Skip to main content

References to RFC 8613

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-amsuess-core-cachable-oscore Cacheable OSCORE
References Referenced by
normatively references
draft-bormann-core-responses CoAP: Non-traditional response forms
References Referenced by
normatively references
draft-gomez-core-coap-space CoAP in Space
References Referenced by
normatively references
draft-ietf-6lo-schc-15dot4 Transmission of SCHC-compressed packets over IEEE 802.15.4 networks
References Referenced by
normatively references
draft-ietf-ace-coap-est-oscore Protecting EST Payloads with OSCORE
References Referenced by
Proposed Standard normatively references
draft-ietf-ace-edhoc-oscore-profile Ephemeral Diffie-Hellman Over COSE (EDHOC) and Object Security for Constrained Environments (OSCORE) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
normatively references
draft-ietf-ace-group-oscore-profile The Group Object Security for Constrained RESTful Environments (Group OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
normatively references
draft-ietf-ace-key-groupcomm-oscore Key Management for OSCORE Groups in ACE
References Referenced by
Proposed Standard normatively references
draft-ietf-ace-oscore-gm-admin Admin Interface for the OSCORE Group Manager
References Referenced by
normatively references
draft-ietf-ace-oscore-gm-admin-coral Using the Constrained RESTful Application Language (CoRAL) with the Admin Interface for the OSCORE Group Manager
References Referenced by
normatively references
draft-ietf-ace-wg-coap-eap EAP-based Authentication Service for CoAP
References Referenced by
Proposed Standard normatively references
draft-ietf-core-coap-pm Constrained Application Protocol (CoAP) Performance Measurement Option
References Referenced by
normatively references
draft-ietf-core-coap-pubsub A publish-subscribe architecture for the Constrained Application Protocol (CoAP)
References Referenced by
normatively references
draft-ietf-core-dns-over-coap DNS over CoAP (DoC)
References Referenced by
normatively references
draft-ietf-core-groupcomm-bis Group Communication for the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
draft-ietf-core-groupcomm-proxy Proxy Operations for CoAP Group Communication
References Referenced by
normatively references
draft-ietf-core-observe-multicast-notifications Observe Notifications as CoAP Multicast Responses
References Referenced by
normatively references
draft-ietf-core-oscore-capable-proxies OSCORE-capable Proxies
References Referenced by
normatively references
draft-ietf-core-oscore-edhoc Using Ephemeral Diffie-Hellman Over COSE (EDHOC) with the Constrained Application Protocol (CoAP) and Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard normatively references
draft-ietf-core-oscore-groupcomm Group Object Security for Constrained RESTful Environments (Group OSCORE)
References Referenced by
Proposed Standard normatively references
draft-ietf-core-oscore-id-update Identifier Update for OSCORE
References Referenced by
normatively references
draft-ietf-core-oscore-key-limits Key Usage Limits for OSCORE
References Referenced by
normatively references
draft-ietf-core-oscore-key-update Key Update for OSCORE (KUDOS)
References Referenced by
normatively references
draft-ietf-dtn-bpsec-cose DTN Bundle Protocol Security (BPSec) COSE Context
References Referenced by
normatively references
draft-ietf-lake-authz Lightweight Authorization using Ephemeral Diffie-Hellman Over COSE
References Referenced by
normatively references
draft-ietf-lake-edhoc Ephemeral Diffie-Hellman Over COSE (EDHOC)
References Referenced by
Proposed Standard normatively references
draft-ietf-schc-8824-update Static Context Header Compression (SCHC) for the Constrained Application Protocol (CoAP)
References Referenced by
normatively references
draft-ietf-schc-access-control SCHC Access Control
References Referenced by
normatively references
draft-irtf-t2trg-rest-iot Guidance on RESTful Design for Internet of Things Systems
References Referenced by
Informational normatively references
draft-lenders-core-dnr Discovery of Network-designated CoRE Resolvers
References Referenced by
normatively references
draft-nichols-iotops-defined-trust-transport Defined-Trust Transport (DeftT) Protocol for Limited Domains
References Referenced by
Informational normatively references
draft-tiloca-lake-app-profiles Coordinating the Use of Application Profiles for Ephemeral Diffie-Hellman Over COSE (EDHOC)
References Referenced by
normatively references
draft-tiloca-lake-edhoc-implem-cons Implementation Considerations for Ephemeral Diffie-Hellman Over COSE (EDHOC)
References Referenced by
normatively references
