Skip to content

Commit

Permalink
Script updating gh-pages from 2a3403a. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Nov 21, 2023
1 parent ca512d5 commit 014b93f
Show file tree
Hide file tree
Showing 2 changed files with 12 additions and 8 deletions.
6 changes: 4 additions & 2 deletions draft-vesco-vcauthtls.html
Original file line number Diff line number Diff line change
Expand Up @@ -1381,13 +1381,15 @@ <h3 id="name-certificate-verify">
<h2 id="name-examples">
<a href="#section-6" class="section-number selfRef">6. </a><a href="#name-examples" class="section-name selfRef">Examples</a>
</h2>
<p id="section-6-1">This section shows some message-exchanges examples.<a href="#section-6-1" class="pilcrow"></a></p>
<p id="section-6-1">This section shows some examples of TLS handshakes using different combinations of authentication means.<a href="#section-6-1" class="pilcrow"></a></p>
<div id="server-authentication-with-verifiable-credential">
<section id="section-6.1">
<h3 id="name-server-authentication-with-">
<a href="#section-6.1" class="section-number selfRef">6.1. </a><a href="#name-server-authentication-with-" class="section-name selfRef">Server authentication with Verifiable Credential</a>
</h3>
<p id="section-6.1-1">This is an example of a client willing to receive and validate a VC from the server. The client does not own an identity at the TLS level and so omits the client_cert_type extension. The server indicates in the EncryptedExtensions message that it selected a VC to insert in the Certificate message.<a href="#section-6.1-1" class="pilcrow"></a></p>
<p id="section-6.1-1">This example shows a TLS 1.3 handshake with server authentication. The server selects a Verifiable Credential for authentication.
The client does not own an identity at the TLS level, therefore omits the client_certificate_type extension. The server indicates in the EncryptedExtensions message a
server_certificate_type equal to VC and insert the Verifiable Credential into the Certificate message.<a href="#section-6.1-1" class="pilcrow"></a></p>
</section>
</div>
<div id="mutual-authentication-with-verifiable-credentials">
Expand Down
14 changes: 8 additions & 6 deletions draft-vesco-vcauthtls.txt
Original file line number Diff line number Diff line change
Expand Up @@ -335,15 +335,17 @@ Table of Contents

6. Examples

This section shows some message-exchanges examples.
This section shows some examples of TLS handshakes using different
combinations of authentication means.

6.1. Server authentication with Verifiable Credential

This is an example of a client willing to receive and validate a VC
from the server. The client does not own an identity at the TLS
level and so omits the client_cert_type extension. The server
indicates in the EncryptedExtensions message that it selected a VC to
insert in the Certificate message.
This example shows a TLS 1.3 handshake with server authentication.
The server selects a Verifiable Credential for authentication. The
client does not own an identity at the TLS level, therefore omits the
client_certificate_type extension. The server indicates in the
EncryptedExtensions message a server_certificate_type equal to VC and
insert the Verifiable Credential into the Certificate message.

6.2. Mutual authentication with Verifiable Credentials

Expand Down

0 comments on commit 014b93f

Please sign in to comment.