Skip to content

Commit

Permalink
Script updating gh-pages from a407df7. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Jun 16, 2023
1 parent 9a94992 commit 02432ae
Show file tree
Hide file tree
Showing 4 changed files with 28 additions and 28 deletions.
20 changes: 10 additions & 10 deletions draft-ietf-lamps-rfc4210bis.html
Original file line number Diff line number Diff line change
Expand Up @@ -1069,7 +1069,7 @@
</tr></thead>
<tfoot><tr>
<td class="left">Brockhaus, et al.</td>
<td class="center">Expires 17 December 2023</td>
<td class="center">Expires 18 December 2023</td>
<td class="right">[Page]</td>
</tr></tfoot>
</table>
Expand All @@ -1088,12 +1088,12 @@
<a href="https://www.rfc-editor.org/rfc/rfc5912" class="eref">5912</a> (if approved)</dd>
<dt class="label-published">Published:</dt>
<dd class="published">
<time datetime="2023-06-15" class="published">15 June 2023</time>
<time datetime="2023-06-16" class="published">16 June 2023</time>
</dd>
<dt class="label-intended-status">Intended Status:</dt>
<dd class="intended-status">Standards Track</dd>
<dt class="label-expires">Expires:</dt>
<dd class="expires"><time datetime="2023-12-17">17 December 2023</time></dd>
<dd class="expires"><time datetime="2023-12-18">18 December 2023</time></dd>
<dt class="label-authors">Authors:</dt>
<dd class="authors">
<div class="author">
Expand Down Expand Up @@ -1166,7 +1166,7 @@ <h2 id="name-status-of-this-memo">
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."<a href="#section-boilerplate.1-3" class="pilcrow"></a></p>
<p id="section-boilerplate.1-4">
This Internet-Draft will expire on 17 December 2023.<a href="#section-boilerplate.1-4" class="pilcrow"></a></p>
This Internet-Draft will expire on 18 December 2023.<a href="#section-boilerplate.1-4" class="pilcrow"></a></p>
</section>
</div>
<div id="copyright">
Expand Down Expand Up @@ -2636,7 +2636,7 @@ <h4 id="name-key-encapsulation-mechanism">
<p id="section-4.3.4-1">For key encapsulation mechanism keys, the end entity can be required to decrypt
a value in order to prove possession of the private key (see <a href="#sect-5.2.8" class="auto internal xref">Section 5.2.8</a>).
Decrypting a value can be achieved either directly or indirectly.<a href="#section-4.3.4-1" class="pilcrow"></a></p>
<p id="section-4.3.4-2">Note: A definition of Key Encapsulation Mechanisms can be found in <span>[<a href="#I-D.ietf-lamps-cms-kemri" class="cite xref">I-D.ietf-lamps-cms-kemri</a>], <a href="https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-kemri-00#section-1" class="relref">Section 1</a></span>.<a href="#section-4.3.4-2" class="pilcrow"></a></p>
<p id="section-4.3.4-2">Note: A definition of Key Encapsulation Mechanisms can be found in <span>[<a href="#I-D.ietf-lamps-cms-kemri" class="cite xref">I-D.ietf-lamps-cms-kemri</a>], <a href="https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-kemri-01#section-1" class="relref">Section 1</a></span>.<a href="#section-4.3.4-2" class="pilcrow"></a></p>
<p id="section-4.3.4-3">The direct method is for the RA/CA to issue a random challenge to which an
immediate response by the EE is required.<a href="#section-4.3.4-3" class="pilcrow"></a></p>
<p id="section-4.3.4-4">The indirect method is to issue a certificate that is encrypted for the end entity using a shared secret key derived from a key encapsulated using the public key (and have the end entity demonstrate its ability to use its private key for decapsulation of the KEM ciphertext, derive the shared secret key, decrypt this certificate, and provide a hash of the certificate in the confirmation message). This allows a CA to issue a certificate in a form that can only be used by the intended end entity.<a href="#section-4.3.4-4" class="pilcrow"></a></p>
Expand Down Expand Up @@ -3354,12 +3354,12 @@ <h5 id="name-key-encapsulation">
}
</pre><a href="#section-5.1.3.4-4" class="pilcrow"></a>
</div>
<p id="section-5.1.3.4-5">&lt; ToDo: The new OID TBD4 for id-KemBasedMac needs to be registered, possibly 1.2.840.113533.7.66.16. The OIDs id-PasswordBasedMac and id-DHBasedMac were registered in the tree 1.2.840.113533.7.66 by Entrust. It must be clarified if Entrust can register this OID at this location. &gt;<a href="#section-5.1.3.4-5" class="pilcrow"></a></p>
<p id="section-5.1.3.4-5">&lt; ToDo: The new OID TBD4 for id-KemBasedMac needs to be registered. The OIDs id-PasswordBasedMac and id-DHBasedMac were registered in the tree 1.2.840.113533.7.66 by Entrust. Entrust offered using 1.2.840.113533.7.66.16 for id-KemBasedMac. &gt;<a href="#section-5.1.3.4-5" class="pilcrow"></a></p>
<p id="section-5.1.3.4-6">kdf is the algorithm identifier of the chosen KDF, and any associated parameters, used to generate the shared secret mac key.<a href="#section-5.1.3.4-6" class="pilcrow"></a></p>
<p id="section-5.1.3.4-7">len is the output length of the KDF and <span class="bcp14">MUST</span> be the desired size of the mac key to be used for MAC-based message protection.<a href="#section-5.1.3.4-7" class="pilcrow"></a></p>
<p id="section-5.1.3.4-8">mac is the algorithm identifier of the chosen MAC algorithm, and any associated parameters.<a href="#section-5.1.3.4-8" class="pilcrow"></a></p>
