1Standards related to OpenSSL
2============================
3
4[Please, this is currently a draft.  I made a first try at finding
5 documents that describe parts of what OpenSSL implements.  There are
6 big gaps, and I've most certainly done something wrong.  Please
7 correct whatever is...  Also, this note should be removed when this
8 file is reaching a somewhat correct state.        -- Richard Levitte]
9
10
11All pointers in here will be either URL's or blobs of text borrowed
12from miscellaneous indexes, like rfc-index.txt (index of RFCs),
131id-index.txt (index of Internet drafts) and the like.
14
15To find the latest possible RFCs, it's recommended to either browse
16ftp://ftp.isi.edu/in-notes/ or go to http://www.rfc-editor.org/ and
17use the search mechanism found there.
18To find the latest possible Internet drafts, it's recommended to
19browse ftp://ftp.isi.edu/internet-drafts/.
20To find the latest possible PKCS, it's recommended to browse
21http://www.rsasecurity.com/rsalabs/pkcs/.
22
23
24Implemented:
25------------
26
27These are documents that describe things that are implemented (in
28whole or at least great parts) in OpenSSL.
29
301319 The MD2 Message-Digest Algorithm. B. Kaliski. April 1992.
31     (Format: TXT=25661 bytes) (Status: INFORMATIONAL)
32
331320 The MD4 Message-Digest Algorithm. R. Rivest. April 1992. (Format:
34     TXT=32407 bytes) (Status: INFORMATIONAL)
35
361321 The MD5 Message-Digest Algorithm. R. Rivest. April 1992. (Format:
37     TXT=35222 bytes) (Status: INFORMATIONAL)
38
392246 The TLS Protocol Version 1.0. T. Dierks, C. Allen. January 1999.
40     (Format: TXT=170401 bytes) (Status: PROPOSED STANDARD)
41
422268 A Description of the RC2(r) Encryption Algorithm. R. Rivest.
43     January 1998. (Format: TXT=19048 bytes) (Status: INFORMATIONAL)
44
452315 PKCS 7: Cryptographic Message Syntax Version 1.5. B. Kaliski.
46     March 1998. (Format: TXT=69679 bytes) (Status: INFORMATIONAL)
47
48PKCS#8: Private-Key Information Syntax Standard
49
50PKCS#12: Personal Information Exchange Syntax Standard, version 1.0.
51
522560 X.509 Internet Public Key Infrastructure Online Certificate
53     Status Protocol - OCSP. M. Myers, R. Ankney, A. Malpani, S. Galperin,
54     C. Adams. June 1999. (Format: TXT=43243 bytes) (Status: PROPOSED
55     STANDARD)
56
572712 Addition of Kerberos Cipher Suites to Transport Layer Security
58     (TLS). A. Medvinsky, M. Hur. October 1999. (Format: TXT=13763 bytes)
59     (Status: PROPOSED STANDARD)
60
612898 PKCS #5: Password-Based Cryptography Specification Version 2.0.
62     B. Kaliski. September 2000. (Format: TXT=68692 bytes) (Status:
63     INFORMATIONAL)
64
652986 PKCS #10: Certification Request Syntax Specification Version 1.7.
66     M. Nystrom, B. Kaliski. November 2000. (Format: TXT=27794 bytes)
67     (Obsoletes RFC2314) (Status: INFORMATIONAL)
68
693174 US Secure Hash Algorithm 1 (SHA1). D. Eastlake 3rd, P. Jones.
70     September 2001. (Format: TXT=35525 bytes) (Status: INFORMATIONAL)
71
723268 Advanced Encryption Standard (AES) Ciphersuites for Transport
73     Layer Security (TLS). P. Chown. June 2002. (Format: TXT=13530 bytes)
74     (Status: PROPOSED STANDARD)
75
763279 Algorithms and Identifiers for the Internet X.509 Public Key
77     Infrastructure Certificate and Certificate Revocation List (CRL)
78     Profile. L. Bassham, W. Polk, R. Housley. April 2002. (Format:
79     TXT=53833 bytes) (Status: PROPOSED STANDARD)
80
813280 Internet X.509 Public Key Infrastructure Certificate and
82     Certificate Revocation List (CRL) Profile. R. Housley, W. Polk, W.
83     Ford, D. Solo. April 2002. (Format: TXT=295556 bytes) (Obsoletes
84     RFC2459) (Status: PROPOSED STANDARD)
85
863447 Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography
87     Specifications Version 2.1. J. Jonsson, B. Kaliski. February 2003.
88     (Format: TXT=143173 bytes) (Obsoletes RFC2437) (Status:           
89     INFORMATIONAL)                                         
90
913713 A Description of the Camellia Encryption Algorithm. M. Matsui,
92     J. Nakajima, S. Moriai. April 2004. (Format: TXT=25031 bytes)
93     (Status: INFORMATIONAL)
94
953820 Internet X.509 Public Key Infrastructure (PKI) Proxy Certificate
96     Profile. S. Tuecke, V. Welch, D. Engert, L. Pearlman, M. Thompson.
97     June 2004. (Format: TXT=86374 bytes) (Status: PROPOSED STANDARD)
98
994132 Addition of Camellia Cipher Suites to Transport Layer Security
100     (TLS). S. Moriai, A. Kato, M. Kanda. July 2005. (Format: TXT=13590
101     bytes) (Status: PROPOSED STANDARD)
102
103Related:
104--------
105
106These are documents that are close to OpenSSL, for example the
107STARTTLS documents.
