rfc9581v7.txt   rfc9581.txt 
Internet Engineering Task Force (IETF) C. Bormann Internet Engineering Task Force (IETF) C. Bormann
Request for Comments: 9581 Universität Bremen TZI Request for Comments: 9581 Universität Bremen TZI
Category: Standards Track H. Birkholz Category: Standards Track B. Gamari
ISSN: 2070-1721 Fraunhofer SIT ISSN: 2070-1721 Well-Typed
H. Birkholz
Fraunhofer SIT
August 2024 August 2024
Concise Binary Object Representation (CBOR) Tags for Time, Duration, and Concise Binary Object Representation (CBOR) Tags for Time, Duration, and
Period Period
Abstract Abstract
The Concise Binary Object Representation (CBOR, RFC 8949) is a data The Concise Binary Object Representation (CBOR, RFC 8949) is a data
format whose design goals include the possibility of extremely small format whose design goals include the possibility of extremely small
code size, fairly small message size, and extensibility without the code size, fairly small message size, and extensibility without the
skipping to change at line 87 skipping to change at line 89
7. IANA Considerations 7. IANA Considerations
7.1. CBOR Tags 7.1. CBOR Tags
7.2. Timescales Registry 7.2. Timescales Registry
7.3. Time Tag Map Keys Registry 7.3. Time Tag Map Keys Registry
8. Security Considerations 8. Security Considerations
9. References 9. References
9.1. Normative References 9.1. Normative References
9.2. Informative References 9.2. Informative References
Appendix A. Collected CDDL Appendix A. Collected CDDL
Acknowledgements Acknowledgements
Contributors
Authors' Addresses Authors' Addresses
1. Introduction 1. Introduction
The Concise Binary Object Representation (CBOR) [RFC8949] provides The Concise Binary Object Representation (CBOR) [RFC8949] provides
for the interchange of structured data without a requirement for a for the interchange of structured data without a requirement for a
pre-agreed schema. RFC 8949 defines a basic set of data types, as pre-agreed schema. RFC 8949 defines a basic set of data types, as
well as a tagging mechanism that enables extending the set of data well as a tagging mechanism that enables extending the set of data
types supported via an IANA registry for CBOR tags (see types supported via an IANA registry for CBOR tags (see
[IANA.cbor-tags] and Section 9.2 of [RFC8949]). [IANA.cbor-tags] and Section 9.2 of [RFC8949]).
skipping to change at line 1023 skipping to change at line 1024
Figure 6: Collected CDDL Rules from This Specification Figure 6: Collected CDDL Rules from This Specification
Acknowledgements Acknowledgements
The authors would like to acknowledge the many comments from members The authors would like to acknowledge the many comments from members
of the CBOR WG, Francesca Palombini for her AD review, Thomas Fossati of the CBOR WG, Francesca Palombini for her AD review, Thomas Fossati
and Qin Wu for their directorate reviews, and Rohan Mahy for one more and Qin Wu for their directorate reviews, and Rohan Mahy for one more
review late in the process. review late in the process.
Contributors
Ben Gamari
Well-Typed
117 Middle Rd.
Portsmouth, NH 03801
United States of America
Email: ben@well-typed.com
Ben contributed substantively to the content of this document and
should be considered a coauthor.
Authors' Addresses Authors' Addresses
Carsten Bormann Carsten Bormann
Universität Bremen TZI Universität Bremen TZI
Postfach 330440 Postfach 330440
D-28359 Bremen D-28359 Bremen
Germany Germany
Phone: +49-421-218-63921 Phone: +49-421-218-63921
Email: cabo@tzi.org Email: cabo@tzi.org
Ben Gamari
Well-Typed
117 Middle Rd.
Portsmouth, NH 03801
United States of America
Email: ben@well-typed.com
Henk Birkholz Henk Birkholz
Fraunhofer Institute for Secure Information Technology Fraunhofer Institute for Secure Information Technology
Rheinstrasse 75 Rheinstrasse 75
64295 Darmstadt 64295 Darmstadt
Germany Germany
Email: henk.birkholz@ietf.contact Email: henk.birkholz@ietf.contact
 End of changes. 4 change blocks. 
15 lines changed or deleted 11 lines changed or added

This html diff was produced by rfcdiff 1.48.