Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : Y.oneM2M.SEC.SOL     
  ITU-T A.5 justification information for referenced document IETF RFC 6961 (2013) in draft Y.oneM2M.SEC.SOL
1. Clear description of the referenced document:
Name: IETF RFC 6961 (2013)
Title: The Transport Layer Security (TLS) Multiple Certificate Status Request Extension
2. Status of approval:
June 2013 as Proposed Standard.
3. Justification for the specific reference:
This IETF RFC defines the Transport Layer Security (TLS) Multiple Certificate Status Request Extension that are used in this Recommendation.
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/.
5. Other useful information describing the "Quality" of the document:
June 2013 as Proposed Standard.
6. The degree of stability or maturity of the document:
RFC is a standards-track document and is currently in the "Proposed Standard" state.
7. Relationship with other existing or emerging documents:
See clause 8
8. Any explicit references within that referenced document should also be listed:
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate/
Requirement Levels", BCP 14, RFC 2119, March 1997./
/
[RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an/
IANA Considerations Section in RFCs", BCP 26, RFC 5226,/
May 2008./
/
[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security/
(TLS) Protocol Version 1.2", RFC 5246, August 2008./
/
[RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,/
Housley, R., and W. Polk, "Internet X.509 Public Key/
Infrastructure Certificate and Certificate Revocation List/
(CRL) Profile", RFC 5280, May 2008./
/
[RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions:/
Extension Definitions", RFC 6066, January 2011./
/
[RFC6960] Santesson, S., Myers, M., Ankney, R., Malpani, A.,/
Galperin, S., and C. Adams, "X.509 Internet Public Key/
Infrastructure Online Certificate Status Protocol - OCSP",/
RFC 6960, June 2013./
/
[X.680] ITU-T Recommendation X.680 (2008) | ISO/IEC 8824-1:2008,/
"Abstract Syntax Notation One (ASN.1): Specification of/
basic notation", November 2008./
/
[X.690] ITU-T Recommendation X.690 (2008) | ISO/IEC 8825-1:2008,/
"ASN.1 encoding rules: Specification of Basic Encoding/
Rules (BER), Canonical Encoding Rules (CER) and/
Distinguished Encoding Rules (DER)", November 2008./
[RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C./
Adams, "X.509 Internet Public Key Infrastructure Online/
Certificate Status Protocol - OCSP", RFC 2560, June 1999.
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None.
Note: This form is based on Recommendation ITU-T A.5