Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : Y.oneM2M.SEC.SOL     
  ITU-T A.5 justification information for referenced document IETF RFC 7030 (2013) in draft Y.oneM2M.SEC.SOL
1. Clear description of the referenced document:
Name: IETF RFC 7030 (2013)
Title: Enrollment over Secure Transport
2. Status of approval:
Approved as IETF document
3. Justification for the specific reference:
This IETF RFC defines the Enrollment over Secure Transport that is used in this Recommendation.
4. Current information, if any, about IPR issues:
Information on IPR issues regarding RFCs is available at: https://datatracker.ietf.org/ipr/search/. Specifically: https://datatracker.ietf.org/ipr/search/?option=rfc_search&rfc_search=7030
5. Other useful information describing the "Quality" of the document:
Proposed Standard
6. The degree of stability or maturity of the document:
Proposed Standard
7. Relationship with other existing or emerging documents:
References within the referenced RFCs are listed under item 8.
8. Any explicit references within that referenced document should also be listed:
[RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail/
Extensions (MIME) Part One: Format of Internet Message/
Bodies", RFC 2045, November 1996./
/
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate/
Requirement Levels", BCP 14, RFC 2119, March 1997./
/
[RFC2585] Housley, R. and P. Hoffman, "Internet X.509 Public Key/
Infrastructure Operational Protocols: FTP and HTTP", RFC/
2585, May 1999./
/
[RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H.,/
Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext/
Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999./
/
[RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S.,/
Leach, P., Luotonen, A., and L. Stewart, "HTTP/
Authentication: Basic and Digest Access Authentication",/
RFC 2617, June 1999./
/
[RFC2633] Ramsdell, B., "S/MIME Version 3 Message Specification",/
RFC 2633, June 1999./
/
[RFC2986] Nystrom, M. and B. Kaliski, "PKCS #10: Certification/
Request Syntax Specification Version 1.7", RFC 2986,/
November 2000./
/
[RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform/
Resource Identifier (URI): Generic Syntax", STD 66, RFC/
3986, January 2005./
[RFC4086] Eastlake, D., Schiller, J., and S. Crocker, "Randomness/
Requirements for Security", BCP 106, RFC 4086, June 2005./
/
[RFC4108] Housley, R., "Using Cryptographic Message Syntax (CMS) to/
Protect Firmware Packages", RFC 4108, August 2005./
/
[RFC4210] Adams, C., Farrell, S., Kause, T., and T. Mononen,/
"Internet X.509 Public Key Infrastructure Certificate/
Management Protocol (CMP)", RFC 4210, September 2005./
/
[RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security/
(TLS) Protocol Version 1.1", RFC 4346, April 2006./
/
[RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data/
Encodings", RFC 4648, October 2006./
/
[RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig,/
"Transport Layer Security (TLS) Session Resumption without/
Server-Side State", RFC 5077, January 2008./
/
[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security/
(TLS) Protocol Version 1.2", RFC 5246, August 2008./
/
[RFC5272] Schaad, J. and M. Myers, "Certificate Management over CMS/
(CMC)", RFC 5272, June 2008./
/
[RFC5273] Schaad, J. and M. Myers, "Certificate Management over CMS/
(CMC): Transport Protocols", RFC 5273, June 2008./
/
[RFC5274] Schaad, J. and M. Myers, "Certificate Management Messages/
over CMS (CMC): Compliance Requirements", RFC 5274, June/
2008./
/
[RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,/
Housley, R., and W. Polk, "Internet X.509 Public Key/
Infrastructure Certificate and Certificate Revocation List/
(CRL) Profile", RFC 5280, May 2008./
/
[RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70,/
RFC 5652, September 2009./
/
[RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov,/
"Transport Layer Security (TLS) Renegotiation Indication/
Extension", RFC 5746, February 2010./
/
[RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet/
Mail Extensions (S/MIME) Version 3.2 Message/
Specification", RFC 5751, January 2010./
[RFC5785] Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known/
Uniform Resource Identifiers (URIs)", RFC 5785, April/
2010./
/
[RFC5929] Altman, J., Williams, N., and L. Zhu, "Channel Bindings/
for TLS", RFC 5929, July 2010./
/
[RFC5958] Turner, S., "Asymmetric Key Packages", RFC 5958, August/
2010./
/
[RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions:/
Extension Definitions", RFC 6066, January 2011./
/
[RFC6125] Saint-Andre, P. and J. Hodges, "Representation and/
Verification of Domain-Based Application Service Identity/
within Internet Public Key Infrastructure Using X.509/
(PKIX) Certificates in the Context of Transport Layer/
Security (TLS)", RFC 6125, March 2011./
/
[RFC6402] Schaad, J., "Certificate Management over CMS (CMC)/
Updates", RFC 6402, November 2011./
/
[RFC6454] Barth, A., "The Web Origin Concept", RFC 6454, December/
2011./
/
[RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type/
Specifications and Registration Procedures", BCP 13, RFC/
6838, January 2013./
/
[X.680] ITU-T Recommendation X.680 (2008) | ISO/IEC 8824-1:2008,/
"Abstract Syntax Notation One (ASN.1): Specification of/
basic notation", November 2008,/
http://www.itu.int/rec/T-REC-X.680-200811-I/en./
/
[X.690] ITU-T Recommendation X.690 (2008) | ISO/IEC 8825-1:2008,/
"ASN.1 encoding rules: Specification of Basic Encoding/
Rules (BER), Canonical Encoding Rules (CER) and/
Distinguished Encoding Rules (DER)", November 2008,/
http://www.itu.int/rec/T-REC-X.690-200811-I/en./
[IDevID] IEEE Standards Association, "IEEE 802.1AR Secure Device/
Identifier", December 2009, http://standards.ieee.org//
findstds/standard/802.1AR-2009.html./
/
[RFC2307] Howard, L., "An Approach for Using LDAP as a Network/
Information Service", RFC 2307, March 1998./
[RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000./
/
[RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object/
Classes and Attribute Types Version 2.0", RFC 2985,/
November 2000./
/
[RFC3394] Schaad, J. and R. Housley, "Advanced Encryption Standard/
(AES) Key Wrap Algorithm", RFC 3394, September 2002./
/
[RFC5054] Taylor, D., Wu, T., Mavrogiannopoulos, N., and T. Perrin,/
"Using the Secure Remote Password (SRP) Protocol for TLS/
Authentication", RFC 5054, November 2007./
/
[RFC5967] Turner, S., "The application/pkcs10 Media Type", RFC 5967,/
August 2010./
/
[RFC6403] Zieglar, L., Turner, S., and M. Peck, "Suite B Profile of/
Certificate Management over CMS", RFC 6403, November 2011./
/
[SHS] National Institute of Standards and Technology, "Secure/
Hash Standard (SHS)", Federal Information Processing/
Standard Publication 180-4, March 2012,/
http://csrc.nist.gov/publications/fips//
fips180-4/fips-180-4.pdf./
/
[SP-800-57-Part-1]/
National Institute of Standards and Technology,/
"Recommendation for Key Management - Part 1: General/
(Revision 3)", July 2012,/
http://csrc.nist.gov/publications/nistpubs/800-57//
sp800-57_part1_rev3_general.pdf.
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None
Note: This form is based on Recommendation ITU-T A.5