source: trunk/third/openssl/doc/standards.txt @ 18442

Revision 18442, 10.5 KB checked in by zacheiss, 21 years ago (diff)
This commit was generated by cvs2svn to compensate for changes in r18441, which included commits to RCS files with non-trunk default branches.
Line 
1Standards related to OpenSSL
2============================
3
4[Please, this is currently a draft.  I made a first try at finding
5 documents that describe parts of what OpenSSL implements.  There are
6 big gaps, and I've most certainly done something wrong.  Please
7 correct whatever is...  Also, this note should be removed when this
8 file is reaching a somewhat correct state.        -- Richard Levitte]
9
10
11All pointers in here will be either URL's or blobs of text borrowed
12from miscellaneous indexes, like rfc-index.txt (index of RFCs),
131id-index.txt (index of Internet drafts) and the like.
14
15To find the latest possible RFCs, it's recommended to either browse
16ftp://ftp.isi.edu/in-notes/ or go to http://www.rfc-editor.org/ and
17use the search mechanism found there.
18To find the latest possible Internet drafts, it's recommended to
19browse ftp://ftp.isi.edu/internet-drafts/.
20To find the latest possible PKCS, it's recommended to browse
21http://www.rsasecurity.com/rsalabs/pkcs/.
22
23
24Implemented:
25------------
26
27These are documents that describe things that are implemented (in
28whole or at least great parts) in OpenSSL.
29
301319 The MD2 Message-Digest Algorithm. B. Kaliski. April 1992.
31     (Format: TXT=25661 bytes) (Status: INFORMATIONAL)
32
331320 The MD4 Message-Digest Algorithm. R. Rivest. April 1992. (Format:
34     TXT=32407 bytes) (Status: INFORMATIONAL)
35
361321 The MD5 Message-Digest Algorithm. R. Rivest. April 1992. (Format:
37     TXT=35222 bytes) (Status: INFORMATIONAL)
38
392246 The TLS Protocol Version 1.0. T. Dierks, C. Allen. January 1999.
40     (Format: TXT=170401 bytes) (Status: PROPOSED STANDARD)
41
422268 A Description of the RC2(r) Encryption Algorithm. R. Rivest.
43     January 1998. (Format: TXT=19048 bytes) (Status: INFORMATIONAL)
44
452315 PKCS 7: Cryptographic Message Syntax Version 1.5. B. Kaliski.
46     March 1998. (Format: TXT=69679 bytes) (Status: INFORMATIONAL)
47
482437 PKCS #1: RSA Cryptography Specifications Version 2.0. B. Kaliski,
49     J. Staddon. October 1998. (Format: TXT=73529 bytes) (Obsoletes
50     RFC2313) (Status: INFORMATIONAL)
51
52PKCS#8: Private-Key Information Syntax Standard
53
54PKCS#12: Personal Information Exchange Syntax Standard, version 1.0.
55
562560 X.509 Internet Public Key Infrastructure Online Certificate
57     Status Protocol - OCSP. M. Myers, R. Ankney, A. Malpani, S. Galperin,
58     C. Adams. June 1999. (Format: TXT=43243 bytes) (Status: PROPOSED
59     STANDARD)
60
612712 Addition of Kerberos Cipher Suites to Transport Layer Security
62     (TLS). A. Medvinsky, M. Hur. October 1999. (Format: TXT=13763 bytes)
63     (Status: PROPOSED STANDARD)
64
652898 PKCS #5: Password-Based Cryptography Specification Version 2.0.
66     B. Kaliski. September 2000. (Format: TXT=68692 bytes) (Status:
67     INFORMATIONAL)
68
692986 PKCS #10: Certification Request Syntax Specification Version 1.7.
70     M. Nystrom, B. Kaliski. November 2000. (Format: TXT=27794 bytes)
71     (Obsoletes RFC2314) (Status: INFORMATIONAL)
72
733174 US Secure Hash Algorithm 1 (SHA1). D. Eastlake 3rd, P. Jones.
74     September 2001. (Format: TXT=35525 bytes) (Status: INFORMATIONAL)
75
763268 Advanced Encryption Standard (AES) Ciphersuites for Transport
77     Layer Security (TLS). P. Chown. June 2002. (Format: TXT=13530 bytes)
78     (Status: PROPOSED STANDARD)
79
803279 Algorithms and Identifiers for the Internet X.509 Public Key
81     Infrastructure Certificate and Certificate Revocation List (CRL)
82     Profile. L. Bassham, W. Polk, R. Housley. April 2002. (Format:
83     TXT=53833 bytes) (Status: PROPOSED STANDARD)
84
853280 Internet X.509 Public Key Infrastructure Certificate and
86     Certificate Revocation List (CRL) Profile. R. Housley, W. Polk, W.
87     Ford, D. Solo. April 2002. (Format: TXT=295556 bytes) (Obsoletes
88     RFC2459) (Status: PROPOSED STANDARD)
89
90
91Related:
92--------
93
94These are documents that are close to OpenSSL, for example the
95STARTTLS documents.
