Committed to connecting the world

  •  
wtisd

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1277     
  ITU-T A.5 justification information for referenced document IETF RFC 7515 (2015) in draft X.1277
1. Clear description of the referenced document:
Name: IETF RFC 7515 (2015)
Title: JSON Web Signature (JWS)
2. Status of approval:
Approved as IETF document
3. Justification for the specific reference:
The referenced document constitutes provisions of this Recommendation
4. Current information, if any, about IPR issues:
https://datatracker.ietf.org/ipr/search/
5. Other useful information describing the "Quality" of the document:
Standards track RFC approved May 2015.
6. The degree of stability or maturity of the document:
Standards track RFC approved May 2015.
7. Relationship with other existing or emerging documents:
References within the referenced RFCs are listed under item (8).
8. Any explicit references within that referenced document should also be listed:
[ECMAScript] Ecma International, "ECMAScript Language Specification,/
5.1 Edition", ECMA 262, June 2011,/
http://www.ecma-international.org/ecma-262/5.1//
ECMA-262.pdf./
/
[IANA.MediaTypes]/
IANA, "Media Types",/
http://www.iana.org/assignments/media-types./
/
[ITU.X690.2008]/
International Telecommunications Union, "Information/
Technology - ASN.1 encoding rules: Specification of/
Basic Encoding Rules (BER), Canonical Encoding Rules/
(CER) and Distinguished Encoding Rules (DER)", ITU-T/
Recommendation X.690, 2008./
/
[JWA] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518,/
DOI 10.17487/RFC7518, May 2015,/
http://www.rfc-editor.org/info/rfc7518./
/
[JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517,/
DOI 10.17487/RFC7517, May 2015,/
http://www.rfc-editor.org/info/rfc7517./
/
[RFC20] Cerf, V., "ASCII format for Network Interchange",/
STD 80, RFC 20, DOI 10.17487/RFC0020, October 1969,/
http://www.rfc-editor.org/info/rfc20./
/
[RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail/
Extensions (MIME) Part One: Format of Internet Message/
Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996,/
http://www.rfc-editor.org/info/rfc2045./
[RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail/
Extensions (MIME) Part Two: Media Types", RFC 2046,/
DOI 10.17487/RFC2046, November 1996,/
http://www.rfc-editor.org/info/rfc2046./
/
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate/
Requirement Levels", BCP 14, RFC 2119,/
DOI 10.17487/RFC2119, March 1997,/
http://www.rfc-editor.org/info/rfc2119./
/
[RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818,/
DOI 10.17487/RFC2818, May 2000,/
http://www.rfc-editor.org/info/rfc2818./
/
[RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO/
10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November/
2003, http://www.rfc-editor.org/info/rfc3629./
/
[RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform/
Resource Identifier (URI): Generic Syntax", STD 66,/
RFC 3986, DOI 10.17487/RFC3986, January 2005,/
http://www.rfc-editor.org/info/rfc3986./
/
[RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data/
Encodings", RFC 4648, DOI 10.17487/RFC4648, October/
2006, http://www.rfc-editor.org/info/rfc4648./
/
[RFC4945] Korver, B., "The Internet IP Security PKI Profile of/
IKEv1/ISAKMP, IKEv2, and PKIX", RFC 4945,/
DOI 10.17487/RFC4945, August 2007,/
http://www.rfc-editor.org/info/rfc4945./
/
[RFC4949] Shirey, R., "Internet Security Glossary, Version 2",/
FYI 36, RFC 4949, DOI 10.17487/RFC4949, August 2007,/
http://www.rfc-editor.org/info/rfc4949./
/
[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer/
Security (TLS) Protocol Version 1.2", RFC 5246,/
DOI 10.17487/RFC5246, August 2008,/
http://www.rfc-editor.org/info/rfc5246./
/
[RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,/
Housley, R., and W. Polk, "Internet X.509 Public Key/
Infrastructure Certificate and Certificate Revocation/
List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May/
2008, http://www.rfc-editor.org/info/rfc5280./
