<- Definitions     Go to ToC       Architecture ->

1       Normative references

MPAI-AIF normatively references the following documents:

  1. MPAI; The MPAI Statutes; https://mpai.community/statutes/
  2. MPAI; The MPAI Patent Policy; https://mpai.community/about/the-mpai-patent-policy/.
  3. MPAI; Technical Specification: Governance of the MPAI Ecosystem; https://mpai.community/standards/mpai-gme/
  4. GIT protocol, https://git-scm.com/book/en/v2/Git-on-the-Server-The-Protocols.
  5. ZIP format, https://pkware.cachefly.net/webdocs/casestudies/APPNOTE.TXT.
  6. Date and Time in the Internet: Timestamps; IETF RFC 3339; July 2002.
  7. Uniform Resource Identifiers (URI): Generic Syntax, IETF RFC 2396, August 1998.
  8. The JavaScript Object Notation (JSON) Data Interchange Format; https://datatracker.ietf.org/doc/html/rfc8259; IETF rfc8259; December 2017
  9. JSON Schema; https://json-schema.org/.
  10. BNF Notation for syntax; https://www.w3.org/Notation.html
  11. MPAI; The MPAI Ontology; https://mpai.community/standards/mpai-aif/mpai-ontology/
  12. Framework Licence of the Artificial Intelligence Framework Technical Specification (MPAI-AIF); https://mpai.community/standards/mpai-aif/framework-licence/
  13. Bormann, C. and P. Hoffman, Concise Binary Object Representation (CBOR), December 2020. https://rfc-editor.org/info/std94
  14. Schaad, J., CBOR Object Signing and Encryption (COSE): Structures and Process, August 2022. https://rfc-editor.org/info/std96
  15. IETF Entity Attestation Token (EAT), Draft. https://datatracker.ietf.org/doc/draft-ietf-rats-eat
  16. IEEE, 1619-2018 — IEEE Standard for Cryptographic Protection of Data on Block-Oriented Storage Devices, January 2019. https://ieeexplore.ieee.org/servlet/opac?punumber=8637986
  17. IETF, The MD5 Message-Digest Algorithm, April 1992. https://tools.ietf.org/html/rfc1321.html
  18. [RFC6979] IETF, Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA), August 2013. https://tools.ietf.org/html/rfc6979.html
  19. [RFC7539] IETF, ChaCha20 and Poly1305 for IETF Protocols, May 2015. https://tools.ietf.org/html/rfc7539.html
  20. [RFC7919] IETF, Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS), August 2016. https://tools.ietf.org/html/rfc7919.html
  21. [RFC8017] IETF, PKCS #1: RSA Cryptography Specifications Version 2.2, November 2016. https://tools.ietf.org/html/rfc8017.html
  22. [RFC8032] IRTF, Edwards-Curve Digital Signature Algorithm (EdDSA), January 2017. https://tools.ietf.org/html/rfc8032.html
  23. Standards for Efficient Cryptography, SEC 1: Elliptic Curve Cryptography, May 2009. https://www.secg.org/sec1-v2.pdf
  24. NIST, FIPS Publication 202: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, August 2015.https://doi.org/10.6028/NIST.FIPS.202
  25. NIST, NIST Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation: Methods and Techniques, December 2001. https://doi.org/10.6028/NIST.SP.800-38A
  26. NIST, NIST Special Publication 800-38D: Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC, November 2007. https://doi.org/10.6028/NIST.SP.800-38D

2       Informative references

  1. Message Passing Interface (MPI), https://www.mcs.anl.gov/research/projects/mpi/
  2. Rose, Scott; Borchert, Oliver; Mitchell, Stu; Connelly, Sean; “Zero Trust Architecture”; https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-207.pdf
  3. MPAI Technical Specification: Context-based Audio Enhancement (MPAI-CAE) V2; https://mpai.community/standards/mpai-cae/.
  4. MPAI Technical Specification: Connected Autonomous Vehicle – Architecture (MPAI-CAV) V1; https://mpai.community/standards/mpai-cav/.
  5. MPAI Technical Specification: Compression and Understanding of Industrial Data (MPAI-CUI) V1.1; https://mpai.community/standards/mpai-cui/.
  6. MPAI Technical Specification: Multimodal Conversation (MPAI-MMC) V2; https://mpai.community/standards/mpai-mmc/.
  7. MPAI Technical Specification: Neural Network Watermarking (MPAI-MMC) V1; https://mpai.community/standards/mpai-nnw/.
  8. MPAI Technical Specification: Portable Avatar Format (MPAI-PAF) V1; https://mpai.community/standards/mpai-paf/.
  9. Wang, J. Gao, M. Zhang, S. Wang, G. Chen, T. K. Ng, B. C. Ooi, J. Shao, and M. Reyad, “Rafiki: machine learning as an analytics service system,” Proceedings of the VLDB Endowment, vol. 12, no. 2, pp. 128–140, 2018.
  10. Lee, A. Scolari, B.-G. Chun, M. D. Santambrogio, M. Weimer, and M. Interlandi; PRETZEL: Opening the black box of machine learning prediction serving systems; in 13th USENIX Symposium on Operating Systems Design and Implementation (OSDI18), pp. 611–626, 2018.
  11. NET [ONLINE]; https://dotnet.microsoft.com/apps/machinelearning-ai/ml-dotnet.
  12. Crankshaw, X. Wang, G. Zhou, M. J. Franklin, J. E. Gonzalez, and I. Stoica; Clipper: A low-latency online prediction serving system; in NSDI, pp. 613–627, 2017.
  13. Zhao, M. Talasila, G. Jacobson, C. Borcea, S. A. Aftab, and J. F. Murray; Packaging and sharing machine learning models via the acumos ai open platform; in 2018 17th IEEE International Conference on Machine Learning and Applications (ICMLA), pp. 841–846, IEEE, 2018.
  14. Apache Prediction I/O; https://predictionio.apache.org/.
  15. Sculley, G. Holt, D. Golovin, E. Davydov, T. Phillips, D. Ebner, V. Chaudhary, M. Young, J. Crespo, D. Dennison; Hidden technical debt in Machine learning systems Share; on NIPS’15: Proceedings of the 28th International Conference on Neural Information Processing Systems – Volume 2; December 2015 Pages 2503–2511
  16. Arm; “PSA Certified Crypto API 1.1,” IHI 0086, issue 2,23/03/2022, https://arm-software.github.io/psa-api/crypto/1.1/
  17. Arm; “PSA Certified Secure Storage API 1.0,” IHI 0087, issue 2, 23/03/2023, https://arm-software.github.io/psa-api/storage/1.0/
  18. Arm; “PSA Certified Attestation API 1.0,” IHI 0085, issue 3, 17/10/2022, https://arm-software.github.io/psa-api/attestation/1.0/

<- Definitions     Go to ToC       Architecture ->