Skip to main content

References to RFC 7252

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-amsuess-core-cachable-oscore Cacheable OSCORE
References Referenced by
normatively references
draft-amsuess-core-coap-kitchensink Everything over CoAP
References Referenced by
normatively references
draft-amsuess-core-coap-over-gatt CoAP over GATT (Bluetooth Low Energy Generic Attributes)
References Referenced by
normatively references
draft-amsuess-core-resource-directory-extensions CoRE Resource Directory Extensions
References Referenced by
normatively references
draft-bormann-core-responses CoAP: Non-traditional response forms
References Referenced by
normatively references
draft-duffy-csmp Cisco's CoAP Simple Management Protocol
References Referenced by
Informational normatively references
draft-fft-rats-eat-measured-component EAT Measured Component
References Referenced by
normatively references
draft-gomez-core-coap-bp Constrained Application Protocol (CoAP) over Bundle Protocol (BP)
References Referenced by
normatively references
draft-gomez-core-coap-space CoAP in Space
References Referenced by
normatively references
draft-ietf-6lo-schc-15dot4 Transmission of SCHC-compressed packets over IEEE 802.15.4 networks
References Referenced by
normatively references
draft-ietf-ace-coap-est-oscore Protecting EST Payloads with OSCORE
References Referenced by
Proposed Standard normatively references
draft-ietf-ace-edhoc-oscore-profile Ephemeral Diffie-Hellman Over COSE (EDHOC) and Object Security for Constrained Environments (OSCORE) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
normatively references
draft-ietf-ace-group-oscore-profile The Group Object Security for Constrained RESTful Environments (Group OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
normatively references
draft-ietf-ace-key-groupcomm Key Provisioning for Group Communication using ACE
References Referenced by
Proposed Standard normatively references
draft-ietf-ace-key-groupcomm-oscore Key Management for OSCORE Groups in ACE
References Referenced by
Proposed Standard normatively references
draft-ietf-ace-oscore-gm-admin Admin Interface for the OSCORE Group Manager
References Referenced by
normatively references
draft-ietf-ace-oscore-gm-admin-coral Using the Constrained RESTful Application Language (CoRAL) with the Admin Interface for the OSCORE Group Manager
References Referenced by
normatively references
draft-ietf-ace-pubsub-profile Publish-Subscribe Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
normatively references
draft-ietf-ace-revoked-token-notification Notification of Revoked Access Tokens in the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard normatively references
draft-ietf-ace-wg-coap-eap EAP-based Authentication Service for CoAP
References Referenced by
Proposed Standard normatively references
draft-ietf-ace-workflow-and-params Alternative Workflow and OAuth Parameters for the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
normatively references
draft-ietf-anima-constrained-voucher Constrained Bootstrapping Remote Secure Key Infrastructure (cBRSKI)
References Referenced by
Proposed Standard normatively references
draft-ietf-core-coap-pm Constrained Application Protocol (CoAP) Performance Measurement Option
References Referenced by
normatively references
draft-ietf-core-coap-pubsub A publish-subscribe architecture for the Constrained Application Protocol (CoAP)
References Referenced by
normatively references
draft-ietf-core-comi CoAP Management Interface (CORECONF)
References Referenced by
normatively references
draft-ietf-core-dns-over-coap DNS over CoAP (DoC)
References Referenced by
normatively references
draft-ietf-core-groupcomm-bis Group Communication for the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
draft-ietf-core-groupcomm-proxy Proxy Operations for CoAP Group Communication
References Referenced by
normatively references
draft-ietf-core-observe-multicast-notifications Observe Notifications as CoAP Multicast Responses
References Referenced by
normatively references
draft-ietf-core-oscore-capable-proxies OSCORE-capable Proxies
References Referenced by
normatively references
draft-ietf-core-oscore-edhoc Using Ephemeral Diffie-Hellman Over COSE (EDHOC) with the Constrained Application Protocol (CoAP) and Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard normatively references
draft-ietf-core-oscore-groupcomm Group Object Security for Constrained RESTful Environments (Group OSCORE)
References Referenced by
Proposed Standard normatively references
draft-ietf-core-oscore-id-update Identifier Update for OSCORE
References Referenced by
normatively references
draft-ietf-core-oscore-key-limits Key Usage Limits for OSCORE
