Skip to content

Commit

Permalink
Update 6955 related text (#54)
Browse files Browse the repository at this point in the history
Closes #51.

Co-authored-by: mandelj7 <[email protected]>
  • Loading branch information
seanturner and mandelj7 authored Sep 23, 2024
1 parent 926692c commit 5ffb7f1
Showing 1 changed file with 6 additions and 5 deletions.
11 changes: 6 additions & 5 deletions draft-ietf-lamps-rfc5272bis.md
Original file line number Diff line number Diff line change
Expand Up @@ -523,8 +523,8 @@ to be included.

The Simple PKI Request cannot be used if the private key is not
capable of producing some type of signature (i.e., Diffie-Hellman
(DH) keys can use the signature algorithms in {{DH-POP}} for production
of the signature).
(DH) and Elliptic Curve Diffie-Hellman (ECDH) keys can use the
signature algorithms in {{DH-POP}} for production of the signature).

The Simple PKI Request cannot be used for any of the advanced
services specified in this document.
Expand Down Expand Up @@ -4432,12 +4432,13 @@ Response #2 from server to client:
Signed by CA
~~~

# Production of Diffie-Hellman Public Key Certification Requests {#enroll-dh}
# Production of DH, ECDH, RSA-KEM, and ML-KEM Public Key Certification Requests {#enroll-dh}

Part of a certification request is a signature over the request;
Diffie-Hellman is a key agreement algorithm and cannot be used to
DH and ECDH are key agreement algorithms and RSA-KEM and ML-KEM
are key encapsulation mechanisms (KEM) are and cannot be used to
directly produce the required signature object. {{DH-POP}} provides
two ways to produce the necessary signature value. This document
three ways to produce the necessary signature value. This document
also defines a signature algorithm that does not provide a POP value,
but can be used to produce the necessary signature value.

Expand Down

0 comments on commit 5ffb7f1

Please sign in to comment.