RFC 8824 Static Context Header Compression (SCHC) for the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 9031 Constrained Join Protocol (CoJP) for 6TiSCH
References Referenced by
Proposed Standard normatively references
RFC 9175 Constrained Application Protocol (CoAP): Echo, Request-Tag, and Token Processing
References Referenced by
Proposed Standard normatively references
RFC 9177 Constrained Application Protocol (CoAP) Block-Wise Transfer Options Supporting Robust Transmission
References Referenced by
Proposed Standard normatively references
RFC 9203 The Object Security for Constrained RESTful Environments (OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard normatively references
RFC 9363 A YANG Data Model for Static Context Header Compression (SCHC)
References Referenced by
Proposed Standard normatively references
draft-amsuess-core-coap-over-gatt CoAP over GATT (Bluetooth Low Energy Generic Attributes)
References Referenced by
informatively references
draft-eckert-ietf-and-energy-overview An Overview of Energy-related Effort within the IETF
References Referenced by
Informational informatively references
draft-ietf-ace-key-groupcomm Key Provisioning for Group Communication using ACE
References Referenced by
Proposed Standard informatively references
draft-ietf-ace-pubsub-profile Publish-Subscribe Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
informatively references
draft-ietf-core-attacks-on-coap Attacks on the Constrained Application Protocol (CoAP)
References Referenced by
informatively references
draft-ietf-core-comi CoAP Management Interface (CORECONF)
References Referenced by
informatively references
draft-ietf-core-target-attr CoRE Target Attributes Registry
References Referenced by
Informational informatively references
draft-ietf-iotops-security-protocol-comparison Comparison of CoAP Security Protocols
References Referenced by
Informational informatively references
draft-ietf-opsawg-mud-tls Manufacturer Usage Description (MUD) (D)TLS Profiles for IoT Devices
References Referenced by
Proposed Standard informatively references
draft-ietf-schc-architecture Static Context Header Compression (SCHC) Architecture
References Referenced by
informatively references
draft-irtf-t2trg-amplification-attacks Amplification Attacks Using the Constrained Application Protocol (CoAP)
References Referenced by
informatively references
draft-sandowicz-httpbis-httpa2 The Hypertext Transfer Protocol Attestable (HTTPA) Version 2
References Referenced by
informatively references
draft-tiloca-core-oscore-discovery Discovery of OSCORE Groups with the CoRE Resource Directory
References Referenced by
informatively references
draft-tschofenig-cose-cwt-chain CBOR Object Signing and Encryption (COSE): Header Parameters for Carrying and Referencing Chains of CBOR Web Tokens (CWTs)
References Referenced by
informatively references
RFC 8323
As draft-ietf-core-object-security
CoAP (Constrained Application Protocol) over TCP, TLS, and WebSockets
References Referenced by
Proposed Standard informatively references
RFC 8576
As draft-ietf-core-object-security
Internet of Things (IoT) Security: State of the Art and Challenges
References Referenced by
Informational informatively references
RFC 8763 Deployment Considerations for Information-Centric Networking (ICN)
References Referenced by
Informational informatively references
RFC 8974 Extended Tokens and Stateless Clients in the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard informatively references
RFC 9030
As draft-ietf-core-object-security
An Architecture for IPv6 over the Time-Slotted Channel Hopping Mode of IEEE 802.15.4 (6TiSCH)
References Referenced by
Informational informatively references
RFC 9052 CBOR Object Signing and Encryption (COSE): Structures and Process
References Referenced by
Internet Standard informatively references
RFC 9176 Constrained RESTful Environments (CoRE) Resource Directory
References Referenced by
Proposed Standard informatively references
RFC 9200 Authentication and Authorization for Constrained Environments Using the OAuth 2.0 Framework (ACE-OAuth)
References Referenced by
Proposed Standard informatively references
RFC 9360 CBOR Object Signing and Encryption (COSE): Header Parameters for Carrying and Referencing X.509 Certificates
References Referenced by
Proposed Standard informatively references
RFC 9453 Applicability and Use Cases for IPv6 over Networks of Resource-constrained Nodes (6lo)
References Referenced by
Informational informatively references
RFC 9463 DHCP and Router Advertisement Options for the Discovery of Network-designated Resolvers (DNR)
References Referenced by
Proposed Standard informatively references
RFC 9464 Internet Key Exchange Protocol Version 2 (IKEv2) Configuration for Encrypted DNS
References Referenced by
Proposed Standard informatively references