0 |
text string |
Standard date/time string; see Section 3.4.1 |
[RFC8949] |
|
1 |
integer or float |
Epoch-based date/time; see Section 3.4.2 |
[RFC8949] |
|
2 |
byte string |
Unsigned bignum; see Section 3.4.3 |
[RFC8949] |
|
3 |
byte string |
Negative bignum; see Section 3.4.3 |
[RFC8949] |
|
4 |
array |
Decimal fraction; see Section 3.4.4 |
[RFC8949] |
|
5 |
array |
Bigfloat; see Section 3.4.4 |
[RFC8949] |
|
6-15 |
Unassigned |
|
|
|
16 |
COSE_Encrypt0 |
COSE Single Recipient Encrypted Data Object |
[RFC9052] |
|
17 |
COSE_Mac0 |
COSE Mac w/o Recipients Object |
[RFC9052] |
|
18 |
COSE_Sign1 |
COSE Single Signer Data Object |
[RFC9052] |
|
19 |
COSE_Countersignature |
COSE standalone V2 countersignature |
[RFC9338] |
|
20 |
Unassigned |
|
|
|
21 |
(any) |
Expected conversion to base64url encoding; see Section 3.4.5.2 |
[RFC8949] |
|
22 |
(any) |
Expected conversion to base64 encoding; see Section 3.4.5.2 |
[RFC8949] |
|
23 |
(any) |
Expected conversion to base16 encoding; see Section 3.4.5.2 |
[RFC8949] |
|
24 |
byte string |
Encoded CBOR data item; see Section 3.4.5.1 |
[RFC8949] |
|
25 |
unsigned integer |
reference the nth previously seen string |
[http://cbor.schmorp.de/stringref][Marc_A._Lehmann] |
|
26 |
array |
Serialised Perl object with classname and constructor arguments |
[http://cbor.schmorp.de/perl-object][Marc_A._Lehmann] |
|
27 |
array |
Serialised language-independent object with type name and constructor arguments |
[http://cbor.schmorp.de/generic-object][Marc_A._Lehmann] |
|
28 |
multiple |
mark value as (potentially) shared |
[http://cbor.schmorp.de/value-sharing][Marc_A._Lehmann] |
|
29 |
unsigned integer |
reference nth marked value |
[http://cbor.schmorp.de/value-sharing][Marc_A._Lehmann] |
|
30 |
array |
Rational number |
[http://peteroupc.github.io/CBOR/rational.html][Peter_Occil] |
|
31 |
Undefined (0xf7) |
Absent value in a CBOR Array |
[https://github.com/svaarala/cbor-specs/blob/master/cbor-absent-tag.rst][Sami_Vaarala] |
|
32 |
text string |
URI; see Section 3.4.5.3 |
[RFC8949] |
|
33 |
text string |
base64url; see Section 3.4.5.3 |
[RFC8949] |
|
34 |
text string |
base64; see Section 3.4.5.3 |
[RFC8949] |
|
35 |
UTF-8 string |
Regular expression; see Section 2.4.4.3 |
[RFC7049] |
|
36 |
text string |
MIME message; see Section 3.4.5.3 |
[RFC8949] |
|
37 |
byte string |
Binary UUID ([RFC9562, Section 4]) |
[https://github.com/lucas-clemente/cbor-specs/blob/master/uuid.md][Lucas_Clemente] |
|
38 |
array |
Language-tagged string |
[RFC9290, Appendix A] |
|
39 |
multiple |
Identifier |
[https://github.com/lucas-clemente/cbor-specs/blob/master/id.md][Lucas_Clemente] |
|
40 |
array of two arrays [1] |
Multi-dimensional Array, row-major order |
[RFC8746] |
|
41 |
array |
Homogeneous Array |
[RFC8746] |
|
42 |
byte string |
IPLD content identifier |
[https://github.com/ipld/cid-cbor/][Volker_Mische] |
|
43 |
text string |
YANG bits datatype; see Section 6.7. |
[RFC9254] |
|
44 |
text string |
YANG enumeration datatype; see Section 6.6. |
[RFC9254] |
|
45 |
unsigned integer or text string |
YANG identityref datatype; see Section 6.10. |
[RFC9254] |
|
46 |
unsigned integer or text string or array |
YANG instance-identifier datatype; see Section 6.13. |
[RFC9254] |
|
47 |
unsigned integer |
YANG Schema Item iDentifier (sid); see Section 3.2. |
[RFC9254] |
|
48 |
byte string |
IEEE MAC Address |
[RFC9542] |
|
49-51 |
Unassigned |
|
|
|
52 |
byte string or array |
IPv4, [prefixlen,IPv4], [IPv4,prefixpart] |
[RFC9164] |
|
53 |
Unassigned |
|
|
|
54 |
byte string or array |
IPv6, [prefixlen,IPv6], [IPv6,prefixpart] |
