Committed to connecting the world

  •  
wtisd

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1365     
  ITU-T A.5 justification information for referenced document IETF RFC 5091 (2007) in draft X.1365
1. Clear description of the referenced document:
Name: IETF RFC 5091 (2007)
Title: Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems
2. Status of approval:
December 2007 as Internet Standard
3. Justification for the specific reference:
KMS parameters defined in Annex A of this document follows the data structures specified in IETF RFC 5091
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/. Specifically: https://datatracker.ietf.org/ipr/search/?draft=&rfc=5091&submit=rfc&doctitle=&group=&holder=&iprtitle=&patent=
5. Other useful information describing the "Quality" of the document:
Approved in December 2007 as Informational
6. The degree of stability or maturity of the document:
0 errata are available.
7. Relationship with other existing or emerging documents:
Not known.
8. Any explicit references within that referenced document should also be listed:
Normative References/
[KEYWORDS] Bradner, S., "Key words for use in RFCs to Indicate/
Requirement Levels", BCP 14, RFC 2119, March 1997./
/
[TLS] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) /
Protocol Version 1.1", RFC 4346, April 2006./
/
Informative References/
[BB1] D. Boneh and X. Boyen, "Efficient selective-ID secure identity /
based encryption without random oracles," In Proc. of EUROCRYPT /
04, LNCS 3027, pp. 223-238, 2004./
/
[BF] D. Boneh and M. Franklin, "Identity-based encryption from the /
Weil pairing," in Proc. of CRYPTO 01, LNCS 2139, pp. 213-229, /
2001./
/
[CMS] Housley, R., "Cryptographic Message Syntax (CMS)", RFC3852, /
July 2004./
/
[ECC] I. Blake, G. Seroussi, and N. Smart, "Elliptic Curves in /
Cryptography", Cambridge University Press, 1999./
/
[FIPS186-2] National Institute of Standards and Technology, "Digital /
Signature Standard," Federal Information Processing Standard /
186-2, August 2002./
/
[IBEARCH] G. Appenzeller, L. Martin, and M. Schertler, "Identity-based /
Encryption Architecture", Work in Progress./
/
[IBECMS] L. Martin and M. Schertler, "Using the Boneh-Franklin and /
Boneh-Boyen identity-based encryption algorithms with the /
Cryptographic Message Syntax (CMS)", Work in Progress./
/
[MERKLE] R. Merkle, "A fast software one-way hash function," Journal of /
Cryptology, Vol. 3 (1990), pp. 43-58./
/
[P1363] IEEE P1363-2000, "Standard Specifications for Public Key /
Cryptography," 2001./
/
[SP800-57] E. Barker, W. Barker, W. Burr, W. Polk and M. Smid, /
"Recommendation for Key Management - Part 1: General /
(Revised)," NIST Special Publication 800-57, March 2007./
/
[SHA] National Institute for Standards and Technology, "Secure Hash /
Standard," Federal Information Processing Standards Publication /
180-2, August 2002, with Change Notice 1, February 2004./
/
[X9.62] American National Standards Institute, "Public Key/
Cryptography for the Financial Services Industry: The/
Elliptic Curve Digital Signature Algorithm (ECDSA),"/
American National Standard for Financial Services/
X9.62-2005, November 2005./
/
[X.509] ITU-T Recommendation X.509 (2000) | ISO/IEC 9594-8:2001,/
Information Technology - Open Systems Interconnection -/
The Directory: Public-key and Attribute Certificate/
Frameworks./
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None.
Note: This form is based on Recommendation ITU-T A.5