Skip to main content

References to RFC 5869

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-amjad-cfrg-partially-blind-rsa Partially Blind RSA Signatures
References Referenced by
normatively references
draft-bradleylundberg-cfrg-arkg The Asynchronous Remote Key Generation (ARKG) algorithm
References Referenced by
normatively references
draft-eastlake-rfc9231bis-xmlsec-uris Additional XML Security Uniform Resource Identifiers (URIs)
References Referenced by
normatively references
draft-gao-flexible-session-protocol Flexible Session Protocol
References Referenced by
normatively references
draft-giron-acme-pqcnegotiation ACME PQC Algorithm Negotiation
References Referenced by
normatively references
draft-haase-aucpace (strong) AuCPace, an augmented PAKE
References Referenced by
normatively references
draft-ietf-ace-coap-est-oscore Protecting EST Payloads with OSCORE
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-ace-group-oscore-profile The Group Object Security for Constrained RESTful Environments (Group OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
normatively references
draft-ietf-core-oscore-key-update Key Update for OSCORE (KUDOS)
References Referenced by
normatively references
draft-ietf-lamps-cms-cek-hkdf-sha256 Encryption Key Derivation in the Cryptographic Message Syntax (CMS) using HKDF with SHA-256
References Referenced by
normatively references
draft-ietf-lamps-cms-sha3-hash Use of the SHA3 One-way Hash Functions in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-privacypass-rate-limit-tokens Rate-Limited Token Issuance Protocol
References Referenced by
normatively references
draft-ietf-sframe-enc Secure Frame (SFrame)
References Referenced by
Proposed Standard normatively references Downref
draft-ietf-tls-rfc8446bis The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
normatively references
draft-jennings-moq-secure-objects Secure Objects for Media over QUIC
References Referenced by
normatively references
draft-urien-tls-im Identity Module for TLS Version 1.3
References Referenced by
normatively references
draft-wang-ppm-dap-taskprov In-band Task Provisioning for DAP
References Referenced by
normatively references
RFC 7978 Transparent Interconnection of Lots of Links (TRILL): RBridge Channel Header Extension
References Referenced by
Proposed Standard normatively references Downref
RFC 8110 Opportunistic Wireless Encryption
References Referenced by
Informational normatively references
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard normatively references Downref
RFC 8188 Encrypted Content-Encoding for HTTP
References Referenced by
Proposed Standard normatively references Downref
RFC 8291 Message Encryption for Web Push
References Referenced by
Proposed Standard normatively references Downref
RFC 8418 Use of the Elliptic Curve Diffie-Hellman Key Agreement Algorithm with X25519 and X448 in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard normatively references Downref
RFC 8492 Secure Password Ciphersuites for Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 8548 Cryptographic Protection of TCP Streams (tcpcrypt)
References Referenced by
Experimental normatively references
RFC 8619 Algorithm Identifiers for the HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
References Referenced by
Proposed Standard normatively references Downref
RFC 8645 Re-keying Mechanisms for Symmetric Keys
References Referenced by
Informational normatively references
RFC 8915 Network Time Security for the Network Time Protocol
References Referenced by
Proposed Standard normatively references Downref
RFC 8937 Randomness Improvements for Security Protocols
References Referenced by
Informational normatively references
RFC 9001 Using TLS to Secure QUIC
References Referenced by
Proposed Standard normatively references Downref
RFC 9031 Constrained Join Protocol (CoJP) for 6TiSCH
References Referenced by
Proposed Standard normatively references Downref
RFC 9053 CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational normatively references
RFC 9203 The Object Security for Constrained RESTful Environments (OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard normatively references Downref
RFC 9258 Importing External Pre-Shared Keys (PSKs) for TLS 1.3
References Referenced by
Proposed Standard normatively references Downref
RFC 9301 Locator/ID Separation Protocol (LISP) Control Plane
References Referenced by