[RFC9164] |
|
55-60 |
Unassigned |
|
|
|
61 |
CBOR Web Token (CWT) |
CBOR Web Token (CWT) |
[RFC8392][Michael_B._Jones] |
|
62 |
Unassigned |
|
|
|
63 |
byte string |
Encoded CBOR Sequence [RFC8742] |
[draft-bormann-cbor-notable-tags-02,
Section 2.1] |
|
64 |
byte string |
uint8 Typed Array |
[RFC8746] |
|
65 |
byte string |
uint16, big endian, Typed Array |
[RFC8746] |
|
66 |
byte string |
uint32, big endian, Typed Array |
[RFC8746] |
|
67 |
byte string |
uint64, big endian, Typed Array |
[RFC8746] |
|
68 |
byte string |
uint8 Typed Array, clamped arithmetic |
[RFC8746] |
|
69 |
byte string |
uint16, little endian, Typed Array |
[RFC8746] |
|
70 |
byte string |
uint32, little endian, Typed Array |
[RFC8746] |
|
71 |
byte string |
uint64, little endian, Typed Array |
[RFC8746] |
|
72 |
byte string |
sint8 Typed Array |
[RFC8746] |
|
73 |
byte string |
sint16, big endian, Typed Array |
[RFC8746] |
|
74 |
byte string |
sint32, big endian, Typed Array |
[RFC8746] |
|
75 |
byte string |
sint64, big endian, Typed Array |
[RFC8746] |
|
76 |
byte string |
(reserved) |
[RFC8746] |
|
77 |
byte string |
sint16, little endian, Typed Array |
[RFC8746] |
|
78 |
byte string |
sint32, little endian, Typed Array |
[RFC8746] |
|
79 |
byte string |
sint64, little endian, Typed Array |
[RFC8746] |
|
80 |
byte string |
IEEE 754 binary16, big endian, Typed Array |
[RFC8746] |
|
81 |
byte string |
IEEE 754 binary32, big endian, Typed Array |
[RFC8746] |
|
82 |
byte string |
IEEE 754 binary64, big endian, Typed Array |
[RFC8746] |
|
83 |
byte string |
IEEE 754 binary128, big endian, Typed Array |
[RFC8746] |
|
84 |
byte string |
IEEE 754 binary16, little endian, Typed Array |
[RFC8746] |
|
85 |
byte string |
IEEE 754 binary32, little endian, Typed Array |
[RFC8746] |
|
86 |
byte string |
IEEE 754 binary64, little endian, Typed Array |
[RFC8746] |
|
87 |
byte string |
IEEE 754 binary128, little endian, Typed Array |
[RFC8746] |
|
88-95 |
Unassigned |
|
|
|
96 |
COSE_Encrypt |
COSE Encrypted Data Object |
[RFC9052] |
|
97 |
COSE_Mac |
COSE MACed Data Object |
[RFC9052] |
|
98 |
COSE_Sign |
COSE Signed Data Object |
[RFC9052] |
|
99 |
Unassigned |
|
|
|
100 |
Unsigned or negative integer |
Number of days since the epoch date 1970-01-01 |
[RFC8943] |
|
101 |
array [uint, any] |
alternatives as given by the uint + 128; see Section 9.1 |
[draft-bormann-cbor-notable-tags-07] |
|
102 |
Unassigned |
|
|
|
103 |
array |
Geographic Coordinates |
[https://github.com/allthingstalk/cbor/blob/master/CBOR-Tag103-Geographic-Coordinates.md][Danilo_Vidovic] |
|
104 |
multiple |
Geographic Coordinate Reference System WKT or EPSG number |
[draft-clarke-cbor-crs] |
|
105-109 |
Unassigned |
|
|
|
110 |
byte string, array, or map |
relative object identifier (BER encoding); SDNV [RFC6256] sequence |
[RFC9090] |
|
111 |
byte string, array, or map |
object identifier (BER encoding) |
[RFC9090] |
|
112 |
byte string, array, or map |
object identifier (BER encoding), relative to 1.3.6.1.4.1 |
[RFC9090] |
|
113-119 |
Unassigned |
|
|
|
120 |
multiple |
Internet of Things Data Point |
[https://github.com/allthingstalk/cbor/blob/master/CBOR-Tag120-Internet-of-Things-Data-Points.md][Danilo_Vidovic] |
|
121-127 |
any |
alternatives 0..6, 1+1 encoding; see Section 9.1 |
[draft-bormann-cbor-notable-tags-07] |
|
128-199 |
Unassigned |
|
|
|
200 |
multiple |
Gordian Envelope |
[draft-mcnally-envelope-05] |
|
201 |
any |
enclosed dCBOR |
[draft-mcnally-deterministic-cbor-10] |
|
202-255 |
Unassigned |
|
|
|
256 |
multiple |
mark value as having string references |