<p id="section-5.1.3.4-9">The KDF and MAC algorithms <span class="bcp14">MAY</span> be chosen from the options in CMP Algorithms [RFCCCCC].<a href="#section-5.1.3.4-9" class="pilcrow"></a></p>
<p id="section-5.1.3.4-10">This approach uses the definition of Key Encapsulation Mechanism (KEM) algorithm functions in <span>[<a href="#I-D.ietf-lamps-cms-kemri" class="cite xref">I-D.ietf-lamps-cms-kemri</a>], <a href="https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-kemri-00#section-1" class="relref">Section 1</a></span>.<a href="#section-5.1.3.4-10" class="pilcrow"></a></p>
<p id="section-5.1.3.4-10">This approach uses the definition of Key Encapsulation Mechanism (KEM) algorithm functions in <span>[<a href="#I-D.ietf-lamps-cms-kemri" class="cite xref">I-D.ietf-lamps-cms-kemri</a>], <a href="https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-kemri-01#section-1" class="relref">Section 1</a></span>.<a href="#section-5.1.3.4-10" class="pilcrow"></a></p>
<p id="section-5.1.3.4-11">The InfoTypeAndValue transferring the KEM ciphertext is of type id-it-KemCiphertextInfo, which is defined in this document as:<a href="#section-5.1.3.4-11" class="pilcrow"></a></p>
<div class="lang-asn.1 sourcecode" id="section-5.1.3.4-12">
<pre>
Expand Down Expand Up @@ -3447,7 +3447,7 @@ <h5 id="name-key-encapsulation">
</li>
</ol>
<p id="section-5.1.3.4-22">This shared secret key ssk can be reused by Alice for MAC-based protection of further messages sent to Bob within the current PKI management operation.<a href="#section-5.1.3.4-22" class="pilcrow"></a></p>
<p id="section-5.1.3.4-23">This approach employs the conventions of using a KDF as described in <span>[<a href="#I-D.ietf-lamps-cms-kemri" class="cite xref">I-D.ietf-lamps-cms-kemri</a>], <a href="https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-kemri-00#section-5" class="relref">Section 5</a></span> with the following changes:<a href="#section-5.1.3.4-23" class="pilcrow"></a></p>
<p id="section-5.1.3.4-23">This approach employs the conventions of using a KDF as described in <span>[<a href="#I-D.ietf-lamps-cms-kemri" class="cite xref">I-D.ietf-lamps-cms-kemri</a>], <a href="https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-kemri-01#section-5" class="relref">Section 5</a></span> with the following changes:<a href="#section-5.1.3.4-23" class="pilcrow"></a></p>
<ul class="normal">
<li class="normal" id="section-5.1.3.4-24.1">L is dependent of the MAC algorithm that is used with the shared secret key for CMP message protection and is called len in this document<a href="#section-5.1.3.4-24.1" class="pilcrow"></a>
</li>
Expand Down Expand Up @@ -5599,7 +5599,7 @@ <h2 id="name-iana-considerations">
<p id="section-9-5">Description: id-it-KemCiphertextInfo<a href="#section-9-5" class="pilcrow"></a></p>
<p id="section-9-6">Reference: [RFCXXXX]<a href="#section-9-6" class="pilcrow"></a></p>
<p id="section-9-7">&lt; ToDo: The new OID TBD3 for the ASN.1 module KEMAlgorithmInformation-2023 will be defined in draft-ietf-lamps-cms-kemri. &gt;<a href="#section-9-7" class="pilcrow"></a></p>
<p id="section-9-8">&lt; ToDo: The new OID TBD4 for id-KemBasedMac needs to be registered. The OIDs id-PasswordBasedMac and id-DHBasedMac were registered in the tree 1.2.840.113533.7.66 by Entrust. &gt;<a href="#section-9-8" class="pilcrow"></a></p>
<p id="section-9-8">&lt; ToDo: The new OID TBD4 for id-KemBasedMac needs to be registered. The OIDs id-PasswordBasedMac and id-DHBasedMac were registered in the tree 1.2.840.113533.7.66 by Entrust. Entrust offered using 1.2.840.113533.7.66.16 for id-KemBasedMac. &gt;<a href="#section-9-8" class="pilcrow"></a></p>
</section>
</div>
<div id="Acknowledgements">
Expand Down Expand Up @@ -5671,7 +5671,7 @@ <h3 id="name-normative-references">
<dd class="break"></dd>
<dt id="I-D.ietf-lamps-cms-kemri">[I-D.ietf-lamps-cms-kemri]</dt>
<dd>
<span class="refAuthor">Housley, R.</span>, <span class="refAuthor">Gray, J.</span>, and <span class="refAuthor">T. Okubo</span>, <span class="refTitle">"Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-ietf-lamps-cms-kemri-00</span>, <time datetime="2023-02-24" class="refDate">24 February 2023</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-kemri-00">https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-kemri-00</a>&gt;</span>. </dd>
<span class="refAuthor">Housley, R.</span>, <span class="refAuthor">Gray, J.</span>, and <span class="refAuthor">T. Okubo</span>, <span class="refTitle">"Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-ietf-lamps-cms-kemri-01</span>, <time datetime="2023-06-15" class="refDate">15 June 2023</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-kemri-01">https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-kemri-01</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="MvOV97">[MvOV97]</dt>
<dd>
Expand Down
22 changes: 11 additions & 11 deletions draft-ietf-lamps-rfc4210bis.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ Internet-Draft D. von Oheimb
Obsoletes: 4210 (if approved) Siemens
Updates: 5912 (if approved) M. Ounsworth
Intended status: Standards Track J. Gray
Expires: 17 December 2023 Entrust
15 June 2023
Expires: 18 December 2023 Entrust
16 June 2023


