From 014b93f90ef502c1810ec8c5dfa53a7e5f6a7b6f Mon Sep 17 00:00:00 2001 From: ID Bot Date: Tue, 21 Nov 2023 15:41:09 +0000 Subject: [PATCH] Script updating gh-pages from 2a3403a. [ci skip] --- draft-vesco-vcauthtls.html | 6 ++++-- draft-vesco-vcauthtls.txt | 14 ++++++++------ 2 files changed, 12 insertions(+), 8 deletions(-) diff --git a/draft-vesco-vcauthtls.html b/draft-vesco-vcauthtls.html index 034b3c0..73025b5 100644 --- a/draft-vesco-vcauthtls.html +++ b/draft-vesco-vcauthtls.html @@ -1381,13 +1381,15 @@

6. Examples

-

This section shows some message-exchanges examples.

+

This section shows some examples of TLS handshakes using different combinations of authentication means.

6.1. Server authentication with Verifiable Credential

-

This is an example of a client willing to receive and validate a VC from the server. The client does not own an identity at the TLS level and so omits the client_cert_type extension. The server indicates in the EncryptedExtensions message that it selected a VC to insert in the Certificate message.

+

This example shows a TLS 1.3 handshake with server authentication. The server selects a Verifiable Credential for authentication. +The client does not own an identity at the TLS level, therefore omits the client_certificate_type extension. The server indicates in the EncryptedExtensions message a +server_certificate_type equal to VC and insert the Verifiable Credential into the Certificate message.

diff --git a/draft-vesco-vcauthtls.txt b/draft-vesco-vcauthtls.txt index c7e651e..95d93fd 100644 --- a/draft-vesco-vcauthtls.txt +++ b/draft-vesco-vcauthtls.txt @@ -335,15 +335,17 @@ Table of Contents 6. Examples - This section shows some message-exchanges examples. + This section shows some examples of TLS handshakes using different + combinations of authentication means. 6.1. Server authentication with Verifiable Credential - This is an example of a client willing to receive and validate a VC - from the server. The client does not own an identity at the TLS - level and so omits the client_cert_type extension. The server - indicates in the EncryptedExtensions message that it selected a VC to - insert in the Certificate message. + This example shows a TLS 1.3 handshake with server authentication. + The server selects a Verifiable Credential for authentication. The + client does not own an identity at the TLS level, therefore omits the + client_certificate_type extension. The server indicates in the + EncryptedExtensions message a server_certificate_type equal to VC and + insert the Verifiable Credential into the Certificate message. 6.2. Mutual authentication with Verifiable Credentials