96
971421 Privacy Enhancement for Internet Electronic Mail: Part I: Message
98     Encryption and Authentication Procedures. J. Linn. February 1993.
99     (Format: TXT=103894 bytes) (Obsoletes RFC1113) (Status: PROPOSED
100     STANDARD)
101
1021422 Privacy Enhancement for Internet Electronic Mail: Part II:
103     Certificate-Based Key Management. S. Kent. February 1993. (Format:
104     TXT=86085 bytes) (Obsoletes RFC1114) (Status: PROPOSED STANDARD)
105
1061423 Privacy Enhancement for Internet Electronic Mail: Part III:
107     Algorithms, Modes, and Identifiers. D. Balenson. February 1993.
108     (Format: TXT=33277 bytes) (Obsoletes RFC1115) (Status: PROPOSED
109     STANDARD)
110
1111424 Privacy Enhancement for Internet Electronic Mail: Part IV: Key
112     Certification and Related Services. B. Kaliski. February 1993.
113     (Format: TXT=17537 bytes) (Status: PROPOSED STANDARD)
114
1152025 The Simple Public-Key GSS-API Mechanism (SPKM). C. Adams. October
116     1996. (Format: TXT=101692 bytes) (Status: PROPOSED STANDARD)
117
1182510 Internet X.509 Public Key Infrastructure Certificate Management
119     Protocols. C. Adams, S. Farrell. March 1999. (Format: TXT=158178
120     bytes) (Status: PROPOSED STANDARD)
121
1222511 Internet X.509 Certificate Request Message Format. M. Myers, C.
123     Adams, D. Solo, D. Kemp. March 1999. (Format: TXT=48278 bytes)
124     (Status: PROPOSED STANDARD)
125
1262527 Internet X.509 Public Key Infrastructure Certificate Policy and
127     Certification Practices Framework. S. Chokhani, W. Ford. March 1999.
128     (Format: TXT=91860 bytes) (Status: INFORMATIONAL)
129
1302538 Storing Certificates in the Domain Name System (DNS). D. Eastlake
131     3rd, O. Gudmundsson. March 1999. (Format: TXT=19857 bytes) (Status:
132     PROPOSED STANDARD)
133
1342539 Storage of Diffie-Hellman Keys in the Domain Name System (DNS).
135     D. Eastlake 3rd. March 1999. (Format: TXT=21049 bytes) (Status:
136     PROPOSED STANDARD)
137
1382559 Internet X.509 Public Key Infrastructure Operational Protocols -
139     LDAPv2. S. Boeyen, T. Howes, P. Richard. April 1999. (Format:
140     TXT=22889 bytes) (Updates RFC1778) (Status: PROPOSED STANDARD)
141
1422585 Internet X.509 Public Key Infrastructure Operational Protocols:
143     FTP and HTTP. R. Housley, P. Hoffman. May 1999. (Format: TXT=14813
144     bytes) (Status: PROPOSED STANDARD)
145
1462587 Internet X.509 Public Key Infrastructure LDAPv2 Schema. S.
147     Boeyen, T. Howes, P. Richard. June 1999. (Format: TXT=15102 bytes)
148     (Status: PROPOSED STANDARD)
149
1502595 Using TLS with IMAP, POP3 and ACAP. C. Newman. June 1999.
151     (Format: TXT=32440 bytes) (Status: PROPOSED STANDARD)
152
1532631 Diffie-Hellman Key Agreement Method. E. Rescorla. June 1999.
154     (Format: TXT=25932 bytes) (Status: PROPOSED STANDARD)
155
1562632 S/MIME Version 3 Certificate Handling. B. Ramsdell, Ed.. June
157     1999. (Format: TXT=27925 bytes) (Status: PROPOSED STANDARD)
158
1592716 PPP EAP TLS Authentication Protocol. B. Aboba, D. Simon. October
160     1999. (Format: TXT=50108 bytes) (Status: EXPERIMENTAL)
