Merge "Docs: Restructure Chapter 7.8" into oc-dev
diff --git a/1_introduction/1_1_structure.md b/1_introduction/1_1_structure.md
new file mode 100644
index 0000000..e92205f
--- /dev/null
+++ b/1_introduction/1_1_structure.md
@@ -0,0 +1,36 @@
+## 1.1 Document Structure
+
+### 1.1.1\. Requirements by Device Type
+
+[Section 2](#2_device_types) contains all the MUST and STRONGLY RECOMMENDED
+requirements that apply to a specific device type. Each subsection of
+[Section 2](#2_device_types) is dedicated to a specific device type.
+
+All the other requirements, that universally apply to any Android device
+implementations, are listed in the sections after [Section 2](#2_device_types).
+These requirements are referenced as "Core Requirements" in this document.
+
+### 1.1.2\. Requirement ID
+
+Requirement ID is assigned for MUST requirements.
+
+*    The ID is assigned for MUST requirements only.
+*    STRONGLY RECOMMENDED requirements are marked as [SR] but ID is not assigned.
+*    The ID consists of : Device Type ID - Condition ID - Requirement ID
+     (e.g. C-0-1).
+
+Each ID is defined as below:
+
+*    Device Type ID (see more on [2. Device Types](#2_device_types)
+     *    C: Core (Requirements that are applied to any Android device implementations)
+     *    H: Android Handheld device
+     *    T: Android Television device
+     *    A: Android Automotive implementation
+*    Condition ID
+     *    When the requirement is unconditional, this ID is set as 0.
+     *    When the requirement is conditional, 1 is assinged for the 1st
+          condition and the number increments by 1 within the same section and
+          the same device type.
+*    Requirement ID
+     *    This ID starts from 1 and increments by 1 within the same section and
+          the same condition.
\ No newline at end of file
diff --git a/2_device-types/2_0_intro.md b/2_device-types/2_0_intro.md
index d50e4eb..1024879 100644
--- a/2_device-types/2_0_intro.md
+++ b/2_device-types/2_0_intro.md
@@ -1,51 +1,12 @@
 # 2\. Device Types
 
-While the Android Open Source Project has been used in the implementation of a
-variety of device types and form factors, many aspects of the architecture and
-compatibility requirements were optimized for handheld devices. Starting from
-Android 5.0, the Android Open Source Project aims to embrace a wider variety of
-device types as described in this section.
+While the Android Open Source Project provides a software stack that can be used
+for a variety of device types and form factors, there are a few device types
+that have a relatively better established application distribution ecosystem.
 
-**Android Handheld device** refers to an Android device implementation that is
-typically used by holding it in the hand, such as mp3 players, phones, and
-tablets. Android Handheld device implementations:
+This section describes those device types, and additional requirements and
+recommendations applicable for each device type.
 
-*   MUST have a touchscreen embedded in the device.
-*   MUST have a power source that provides mobility, such as a battery.
-
-**Android Television device** refers to an Android device implementation that
-is an entertainment interface for consuming digital media, movies, games, apps,
-and/or live TV for users sitting about ten feet away (a “lean back” or “10-foot
-user interface”). Android Television devices:
-
-*   MUST have an embedded screen OR include a video output port, such as VGA,
-    HDMI, or a wireless port for display.
-*   MUST declare the features
-    [android.software.leanback](http://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_LEANBACK)
-    and android.hardware.type.television.
-
-**Android Watch device** refers to an Android device implementation intended to
-be worn on the body, perhaps on the wrist, and:
-
-*   MUST have a screen with the physical diagonal length in the range from 1.1
-    to 2.5 inches.
-*   MUST declare the feature android.hardware.type.watch.
-*   MUST support uiMode =
-    [UI_MODE_TYPE_WATCH](http://developer.android.com/reference/android/content/res/Configuration.html#UI_MODE_TYPE_WATCH).
-
-**Android Automotive implementation** refers to a vehicle head unit running
-Android as an operating system for part or all of the system and/or
-infotainment functionality. Android Automotive implementations:
-
-*   MUST have a screen with the physical diagonal length equal to or greater
-    than 6 inches.
-*   MUST declare the feature android.hardware.type.automotive.
-*   MUST support uiMode =
-    [UI_MODE_TYPE_CAR](http://developer.android.com/reference/android/content/res/Configuration.html#UI_MODE_TYPE_CAR).
