<?xml version='1.0' encoding='utf-8'?>
<!DOCTYPE rfc SYSTEM "rfc2629.dtd" [
  <!ENTITY RFC1321 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.1321.xml"> nbsp    "&#160;">
  <!ENTITY RFC2104 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2104.xml"> zwsp   "&#8203;">
  <!ENTITY RFC2119 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"> nbhy   "&#8209;">
  <!ENTITY RFC2315 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2315.xml">
<!ENTITY RFC3275 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3275.xml">
<!ENTITY RFC3394 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3394.xml">
<!ENTITY RFC3713 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3713.xml">
<!ENTITY RFC3986 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3986.xml">
<!ENTITY RFC4050 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4050.xml">
<!ENTITY RFC4055 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4055.xml">
<!ENTITY RFC4269 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4269.xml">
<!ENTITY RFC4648 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4648.xml">
<!ENTITY RFC5869 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5869.xml">
<!ENTITY RFC6234 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6234.xml">
<!ENTITY RFC7748 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7748.xml">
<!ENTITY RFC8017 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8017.xml">
<!ENTITY RFC8032 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8032.xml">
<!ENTITY RFC8126 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8126.xml">
<!ENTITY RFC8174 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml">
<!ENTITY RFC8391 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8391.xml">
<!ENTITY RFC8439 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8439.xml">
<!ENTITY RFC3075 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3075.xml">
<!ENTITY RFC3076 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3076.xml">
<!ENTITY RFC3092 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3092.xml">
<!ENTITY RFC3741 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3741.xml">
<!ENTITY RFC4010 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4010.xml">
<!ENTITY RFC6090 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6090.xml">
<!ENTITY RFC6151 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6151.xml">
<!ENTITY RFC6194 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6194.xml">
<!ENTITY RFC6931 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6931.xml">
<!ENTITY RFC7465 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7465.xml">
<!ENTITY RFC7696 SYSTEM "https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7696.xml"> wj     "&#8288;">
]>
<rfc submissionType="IETF" xmlns:xi="http://www.w3.org/2001/XInclude" docName="draft-eastlake-rfc6931bis-xmlsec-uris-27"
number="9231" submissionType="IETF" category="std" consensus="true" obsoletes="6931" ipr="trust200902">
	<!-- Generated by id2xml 1.5.0 on 2022-04-06T23:07:29Z -->
	<?rfc strict="yes"?>
	<?rfc compact="yes"?>
	<?rfc subcompact="no"?>
	<?rfc symrefs="yes"?>
	<?rfc sortrefs="yes"?>
	<?rfc text-list-symbols="o-*+"?>
	<?rfc toc="yes"?> updates="" ipr="trust200902" xml:lang="en" symRefs="true" sortRefs="true" tocInclude="true" version="3">

	<front>
    <title abbrev="Additional XML Security URIs">Additional XML Security Uniform Resource Identifiers (URIs)</title>
    <seriesInfo name="RFC" value="9231"/>
    <author initials="D." surname="Eastlake" surname="Eastlake 3rd" fullname="Donald E. Eastlake 3rd">
      <organization>Futurewei Technologies, Inc.</organization>
      <address>
        <postal>
          <street>2386 Panoramic Circle</street>
          <city>Apopka</city>
          <region>FL</region>
          <code>32703</code>
            <country>USA</country>
          <country>United States of America</country>
        </postal>
        <phone>+1-508-333-2270</phone>
        <email>d3e3e3@gmail.com</email>
        <uri></uri>
        <uri/>
      </address>
    </author>
    <date year="2022" month="April" />

<!-- [rfced] Please review.  Unable to determine which <area> and <workgroup> this doc should belong to -->

	<area></area>
	<workgroup></workgroup>

	<abstract><t> month="June"/>

    <keyword> XMLSEC</keyword>
    <keyword>XMLDSIG </keyword>
    <keyword>XMLENC </keyword>
    <keyword>DigestMethod </keyword>
    <keyword>SigntureMethod </keyword>
    <keyword>EncryptionMethod </keyword>
    <keyword>AgreementMethod  </keyword>
    <keyword>KeyDerivationMethod </keyword>
    <keyword>KeyInfoy </keyword>

    <abstract>
      <t>
   This document updates and corrects the IANA "XML Security URIs"
   registry that lists URIs intended for use with XML digital
   signatures, encryption, canonicalization, and key management.  These
   URIs identify algorithms and types of information.  This document
   also updates, obsoletes and corrects three errata against, and obsoletes against RFC 6931.</t>

    </abstract>
  </front>
  <middle>
    <section title="Introduction" anchor="sect-1"><t> anchor="sect-1" numbered="true" toc="default">
      <name>Introduction</name>
      <t>
   XML digital signatures, canonicalization, and encryption were
   standardized by the W3C and by the joint IETF/W3C XMLDSIG working
   group [W3C] [XMLSEC]. <xref target="W3C" format="default"/> <xref target="XMLSEC" format="default"/>.  These are now W3C Recommendations and some are
   also RFCs.  They are available as follows:</t>

	<figure><artwork><![CDATA[
   RFC
   Status            W3C REC      Topic
   -----------       -------      -----

   [RFC3275]         [XMLDSIG10]  XML
   <table>
     <thead>
       <tr>
	 <th>RFC <br/>Status</th>
         <th>W3C REC</th>
	 <th>Topic</th>
       </tr>
     </thead>
     <tbody>
       <tr>

	 <td> <xref target="RFC3275"/> <br/>Draft Standard</td>
        <td><xref target="XMLDSIG10"/></td>
	<td>XML Digital Signatures
   Draft Standard

   [RFC3076]         [CANON10]    Canonical XML
   Informational Signatures</td>
       </tr>
       <tr>

	 <td> <xref target="RFC3076"/> <br/>Informational</td>
	 <td><xref target="CANON10"/></td>
	 <td>Canonical XML</td>
	 </tr>
	   <tr>

	     <td> - - - - - -       [XMLENC10]   XML </td>
	     <td><xref target="XMLENC10"/></td>
	     <td>XML Encryption 1.0

   [RFC3741]         [XCANON]     Exclusive 1.0</td>
	   </tr>
	 <tr>

	     <td> <xref target="RFC3741"/> <br/>Informational</td>
	     <td><xref target="XCANON"/></td>
	     <td>Exclusive XML Canonicalization 1.0
   Informational
]]></artwork>
	</figure> 1.0</td>
	   </tr>
	 </tbody>
       </table>

      <t>
   These documents and recommendations use URIs <xref target="RFC3986"/> target="RFC3986" format="default"/> to identify
   algorithms and keying information types.  The W3C has subsequently
   produced updated XML Signature 1.1 <xref target="XMLDSIG11"/>, target="XMLDSIG11" format="default"/>, Canonical XML 1.1
   <xref target="CANON11"/>, target="CANON11" format="default"/>, and XML Encryption 1.1 <xref target="XMLENC11"/> target="XMLENC11" format="default"/> versions, as well as a
   new XML Signature Properties specification <xref target="XMLDSIG-PROP"/>.</t> target="XMLDSIG-PROP" format="default"/>.</t>
      <t>
   In addition, the XML Encryption recommendation has been augmented by
   <xref target="GENERIC"/> target="GENERIC" format="default"/>, which defines algorithms, XML types, and elements necessary
   to use generic hybrid ciphers in XML Security security applications. <xref target="GENERIC"/> target="GENERIC" format="default"/>
   also provides for a key encapsulation algorithm and a data
   encapsulation algorithm, with the combination of the two forming the
   generic hybrid cipher.</t>
      <t>
   All camel-case element names (names with both interior upper and
   lower case letters) herein, such as DigestValue, are from these
   documents.</t>
      <t>
   This document is an updated convenient reference list of URIs and
   corresponding algorithms in which there is expressed interest.  This
   document fixes Errata [Err3597], [Err3965], [Err4004] against <xref target="Err3597" format="default"/>, <xref target="Err3965" format="default"/>, and <xref target="Err4004" format="default"/>, and obsoletes <xref target="RFC6931"/>.</t> target="RFC6931" format="default"/>.</t>
      <t>
   All of the URIs for algorithms and data types herein are listed in
   the indexes in <xref target="sect-4"/>. target="sect-4" format="default"/>.  Of these URIs, those that were added by
   earlier RFCs or by this document have a subsection in Section <xref target="sect-2"/> target="sect-2" format="counter"/> or 3. <xref target="sect-3" format="counter"/>.
   A few URIs defined elsewhere also have a subsection in Section <xref target="sect-2"/> target="sect-2" format="counter"/> or 3 <xref target="sect-3" format="counter"/>,
   but most such URIs do not. For example, use of SHA-256 as defined in
   <xref target="XMLENC11"/> target="XMLENC11" format="default"/> has no subsection here but is included in the indexes in
   <xref target="sect-4"/>.</t> target="sect-4" format="default"/>.</t>
      <t>
   Specification in this document of the URI representing an algorithm
   does not imply endorsement of the algorithm for any particular
   purpose.  A protocol specification, which this is not, generally
   gives algorithm and implementation requirements for the protocol.
   Security considerations for algorithms are constantly evolving, as
   documented elsewhere.  This specification simply provides some URIs
   and relevant formatting when those URIs are used.</t>
      <t>
   This document is not intended to change the algorithm implementation
   requirements of any IETF or W3C document. Use of <xref target="RFC2119"/>/<xref target="RFC8174"/>
   terminology from <xref target="RFC2119" format="default"/> and <xref target="RFC8174" format="default"/> is intended to be only such as is already stated or
   implied by other authoritative documents.</t>
      <t>
   Progressing XML Digital Signature <xref target="RFC3275"/> target="RFC3275" format="default"/> along the Standards Track
   required removal of any algorithms from the original version
   <xref target="RFC3075"/> target="RFC3075" format="default"/> for which there was not demonstrated interoperability.
   This required removal of the Minimal Canonicalization algorithm, in
   which there was continued interest.  The URI for Minimal
   Canonicalization was included in <xref target="RFC6931"/> target="RFC6931" format="default"/> and is included here.</t>
      <section title="Terminology" anchor="sect-1.1"><t> anchor="sect-1.1" numbered="true" toc="default">
        <name>Terminology</name>

	<t>
   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
   "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL
   NOT</bcp14>", "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>",
   "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
   "<bcp14>MAY</bcp14>", and
   "OPTIONAL" "<bcp14>OPTIONAL</bcp14>" in this document are to
   be interpreted as described in BCP
   14 BCP&nbsp;14 <xref target="RFC2119"/> target="RFC2119"
   format="default"/> <xref target="RFC8174"/> target="RFC8174" format="default"/> when, and only
   when, they appear in all capitals, as shown here.</t>
        <t>
   "camel-case" refers to terms that are mostly lower case but have
   internal capital letters.</t>
      </section>
      <section title="Acronyms" anchor="sect-1.2"> anchor="sect-1.2" numbered="true" toc="default">
        <name>Acronyms</name>
        <t>The following acronyms are used in this document:
	  <list>
	    <t>AAD -
        </t>
        <dl>

<dt>AAD -</dt><dd> Additional Authenticated Data</t>
	    <t>AEAD - Data</dd>
<dt>AEAD -</dt><dd> Authenticated Encryption with Additional Data</t>
	    <t>HMAC - Associated Data</dd>
<dt>ASN.1 -</dt><dd>Abstract Syntax Notation 1</dd>
<dt>BER -</dt><dd>Basic Encoding Rules <xref target="ITU-T-X.680"/></dd>
<dt>DSA -</dt><dd>Digital Signature Algorithm</dd>
<dt>DSS -</dt><dd>Digital Signature Standard <xref target="FIPS186-4"/></dd>
<dt>ECDSA -</dt><dd>Elliptic Curve DSA</dd>
 <dt>HMAC -</dt><dd> Hashed Message Authentication Code <xref target="RFC2104"/> target="RFC2104" format="default"/>
            <xref target="RFC5869"/></t>
	    <t>IETF - target="RFC5869" format="default"/></dd>
<dt>IETF -</dt><dd> Internet Engineering Task Force <eref target="https://www.ietf.org"/></t>
	    <t>MAC - brackets="angle" target="https://www.ietf.org"/></dd>
<dt>MAC -</dt><dd> Message Authentication Code</t>
	    <t>MD - Code</dd>
<dt>MD -</dt><dd> Message Digest</t>
	    <t>NIST - United Digest</dd>
<dt>NIST -</dt><dd>United States National Institute of Standards and Technology	  <eref target="https://www.nist.gov"/></t>
	    <t>RSA - brackets="angle" target="https://www.nist.gov"/></dd>
<dt>OID -</dt><dd>Object Identifier <xref target="ITU-T-X.660"/></dd>
<dt>PKCS -</dt><dd>Public Key Cryptography Standard</dd>
<dt>RSA -</dt><dd> Rivest, Shamir, and Adleman</t>
	    <t>SHA - Adleman</dd>
<dt>SHA -</dt><dd> Secure Hash Algorithm</t>
	    <t>URI - Algorithm</dd>
<dt>URI -</dt><dd> Uniform Resource Identifier <xref target="RFC3986"/></t>
	    <t>W3C - target="RFC3986" format="default"/></dd>
<dt>W3C -</dt><dd> World Wide Web Consortium <eref target="https://www.w3.org"/></t>
	    <t>XML - brackets="angle" target="https://www.w3.org"/></dd>
<dt>XML -</dt><dd> eXtensible Markup Language</t>

	</list>
	</t> Language</dd>
        </dl>

      </section>
    </section>
    <section title="Algorithms" anchor="sect-2"><t> anchor="sect-2" numbered="true" toc="default">
      <name>Algorithms</name>
      <t>
   The URI <xref target="RFC3986"/> target="RFC3986" format="default"/> that was dropped from the XML Digital Signature
   standard due to the transition from Proposed Standard to Draft
   Standard <xref target="RFC3275"/> target="RFC3275" format="default"/> is included in <xref target="sect-2.4"/> below target="sect-2.4" format="default"/> with its original

   <list>
     <t><eref

      </t>
      <t indent="6"><eref target="http://www.w3.org/2000/09/xmldsig#"/></t>
   </list></t>

      <t>prefix so as to avoid changing the XMLDSIG standard's namespace.</t>
      <t>Additional algorithms in RFC 4051 were given URIs that start with

   <list>
     <t><eref

      </t>
       <t indent="6"> <eref target="http://www.w3.org/2001/04/xmldsig-more#"/></t>
   </list></t>

   <t>further

      <t>Further algorithms added in [RFC6931] <xref target="RFC6931"/> were given URIs that start with

   <list>
     <t><eref </t>

       <t indent="6"><eref target="http://www.w3.org/2007/05/xmldsig-more#"/></t>
   </list></t>

      <t>and algorithms added in this document are given URIs that start with

   <list>
     <t><eref with</t>

       <t indent="6"> <eref target="http://www.w3.org/2021/04/xmldsig-more#"/></t>
   </list></t>

<!-- [rfced] Should we update the URLs and identifiers
throughout this document to "https"? For example:
Also, would you like the eref element to be used so that these
are clickable links (in the HTML and PDF outputs)?

Identifiers:
   http://www.w3.org/2007/05/xmldsig-more#sha3-224-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha3-256-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha3-384-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha3-512-rsa-MGF1

Waiting to hearr back from Donald.
-->
      <t>
   In addition, for ease of reference, this document includes in the
   indexes in <xref target="sect-4"/> target="sect-4" format="default"/> many cryptographic algorithm URIs from XML
   security documents using the namespaces with which they are defined
   in those documents as follows:

   <list>
     <t><eref

      </t>
     <t indent="6"> <eref target="http://www.w3.org/2000/09/xmldsig#"/></t>
   </list></t>

      <t>for some URIs specified in [RFC3275],

   <list>
     <t><eref <xref target="RFC3275"/>, </t>

       <t indent="6"><eref target="http://www.w3.org/2001/04/xmlenc#"/></t>
   </list></t>

      <t>for some URIs specified in <xref target="XMLENC10"/>, target="XMLENC10" format="default"/>, and

   <list>
     <t><eref </t>

       <t indent="6"><eref target="http://www.w3/org/xmlsec-ghc#"/></t>
   </list></t>

      <t>for some URIs specified in <xref target="GENERIC"/>.</t> target="GENERIC" format="default"/>.</t>

      <t>See also <xref target="XMLSECXREF"/>.</t> target="XMLSECXREF" format="default"/>.</t>

      <section title="DigestMethod anchor="sect-2.1" numbered="true" toc="default">
        <name>DigestMethod (Hash) Algorithms" anchor="sect-2.1"><t> Algorithms</name>
        <t>
   These algorithms are usable wherever a DigestMethod element occurs.</t>
        <section title="MD5" anchor="sect-2.1.1">

     <figure><artwork><![CDATA[ anchor="sect-2.1.1" numbered="true" toc="default">
          <name>MD5</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#md5
]]></artwork>
	</figure>
          <t>
   The MD5 algorithm <xref target="RFC1321"/> target="RFC1321" format="default"/> takes no explicit parameters. An example
   of an MD5 DigestAlgorithm element is:</t>

	<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
<DigestAlgorithm
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#md5"/>
]]></artwork>
	</figure>
          <t>
   An MD5 digest is a 128-bit string. The content of the DigestValue
   element SHALL <bcp14>SHALL</bcp14> be the base64 <xref target="RFC4648"/> target="RFC4648" format="default"/> encoding of this bit string
   viewed as a 16-octet stream. See <xref target="RFC6151"/> target="RFC6151" format="default"/> for MD5 security
   considerations.</t>
        </section>
        <section title="SHA-224" anchor="sect-2.1.2">

<figure><artwork><![CDATA[ anchor="sect-2.1.2" numbered="true" toc="default">
          <name>SHA-224</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#sha224
]]></artwork>
	</figure>
          <t>
   The SHA-224 algorithm <xref target="FIPS180-4"/> target="FIPS180-4" format="default"/> <xref target="RFC6234"/> target="RFC6234" format="default"/> takes no explicit
   parameters.  An example of a SHA-224 DigestAlgorithm element is:</t>

	<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
<DigestAlgorithm
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#sha224" />
]]></artwork>
	</figure>
          <t>
   A SHA-224 digest is a 224-bit string. The content of the DigestValue
   element SHALL <bcp14>SHALL</bcp14> be the base64 <xref target="RFC4648"/> target="RFC4648" format="default"/> encoding of this string viewed
   as a 28-octet stream.</t>
        </section>
        <section title="SHA-384" anchor="sect-2.1.3">

<figure><artwork><![CDATA[ anchor="sect-2.1.3" numbered="true" toc="default">
          <name>SHA-384</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#sha384
]]></artwork>
	</figure>
          <t>
   The SHA-384 algorithm <xref target="FIPS180-4"/> target="FIPS180-4" format="default"/> takes no explicit parameters.  An
   example of a SHA-384 DigestAlgorithm element is:</t>

<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
<DigestAlgorithm
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#sha384" />
]]></artwork>
	</figure>
          <t>
   A SHA-384 digest is a 384-bit string. The content of the DigestValue
   element SHALL <bcp14>SHALL</bcp14> be the base64 <xref target="RFC4648"/> target="RFC4648" format="default"/> encoding of this string viewed
   as a 48-octet stream.</t>
        </section>
        <section title="Whirlpool" anchor="sect-2.1.4">