[http://cbor.schmorp.de/stringref][Marc_A._Lehmann] |
|
257 |
byte string |
Binary MIME message |
[http://peteroupc.github.io/CBOR/binarymime.html][Peter_Occil] |
|
258 |
array |
Mathematical finite set |
[https://github.com/input-output-hk/cbor-sets-spec/blob/master/CBOR_SETS.md][Alfredo_Di_Napoli] |
|
259 |
map |
Map datatype with key-value operations (e.g. `.get()/.set()/.delete()`) |
[https://github.com/shanewholloway/js-cbor-codec/blob/master/docs/CBOR-259-spec--explicit-maps.md][Shane_Holloway] |
|
260 |
byte string |
Network Address (IPv4 or IPv6 or MAC Address) (DEPRECATED in favor of 52 and 54
for IP addresses) |
[http://www.employees.org/~ravir/cbor-network.txt][Ravi_Raju][RFC9164] |
|
261 |
map (IPAddress + Mask Length) |
Network Address Prefix (IPv4 or IPv6 Address + Mask Length) (DEPRECATED in favor of 52 and 54
for IP addresses) |
[https://github.com/toravir/CBOR-Tag-Specs/blob/master/networkPrefix.md][Ravi_Raju][RFC9164] |
|
262 |
byte string |
Embedded JSON Object |
[https://github.com/toravir/CBOR-Tag-Specs/blob/master/embeddedJSON.md][Ravi_Raju] |
|
263 |
byte string |
Hexadecimal string |
[https://github.com/toravir/CBOR-Tag-Specs/blob/master/hexString.md][Ravi_Raju] |
|
264 |
array |
Decimal fraction with arbitrary exponent |
[http://peteroupc.github.io/CBOR/bigfrac.html][Peter_Occil] |
|
265 |
array |
Bigfloat with arbitrary exponent |
[http://peteroupc.github.io/CBOR/bigfrac.html][Peter_Occil] |
|
266 |
text string |
Internationalized resource identifier (IRI) |
[https://peteroupc.github.io/CBOR/iri.html][Peter_Occil] |
|
267 |
text string |
Internationalized resource identifier reference (IRI reference) |
[https://peteroupc.github.io/CBOR/iri.html][Peter_Occil] |
|
268 |
array |
Extended decimal fraction |
[https://peteroupc.github.io/CBOR/extended.html][Peter_Occil] |
|
269 |
array |
Extended bigfloat |
[https://peteroupc.github.io/CBOR/extended.html][Peter_Occil] |
|
270 |
array |
Extended rational number |
[https://peteroupc.github.io/CBOR/extended.html][Peter_Occil] |
|
271 |
DDoS Open Threat Signaling (DOTS) signal channel object |
DDoS Open Threat Signaling (DOTS) signal channel object,
as defined in [RFC9132] |
[RFC9132] |
|
272 |
byte string |
Non-UTF-8 CESU-8 string |
[https://github.com/svaarala/cbor-specs/blob/master/cbor-nonutf8-string-tags.rst][Sami_Vaarala] |
|
273 |
byte string |
Non-UTF-8 WTF-8 string |
[https://github.com/svaarala/cbor-specs/blob/master/cbor-nonutf8-string-tags.rst][Sami_Vaarala] |
|
274 |
byte string |
Non-UTF-8 MUTF-8 string |
[https://github.com/svaarala/cbor-specs/blob/master/cbor-nonutf8-string-tags.rst][Sami_Vaarala] |
|
275 |
map (major type 5) |
Map contains only keys that are of type Text String (major type 3) |
[https://github.com/ecorm/cbor-tag-text-key-map][Emile_Cormier] |
|
276 |
byte string |
ERIS binary read capability |
[http://purl.org/eris] |
|
277 |
byte string |
Universal Geographical Area Description (GAD) shape; see Section 5 |
[TS 23.032][Mathew_Meins] |
|
278 |
byte string |
Universal Geographical Area Description (GAD) description of velocity; see Section 8 |
[TS 23.032][Mathew_Meins] |
|
279 |
array |
Coordinate Reference System Wrapper |
[Fast and Readable Geographical Hashing (CTA-5009-A)][Consumer_Technology_Association] |
|
280-295 |
Unassigned |
|
|
|
296 |
any |
isolate shared values within this scope |
[https://cbor.is4.site/sharedref-namespace][IS4] |
|
297-300 |
Unassigned |
|
|
|
301 |
text string or array |
Geohash String |
[Fast and Readable Geographical Hashing (CTA-5009-A)][Consumer_Technology_Association] |
|
302-502 |
Unassigned |
|
|
|
503-504 |
any |