References Referenced by
normatively references
draft-ietf-core-oscore-key-update Key Update for OSCORE (KUDOS)
References Referenced by
normatively references
draft-ietf-core-transport-indication CoAP Protocol Indication
References Referenced by
normatively references
draft-ietf-lake-edhoc Ephemeral Diffie-Hellman Over COSE (EDHOC)
References Referenced by
Proposed Standard normatively references
draft-ietf-rats-eat The Entity Attestation Token (EAT)
References Referenced by
Proposed Standard normatively references
draft-ietf-rats-eat-media-type EAT Media Types
References Referenced by
normatively references
draft-ietf-rats-msg-wrap RATS Conceptual Messages Wrapper (CMW)
References Referenced by
normatively references
draft-ietf-rats-reference-interaction-models Reference Interaction Models for Remote Attestation Procedures
References Referenced by
normatively references
draft-ietf-schc-8824-update Static Context Header Compression (SCHC) for the Constrained Application Protocol (CoAP)
References Referenced by
normatively references
draft-ietf-schc-access-control SCHC Access Control
References Referenced by
normatively references
draft-irtf-t2trg-rest-iot Guidance on RESTful Design for Internet of Things Systems
References Referenced by
Informational normatively references
draft-lenders-core-dnr Discovery of Network-designated CoRE Resolvers
References Referenced by
normatively references
draft-lenders-dns-cbor A Concise Binary Object Representation (CBOR) of DNS Messages
References Referenced by
normatively references
draft-moskowitz-drip-secure-nrid-c2 Secure UAS Network RID and C2 Transport
References Referenced by
normatively references
draft-tiloca-ace-authcred-dtls-profile Additional Formats of Authentication Credentials for the Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
normatively references
draft-tiloca-core-oscore-discovery Discovery of OSCORE Groups with the CoRE Resource Directory
References Referenced by
normatively references
draft-tiloca-lake-app-profiles Coordinating the Use of Application Profiles for Ephemeral Diffie-Hellman Over COSE (EDHOC)
References Referenced by
normatively references
RFC 7390 Group Communication for the Constrained Application Protocol (CoAP)
References Referenced by
Experimental normatively references
RFC 7641 Observing Resources in the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 7650 A Constrained Application Protocol (CoAP) Usage for REsource LOcation And Discovery (RELOAD)
References Referenced by
Proposed Standard normatively references
RFC 7967 Constrained Application Protocol (CoAP) Option for No Server Response
References Referenced by
Informational normatively references
RFC 8075 Guidelines for Mapping Implementations: HTTP to the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 8132 PATCH and FETCH Methods for the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 8323 CoAP (Constrained Application Protocol) over TCP, TLS, and WebSockets
References Referenced by
Proposed Standard normatively references
RFC 8352 Energy-Efficient Features of Internet of Things Protocols
References Referenced by
Informational normatively references
RFC 8428 Sensor Measurement Lists (SenML)
References Referenced by
Proposed Standard normatively references
RFC 8516 "Too Many Requests" Response Code for the Constrained Application Protocol
References Referenced by
Proposed Standard normatively references
RFC 8613 Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard normatively references
RFC 8710 Multipart Content-Format for the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 8768 Constrained Application Protocol (CoAP) Hop-Limit Option
References Referenced by
Proposed Standard normatively references
RFC 8782 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8790 FETCH and PATCH with Sensor Measurement Lists (SenML)
References Referenced by
Proposed Standard normatively references
RFC 8824 Static Context Header Compression (SCHC) for the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 8974 Extended Tokens and Stateless Clients in the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 9030 An Architecture for IPv6 over the Time-Slotted Channel Hopping Mode of IEEE 802.15.4 (6TiSCH)
References Referenced by
Informational normatively references
RFC 9031 Constrained Join Protocol (CoJP) for 6TiSCH
References Referenced by
Proposed Standard normatively references
RFC 9132 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 9148 EST-coaps: Enrollment over Secure Transport with the Secure Constrained Application Protocol
References Referenced by
Proposed Standard normatively references
RFC 9175 Constrained Application Protocol (CoAP): Echo, Request-Tag, and Token Processing
References Referenced by
