Skip to content

Commit

Permalink
Merge pull request #897 from w3c/issue-894-new-fido-registry
Browse files Browse the repository at this point in the history
Replace [[FIDOReg]] with [[FIDO-Registry]]
  • Loading branch information
emlun committed May 9, 2018
2 parents 18501cd + 164bce1 commit 1c3dd46
Showing 1 changed file with 8 additions and 12 deletions.
20 changes: 8 additions & 12 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -145,7 +145,10 @@ spec: FIDO-U2F-Message-Formats; urlPrefix: https://fidoalliance.org/specs/fido-u

spec: FIDO-Registry; urlPrefix: https://fidoalliance.org/specs/fido-v2.0-ps-20170927/fido-registry-v2.0-ps-20170927.html
type: dfn
text: Section 3.6.2; url: public-key-representation-formats
text: Section 3.1 User Verification Methods; url: user-verification-methods
text: Section 3.2 Key Protection Types; url: key-protection-types
text: Section 3.3 Matcher Protection Types; url: matcher-protection-types
text: Section 3.6.2 Public Key Representation Formats; url: public-key-representation-formats

spec: RFC4949; urlPrefix: https://tools.ietf.org/html/rfc4949
type: dfn
Expand Down Expand Up @@ -3580,7 +3583,7 @@ This attestation statement format is used with FIDO U2F authenticators using the
1. Extract the claimed |rpIdHash| from |authenticatorData|, and the claimed |credentialId| and |credentialPublicKey| from
|authenticatorData|.<code>[=attestedCredentialData=]</code>.
1. Convert the COSE_KEY formatted |credentialPublicKey| (see [=Section 7=] of [[!RFC8152]]) to Raw ANSI X9.62 public key
format (see ALG_KEY_ECC_X962_RAW in [=Section 3.6.2=] of [[!FIDO-Registry]]).
format (see ALG_KEY_ECC_X962_RAW in [=Section 3.6.2 Public Key Representation Formats=] of [[!FIDO-Registry]]).
- Let |x| be the value corresponding to the "-2" key (representing x coordinate) in |credentialPublicKey|, and confirm its
size to be of 32 bytes.
If size differs or "-2" key is not found, terminate this algorithm and return an appropriate error.
Expand Down Expand Up @@ -4225,15 +4228,15 @@ This [=registration extension=] and [=authentication extension=] enables use of
The semantics of the fields in each `uvmEntry` are as follows:
: userVerificationMethod
:: The authentication method/factor used by the authenticator to verify the user. Available values are defined in
[[!FIDOReg]], "User Verification Methods" section.
[=Section 3.1 User Verification Methods=] of [[!FIDO-Registry]].

: keyProtectionType
:: The method used by the authenticator to protect the FIDO registration private key material. Available values are defined
in [[!FIDOReg]], "Key Protection Types" section.
in [=Section 3.2 Key Protection Types=] of [[!FIDO-Registry]].

: matcherProtectionType
:: The method used by the authenticator to protect the matcher that performs user verification. Available values are defined
in [[!FIDOReg]], "Matcher Protection Types" section.
in [=Section 3.3 Matcher Protection Types=] of [[!FIDO-Registry]].

If >3 factors can be used in an authentication instance the authenticator vendor MUST select the 3 factors it believes
will be most relevant to the Server to include in the UVM.
Expand Down Expand Up @@ -5058,13 +5061,6 @@ for their contributions as our W3C Team Contacts.
"status": "FIDO Alliance Proposed Standard"
},

"FIDOReg": {
"authors": ["R. Lindemann", "D. Baghdasaryan", "B. Hill"],
"title": "FIDO UAF Registry of Predefined Values",
"href": "https://fidoalliance.org/specs/fido-uaf-v1.0-ps-20141208/fido-uaf-reg-v1.0-ps-20141208.html",
"status": "FIDO Alliance Proposed Standard"
},

"FIDO-Registry": {
"authors": ["R. Lindemann"],
"title": "FIDO Registry of Predefined Values",
Expand Down

0 comments on commit 1c3dd46

Please sign in to comment.