Network Working Group A. Bryan Internet-Draft October 6, 2009 Intended status: Informational Expires: April 9, 2010 Hypertext Transfer Protocol (HTTP) Digest Algorithm Values Registry Update draft-bryan-http-digest-algorithm-values-update-00 Status of this Memo This Internet-Draft is submitted to IETF in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet- Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt. The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. This Internet-Draft will expire on April 9, 2010. Copyright Notice Copyright (c) 2009 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents in effect on the date of publication of this document (http://trustee.ietf.org/license-info). Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Abstract [RFC3230] created the IANA registry named "Hypertext Transfer Protocol (HTTP) Digest Algorithm Values" which defines values for Bryan Expires April 9, 2010 [Page 1] Internet-Draft HTTP Digest Algorithm Values Registry October 2009 digest algorithms used in HTTP. This draft adds new values to the registry. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 1.1. Examples . . . . . . . . . . . . . . . . . . . . . . . . . 3 2. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 3 3. Security Considerations . . . . . . . . . . . . . . . . . . . . 4 4. Normative References . . . . . . . . . . . . . . . . . . . . . 4 Appendix A. Acknowledgements and Contributors . . . . . . . . . . 4 Appendix B. Document History (to be removed by RFC Editor before publication) . . . . . . . . . . . . . . . . . 4 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 4 Bryan Expires April 9, 2010 [Page 2] Internet-Draft HTTP Digest Algorithm Values Registry October 2009 1. Introduction The IANA registry named "Hypertext Transfer Protocol (HTTP) Digest Algorithm Values" defines values for digest algorithms used in HTTP. This registry was created by [RFC3230] in 2002 and some useful values could be added to it. [[ Discussion of this draft should take place on IETF HTTP WG mailing list at ietf-http-wg@w3.org or directly to the author. ]] 1.1. Examples Examples of Instance Digest for SHA-256: Digest: SHA-256=MWVkMWQxYTRiMzk5MDQ0MzI3NGU5NDEyZTk5OWY1ZGFmNzgyZTJlO DYzYjRjYzFhOTlmNTQwYzI2M2QwM2U2MQ== 2. IANA Considerations This document makes use of the IANA registry named "Hypertext Transfer Protocol (HTTP) Digest Algorithm Values" specified in [RFC3230]. Accordingly, IANA has made the following registrations: Digest Algorithm: SHA-224 Description: The SHA-224 algorithm [SHS]. The output of this algorithm is encoded using the base64 encoding [RFC2045]. Reference: [SHS] [RFC2045] Digest Algorithm: SHA-256 Description: The SHA-256 algorithm [SHS]. The output of this algorithm is encoded using the base64 encoding [RFC2045]. Reference: [SHS] [RFC2045] Digest Algorithm: SHA-384 Description: The SHA-384 algorithm [SHS]. The output of this algorithm is encoded using the base64 encoding [RFC2045]. Reference: [SHS] [RFC2045] Digest Algorithm: SHA-512 Description: The SHA-512 algorithm [SHS]. The output of this algorithm is encoded using the base64 encoding [RFC2045]. Reference: [SHS] [RFC2045] Bryan Expires April 9, 2010 [Page 3] Internet-Draft HTTP Digest Algorithm Values Registry October 2009 3. Security Considerations Same as [RFC3230]. 4. Normative References [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies", RFC 2045, November 1996. [RFC3230] Mogul, J. and A. Van Hoff, "Instance Digests in HTTP", RFC 3230, January 2002. [SHS] National Institute of Standards and Technology (NIST), "Secure Hash Standard", FIPS PUB 180-3, October 2008, . Appendix A. Acknowledgements and Contributors Thanks to Mark Nottingham, Eran Hammer-Lahav, and Nils Maier. Appendix B. Document History (to be removed by RFC Editor before publication) [[ to be removed by the RFC editor before publication as an RFC. ]] Known issues concerning this draft: o Current registry: MD5 lists both RFC1521 and RFC20456 for base64 encoding. Should this draft update it to refer to just one? o Current registry: SHA link ( http://csrc.nist.gov/fips/fip180-1.txt ) is no longer valid. Should this draft update it? o If we update SHA in the registry, should this draft refer to SHS or RFC3174? -00 : September 08, 2009. o Initial draft. Bryan Expires April 9, 2010 [Page 4] Internet-Draft HTTP Digest Algorithm Values Registry October 2009 Author's Address Anthony Bryan Pompano Beach, FL USA Email: anthonybryan@gmail.com URI: http://www.metalinker.org Bryan Expires April 9, 2010 [Page 5]