Skip to main content

References to RFC 3610

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
RFC 4309 Using Advanced Encryption Standard (AES) CCM Mode with IPsec Encapsulating Security Payload (ESP)
References Referenced by
Proposed Standard normatively references Downref
RFC 5084 Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references Downref
RFC 5412 Lightweight Access Point Protocol
References Referenced by
Historic normatively references
RFC 5669 The SEED Cipher Algorithm and Its Use with the Secure Real-Time Transport Protocol (SRTP)
References Referenced by
Proposed Standard normatively references Downref
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard normatively references Downref
RFC 9053 CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational normatively references
draft-ietf-anima-constrained-join-proxy Join Proxy for Bootstrapping of Constrained Network Elements
References Referenced by
Proposed Standard informatively references
draft-ietf-ippm-capacity-protocol Test Protocol for One-way IP Capacity Measurement
References Referenced by
Proposed Standard informatively references
RFC 4107 Guidelines for Cryptographic Key Management
References Referenced by
Best Current Practice informatively references
RFC 5297 Synthetic Initialization Vector (SIV) Authenticated Encryption Using the Advanced Encryption Standard (AES)
References Referenced by
Informational informatively references
RFC 5528 Camellia Counter Mode and Camellia Counter with CBC-MAC Mode Algorithms
References Referenced by
Informational informatively references
RFC 6550 RPL: IPv6 Routing Protocol for Low-Power and Lossy Networks
References Referenced by
Proposed Standard informatively references
RFC 7416 A Security Threat Analysis for the Routing Protocol for Low-Power and Lossy Networks (RPLs)
References Referenced by
Informational informatively references
RFC 7668 IPv6 over BLUETOOTH(R) Low Energy
References Referenced by
Proposed Standard informatively references
RFC 7696 Guidelines for Cryptographic Algorithm Agility and Selecting Mandatory-to-Implement Algorithms
References Referenced by
Best Current Practice informatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard informatively references
RFC 8105 Transmission of IPv6 Packets over Digital Enhanced Cordless Telecommunications (DECT) Ultra Low Energy (ULE)
References Referenced by
Proposed Standard informatively references
RFC 8452 AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
References Referenced by
Informational informatively references
RFC 8505 Registration Extensions for IPv6 over Low-Power Wireless Personal Area Network (6LoWPAN) Neighbor Discovery
References Referenced by
Proposed Standard informatively references
RFC 8974 Extended Tokens and Stateless Clients in the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard informatively references
RFC 9459 CBOR Object Signing and Encryption (COSE): AES-CTR and AES-CBC
References Referenced by
Proposed Standard informatively references