Skip to content

Commit

Permalink
Merge pull request #1320 from w3c/issue-1206-cddl-ref
Browse files Browse the repository at this point in the history
Update CDDL reference
  • Loading branch information
emlun committed Nov 6, 2019
2 parents d895144 + 562cafb commit 711738f
Showing 1 changed file with 10 additions and 10 deletions.
20 changes: 10 additions & 10 deletions index.bs
Expand Up @@ -803,7 +803,7 @@ below and in [[#index-defined-elsewhere]].
as defined in [[!FIDO-CTAP]].

: CDDL
:: This specification describes the syntax of all [=CBOR=]-encoded data using the CBOR Data Definition Language (CDDL) [[!CDDL]].
:: This specification describes the syntax of all [=CBOR=]-encoded data using the CBOR Data Definition Language (CDDL) [[!RFC8610]].

: COSE
:: CBOR Object Signing and Encryption (COSE) [[!RFC8152]]. The IANA COSE Algorithms registry established by this specification is also used.
Expand Down Expand Up @@ -3790,7 +3790,7 @@ object=] for a given credential. Its format is shown in [Table 3](#table-atteste
#### Examples of `credentialPublicKey` Values Encoded in COSE_Key Format #### {#sctn-encoded-credPubKey-examples}

This section provides examples of COSE_Key-encoded Elliptic Curve and RSA public keys for the ES256, PS256, and RS256
signature algorithms. These examples adhere to the rules defined above for the [=credentialPublicKey=] value, and are presented in [[!CDDL]] for clarity.
signature algorithms. These examples adhere to the rules defined above for the [=credentialPublicKey=] value, and are presented in CDDL [[!RFC8610]] for clarity.

[[!RFC8152]] [=Section 7=] defines the general framework for all COSE_Key-encoded keys.
Specific key types for specific algorithms are defined in other sections of [[!RFC8152]] as well as in other specifications,
Expand All @@ -3813,7 +3813,7 @@ algorithm (ECDSA w/ SHA-256, see [[!RFC8152]] [=Section 8.1=]:
</pre>

Below is the above Elliptic Curve public key encoded in the [=CTAP2 canonical CBOR encoding form=], whitespace and line breaks
are included here for clarity and to match the [[!CDDL]] presentation above:
are included here for clarity and to match the CDDL [[!RFC8610]] presentation above:

<pre class="example" highlight="json">
A5
Expand Down Expand Up @@ -3870,7 +3870,7 @@ template:
- <strong>Supported [=attestation types=]:</strong>

- <strong>Syntax:</strong>
The syntax of an [=attestation statement=] produced in this format, defined using [[!CDDL]] for the extension point
The syntax of an [=attestation statement=] produced in this format, defined using CDDL [[!RFC8610]] for the extension point
`$attStmtFormat` defined in [[#sctn-generating-an-attestation-object]].

- <dfn>Signing procedure</dfn>:
Expand Down Expand Up @@ -6954,12 +6954,12 @@ for their contributions as our W3C Team Contacts.
"status": "FIDO Alliance Proposed Standard"
},

"CDDL": {
"authors": ["C. Vigano", "H. Birkholz"],
"title": "CBOR data definition language (CDDL): a notational convention to express CBOR data structures",
"href": "https://tools.ietf.org/html/draft-greevenbosch-appsawg-cbor-cddl",
"status": "Internet Draft (work in progress)",
"date": "21 September 2016"
"RFC8610": {
"authors": ["H. Birkholz", "C. Vigano", "C. Bormann"],
"title": "Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data Structures",
"href": "https://tools.ietf.org/html/rfc8610",
"status": "IETF Proposed Standard",
"date": "June 2019"
},

"ISOBiometricVocabulary": {
Expand Down

0 comments on commit 711738f

Please sign in to comment.