Skip to content

Commit

Permalink
Update draft-ietf-lamps-attestation-freshness.md
Browse files Browse the repository at this point in the history
  • Loading branch information
hannestschofenig authored Jul 6, 2024
1 parent 8dbb325 commit bcd40ef
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion draft-ietf-lamps-attestation-freshness.md
Original file line number Diff line number Diff line change
Expand Up @@ -409,7 +409,7 @@ an Attester and produces Attestation Results to be used by a Relying
Party." Since the Verifier validates Evidence it is also the source
of the nonce to check for replay.

[Open Issue: Who is the source of the nonce? According to Mike St.John, it can also be the Relying Party generating the nonce and providing it together with the Evidence to the Verifyer.]
[Open Issue: Who generates the nonce? According to Mike St.John, the Relying Party can generate the nonce and provide it along with the evidence to the Verifier. However, according to the RATS architecture, the nonce is generated by the Verifier.]

The nonce value MUST contain a random byte sequence whereby the length
depends on the used remote attestation technology as specific nonce
Expand Down

0 comments on commit bcd40ef

Please sign in to comment.