Skip to content

Commit

Permalink
update documents
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions committed Oct 9, 2024
1 parent 2975940 commit 6a23ab6
Show file tree
Hide file tree
Showing 21 changed files with 809 additions and 23 deletions.
11 changes: 11 additions & 0 deletions data/draft-connolly-cfrg-hpke-mlkem-00.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,17 @@ abstract:
script:
- Latn
format: text/html
relation:
- type: updatedBy
bibitem:
id: draft-connolly-cfrg-hpke-mlkem-01
docid:
- id: draft-connolly-cfrg-hpke-mlkem-01
type: Internet-Draft
primary: true
formattedref:
content: draft-connolly-cfrg-hpke-mlkem-01
format: text/plain
series:
- type: main
title:
Expand Down
94 changes: 94 additions & 0 deletions data/draft-connolly-cfrg-hpke-mlkem-01.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,94 @@
---
schema-version: v1.2.3
id: draft-connolly-cfrg-hpke-mlkem-01
title:
- content: ML-KEM for HPKE
language:
- en
script:
- Latn
format: text/plain
link:
- content: https://datatracker.ietf.org/doc/html/draft-connolly-cfrg-hpke-mlkem-01
type: src
type: standard
docid:
- id: draft-connolly-cfrg-hpke-mlkem-01
type: Internet-Draft
primary: true
- id: I-D.connolly-cfrg-hpke-mlkem
type: IETF
scope: anchor
docnumber: I-D.connolly-cfrg-hpke-mlkem
date:
- type: published
value: '2024-10-09'
contributor:
- person:
name:
given:
forename:
- content: Deirdre
language:
- en
- language:
- en
initial: D
formatted_initials:
content: D.
language:
- en
surname:
content: Connolly
language:
- en
completename:
content: Deirdre Connolly
language:
- en
affiliation:
- organization:
name:
- content: SandboxAQ
role:
- type: author
version:
- draft: '01'
revdate: '2024-10-09'
language:
- en
script:
- Latn
abstract:
- content: "<p>This memo defines ML-KEM-based ciphersuites for HPKE ([RFC9180]). ML-KEM
is believed to be secure even against adversaries who possess a cryptographically-relevant
quantum computer.</p>"
language:
- en
script:
- Latn
format: text/html
relation:
- type: updates
bibitem:
id: draft-connolly-cfrg-hpke-mlkem-00
docid:
- id: draft-connolly-cfrg-hpke-mlkem-00
type: Internet-Draft
primary: true
formattedref:
content: draft-connolly-cfrg-hpke-mlkem-00
format: text/plain
series:
- type: main
title:
content: Internet-Draft
language:
- en
script:
- Latn
format: text/plain
number: draft-connolly-cfrg-hpke-mlkem-01
doctype: internet-draft
ext:
schema-version: v1.0.1
16 changes: 13 additions & 3 deletions data/draft-connolly-cfrg-hpke-mlkem.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -13,9 +13,9 @@ docid:
type: Internet-Draft
primary: true
abstract:
- content: "<p>This memo defines the ML-KEM-768-based and ML-KEM-1024-based ciphersuites
for HPKE (RFC9180). ML-KEM is believed to be secure even against adversaries who
possess a quantum computer.</p>"
- content: "<p>This memo defines ML-KEM-based ciphersuites for HPKE ([RFC9180]). ML-KEM
is believed to be secure even against adversaries who possess a cryptographically-relevant
quantum computer.</p>"
language:
- en
script:
Expand All @@ -32,5 +32,15 @@ relation:
formattedref:
content: draft-connolly-cfrg-hpke-mlkem-00
format: text/plain
- type: includes
bibitem:
id: draft-connolly-cfrg-hpke-mlkem-01
docid:
- id: draft-connolly-cfrg-hpke-mlkem-01
type: Internet-Draft
primary: true
formattedref:
content: draft-connolly-cfrg-hpke-mlkem-01
format: text/plain
ext:
schema-version: v1.0.1
10 changes: 10 additions & 0 deletions data/draft-ietf-lamps-rfc4210bis-13.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -176,6 +176,16 @@ relation:
formattedref:
content: draft-ietf-lamps-rfc4210bis-04
format: text/plain
- type: updatedBy
bibitem:
id: draft-ietf-lamps-rfc4210bis-14
docid:
- id: draft-ietf-lamps-rfc4210bis-14
type: Internet-Draft
primary: true
formattedref:
content: draft-ietf-lamps-rfc4210bis-14
format: text/plain
series:
- type: main
title:
Expand Down
191 changes: 191 additions & 0 deletions data/draft-ietf-lamps-rfc4210bis-14.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,191 @@
---
schema-version: v1.2.3
id: draft-ietf-lamps-rfc4210bis-14
title:
- content: Internet X.509 Public Key Infrastructure -- Certificate Management Protocol
(CMP)
language:
- en
script:
- Latn
format: text/plain
link:
- content: https://datatracker.ietf.org/doc/html/draft-ietf-lamps-rfc4210bis-14
