[Openid-specs-mobile-profile] Typos in OpenID Connect MODRNA Authentication Profile 1.0

Takahiko Kawasaki taka at authlete.com
Fri Oct 19 08:10:08 UTC 2018


Hello,

I found some typos in OpenID Connect MODRNA Authentication Profile 1.0
(openid-connect-modrna-authentication-1_0.xml) which was last updated on
Nov 2017.


p.1, Abstract, the first paragraph

However a RP must be ->
However an RP must be


p.1. Abstract, the last paragraph

additional messge parameter ->
additional message parameter


p.2, 1.2., the first paragraph

uses the termn ->
uses the terms


p.2, 1.2., Mobile Network Operator (MNO)

deliver services to an end user ->
deliver services to end users


p.3, 3., acr_values

a MODRNA conform authentication request ->
a MODRNA compliant authentication request


p.4, the second paragraph

The initial set of "acr" values contain no ->
The initial set of "acr" values contains no ->


p.4, mod-pr

if the value of "prompt" is not login ->
if the value of "prompt" does not include login
(the "prompt" parameter can include multiple values)


p.4, mod-mf

bluetooth paring ->
bluetooth pairing


if the value of "prompt" is not login ->
if the value of "prompt" does not include login
(the "prompt" parameter can include multiple values)


p.5, the third paragraph

allows the requested "acr" valued to be ->
allows the requested "acr" values to be ->


p.5, the fourth paragraph

capabilities of the users device ->
capabilities of the user's device


p.5, 5., the first paragraph

if a "acr" value is ->
if an "acr" value is


p.5, 5., sms

responding to a SMS ->
responding to an SMS


p.6, 5.1., the first paragraph

sending the users mobile device a SMS with ->
sending the user's mobile device an SMS with


SHOULD have a "amr" value ->
SHOULD have an "amr" value


p.6, 5.1., the second paragraph

If the authentication is by ->
If the authentication is performed by


in mobile device's ->
in the mobile device


the HW element signs a authentication ->
the HW element signs an authentication


SHOULD have a "amr" value ->
SHOULD have an "amr" value


p.6, 5.1., the third paragraph

If the authentication is by ->
If the authentication is performed by


that signs a authentication ->
that signs an authentication


SHOULD have a "amr" value ->
SHOULD have an "amr" value


p.6, 5.1., the fourth paragraph

If the authentication is by ->
If the authentication is performed by


in mobile device's ->
in the mobile device


the HW element signs a authentication ->
the HW element signs an authentication


SHOULD have a "amr" value ->
SHOULD have an "amr" value


p.6, 5.1., the last paragraph

Note: that ->
Note that


p.6, 6., the second paragraph

an encrypted Json Web Token ->
an encrypted JSON Web Token


p.7, the first paragraph

they are confidentiality protected ->
their confidentiality is protected


p.7, aud

typically the users OpenID Provider ->
typically the user's OpenID Provider


the IdP's openid-configuration meta-data ->
the IdP's openid-configuration metadata ->


p.7, 6.1., the second paragraph

for the users IdP as the input ->
for the user's IdP as the input


to retrieve the OP's JWK ->
to retrieve the OP's JWK Set


A public key in the JWK ->
A public key in the JWK Set


p.8, the fourth paragraph

they are confidentiality protected ->
their confidentiality is protected


p.8, 7., the second paragraph

MUST be plain text ->
MUST be a plain text


p.8, 9., the first paragraph

threat of an injection attack ->
threat of injection attacks


p.9, the first paragraph

on the consumption and authentication device ->
on the consumption and authentication devices



Best Regards,
Takahiko Kawasaki
Authlete, Inc.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openid.net/pipermail/openid-specs-mobile-profile/attachments/20181019/172541a6/attachment-0001.html>


More information about the Openid-specs-mobile-profile mailing list