161
1622773 Encryption using KEA and SKIPJACK. R. Housley, P. Yee, W. Nace.
163     February 2000. (Format: TXT=20008 bytes) (Updates RFC0959) (Status:
164     EXPERIMENTAL)
165
1662797 Certificate Management Messages over CMS. M. Myers, X. Liu, J.
167     Schaad, J. Weinstein. April 2000. (Format: TXT=103357 bytes) (Status:
168     PROPOSED STANDARD)
169
1702817 Upgrading to TLS Within HTTP/1.1. R. Khare, S. Lawrence. May
171     2000. (Format: TXT=27598 bytes) (Updates RFC2616) (Status: PROPOSED
172     STANDARD)
173
1742818 HTTP Over TLS. E. Rescorla. May 2000. (Format: TXT=15170 bytes)
175     (Status: INFORMATIONAL)
176
1772876 Use of the KEA and SKIPJACK Algorithms in CMS. J. Pawling. July
178     2000. (Format: TXT=29265 bytes) (Status: INFORMATIONAL)
179
1802984 Use of the CAST-128 Encryption Algorithm in CMS. C. Adams.
181     October 2000. (Format: TXT=11591 bytes) (Status: PROPOSED STANDARD)
182
1832985 PKCS #9: Selected Object Classes and Attribute Types Version 2.0.
184     M. Nystrom, B. Kaliski. November 2000. (Format: TXT=70703 bytes)
185     (Status: INFORMATIONAL)
186
1873029 Internet X.509 Public Key Infrastructure Data Validation and
188     Certification Server Protocols. C. Adams, P. Sylvester, M. Zolotarev,
189     R. Zuccherato. February 2001. (Format: TXT=107347 bytes) (Status:
190     EXPERIMENTAL)
191
1923039 Internet X.509 Public Key Infrastructure Qualified Certificates
193     Profile. S. Santesson, W. Polk, P. Barzin, M. Nystrom. January 2001.
194     (Format: TXT=67619 bytes) (Status: PROPOSED STANDARD)
195
1963058 Use of the IDEA Encryption Algorithm in CMS. S. Teiwes, P.
197     Hartmann, D. Kuenzi. February 2001. (Format: TXT=17257 bytes)
198     (Status: INFORMATIONAL)
199
2003161 Internet X.509 Public Key Infrastructure Time-Stamp Protocol
201     (TSP). C. Adams, P. Cain, D. Pinkas, R. Zuccherato. August 2001.
202     (Format: TXT=54585 bytes) (Status: PROPOSED STANDARD)
203
2043185 Reuse of CMS Content Encryption Keys. S. Farrell, S. Turner.
205     October 2001. (Format: TXT=20404 bytes) (Status: PROPOSED STANDARD)
206
2073207 SMTP Service Extension for Secure SMTP over Transport Layer
208     Security. P. Hoffman. February 2002. (Format: TXT=18679 bytes)
209     (Obsoletes RFC2487) (Status: PROPOSED STANDARD)
210
2113217 Triple-DES and RC2 Key Wrapping. R. Housley. December 2001.
212     (Format: TXT=19855 bytes) (Status: INFORMATIONAL)
213
2143274 Compressed Data Content Type for Cryptographic Message Syntax
215     (CMS). P. Gutmann. June 2002. (Format: TXT=11276 bytes) (Status:
216     PROPOSED STANDARD)
217
2183278 Use of Elliptic Curve Cryptography (ECC) Algorithms in
219     Cryptographic Message Syntax (CMS). S. Blake-Wilson, D. Brown, P.
220     Lambert. April 2002. (Format: TXT=33779 bytes) (Status:
221     INFORMATIONAL)
222
2233281 An Internet Attribute Certificate Profile for Authorization. S.
224     Farrell, R. Housley. April 2002. (Format: TXT=90580 bytes) (Status:
225     PROPOSED STANDARD)
226
2273369 Cryptographic Message Syntax (CMS). R. Housley. August 2002.
228     (Format: TXT=113975 bytes) (Obsoletes RFC2630, RFC3211) (Status:
229     PROPOSED STANDARD)
230
2313370 Cryptographic Message Syntax (CMS) Algorithms. R. Housley. August
232     2002. (Format: TXT=51001 bytes) (Obsoletes RFC2630, RFC3211) (Status:
233     PROPOSED STANDARD)
234
2353377 Lightweight Directory Access Protocol (v3): Technical
236     Specification. J. Hodges, R. Morgan. September 2002. (Format:
237     TXT=9981 bytes) (Updates RFC2251, RFC2252, RFC2253, RFC2254, RFC2255,
238     RFC2256, RFC2829, RFC2830) (Status: PROPOSED STANDARD)
239
2403394 Advanced Encryption Standard (AES) Key Wrap Algorithm. J. Schaad,
241     R. Housley. September 2002. (Format: TXT=73072 bytes) (Status:
242     INFORMATIONAL)
243
2443436 Transport Layer Security over Stream Control Transmission
245     Protocol. A. Jungmaier, E. Rescorla, M. Tuexen. December 2002.
246     (Format: TXT=16333 bytes) (Status: PROPOSED STANDARD)
247
248  "Securing FTP with TLS", 01/27/2000, <draft-murray-auth-ftp-ssl-05.txt> 
249 
250
251To be implemented:
252------------------
253
254These are documents that describe things that are planed to be
255implemented in the hopefully short future.
256
Note: See TracBrowser for help on using the repository browser.