Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1084     
  ITU-T A.5 justification information for referenced document IETF RFC 4366 (2006) in draft X.1084
1. Clear description of the referenced document:
Name: IETF RFC 4366 (2006)
Title: Transport Layer Security (TLS) Extensions, IETF RFC, April 2006.
2. Status of approval:
The referred RFCs were approved by IESG (Internet Engineering Steering Group).
3. Justification for the specific reference:
Draft Rec. X.tsm-1 refers to the TLS Protocol Version 1.1 for the biometric authentication protocol. Draft Rec. X.tsm-1 refers to the TLS Extensions for the extended the biometric handshake protocol.
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/. Specifically: https://datatracker.ietf.org/ipr/search/?option=rfc_search&rfc_search=4366
5. Other useful information describing the "Quality" of the document:
Proposed Standard
6. The degree of stability or maturity of the document:
Proposed Standard
7. Relationship with other existing or emerging documents:
References within the referenced RFCs are listed under item (8).
8. Any explicit references within that referenced document should also be listed:
[HMAC] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC:/
Keyed-Hashing for Message Authentication", RFC 2104,/
February 1997./
/
[HTTP] Fielding, R., Gettys, J., Mogul, J., Frystyk, H.,/
Masinter, L., Leach, P., and T. Berners-Lee,/
"Hypertext Transfer Protocol -- HTTP/1.1", RFC 2616,/
June 1999./
/
[IANA] Narten, T. and H. Alvestrand, "Guidelines for Writing/
an IANA Considerations Section in RFCs", BCP 26, RFC/
2434, October 1998./
/
[IDNA] Faltstrom, P., Hoffman, P., and A. Costello,/
"Internationalizing Domain Names in Applications/
(IDNA)", RFC 3490, March 2003./
/
[KEYWORDS] Bradner, S., "Key words for use in RFCs to Indicate/
Requirement Levels", BCP 14, RFC 2119, March 1997./
/
[OCSP] Myers, M., Ankney, R., Malpani, A., Galperin, S., and/
C. Adams, "X.509 Internet Public Key Infrastructure/
Online Certificate Status Protocol - OCSP", RFC 2560,/
June 1999./
/
[PKIOP] Housley, R. and P. Hoffman, "Internet X.509 Public Key/
Infrastructure Operational Protocols: FTP and HTTP",/
RFC 2585, May 1999./
/
[PKIX] Housley, R., Polk, W., Ford, W., and D. Solo,/
"Internet X.509 Public Key Infrastructure Certificate/
and Certificate Revocation List (CRL) Profile", RFC/
3280, April 2002./
/
[TLS] Dierks, T. and C. Allen, "The TLS Protocol Version/
1.0", RFC 2246, January 1999./
/
[TLSbis] Dierks, T. and E. Rescorla, "The Transport Layer/
Security (TLS) Protocol Version 1.1", RFC 4346, April/
2006./
/
[URI] Berners-Lee, T., Fielding, R., and L. Masinter,/
"Uniform Resource Identifier (URI): Generic Syntax",/
STD 66, RFC 3986, January 2005./
/
[UTF8] Yergeau, F., "UTF-8, a transformation format of ISO/
10646", STD 63, RFC 3629, November 2003./
/
[X509-4th] ITU-T Recommendation X.509 (2000) | ISO/IEC/
9594-8:2001, "Information Systems - Open Systems/
Interconnection - The Directory: Public key and/
attribute certificate frameworks."/
/
[X509-4th-TC1] ITU-T Recommendation X.509(2000) Corrigendum 1(2001) |/
ISO/IEC 9594-8:2001/Cor.1:2002, Technical Corrigendum/
1 to ISO/IEC 9594:8:2001./
/
Informative References/
/
[AESSUITES] Chown, P., "Advanced Encryption Standard (AES)/
Ciphersuites for Transport Layer Security (TLS)", RFC/
3268, June 2002./
/
[KERB] Medvinsky, A. and M. Hur, "Addition of Kerberos Cipher/
Suites to Transport Layer Security (TLS)", RFC 2712,/
October 1999./
/
[MAILINGLIST] J. Mikkelsen, R. Eberhard, and J. Kistler, "General/
ClientHello extension mechanism and virtual hosting,"/
ietf-tls mailing list posting, August 14, 2000./
/
[RFC3546] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen,/
J., and T. Wright, "Transport Layer Security (TLS)/
Extensions", RFC 3546, June 2003./
/
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None
Note: This form is based on Recommendation ITU-T A.5