Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1277.2     
  ITU-T A.5 justification information for referenced document IETF RFC 5929 (2010) in draft X.1277.2
1. Clear description of the referenced document:
Name: IETF RFC 5929 (2010)
Title: Channel Bindings for TLS (RFC 5929)
2. Status of approval:
July 2010 as Standards Track
3. Justification for the specific reference:
TLS is used
4. Current information, if any, about IPR issues:
This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents in effect on the date of publication of this document (http://trustee.ietf.org/license-info).
5. Other useful information describing the "Quality" of the document:
This is an Internet Standards Track document. This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). 6871. Errata exist.
6. The degree of stability or maturity of the document:
Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc5929.
7. Relationship with other existing or emerging documents:
None.
8. Any explicit references within that referenced document should also be listed:
[FIPS-180-3] United States of America, National Institute/
of Standards and Technology, "Secure Hash/
Standard", Federal Information Processing/
Standard (FIPS) 180-3, October 2008./
/
[RFC2119] Bradner, S., "Key words for use in RFCs to/
Indicate Requirement Levels", BCP 14,/
RFC 2119, March 1997./
/
[RFC5056] Williams, N., "On the Use of Channel Bindings/
to Secure Channels", RFC 5056, November 2007./
/
[RFC5246] Dierks, T. and E. Rescorla, "The Transport/
Layer Security (TLS) Protocol Version 1.2",/
RFC 5246, August 2008./
/
[RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N./
Oskov, "Transport Layer Security (TLS)/
Renegotiation Indication Extension",/
RFC 5746, February 2010.
9. Qualification of ISOC/IETF:
9.1-9.6     Decisions of ITU Council to admit ISOC to participate in the work of the Sector (June 1995 and June 1996).
9.7     The Internet Engineering Steering Group (IESG) is responsible for ongoing maintenance of the RFCs when the need arises. Comments on RFCs and corresponding changes are accommodated through the existing standardization process.
9.8     Each revision of a given RFC has a different RFC number, so no confusion is possible. All RFCs always remain available on-line. An index of RFCs and their status may be found in the IETF archives at http://www.rfc-editor.org/rfc.html.
10. Other (for any supplementary information):
None.
Note: This form is based on Recommendation ITU-T A.5