108
1091421 Privacy Enhancement for Internet Electronic Mail: Part I: Message
110     Encryption and Authentication Procedures. J. Linn. February 1993.
111     (Format: TXT=103894 bytes) (Obsoletes RFC1113) (Status: PROPOSED
112     STANDARD)
113
1141422 Privacy Enhancement for Internet Electronic Mail: Part II:
115     Certificate-Based Key Management. S. Kent. February 1993. (Format:
116     TXT=86085 bytes) (Obsoletes RFC1114) (Status: PROPOSED STANDARD)
117
1181423 Privacy Enhancement for Internet Electronic Mail: Part III:
119     Algorithms, Modes, and Identifiers. D. Balenson. February 1993.
120     (Format: TXT=33277 bytes) (Obsoletes RFC1115) (Status: PROPOSED
121     STANDARD)
122
1231424 Privacy Enhancement for Internet Electronic Mail: Part IV: Key
124     Certification and Related Services. B. Kaliski. February 1993.
125     (Format: TXT=17537 bytes) (Status: PROPOSED STANDARD)
126
1272025 The Simple Public-Key GSS-API Mechanism (SPKM). C. Adams. October
128     1996. (Format: TXT=101692 bytes) (Status: PROPOSED STANDARD)
129
1302510 Internet X.509 Public Key Infrastructure Certificate Management
131     Protocols. C. Adams, S. Farrell. March 1999. (Format: TXT=158178
132     bytes) (Status: PROPOSED STANDARD)
133
1342511 Internet X.509 Certificate Request Message Format. M. Myers, C.
135     Adams, D. Solo, D. Kemp. March 1999. (Format: TXT=48278 bytes)
136     (Status: PROPOSED STANDARD)
137
1382527 Internet X.509 Public Key Infrastructure Certificate Policy and
139     Certification Practices Framework. S. Chokhani, W. Ford. March 1999.
140     (Format: TXT=91860 bytes) (Status: INFORMATIONAL)
141
1422538 Storing Certificates in the Domain Name System (DNS). D. Eastlake
143     3rd, O. Gudmundsson. March 1999. (Format: TXT=19857 bytes) (Status:
144     PROPOSED STANDARD)
145
1462539 Storage of Diffie-Hellman Keys in the Domain Name System (DNS).
147     D. Eastlake 3rd. March 1999. (Format: TXT=21049 bytes) (Status:
148     PROPOSED STANDARD)
149
1502559 Internet X.509 Public Key Infrastructure Operational Protocols -
151     LDAPv2. S. Boeyen, T. Howes, P. Richard. April 1999. (Format:
152     TXT=22889 bytes) (Updates RFC1778) (Status: PROPOSED STANDARD)
153
1542585 Internet X.509 Public Key Infrastructure Operational Protocols:
155     FTP and HTTP. R. Housley, P. Hoffman. May 1999. (Format: TXT=14813
156     bytes) (Status: PROPOSED STANDARD)
157
1582587 Internet X.509 Public Key Infrastructure LDAPv2 Schema. S.
159     Boeyen, T. Howes, P. Richard. June 1999. (Format: TXT=15102 bytes)
160     (Status: PROPOSED STANDARD)
161
1622595 Using TLS with IMAP, POP3 and ACAP. C. Newman. June 1999.
163     (Format: TXT=32440 bytes) (Status: PROPOSED STANDARD)
164
1652631 Diffie-Hellman Key Agreement Method. E. Rescorla. June 1999.
166     (Format: TXT=25932 bytes) (Status: PROPOSED STANDARD)
167
1682632 S/MIME Version 3 Certificate Handling. B. Ramsdell, Ed.. June
169     1999. (Format: TXT=27925 bytes) (Status: PROPOSED STANDARD)
170
1712716 PPP EAP TLS Authentication Protocol. B. Aboba, D. Simon. October
172     1999. (Format: TXT=50108 bytes) (Status: EXPERIMENTAL)