<figure><artwork><![CDATA[ anchor="sect-2.1.4" numbered="true" toc="default">
          <name>Whirlpool</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2007/05/xmldsig-more#whirlpool
]]></artwork>
	</figure>
          <t>
   The Whirlpool algorithm <xref target="ISO-10118-3"/> target="ISO-10118-3" format="default"/> takes no explicit parameters. An
   example of a Whirlpool DigestAlgorithm element is:</t>

	<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
<DigestAlgorithm
   Algorithm="http://www.w3.org/2007/05/xmldsig-more#whirlpool" />
]]></artwork>
	</figure>
          <t>
   A Whirlpool digest is a 512-bit string.  The content of the
   DigestValue element SHALL <bcp14>SHALL</bcp14> be the base64 <xref target="RFC4648"/> target="RFC4648" format="default"/> encoding of this
   string viewed as a 64-octet stream.</t>
        </section>
        <section title="SHA3 Algorithms" anchor="sect-2.1.5">

<figure><artwork><![CDATA[ anchor="sect-2.1.5" numbered="true" toc="default">
          <name>SHA-3 Algorithms</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2007/05/xmldsig-more#sha3-224
   http://www.w3.org/2007/05/xmldsig-more#sha3-256
   http://www.w3.org/2007/05/xmldsig-more#sha3-384
   http://www.w3.org/2007/05/xmldsig-more#sha3-512
]]></artwork>
        </figure>
          <t>
   NIST conducted a hash function competition for an alternative to the
   SHA family.  The Keccak-f[1600] algorithm was selected <xref target="Keccak"/>. target="KECCAK" format="default"/>.
   This hash function is commonly referred to as "SHA-3" <xref target="FIPS202"/>.</t> target="FIPS202" format="default"/>.</t>
          <t>
   A SHA-3 224, 256, 384, and 512 digest is a 224-, 256-, 384-, and
   512-bit string, respectively.  The content of the DigestValue element
   SHALL
   <bcp14>SHALL</bcp14> be the base64 <xref target="RFC4648"/> target="RFC4648" format="default"/> encoding of this string viewed as a
   28-, 32-, 48-, and 64-octet stream, respectively. An example of a
   SHA3-224 DigestAlgorithm element is:</t>

	<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
<DigestAlgorithm
   Algorithm="http://www.w3.org/2007/05/xmldsig-more#sha3-224" />
]]></artwork>
	</figure>
        </section>
      </section>
      <section title="SignatureMethod anchor="sect-2.2" numbered="true" toc="default">
        <name>SignatureMethod MAC Algorithms" anchor="sect-2.2"><t> Algorithms</name>
        <t>
   This section covers SignatureMethod MAC (Message Message Authentication Code) Code (MAC)
   Algorithms.</t>
        <t>
   Note: Some text in this section is duplicated from <xref target="RFC3275"/> target="RFC3275" format="default"/> for the
   convenience of the reader. <xref target="RFC3275"/> target="RFC3275" format="default"/> is normative in case of
   conflict.</t>
        <section title="HMAC-MD5" anchor="sect-2.2.1">

<figure><artwork><![CDATA[ anchor="sect-2.2.1" numbered="true" toc="default">
          <name>HMAC-MD5</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#hmac-md5
]]></artwork>
	</figure>

	  <t>
   The HMAC algorithm <xref target="RFC2104"/> target="RFC2104" format="default"/> takes the truncation length in bits as a
   parameter; if the parameter is not specified, then all the bits of
   the hash are output. An example of an HMAC-MD5 SignatureMethod
   element is as follows:</t>

	<figure><artwork><![CDATA[
          <sourcecode type="xml"><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#hmac-md5">
   <HMACOutputLength>112</HMACOutputLength>
</SignatureMethod>
]]></artwork>
	</figure>
]]></sourcecode>
          <t>
   The output of the HMAC algorithm is the output (possibly truncated)
   of the chosen digest algorithm. This value SHALL <bcp14>SHALL</bcp14> be base64 <xref target="RFC4648"/> target="RFC4648" format="default"/>
   encoded in the same straightforward fashion as the output of the
   digest algorithms. Example: the SignatureValue element for the HMAC-MD5 digest</t>

<figure><artwork><![CDATA[
<artwork>
   9294727A 3638BB1C 13F48EF8 158BFC9D

from
</artwork>
<t>from the test vectors in [RFC2104] <xref target="RFC2104"/> would be be</t>
<artwork>
   kpRyejY4uxwT9I74FYv8nQ==
</artwork>
<t>
Schema Definition:
</t>
<sourcecode type="xml"><![CDATA[
   <simpleType name="HMACOutputLength">
      <restriction base="integer"/>
   </simpleType>
]]></sourcecode>

<t>
DTD:
</t>
<sourcecode><![CDATA[
   <!ELEMENT HMACOutputLength (#PCDATA) >
]]></artwork>
	</figure>
]]></sourcecode>
          <t>
   The Schema Definition and DTD immediately above are copied from
   <xref target="RFC3275"/>.</t> target="RFC3275" format="default"/>.</t>
          <t>
   See <xref target="RFC6151"/> target="RFC6151" format="default"/> for HMAC-MD5 security considerations.</t>
        </section>
        <section title="HMAC anchor="sect-2.2.2" numbered="true" toc="default">
          <name>HMAC SHA Variations" anchor="sect-2.2.2">
<figure><artwork><![CDATA[ Variations</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2001/04/xmldsig-more#hmac-sha224
   http://www.w3.org/2001/04/xmldsig-more#hmac-sha256
   http://www.w3.org/2001/04/xmldsig-more#hmac-sha384
   http://www.w3.org/2001/04/xmldsig-more#hmac-sha512
]]></artwork>
        </figure>
          <t>
   SHA-224, SHA-256, SHA-384, and SHA-512 <xref target="FIPS180-4"/> target="FIPS180-4" format="default"/> <xref target="RFC6234"/> target="RFC6234" format="default"/> can also
   be used in HMAC as described in <xref target="sect-2.2.1"/> above target="sect-2.2.1" format="default"/> for HMAC-MD5.</t>
        </section>
        <section title="HMAC-RIPEMD160" anchor="sect-2.2.3">

<figure><artwork><![CDATA[ anchor="sect-2.2.3" numbered="true" toc="default">
          <name>HMAC-RIPEMD160</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#hmac-ripemd160
]]></artwork>
	</figure>
          <t>
   RIPEMD-160 <xref target="ISO-10118-3"/> target="ISO-10118-3" format="default"/> is a 160-bit hash that is used here in HMAC. The
   output can be optionally truncated. An example is as follows:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#hmac-ripemd160">
   <HMACOutputLength>144</HMACOutputLength>
</SignatureMethod>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="Poly1305" anchor="sect-2.2.4">

<figure><artwork><![CDATA[ anchor="sect-2.2.4" numbered="true" toc="default">
          <name>Poly1305</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2021/04/xmldsig-more#poly1305
]]></artwork>
        </figure>
          <t>
   Poly1305 <xref target="RFC8439"/> target="RFC8439" format="default"/> <xref target="Poly1305"/> target="POLY1305" format="default"/> is a high-speed message authentication
   code algorithm. It takes a 32-octet one-time key and a message and
   produces a 16-octet tag tag, which is used to authenticate the message. An
   example of a Poly1305 SignatureMethod element is as follows:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2021/04/xmldsig-more#poly1305"/>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="SipHash-2-4" anchor="sect-2.2.5">

<figure><artwork><![CDATA[ anchor="sect-2.2.5" numbered="true" toc="default">
          <name>SipHash-2-4</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2021/04/xmldsig-more#siphash-2-4
]]></artwork>
        </figure>
          <t>
   SipHash [SipHash1] [SipHash2] <xref target="SipHash1" format="default"/> <xref target="SipHash2" format="default"/> computes a 64-bit MAC from a 128-bit
   secret key and a variable length variable-length message. An example of a SipHash-2-4
   SignatureMethod element is as follows:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2021/04/xmldsig-more#siphash-2-4"/>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="XMSS anchor="sect-2.2.6" numbered="true" toc="default">
          <name>XMSS and XMSSMT" anchor="sect-2.2.6"><t> XMSSMT</name>
          <t>
   XMSS (eXtended Merkle Signature Scheme) and XMSSMT (XMSS Multi-Tree)
   <xref target="RFC8391"/> target="RFC8391" format="default"/> are stateful hash-based signature schemes [NIST800-208]. <xref target="NIST800-208" format="default"/>.
   According to NIST, it is believed that the security of these schemes
   depends only on the security of the underlying hash functions -- functions, in
   particular the infeasibility of finding a preimage or a second
   preimage --
   preimage, and it is believed that the security of these hash
   functions will not be broken by the development of large-scale
   quantum computers.</t>
          <t>
   For further information on the intended usage of these signature
   schemes and the careful state management required to maintain their
   strength, see [NIST800-208].</t> <xref target="NIST800-208" format="default"/>.</t>
          <t>
   IANA maintains a registry whose entries correspond to the XMSS
   Identifiers below (see [XMSS]). <xref target="XMSS" format="default"/>). The fragment part of the URIs is
   formed by replacing occurrences of underscore ("_") in the name
   appearing in the IANA Registry registry with hyphen ("-").</t>

<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers for XMSS:
   http://www.w3.org/2021/04/xmldsig-more#xmss-sha2-10-192
   http://www.w3.org/2021/04/xmldsig-more#xmss-sha2-10-256
   http://www.w3.org/2021/04/xmldsig-more#xmss-sha2-10-512
   http://www.w3.org/2021/04/xmldsig-more#xmss-sha2-16-192
   http://www.w3.org/2021/04/xmldsig-more#xmss-sha2-16-256
   http://www.w3.org/2021/04/xmldsig-more#xmss-sha2-16-512
   http://www.w3.org/2021/04/xmldsig-more#xmss-sha2-20-192
   http://www.w3.org/2021/04/xmldsig-more#xmss-sha2-20-256
   http://www.w3.org/2021/04/xmldsig-more#xmss-sha2-20-512
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake-10-256
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake-10-512
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake-16-256
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake-16-512
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake-20-256
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake-20-512
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake256-10-192
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake256-10-256
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake256-16-192
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake256-16-256
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake256-20-192
   http://www.w3.org/2021/04/xmldsig-more#xmss-shake256-20-256
]]></artwork>
	</figure>
          <t>
   The hash functions used in the XMSS signature schemes above are SHA2
   <xref target="RFC6234"/> target="RFC6234" format="default"/> or one of the two the SHAKE extensible output functions
   <xref target="FIPS202"/> target="FIPS202" format="default"/> as indicated by the second token of the URI extension
   (SHAKE means SHAKE128). The tree height for XMSS is 10, 16, or 20 as
   indicated by the third token of the URI extension. The SHA2 or SHAKE
   output size is 192, 256, or 512 bits as indicated by the final token
   of the URI extension. SHA2 with 192 bits of output means
   SHA2-256/192, that is, the most significant 192 bits of the SHA-256
   hash as specified in [NIST800-208].</t> <xref target="NIST800-208" format="default"/>.</t>
          <t>
   IANA maintains a registry whose entries correspond to the XMSSMT
   Identifiers below (see [XMSS]). <xref target="XMSS" format="default"/>). The fragment part of the URIs is
   formed by replacing occurrences of underscore ("_") and slash ("/")
   in the name appearing in the IANA Registry registry with hyphen ("-").</t>

<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers for XMSSMT:
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-20-2-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-20-2-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-20-2-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-20-4-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-20-4-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-20-4-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-40-2-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-40-2-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-40-2-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-40-4-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-40-4-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-40-4-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-40-8-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-40-8-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-40-8-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-60-3-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-60-3-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-60-3-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-60-6-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-60-6-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-60-6-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-60-12-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-60-12-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-sha2-60-12-512

   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-20-2-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-20-2-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-20-4-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-20-4-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-40-2-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-40-2-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-40-4-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-40-4-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-40-8-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-40-8-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-60-3-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-60-3-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-60-6-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-60-6-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-60-12-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake-60-12-512
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-20-2-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-20-2-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-20-4-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-20-4-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-40-2-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-40-2-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-40-4-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-40-4-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-40-8-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-40-8-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-60-3-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-60-3-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-60-6-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-60-6-256
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-60-12-192
   http://www.w3.org/2021/04/xmldsig-more#xmssmt-shake256-60-12-256
   ]]></artwork>
   	</figure>

	  <t>
   The hash functions used in the XMSSMT signature schemes above are
   SHA2 <xref target="RFC6234"/> target="RFC6234" format="default"/> or one of the two the SHAKE extensible output function
   <xref target="FIPS202"/> target="FIPS202" format="default"/> as indicated by the second token of the URI extension
   (SHAKE means SHAKE128). The tree height for XMSSMT is 20, 40, or 60
   as indicated by the third token of the URI extension. The number of
   layers is indicated by a fourth token. The SHA2, SHAKE, or SHAKE256
   output size is 192, 256, or 512 bits as indicated by the final token
   of the URI extension.  SHA2 with 192 bits of output means
   SHA2-256/192, that is, the most significant 192 bits of the SHA-256
   hash as specified in [NIST800-208].</t> <xref target="NIST800-208" format="default"/>.</t>
          <t>
   An example of an XMSS SignatureAlgorithm element is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureAlgorithm
  Algorithm="http://www.w3.org/2021/04/xmldsig-more#xmss-sha2-10-192"
  />
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
      </section>
      <section title="SignatureMethod anchor="sect-2.3" numbered="true" toc="default">
        <name>SignatureMethod Public Key Signature Algorithms" anchor="sect-2.3"><t> Algorithms</name>
        <t>
   These algorithms are distinguished from those in <xref target="sect-2.2"/> above target="sect-2.2" format="default"/> in
   that they use public key methods. That is to say, the signing key is
   different from and not feasibly derivable from the verification key.</t>
        <section title="RSA-MD5" anchor="sect-2.3.1">
<figure><artwork><![CDATA[ anchor="sect-2.3.1" numbered="true" toc="default">
          <name>RSA-MD5</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#rsa-md5
]]></artwork>
	</figure>
          <t>This implies the PKCS#1 PKCS #1 v1.5 padding algorithm described in
[RFC8017].
<xref target="RFC8017"/>. An example of use is:</t>

<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-md5" />
]]></artwork>
	</figure>
]]></sourcecode>
          <t>
   The SignatureValue content for an RSA-MD5 signature is the base64
   <xref target="RFC4648"/> target="RFC4648" format="default"/> encoding of the octet string computed as per <xref target="RFC8017"/>,
   Section 8.2.1, target="RFC8017" section="8.2.1" sectionFormat="of"/>,
   signature generation for the RSASSA-PKCS1-v1_5
   signature scheme. As specified in the EMSA-PKCS1-V1_5-ENCODE function
   in <xref target="RFC8017"/>, Section 9.2, target="RFC8017" section="9.2" sectionFormat="of"/>, the value input to the signature function
   MUST
   <bcp14>MUST</bcp14> contain a prepended algorithm object identifier for the hash
   function, but the availability of an ASN.1 parser and recognition of
   OIDs is not required of a signature verifier. The PKCS#1 PKCS #1 v1.5
   representation appears as:</t>

<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
      CRYPT (PAD (ASN.1 (OID, DIGEST (data))))
]]></artwork>
	</figure>
          <t>The padded ASN.1 will be of the following form:</t>

<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
      01 | FF* | 00 | prefix | hash
]]></artwork>
	</figure>
          <t>
   Vertical
   The vertical bar ("|") represents concatenation. "01", "FF", and "00" are
   fixed octets of the corresponding hexadecimal value, and the asterisk
   ("*") after "FF" indicates repetition. "hash" is the MD5 digest of
   the data. "prefix" is the ASN.1 BER MD5 algorithm designator prefix
   required in PKCS #1 <xref target="RFC8017"/>, target="RFC8017" format="default"/>, that is,</t>

<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
      hex 30 20 30 0c 06 08 2a 86 48 86 f7 0d 02 05 05 00 04 10
]]></artwork>
	</figure>
          <t>
   This prefix is included to make it easier to use standard
   cryptographic libraries. The FF octet MUST <bcp14>MUST</bcp14> be repeated enough times
   that the value of the quantity being CRYPTed is exactly one octet
   shorter than the RSA modulus.</t>
          <t>
   See <xref target="RFC6151"/> target="RFC6151" format="default"/> for MD5 security considerations.</t>
        </section>
        <section title="RSA-SHA256" anchor="sect-2.3.2">

<figure><artwork><![CDATA[ anchor="sect-2.3.2" numbered="true" toc="default">
          <name>RSA-SHA256</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#rsa-sha256
]]></artwork>
	</figure>
          <t>
   This implies the PKCS#1 PKCS #1 v1.5 padding algorithm <xref target="RFC8017"/> target="RFC8017" format="default"/> as described
   in <xref target="sect-2.3.1"/>, target="sect-2.3.1" format="default"/> but with the ASN.1 BER SHA-256 algorithm designator
   prefix.  An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256" />
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="RSA-SHA384" anchor="sect-2.3.3">

<figure><artwork><![CDATA[ anchor="sect-2.3.3" numbered="true" toc="default">
          <name>RSA-SHA384</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#rsa-sha384
]]></artwork>
	</figure>
          <t>
   This implies the PKCS#1 PKCS #1 v1.5 padding algorithm <xref target="RFC8017"/> target="RFC8017" format="default"/> as described
   in <xref target="sect-2.3.1"/>, target="sect-2.3.1" format="default"/> but with the ASN.1 BER SHA-384 algorithm designator
   prefix.  An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha384" />
]]></artwork>
	</figure>
]]></sourcecode>
          <t>
   Because it takes about the same effort to calculate a SHA-384 message
   digest as it does a SHA-512 message digest, it is suggested that RSA-
   SHA512 be used in preference to RSA-SHA384 where possible.</t>
        </section>
        <section title="RSA-SHA512" anchor="sect-2.3.4">
<figure><artwork><![CDATA[ anchor="sect-2.3.4" numbered="true" toc="default">
          <name>RSA-SHA512</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#rsa-sha512
]]></artwork>
        </figure>
          <t>
   This implies the PKCS#1 PKCS #1 v1.5 padding algorithm <xref target="RFC8017"/> target="RFC8017" format="default"/> as described
   in <xref target="sect-2.3.1"/>, target="sect-2.3.1" format="default"/> but with the ASN.1 BER SHA-512 algorithm designator
   prefix.  An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha512" />
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="RSA-RIPEMD160" anchor="sect-2.3.5">

<figure><artwork><![CDATA[ anchor="sect-2.3.5" numbered="true" toc="default">
          <name>RSA-RIPEMD160</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#rsa-ripemd160
]]></artwork>
        </figure>
          <t>
   This implies the PKCS#1 PKCS #1 v1.5 padding algorithm <xref target="RFC8017"/> target="RFC8017" format="default"/> as described
   in <xref target="sect-2.3.1"/>, target="sect-2.3.1" format="default"/> but with the ASN.1 BER RIPEMD160 algorithm
   designator prefix.  An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-ripemd160"
/>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="ECDSA-SHA*, anchor="sect-2.3.6" numbered="true" toc="default">
          <name>ECDSA-SHA*, ECDSA-RIPEMD160, ECDSA-Whirlpool" anchor="sect-2.3.6">