[RFC6125] Saint-Andre, P. and J. Hodges, "Representation and/
Verification of Domain-Based Application Service/
Identity within Internet Public Key Infrastructure Using/
X.509 (PKIX) Certificates in the Context of Transport/
Layer Security (TLS)", RFC 6125, DOI 10.17487/RFC6125,/
March 2011, http://www.rfc-editor.org/info/rfc6125./
/
[RFC6176] Turner, S. and T. Polk, "Prohibiting Secure Sockets/
Layer (SSL) Version 2.0", RFC 6176,/
DOI 10.17487/RFC6176, March 2011,/
http://www.rfc-editor.org/info/rfc6176./
/
[RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON)/
Data Interchange Format", RFC 7159,/
DOI 10.17487/RFC7159, March 2014,/
http://www.rfc-editor.org/info/rfc7159./
/
[UNICODE] The Unicode Consortium, "The Unicode Standard",/
http://www.unicode.org/versions/latest/./
[CanvasApp] Facebook, "Canvas Applications",/
http://developers.facebook.com/docs/authentication//
canvas./
/
[JSS] Bradley, J. and N. Sakimura, Ed., "JSON Simple Sign",/
September 2010, http://jsonenc.info/jss/1.0/./
/
[JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption/
(JWE)", RFC 7516, DOI 10.17487/RFC7516, May 2015,/
http://www.rfc-editor.org/info/rfc7516./
/
[JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token/
(JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015,/
http://www.rfc-editor.org/info/rfc7519./
/
[MagicSignatures]/
Panzer, J., Ed., Laurie, B., and D. Balfanz, "Magic/
Signatures", January 2011,/
http://salmon-protocol.googlecode.com/svn/trunk//
draft-panzer-magicsig-01.html./
/
[RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC:/
Keyed-Hashing for Message Authentication", RFC 2104,/
DOI 10.17487/RFC2104, February 1997,/
http://www.rfc-editor.org/info/rfc2104./
[RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography/
Standards (PKCS) #1: RSA Cryptography Specifications/
Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February/
2003, http://www.rfc-editor.org/info/rfc3447./
/
[RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker,/
"Randomness Requirements for Security", BCP 106,/
RFC 4086, DOI 10.17487/RFC4086, June 2005,/
http://www.rfc-editor.org/info/rfc4086./
/
[RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally/
Unique IDentifier (UUID) URN Namespace", RFC 4122,/
DOI 10.17487/RFC4122, July 2005,/
http://www.rfc-editor.org/info/rfc4122./
/
[RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an/
IANA Considerations Section in RFCs", BCP 26, RFC 5226,/
DOI 10.17487/RFC5226, May 2008,/
http://www.rfc-editor.org/info/rfc5226./
/
[RFC6211] Schaad, J., "Cryptographic Message Syntax (CMS)/
Algorithm Identifier Protection Attribute", RFC 6211,/
DOI 10.17487/RFC6211, April 2011,/
http://www.rfc-editor.org/info/rfc6211./
/
[RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type/
Specifications and Registration Procedures", BCP 13,/
RFC 6838, DOI 10.17487/RFC6838, January 2013,/
http://www.rfc-editor.org/info/rfc6838./
/
[RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre,/
"Recommendations for Secure Use of Transport Layer/
Security (TLS) and Datagram Transport Layer Security/
(DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May/
2015, http://www.rfc-editor.org/info/rfc7525./
/
[SHS] National Institute of Standards and Technology, "Secure/
Hash Standard (SHS)", FIPS PUB 180-4, March 2012,/
http://csrc.nist.gov/publications/fips/fips180-4//
fips-180-4.pdf./
/
[W3C.NOTE-xmldsig-bestpractices-20130411]/
Hirsch, F. and P. Datta, "XML Signature Best Practices",/
World Wide Web Consortium Note/
NOTE-xmldsig-bestpractices-20130411, April 2013,/
http://www.w3.org/TR/2013//
NOTE-xmldsig-bestpractices-20130411/./
[W3C.NOTE-xmldsig-core2-20130411]/
Eastlake, D., Reagle, J., Solo, D., Hirsch, F.,/
Roessler, T., Yiu, K., Datta, P., and S. Cantor, "XML/
Signature Syntax and Processing Version 2.0", World Wide/
Web Consortium Note NOTE-xmldsig-core2-20130411, April/
2013,/
http://www.w3.org/TR/2013/NOTE-xmldsig-core2-20130411/.
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None.
Note: This form is based on Recommendation ITU-T A.5