Proposed Standard normatively references
RFC 9176 Constrained RESTful Environments (CoRE) Resource Directory
References Referenced by
Proposed Standard normatively references
RFC 9177 Constrained Application Protocol (CoAP) Block-Wise Transfer Options Supporting Robust Transmission
References Referenced by
Proposed Standard normatively references
RFC 9178 Building Power-Efficient Constrained Application Protocol (CoAP) Devices for Cellular Networks
References Referenced by
Informational normatively references
RFC 9193 Sensor Measurement Lists (SenML) Fields for Indicating Data Value Content-Format
References Referenced by
Proposed Standard normatively references
RFC 9200 Authentication and Authorization for Constrained Environments Using the OAuth 2.0 Framework (ACE-OAuth)
References Referenced by
Proposed Standard normatively references
RFC 9202 Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard normatively references
RFC 9203 The Object Security for Constrained RESTful Environments (OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard normatively references
RFC 9237 An Authorization Information Format (AIF) for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard normatively references
RFC 9244 Distributed Denial-of-Service Open Threat Signaling (DOTS) Telemetry
References Referenced by
Proposed Standard normatively references
RFC 9290 Concise Problem Details for Constrained Application Protocol (CoAP) APIs
References Referenced by
Proposed Standard normatively references
RFC 9362 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Configuration Attributes for Robust Block Transmission
References Referenced by
Proposed Standard normatively references
RFC 9363 A YANG Data Model for Static Context Header Compression (SCHC)
References Referenced by
Proposed Standard normatively references
RFC 9393 Concise Software Identification Tags
References Referenced by
Proposed Standard normatively references
RFC 9430 Extension of the Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE) to Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 9472 A YANG Data Model for Reporting Software Bills of Materials (SBOMs) and Vulnerability Information
References Referenced by
Proposed Standard normatively references
RFC 9482 Constrained Application Protocol (CoAP) Transfer for the Certificate Management Protocol
References Referenced by
Proposed Standard normatively references
draft-bormann-core-corr-clar Constrained Application Protocol (CoAP): Corrections and Clarifications
References Referenced by
informatively references
draft-bormann-iotops-ietf-lwig-7228bis Terminology for Constrained-Node Networks
References Referenced by
informatively references
draft-boucadair-tcpm-rst-diagnostic-payload TCP RST Diagnostic Payload
References Referenced by
informatively references
draft-eckert-anima-brski-discovery Discovery for BRSKI variations
References Referenced by
informatively references
draft-ietf-anima-brski-prm BRSKI with Pledge in Responder Mode (BRSKI-PRM)
References Referenced by
Proposed Standard informatively references
draft-ietf-anima-constrained-join-proxy Join Proxy for Bootstrapping of Constrained Network Elements
References Referenced by
Proposed Standard informatively references
draft-ietf-core-attacks-on-coap Attacks on the Constrained Application Protocol (CoAP)
References Referenced by
informatively references
draft-ietf-core-coral The Constrained RESTful Application Language (CoRAL)
References Referenced by
informatively references
draft-ietf-core-href Constrained Resource Identifiers
References Referenced by
informatively references
draft-ietf-core-target-attr CoRE Target Attributes Registry
References Referenced by
Informational informatively references
draft-ietf-dtn-dtnma DTN Management Architecture
References Referenced by
Informational informatively references
draft-ietf-iotops-security-protocol-comparison Comparison of CoAP Security Protocols
References Referenced by
Informational informatively references
draft-ietf-lake-traces Traces of EDHOC
References Referenced by
Informational informatively references
draft-ietf-schc-architecture Static Context Header Compression (SCHC) Architecture
References Referenced by
informatively references
draft-ietf-uta-tls13-iot-profile TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
informatively references
draft-irtf-t2trg-amplification-attacks Amplification Attacks Using the Constrained Application Protocol (CoAP)
References Referenced by
informatively references
draft-irtf-t2trg-iot-edge IoT Edge Challenges and Functions
References Referenced by
Informational informatively references
draft-irtf-t2trg-security-setup-iot-devices Terminology and processes for initial security setup of IoT devices