<figure><artwork><![CDATA[ ECDSA-Whirlpool</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha1
   http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha224
   http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256
   http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha384
   http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha512
   http://www.w3.org/2021/04/xmldsig-more#ecdsa-sha3-224
   http://www.w3.org/2021/04/xmldsig-more#ecdsa-sha3-256
   http://www.w3.org/2021/04/xmldsig-more#ecdsa-sha3-384
   http://www.w3.org/2021/04/xmldsig-more#ecdsa-sha3-512
   http://www.w3.org/2007/05/xmldsig-more#ecdsa-ripemd160
   http://www.w3.org/2007/05/xmldsig-more#ecdsa-whirlpool
]]></artwork>
	</figure>
          <t>
   The Elliptic Curve Digital Signature Algorithm (ECDSA) <xref target="FIPS186-4"/> target="FIPS186-4" format="default"/> is
   the elliptic curve analogue of the Digital Signature Algorithm (DSA)
   signature method, i.e., the Digital Signature Standard (DSS). It
   takes no explicit parameters. For some detailed specifications of how
   to use it with SHA hash functions and XML Digital Signature, please
   see <xref target="X9.62"/> target="X9.62" format="default"/> and <xref target="RFC4050"/>. target="RFC4050" format="default"/>.  The #sha3-*, #ecdsa-ripemd160, and
   #ecdsa-whirlpool fragments identify signature methods processed in
   the same way as specified by the #ecdsa-sha1 fragment, with the
   exception that a SHA3 function (see <xref target="sect-2.1.5"/>), target="sect-2.1.5" format="default"/>), RIPEMD160, or
   Whirlpool (see <xref target="sect-2.1.4"/>) target="sect-2.1.4" format="default"/>) is used instead of SHA-1.</t>
          <t>
   The output of the ECDSA algorithm consists of a pair of integers
   usually referred to as the pair (r, s).  The signature value consists
   of the base64 encoding of the concatenation of two octet streams that
   respectively result from the octet encoding of the values r and s in
   that order.  Conversion from integer to octet-stream octet stream must be done
   according to the I2OSP operation defined in the <xref target="RFC8017"/> target="RFC8017" format="default"/>
   specification with the l parameter equal to the size of the base
   point order of the curve in octets (e.g., 32 for the P-256 curve and
   66 for the P-521 curve <xref target="FIPS186-4"/>).</t> target="FIPS186-4" format="default"/>).</t>
          <t>
   For an introduction to elliptic curve cryptographic algorithms, see
   <xref target="RFC6090"/> target="RFC6090" format="default"/> and note the errata (Errata IDs 2773-2777).</t>

	</section>
        <section title="ESIGN-SHA*" anchor="sect-2.3.7">

<figure><artwork><![CDATA[ anchor="sect-2.3.7" numbered="true" toc="default">
          <name>ESIGN-SHA*</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2001/04/xmldsig-more#esign-sha1
   http://www.w3.org/2001/04/xmldsig-more#esign-sha224
   http://www.w3.org/2001/04/xmldsig-more#esign-sha256
   http://www.w3.org/2001/04/xmldsig-more#esign-sha384
   http://www.w3.org/2001/04/xmldsig-more#esign-sha512
]]></artwork>
        </figure>
          <t>The ESIGN algorithm specified in <xref target="IEEEP1363a"/> target="IEEEP1363a" format="default"/> is a signature scheme
	based on the integer factorization problem.
          </t>
          <t>
   An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#esign-sha1"
/>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="RSA-Whirlpool" anchor="sect-2.3.8">

<figure><artwork><![CDATA[ anchor="sect-2.3.8" numbered="true" toc="default">
          <name>RSA-Whirlpool</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2007/05/xmldsig-more#rsa-whirlpool
]]></artwork>
	</figure>

          <t>
	   As in the definition of the RSA-SHA1 algorithm in <xref target="XMLDSIG11"/>, target="XMLDSIG11" format="default"/>, the
   designator "RSA" means the RSASSA-PKCS1-v1_5 algorithm as defined in
   <xref target="RFC8017"/>. target="RFC8017" format="default"/>.  When identified through the #rsa-whirlpool fragment
   identifier, Whirlpool is used as the hash algorithm instead.  Use of
   the ASN.1 BER Whirlpool algorithm designator is implied. That
   designator is:</t>

<figure><artwork><![CDATA[
          <artwork name="" type="" align="left" alt=""><![CDATA[
   hex 30 4e 30 0a 06 06 28 cf 06 03 00 37 05 00 04 40
]]></artwork>
	</figure>
          <t>
   as an explicit octet sequence. This corresponds to OID
   1.0.10118.3.0.55 defined in <xref target="ISO-10118-3"/>.</t> target="ISO-10118-3" format="default"/>.</t>
          <t>
   An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2007/05/xmldsig-more#rsa-whirlpool"
/>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="RSASSA-PSS with Parameters" anchor="sect-2.3.9">

<figure><artwork><![CDATA[ anchor="sect-2.3.9" numbered="true" toc="default">
          <name>RSASSA-PSS with Parameters</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2007/05/xmldsig-more#rsa-pss
   http://www.w3.org/2007/05/xmldsig-more#MGF1
]]></artwork>
	</figure>
          <t>
   These identifiers use the PKCS#1 PKCS #1 EMSA-PSS encoding algorithm
   <xref target="RFC8017"/>. target="RFC8017" format="default"/>.  The RSASSA-PSS algorithm takes the digest method (hash
   function), a mask generation function, the salt length in octets
   (SaltLength), and the trailer field as explicit parameters.</t>
          <t>
   Algorithm identifiers for hash functions specified in XML encryption
   <xref target="XMLENC11"/> target="XMLENC11" format="default"/>, <xref target="XMLDSIG11"/> target="XMLDSIG11" format="default"/>, and in <xref target="sect-2.1"/> target="sect-2.1" format="default"/> are considered to be valid
   algorithm identifiers for hash functions.  According to <xref target="RFC8017"/>, target="RFC8017" format="default"/>,
   the default value for the digest function is SHA-1, but due to the
   discovered weakness of SHA-1 <xref target="RFC6194"/>, target="RFC6194" format="default"/>, it is recommended that
   SHA-256 or a stronger hash function be used. Notwithstanding
   <xref target="RFC8017"/>, target="RFC8017" format="default"/>, SHA-256 is the default to be used with these
   SignatureMethod identifiers if no hash function has been specified.</t>
          <t>
   The default salt length for these SignatureMethod identifiers, if the
   SaltLength is not specified, SHALL <bcp14>SHALL</bcp14> be the number of octets in the
   hash value of the digest method, method as recommended in <xref target="RFC4055"/>. target="RFC4055" format="default"/>. In a
   parameterized RSASSA-PSS signature signature, the ds:DigestMethod and the
   SaltLength parameters usually appear. If they do not, the defaults
   make this equivalent to <eref target="http://www.w3.org/2007/05/xmldsig-"/> more#sha256-rsa-MGF1 brackets="angle" target="http://www.w3.org/2007/05/xmldsig-more#sha256-rsa-MGF1"/> (see <xref target="sect-2.3.10"/>). target="sect-2.3.10" format="default"/>). The TrailerField defaults
   to 1 (0xBC) when omitted.</t>
          <t>Schema Definition (target namespace <eref brackets="angle" target="http://www.w3.org/2007/05/xmldsig-more#"/>):</t>
<figure><artwork><![CDATA[

          <sourcecode type="xml"><![CDATA[
   <xs:element name="RSAPSSParams" type="pss:RSAPSSParamsType">
       <xs:annotation>
           <xs:documentation>
   Top level element that can be used in xs:any namespace="#other"
   wildcard of ds:SignatureMethod content.
           </xs:documentation>
       </xs:annotation>
   </xs:element>
   <xs:complexType name="RSAPSSParamsType">
       <xs:sequence>
           <xs:element ref="ds:DigestMethod" minOccurs="0"/>
           <xs:element name="MaskGenerationFunction"
              type="pss:MaskGenerationFunctionType" minOccurs="0"/>
           <xs:element name="SaltLength" type="xs:int"
              minOccurs="0"/>
           <xs:element name="TrailerField" type="xs:int"
              minOccurs="0"/>
       </xs:sequence>
   </xs:complexType>
   <xs:complexType name="MaskGenerationFunctionType">
       <xs:sequence>
           <xs:element ref="ds:DigestMethod" minOccurs="0"/>
       </xs:sequence>
       <xs:attribute name="Algorithm" type="xs:anyURI"
          default="http://www.w3.org/2007/05/xmldsig-more#MGF1"/>
   </xs:complexType>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="RSASSA-PSS anchor="sect-2.3.10" numbered="true" toc="default">
          <name>RSASSA-PSS without Parameters" anchor="sect-2.3.10"><t> Parameters</name>
          <t>
   <xref target="RFC8017"/> target="RFC8017" format="default"/> currently specifies only one mask generation function MGF1
   based on a hash function.  Although <xref target="RFC8017"/> target="RFC8017" format="default"/> allows for
   parameterization, the default is to use the same hash function as the
   digest method function.  Only this default approach is supported by
   this section; therefore, the definition of a mask generation function
   type is not needed yet.  The same applies to the trailer field. There
   is only one value (0xBC) specified in <xref target="RFC8017"/>. target="RFC8017" format="default"/>.  Hence, this default
   parameter must be used for signature generation. The default salt
   length is the length of the hash function.</t>

<figure><artwork><![CDATA[

   <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2007/05/xmldsig-more#sha3-224-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha3-256-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha3-384-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha3-512-rsa-MGF1

   http://www.w3.org/2007/05/xmldsig-more#md2-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#md5-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha1-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha224-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha256-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha384-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#sha512-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#ripemd128-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#ripemd160-rsa-MGF1
   http://www.w3.org/2007/05/xmldsig-more#whirlpool-rsa-MGF1
]]></artwork>
        </figure>
          <t>
   An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm=
   "http://www.w3.org/2007/05/xmldsig-more#SHA3-256-rsa-MGF1"
/>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="RSA-SHA224" anchor="sect-2.3.11">

<figure><artwork><![CDATA[ anchor="sect-2.3.11" numbered="true" toc="default">
          <name>RSA-SHA224</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
	  Identifier:
   http://www.w3.org/2001/04/xmldsig-more#rsa-sha224
]]></artwork>
	</figure>
          <t>
   This implies the PKCS#1 PKCS #1 v1.5 padding algorithm <xref target="RFC8017"/> target="RFC8017" format="default"/> as described
   in <xref target="sect-2.3.1"/> target="sect-2.3.1" format="default"/> but with the ASN.1 BER SHA-224 algorithm designator
   prefix.  An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha224" />
]]></artwork>
	</figure>
]]></sourcecode>
          <t>
   Because it takes about the same effort to calculate a SHA-224 message
   digest as it does a SHA-256 message digest, it is suggested that RSA-SHA256 be used in preference to RSA-SHA224 where possible.</t>
          <t>
   See also Appendix B <xref target="app-b"/> concerning an erroneous version of this URI that
   appeared in <xref target="RFC6931"/>.</t> target="RFC6931" format="default"/>.</t>
        </section>
        <section title="Edwards-Curve" anchor="sect-2.3.12"><t> anchor="sect-2.3.12" numbered="true" toc="default">
          <name>Edwards-Curve</name>
          <t>
   The Edwards-curve Digital Signature Algorithm (EdDSA) is a variant of
   Schnorr's signature system with Edwards curves. A specification is
   provided and some advantages listed in <xref target="RFC8032"/>. target="RFC8032" format="default"/>. The general EdDSA
   takes 11 parameters that must be carefully chosen for secure and
   efficient operation. Identifiers for two variants, Ed25519 and Ed448,
   are given below.</t>
          <t>
   Ed25519 uses 32-octet public keys and produces 64-octet signatures.
   It provides about 128 bits of security and uses SHA-512 <xref target="RFC6234"/> target="RFC6234" format="default"/>
   internally as part of signature generation.</t>
          <t>
   Ed448 uses 57-octet public keys and produces 114-octet signatures. It
   provides about 224 bits of security and uses "SHAKE256" <xref target="FIPS202"/> target="FIPS202" format="default"/>
   internally as part of signature generation.  (SHAKE256 is specified
   by NIST as an "Extensible Output Function" and not specified or
   approved by NIST as a secure hash function.)</t>
          <t>
   For further information on the variants of EdDSA identified below,
   see <xref target="RFC8032"/>.</t>

<figure><artwork><![CDATA[ target="RFC8032" format="default"/>.</t>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2021/04/xmldsig-more#eddsa-ed25519ph
   http://www.w3.org/2021/04/xmldsig-more#eddsa-ed25519ctx
   http://www.w3.org/2021/04/xmldsig-more#eddsa-ed25519

   http://www.w3.org/2021/04/xmldsig-more#eddsa-ed448
   http://www.w3.org/2021/04/xmldsig-more#eddsa-ed448ph
]]></artwork>
        </figure>
          <t>
   An example of use is:</t>

<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<SignatureMethod Algorithm=
   "http://www.w3.org/2021/04/xmldsig-more#eddsa-ed448" />
]]></artwork>
        </figure>
]]></sourcecode>
        </section>
      </section>
      <section title="Minimal Canonicalization" anchor="sect-2.4"><t> anchor="sect-2.4" numbered="true" toc="default">
        <name>Minimal Canonicalization</name>

        <t>
   Thus far, two independent interoperable implementations of Minimal
   Canonicalization have not been announced.  Therefore, when XML
   Digital Signature "XML-Signature
   Syntax and Processing" was advanced along the Standards Track from <xref target="RFC3075"/>
   target="RFC3075" format="default"/> to <xref target="RFC3275"/>, target="RFC3275"
   format="default"/>, Minimal Canonicalization was dropped.  However, there
   was still interest.  For its definition, see Section
   6.5.1 of <xref target="RFC3075"/>.</t>

<figure><artwork><![CDATA[ target="RFC3075"
   section="6.5.1" sectionFormat="of"/>.</t>
        <artwork name="" type="" align="left" alt=""><![CDATA[
For reference, its identifier remains:
   http://www.w3.org/2000/09/xmldsig#minimal
]]></artwork>
        </figure>
      </section>
      <section title="Transform Algorithms" anchor="sect-2.5"><t> anchor="sect-2.5" numbered="true" toc="default">
        <name>Transform Algorithms</name>
        <t>
   The XPointer Transform algorithm syntax is described below. All
   CanonicalizationMethod algorithms can also be used as Transform
   algorithms.</t>
        <section title="XPointer" anchor="sect-2.5.1">

<figure><artwork><![CDATA[ anchor="sect-2.5.1" numbered="true" toc="default">
          <name>XPointer</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#xptr
]]></artwork>
        </figure>
          <t>
   This transform algorithm takes an <xref target="XPointer"/> target="XPointer" format="default"/> as an explicit
   parameter.  An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<Transform
   Algorithm="http://www.w3.org/2001/04/xmldsig-more/xptr">
   <XPointer
      xmlns="http://www.w3.org/2001/04/xmldsig-more/xptr">
         xpointer(id("foo")) xmlns(bar=http://foobar.example)
         xpointer(//bar:Zab[@Id="foo"])
   </XPointer>
</Transform>

Schema Definition:

     <element name="XPointer" type="string"/>

DTD:

     <!ELEMENT XPointer (#PCDATA) >
]]></artwork>
	</figure>
]]></sourcecode>
          <t>
   Input to this transform is an octet stream (which is then parsed into
   XML).</t>
          <t>
   Output from this transform is a node set; the results of the XPointer
   are processed as defined in the XMLDSIG specification <xref target="RFC3275"/> target="RFC3275" format="default"/> for a
   same-document XPointer.</t>
        </section>
      </section>
      <section title="EncryptionMethod Algorithms" anchor="sect-2.6"><t> anchor="sect-2.6" numbered="true" toc="default">
        <name>EncryptionMethod Algorithms</name>
        <t>
   This subsection gives identifiers and information for several
   EncryptionMethod Algorithms.</t>
        <section title="ARCFOUR anchor="sect-2.6.1" numbered="true" toc="default">
          <name>ARCFOUR Encryption Algorithm" anchor="sect-2.6.1">

<figure><artwork><![CDATA[ Algorithm</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2001/04/xmldsig-more#arcfour
]]></artwork>
        </figure>
          <t>
   ARCFOUR is a fast, simple stream encryption algorithm that is
   compatible with RSA Security's RC4 algorithm [RC4] <xref target="RC4" format="default"/> (Rivest Cipher 4);
   however, RC4 has been found to have a number of weaknesses and its
   use is prohibited in several IETF protols, protocols, for example TLS <xref target="RFC7465"/>. target="RFC7465" format="default"/>.

   An example EncryptionMethod element using ARCFOUR is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<EncryptionMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#arcfour">
   <KeySize>40</KeySize>
</EncryptionMethod>
]]></artwork>
	</figure>
]]></sourcecode>
	  <t>
   Arcfour
   ARCFOUR makes use of the generic KeySize parameter specified and
   defined in <xref target="XMLENC11"/>.</t> target="XMLENC11" format="default"/>.</t>
        </section>
        <section title="Camellia anchor="sect-2.6.2" numbered="true" toc="default">
          <name>Camellia Block Encryption" anchor="sect-2.6.2">

<figure><artwork><![CDATA[ Encryption</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2001/04/xmldsig-more#camellia128-cbc
   http://www.w3.org/2001/04/xmldsig-more#camellia192-cbc
   http://www.w3.org/2001/04/xmldsig-more#camellia256-cbc
]]></artwork>
	</figure>
          <t>
   Camellia is a block cipher with the same interface as the AES
   [Camellia]
   <xref target="RFC3713"/>; target="CAMELLIA" format="default"/> <xref target="RFC3713" format="default"/>; it has a 128-bit block size and 128-, 192-, and
   256-bit key sizes. In XML Encryption Encryption, Camellia is used in the same way
   as the AES: It is used in the Cipher Block Chaining (CBC) mode with a
   128-bit initialization vector (IV). The resulting cipher text is
   prefixed by the IV. If included in XML output, it is then base64
   encoded. An example Camellia EncryptionMethod is as follows:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<EncryptionMethod
   Algorithm=
   "http://www.w3.org/2001/04/xmldsig-more#camellia128-cbc"
/>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="Camellia anchor="sect-2.6.3" numbered="true" toc="default">
          <name>Camellia Key Wrap" anchor="sect-2.6.3">

<figure><artwork><![CDATA[ Wrap</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2001/04/xmldsig-more#kw-camellia128
   http://www.w3.org/2001/04/xmldsig-more#kw-camellia192
   http://www.w3.org/2001/04/xmldsig-more#kw-camellia256
]]></artwork>
	</figure>
          <t>
   Camellia [Camellia] <xref target="RFC3713"/> target="CAMELLIA" format="default"/> <xref target="RFC3713" format="default"/> key wrap is identical to the AES key
   wrap algorithm <xref target="RFC3394"/> target="RFC3394" format="default"/> specified in the XML Encryption standard
   with "AES" replaced by "Camellia". As with AES key wrap, the check
   value is 0xA6A6A6A6A6A6A6A6.</t>
          <t>
   The algorithm is the same whatever regardless of the size of the Camellia key used
   in wrapping, called the "key encrypting key" or "KEK". If Camellia is
   supported, it is particularly suggested that wrapping 128-bit keys
   with a 128-bit KEK and wrapping 256-bit keys with a 256-bit KEK be
   supported.</t>
          <t>
   An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<EncryptionMethod
   Algorithm=
   "http://www.w3.org/2001/04/xmldsig-more#kw-camellia128"
/>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="PSEC-KEM, anchor="sect-2.6.4" numbered="true" toc="default">
          <name>PSEC-KEM, RSAES-KEM, and ECIES-KEM" anchor="sect-2.6.4">

