Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : Y.oneM2M.SEC.SOL     
  ITU-T A.5 justification information for referenced document IETF RFC 5869 (2010) in draft Y.oneM2M.SEC.SOL
1. Clear description of the referenced document:
Name: IETF RFC 5869 (2010)
Title: HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
2. Status of approval:
Approved Internet Standard.
3. Justification for the specific reference:
This IETF RFC defines the HMAC-based Extract-and-Expand Key Derivation Function that are used in this Recommendation.
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/. Specifically: https://datatracker.ietf.org/ipr/search/?option=rfc_search&rfc_search=5869
5. Other useful information describing the "Quality" of the document:
6. The degree of stability or maturity of the document:
The status of IETF RFC 5869 "Proposed Standard". Current status of these documents can be found at http://www.ietf.org/iesg/1rfc_index.txt.
7. Relationship with other existing or emerging documents:
References within the referenced RFCs are listed under item 8.
8. Any explicit references within that referenced document should also be listed:
[HMAC] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed-/
Hashing for Message Authentication", RFC 2104,/
February 1997./
/
[KEYWORDS] Bradner, S., "Key words for use in RFCs to Indicate/
Requirement Levels", BCP 14, RFC 2119, March 1997./
/
[SHS] National Institute of Standards and Technology, "Secure/
Hash Standard", FIPS PUB 180-3, October 2008./
[1363a] Institute of Electrical and Electronics Engineers, "IEEE/
Standard Specifications for Public-Key Cryptography -/
Amendment 1: Additional Techniques", IEEE Std/
1363a-2004, 2004./
/
[800-108] National Institute of Standards and Technology,/
"Recommendation for Key Derivation Using Pseudorandom/
Functions", NIST Special Publication 800-108,/
November 2008./
/
[800-56A] National Institute of Standards and Technology,/
"Recommendation for Pair-Wise Key Establishment Schemes/
Using Discrete Logarithm Cryptography (Revised)", NIST/
Special Publication 800-56A, March 2007./
/
[EAP-AKA] Arkko, J., Lehtovirta, V., and P. Eronen, "Improved/
Extensible Authentication Protocol Method for 3rd/
Generation Authentication and Key Agreement (EAP-AKA')",/
RFC 5448, May 2009./
/
[HKDF-paper] Krawczyk, H., "Cryptographic Extraction and Key/
Derivation: The HKDF Scheme", Proceedings of CRYPTO 2010/
(to appear), 2010, http://eprint.iacr.org/2010/264./
/
[IKEv2] Kaufman, C., Ed., "Internet Key Exchange (IKEv2)/
Protocol", RFC 4306, December 2005./
[PANA] Forsberg, D., Ohba, Y., Ed., Patil, B., Tschofenig, H.,/
and A. Yegin, "Protocol for Carrying Authentication for/
Network Access (PANA)", RFC 5191, May 2008./
/
[PKCS5] Kaliski, B., "PKCS #5: Password-Based Cryptography/
Specification Version 2.0", RFC 2898, September 2000.
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None
Note: This form is based on Recommendation ITU-T A.5