References Referenced by
informatively references
draft-jeong-ipwave-iot-dns-autoconf DNS Name Autoconfiguration for Internet-of-Things Devices in IP-Based Vehicular Networks
References Referenced by
informatively references
draft-many-deepspace-ip-assessment Revisiting the Use of the IP Protocol Stack in Deep Space: Assessment and Possible Solutions
References Referenced by
informatively references
draft-moskowitz-drip-crowd-sourced-rid Crowd Sourced Remote ID
References Referenced by
informatively references
draft-nichols-iotops-defined-trust-transport Defined-Trust Transport (DeftT) Protocol for Limited Domains
References Referenced by
Informational informatively references
draft-wang-iot-devices-security Security Technical Specification for Smart Devices of IoT
References Referenced by
informatively references
RFC 7165
As draft-ietf-core-coap
Use Cases and Requirements for JSON Object Signing and Encryption (JOSE)
References Referenced by
Informational informatively references
RFC 7250
As draft-ietf-core-coap
Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Proposed Standard informatively references
RFC 7368
As draft-ietf-core-coap
IPv6 Home Networking Architecture Principles
References Referenced by
Informational informatively references
RFC 7388 Definition of Managed Objects for IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs)
References Referenced by
Proposed Standard informatively references
RFC 7547 Management of Networks with Constrained Devices: Problem Statement and Requirements
References Referenced by
Informational informatively references
RFC 7554 Using IEEE 802.15.4e Time-Slotted Channel Hopping (TSCH) in the Internet of Things (IoT): Problem Statement
References Referenced by
Informational informatively references
RFC 7744 Use Cases for Authentication and Authorization in Constrained Environments
References Referenced by
Informational informatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard informatively references
RFC 7959 Block-Wise Transfers in the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard informatively references
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard informatively references
RFC 8307 Well-Known URIs for the WebSocket Protocol
References Referenced by
Proposed Standard informatively references
RFC 8376 Low-Power Wide Area Network (LPWAN) Overview
References Referenced by
Informational informatively references
RFC 8387 Practical Considerations and Implementation Experiences in Securing Smart Object Networks
References Referenced by
Informational informatively references
RFC 8442 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
References Referenced by
Proposed Standard informatively references
RFC 8520 Manufacturer Usage Description Specification
References Referenced by
Proposed Standard informatively references
RFC 8568 Network Virtualization Research Challenges
References Referenced by
Informational informatively references
RFC 8576 Internet of Things (IoT) Security: State of the Art and Challenges
References Referenced by
Informational informatively references
RFC 8763 Deployment Considerations for Information-Centric Networking (ICN)
References Referenced by
Informational informatively references
RFC 9006 TCP Usage Guidance in the Internet of Things (IoT)
References Referenced by
Informational informatively references
RFC 9039 Uniform Resource Names for Device Identifiers
References Referenced by
Proposed Standard informatively references
RFC 9052 CBOR Object Signing and Encryption (COSE): Structures and Process
References Referenced by
Internet Standard informatively references
RFC 9053 CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational informatively references
RFC 9139 Information-Centric Networking (ICN) Adaptation to Low-Power Wireless Personal Area Networks (LoWPANs)
References Referenced by
Experimental informatively references
RFC 9201 Additional OAuth Parameters for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard informatively references
RFC 9254 Encoding of Data Modeled with YANG in the Concise Binary Object Representation (CBOR)
References Referenced by
Proposed Standard informatively references
RFC 9277 On Stable Storage for Items in Concise Binary Object Representation (CBOR)
References Referenced by
Proposed Standard informatively references
RFC 9431 Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard informatively references
RFC 9442 Static Context Header Compression (SCHC) over Sigfox Low-Power Wide Area Network (LPWAN)
References Referenced by
Proposed Standard informatively references
RFC 9483 Lightweight Certificate Management Protocol (CMP) Profile
References Referenced by
Proposed Standard informatively references