<figure><artwork><![CDATA[ ECIES-KEM</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2001/04/xmldsig-more#psec-kem
   http://www.w3.org/2010/xmlsec-ghc#rsaes-kem
   http://www.w3.org/2010/xmlsec-ghc#ecies-kem
]]></artwork>
	</figure>
          <t>
   These algorithms, specified in <xref target="ISO-18033-2"/>, target="ISO-18033-2" format="default"/>, are key encapsulation
   mechanisms using elliptic curve or RSA encryption. RSAEA-KEM and
   ECIES-KEM are also specified in <xref target="GENERIC"/>.</t> target="GENERIC" format="default"/>.</t>
          <t>
   An example of use of PSEC-KEM is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<EncryptionMethod
   Algorithm="http://www.w3.org/2001/04/xmldsig-more#psec-kem">
   <ECParameters>
      <Version>version</Version>
      <FieldID>id</FieldID>
      <Curve>curve</Curve>
      <Base>base</Base>
      <Order>order</Order>
      <Cofactor>cofactor</Cofactor>
   </ECParameters>
</EncryptionMethod>
]]></artwork>
	</figure>
]]></sourcecode>
          <t>
   See <xref target="ISO-18033-2"/> target="ISO-18033-2" format="default"/> for information on the parameters above.</t>
        </section>
        <section title="SEED anchor="sect-2.6.5" numbered="true" toc="default">
          <name>SEED Block Encryption" anchor="sect-2.6.5">

<figure><artwork><![CDATA[ Encryption</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2007/05/xmldsig-more#seed128-cbc
]]></artwork>
        </figure>
          <t>
   SEED <xref target="RFC4269"/> target="RFC4269" format="default"/> is a block cipher with a 128-bit block size and
   128-bit key size. In XML Encryption, SEED can be used in the Cipher
   Block Chaining (CBC) mode with a 128-bit initialization vector (IV).
   The resulting cipher text is prefixed by the IV. If included in XML
   output, it is then base64 encoded.</t>
          <t>
   An example SEED EncryptionMethod is as follows:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<EncryptionMethod
   Algorithm="http://www.w3.org/2007/05/xmldsig-more#seed128-cbc" />
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="SEED anchor="sect-2.6.6" numbered="true" toc="default">
          <name>SEED Key Wrap" anchor="sect-2.6.6">

<figure><artwork><![CDATA[ Wrap</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2007/05/xmldsig-more#kw-seed128
]]></artwork>
        </figure>
          <t>
   Key wrapping with SEED is identical to Section 2.2.1 of  <xref target="RFC3394"/> target="RFC3394" section="2.2.1" sectionFormat="of"/>
   with "AES" replaced by "SEED". The algorithm is specified in
   <xref target="RFC4010"/>. target="RFC4010" format="default"/>.  The implementation of SEED is optional. The default
   initial value is 0xA6A6A6A6A6A6A6A6.</t>
          <t>
   An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<EncryptionMethod
   Algorithm=
   "http://www.w3.org/2007/05/xmldsig-more#kw-seed128"
/>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="ChaCha20" anchor="sect-2.6.7">

<figure><artwork><![CDATA[ anchor="sect-2.6.7" numbered="true" toc="default">
          <name>ChaCha20</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2021/04/xmldsig-more#chacha20
]]></artwork>
	</figure>
          <t>
   ChaCha20 <xref target="RFC8439"/>, target="RFC8439" format="default"/>, a stream cipher, is a variant of Salsa20
   <xref target="ChaCha"/>. target="ChaCha" format="default"/>. It is considerably faster than AES in software-only
   implementations. In addition to a 256-bit key and the plain text to
   be encrypted, ChaCha20 takes a 96-bit Nonce and an initial 32-bit
   Counter. The Nonce and Counter are represented as hex in nested
   elements as shown below.</t>
          <t>
   An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<EncryptionMethod
   Algorithm=
   "http://www.w3.org/2021/04/xmldsig-more#chacha20">
   <Nonce>0123456789abcdef01234567</Nonce>
   <Counter>fedcba09</Counter>
</EncryptionMethod>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
        <section title="ChaCha20+Poly1305" anchor="sect-2.6.8">

<figure><artwork><![CDATA[ anchor="sect-2.6.8" numbered="true" toc="default">
          <name>ChaCha20+Poly1305</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2021/04/xmldsig-more#chacha20poly1305
]]></artwork>
        </figure>
          <t>
   ChaCha20+Poly1305 is an Authenticated Encryption with Additional Associated Data
   (AEAD) algorithm. In addition to a 256-bit key and plain text to be
   encrypted and authenticated, ChaCha20+Poly1305 takes a 96-bit Nonce
   and variable length variable-length Additional Authenticated Data (AAD). The Nonce is
   represented as a child element of the EncryptionMethod element with a
   hex value. The AAD is a string string, which may be null. The AAD element may
   be absent absent, in which case the AAD is null. The CipherData, either
   present in the CipherValue or by reference, is the concatenation of
   the encrypted ChaCha20 output and the Poly1305 128-bit tag.</t>
          <t>
   An example of use is:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<EncryptionMethod
   Algorithm=
   "http://www.w3.org/2021/04/xmldsig-more#chacha20poly1305">
   <Nonce>0123456789abcdef01234567</Nonce>
   <AAD>The quick brown fox jumps over the lazy dog.</AAD>
</EncryptionMethod>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>
      </section>
      <section title="Key anchor="sect-2.7" numbered="true" toc="default">
        <name>Key AgreementMethod Algorithms" anchor="sect-2.7"> Algorithm</name>
        <t>This subsection gives identifiers and information

	<list style="symbols"><t>for for an additional key AgreementMethod Algorithm <xref target="XMLENC11"/> and</t>

	<t>for a key derivation function HKDF since such an algorithm fits
       most naturally as an "AgreementMethod".</t>

	</list> target="XMLENC11"
format="default"/>.

        </t>

<section title="X25519 anchor="sect-2.7.1" numbered="true" toc="default">
          <name>X25519 and X448 Key Agreement" anchor="sect-2.7.1">

<figure><artwork><![CDATA[ Agreement</name>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2021/04/xmldsig-more#x25519
   http://www.w3.org/2021/04/xmldsig-more#x448
]]></artwork>
	</figure>
          <t>
   The X25519 and X448 key agreement algorithms are specified in
   <xref target="RFC7748"/>.</t> target="RFC7748" format="default"/>.</t>
        </section>
      </section>

      <section title="HKDF anchor = "sect-2.8" numbered="true" toc="default" >
	<name>KeyDerivationMethod Algorithm</name>
<t>This subsection gives identifiers and information for an additional KeyDerivationMethod Algorithm <xref target="XMLENC11"/>.
</t>

        <section anchor="sect-2.8.1" numbered="true" toc="default">
          <name>HKDF Key Derivation" anchor="sect-2.7.2"><t> Derivation</name>

	  <t>
   This section covers the HMAC-based Extract-and-Expand Key Derivation
   Function (HKDF <xref target="RFC5869"/>).</t>

<figure><artwork><![CDATA[ target="RFC5869" format="default"/>).</t>
          <artwork name="" type="" align="left" alt=""><![CDATA[
Identifier:
   http://www.w3.org/2021/04/xmldsig-more#hkdf
]]></artwork>
	</figure>

	<t>
   Although perhaps not exactly the sort of key agreement algorithm for
   which the AgreementMethod element was originally specified to go
   under the KeyInfo element, this is the most natural way to classify
   key derivation algorithms in XML security.</t>

          <t>
   HKDF takes as inputs a hash function, an optional non-secret "salt",
   initial keying material (IKM), optional context and application
   specific application-specific
   "info", and the required output keying size. Note that these strictly
   determine the output so, for example, invoking HKDF at different times but
   with the same salt, info, initial keying material, and output key size will
   produce identical output keying material.</t>
          <t>The inputs can be supplied to HKDF as follows:</t>

	<t><list style="hanging" hangIndent="6">

	<t hangText="hash function:">
          <dl newline="false" spacing="normal" indent="6">
            <dt>hash function:</dt>
            <dd> The algorithm attribute of a child DigestMethod
       element.</t>

       <t hangText="salt:">
       element.</dd>
            <dt>salt:</dt>
            <dd> The content of a Salt child element of AgreementMethod in
	hex. If not provided, a string of zero octets as long as the hash
       function output is used as specified in <xref target="RFC5869"/>.</t>

	<t hangText="IKM:"> target="RFC5869" format="default"/>.</dd>
            <dt>IKM:</dt>
            <dd> The content of an OriginatorKeyInfo child element of
	AgreementMethod in hex. May be absent in some applications where
       this is known through some other method. </t>

	<t hangText="info:"> </dd>
            <dt>info:</dt>
            <dd> The content of the KA-Nonce child element of AgreementMethod
	in hex.	</t>

	<t hangText="size:">	</dd>
            <dt>size:</dt>
            <dd> The content of a KeySize child element of AgreementMethod as
	a decimal number.</t>

	</list>
	</t> number.</dd>
          </dl>
          <t>
   Here is the test case from Section A.1 in Appendix A to <xref target="RFC5869"/> target="RFC5869" format="default" sectionFormat="of" section="A.1"/> as
   an example:</t>

	<figure><artwork><![CDATA[
          <sourcecode><![CDATA[
<AgreementMethod
  algorithm="http://www.w3.org/2021/04/xmldsig-more#hkdf">
  <DigestMethod
    algorithm="http://www.w3.org/2001/04/xmldsig-more#hmac-sha256"/>
  <Salt>000102030405060708090a0b0c</Salt>
  <OriginatorKeyInfo>0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
  </OriginatorKeyInfo>
  <KA-Nonce>f0f1f2f3f4f5f6f7f8f9</KA-Nonce>
  <KeySize>42</KeySize>
</AgreementMethod>
]]></artwork>
	</figure>
]]></sourcecode>
        </section>

</section>
</section>

    <section title="KeyInfo" anchor="sect-3"><t> anchor="sect-3" numbered="true" toc="default">
      <name>KeyInfo</name>

      <t>
   In <xref target="sect-3.1"/> below, target="sect-3.1" format="default"/>, a KeyInfo element child is specified, while in
   <xref target="sect-3.2"/>, target="sect-3.2" format="default"/>, additional KeyInfo Type values for use in
   RetrievalMethod are specified.</t>
      <section title="PKCS anchor="sect-3.1" numbered="true" toc="default">
        <name>PKCS #7 Bag of Certificates and CRLs" anchor="sect-3.1"><t> CRLs</name>
        <t>
   A PKCS #7 <xref target="RFC2315"/> target="RFC2315" format="default"/> "signedData" can also be used as a bag of
   certificates and/or certificate revocation lists (CRLs).  The
   PKCS7signedData element is defined to accommodate such structures
   within KeyInfo.  The binary PKCS #7 structure is base64 <xref target="RFC4648"/> target="RFC4648" format="default"/>
   encoded.  Any signer information present is ignored.  The following
   is an example <xref target="RFC3092"/>, target="RFC3092" format="default"/>, eliding the base64 data:</t>

	<figure><artwork><![CDATA[
        <sourcecode><![CDATA[
<foo:PKCS7signedData
   xmlns:foo="http://www.w3.org/2001/04/xmldsig-more">
   ...
</foo:PKCS7signedData>
]]></artwork>
	</figure>
]]></sourcecode>
      </section>
      <section title="Additional anchor="sect-3.2" numbered="true" toc="default">
        <name>Additional RetrievalMethod Type Values" anchor="sect-3.2"><t> Values</name>
        <t>
   The Type attribute of RetrievalMethod is an optional identifier for
   the type of data to be retrieved. The result of dereferencing a
   RetrievalMethod reference for all KeyInfo types with an XML structure
   is an XML element or document with that element as the root. The
   various "raw" key information types return a binary value. Thus, they
   require a Type attribute because they are not unambiguously parsable.</t>

<figure><artwork><![CDATA[
        <artwork name="" type="" align="left" alt=""><![CDATA[
Identifiers:
   http://www.w3.org/2001/04/xmldsig-more#KeyName
   http://www.w3.org/2001/04/xmldsig-more#KeyValue
   http://www.w3.org/2001/04/xmldsig-more#PKCS7signedData
   http://www.w3.org/2001/04/xmldsig-more#rawPGPKeyPacket
   http://www.w3.org/2001/04/xmldsig-more#rawPKCS7signedData
   http://www.w3.org/2001/04/xmldsig-more#rawSPKISexp
   http://www.w3.org/2001/04/xmldsig-more#rawX509CRL
   http://www.w3.org/2001/04/xmldsig-more#RetrievalMethod
]]></artwork>
	</figure>
      </section>
    </section>
    <section title="Indexes" anchor="sect-4"><t> anchor="sect-4" numbered="true" toc="default">
      <name>Indexes</name>
      <t>
   The following subsections provide an index by URI and by fragment
   identifier (the portion of the URI after "#") of the algorithm and
   KeyInfo URIs defined in this document and in the standards plus the
   one KeyInfo child element name defined in this document. The
   "Sec/Doc" column has the section of this document or, if not
   specified in this document, the standards document where the item is
   specified. See also <xref target="XMLSECXREF"/>.</t> target="XMLSECXREF" format="default"/>.</t>
      <section title="Index anchor="sect-4.1" numbered="true" toc="default">
        <name>Index by Fragment Index" anchor="sect-4.1"><t> Index</name>
        <t>
   The initial "http://www.w3.org/" part of the URI is not included
   below. The first six entries have a null fragment identifier or no
   fragment identifier.

 "{Bad}" indicates a Bad bad value that was
   accidentally included in <xref target="RFC6931"/>. target="RFC6931" format="default"/>. Implementations SHOULD <bcp14>SHOULD</bcp14> only
   generate the correct URI but SHOULD <bcp14>SHOULD</bcp14> understand both the correct and
   erroneous URI. See also Appendix B.</t>

	<figure><artwork><![CDATA[ <xref target="app-b"/>.</t>

   <artwork name="" type="" align="left" alt=""><![CDATA[
Fragment            URI                                  Sec/Doc
---------           ----                                --------
                    2002/06/xmldsig-filter2               [XPATH]
                    2006/12/xmlc12n11#   {Bad}          [CANON11]
                    2006/12/xmlc14n11#                  [CANON11]
                    TR/1999/REC-xslt-19991116              [XSLT]
                    TR/1999/REC-xpath-19991116            [XPATH]
                    TR/2001/06/xml-exc-c14n#             [XCANON]
                    TR/2001/REC-xml-c14n-20010315       [CANON10]
                    TR/2001/REC-xmlschema-1-20010502     [Schema]     [SCHEMA]

aes128-cbc          2001/04/xmlenc#aes128-cbc          [XMLENC11]
aes128-gcm          2009/xmlenc11#aes128-gcm           [XMLENC11]
aes192-cbc          2001/04/xmlenc#aes192-cbc          [XMLENC11]
aes192-gcm          2009/xmlenc11#aes192-gcm           [XMLENC11]
aes256-cbc          2001/04/xmlenc#aes256-cbc          [XMLENC11]
aes256-gcm          2009/xmlenc11#aes256-gcm           [XMLENC11]
arcfour             2001/04/xmldsig-more#arcfour           2.6.1

base64              2000/09/xmldsig#base64              [RFC3275]

camellia128-cbc     2001/04/xmldsig-more#camellia128-cbc   2.6.2
camellia192-cbc     2001/04/xmldsig-more#camellia192-cbc   2.6.2
camellia256-cbc     2001/04/xmldsig-more#camellia256-cbc   2.6.2
chacha20            2021/04/xmldsig-more#chacha20          2.6.7
chacha20poly1305    2021/04/xmldsig-more#chacha20poly1305  2.6.8
ConcatKDF           2009/xmlenc11#ConcatKDF            [XMLENC11]
decrypt#XML         2002/07/decrypt#XML                 [DECRYPT]
decrypt#Binary      2002/07/decrypt#Binary              [DECRYPT]
DEREncodedKeyValue  2009/xmldsig11#DEREncodedKeyValue [XMLDSIG11]
dh                  2001/04/xmlenc#dh                  [XMLENC11]
dh-es               2009/xmlenc11#dh-es                [XMLENC11]
dsa-sha1            2000/09/xmldsig#dsa-sha1            [RFC3275]
dsa-sha256          2009/xmldsig11#dsa-sha256         [XMLDSIG11]
DSAKeyValue         2000/09/xmldsig#DSAKeyValue       [XMLDSIG11]

ECDH-ES             2009/xmlenc11#ECDH-ES              [XMLENC11]
ecdsa-ripemd160     2007/05/xmldsig-more#ecdsa-ripemd160   2.3.6
ecdsa-sha1          2001/04/xmldsig-more#ecdsa-sha1        2.3.6
ecdsa-sha224        2001/04/xmldsig-more#ecdsa-sha224      2.3.6
ecdsa-sha256        2001/04/xmldsig-more#ecdsa-sha256      2.3.6
ecdsa-sha384        2001/04/xmldsig-more#ecdsa-sha384      2.3.6
ecdsa-sha512        2001/04/xmldsig-more#ecdsa-sha512      2.3.6
ecdsa-sha3-224      2021/04/xmldsig-more#ecdsa-sha3-224    2.3.6
ecdsa-sha3-256      2021/04/xmldsig-more#ecdsa-sha3-256    2.3.6
ecdsa-sha3-384      2021/04/xmldsig-more#ecdsa-sha3-384    2.3.6
ecdsa-sha3-512      2021/04/xmldsig-more#ecdsa-sha3-512    2.3.6
ecdsa-whirlpool     2007/05/xmldsig-more#ecdsa-whirlpool   2.3.5
ecies-kem           2010/xmlsec-ghc#ecies-kem           [GENERIC]
ECKeyValue          2009/xmldsig11#ECKeyValue         [XMLDSIG11]
eddsa-ed25519       2021/04/xmldsig-more#eddsa-ed25519    2.3.12
eddsa-ed25519ctx    2021/04/xmldsig-more#eddsa-ed25519ctx 2.3.12
eddsa-ed25519ph     2021/04/xmldsig-more#eddsa-ed25519ph  2.3.12
eddsa-ed448         2021/04/xmldsig-more#eddsa-ed448      2.3.12
eddsa-ed448ph       2021/04/xmldsig-more#eddsa-ed448ph    2.3.12
enveloped-signature 2000/09/xmldsig#enveloped-signature [RFC3275]
esign-sha1          2001/04/xmldsig-more#esign-sha1        2.3.7
esign-sha224        2001/04/xmldsig-more#esign-sha224      2.3.7
esign-sha256        2001/04/xmldsig-more#esign-sha256      2.3.7
esign-sha384        2001/04/xmldsig-more#esign-sha384      2.3.7
esign-sha512        2001/04/xmldsig-more#esign-sha512      2.3.7

generic-hybrid      2010/xmlsec-ghc#generic-hybrid      [GENERIC]

hkdf                2021/04/xmldsig-more#hkdf              2.7.2              2.8.1
hmac-md5            2001/04/xmldsig-more#hmac-md5          2.2.1
hmac-ripemd160      2001/04/xmldsig-more#hmac-ripemd160    2.2.3
hmac-sha1           2000/09/xmldsig#hmac-sha1           [RFC3275]
hmac-sha224         2001/04/xmldsig-more#hmac-sha224       2.2.2
hmac-sha256         2001/04/xmldsig-more#hmac-sha256       2.2.2
hmac-sha384         2001/04/xmldsig-more#hmac-sha384       2.2.2
hmac-sha512         2001/04/xmldsig-more#hmac-sha512       2.2.2

