Committed to connecting the world

  •  
wtisd

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : H.810     
  ITU-T A.5 justification information for referenced document IETF RFC 3268 (2002) in draft H.810
1. Clear description of the referenced document:
Name: IETF RFC 3268 (2002)
Title: Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS)
2. Status of approval:
All are approved IETF documents. Obsoleted by RFC 5246.
3. Justification for the specific reference:
ITU-T H.810 requires the use of this RFC, Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (based on TLS v1.0), for the certificate handling operation of medical, health and fitness devices using the WAN interface. Continua specifies cipher usage with TLS in accordance with this RFC only. Future editions of ITU-T H.810 may include reference to more recent RFCs that obsolete this RFC; however, there is dependency on the use of this RFC across other IHE and HL7 that also use this version of the TLS protocol, and there are many H.810-compliant devices certified by Continua Health Alliance.
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/. Specifically: https://datatracker.ietf.org/ipr/search/?option=rfc_search&rfc_search=3268
5. Other useful information describing the "Quality" of the document:
Proposed Standard RFC approved July 2002. Obsoleted by RFC 5246.
6. The degree of stability or maturity of the document:
See 5. Above.
7. Relationship with other existing or emerging documents:
N/A.
8. Any explicit references within that referenced document should also be listed:
References/
/
[TLS] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", RFC/
2246, January 1999./
/
[AES] National Institute of Standards and Technology,/
"Specification for the Advanced Encryption Standard (AES)"/
FIPS 197. November 26, 2001./
/
[SHA-1] FIPS PUB 180-1, "Secure Hash Standard," National Institute/
of Standards and Technology, U.S. Department of Commerce,/
April 17, 1995./
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
If the study group decides to make the reference to the RFC, the reference should always be made by RFC number (and not by other designations such as STD, BCP, etc.). References should not be made to documents referred to as "Internet Drafts" or RFCs categorized as "Historic". Normative references should not be made to RFCs that are not standards, for example, "Informational" and "Experimental" RFCs
Note: This form is based on Recommendation ITU-T A.5