Internet X.509 Public Key Infrastructure -- Certificate Management
Expand Down Expand Up @@ -67,7 +67,7 @@ Status of This Memo
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."

This Internet-Draft will expire on 17 December 2023.
This Internet-Draft will expire on 18 December 2023.

Copyright Notice

Expand Down Expand Up @@ -1737,11 +1737,10 @@ Table of Contents
mac AlgorithmIdentifier{MAC-ALGORITHM, {...}}
}

< ToDo: The new OID TBD4 for id-KemBasedMac needs to be registered,
possibly 1.2.840.113533.7.66.16. The OIDs id-PasswordBasedMac and
id-DHBasedMac were registered in the tree 1.2.840.113533.7.66 by
Entrust. It must be clarified if Entrust can register this OID at
this location. >
< ToDo: The new OID TBD4 for id-KemBasedMac needs to be registered.
The OIDs id-PasswordBasedMac and id-DHBasedMac were registered in the
tree 1.2.840.113533.7.66 by Entrust. Entrust offered using
1.2.840.113533.7.66.16 for id-KemBasedMac. >

kdf is the algorithm identifier of the chosen KDF, and any associated
parameters, used to generate the shared secret mac key.
Expand Down Expand Up @@ -3728,7 +3727,8 @@ Table of Contents