KeyName             2001/04/xmldsig-more#KeyName           3.2
KeyValue            2001/04/xmldsig-more#KeyValue          3.2
kw-aes128           2001/04/xmlenc#kw-aes128           [XMLENC11]
kw-aes128-pad       2009/xmlenc11#kw-aes-128-pad       [XMLENC11]
kw-aes192           2001/04/xmlenc#kw-aes192           [XMLENC11]
kw-aes192-pad       2009/xmlenc11#kw-aes-192-pad       [XMLENC11]
kw-aes256           2001/04/xmlenc#kw-aes256           [XMLENC11]
kw-aes256-pad       2009/xmlenc11#kw-aes-256-pad       [XMLENC11]
kw-camellia128      2001/04/xmldsig-more#kw-camellia128    2.6.3
kw-camellia192      2001/04/xmldsig-more#kw-camellia192    2.6.3
kw-camellia256      2001/04/xmldsig-more#kw-camellia256    2.6.3
kw-seed128          2007/05/xmldsig-more#kw-seed128        2.6.6

md2-rsa-MGF1        2007/05/xmldsig-more#md2-rsa-MGF1      2.3.10
md5                 2001/04/xmldsig-more#md5               2.1.1
md5-rsa-MGF1        2007/05/xmldsig-more#md5-rsa-MGF1      2.3.10
MGF1                2007/05/xmldsig-more#MGF1              2.3.9
mgf1sha1            2009/xmlenc11#mgf1sha1             [XMLENC11]
mgf1sha224          2009/xmlenc11#mgf1sha224           [XMLENC11]
mgf1sha256          2009/xmlenc11#mgf1sha256           [XMLENC11]
mgf1sha384          2009/xmlenc11#mgf1sha384           [XMLENC11]
mgf1sha512          2009/xmlenc11#mgf1sha512           [XMLENC11]
MgmtData            2000/09/xmldsig#MgmtData          [XMLDSIG11]
minimal             2000/09/xmldsig#minimal                2.4

pbkdf2              2009/xmlenc11#pbkdf2               [XMLENC11]
PGPData             2000/09/xmldsig#PGPData           [XMLDSIG11]
PKCS7signedData     2001/04/xmldsig-more#PKCS7signedData   3.1
PKCS7signedData     2001/04/xmldsig-more#PKCS7signedData   3.2
poly1305            2021/04/xmldsig-more#poly1305          2.2.4
psec-kem            2001/04/xmldsig-more#psec-kem          2.6.4

rawPGPKeyPacket     2001/04/xmldsig-more#rawPGPKeyPacket   3.2
rawPKCS7signedData  2001/04/xmldsig-more#rawPKCS7signedData 3.2
rawSPKISexp         2001/04/xmldsig-more#rawSPKISexp       3.2
rawX509Certificate  2000/09/xmldsig#rawX509Certificate  [RFC3275]
rawX509CRL          2001/04/xmldsig-more#rawX509CRL        3.2
RetrievalMethod     2001/04/xmldsig-more#RetrievalMethod   3.2
ripemd128-rsa-MGF1  2007/05/xmldsig-more#ripemd128-rsa-MGF1
                                                           2.3.10
ripemd160           2001/04/xmlenc#ripemd160           [XMLENC11]
ripemd160-rsa-MGF1  2007/05/xmldsig-more#ripemd160-rsa-MGF1
                                                           2.3.10
rsa-1_5             2001/04/xmlenc#rsa-1_5             [XMLENC11]
rsa-md5             2001/04/xmldsig-more#rsa-md5           2.3.1
rsa-oaep            2009/xmlenc11#rsa-oaep             [XMLENC11]
rsa-oaep-mgf1p      2001/04/xmlenc#rsa-oaep-mgf1p      [XMLENC11]
rsa-pss             2007/05/xmldsig-more#rsa-pss           2.3.9
rsa-ripemd160       2001/04/xmldsig-more#rsa-ripemd160     2.3.5
rsa-sha1            2000/09/xmldsig#rsa-sha1            [RFC3275]
rsa-sha224          2007/05/xmldsig-more#rsa-sha224 {Bad}  2.3.11
rsa-sha224          2001/04/xmldsig-more#rsa-sha224        2.3.11
rsa-sha256          2001/04/xmldsig-more#rsa-sha256        2.3.2
rsa-sha384          2001/04/xmldsig-more#rsa-sha384        2.3.3
rsa-sha512          2001/04/xmldsig-more#rsa-sha512        2.3.4
rsa-whirlpool       2007/05/xmldsig-more#rsa-whirlpool     2.3.5
rsaes-kem           2010/xmlsec-ghc#rsaes-kem           [GENERIC]
RSAKeyValue         2000/09/xmldsig#RSAKeyValue       [XMLDSIG11]

seed128-cbc         2007/05/xmldsig-more#seed128-cbc       2.6.5
sha1                2000/09/xmldsig#sha1                [RFC3275]
sha1-rsa-MGF1       2007/05/xmldsig-more#sha1-rsa-MGF1     2.3.10
sha224              2001/04/xmldsig-more#sha224            2.1.2
sha224-rsa-MGF1     2007/05/xmldsig-more#sha224-rsa-MGF1   2.3.10
sha256              2001/04/xmlenc#sha256              [XMLENC11]
sha256-rsa-MGF1     2007/05/xmldsig-more#sha256-rsa-MGF1   2.3.10
sha3-224            2007/05/xmldsig-more#sha3-224          2.1.5
sha3-224-rsa-MGF1   2007/05/xmldsig-more#sha3-224-rsa-MGF1 2.3.10
sha3-256            2007/05/xmldsig-more#sha3-256          2.1.5
sha3-256-rsa-MGF1   2007/05/xmldsig-more#sha3-256-rsa-MGF1 2.3.10
sha3-384            2007/05/xmldsig-more#sha3-384          2.1.5
sha3-384-rsa-MGF1   2007/05/xmldsig-more#sha3-384-rsa-MGF1 2.3.10
sha3-512            2007/05/xmldsig-more#sha3-512          2.1.5
sha3-512-rsa-MGF1   2007/05/xmldsig-more#sha3-512-rsa-MGF1 2.3.10
sha384              2001/04/xmldsig-more#sha384            2.1.3
sha384-rsa-MGF1     2007/05/xmldsig-more#sha384-rsa-MGF1   2.3.10
sha512              2001/04/xmlenc#sha512              [XMLENC11]
sha512-rsa-MGF1     2007/05/xmldsig-more#sha512-rsa-MGF1   2.3.10
siphash-2-4         2021/04/xmldsig-more#siphash-2-4       2.2.5
SPKIData            2000/09/xmldsig#SPKIData          [XMLDSIG11]

tripledes-cbc       2001/04/xmlenc#tripledes-cbc       [XMLENC11]

whirlpool           2007/05/xmldsig-more#whirlpool         2.1.4
whirlpool-rsa-MGF1  2007/05/xmldsig-more#whirlpool-rsa-MGF1
                                                           2.3.10
WithComments        2006/12/xmlc14n11#WithComments      [CANON11]
WithComments        TR/2001/06/xml-exc-c14n#WithComments
                                                         [XCANON]
WithComments        TR/2001/REC-xml-c14n-20010315#WithComments
                                                        [CANON10]

x25519              2021/04/xmldsig-more#x25519            2.7.1
x448                2021/04/xmldsig-more#x448              2.7.1
X509Data            2000/09/xmldsig#X509Data          [XMLDSIG11]

xmss-sha2-10-192    2021/04/xmldsig-more#xmss-sha2-10-192  2.2.6
xmss-sha2-10-256    2021/04/xmldsig-more#xmss-sha2-10-256  2.2.6
xmss-sha2-10-512    2021/04/xmldsig-more#xmss-sha2-10-512  2.2.6
xmss-sha2-16-192    2021/04/xmldsig-more#xmss-sha2-16-192  2.2.6
xmss-sha2-16-256    2021/04/xmldsig-more#xmss-sha2-16-256  2.2.6
xmss-sha2-16-512    2021/04/xmldsig-more#xmss-sha2-16-512  2.2.6
xmss-sha2-20-192    2021/04/xmldsig-more#xmss-sha2-20-192  2.2.6
xmss-sha2-20-256    2021/04/xmldsig-more#xmss-sha2-20-256  2.2.6
xmss-sha2-20-512    2021/04/xmldsig-more#xmss-sha2-20-512  2.2.6
xmss-shake-10-256   2021/04/xmldsig-more#xmss-shake-10-256 2.2.6
xmss-shake-10-512   2021/04/xmldsig-more#xmss-shake-10-512 2.2.6
xmss-shake-16-256   2021/04/xmldsig-more#xmss-shake-16-256 2.2.6
xmss-shake-16-512   2021/04/xmldsig-more#xmss-shake-16-512 2.2.6
xmss-shake-20-256   2021/04/xmldsig-more#xmss-shake-20-256 2.2.6
xmss-shake-20-512   2021/04/xmldsig-more#xmss-shake-20-512 2.2.6
xmss-shake256-10-192 2021/04/xmldsig-more#xmss-shake256-10-192
                                                           2.2.6
xmss-shake256-10-256 2021/04/xmldsig-more#xmss-shake256-10-256
                                                           2.2.6
xmss-shake256-16-192 2021/04/xmldsig-more#xmss-shake256-16-192
                                                           2.2.6
xmss-shake256-16-256 2021/04/xmldsig-more#xmss-shake256-16-256
                                                           2.2.6
xmss-shake256-20-192 2021/04/xmldsig-more#xmss-shake256-20-192
                                                           2.2.6
xmss-shake256-20-256 2021/04/xmldsig-more#xmss-shake256-20-256
                                                           2.2.6
xmssmt-sha2-20-2-192 2021/04/xmldsig-more#xmssmt-sha2-20-2-192
                                                           2.2.6
xmssmt-sha2-20-2-256 2021/04/xmldsig-more#xmssmt-sha2-20-2-256
                                                           2.2.6
xmssmt-sha2-20-2-256 2021/04/xmldsig-more#xmssmt-sha2-20-2-512
                                                           2.2.6
xmssmt-sha2-20-4-192 2021/04/xmldsig-more#xmssmt-sha2-20-4-192
                                                           2.2.6
xmssmt-sha2-20-4-256 2021/04/xmldsig-more#xmssmt-sha2-20-4-256
                                                           2.2.6
xmssmt-sha2-20-4-256 2021/04/xmldsig-more#xmssmt-sha2-20-4-512
                                                           2.2.6
xmssmt-sha2-40-2-192 2021/04/xmldsig-more#xmssmt-sha2-40-2-192
                                                           2.2.6
xmssmt-sha2-40-2-256 2021/04/xmldsig-more#xmssmt-sha2-40-2-256
                                                           2.2.6
xmssmt-sha2-40-2-256 2021/04/xmldsig-more#xmssmt-sha2-40-2-512
                                                           2.2.6
xmssmt-sha2-40-4-192 2021/04/xmldsig-more#xmssmt-sha2-40-4-192
                                                           2.2.6
xmssmt-sha2-40-4-256 2021/04/xmldsig-more#xmssmt-sha2-40-4-256
                                                           2.2.6
xmssmt-sha2-40-4-256 2021/04/xmldsig-more#xmssmt-sha2-40-4-512
                                                           2.2.6
xmssmt-sha2-40-8-192 2021/04/xmldsig-more#xmssmt-sha2-40-8-192
                                                           2.2.6
xmssmt-sha2-40-8-256 2021/04/xmldsig-more#xmssmt-sha2-40-8-256
                                                           2.2.6
xmssmt-sha2-40-8-256 2021/04/xmldsig-more#xmssmt-sha2-40-8-512
                                                           2.2.6
xmssmt-sha2-60-3-192 2021/04/xmldsig-more#xmssmt-sha2-60-3-192
                                                           2.2.6
xmssmt-sha2-60-3-256 2021/04/xmldsig-more#xmssmt-sha2-60-3-256
                                                           2.2.6
xmssmt-sha2-60-3-256 2021/04/xmldsig-more#xmssmt-sha2-60-3-512
                                                           2.2.6
xmssmt-sha2-60-6-192 2021/04/xmldsig-more#xmssmt-sha2-60-6-192
                                                           2.2.6
xmssmt-sha2-60-6-256 2021/04/xmldsig-more#xmssmt-sha2-60-6-256
                                                           2.2.6
xmssmt-sha2-60-6-256 2021/04/xmldsig-more#xmssmt-sha2-60-6-512
                                                           2.2.6
xmssmt-sha2-60-12-192 2021/04/xmldsig-more#xmssmt-sha2-60-12-192
                                                           2.2.6
xmssmt-sha2-60-12-256 2021/04/xmldsig-more#xmssmt-sha2-60-12-256
                                                           2.2.6
xmssmt-sha2-60-12-256 2021/04/xmldsig-more#xmssmt-sha2-60-12-512
                                                           2.2.6
xmssmt-shake-20-2-256 2021/04/xmldsig-more#xmssmt-shake-20-2-256
                                                           2.2.6
xmssmt-shake-20-2-512 2021/04/xmldsig-more#xmssmt-shake-20-2-512
                                                           2.2.6
xmssmt-shake-20-4-256 2021/04/xmldsig-more#xmssmt-shake-20-4-256
                                                           2.2.6
xmssmt-shake-20-4-512 2021/04/xmldsig-more#xmssmt-shake-20-4-512
                                                           2.2.6
xmssmt-shake-40-2-256 2021/04/xmldsig-more#xmssmt-shake-40-2-256
                                                           2.2.6
xmssmt-shake-40-2-512 2021/04/xmldsig-more#xmssmt-shake-40-2-512
                                                           2.2.6
xmssmt-shake-40-4-256 2021/04/xmldsig-more#xmssmt-shake-40-4-256
                                                           2.2.6
xmssmt-shake-40-4-512 2021/04/xmldsig-more#xmssmt-shake-40-4-512
                                                           2.2.6
xmssmt-shake-40-8-256 2021/04/xmldsig-more#xmssmt-shake-40-8-256
                                                           2.2.6
xmssmt-shake-40-8-512 2021/04/xmldsig-more#xmssmt-shake-40-8-512
                                                           2.2.6
xmssmt-shake-60-3-256 2021/04/xmldsig-more#xmssmt-shake-60-3-256
                                                           2.2.6
xmssmt-shake-60-3-512 2021/04/xmldsig-more#xmssmt-shake-60-3-512
                                                           2.2.6
xmssmt-shake-60-6-256 2021/04/xmldsig-more#xmssmt-shake-60-6-256
                                                           2.2.6
xmssmt-shake-60-6-512 2021/04/xmldsig-more#xmssmt-shake-60-6-512
                                                           2.2.6
xmssmt-shake-60-12-256 2021/04/xmldsig-more#xmssmt-shake-20-12-256
                                                           2.2.6
xmssmt-shake-60-12-512 2021/04/xmldsig-more#xmssmt-shake-20-12-512
                                                           2.2.6

xmssmt-shake256-20-2-192
             2021/04/xmldsig-more#xmssmt-shake256-20-2-192 2.2.6
xmssmt-shake256-20-2-256
             2021/04/xmldsig-more#xmssmt-shake256-20-2-256 2.2.6
xmssmt-shake256-20-4-192
             2021/04/xmldsig-more#xmssmt-shake256-20-4-192 2.2.6
xmssmt-shake256-20-4-256
             2021/04/xmldsig-more#xmssmt-shake256-20-4-256 2.2.6
xmssmt-shake256-40-2-192
             2021/04/xmldsig-more#xmssmt-shake256-40-2-192 2.2.6
xmssmt-shake256-40-2-256
             2021/04/xmldsig-more#xmssmt-shake256-40-2-256 2.2.6
xmssmt-shake256-40-4-192
             2021/04/xmldsig-more#xmssmt-shake256-40-4-192 2.2.6
xmssmt-shake256-40-4-256
             2021/04/xmldsig-more#xmssmt-shake256-40-4-256 2.2.6
xmssmt-shake256-40-8-192
             2021/04/xmldsig-more#xmssmt-shake256-40-8-192 2.2.6
xmssmt-shake256-40-8-256
             2021/04/xmldsig-more#xmssmt-shake256-40-8-256 2.2.6
xmssmt-shake256-60-3-192
             2021/04/xmldsig-more#xmssmt-shake256-60-3-192 2.2.6
xmssmt-shake256-60-3-256
             2021/04/xmldsig-more#xmssmt-shake256-60-3-256 2.2.6
xmssmt-shake256-60-6-192
             2021/04/xmldsig-more#xmssmt-shake256-60-6-192 2.2.6
xmssmt-shake256-60-6-256
             2021/04/xmldsig-more#xmssmt-shake256-60-6-256 2.2.6
xmssmt-shake256-60-12-192
            2021/04/xmldsig-more#xmssmt-shake256-60-12-192 2.2.6
xmssmt-shake256-60-12-256
            2021/04/xmldsig-more#xmssmt-shake256-60-12-256 2.2.6

xptr                2001/04/xmldsig-more#xptr              2.5.1
---------           ----                                --------
 Fragment            URI                                  Sec/Doc
]]></artwork>
	</figure>
        <t>
   The initial "http://www.w3.org/" part of the URI is not included
   above.</t>
      </section>
      <section title="Index anchor="sect-4.2" numbered="true" toc="default">
        <name>Index by URI" anchor="sect-4.2"><t> URI</name>
        <t>
   The initial "http://www.w3.org/" part of the URI is not included
   below. "{Bad}" indicates a Bad value that was accidentally included
   in <xref target="RFC6931"/>. target="RFC6931" format="default"/>. Implementations SHOULD <bcp14>SHOULD</bcp14> only generate the correct URI
   but SHOULD <bcp14>SHOULD</bcp14> understand both the correct and erroneous URI. See also
   Appendix B.</t>

	<figure><artwork><![CDATA[
   <xref target="app-b"/>.</t>
        <artwork name="" type="" align="left" alt=""><![CDATA[
URI                                 Sec/Doc       Type
----                                --------     ------
2000/09/xmldsig#base64              [RFC3275]    Transform
2000/09/xmldsig#DSAKeyValue         [RFC3275]    Retrieval type
2000/09/xmldsig#dsa-sha1            [RFC3275]    SignatureMethod
2000/09/xmldsig#enveloped-signature [RFC3275]    Transform
2000/09/xmldsig#hmac-sha1           [RFC3275]    SignatureMethod
2000/09/xmldsig#MgmtData            [RFC3275]    Retrieval type
2000/09/xmldsig#minimal                2.4       Canonicalization
2000/09/xmldsig#PGPData             [RFC3275]    Retrieval type
2000/09/xmldsig#rawX509Certificate  [RFC3275]    Retrieval type
2000/09/xmldsig#rsa-sha1            [RFC3275]    SignatureMethod
2000/09/xmldsig#RSAKeyValue         [RFC3275]    Retrieval type
2000/09/xmldsig#sha1                [RFC3275]    DigestAlgorithm
2000/09/xmldsig#SPKIData            [RFC3275]    Retrieval type
2000/09/xmldsig#X509Data            [RFC3275]    Retrieval type