Earmarked for CoRIM |
[draft-ietf-rats-corim] |
|
505-508 |
Unassigned |
|
|
|
509-549 |
any |
Earmarked for CoRIM |
[draft-ietf-rats-corim] |
|
550-561 |
Unassigned |
|
|
|
562-569 |
any |
Earmarked for CoRIM |
[draft-ietf-rats-corim] |
|
570 |
map (spdm-toc-map, see CDDL) |
spdm-toc-map |
[TCG DICE Concise Evidence Binding for SPDM][TCG] |
|
571 |
map (concise-evidence-map, see CDDL) |
concise-evidence-map |
[TCG DICE Concise Evidence Binding for SPDM][TCG] |
|
572-599 |
any |
Earmarked for CoRIM |
[draft-ietf-rats-corim] |
|
600-601 |
Unassigned |
|
|
|
602 |
array |
Detached EAT Bundle [RFC-ietf-rats-eat-30, Section 5] |
[RFC-ietf-rats-eat-30] |
|
603-1000 |
Unassigned |
|
|
|
1001 |
map |
extended time |
[RFC9581, Section 3] |
|
1002 |
map |
duration |
[RFC9581, Section 4] |
|
1003 |
array |
period |
[RFC9581, Section 5] |
|
1004 |
UTF-8 text string |
[RFC3339] full-date string |
[RFC8943] |
|
1005-1009 |
Unassigned |
|
|
|
1010 |
array: [id: text string, obj: any] |
Object type identifier |
[draft-rundgren-cotx-04] |
|
1011-1039 |
Unassigned |
|
|
|
1040 |
array of two arrays [1] |
Multi-dimensional Array, column-major order |
[RFC8746] |
|
1041-1047 |
Unassigned |
|
|
|
1048 |
byte string |
IEEE OUI/CID |
[RFC9542] |
|
1049-1279 |
Unassigned |
|
|
|
1280-1400 |
any |
alternatives 7..127, 1+2 encoding; see Section 9.1 |
[draft-bormann-cbor-notable-tags-07] |
|
1401-18299 |
Unassigned |
|
|
|
18300-18555 |
byte string |
Bare Hash value (COSE algorithm -256 to -1) |
[draft-bormann-cbor-notable-tags-09, Section 3.1.1] |
|
18556 |
array |
[COSE algorithm identifier, Base Hash value] |
[draft-bormann-cbor-notable-tags-09, Section 3.1.1] |
|
18557-18811 |
byte string |
Bare Hash value (COSE algorithm 1 to 255) |
[draft-bormann-cbor-notable-tags-09, Section 3.1.1] |
|
18812-21064 |
Unassigned |
|
|
|
21065 |
text string |
I-Regexp |
[draft-bormann-cbor-notable-tags-09, Section 2.1][draft-ietf-jsonpath-iregexp-08] |
|
21066 |
Array[UTF8string, UTF8string?] |
ECMAScript RegExp [https://262.ecma-international.org/14.0/#sec-regexp-regular-expression-objects] |
[https://github.com/hildjj/cbor-specs/blob/main/regexp.md][Joe_Hildebrand] |
|
21067-21606 |
Unassigned |
|
|
|
21607 |
unsigned integer |
a CBOR Tag identifier |
[https://cbor.is4.site/cbor-tag][IS4] |
|
21608-22097 |
Unassigned |
|
|
|
22098 |
multiple |
hint that indicates an additional level of indirection |
[http://cbor.schmorp.de/indirection][Marc_A._Lehmann] |
|
22099-25440 |
Unassigned |
|
|
|
25441 |
Array containing at most one array followed by at most one map |
Capture [3] |
[https://github.com/japhb/cbor-specs/blob/main/capture.md][Geoffrey_Broadwell] |
|
25442-32767 |
Unassigned |
|
|
|
32768 |
unsigned integer |
Identifier for a FHIR constant |
[Stefan_Genchev] |
template/32768
|
32769 |
multiple |
External reference |
[https://gitlab.com/Hawk777/cbor-specs/-/blob/main/external-reference.md][Christopher_Head] |
|
32770-32779 |
unsigned integer |
Used to mark pointers in PSA Crypto API IPC implementation |
[Ole_Saether] |
template/32770-32779
|
32780-39999 |
Unassigned |
|
|
|
40000 |
unsigned integer |
ur:known-value, Semantic signifier |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40001 |
byte string |
ur:digest, 32-byte SHA-256 digest |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40002 |
array |
ur:encrypted, IETF ChaCha20-Poly1305 ([RFC8439]) encrypted message |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40003 |
array |
ur:compressed, [RFC1951] DEFLATE-compressed message |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40004 |
