Skip to content
This repository has been archived by the owner on Jan 24, 2020. It is now read-only.

Commit

Permalink
Addressing feedback from Eric V.'s ballot position review (issue #48)
Browse files Browse the repository at this point in the history
  • Loading branch information
csosto-pk committed Jun 25, 2019
1 parent ca1c073 commit fada4c9
Showing 1 changed file with 6 additions and 2 deletions.
8 changes: 6 additions & 2 deletions draft-ietf-lamps-pkix-shake-current.xml
Original file line number Diff line number Diff line change
Expand Up @@ -128,7 +128,7 @@

<abstract>
<t>Digital signatures are used to sign messages, X.509
certificates and CRLs (Certificate Revocation Lists). This
certificates and CRLs. This
document describes the conventions for using the SHAKE function
family in Internet X.509 certificates and CRLs as one-way hash
functions with the RSA Probabilistic signature and
Expand All @@ -142,6 +142,10 @@
<section title="Change Log">
<t>[ EDNOTE: Remove this section before publication. ]</t>
<t><list style="symbols">
<t>draft-ietf-lamps-pkix-shake-12:
<list>
<t>Nits identified by Roman, Eric V. Ben K., Barry L. in ballot position review.</t>
</list></t>
<t>draft-ietf-lamps-pkix-shake-11:
<list>
<t>Nits identified by Roman in AD Review.</t>
Expand Down Expand Up @@ -217,7 +221,7 @@
<t>This document describes cryptographic algorithm identifiers
for several cryptographic algorithms that use variable length output
SHAKE functions introduced in <xref target="SHA3"/> which can be used
with the Internet X.509 Certificate and CRL profile <xref target="RFC5280"/>. </t>
with the Internet X.509 Certificate and Certificate Revocation Lists (CRL) profile <xref target="RFC5280"/>. </t>

<t>In the SHA-3 family, two extendable-output functions (SHAKEs),
SHAKE128 and SHAKE256, are defined. Four other hash function instances, SHA3-224, SHA3-256,
Expand Down

0 comments on commit fada4c9

Please sign in to comment.