2001/04/xmldsig-more#arcfour           2.6.1     EncryptionMethod
2001/04/xmldsig-more#camellia128-cbc   2.6.2     EncryptionMethod
2001/04/xmldsig-more#camellia192-cbc   2.6.2     EncryptionMethod
2001/04/xmldsig-more#camellia256-cbc   2.6.2     EncryptionMethod
2001/04/xmldsig-more#ecdsa-sha1        2.3.6     SignatureMethod
2001/04/xmldsig-more#ecdsa-sha224      2.3.6     SignatureMethod
2001/04/xmldsig-more#ecdsa-sha256      2.3.6     SignatureMethod
2001/04/xmldsig-more#ecdsa-sha384      2.3.6     SignatureMethod
2001/04/xmldsig-more#ecdsa-sha512      2.3.6     SignatureMethod
2001/04/xmldsig-more#esign-sha1        2.3.7     SignatureMethod
2001/04/xmldsig-more#esign-sha224      2.3.7     SignatureMethod
2001/04/xmldsig-more#esign-sha256      2.3.7     SignatureMethod
2001/04/xmldsig-more#esign-sha384      2.3.7     SignatureMethod
2001/04/xmldsig-more#esign-sha512      2.3.7     SignatureMethod
2001/04/xmldsig-more#hmac-md5          2.2.1     SignatureMethod
2001/04/xmldsig-more#hmac-ripemd160    2.2.3     SignatureMethod
2001/04/xmldsig-more#hmac-sha224       2.2.2     SignatureMethod
2001/04/xmldsig-more#hmac-sha256       2.2.2     SignatureMethod
2001/04/xmldsig-more#hmac-sha384       2.2.2     SignatureMethod
2001/04/xmldsig-more#hmac-sha512       2.2.2     SignatureMethod
2001/04/xmldsig-more#KeyName           3.2       Retrieval type
2001/04/xmldsig-more#KeyValue          3.2       Retrieval type
2001/04/xmldsig-more#kw-camellia128    2.6.3     EncryptionMethod
2001/04/xmldsig-more#kw-camellia192    2.6.3     EncryptionMethod
2001/04/xmldsig-more#kw-camellia256    2.6.3     EncryptionMethod
2001/04/xmldsig-more#md5               2.1.1     DigestAlgorithm
2001/04/xmldsig-more#PKCS7signedData   3.2       Retrieval type
2001/04/xmldsig-more#psec-kem          2.6.4     EncryptionMethod
2001/04/xmldsig-more#rawPGPKeyPacket   3.2       Retrieval type
2001/04/xmldsig-more#rawPKCS7signedData 3.2      Retrieval type
2001/04/xmldsig-more#rawSPKISexp       3.2       Retrieval type
2001/04/xmldsig-more#rawX509CRL        3.2       Retrieval type
2001/04/xmldsig-more#RetrievalMethod   3.2       Retrieval type
2001/04/xmldsig-more#rsa-md5           2.3.1     SignatureMethod
2001/04/xmldsig-more#rsa-sha224        2.3.11    SignatureMethod
2001/04/xmldsig-more#rsa-sha256        2.3.2     SignatureMethod
2001/04/xmldsig-more#rsa-sha384        2.3.3     SignatureMethod
2001/04/xmldsig-more#rsa-sha512        2.3.4     SignatureMethod
2001/04/xmldsig-more#rsa-ripemd160     2.3.5     SignatureMethod
2001/04/xmldsig-more#sha224            2.1.2     DigestAlgorithm
2001/04/xmldsig-more#sha384            2.1.3     DigestAlgorithm
2001/04/xmldsig-more#xptr              2.5.1     Transform
2001/04/xmldsig-more#PKCS7signedData   3.1       KeyInfo child

2001/04/xmlenc#aes128-cbc          [XMLENC11]    EncryptionMethod
2001/04/xmlenc#aes192-cbc          [XMLENC11]    EncryptionMethod
2001/04/xmlenc#aes256-cbc          [XMLENC11]    EncryptionMethod
2001/04/xmlenc#dh                  [XMLENC11]    AgreementMethod
2001/04/xmlenc#kw-aes128           [XMLENC11]    EncryptionMethod
2001/04/xmlenc#kw-aes192           [XMLENC11]    EncryptionMethod
2001/04/xmlenc#kw-aes256           [XMLENC11]    EncryptionMethod
2001/04/xmlenc#ripemd160           [XMLENC11]    DigestAlgorithm
2001/04/xmlenc#rsa-1_5             [XMLENC11]    EncryptionMethod
2001/04/xmlenc#rsa-oaep-mgf1p      [XMLENC11]    EncryptionMethod
2001/04/xmlenc#sha256              [XMLENC11]    DigestAlgorithm
2001/04/xmlenc#sha512              [XMLENC11]    DigestAlgorithm
2001/04/xmlenc#tripledes-cbc       [XMLENC11]    EncryptionMethod

2002/06/xmldsig-filter2               [XPATH]    Transform

2002/07/decrypt#XML                 [DECRYPT]    Transform
2002/07/decrypt#Binary              [DECRYPT]    Transform

2006/12/xmlc12n11# {Bad}            [CANON11]    Canonicalization
2006/12/xmlc14n11#                  [CANON11]    Canonicalization
2006/12/xmlc14n11#WithComments      [CANON11]    Canonicalization

2007/05/xmldsig-more#ecdsa-ripemd160   2.3.6     SignatureMethod
2007/05/xmldsig-more#ecdsa-whirlpool   2.3.5     SignatureMethod
2007/05/xmldsig-more#kw-seed128        2.6.6     EncryptionMethod
2007/05/xmldsig-more#md2-rsa-MGF1      2.3.10    SignatureMethod
2007/05/xmldsig-more#md5-rsa-MGF1      2.3.10    SignatureMethod
2007/05/xmldsig-more#MGF1              2.3.9     SignatureMethod
2007/05/xmldsig-more#ripemd128-rsa-MGF1 2.3.10   SignatureMethod
2007/05/xmldsig-more#ripemd160-rsa-MGF1 2.3.10   SignatureMethod
2007/05/xmldsig-more#rsa-pss           2.3.9     SignatureMethod
2007/05/xmldsig-more#rsa-sha224 {Bad}  2.3.11    SignatureMethod
2007/05/xmldsig-more#rsa-whirlpool     2.3.5     SignatureMethod
2007/05/xmldsig-more#seed128-cbc       2.6.5     EncryptionMethod
2007/05/xmldsig-more#sha1-rsa-MGF1     2.3.10    SignatureMethod
2007/05/xmldsig-more#sha224-rsa-MGF1   2.3.10    SignatureMethod
2007/05/xmldsig-more#sha256-rsa-MGF1   2.3.10    SignatureMethod
2007/05/xmldsig-more#sha3-224          2.1.5     DigestAlgorithm
2007/05/xmldsig-more#sha3-224-rsa-MGF1 2.3.10    SignatureMethod
2007/05/xmldsig-more#sha3-256          2.1.5     DigestAlgorithm
2007/05/xmldsig-more#sha3-256-rsa-MGF1 2.3.10    SignatureMethod
2007/05/xmldsig-more#sha3-384          2.1.5     DigestAlgorithm
2007/05/xmldsig-more#sha3-384-rsa-MGF1 2.3.10    SignatureMethod
2007/05/xmldsig-more#sha3-512          2.1.5     DigestAlgorithm
2007/05/xmldsig-more#sha3-512-rsa-MGF1 2.3.10    SignatureMethod
2007/05/xmldsig-more#sha384-rsa-MGF1   2.3.10    SignatureMethod
2007/05/xmldsig-more#sha512-rsa-MGF1   2.3.10    SignatureMethod
2007/05/xmldsig-more#whirlpool         2.1.4     DigestAlgorithm
2007/05/xmldsig-more#whirlpool-rsa-MGF1 2.3.10   SignatureMethod
2009/xmlenc11#kw-aes-128-pad       [XMLENC11]    EncryptionMethod
2009/xmlenc11#kw-aes-192-pad       [XMLENC11]    EncryptionMethod
2009/xmlenc11#kw-aes-256-pad       [XMLENC11]    EncryptionMethod

2009/xmldsig11#dsa-sha256         [XMLDSIG11]    SignatureMethod
2009/xmldsig11#ECKeyValue         [XMLDSIG11]    Retrieval type
2009/xmldsig11#DEREncodedKeyValue [XMLDSIG11]    Retrieval type

2009/xmlenc11#aes128-gcm           [XMLENC11]    EncryptionMethod
2009/xmlenc11#aes192-gcm           [XMLENC11]    EncryptionMethod
2009/xmlenc11#aes256-gcm           [XMLENC11]    EncryptionMethod
2009/xmlenc11#ConcatKDF            [XMLENC11]    EncryptionMethod    KeyDerivation
2009/xmlenc11#mgf1sha1             [XMLENC11]    SignatureMethod
2009/xmlenc11#mgf1sha224           [XMLENC11]    SignatureMethod
2009/xmlenc11#mgf1sha256           [XMLENC11]    SignatureMethod
2009/xmlenc11#mgf1sha384           [XMLENC11]    SignatureMethod
2009/xmlenc11#mgf1sha512           [XMLENC11]    SignatureMethod
2009/xmlenc11#pbkdf2               [XMLENC11]    EncryptionMethod    KeyDerivation
2009/xmlenc11#rsa-oaep             [XMLENC11]    EncryptionMethod
2009/xmlenc11#ECDH-ES              [XMLENC11]    EncryptionMethod    AgreementMethod
2009/xmlenc11#dh-es                [XMLENC11]    EncryptionMethod

2010/xmlsec-ghc#generic-hybrid      [GENERIC]    Generic Hybrid
2010/xmlsec-ghc#rsaes-kem           [GENERIC]    Generic Hybrid
2010/xmlsec-ghc#ecies-kem           [GENERIC]    Generic Hybrid

2021/04/xmldsig-more#chacha20           2.6.7    EncryptionMethod
2021/04/xmldsig-more#chacha20poly1305   2.6.8    EncryptionMethod
2021/04/xmldsig-more#ecdsa-sha3-224     2.3.6    SignatureMethod
2021/04/xmldsig-more#ecdsa-sha3-256     2.3.6    SignatureMethod
2021/04/xmldsig-more#ecdsa-sha3-384     2.3.6    SignatureMethod
2021/04/xmldsig-more#ecdsa-sha3-512     2.3.6    SignatureMethod
2021/04/xmldsig-more#eddsa-ed25519ph   2.3.12    SignatureMethod
2021/04/xmldsig-more#eddsa-ed25519ctx  2.3.12    SignatureMethod
2021/04/xmldsig-more#eddsa-ed25519     2.3.12    SignatureMethod
2021/04/xmldsig-more#eddsa-ed448       2.3.12    SignatureMethod
2021/04/xmldsig-more#eddsa-ed448ph     2.3.12    SignatureMethod
2021/04/xmldsig-more#hkdf               2.7.2    AgreementMethod               2.8.1    KeyDerivation
2021/04/xmldsig-more#po1y305            2.2.4    SignatureMethod
2021/04/xmldsig-more#siphash-2-4        2.2.5    SignatureMethod
2021/04/xmldsig-more#x25519             2.7.1    AgreementMethod
2021/04/xmldsig-more#x448               2.7.1    AgreementMethod

2021/04/xmldsig-more#xmss-sha2-10-192   2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-sha2-10-256   2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-sha2-10-512   2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-sha2-16-192   2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-sha2-16-256   2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-sha2-16-512   2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-sha2-20-192   2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-sha2-20-256   2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-sha2-20-512   2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-shake-10-256  2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-shake-10-512  2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-shake-16-256  2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-shake-16-512  2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-shake-20-256  2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-shake-20-512  2.2.6    SignatureMethod
2021/04/xmldsig-more#xmss-shake256-10-192 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmss-shake256-10-256 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmss-shake256-16-192 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmss-shake256-16-256 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmss-shake256-20-192 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmss-shake256-20-256 2.2.6  SignatureMethod

2021/04/xmldsig-more#xmssmt-sha2-20-2-192 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-20-2-256 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-20-2-512 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-20-4-192 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-20-4-256 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-20-4-512 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-40-2-192 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-40-2-256 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-40-2-512 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-40-4-192 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-40-4-256 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-40-4-512 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-40-8-192 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-40-8-256 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-40-8-512 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-60-3-192 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-60-3-256 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-60-3-512 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-60-6-192 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-60-6-256 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-60-6-512 2.2.6  SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-60-12-192 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-60-12-256 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-sha2-60-12-512 2.2.6 SignatureMethod

2021/04/xmldsig-more#xmssmt-shake-20-2-256 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-20-2-512 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-20-4-256 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-20-4-512 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-40-2-256 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-40-2-512 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-40-4-256 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-40-4-512 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-40-8-256 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-40-8-512 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-60-3-256 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-60-3-512 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-60-6-256 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-60-6-512 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-60-12-256 2.2.6 SignatureMethod
2021/04/xmldsig-more#xmssmt-shake-60-12-512 2.2.6 SignatureMethod

2021/04/xmldsig-more#xmssmt-shake256-20-2-192
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-20-2-256
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-20-4-192
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-20-4-256
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-40-2-192
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-40-2-256
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-40-4-192
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-40-4-256
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-40-8-192
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-40-8-256
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-60-3-192
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-60-3-256
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-60-6-192
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-60-6-256
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-60-12-192
                                        2.2.6    SignatureMethod
2021/04/xmldsig-more#xmssmt-shake256-60-12-256
                                        2.2.6    SignatureMethod

TR/1999/REC-xpath-19991116            [XPATH]    Transform
TR/1999/REC-xslt-19991116              [XSLT]    Transform
TR/2001/06/xml-exc-c14n#             [XCANON]    Canonicalization
TR/2001/06/xml-exc-c14n#WithComments [XCANON]    Canonicalization
TR/2001/REC-xml-c14n-20010315       [CANON10]    Canonicalization
TR/2001/REC-xml-c14n-20010315#WithComments
                                    [CANON10]    Canonicalization
TR/2001/REC-xmlschema-1-20010502     [Schema]     [SCHEMA]    Transform
----                                --------     ------
 URI                                 Sec/Doc      Type
]]></artwork>
	</figure>
        <t>
   The initial "http://www.w3.org/" part of the URI is not included
   above. "{Bad}" indicates a Bad value that was accidentally included
   in <xref target="RFC6931"/>. target="RFC6931" format="default"/>. Implementations SHOULD <bcp14>SHOULD</bcp14> only generate the correct URI
   but SHOULD <bcp14>SHOULD</bcp14> understand both the correct and erroneous URI. See also
   Appendix B.</t> <xref target="app-b"/>.</t>
      </section>
    </section>
    <section title="Allocation Considerations" anchor="sect-5"><t> anchor="sect-5" numbered="true" toc="default">
      <name>Allocation Considerations</name>
      <t>
   W3C and IANA allocation considerations are given below.</t>
      <section title="W3C anchor="sect-5.1" numbered="true" toc="default">
        <name>W3C Allocation Considerations" anchor="sect-5.1"><t> Considerations</name>
        <t>
   As it is easy for people to construct their own unique URIs <xref target="RFC3986"/> target="RFC3986" format="default"/>
   and, if appropriate, to obtain a URI from the W3C, additional URI
   specification under the following XMLSEC URI prefixes is prohibited
   as shown:</t>

	<figure><artwork><![CDATA[
    URI                                      Status
   ---------------------------------------  ----------------------
   http://www.w3.org/2000/09/xmldsig#
        <table>
<thead>
<tr>
<th>URI</th>
<th> Status</th>
</tr>
</thead>
<tbody>
<tr>
  <td> <eref target="http://www.w3.org/2000/09/xmldsig#"/> </td>
<td>     Frozen by W3C.
   http://www.w3.org/2001/04/xmldsig-more# W3C.</td>
</tr>

<tr>
  <td> <eref target="http://www.w3.org/2001/04/xmldsig-more#"/></td>
<td>  Frozen with RFC 4051.
   http://www.w3.org/2007/05/xmldsig-more# 4051.</td>
</tr>

<tr>
  <td> <eref target="http://www.w3.org/2007/05/xmldsig-more#"/></td>
<td>  Frozen with [RFC6931].
]]></artwork>
	</figure> <xref target="RFC6931"/>.</td>
</tr>
</tbody>
</table>

        <t>
   The W3C has assigned "http://www.w3.org/2021/04/xmldsig-more#" <eref brackets="angle" target="http://www.w3.org/2021/04/xmldsig-more#"/> for
   additional new URIs specified in this document.</t>
        <t>
   There are also occurrences in this document of
   "http://www.w3.org/2010/xmlsec-ghc#"
  <eref  brackets="angle" target="http://www.w3.org/2010/xmlsec-ghc#"/> due to the inclusion of some
   algorithms from <xref target="GENERIC"/> target="GENERIC" format="default"/> for convenience.</t>
        <t>
   An "xmldsig-more" URI does not imply any official W3C or IETF status
   for these algorithms or identifiers nor does it imply that they are
   only useful in digital signatures.  Currently, dereferencing such
   URIs may or may not produce a temporary placeholder document.
   Permission to use these URI prefixes has been given by the W3C.</t>
      </section>
      <section title="IANA Considerations" anchor="sect-5.2"><t> anchor="sect-5.2" numbered="true" toc="default">
        <name>IANA Considerations</name>

        <t>
   IANA has established a registry entitled "XML Security URIs".  The
   contents will be have been updated to correspond to Section 4.2 <xref target="sect-4.2"/> of this
   document with each section number in the "Sec/Doc" column augmented
   with a reference to this RFC (for example, "2.6.4" means "[this document], "[RFC9231],
Section 2.6.4"). All references to <xref target="RFC6931"/> target="RFC6931" format="default"/> in that
   registry should be have been updated to [this document].</t> RFC 9231.</t>
        <t>
   New entries, including new Types, will be added based on
   Specification Required <xref target="RFC8126"/>. target="RFC8126" format="default"/>.  Criteria for the designated expert
   for inclusion are (1) documentation sufficient for interoperability
   of the algorithm or data type and the XML syntax for its
   representation and use and (2) sufficient importance as normally
   indicated by inclusion in (2a) an approved W3C Note, Proposed
   Recommendation, or Recommendation Recommendation, or (2b) an approved IETF RFC.</t>

        <t>
   Typically, the registry will reference a W3C or IETF document
   specifying such XML syntax; that document will either contain a more
   detailed description of the algorithm or data type or reference
   another document with a more detailed description.</t>
      </section>
    </section>
    <section title="Security Considerations" anchor="sect-6"><t> anchor="sect-6" numbered="true" toc="default">
      <name>Security Considerations</name>
      <t>
   This RFC is concerned with documenting the URIs that designate
   algorithms and some data types used in connection with XML security.
   The security considerations vary widely with the particular
   algorithms, and the general security considerations for XML security
   are outside of the scope of this document but appear in <xref target="XMLDSIG11"/>, target="XMLDSIG11" format="default"/>,
   <xref target="XMLENC11"/>, target="XMLENC11" format="default"/>, <xref target="CANON10"/>, target="CANON10" format="default"/>, <xref target="CANON11"/>, target="CANON11" format="default"/>, and <xref target="GENERIC"/>.</t> target="GENERIC" format="default"/>.</t>
      <t>
   <xref target="RFC6151"/> target="RFC6151" format="default"/> should be consulted before considering the use of MD5 as a
   DigestMethod or the use of HMAC-MD5 or RSA-MD5 as a SignatureMethod.</t>
      <t>
   See <xref target="RFC6194"/> target="RFC6194" format="default"/> for SHA-1 security considerations.</t>
      <t>
   Additional security considerations are given in connection with the
   description of some algorithms in the body of this document.</t>
      <t>
   Implementers should be aware that cryptographic algorithms become
   weaker with time.  As new cryptoanalysis techniques are developed and
   computing performance improves, the work factor to break a particular
   cryptographic algorithm will decrease.  Therefore, cryptographic
   implementations should be modular, allowing new algorithms to be
   readily inserted.  That is, implementers should be prepared for the
   set of mandatory-to-implement algorithms for any particular use to
   change over time. This is sometimes referred to as "algorithm agility" <xref target="RFC7696"/>.</t> target="RFC7696" format="default"/>.</t>
    </section>
  </middle>

