Skip to content

Commit

Permalink
App C fixes
Browse files Browse the repository at this point in the history
Remove notes about BIT STRING padding and add notes for RFC editor.
  • Loading branch information
seanturner authored Jan 9, 2025
1 parent 4d9df74 commit 30f0c7b
Showing 1 changed file with 16 additions and 10 deletions.
26 changes: 16 additions & 10 deletions draft-ietf-lamps-kyber-certificates.md
Original file line number Diff line number Diff line change
Expand Up @@ -471,9 +471,6 @@ key in the previous section.
{::include ./example/ML-KEM-512.pub.txt}

~~~
<aside markdown="block">
NOTE: The padding byte of the DER-encoded BIT STRING is not displayed in the pretty print above.
</aside>

The following is the ML-KEM-768 public key corresponding to the private
key in the previous section.
Expand All @@ -485,9 +482,6 @@ key in the previous section.
~~~
{::include ./example/ML-KEM-768.pub.txt}
~~~
<aside markdown="block">
NOTE: The padding byte of the DER-encoded BIT STRING is not displayed in the pretty print above.
</aside>

The following is the ML-KEM-1024 public key corresponding to the private
key in the previous section.
Expand All @@ -499,15 +493,17 @@ key in the previous section.
~~~
{::include ./example/ML-KEM-1024.pub.txt}
~~~
<aside markdown="block">
NOTE: The padding byte of the DER-encoded BIT STRING is not displayed in the pretty print above.
</aside>

## Example Certificates {#example-certificate}

<aside markdown="block">
RFC EDITOR: Please replace the following reference to
{{?I-D.ietf-lamps-dilithium-certificates}} with a reference to the published RFC.
</aside>

The following is the ML-KEM-512 certificate that corresponding to the
public key in the previous section signed with the ML-DSA-44 private key
from {{?I-D.ietf-lamps-dilithium-certificates}}.
from {{I-D.ietf-lamps-dilithium-certificates}}.

~~~
{::include ./example/ML-KEM-512.crt}
Expand All @@ -517,6 +513,11 @@ from {{?I-D.ietf-lamps-dilithium-certificates}}.
{::include ./example/ML-KEM-512.crt.txt}
~~~

<aside markdown="block">
RFC EDITOR: Please replace the following reference to
{{I-D.ietf-lamps-dilithium-certificates}} with a reference to the published RFC.
</aside>

The following is the ML-KEM-768 certificate that corresponding to the
public key in the previous section signed with the ML-DSA-65 private key
from {{I-D.ietf-lamps-dilithium-certificates}}.
Expand All @@ -529,6 +530,11 @@ from {{I-D.ietf-lamps-dilithium-certificates}}.
{::include ./example/ML-KEM-768.crt.txt}
~~~

<aside markdown="block">
RFC EDITOR: Please replace the following reference to
{{I-D.ietf-lamps-dilithium-certificates}} with a reference to the published RFC.
</aside>

The following is the ML-KEM-1024 certificate that corresponding to the
public key in the previous section signed with the ML-DSA-87 private key
from {{I-D.ietf-lamps-dilithium-certificates}}.
Expand Down

0 comments on commit 30f0c7b

Please sign in to comment.