Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1277     
  ITU-T A.5 justification information for referenced document IETF RFC 7518 (2015) in draft X.1277
1. Clear description of the referenced document:
Name: IETF RFC 7518 (2015)
Title: JSON Web Algorithms (JWA)
2. Status of approval:
Approved as IETF document
3. Justification for the specific reference:
The referenced document constitutes provisions of this Recommendation
4. Current information, if any, about IPR issues:
https://datatracker.ietf.org/ipr/search/
5. Other useful information describing the "Quality" of the document:
Standards track RFC approved May 2015.
6. The degree of stability or maturity of the document:
Standards track RFC approved May 2015.
7. Relationship with other existing or emerging documents:
References within the referenced RFCs are listed under item (8).
8. Any explicit references within that referenced document should also be listed:
[AES] National Institute of Standards and Technology (NIST),/
"Advanced Encryption Standard (AES)", FIPS PUB 197,/
November 2001, http://csrc.nist.gov/publications//
fips/fips197/fips-197.pdf./
/
[Boneh99] "Twenty Years of Attacks on the RSA Cryptosystem", Notices/
of the American Mathematical Society (AMS), Vol. 46,/
No. 2, pp. 203-213, 1999, http://crypto.stanford.edu//
~dabo/pubs/papers/RSA-survey.pdf./
[DSS] National Institute of Standards and Technology (NIST),/
"Digital Signature Standard (DSS)", FIPS PUB 186-4, July/
2013, http://nvlpubs.nist.gov/nistpubs/FIPS//
NIST.FIPS.186-4.pdf./
/
[JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)",/
RFC 7516, DOI 10.17487/RFC7516, May 2015,/
http://www.rfc-editor.org/info/rfc7516./
/
[JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517,/
DOI 10.17487/RFC7517, May 2015,/
http://www.rfc-editor.org/info/rfc7517./
/
[JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web/
Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May/
2015, http://www.rfc-editor.org/info/rfc7515./
/
[NIST.800-38A]/
National Institute of Standards and Technology (NIST),/
"Recommendation for Block Cipher Modes of Operation", NIST/
Special Publication 800-38A, December 2001,/
http://csrc.nist.gov/publications/nistpubs/800-38a//
sp800-38a.pdf./
/
[NIST.800-38D]/
National Institute of Standards and Technology (NIST),/
"Recommendation for Block Cipher Modes of Operation:/
Galois/Counter Mode (GCM) and GMAC", NIST Special/
Publication 800-38D, December 2001,/
http://csrc.nist.gov/publications/nistpubs/800-38D//
SP-800-38D.pdf./
/
[NIST.800-56A]/
National Institute of Standards and Technology (NIST),/
"Recommendation for Pair-Wise Key Establishment Schemes/
Using Discrete Logarithm Cryptography", NIST Special/
Publication 800-56A, Revision 2, May 2013,/
http://nvlpubs.nist.gov/nistpubs/SpecialPublications//
NIST.SP.800-56Ar2.pdf./
/
[NIST.800-57]/
National Institute of Standards and Technology (NIST),/
"Recommendation for Key Management - Part 1: General/
(Revision 3)", NIST Special Publication 800-57, Part 1,/
Revision 3, July 2012, http://csrc.nist.gov/publications//
nistpubs/800-57/sp800-57_part1_rev3_general.pdf./
[RFC20] Cerf, V., "ASCII format for Network Interchange", STD 80,/
RFC 20, DOI 10.17487/RFC0020, October 1969,/
http://www.rfc-editor.org/info/rfc20./
/
[RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC:/
Keyed-Hashing for Message Authentication", RFC 2104,/
DOI 10.17487/RFC2104, February 1997,/
http://www.rfc-editor.org/info/rfc2104./
/
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate/
Requirement Levels", BCP 14, RFC 2119,/
DOI 10.17487/RFC2119, March 1997,/
http://www.rfc-editor.org/info/rfc2119./
/
[RFC2898] Kaliski, B., "PKCS #5: Password-Based Cryptography/
Specification Version 2.0", RFC 2898,/
DOI 10.17487/RFC2898, September 2000,/
http://www.rfc-editor.org/info/rfc2898./
/
[RFC3394] Schaad, J. and R. Housley, "Advanced Encryption Standard/
(AES) Key Wrap Algorithm", RFC 3394, DOI 10.17487/RFC3394,/
September 2002, http://www.rfc-editor.org/info/rfc3394./
/
[RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography/
Standards (PKCS) #1: RSA Cryptography Specifications/
Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February/
2003, http://www.rfc-editor.org/info/rfc3447./
/
[RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO/
10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November/
2003, http://www.rfc-editor.org/info/rfc3629./
/
[RFC4868] Kelly, S. and S. Frankel, "Using HMAC-SHA-256,/
HMAC-SHA-384, and HMAC-SHA-512 with IPsec", RFC 4868,/
DOI 10.17487/RFC4868, May 2007,/
http://www.rfc-editor.org/info/rfc4868./
/
[RFC4949] Shirey, R., "Internet Security Glossary, Version 2",/
FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007,/
http://www.rfc-editor.org/info/rfc4949./
/
[RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70,/
RFC 5652, DOI 10.17487/RFC5652, September 2009,/
http://www.rfc-editor.org/info/rfc5652./
[RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic/
Curve Cryptography Algorithms", RFC 6090,/
DOI 10.17487/RFC6090, February 2011,/
http://www.rfc-editor.org/info/rfc6090./
/
[RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data/
Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March/
2014, http://www.rfc-editor.org/info/rfc7159./
/
[SEC1] Standards for Efficient Cryptography Group, "SEC 1:/
Elliptic Curve Cryptography", Version 2.0, May 2009,/
http://www.secg.org/sec1-v2.pdf./
/
[SHS] National Institute of Standards and Technology (NIST),/
"Secure Hash Standard (SHS)", FIPS PUB 180-4, March 2012,/
http://csrc.nist.gov/publications/fips/fips180-4//
fips-180-4.pdf./
/
[UNICODE] The Unicode Consortium, "The Unicode Standard",/
http://www.unicode.org/versions/latest/./
[AEAD-CBC-SHA]/
McGrew, D., Foley, J., and K. Paterson, "Authenticated/
Encryption with AES-CBC and HMAC-SHA", Work in Progress,/
draft-mcgrew-aead-aes-cbc-hmac-sha2-05, July 2014./
/
[CanvasApp]/
Facebook, "Canvas Applications", 2010,/
http://developers.facebook.com/docs/authentication//
canvas./
/
[JCA] Oracle, "Java Cryptography Architecture (JCA) Reference/
Guide", 2014, http://docs.oracle.com/javase/8/docs/techno/
tes/guides/security/crypto/CryptoSpec.html./
/
[JSE] Bradley, J. and N. Sakimura (editor), "JSON Simple/
Encryption", September 2010,/
http://jsonenc.info/enc/1.0/./
/
[JSMS] Rescorla, E. and J. Hildebrand, "JavaScript Message/
Security Format", Work in Progress,/
draft-rescorla-jsms-00, March 2011./
/
[JSS] Bradley, J. and N. Sakimura, Ed., "JSON Simple Sign 1.0",/
Draft 01, September 2010, http://jsonenc.info/jss/1.0/./
[JWE-JWK] Miller, M., "Using JavaScript Object Notation (JSON) Web/
Encryption (JWE) for Protecting JSON Web Key (JWK)/
Objects", Work in Progress,/
draft-miller-jose-jwe-protected-jwk-02, June 2013./
/
[MagicSignatures]/
Panzer, J., Ed., Laurie, B., and D. Balfanz, "Magic/
Signatures", January 2011,/
http://salmon-protocol.googlecode.com/svn/trunk//
draft-panzer-magicsig-01.html./
/
[NIST.800-107]/
National Institute of Standards and Technology (NIST),/
"Recommendation for Applications Using Approved Hash/
Algorithms", NIST Special Publication 800-107, Revision 1,/
August 2012, http://csrc.nist.gov/publications//
nistpubs/800-107-rev1/sp800-107-rev1.pdf./
/
[NIST.800-63-2]/
National Institute of Standards and Technology (NIST),/
"Electronic Authentication Guideline", NIST Special/
Publication 800-63-2, August 2013,/
http://nvlpubs.nist.gov/nistpubs/SpecialPublications//
NIST.SP.800-63-2.pdf./
/
[PRECIS] Saint-Andre, P. and A. Melnikov, "Preparation,/
Enforcement, and Comparison of Internationalized Strings/
Representing Usernames and Passwords", Work in Progress,/
draft-ietf-precis-saslprepbis-16, April 2015./
/
[RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method",/
RFC 2631, DOI 10.17487/RFC2631, June 1999,/
http://www.rfc-editor.org/info/rfc2631./
/
[RFC3275] Eastlake 3rd, D., Reagle, J., and D. Solo, "(Extensible/
Markup Language) XML-Signature Syntax and Processing",/
RFC 3275, DOI 10.17487/RFC3275, March 2002,/
http://www.rfc-editor.org/info/rfc3275./
/
[RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker,/
"Randomness Requirements for Security", BCP 106, RFC 4086,/
DOI 10.17487/RFC4086, June 2005,/
http://www.rfc-editor.org/info/rfc4086./
/
[RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated/
Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008,/
http://www.rfc-editor.org/info/rfc5116./
[RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an/
IANA Considerations Section in RFCs", BCP 26, RFC 5226,/
DOI 10.17487/RFC5226, May 2008,/
http://www.rfc-editor.org/info/rfc5226./
/
[W3C.NOTE-xmldsig-core2-20130411]/
Eastlake, D., Reagle, J., Solo, D., Hirsch, F., Roessler,/
T., Yiu, K., Datta, P., and S. Cantor, "XML Signature/
Syntax and Processing Version 2.0", World Wide Web/
Consortium Note NOTE-xmldsig-core2-20130411, April 2013,/
http://www.w3.org/TR/2013/NOTE-xmldsig-core2-20130411/./
/
[W3C.REC-xmlenc-core-20021210]/
Eastlake, D. and J. Reagle, "XML Encryption Syntax and/
Processing", World Wide Web Consortium Recommendation REC-/
xmlenc-core-20021210, December 2002,/
http://www.w3.org/TR/2002/REC-xmlenc-core-20021210./
/
[W3C.REC-xmlenc-core1-20130411]/
Eastlake, D., Reagle, J., Hirsch, F., and T. Roessler,/
"XML Encryption Syntax and Processing Version 1.1", World/
Wide Web Consortium Recommendation REC-xmlenc-/
core1-20130411, April 2013,/
http://www.w3.org/TR/2013/REC-xmlenc-core1-20130411/./
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None.
Note: This form is based on Recommendation ITU-T A.5