Proposed Standard normatively references Downref
RFC 9303 Locator/ID Separation Protocol Security (LISP-SEC)
References Referenced by
Proposed Standard normatively references Downref
RFC 9382 SPAKE2, a Password-Authenticated Key Exchange
References Referenced by
Informational normatively references
RFC 9383 SPAKE2+, an Augmented Password-Authenticated Key Exchange (PAKE) Protocol
References Referenced by
Informational normatively references
RFC 9498 The GNU Name System
References Referenced by
Informational normatively references
draft-celi-wiggers-tls-authkem KEM-based Authentication for TLS 1.3
References Referenced by
informatively references
draft-ietf-ace-key-groupcomm-oscore Key Management for OSCORE Groups in ACE
References Referenced by
Proposed Standard informatively references
draft-ietf-ace-wg-coap-eap EAP-based Authentication Service for CoAP
References Referenced by
Proposed Standard informatively references
draft-ietf-core-oscore-groupcomm Group Object Security for Constrained RESTful Environments (Group OSCORE)
References Referenced by
Proposed Standard informatively references
draft-ietf-emu-bootstrapped-tls Bootstrapped TLS Authentication with Proof of Knowledge (TLS-POK)
References Referenced by
informatively references
draft-ietf-jose-fully-specified-algorithms Fully-Specified Algorithms for JOSE and COSE
References Referenced by
informatively references
draft-ietf-lamps-cms-kemri Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
draft-ietf-openpgp-crypto-refresh OpenPGP
References Referenced by
Proposed Standard informatively references
draft-ietf-opsawg-mud-tls Manufacturer Usage Description (MUD) (D)TLS Profiles for IoT Devices
References Referenced by
Proposed Standard informatively references
draft-ietf-ppm-dap Distributed Aggregation Protocol for Privacy Preserving Measurement
References Referenced by
informatively references
draft-ietf-suit-firmware-encryption Encrypted Payloads in SUIT Manifests
References Referenced by
Proposed Standard informatively references
draft-irtf-cfrg-cpace CPace, a balanced composable PAKE
References Referenced by
Informational informatively references
draft-irtf-cfrg-opaque The OPAQUE Augmented PAKE Protocol
References Referenced by
Informational informatively references
draft-sandowicz-httpbis-httpa2 The Hypertext Transfer Protocol Attestable (HTTPA) Version 2
References Referenced by
informatively references
draft-wing-cidfi Framework for CID Flow Indicator (CIDFI)
References Referenced by
informatively references
RFC 5931 Extensible Authentication Protocol (EAP) Authentication Using Only a Password
References Referenced by
Informational informatively references
RFC 6124 An EAP Authentication Method Based on the Encrypted Key Exchange (EKE) Protocol
References Referenced by
Informational informatively references
RFC 6189 ZRTP: Media Path Key Agreement for Unicast Secure RTP
References Referenced by
Informational informatively references
RFC 6234 US Secure Hash Algorithms (SHA and SHA-based HMAC and HKDF)
References Referenced by
Informational informatively references
RFC 6476 Using Message Authentication Code (MAC) Encryption in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 6617 Secure Pre-Shared Key (PSK) Authentication for the Internet Key Exchange Protocol (IKE)
References Referenced by
Experimental informatively references
RFC 7401 Host Identity Protocol Version 2 (HIPv2)
References Referenced by
Proposed Standard informatively references
RFC 7937 Content Distribution Network Interconnection (CDNI) Logging Interface
References Referenced by
Proposed Standard informatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8448 Example Handshake Traces for TLS 1.3
References Referenced by
Informational informatively references
RFC 8613 Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard informatively references
RFC 8696 Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 9000 QUIC: A UDP-Based Multiplexed and Secure Transport
References Referenced by
Proposed Standard informatively references
RFC 9180 Hybrid Public Key Encryption
References Referenced by
Informational informatively references
RFC 9202 Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard informatively references
RFC 9231 Additional XML Security Uniform Resource Identifiers (URIs)
References Referenced by
Proposed Standard informatively references
RFC 9380 Hashing to Elliptic Curves
References Referenced by
Informational informatively references