173
1742773 Encryption using KEA and SKIPJACK. R. Housley, P. Yee, W. Nace.
175     February 2000. (Format: TXT=20008 bytes) (Updates RFC0959) (Status:
176     EXPERIMENTAL)
177
1782797 Certificate Management Messages over CMS. M. Myers, X. Liu, J.
179     Schaad, J. Weinstein. April 2000. (Format: TXT=103357 bytes) (Status:
180     PROPOSED STANDARD)
181
1822817 Upgrading to TLS Within HTTP/1.1. R. Khare, S. Lawrence. May
183     2000. (Format: TXT=27598 bytes) (Updates RFC2616) (Status: PROPOSED
184     STANDARD)
185
1862818 HTTP Over TLS. E. Rescorla. May 2000. (Format: TXT=15170 bytes)
187     (Status: INFORMATIONAL)
188
1892876 Use of the KEA and SKIPJACK Algorithms in CMS. J. Pawling. July
190     2000. (Format: TXT=29265 bytes) (Status: INFORMATIONAL)
191
1922984 Use of the CAST-128 Encryption Algorithm in CMS. C. Adams.
193     October 2000. (Format: TXT=11591 bytes) (Status: PROPOSED STANDARD)
194
1952985 PKCS #9: Selected Object Classes and Attribute Types Version 2.0.
196     M. Nystrom, B. Kaliski. November 2000. (Format: TXT=70703 bytes)
197     (Status: INFORMATIONAL)
198
1993029 Internet X.509 Public Key Infrastructure Data Validation and
200     Certification Server Protocols. C. Adams, P. Sylvester, M. Zolotarev,
201     R. Zuccherato. February 2001. (Format: TXT=107347 bytes) (Status:
202     EXPERIMENTAL)
203
2043039 Internet X.509 Public Key Infrastructure Qualified Certificates
205     Profile. S. Santesson, W. Polk, P. Barzin, M. Nystrom. January 2001.
206     (Format: TXT=67619 bytes) (Status: PROPOSED STANDARD)
207
2083058 Use of the IDEA Encryption Algorithm in CMS. S. Teiwes, P.
209     Hartmann, D. Kuenzi. February 2001. (Format: TXT=17257 bytes)
210     (Status: INFORMATIONAL)
211
2123161 Internet X.509 Public Key Infrastructure Time-Stamp Protocol
213     (TSP). C. Adams, P. Cain, D. Pinkas, R. Zuccherato. August 2001.
214     (Format: TXT=54585 bytes) (Status: PROPOSED STANDARD)
215
2163185 Reuse of CMS Content Encryption Keys. S. Farrell, S. Turner.
217     October 2001. (Format: TXT=20404 bytes) (Status: PROPOSED STANDARD)
218
2193207 SMTP Service Extension for Secure SMTP over Transport Layer
220     Security. P. Hoffman. February 2002. (Format: TXT=18679 bytes)
221     (Obsoletes RFC2487) (Status: PROPOSED STANDARD)
222
2233217 Triple-DES and RC2 Key Wrapping. R. Housley. December 2001.
224     (Format: TXT=19855 bytes) (Status: INFORMATIONAL)
225
2263274 Compressed Data Content Type for Cryptographic Message Syntax
227     (CMS). P. Gutmann. June 2002. (Format: TXT=11276 bytes) (Status:
228     PROPOSED STANDARD)
229
2303278 Use of Elliptic Curve Cryptography (ECC) Algorithms in
231     Cryptographic Message Syntax (CMS). S. Blake-Wilson, D. Brown, P.
232     Lambert. April 2002. (Format: TXT=33779 bytes) (Status:
233     INFORMATIONAL)
234
2353281 An Internet Attribute Certificate Profile for Authorization. S.
236     Farrell, R. Housley. April 2002. (Format: TXT=90580 bytes) (Status:
237     PROPOSED STANDARD)
238
2393369 Cryptographic Message Syntax (CMS). R. Housley. August 2002.
240     (Format: TXT=113975 bytes) (Obsoletes RFC2630, RFC3211) (Status:
241     PROPOSED STANDARD)
242
2433370 Cryptographic Message Syntax (CMS) Algorithms. R. Housley. August
244     2002. (Format: TXT=51001 bytes) (Obsoletes RFC2630, RFC3211) (Status:
245     PROPOSED STANDARD)
246
2473377 Lightweight Directory Access Protocol (v3): Technical
248     Specification. J. Hodges, R. Morgan. September 2002. (Format:
249     TXT=9981 bytes) (Updates RFC2251, RFC2252, RFC2253, RFC2254, RFC2255,
250     RFC2256, RFC2829, RFC2830) (Status: PROPOSED STANDARD)
251
2523394 Advanced Encryption Standard (AES) Key Wrap Algorithm. J. Schaad,
253     R. Housley. September 2002. (Format: TXT=73072 bytes) (Status:
254     INFORMATIONAL)
255
2563436 Transport Layer Security over Stream Control Transmission
257     Protocol. A. Jungmaier, E. Rescorla, M. Tuexen. December 2002.
258     (Format: TXT=16333 bytes) (Status: PROPOSED STANDARD)
259
2603657 Use of the Camellia Encryption Algorithm in Cryptographic 
261     Message Syntax (CMS). S. Moriai, A. Kato. January 2004.
262     (Format: TXT=26282 bytes) (Status: PROPOSED STANDARD)
263
264"Securing FTP with TLS", 01/27/2000, <draft-murray-auth-ftp-ssl-05.txt>  
265 
266
267To be implemented:
268------------------
269
270These are documents that describe things that are planed to be
271implemented in the hopefully short future.
272
273