multiple |
ur:request, Transaction Request identifier |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40005 |
multiple |
ur:response, Transaction response identifier |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40006 |
unsigned integer or text string |
ur:function, Envelope expression function identifier |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40007 |
unsigned integer or text string |
ur:parameter, Envelope expression parameter identifier |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40008 |
unsigned integer or text string |
ur:placeholder, Envelope expression placeholder identifier |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40009 |
unsigned integer or text string |
ur:replacement, Envelope expression replacement identifier |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40010 |
byte string |
ur:agreement-private-key, Curve25519 private key for X25519 key agreement |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40011 |
byte string |
ur:agreement-public-key, Curve25519 public key for X25519 key agreement |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40012 |
byte string |
ur:arid, Apparently Random Identifier |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40013 |
Unassigned |
|
|
|
40014 |
byte string |
ur:nonce, Cryptographic nonce |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40015 |
array |
ur:password, Scrypt-hashed password |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40016 |
byte string |
ur:crypto-prvkeys, Private key base (key material) |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40017 |
array |
ur:crypto-pubkeys, Public key base (signing and agreement public key bundle) |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40018 |
byte string |
ur:salt, Random salt used for hash tree decorrelation |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40019 |
array |
ur:crypto-sealed, Encrypted message and ephemeral public key |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40020 |
multiple |
ur:signature, Cryptographic signature |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40021 |
byte string |
ur:signing-private-key, Cryptographic private key used for signing |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40022 |
multiple |
ur:signing-public-key, Cryptographic public key used for signing |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40023 |
byte string |
ur:crypto-key, Cryptographic key used for symmetric encryption |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40024-40299 |
Unassigned |
|
|
|
40300 |
map |
ur:seed, Cryptographic seed |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40301-40302 |
Unassigned |
|
|
|
40303 |
map |
ur:hdkey, Bitcoin BIP-32 HD key |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40304 |
map |
ur:keypath, Bitcoin BIP-32 key derivation path |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40305 |
map |
ur:coin-info, Cryptographic asset and network specifier |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40306 |
map |
ur:eckey, Bitcoin elliptic curve key (private or public) |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40307 |
map |
ur:address, Cryptocurrency address |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40308 |
map |
ur:output-descriptor, Bitcoin output descriptor |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40309 |
byte string |
ur:sskr, Sharded Secret Key Reconstruction (SSKR) shear |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40310 |
byte string |
