neighbor Discovery (SEND)
References Referenced by
Proposed Standard normatively references
RFC 6678 Requirements for a Tunnel-Based Extensible Authentication Protocol (EAP) Method
References Referenced by
Informational normatively references
draft-many-deepspace-ip-assessment Revisiting the Use of the IP Protocol Stack in Deep Space: Assessment and Possible Solutions
References Referenced by
informatively references
draft-steele-spice-oblivious-credential-state Oblivious Credential State
References Referenced by
informatively references
RFC 3788 Security Considerations for Signaling Transport (SIGTRAN) Protocols
References Referenced by
Proposed Standard informatively references
RFC 3830 MIKEY: Multimedia Internet KEYing
References Referenced by
Proposed Standard informatively references
RFC 3852 Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 4108 Using Cryptographic Message Syntax (CMS) to Protect Firmware Packages
References Referenced by
Proposed Standard informatively references
RFC 4158 Internet X.509 Public Key Infrastructure: Certification Path Building
References Referenced by
Informational informatively references
RFC 4230 RSVP Security Properties
References Referenced by
Informational informatively references
RFC 4386 Internet X.509 Public Key Infrastructure Repository Locator Service
References Referenced by
Experimental informatively references
RFC 4650 HMAC-Authenticated Diffie-Hellman for Multimedia Internet KEYing (MIKEY)
References Referenced by
Proposed Standard informatively references
RFC 4945 The Internet IP Security PKI Profile of IKEv1/ISAKMP, IKEv2, and PKIX
References Referenced by
Proposed Standard informatively references
RFC 4949 Internet Security Glossary, Version 2
References Referenced by
Informational informatively references
RFC 5126 CMS Advanced Electronic Signatures (CAdES)
References Referenced by
Informational informatively references
RFC 5280 Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Proposed Standard informatively references
RFC 5281 Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol Version 0 (EAP-TTLSv0)
References Referenced by
Informational informatively references
RFC 5636 Traceable Anonymous Certificate
References Referenced by
Experimental informatively references
RFC 5652 Cryptographic Message Syntax (CMS)
References Referenced by
Internet Standard informatively references
RFC 5755 An Internet Attribute Certificate Profile for Authorization
References Referenced by
Proposed Standard informatively references
RFC 6024 Trust Anchor Management Requirements
References Referenced by
Informational informatively references
RFC 6025 ASN.1 Translation
References Referenced by
Informational informatively references
RFC 6125 Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 6272 Internet Protocols for the Smart Grid
References Referenced by
Informational informatively references
RFC 6277 Online Certificate Status Protocol Algorithm Agility
References Referenced by
Proposed Standard informatively references
RFC 6484 Certificate Policy (CP) for the Resource Public Key Infrastructure (RPKI)
References Referenced by
Best Current Practice informatively references
RFC 6797 HTTP Strict Transport Security (HSTS)
References Referenced by
Proposed Standard informatively references
RFC 6960 X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP
References Referenced by
Proposed Standard informatively references
RFC 6961 The Transport Layer Security (TLS) Multiple Certificate Status Request Extension
References Referenced by
Proposed Standard informatively references
RFC 6962 Certificate Transparency
References Referenced by
Experimental informatively references
RFC 7252 The Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard informatively references
RFC 7299 Object Identifier Registry for the PKIX Working Group
References Referenced by
Informational informatively references
RFC 8816 Secure Telephone Identity Revisited (STIR) Out-of-Band Architecture and Use Cases
References Referenced by
Informational informatively references
RFC 9190 EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3
References Referenced by
Proposed Standard informatively references
RFC 3647 Internet X.509 Public Key Infrastructure Certificate Policy and Certification Practices Framework
References Referenced by
Informational Possible Reference
RFC 3792 Survey of IPv4 Addresses in Currently Deployed IETF Security Area Standards Track and Experimental Documents
References Referenced by
Informational Possible Reference
RFC 3029 Internet X.509 Public Key Infrastructure Data Validation and Certification Server Protocols
References Referenced by
Experimental Reference
RFC 3125 Electronic Signature Policies
References Referenced by
Experimental Reference
RFC 3126 Electronic Signature Formats for long term electronic signatures
References Referenced by
Informational Reference
RFC 3280 Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
References Referenced by
Proposed Standard Reference
RFC 3281 An Internet Attribute Certificate Profile for Authorization
References Referenced by
Proposed Standard Reference