Skip to content

Commit 336012c

Browse files
committed
docs
Signed-off-by: Jan Kowalleck <[email protected]>
1 parent 77a857b commit 336012c

File tree

3 files changed

+9
-13
lines changed

3 files changed

+9
-13
lines changed

schema/bom-1.7.proto

Lines changed: 4 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -2288,18 +2288,16 @@ message CryptoProperties {
22882288

22892289
// Cryptographic building blocks used in higher-level cryptographic systems and protocols. Primitives represent different cryptographic routines: deterministic random bit generators (drbg, e.g. CTR_DRBG from NIST SP800-90A-r1), message authentication codes (mac, e.g. HMAC-SHA-256), blockciphers (e.g. AES), streamciphers (e.g. Salsa20), signatures (e.g. ECDSA), hash functions (e.g. SHA-256), public-key encryption schemes (pke, e.g. RSA), extended output functions (xof, e.g. SHAKE256), key derivation functions (e.g. pbkdf2), key agreement algorithms (e.g. ECDH), key encapsulation mechanisms (e.g. ML-KEM), authenticated encryption (ae, e.g. AES-GCM) and the combination of multiple algorithms (combiner, e.g. SP800-56Cr2).
22902290
optional CryptoPrimitive primitive = 1;
2291-
// A valid algorithm family identifier. If specified, this value must be one of the
2292-
// enumeration of valid algorithm Family identifiers defined in the
2293-
// `cryptography-defs.json` subschema. A corresponding schema for ProtoBuf is not available.
2291+
// A valid algorithm family identifier.
2292+
// If specified, this value must be one of the enumeration of valid algorithm Family identifiers defined in the `cryptography-defs.schema.json` subschema. A corresponding schema for ProtoBuf is not available.
22942293
optional string algorithmFamily = 12;
22952294
// An identifier for the parameter set of the cryptographic algorithm. Examples: in AES128, '128' identifies the key length in bits, in SHA256, '256' identifies the digest length, '128' in SHAKE128 identifies its maximum security level in bits, and 'SHA2-128s' identifies a parameter set used in SLH-DSA (FIPS205).
22962295
optional string parameterSetIdentifier = 2;
22972296
// DEPRECATED - DO NOT USE - This will be removed in a future version - Use `.ellipticCurve` Instead.
22982297
// The specific underlying Elliptic Curve (EC) definition employed which is an indicator of the level of security strength, performance and complexity. Absent an authoritative source of curve names, CycloneDX recommends use of curve names as defined at [https://neuromancer.sk/std/](https://neuromancer.sk/std/), the source from which can be found at [https://github.com/J08nY/std-curves](https://github.com/J08nY/std-curves).
22992298
optional string curve = 3 [deprecated = true];
2300-
// The specific underlying Elliptic Curve (EC) definition employed which is an indicator
2301-
// of the level of security strength, performance and complexity. Curves are defined in
2302-
// the `cryptography-defs.json` subschema. A corresponding schema for ProtoBuf is not available.
2299+
// The specific underlying Elliptic Curve (EC) definition employed which is an indicator of the level of security strength, performance and complexity.
2300+
// If specified, this value must be one of the enumeration of valid elliptic curves identifiers defined in the `cryptography-defs.schema.json` subschema. A corresponding schema for ProtoBuf is not available.
23032301
optional string ellipticCurve = 13;
23042302
// The target and execution environment in which the algorithm is implemented in.
23052303
optional CryptoExecutionEnvironment executionEnvironment = 4;

schema/bom-1.7.schema.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5289,7 +5289,7 @@
52895289
"ellipticCurve": {
52905290
"$ref": "cryptography-defs.schema.json#/definitions/ellipticCurvesEnum",
52915291
"title": "Elliptic Curve",
5292-
"description": "The specific underlying Elliptic Curve (EC) definition employed which is an indicator of the level of security strength, performance and complexity."
5292+
"description": "The specific underlying Elliptic Curve (EC) definition employed which is an indicator of the level of security strength, performance and complexity. If specified, this value must be one of the enumeration of valid elliptic curves identifiers defined in the `cryptography-defs.schema.json` subschema."
52935293
},
52945294
"executionEnvironment": {
52955295
"type": "string",

schema/bom-1.7.xsd

Lines changed: 4 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -6772,9 +6772,8 @@ limitations under the License.
67726772
<xs:element name="algorithmFamily" type="xs:string" minOccurs="0" maxOccurs="1">
67736773
<xs:annotation>
67746774
<xs:documentation>
6775-
A valid algorithm family identifier. If specified, this value must be one of the
6776-
enumeration of valid algorithm Family identifiers defined in the
6777-
`cryptography-defs.json` subschema. A corresponding schema for XML is not available.
6775+
A valid algorithm family identifier.
6776+
If specified, this value must be one of the enumeration of valid algorithm Family identifiers defined in the `cryptography-defs.schema.json` subschema. A corresponding schema for XML is not available.
67786777
</xs:documentation>
67796778
</xs:annotation>
67806779
</xs:element>
@@ -6803,9 +6802,8 @@ limitations under the License.
68036802
<xs:element name="ellipticCurve" type="xs:string" minOccurs="0" maxOccurs="1">
68046803
<xs:annotation>
68056804
<xs:documentation>
6806-
The specific underlying Elliptic Curve (EC) definition employed which is an indicator
6807-
of the level of security strength, performance and complexity. Curves are defined in
6808-
the `cryptography-defs.json` subschema. A corresponding schema for XML is not available.
6805+
The specific underlying Elliptic Curve (EC) definition employed which is an indicator of the level of security strength, performance and complexity.
6806+
If specified, this value must be one of the enumeration of valid elliptic curves identifiers defined in the `cryptography-defs.schema.json` subschema. A corresponding schema for XML is not available.
68096807
</xs:documentation>
68106808
</xs:annotation>
68116809
</xs:element>

0 commit comments

Comments
 (0)