ur:psbt, Partially Signed Bitcoin Transaction |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40311 |
map |
ur:account, Bitcoin output descriptor bundle |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40312-40799 |
Unassigned |
|
|
|
40800 |
text string |
ur:ssh-private, Text format SSH private key |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40801 |
text string |
ur:ssh-public, Text format SSH public key |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40802 |
text string |
ur:ssh-signature, Text format SSH signature |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40803 |
text string |
ur:ssh-certificate, Text format SSH certificate |
[https://github.com/BlockchainCommons/Research/blob/master/papers/bcr-2020-006-urtypes.md][Wolf_McNally] |
|
40804-42599 |
Unassigned |
|
|
|
42600 |
map |
A confidentiality clearance. The key value pairs of the map are defined in ADatP-4774.4 |
[Aidan_Murdock] |
template/42600
|
42601 |
array |
A metadata binding. The elements of the array are defined in AdatP-4778.5.
The tag is also used as part of the magic number in on-disk detached and encapsulating bindings. |
[Aidan_Murdock] |
template/42601
|
42602 |
map |
A collection of NCMS metadata elements. The key value pairs of the map are defined in AdatP-5636.4 |
[Aidan_Murdock] |
template/42602
|
42603-42999 |
Unassigned |
|
|
|
43000 |
array |
Single complex number: array elements are real (I) and imaginary (Q) components |
[Saajan_Chana] |
template/43000
|
43001 |
array |
Array of complex numbers in interleaved form: complex value k is stored with real (I) part
at array index 2k and imaginary (Q) part at index (2k + 1) |
[Saajan_Chana] |
template/43001
|
43002-49999 |
Unassigned |
|
|
|
50000 |
integer |
PlatformV_IS_ID |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50001 |
text string |
PlatformV_IS_NAME |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50002 |
any |
PlatformV_IS_VALUE |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50003 |
array |
PlatformV_HAS_COMPOSITE_VALUE |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50004 |
array |
PlatformV_HAS_MAPPED_VALUE |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50005 |
array |
PlatformV_HAS_OBJ_ID |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50006 |
array |
PlatformV_HAS_OBJ_TAG |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50007 |
array |
PlatformV_HAS_CHILD |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50008 |
array |
PlatformV_HAS_PROPERTY |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50009 |
array |
PlatformV_HAS_META |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50010 |
array |
PlatformV_HAS_EVENT |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50011 |
array |
PlatformV_HAS_ACTION |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50012 |
integer |
PlatformV_IS_TYPE |
[https://github.com/arthurwangtz/platformv-cbor][Wang_Tongzhou] |
|
50013-55798 |
Unassigned |
|
|
|
55799 |
(any) |
Self-described CBOR; see Section 3.4.6 |
[RFC8949] |
|
55800 |
tagged byte string |
indicates that the file contains CBOR Sequences |
[RFC9277] |
|
55801 |
tagged byte string |
indicates that the file starts with a CBOR-Labeled Non-CBOR Data label. |
[RFC9277] |
|
55802-56499 |
Unassigned |
|
|
|
56500 |
array (major type 4) |
Compressed byte string |
[https://github.com/dectris/documentation/blob/main/cbor/dectris-compression-tag.md][Dirk_Boye] |
|
56501-57341 |
Unassigned |
|
|
|
57342 |
array |
Identify and define a set of record structures (each a sequence of
property names) that can be referenced as tags in the included value (and