< ToDo: The new OID TBD4 for id-KemBasedMac needs to be registered.
The OIDs id-PasswordBasedMac and id-DHBasedMac were registered in the
tree 1.2.840.113533.7.66 by Entrust. >
tree 1.2.840.113533.7.66 by Entrust. Entrust offered using
1.2.840.113533.7.66.16 for id-KemBasedMac. >

10. Acknowledgements

Expand Down Expand Up @@ -3809,9 +3809,9 @@ Table of Contents
Housley, R., Gray, J., and T. Okubo, "Using Key
Encapsulation Mechanism (KEM) Algorithms in the
Cryptographic Message Syntax (CMS)", Work in Progress,
Internet-Draft, draft-ietf-lamps-cms-kemri-00, 24 February
Internet-Draft, draft-ietf-lamps-cms-kemri-01, 15 June
2023, <https://datatracker.ietf.org/doc/html/draft-ietf-
lamps-cms-kemri-00>.
lamps-cms-kemri-01>.

[MvOV97] Menezes, A., van Oorschot, P., and S. Vanstone, "Handbook
of Applied Cryptography", CRC Press ISBN 0-8493-8523-7,
Expand Down
8 changes: 4 additions & 4 deletions draft-ietf-lamps-rfc6712bis.html
Original file line number Diff line number Diff line change
Expand Up @@ -1057,7 +1057,7 @@
</tr></thead>
<tfoot><tr>
<td class="left">Brockhaus, et al.</td>
<td class="center">Expires 17 December 2023</td>
<td class="center">Expires 18 December 2023</td>
<td class="right">[Page]</td>
</tr></tfoot>
</table>
Expand All @@ -1073,12 +1073,12 @@
<a href="https://www.rfc-editor.org/rfc/rfc6712" class="eref">6712</a> (if approved)</dd>
<dt class="label-published">Published:</dt>
<dd class="published">
<time datetime="2023-06-15" class="published">15 June 2023</time>
<time datetime="2023-06-16" class="published">16 June 2023</time>
</dd>
<dt class="label-intended-status">Intended Status:</dt>
<dd class="intended-status">Standards Track</dd>
<dt class="label-expires">Expires:</dt>
<dd class="expires"><time datetime="2023-12-17">17 December 2023</time></dd>
<dd class="expires"><time datetime="2023-12-18">18 December 2023</time></dd>
<dt class="label-authors">Authors:</dt>
<dd class="authors">
<div class="author">
Expand Down Expand Up @@ -1139,7 +1139,7 @@ <h2 id="name-status-of-this-memo">
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."<a href="#section-boilerplate.1-3" class="pilcrow"></a></p>
<p id="section-boilerplate.1-4">
This Internet-Draft will expire on 17 December 2023.<a href="#section-boilerplate.1-4" class="pilcrow"></a></p>
This Internet-Draft will expire on 18 December 2023.<a href="#section-boilerplate.1-4" class="pilcrow"></a></p>
</section>
</div>
<div id="copyright">
Expand Down
6 changes: 3 additions & 3 deletions draft-ietf-lamps-rfc6712bis.txt
Original file line number Diff line number Diff line change
Expand Up @@ -6,9 +6,9 @@ LAMPS Working Group H. Brockhaus
Internet-Draft D. von Oheimb
Obsoletes: 6712 (if approved) Siemens
Intended status: Standards Track M. Ounsworth
Expires: 17 December 2023 J. Gray
Expires: 18 December 2023 J. Gray
Entrust
15 June 2023
16 June 2023


Internet X.509 Public Key Infrastructure -- HTTP Transfer for the
Expand Down Expand Up @@ -51,7 +51,7 @@ Status of This Memo
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."

This Internet-Draft will expire on 17 December 2023.
This Internet-Draft will expire on 18 December 2023.

Copyright Notice

Expand Down

0 comments on commit 02432ae

Please sign in to comment.