-*   Android Automotive implementations MUST support all public APIs in the
-`android.car.*` namespace.
-
-All Android device implementations that do not fit into any of the above device
-types still MUST meet all requirements in this document to be Android
-ANDROID_VERSION compatible, unless the requirement is explicitly described to
-be only applicable to a specific Android device type from above.
+All Android device implementations that do not fit into any of the described
+device types MUST still meet all requirements in the other sections of this
+Compatibility Definition.
diff --git a/2_device-types/2_1_device-configurations.md b/2_device-types/2_1_device-configurations.md
index 12ae2d5..883d049 100644
--- a/2_device-types/2_1_device-configurations.md
+++ b/2_device-types/2_1_device-configurations.md
@@ -63,7 +63,7 @@
     <td></td>
  </tr>
  <tr>
-    <td rowspan="6">Connectivity</td>
+    <td rowspan="5">Connectivity</td>
     <td>Wi-Fi</td>
     <td><a href="#7_4_2_ieee_802.11">7.4.2. IEEE 802.11</a></td>
     <td>SHOULD</td>
diff --git a/2_device-types/2_2_handheld-reqs.md b/2_device-types/2_2_handheld-reqs.md
new file mode 100644
index 0000000..871375f
--- /dev/null
+++ b/2_device-types/2_2_handheld-reqs.md
@@ -0,0 +1,125 @@
+## 2.2\. Handheld Requirements
+
+An **Android Handheld device** refers to an Android device implementation that is
+typically used by holding it in the hand, such as an mp3 player, phone, or
+tablet.
+
+Android device implementations are classified as a Handheld if they meet all the
+following criteria:
+
+*   Have a power source that provides mobility, such as a battery.
+*   Have a physical diagonal screen size in the range of 2.5 to 8 inches.
+
+The additional requirements in the rest of this section are specific to Android
+Handheld device implementations.
+
+### 2.2.1\. Hardware
+
+**Touchscreen Input (Section 7.2.4)**
+
+*   [H-0-1]  Handheld devices MUST have a touchscreen embedded in the device.
+
+More to be added.
+
+### 2.2.2\. Multimedia
+
+To be added.
+
+### 2.2.3\. Software
+
+**WebView Compatibility (Section 3.4.1)**
+
+*   [H-0-1] Handheld devices MUST provide a complete implementation of the android.webkit.Webview API.
+
+**Browser Compatibility (Section 3.4.2)**
+
+*   [H-0-1] Handheled device implementations MUST include a standalone Browser application for general
+user web browsing.
+
+**Launcher (Section 3.8.1)**
+
+*   [H-SR] Handheld device implementations are STRONGLY RECOMMENDED to implement a default launcher
+    that supports in-app pinning of shortcuts and widgets.
+
+*   [H-SR] Device implementations are STRONGLY RECOMMENDED to implement a default launcher that
+    provides quick access to the additional shortcuts provided by third-party apps through the
+    [ShortcutManager](
+    https://developer.android.com/reference/android/content/pm/ShortcutManager.html) API.
+
+*   [H-SR] Handheld devices are STRONGLY RECOMMENDED to include a default
+    launcher app that shows badges for the app icons.
+
+**Widgets (Section 3.8.2)**
+
+*   [H-SR] Handheld Device implementations are STRONGLY RECOMMENDED to support
+    third-party app widgets.
+
+
+**Notifications (Section 3.8.3)**
+
+Android Handheld device implementations:
+
+*   [H-0-1] MUST allow third-party apps to notify users
+    of notable events through the [`Notification`](
+    https://developer.android.com/reference/android/app/Notification.html) and
+    [`NotificationManager`](
+    https://developer.android.com/reference/android/app/NotificationManager.html)
+    API classes.
+*   [H-0-2] MUST support rich notifications.
+*   [H-0-3] MUST support heads-up notifications.
+*   [H-0-4] MUST include a notification shade, providing the user the ability
+    to directly control (e.g. reply, snooze, dismiss, block) the notifications
+    through user affordance such as action buttons or the control panel as
+    implemented in the AOSP.
+
+**Search (Section 3.8.4)**
+
+*   [H-SR] Handheld device implementations are STRONGLY RECOMMENDED to implement
+    an assistant on the device to handle the [Assist action](
+    http://developer.android.com/reference/android/content/Intent.html#ACTION_ASSIST).
