Skip to main content

Additional XML Security Uniform Resource Identifiers (URIs)
draft-eastlake-additional-xmlsec-uris-10

Approval announcement
Draft of message to be sent after approval:

Announcement

From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Cc: RFC Editor <rfc-editor@rfc-editor.org>, iana@iana.org
Subject: Protocol Action: 'Additional XML Security Uniform Resource Identifiers (URIs)' to Proposed Standard (draft-eastlake-additional-xmlsec-uris-10.txt)

The IESG has approved the following document:
- 'Additional XML Security Uniform Resource Identifiers (URIs)'
  (draft-eastlake-additional-xmlsec-uris-10.txt) as Proposed Standard

This document has been reviewed in the IETF but is not the product of an
IETF Working Group.

The IESG contact person is Sean Turner.

A URL of this Internet Draft is:
http://datatracker.ietf.org/doc/draft-eastlake-additional-xmlsec-uris/


Ballot Text

Technical Summary

  XML Digital Signatures, Encryption, and Canonicalization identify
  algorithms with URIs documented in an RFC due to the beginning of
  XML security in a joint IETF / W3C working group. The last version
  of this was RFC 4051 issued over 7 years ago. There have been major
  advances in crypto algorithms since then and this complete revision
  adds many new URIs for significant new algorithms and a few for
  previously overlooked algorithms. It also provides indexes by URI
  and fragment portion of URI. 

Working Group Summary

  This is an individual submission. It has been carefully reviewed by
  the XML security community and all comments resolved. 

Document Quality

  This document follows the same pattern as its predecessor, RFC
  4051, but has been enhanced by adding indexes based on URI and on
  URI fragment. (See Section 4 of the draft.)

Personnel

  Charlie Kaufman is the Document Shepherd.
  Sean Turner is the Responsible Area Director. 

IANA Note

  Note that IANA will need to redo their review. The additional review 
  is required because an IANA registry was established in this draft 
  that was not in earlier versions.

RFC Editor Note