Skip to content

Commit b584e60

Browse files
authored
Merge pull request #65 from mcr/mcr-editorial-suggestions
MCR editorial suggestions
2 parents 2af53b4 + 7276817 commit b584e60

File tree

1 file changed

+3
-3
lines changed

1 file changed

+3
-3
lines changed

draft-ietf-rats-reference-interaction-models.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -217,10 +217,10 @@ Similarly, deviations from the generic model described in this document can be i
217217
In order to ensure appropriate conveyance of Evidence, the following requirements MUST be fulfilled:
218218

219219
Integrity:
220-
: Information provided by an Attester MUST NOT have been altered since it was created. This may be achieved via symmetric cryptography, e.g., using COSE Mac0 as in PSA TF-M profile ({{Section 5.2 of -psa-token}}), or asymmetric, like ECDSA.
220+
: Information provided by an Attester MUST NOT have been altered since it was created. This may be achieved via symmetric cryptography, e.g., using COSE Mac0 as in PSA TF-M profile ({{Section 5.2 of -psa-token}}), or asymmetric, such as a COSE Sign algorithm like ECDSA.
221221

222222
Authentication:
223-
: The information provided by the Attester MUST be authentic. To do this, the Attester should authenticate itself to the Verifier. This can be done through implicit authentication using a digital signature over the Attestation Evidence, which does not require additional protocol steps, or by using a secure channel (see {{-uccs}}) including authentication.
223+
: The information provided by the Attester MUST be authentic. To do this, the Attester should authenticate itself to the Verifier. This can be done through implicit authentication using a digital signature over the Attestation Evidence, which does not require additional protocol steps, or by using a secure channel (see {{-uccs}}) that includes authentication.
224224

225225
# Normative Prerequisites
226226

@@ -390,7 +390,7 @@ The Challenge/Response remote attestation procedure is typically initiated by th
390390
Alternative initiation flows, e.g., via an intermediary or through pre-configured requests (e.g., Call-Home procedures or trusted trigger events from Relying Parties), are out of scope for this document.
391391
A request includes a Handle, an optional list of Attestation Key IDs, and an optional Claim Selection.
392392

393-
In the Challenge/Response model, the Handle is composed of qualifying data in the form of a practically infeasible-to-guess nonce, such as a cryptographically strong random number.
393+
In the Challenge/Response model, the Handle is composed of qualifying data in the form of a practically infeasible-to-guess nonce {{?RFC4949}}, such as a cryptographically strong random number.
394394
This nonce is typically generated by the Verifier to guarantee Evidence freshness and prevent replay attacks; however, depending on deployment context, it may also be generated by another trusted role, such as a Relying Party.
395395

396396
The list of Attestation Key IDs selects the attestation keys with which the Attester is requested to sign the attestation Evidence.

0 commit comments

Comments
 (0)