RE: DSIG Reference Updates

Fredrick,

It for both DSIG and ENC v1.1 specifications.

For DSIG, see 4.4.3.2 The Reference Processing Model
When a fragment is preceded by an absolute or relative URI in the URI-Reference, the meaning of the fragment is defined by the resource's MIME type [RFC2045].

For XML ENC, see 3.1 The EncryptedType Element
MimeType is an optional (advisory) attribute which describes the media type of the data which has been encrypted. The value of this attribute is a string with values defined by [RFC2045].

Regards, Cynthia


-----Original Message-----
From: Frederick Hirsch [mailto:frederick.hirsch@nokia.com] 
Sent: Monday, January 11, 2010 4:03 PM
To: Martin, Cynthia E.
Cc: Frederick Hirsch; XML Security Working Group WG
Subject: Re: DSIG Reference Updates

Cynthia

Where in the text  do you think the reference to  RFC2231 should occur  
in  Encryption 1.1?

Thanks

regards, Frederick

Frederick Hirsch
Nokia



On Jan 11, 2010, at 10:35 AM, ext Martin, Cynthia E. wrote:

>
> Here are the DSIG v1.1 reference updates.
>
> Regards, Cynthia
>
> Normative:
>
> [PGP]   [RFC 2440 has been obsoleted by RFC 4880]
> J. Callas, L. Donnerhacke, H. Finney, D. Shaw, R. Thayer.  OpenPGP  
> Message Format.  IETF RFC 4880.  November 2007.  URL: http://www.ietf.org/rfc/rfc4880.txt
>
> [RFC2231]  [add this as a new RFC]
> N. Freed, K. Moore.  MIME Parameter Value and Encoded Word  
> Extensions: Character Sets, Languages, and Continuations.  November  
> 1997.  http://www.faqs.org/ftp/rfc/pdf/rfc2231.txt.pdf
>
> [RFC3406]   [label is incorrect, RFC 2611 has been obsoleted by RFC  
> 3406]
> L. Daigle, D. van Gulik, R. Iannella, P. Falstrom. URN Namespace  
> Definition Mechanisms.  IETF RFC 2611 October 2002.  URL: http://www.ietf.org/rfc/rfc3406.txt
>
> [RFC4055]  [add this as a new RFC]
> J. Schaad, B. Kaliski, R. Housley.  Additional Algorithms and  
> Identifiers for RSA Cryptography for use in the Internet X.509  
> Public Key Infrastructure Certificate and Certificate Revocation  
> List (CRL) Profile.  June 2005.  http://www.ietf.org/rfc/rfc4055.txt
>
> [URN]   [Format of entry is incorrect]
> [UTF-8]   [RFC 2279 has been obsoleted by RFC 3629]
> F. Yergeau. UTF-8, a transformation format of ISO 10646. IETF RFC  
> 3629.  November 2003. URL: http://www.rfc-editor.org/rfc/rfc3629.txt
>
> Informative:
>
> [IEEE1363]  [added the URL]
> IEEE 1363: Standard Specifications for Public Key Cryptography.  
> August 2000.  URL: http://grouper.ieee.org/groups/1363/

Received on Monday, 11 January 2010 23:46:29 UTC