  <back>
	<references title="Normative References">

    <references>
      <name>References</name>
      <references>
        <name>Normative References</name>

        <reference anchor="ISO-10118-3"><front> anchor="ISO-10118-3">
          <front>
            <title>Information technology -- Security techniques --Hash-functions -- Part 3: Dedicated hash-functions</title>
            <author>
              <organization>ISO</organization>
            </author>
            <date year="2004"/>
          </front>
          <seriesInfo name="ISO/IEC" value="10118-3:2004"/>
        </reference>

        <reference anchor="ISO-18033-2"><front> anchor="ISO-18033-2">
          <front>
            <title>Information technology -- Security techniques --Encryption algorithms -- Part 3: Asymmetric ciphers</title>
            <author>
              <organization>ISO</organization>
            </author>
            <date year="2010"/>
          </front>
          <seriesInfo name="ISO/IEC" value="18033-2:2010"/>
        </reference>

        <reference anchor="FIPS180-4" target="https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf"><front> target="https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf">
          <front>
            <title>Secure Hash Standard (SHS)</title>
            <author>
	<organization>US National
              <organization>National Institute of Standards and Technology</organization> Technology
              (NIST)</organization>
            </author>
            <date month="March" year="2012"/> month="August" year="2015"/>
          </front>
	  <seriesInfo name="DOI" value="10.6028/NIST.FIPS.180-4"/>
          <seriesInfo name="FIPS" value="180-4"/>
        </reference>

        <reference anchor="FIPS186-4" target="https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf"><front> target="https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf">
          <front>
            <title>Digital Signature Standard (DSS)</title>
            <author>
	<organization>US National
              <organization>National Institute of Standards and Technology</organization> Technology (NIST)</organization>
            </author>
            <date month="July" year="2013"/>
          </front>
          <seriesInfo name="FIPS" value="186-4"/>
<seriesInfo name="DOI" value="10.6028/NIST.FIPS.186-4"/>
        </reference>

        <reference anchor="FIPS202" target="https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf"><front> target="https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf">
          <front>
            <title>SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions</title>
            <author>
	<organization>US National
              <organization>National Institute of Standards and Technology</organization> Technology (NIST)</organization>
            </author>
            <date month="August" year="2015"/>
          </front>
          <seriesInfo name="FIPS" value="202"/>
	  <seriesInfo name="DOI" value="10.6028/NIST.FIPS.202"/>
        </reference>

        <reference anchor="IEEEP1363a"><front>
	<title>Standard anchor="IEEEP1363a">
          <front>
            <title>IEEE Standard Specifications for Public Key Cryptography- Public-Key Cryptography -
            Amendment 1: Additional Techniques</title>
            <author>
	<organization>IEEE</organization>
              <organization>Institute of Electrical and Electronics Engineers</organization>
            </author>
            <date year="2004"/>
          </front>
          <seriesInfo name="IEEE" name="IEEE Std" value="1363a-2004"/>
        </reference>

	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(1966): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [NIST800-208] US National Institute of Standards and Technology,
         "Recommendation

        <reference anchor="NIST800-208" target="https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-208.pdf">
          <front>
            <title>Recommendation for Stateful Hash-Based Signature Schemes",
         NIST 800-208, Otober 202,
         <https://csrc.nist.gov/publications/detail/sp/800-208/final>. -->

	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(1971): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [RC4] Schneier, B., "Applied
            Schemes</title>
            <author>
              <organization>National Institute of Standards and Technology (NIST)</organization>
            </author>
            <date month="October" year="2020"/>
          </front>
          <seriesInfo name="NIST" value="800-208"/>
	  <seriesInfo name="DOI" value="10.6028/NIST.SP.800-208"/>
        </reference>

      <reference anchor="RC4">
        <front>
          <title>Applied Cryptography: Protocols, Algorithms, and Source Code in C", C, Second Edition, John Edition</title>
          <author initials="B." surname="Schneier" fullname="B. Schneier">
            <organization/>
          </author>
          <date year="1996"/>
        </front>
        <seriesInfo name="John Wiley and Sons, New York, NY, 1996. -->

	&RFC1321;
	&RFC2104;
	&RFC2119;
	&RFC2315;
	&RFC3275;
	&RFC3394;
	&RFC3713;
	&RFC3986;
	&RFC4050;
	&RFC4055;
	&RFC4269;
	&RFC4648;
	&RFC5869;
	&RFC6234;
	&RFC7748;
	&RFC8017;
	&RFC8032;
	&RFC8126;
	&RFC8174;
	&RFC8391;
	&RFC8439;

	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(2072): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [SipHash1] Aumasson, J. and D. Bernstein, "SipHash: NY" value=""/>
      </reference>

	<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.1321.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2104.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2315.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3275.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3394.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3713.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3986.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4050.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4055.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4269.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4648.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5869.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6234.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7748.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8017.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8032.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8126.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8391.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8439.xml"/>

      <reference anchor="SipHash1" target="https://doi.org/10.1007/978-3-642-34931-7_28">
        <front>
         <title>SipHash: A Fast Short-
         Input PRF", Progress Short-Input PRF</title>
          <author initials="J." surname="Aumasson" fullname="J. Aumasson">
            <organization/>
          </author>
          <author initials="D." surname="Bernstein" fullname="D. Bernstein">
            <organization/>
          </author>
	  <date month="December" year="2012"/>
        </front>
        <seriesInfo name="Progress in Cryptology - INDOCRYPT 2012, Lecture Notes in Computer Science, vol. 7668, December 2012,
         <https://doi.org/10.1007/978-3-642-34931-7_28>. --> Science" value="vol. 7668"/>
      </reference>

	<reference anchor="X9.62"><front> anchor="X9.62">
          <front>
            <title>Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA)</title>
            <author>
              <organization>American National Standards Institute, Accredited Standards Committee X9</organization>
            </author>
            <date year="2005"/>
          </front>
          <seriesInfo name="ANSI" value="X9.62:2005"/>
        </reference>

        <reference anchor="XMLENC10" target="https://www.w3.org/TR/2002/REC-xmlenc-core-20021210/"><front> target="https://www.w3.org/TR/2002/REC-xmlenc-core-20021210/">
          <front>
            <title>XML Encryption Syntax and Processing</title>
            <author initials="J." surname="Reagle" fullname="J. Reagle">
	</author>
            <author initials="D." surname="Eastlake" fullname="D. Eastlake"> surname="Eastlake 3rd" fullname="Donald Eastlake 3rd">
	</author>
            <date month="10" year="December 2002"/>  month="December" year="2002"/>
          </front>
          <seriesInfo name="W3C" value="Recommendation"/>
        </reference>

        <reference anchor="XMLENC11" target="https://www.w3.org/TR/xmlenc-core1/"><front> target="https://www.w3.org/TR/xmlenc-core1/">
          <front>
            <title>XML Encryption Syntax and Processing Version 1.1</title>
            <author initials="D." surname="Eastlake" fullname="D. Eastlake"> surname="Eastlake 3rd" fullname="Donald Eastlake 3rd">
	</author>
            <author initials="J." surname="Reagle" fullname="J. Reagle">
	</author>
            <author initials="F." surname="Hirsch" fullname="F. Hirsch">
	</author>
            <author initials="T." surname="Roessler" fullname="T. Roessler">
	</author>
            <date month="11" year="April 2013"/>  month="April" year="2013"/>
          </front>
          <seriesInfo name="W3C" value="Proposed Recommendation"/>
        </reference>

<reference anchor="XPointer" target="https://www.w3"><front> target="https://www.w3.org/TR/2003/REC-xptr-framework-20030325/">
          <front>
            <title>XPointer Framework</title>
            <author initials="P." surname="Grosso" fullname="P. Grosso">
	</author>
            <author initials="E." surname="Maler" fullname="E. Maler">
	</author>
            <author initials="J." surname="Marsh" fullname="J. Marsh">
	</author>
            <author initials="N." surname="Walsh" fullname="N. Walsh">
	</author>
            <date month="25" year="March 2003"/>  month="March" year="2003"/>
          </front>
          <seriesInfo name="W3C" value="Recommendation"/>
        </reference>
      </references>
	<references title="Informational References">

	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(2097): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [Camellia] Aoki, K., Ichikawa, T., Matsui, M., Moriai, S.,
         Nakajima, J., and T. Tokita, "Camellia:
      <references>

        <name>Informative References</name>

 <reference anchor="ITU-T-X.660" target="https://www.itu.int/rec/T-REC-X.660">
          <front>
            <title>Information technology - Procedures for the operation of object identifier registration authorities: General procedures
and top arcs of the international object identifier tree</title>
            <author>
              <organization showOnFrontPage="true">ITU-T</organization>
            </author>
            <date year="2011" month="July"/>
          </front>
          <seriesInfo name="ITU-T Recommendation" value="X.660"/>
 </reference>

  <reference anchor="ITU-T-X.680" target="https://www.itu.int/rec/T-REC-X.680">
          <front>
            <title>Information technology - Abstract Syntax Notation One (ASN.1): Specification of basic notation</title>
            <author>
              <organization showOnFrontPage="true">ITU-T</organization>
            </author>
            <date year="2021" month="February"/>
          </front>
          <seriesInfo name="ITU-T Recommendation" value="X.680"/>
        </reference>

	<reference anchor="CAMELLIA">
        <front>
         <title>Camellia: A 128-bit 128-Bit Block Cipher Suitable for Multiple Platforms - -- Design and Analysis", in Analysis</title>
          <author initials="K." surname="Aoki" fullname="Kazumaro Aoki">
            <organization/>
          </author>
          <author initials="T." surname="Ichikawa" fullname="Tetsuya Ichikawa">
	    <organization/>
          </author>
	  <author initials="M" surname="Kanda" fullname="Masayuki Kanda">

	  </author>
          <author initials="M." surname="Matsui" fullname="Mitsuru Matsui">
            <organization/>
          </author>
          <author initials="S." surname="Moriai" fullname="Shiho Moriai">
	    <organization/>
          </author>
          <author initials="J." surname="Nakajima" fullname="Junko Nakajima">
            <organization/>
          </author>
          <author initials="T." surname="Tokita" fullname="Toshio Tokita ">
	    <organization/>
          </author>
            <date month="August" year="2000"/>
        </front>
	<refcontent>In Selected Areas in Cryptography, 7th Cryptography</refcontent>
<refcontent>7th Annual International
         Workshop, SAC 2000, August 2000, Proceedings, Lecture Notes in
         Computer Science 2012, pp. 39-56, Springer-Verlag, 2001. --> Workshop</refcontent>
<refcontent>SAC 2000</refcontent>
      </reference>

	<reference anchor="CANON10" target="https://www.w3.org/TR/2001/REC-xml-c14n-20010315"><front> target="https://www.w3.org/TR/2001/REC-xml-c14n-20010315">
          <front>
            <title>Canonical XML Version 1.0</title>
            <author initials="J." surname="Boyer" fullname="J. Boyer">
	</author>
            <date month="15" year="March 2001"/>  month="March" year="2001"/>
          </front>
          <seriesInfo name="W3C" value="Recommendation"/>
        </reference>

        <reference anchor="CANON11" target="https://www.w3.org/TR/2008/REC-xml-c14n11-20080502/"><front> target="https://www.w3.org/TR/2008/REC-xml-c14n11-20080502/">
          <front>
            <title>Canonical XML Version 1.1</title>
            <author initials="J." surname="Boyer" fullname="J. Boyer">
	</author>
            <author initials="G." surname="Marcy" fullname="G. Marcy">
	</author>
            <date month="2" year="May 2008"/>  month="May" year="2008"/>
          </front>
          <seriesInfo name="W3C" value="Recommendation"/>
        </reference>

        <reference anchor="ChaCha" target="https://cr.yp.to/chacha/chacha-20080128.pdf"><front> target="https://cr.yp.to/chacha/chacha-20080128.pdf">
          <front>
            <title>ChaCha, a variant of Salsa20</title>
            <author initials="D." surname="Bernstein" fullname="D. Bernstein">
	</author>
            <date month="January" year="2008"/>
          </front>
        </reference>

        <reference anchor="DECRYPT" target="https://www.w3"><front> target="https://www.w3.org/TR/2002/REC-xmlenc-decrypt-20021210">
          <front>
            <title>Decryption Transform for XML Signature</title>
            <author initials="M." surname="Hughes" fullname="M. fullname="Merlin Hughes">
	</author>
            <author initials="T." surname="Imamura" fullname="T. fullname="Takeshi Imamura">
	</author>
            <author initials="H." surname="Maruyama" fullname="H. fullname="Hiroshi Maruyama">
	</author>
            <date month="10" year="December 2002"/>  month="December" year="2002"/>
          </front>
          <seriesInfo name="W3C" value="Recommendation"/>
        </reference>

	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(2120): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [Err3597] RFC Errata, Errata

<reference anchor="Err3597" target="https://www.rfc-editor.org/errata/eid3597">
          <front>
            <title>Erratum ID 3597, RFC 6931, <https://www.rfc-editor.org>. -->

	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(2123): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [Err3965] RFC Errata, Errata 3597</title>
	    <author><organization>RFC Errata</organization></author>
          </front>
          <refcontent>RFC 6931</refcontent>
        </reference>

     <reference anchor="Err3965" target="https://www.rfc-editor.org/errata/eid3965">
          <front>
            <title>Erratum ID 3965, RFC 6931, <https://www.rfc-editor.org>. -->

	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(2126): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [Err4004] RFC Errata, 3965</title>
            <author>
<organization>RFC Errata
</organization>
	    </author>
          </front>
	  <refcontent>RFC 6931
	  </refcontent>
        </reference>

     <reference anchor="Err4004" target="https://www.rfc-editor.org/errata/eid4004">
          <front>
            <title>Erratum ID 4004, RFC 6931, <https://www.rfc-editor.org>. --> 4004</title>
            <author>
<organization>RFC Errata
</organization>
	    </author>
          </front>
	  <refcontent>RFC 6931
	  </refcontent>
        </reference>

	<reference anchor="GENERIC" target="https://www.w3.org/TR/xmlsec-generic-hybrid/"><front> target="https://www.w3.org/TR/xmlsec-generic-hybrid/">
          <front>
            <title>XML Security Generic Hybrid Ciphers</title>
            <author initials="M." surname="Nystrom" fullname="M. Nystrom"> surname="Nyström" fullname="Magnus Nyström">
	</author>
            <author initials="F." surname="Hirsch" fullname="F. fullname="Frederick Hirsch">
	</author>
            <date month="11" year="April 2013"/> month="April" year="2013"/>
          </front>
          <seriesInfo name="W3C" value="Working Group Note"/>
        </reference>

<reference anchor="Keccak" target="http://keccak.noekeon.org"><front>
	<title>The KECCAK anchor="KECCAK" target="https://keccak.team/obsolete/Keccak-main-2.1.pdf">
          <front>
            <title>KECCAK sponge function family</title>
            <author initials="G." surname="Bertoni" fullname="G. fullname="Guido Bertoni">
	</author>
            <author initials="J." surname="Daeman" fullname="J. Daeman"> fullname="Joan Daemen">
	</author>
            <author initials="M." surname="Peeters" fullname="M. fullname="Michael Peeters">
	</author>
            <author initials="G." surname="Van Assche" fullname="G. fullname="Gilles Van Assche">
	</author>
            <date month="January" year="2013"/> month="June" year="2010"/>
          </front>
	  <refcontent>Version 2.1</refcontent>
        </reference>

        <reference anchor="Poly1305" target="https://cr.yp.to/mac/poly1305-20050329.pdf"><front> anchor="POLY1305" target="https://cr.yp.to/mac/poly1305-20050329.pdf">
          <front>
            <title>The Poly1305-AES message-authentication code</title>
            <author initials="D." surname="Bernstein" fullname="D. Bernstein">
	</author>
            <date month="March" year="2005"/>
          </front>
        </reference>
	&RFC3075;
	&RFC3076;
	&RFC3092;
	&RFC3741;
	&RFC4010;
<!--	&RFC5869; Also in normative reference -->
	&RFC6090;
	&RFC6151;
	&RFC6194;
	&RFC6931;
	&RFC7465;
	&RFC7696;
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3075.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3076.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3092.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3741.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4010.xml"/>

	<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6090.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6151.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6194.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6931.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7465.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7696.xml"/>

<referencegroup anchor="SCHEMA">
<reference anchor="Schema" target="https://www.w3.org/TR/2004/REC-xmlschema-2-20041028/"><front> anchor='W3C.REC-xmlschema-1-20041028'
           target='https://www.w3.org/TR/2004/REC-xmlschema-1-20041028'>
<front>
<title>XML Schema Part 1: Structures Second Edition", W3C Recommendation, 28 October 2004, &lt;https://www.w3.org/TR/2004/REC-xmlschema-1-20041028/&gt;. - Biron, P. and A. Malhotra, "XML Edition</title>

<author initials='H.' surname='Thompson' fullname='Henry Thompson'>
    <organization />
</author>

<author initials='D.' surname='Beech' fullname='David Beech'>
    <organization />
</author>

<author initials='M.' surname='Maloney' fullname='Murray Maloney'>
    <organization />
</author>

<author initials='N.' surname='Mendelsohn' fullname='Noah Mendelsohn'>
    <organization />
</author>

<date month='October' day='28' year='2004' />
</front>

<seriesInfo name='W3C Recommendation' value='REC-xmlschema-1-20041028' />
</reference>

<reference anchor='W3C.REC-xmlschema-2-20041028'
           target='https://www.w3.org/TR/2004/REC-xmlschema-2-20041028'>
<front>
<title>XML Schema Part 2: Datatypes Second Edition</title>

<author initials="H." surname="Thompson" fullname="H. Thompson">
	</author>

	<author initials="D." surname="Beech" fullname="D. Beech">
	</author>

	<author initials="M." surname="Maloney" fullname="M. Maloney"> initials='P.' surname='Biron' fullname='Paul V. Biron'>
    <organization />
</author>

<author initials="N." surname="Mendelsohn" fullname="N. Mendelsohn"> initials='A.' surname='Malhotra' fullname='Ashok Malhotra'>
    <organization />
</author>

<date month="28" year="October 2004"/> month='October' day='28' year='2004' />
</front>

<seriesInfo name="W3C" value="Recommendation"/> name='W3C Recommendation' value='REC-xmlschema-2-20041028' />
</reference>
	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(2204): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [SipHash2] Aumasson, J. and D. Bernstein, "SipHash:

</referencegroup>

      <reference anchor="SipHash2" target="https://www.aumasson.jp/siphash/siphash.pdf">
        <front>
         <title>SipHash: A Fast Short-
         Input PRF", Department Short-Input PRF</title>
          <author initials="J." surname="Aumasson" fullname="J. Aumasson">
            <organization/>
          </author>
          <author initials="D." surname="Bernstein" fullname="D. Bernstein">
            <organization/>
          </author>
        </front>
	<refcontent>Department of Computer Science, Iniversity University of Illinois at Chicago,
         <https://www.aumasson.jp/siphash/siphash.pdf>. -->

	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(2209): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [W3C] World Chicago</refcontent>
      </reference>

       <reference anchor="W3C" target="https://www.w3.org">
          <front>
            <title>World Wide Web Consortium, <https://www.w3.org>. --> Consortium (W3C)</title>
	    <author></author>
          <date></date>
          </front>
        </reference>

