Committed to connecting the world

  •  
wtisd

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1365     
  ITU-T A.5 justification information for referenced document IETF RFC 7250 (2014) in draft X.1365
1. Clear description of the referenced document:
Name: IETF RFC 7250 (2014)
Title: Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
2. Status of approval:
Approved as IETF document
3. Justification for the specific reference:
For TLS-IBS in Annex D of this document (x.ibc-iot) uses TLS with raw public key protocol specified in IETF RFC 7250
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/.
5. Other useful information describing the "Quality" of the document:
Standards track RFC approved June 2014.
6. The degree of stability or maturity of the document:
Standards track RFC approved June 2014
7. Relationship with other existing or emerging documents:
References within the referenced RFCs are listed under item (8).
8. Any explicit references within that referenced document should also be listed:
[PKIX] Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,/
Housley, R., and W. Polk, "Internet X.509 Public Key/
Infrastructure Certificate and Certificate Revocation List/
(CRL) Profile", RFC 5280, May 2008./
/
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate/
Requirement Levels", BCP 14, RFC 2119, March 1997./
/
[RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and/
Identifiers for the Internet X.509 Public Key/
Infrastructure Certificate and Certificate Revocation List/
(CRL) Profile", RFC 3279, April 2002./
/
[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security/
(TLS) Protocol Version 1.2", RFC 5246, August 2008./
/
[RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk,/
"Elliptic Curve Cryptography Subject Public Key/
Information", RFC 5480, March 2009./
/
[TLS-Ext-Registry]/
IANA, "Transport Layer Security (TLS) Extensions",/
http://www.iana.org/assignments//
tls-extensiontype-values./
/
[X.690] ITU-T, "Information technology - ASN.1 encoding rules:/
Specification of Basic Encoding Rules (BER), Canonical/
Encoding Rules (CER) and Distinguished Encoding Rules/
(DER)", ITU-T Recommendation X.690, ISO/IEC 8825-1:2002,/
2002./
[ASN.1-Dump]/
Gutmann, P., "ASN.1 Object Dump Program", February 2013,/
http://www.cs.auckland.ac.nz/~pgut001/./
/
[CACHED-INFO]/
Santesson, S. and H. Tschofenig, "Transport Layer Security/
(TLS) Cached Information Extension", Work in Progress,/
February 2014./
/
[CoAP] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained/
Application Protocol (CoAP)", RFC 7252, June 2014./
[Defeating-SSL]/
Marlinspike, M., "New Tricks for Defeating SSL in/
Practice", February 2009, http://www.blackhat.com//
presentations/bh-dc-09/Marlinspike//
BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf./
/
[LDAP] Sermersheim, J., "Lightweight Directory Access Protocol/
(LDAP): The Protocol", RFC 4511, June 2006./
/
[RFC6698] Hoffman, P. and J. Schlyter, "The DNS-Based Authentication/
of Named Entities (DANE) Transport Layer Security (TLS)/
Protocol: TLSA", RFC 6698, August 2012.
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None.
Note: This form is based on Recommendation ITU-T A.5