the scope for the record tag definitions) |
[https://github.com/kriszyp/cbor-records][Kris_Zyp] |
|
57343 |
array |
Identify and define a record structure (a sequence of property
names), and use that record structure definition to interpret the included
values. |
[https://github.com/kriszyp/cbor-records][Kris_Zyp] |
|
57344-57599 |
array |
References a defined record structure, using that referenced
record definition to interpret the included values. |
[https://github.com/kriszyp/cbor-records][Kris_Zyp] |
|
57600-59999 |
Unassigned |
|
|
|
60000 |
array |
The tagged CBOR array contains attestation evidence data with an Intel TEE quote. |
[Shanwei_Cen] |
template/60000
|
60001 |
array |
The tagged CBOR array contains attestation evidence data with an Intel TEE report. |
[Shanwei_Cen] |
template/60001
|
60002 |
array |
The tagged CBOR array contains attestation evidence data with an Intel SGX report. |
[Shanwei_Cen] |
template/60002
|
60003-65534 |
Unassigned |
|
|
|
65535 |
(none valid) |
always invalid; see Section 10.1 |
[draft-bormann-cbor-notable-tags-02] |
|
65536-79999 |
Unassigned |
|
|
|
80000-80099 |
byte string, array or map |
Private tags as suggested in [https://mailarchive.ietf.org/arch/msg/cbor/NJlskB63pjXFt5a6S37tiwJBbCM]. |
[Tony_Putman] |
template/80000-80099
|
80100-80149 |
byte string, array or map |
Private tags as suggested in [https://mailarchive.ietf.org/arch/msg/cbor/NJlskB63pjXFt5a6S37tiwJBbCM/]. |
[Chris_Howe] |
template/80100-80149
|
80150-14245119 |
Unassigned |
|
|
|
14245120-14245220 |
array or map |
A tag within this range will indicate that a CBOR-encoded payload
contains a W3C verifiable credential, data integrity proof value. The additional
specificity of the tag in this range is use to identify a particular cryptographic
suite, cryptographic feature, or proof role (base or derived). |
[Greg_Bernstein] |
template/14245120-14245220
|
14245221-15309735 |
Unassigned |
|
|
|
15309736 |
map (major type 5) |
RAINS Message |
[https://britram.github.io/rains-prototype][Brian_Trammell] |
|
15309737-1298493253 |
Unassigned |
|
|
|
1298493254 |
map |
MoaT end-of-file marker |
[https://github.com/M-o-a-T/moat-util/][Matthias_Urlichs] |
|
1298493255-1299145043 |
Unassigned |
|
|
|
1299145044 |
array |
MoaT file identifier / details |
[https://github.com/M-o-a-T/moat-util/][Matthias_Urlichs] |
|
1299145045-1330664269 |
Unassigned |
|
|
|
1330664270 |
byte-string |
A CBOR encoded Openswan configuration file, as stored on disk for
unit test cases. |
[Michael_Richardson][Samir_Hussain] |
template/1330664270
|
1330664271-1398229315 |
Unassigned |
|
|
|
1398229316 |
map |
Concise Software Identifier (CoSWID) |
[RFC9393] |
|
1398229317-1668546816 |
Unassigned |
|
|
|
1668546817-1668612095 |
byte string or any CBOR data item (see Appendix B of [RFC9277]) |
the representation of content-format ct < 65025 is indicated by tag number TN(ct) = 0x63740101 + (ct / 255) * 256 + ct % 255 |
[RFC9277] |
|
1668612096-1701996914 |
Unassigned |
|
|
|
1701996915 |
array |
Array of content-addressed blocks and ERIS read capabilities |
[Endo_Renberg] |
template/1701996915
|
1701996916 |
array |
ERIS-FS image header |
[Endo_Renberg] |
template/1701996916
|
1701996917-4294967294 |
Unassigned |
|
|
|
4294967295 |
(none valid) |
always invalid; see Section 10.1 |
[draft-bormann-cbor-notable-tags-02] |
|
4294967296 |
map |
Intel FPGA SPDM Manifest |
[Andrew_Draper] |
template/4294967296
|
4294967297-18446744073709551614 |
Unassigned |
|
|
|
18446744073709551615 |
(none valid) |
always invalid; Section 10.1 |
[draft-bormann-cbor-notable-tags-02] |
|