	<reference anchor="XCANON" target="https://www.w3.org/TR/2002/REC-xml-exc-c14n-20020718/"><front> target="https://www.w3.org/TR/2002/REC-xml-exc-c14n-20020718/">
          <front>
            <title>Exclusive XML Canonicalization Version 1.0</title>
            <author initials="J." surname="Boyer" fullname="J. fullname="John  Boyer">
	</author>
            <author initials="D." surname="Eastlake" fullname="D. Eastlake"> surname="Eastlake 3rd" fullname="Donald Eastlake 3rd">
	</author>
            <author initials="J." surname="Reagle" fullname="J. fullname="Joseph Reagle">
	</author>
            <date month="18" year="July 2002"/>  month="July" year="2002"/>
          </front>

	<seriesInfo name="W3C" value="Recommendation"/>
  <refcontent>W3C Recommendation</refcontent>
        </reference>

        <reference anchor="XMLDSIG10" target="https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/"><front> target="https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/">
          <front>
            <title>XML Signature Syntax and Processing (Second Edition)</title>
  <author initials="D." surname="Eastlake" fullname="D. Eastlake"> initials="M." surname="Bartel" fullname="Mark Bartel">
  </author>

    <author initials="J." surname="Reagle" fullname="J. Reagle"> surname="Boyer" fullname="John Boyer">
    </author>

    <author initials="D." surname="Solo" fullname="D. Solo"> initials="B." surname="Fox" fullname="Barb Fox">
    </author>

      <author initials="F." surname="Hirsch" fullname="F. Hirsch"> initials="E." surname="Simon" fullname="Ed Simon">
        </author>

	      <author initials="T." surname="Roessler" fullname="T. Roessler"> initials="B" surname="LaMacchia" fullname="Brian LaMacchia">
        </author>

	<date month="10" year="June 2008"/>  month="June" year="2008"/>
          </front>

	<seriesInfo name="W3C" value="Recommendation"/>
  <refcontent>W3C Recommendation</refcontent>
        </reference>

        <reference anchor="XMLDSIG11" target="https://www.w3.org/TR/xmldsig-core1/"><front> target="https://www.w3.org/TR/xmldsig-core1/">
          <front>
            <title>XML Signature Syntax and Processing Version 1.1</title>

 <author initials="D." surname="Eastlake" fullname="D. Eastlake">
	</author> initials="M." surname="Bartel" fullname="Mark Bartel"/>

 <author initials="J." surname="Reagle" fullname="J. Reagle">
	</author>

	<author initials="D." surname="Solo" fullname="D. Solo">
	</author>

	<author initials="F." surname="Hirsch" fullname="F. Hirsch">
	</author>

	<author initials="M." surname="Nystrom" fullname="M. Nystrom">
	</author> surname="Boyer" fullname="John Boyer"/>

 <author initials="T." surname="Roessler" fullname="T. Roessler">
	</author> initials="B." surname="Fox" fullname="Barb Fox"/>

 <author initials="K." surname="Yiu" fullname="K. Yiu">
	</author> initials="E." surname="Simon" fullname="Ed Simon"/>

<author initials="B" surname="LaMacchia" fullname="Brian LaMacchia"/>

            <date month="11" year="April 2013"/>  month="April" year="2013"/>
          </front>

	<seriesInfo name="W3C" value="Proposed Recommendation"/>
  <refcontent>W3C Proposed Recommendation</refcontent>
        </reference>

        <reference anchor="XMLDSIG-PROP" target="https://www.w3.org/TR/2013/PR-xmldsig-properties-20130124/"><front> target="https://www.w3.org/TR/xmldsig-properties/">
          <front>
            <title>XML Signature Properties</title>
            <author initials="F." surname="Hirsch" fullname="F. fullname="Frederick Hirsch">
	</author>
            <date month="24" year="January 2013"/>  month="April" year="2013"/>
          </front>

	<seriesInfo name="W3C" value="Proposed Recommendation"/>
  <refcontent>W3C Recommendation</refcontent>
        </reference>
	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(2229): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [XMLSEC] Eastlake, D., and K. Niles, "Secure

      <reference anchor="XMLSEC">
        <front>
         <title>Secure XML: The New Syntax for Signatures and Encryption", Addison-Wesley Encryption</title>
          <author initials="D." surname="Eastlake 3rd" fullname="Donald Eastlake 3rd">
            <organization/>
          </author>
          <author initials="K." surname="Niles" fullname="Kitty Niles">
            <organization/>
          </author>
          <date year="2003"/>
        </front>
        <seriesInfo name="Addison-Wesley (Pearson
         Education), 2003, ISBN 0-201-75605-6. --> Education)" value="ISBN 0-201-75605-6"/>
      </reference>

<reference anchor="XMLSECXREF" target="https://www.w3"><front> target="https://www.w3.org/TR/xmlsec-algorithms/">
          <front>
            <title>XML Security Algorithm Cross-Reference</title>
            <author initials="F." surname="Hirsch" fullname="F. fullname="Frederick Hirsch">
	</author>
            <author initials="T." surname="Roessler" fullname="T. fullname="Thomas Roessler">
	</author>
            <author initials="K." surname="Yiu" fullname="K. fullname="Kelvin Yiu">
	</author>
            <date month="24" year="January 2013"/> month="April" year="2013"/>
          </front>

	<seriesInfo name="W3C" value="Working
	  <refcontent>W3C Working Group Note"/> Note</refcontent>

        </reference>

	<!--
   draft-eastlake-rfc6931bis-xmlsec-uris-27-manual.txt(2238): Warning: Failed
   parsing a reference.  Are all elements separated by commas (not periods, not
   just spaces)?:
   [XMSS] IANA Registry for XMSS and XMSSMT

      <reference anchor="XMSS" target="https://www.iana.org/assignments/xmss-extended-hash-based-signatures">
          <front>
            <title>XMSS: Extended Hash-Based
         Signature schemes: https://www.iana.org/assignments/xmss-
         extended-hash-based-signatures --> Signatures</title>
            <author><organization>IANA</organization></author>

          </front>
        </reference>

<referencegroup anchor="XPATH">
  <reference anchor="XPATH" target="https://www.w3.org/TR/2010/REC-xpath20-20101214/"><front> anchor='W3C.REC-xmldsig-filter2-20021108'
             target='https://www.w3.org/TR/2002/REC-xmldsig-filter2-20021108'>
    <front>
      <title>XML-Signature XPath Filter 2.0", W3C Recommendation, 8 November 2002, &lt;https://www.w3.org/TR/2002/ REC-xmldsig-filter2-20021108/&gt;. - Berglund, A., Boag, S., Chamberlin, D., Fernandez, M., Kay, M., Robie, J., and J. Simeon, "XML 2.0</title>

      <author initials='J.' surname='Boyer' fullname='John Boyer'>
	<organization />
      </author>

      <author initials='M.' surname='Hughes' fullname='Merlin Hughes'>
	<organization />
      </author>

      <author initials='J.' surname='Reagle' fullname='Joseph Reagle'>
	<organization />
      </author>

      <date month='November' day='8' year='2002' />
    </front>

    <seriesInfo name='W3C Recommendation' value='REC-xmldsig-filter2-20021108' />
</reference>
<reference anchor='W3C.REC-xpath20-20101214'
           target='https://www.w3.org/TR/2010/REC-xpath20-20101214'>
<front>
  <title>XML Path Language (XPath) 2.0 (Second Edition)</title>

  <author initials="J." surname="Boyer" fullname="J. Boyer"> initials='A.' surname='Berglund' fullname='Anders Berglund'>
    <organization />
  </author>

  <author initials="M." surname="Hughes" fullname="M. Hughes"> initials='S.' surname='Boag' fullname='Scott Boag'>
    <organization />
  </author>

  <author initials="J." surname="Reagle" fullname="J. Reagle"> initials='D.' surname='Chamberlin' fullname='Don Chamberlin'>
    <organization />
  </author>

  <author initials='M.' surname='Fernandez' fullname='Mary Fernandez'>
    <organization />
  </author>

  <author initials='M.' surname='Kay' fullname='Michael Kay'>
    <organization />
  </author>

  <author initials='J.' surname='Robie' fullname='Jonathan Robie'>
    <organization />
  </author>

  <author initials='J.' surname='Simeon' fullname='Jerome Simeon'>
    <organization />
  </author>

  <date month="14" year="December 2010"/> month='December' day='14' year='2010' />
</front>

<seriesInfo name="W3C" value="Recommendation"/> name='W3C Recommendation' value='REC-xpath20-20101214' />
</reference>
</referencegroup>

<reference anchor="XSLT" target="https://www.w3.org/TR/2007/REC-xslt20-20070123/"><front> target="https://www.w3.org/TR/xslt20/">
          <front>
            <title>XSL Transformations (XSLT) Version 2.0</title>
            <author initials="M." surname="Saxonica" fullname="M. Saxonica"> surname="Kay" fullname="Michael Kay">
	</author>
            <date month="23" year="January 2007"/>  month="March" year="2021"/>
          </front>

	<seriesInfo name="W3C" value="Recommendation"/>
	  <refcontent>W3C Recommendation</refcontent>
	  <refcontent>Second Edition</refcontent>
</reference>

      </references>
    </references>
    <section title="Changes anchor="app-a" numbered="true" toc="default">
      <name>Changes from [RFC6931]" anchor="sect-a"><t> RFC 6931</name>
      <t>
   The following changes have been made in <xref target="RFC6931"/> target="RFC6931" format="default"/> to produce this
   document.

<!-- [rfced] This should be a numbered list.  Changed to symbol because of the embedded <figure> -->

   <list style="symbols">
     <t>Delete

      </t>
      <ul spacing="normal">
        <li>Deleted Appendix on Changes from RFC 4051, since they were already
       included in <xref target="RFC6931"/>, target="RFC6931" format="default"/>, and remove reference to RFC 4051 and to
       the one Errata against RFC 4051.</t>

     <t>Fix 4051.</li>
        <li>Fixed three errata as follows: [Err3597], [Err3965], <xref target="Err3597" format="default"/>, <xref target="Err3965" format="default"/>, and [Err4004]. <xref target="Err4004" format="default"/>.
       In cases where <xref target="RFC6931"/> target="RFC6931" format="default"/> had an erroneous URI, it is still
       included in the indices and it is stated that implementations
       SHOULD
       <bcp14>SHOULD</bcp14> only generate the correct URI but SHOULD <bcp14>SHOULD</bcp14> understand both
       the correct and erroneous URI.</t>

       <t>Added URI.</li>
        <li>Added the following algorithms:</t>
   </list></t>
<figure><artwork><![CDATA[
   Section   Algorithm(s)
       -------   ------------
        2.2.4    Poly1305
        2.2.5    SipHash-2-4
        2.2.6    XMSS and XMSSMT
        2.3.6    ECDSA with SHA3
        2.3.12   Edwards-Curve Signatures
        2.6.7    ChaCha20
        2.6.8    ChaCha20+Poly1305
        2.7.1    X25519
        2.7.2    HKDF
]]></artwork>
        </figure>

   <t><list style="symbols">
      <t>Listed algorithms:</li>
      </ul>
      <table>
<thead>
<tr>
<th> Section</th>
 <th> Algorithm(s)</th>
</tr>
</thead>
<tbody>
<tr>

        <td><xref target="sect-2.2.4" format="counter"/></td>
 <td>Poly1305</td>
</tr>
<tr>
        <td><xref target="sect-2.2.5" format="counter"/></td>
<td>SipHash-2-4</td>
</tr>
<tr>
        <td><xref target="sect-2.2.6" format="counter"/></td>
<td>XMSS and XMSSMT</td>
</tr>
<tr>
        <td><xref target="sect-2.3.6" format="counter"/></td>
<td>ECDSA with SHA3</td>
</tr>
<tr>
        <td><xref target="sect-2.3.12" format="counter"/></td>
<td>Edwards-Curve Signatures</td>
</tr>
<tr>
        <td><xref target="sect-2.6.7" format="counter"/></td>
<td>ChaCha20</td>
</tr>
<tr>
        <td><xref target="sect-2.6.8" format="counter"/></td>
<td>ChaCha20+Poly1305</td>
</tr>
<tr>
        <td><xref target="sect-2.7.1" format="counter"/></td>
<td>X25519</td>
</tr>
<tr>
        <td><xref target="sect-2.8.1" format="counter"/></td>
<td>HKDF</td>
</tr>
</tbody>
</table>

      <ul spacing="normal">
        <li>Listed ECIES-KEM and RSAES-KEM in <xref target="sect-2.6.4"/> target="sect-2.6.4" format="default"/> so they are
       easier to find even though the URI for them is specified in
       <xref target="GENERIC"/>.</t>

      <t>Updated target="GENERIC" format="default"/>.</li>
        <li>Updated references for <xref target="GENERIC"/> target="GENERIC" format="default"/> and FIPS 186, added appropriate
       references.</t>

      <t>Addition of
       references.</li>
        <li>Added some XML examples.</t>

      <t>Minor typo fixes examples.</li>
        <li>Fixed minor typos and added editorial changes.</t>

	</list></t> changes.</li>
        <li>A number of acronyms were added to <xref target="sect-1.2"/>.</li>
      </ul>
    </section>
    <section title="Bad URIs" anchor="sect-b"><t> anchor="app-b" numbered="true" toc="default">
      <name>Bad URIs</name>
      <t>
   <xref target="RFC6931"/> target="RFC6931" format="default"/> included two bad URIs as shown below. "{Bad}" in the
   indexes (Sections 4.1 <xref target="sect-4.1" format="counter"/> and 4.2) <xref target="sect-4.2" format="counter"/>) indicates such a bad value.
   Implementations SHOULD <bcp14>SHOULD</bcp14> only generate the correct URI but SHOULD <bcp14>SHOULD</bcp14>
   understand both the correct and erroneous URI.</t>
      <t>2006/12/xmlc12n11#
	<list>
	<t>Appears
      </t>
      <ul empty="true" spacing="normal">
        <li>Appears in the indices (<xref target="sect-4.1"/> (Sections <xref section="4.1"
sectionFormat="bare" target="RFC6931"/> and 4.2] of <xref section="4.2"
sectionFormat="bare" target="RFC6931"/> of <xref target="RFC6931" format="default"/>) when it
       should be "2006/12/xmlc14n11#" (i.e., the "12" inside "xmlc12n11"
       should have been "14"). This is [Err3965] <xref target="Err3965" format="default"/> and is corrected in
       this document.	</t>
        </list>
	</t>	</li>
      </ul>
      <t>2007/05/xmldsig-more#rsa-sha224
	<list>
	<t>Appears
      </t>
      <ul empty="true" spacing="normal">
        <li>Appears in the indices (<xref target="sect-4.1"/> (Sections <xref section="4.1" sectionFormat="bare" target="RFC6931"/> and 4.2] of <xref section="4.2" sectionFormat="bare" target="RFC6931"/> of <xref target="RFC6931" format="default"/>) when it
       should be "2001/04/xmldsig-more#rsa-sha224". This is [Err4004] <xref target="Err4004" format="default"/>
       and is corrected in this document.</t>
	</list>
	</t> document.</li>
      </ul>
    </section>

<section title="Change History" anchor="sect-c">
<figure><artwork><![CDATA[

   RFC Editor Note: Please delete this Appendix before publication.

-00 to -01 to -02 to -03 to -04 to -05 to -06 to -07 to -08

   Bump up version and date to keep draft alive as a place where new
   URIs can be accumulated. At some point in here, author address was
   updated.

-08 to -09 to -10

   Update author affiliation and references.

-10 to -11

   Update author address.

-11 to -12

   Bump up version and date to keep draft alive.

-12 to -13

   Numerous editorial/typo fixes thanks to Gayle Noble who is added to anchor="acknowledgements" numbered="false">
<name>Acknowledgements</name>
<t>The contributions of the acknowledgements section.

-13 to -14

   Numerous additional algorithms almost all as requested following, listed in alphabetic order, by Pim
   reporting errata against <xref target="RFC6931"/> or contributing to this document,
   are gratefully acknowledged:</t>
       <t indent="3">
      <contact fullname="Roman Danyliw"/>, <contact fullname="Pim van der
   Eijk who is added to the acknowledgements section. Update and add
   references.

-14 to -15

   Add URLs for ECDSA with SHA3, SipHash-2-4, X25519, XMSS and XMSSMT.
   Add RFC reference 5869 for HKDF but not yet added elsewhere in the
   document.

-15 to -16

   Fix text for ChaCha20 to include the required Nonce and Counter
   inputs. Add ChaCha20+Poly1305 AEAD algorithm. Add HKDF key derivation
   function.

-16 to -17

   Mostly editorial fixes.

   -17 to -18

      Resolve AD review comments. Globally replace "byte" with "octet".
   Update reference to "US National Institute Eijk"/>, <contact fullname="Frederick Hirsch"/>, <contact fullname="Benjamin Kaduk"/>,
      <contact fullname="Alexey Melnikov"/>, <contact fullname="Gayle Noble"/>, <contact fullname="Axel Puhlmann"/>, <contact fullname= "Juraj Somorovsky"/>, <contact fullname="Peter Yee"/>, and <contact fullname="Annie
      Yousar"/>.
       </t>

<t>   The contributions of Standards and
   Technology, "SHA-3 WINNER", February 2013" to reference [FIPS202].

-18 to -19

   Resolve GENART review comments.

-19 to -20 to -21

   Minor Editorial improvements.

-21 to -22

   Fix typos.

-22 to -23

   Resolve IESG Discuss and Comments.

-23 to -24

   Minor fixes to 2.2.6 re XMSS & XMSSMT.

-24 to -25

   Add the X448 key agreement algorithm so 2.7.1 as approved by IESG and
   sponsoring AD.

-25 to -26

   Fix typos following, listed in URL for X448.

-26 alphabetic order, to -27

   Fix typos. Add more explanatory text and re-order URIs for XMSS and
   XMSSMT. Add 512 bit XMSSMT versions.

]]></artwork>
        </figure>
   <xref target="RFC6931"/>, on which this document is based, are gratefully
   acknowledged:
</t>
     <t indent="3">
      <contact fullname="Benoit Claise"/>, <contact fullname="Adrian Farrel"/>, <contact fullname="Stephen Farrell"/>, <contact fullname="Ernst Giessmann"/>,
      <contact fullname="Frederick Hirsch"/>, <contact fullname="Björn Höhrmann"/>, <contact fullname="Russ Housley"/>, <contact fullname="Satoru Kanno"/>,
      <contact fullname="Charlie Kaufman"/>, <contact fullname="Konrad Lanz"/>, <contact fullname="HwanJin Lee"/>, <contact fullname="Barry Leiba"/>, <contact fullname="Peter
      Lipp"/>, <contact fullname="Subramanian Moonesamy"/>, <contact fullname="Thomas Roessler"/>, <contact fullname="Hanseong Ryu"/>, <contact fullname="Peter
      Saint-Andre"/>, and <contact fullname="Sean Turner"/>.
     </t>
<t>
   The following contributors to RFC 4051 are gratefully acknowledged:
</t>

<t indent="3">
      <contact fullname="Glenn Adams"/>, <contact fullname="Joel Halpern"/>, <contact fullname="Russ Housley"/>, <contact fullname="Merlin Hughs"/>, <contact fullname="Gregor Karlinger"/>, <contact fullname="Brian LaMachia"/>, <contact fullname="Shiho Moriai"/>, and <contact fullname="Joseph Reagle"/>.</t>

</section>

  </back>
</rfc>