type: src
type: standard
docid:
- id: draft-ietf-lamps-rfc4210bis-14
type: Internet-Draft
primary: true
- id: I-D.ietf-lamps-rfc4210bis
type: IETF
scope: anchor
docnumber: I-D.ietf-lamps-rfc4210bis
date:
- type: published
value: '2024-10-09'
contributor:
- person:
name:
given:
forename:
- content: Hendrik
language:
- en
- language:
- en
initial: H
formatted_initials:
content: H.
language:
- en
surname:
content: Brockhaus
language:
- en
completename:
content: Hendrik Brockhaus
language:
- en
affiliation:
- organization:
name:
- content: Siemens
role:
- type: author
- person:
name:
given:
forename:
- content: David
language:
- en
- language:
- en
initial: D
formatted_initials:
content: D.
language:
- en
surname:
content: von Oheimb
language:
- en
completename:
content: David von Oheimb
language:
- en
affiliation:
- organization:
name:
- content: Siemens
role:
- type: author
- person:
name:
given:
forename:
- content: Mike
language:
- en
- language:
- en
initial: M
formatted_initials:
content: M.
language:
- en
surname:
content: Ounsworth
language:
- en
completename:
content: Mike Ounsworth
language:
- en
affiliation:
- organization:
name:
- content: Entrust
role:
- type: author
- person:
name:
given:
forename:
- content: John
language:
- en
- language:
- en
initial: J
formatted_initials:
content: J.
language:
- en
surname:
content: Gray
language:
- en
completename:
content: John Gray
language:
- en
affiliation:
- organization:
name:
- content: Entrust
role:
- type: author
version:
- draft: '14'
revdate: '2024-10-09'
language:
- en
script:
- Latn
abstract:
- content: "<p>This document describes the Internet X.509 Public Key Infrastructure
(PKI) Certificate Management Protocol (CMP). Protocol messages are defined for
X.509v3 certificate creation and management. CMP provides interactions between
client systems and PKI components such as a Registration Authority (RA) and a
Certification Authority (CA). This document obsoletes RFC 4210 by including the
updates specified by CMP Updates RFC 9480 Section 2 and Appendix A.2 maintaining
backward compatibility with CMP version 2 wherever possible and obsoletes both
documents. Updates to CMP version 2 are: improving crypto agility, extending the
polling mechanism, adding new general message types, and adding extended key usages
to identify special CMP server authorizations. Introducing CMP version 3 to be
used only for changes to the ASN.1 syntax, which are: support of EnvelopedData
instead of EncryptedValue, hashAlg for indicating a hash AlgorithmIdentifier in
certConf messages, and RootCaKeyUpdateContent in ckuann messages. In addition
to the changes specified in CMP Updates RFC 9480 this document adds support for
management of KEM certificates.</p>"
language:
- en
script:
- Latn
format: text/html
relation:
- type: updates
bibitem:
id: draft-ietf-lamps-rfc4210bis-04
docid:
- id: draft-ietf-lamps-rfc4210bis-04
type: Internet-Draft
primary: true
formattedref:
content: draft-ietf-lamps-rfc4210bis-04
format: text/plain
series:
- type: main
title:
content: Internet-Draft
language:
- en
script:
- Latn
format: text/plain
number: draft-ietf-lamps-rfc4210bis-14
doctype: internet-draft
ext:
schema-version: v1.0.1
10 changes: 10 additions & 0 deletions data/draft-ietf-lamps-rfc4210bis.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -175,5 +175,15 @@ relation:
formattedref:
content: draft-ietf-lamps-rfc4210bis-13
format: text/plain
- type: includes
bibitem:
id: draft-ietf-lamps-rfc4210bis-14
docid:
- id: draft-ietf-lamps-rfc4210bis-14
type: Internet-Draft
primary: true
formattedref:
content: draft-ietf-lamps-rfc4210bis-14
format: text/plain
ext:
schema-version: v1.0.1
6 changes: 3 additions & 3 deletions data/draft-ietf-lamps-rfc6712bis-00.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -156,13 +156,13 @@ abstract:
relation:
- type: updatedBy
bibitem:
id: draft-ietf-lamps-rfc6712bis-01
id: draft-ietf-lamps-rfc6712bis-07
docid:
- id: draft-ietf-lamps-rfc6712bis-01
- id: draft-ietf-lamps-rfc6712bis-07
type: Internet-Draft
primary: true
formattedref:
content: draft-ietf-lamps-rfc6712bis-01
content: draft-ietf-lamps-rfc6712bis-07
format: text/plain
series:
- type: main
Expand Down
Loading

0 comments on commit 6a23ab6

Please sign in to comment.