%% You should probably cite draft-tschofenig-rats-psa-token-22 instead of this revision. @techreport{tschofenig-rats-psa-token-11, number = {draft-tschofenig-rats-psa-token-11}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-tschofenig-rats-psa-token/11/}, author = {Hannes Tschofenig and Simon Frost and Mathias Brossard and Adrian L. Shaw and Thomas Fossati}, title = {{Arm's Platform Security Architecture (PSA) Attestation Token}}, pagetotal = 29, year = 2023, month = feb, day = 28, abstract = {The Platform Security Architecture (PSA) is a family of hardware and firmware security specifications, as well as open-source reference implementations, to help device makers and chip manufacturers build best-practice security into products. Devices that are PSA compliant are able to produce attestation tokens as described in this memo, which are the basis for a number of different protocols, including secure provisioning and network access control. This document specifies the PSA attestation token structure and semantics. The PSA attestation token is a profiled Entity Attestation Token (EAT). This specification describes what claims are used in an attestation token generated by PSA compliant systems, how these claims get serialized to the wire, and how they are cryptographically protected.}, }