Committed to connecting the world

  •  
wtisd

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1365     
  ITU-T A.5 justification information for referenced document IETF RFC 5480 (2009) in draft X.1365
1. Clear description of the referenced document:
Name: IETF RFC 5480 (2009)
Title: Elliptic Curve Cryptography Subject Public Key Information
2. Status of approval:
Approved as IETF document
3. Justification for the specific reference:
TLS-IBS defined in Annex D of this document uses data structures specified in IETF RFC 5480
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/. Specifically: https://datatracker.ietf.org/ipr/search/?option=rfc_search&rfc_search=5480
5. Other useful information describing the "Quality" of the document:
This RFCs were approved in March 2009.
6. The degree of stability or maturity of the document:
Informational IETF Stream document approved March 2009.
7. Relationship with other existing or emerging documents:
Listed in clause 8
8. Any explicit references within that referenced document should also be listed:
[FIPS180-3] National Institute of Standards and Technology (NIST),/
FIPS Publication 180-3: Secure Hash Standard, October/
2008./
/
[FIPS186-3] National Institute of Standards and Technology (NIST),/
FIPS Publication 186-3: Digital Signature Standard,/
(draft) November 2008./
/
[MUSTSHOULD] Bradner, S., "Key words for use in RFCs to Indicate/
Requirement Levels", BCP 14, RFC 2119, March 1997./
/
[PKI] Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,/
Housley, R., and W. Polk, "Internet X.509 Public Key/
Infrastructure Certificate and Certificate Revocation/
List (CRL) Profile", RFC 5280, May 2008./
/
[PKI-ALG] Bassham, L., Polk, W., and R. Housley, "Algorithms and/
Identifiers for the Internet X.509 Public Key/
Infrastructure Certificate and Certificate Revocation/
List (CRL) Profile", RFC 3279, April 2002./
[RSAOAEP] Schaad, J., Kaliski, B., and R. Housley, "Additional/
Algorithms and Identifiers for RSA Cryptography for use/
in the Internet X.509 Public Key Infrastructure/
Certificate and Certificate Revocation List (CRL)/
Profile", RFC 4055, June 2005./
/
[SEC1] Standards for Efficient Cryptography Group (SECG), "SEC/
1: Elliptic Curve Cryptography", Version 1.0, September/
2000./
/
[X9.62] American National Standards Institute (ANSI), ANS/
X9.62-2005: The Elliptic Curve Digital Signature/
Algorithm (ECDSA), 2005./
/
[X.680] ITU-T Recommendation X.680 (2002) | ISO/IEC 8824-1:2002./
Information Technology - Abstract Syntax Notation One./
[PKI-ADALG] Dang, Q., Santesson, S., Moriarty, K., Brown, D., and T./
Polk, "Internet X.509 Public Key Infrastructure:/
Additional Algorithms and Identifiers for DSA and/
ECDSA", Work in Progress, October 2008./
/
[SP800-56A] National Institute of Standards and Technology (NIST),/
Special Publication 800-56A: Recommendation for Pair-/
Wise Key Establishment Schemes Using Discrete Logarithm/
Cryptography (Revised), March 2007./
/
[SP800-57] National Institute of Standards and Technology (NIST),/
Special Publication 800-57: Recommendation for Key/
Management - Part 1 (Revised), March 2007./
/
[X.691] ITU-T Recommendation X.691 (2002) | ISO/IEC 8825-2:2002./
Information Technology - ASN.1 Encoding Rules:/
Specification of Packed Encoding Rules.
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None
Note: This form is based on Recommendation ITU-T A.5