+
+**Lock Screen Media Control (Section 3.8.10)**
+
+If Android Handheld device implementations support a lock screen,they:
+
+*   [H-1-1] MUST display the Lock screen Notifications including the Media Notification Template.
+
+**Device administration (Section 3.9)**
+
+If Handheld device implementations support a secure lock screen, they:
+
+*   [H-1-1] MUST implement the full range of [device administration](
+http://developer.android.com/guide/topics/admin/device-admin.html) 
+policies defined in the Android SDK documentation.
+
+**Accessibility (Section 3.10)**
+
+*  [H-SR] Android Handheld device implementations MUST support third-party
+   accessibility services.
+
+*  [H-SR] Android Handheld device implementations are STRONGLY RECOMMENDED to
+   preload accessibility services on the device comparable with or exceeding
+   functionality of the Switch Access and TalkBack (for languages supported by
+   the preloaded Text-to-speech engine) accessibility services as provided in
+   the [talkback open source project](https://github.com/google/talkback).
+
+**Text-to-Speech (Section 3.11)**
+
+Android handheld device implementations: 
+
+*   [H-SR] STRONGLY RECOMMENDED to include a TTS engine supporting the
+    languages available on the device.
+
+*   [H-0-1] MUST support installation of third-party TTS engines.
+
+
+**Quick Settings (Section 3.13)**
+
+*    [H-SR] Android Handheld devices are STRONGLY RECOMMENDED to include a
+     Quick Settings UI component.
+
+**Companion Device Pairing (Section 3.15)**
+
+If Android handheld device implementations declare `FEATURE_BLUETOOTH` or `FEATURE_WIFI` support, they:
+
+*    [H-1-1] MUST support the companion device pairing feature.
diff --git a/2_device-types/2_3_television-reqs.md b/2_device-types/2_3_television-reqs.md
new file mode 100644
index 0000000..39ff09e
--- /dev/null
+++ b/2_device-types/2_3_television-reqs.md
@@ -0,0 +1,78 @@
+## 2.3\. Television Requirements
+
+An **Android Television device** refers to an Android device implementation that
+is an entertainment interface for consuming digital media, movies, games, apps,
+and/or live TV for users sitting about ten feet away (a “lean back” or “10-foot
+user interface”).
+
+Android device implementations are classified as a Television if they meet all
+the following criteria:
+
+*   Have provided a mechanism to remotely control the rendered user interface on
+    the display that might sit ten feet away from the user.
+*   Have an embedded screen display with the diagonal length larger than 24
+    inches OR include a video output port, such as VGA, HDMI, DisplayPort or a
+    wireless port for display.
+
+The additional requirements in the rest of this section are specific to Android
+Television device implementations.
+
+### 2.3.1\. Hardware
+
+To be added.
+
+### 2.3.2\. Multimedia
+
+To be added.
+
+### 2.3.3\. Software
+
+Android Television device implementations:
+
+*    [T-0-1] MUST declare the features
+     [`android.software.leanback`](http://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_LEANBACK)
+     and `android.hardware.type.television`.
+
+**WebView compatibility (Section 3.4.1)**
+
+*    [T-0-1] Television devices MUST provide a complete implementation of the android.webkit.Webview API.
+
+
+**Lock Screen Media Control (Section 3.8.10)**
+
+If Android Television device implementations support a lock screen,they:
+
+*   [T-1-1] MUST display the Lock screen Notifications including the Media Notification Template.
+
+**Multi-windows (Section 3.8.14)**
+
+*   [T-SR] Android Television device implementations are STRONGLY RECOMMENDED to
+    support picture-in-picture (PIP) mode multi-window.
+
+**Accessibility (Section 3.10)**
+
+*   [T-SR] Android Television device implementations MUST support third-party
+    accessibility services.
+
+*   [T-SR] Android Television device implementations are STRONGLY RECOMMENDED to
+    preload accessibility services on the device comparable with or exceeding
+    functionality of the Switch Access and TalkBack (for languages supported by
+    the preloaded Text-to-speech engine) accessibility services as provided in
+    the [talkback open source project](https://github.com/google/talkback).
+
+**Text-to-Speech (Section 3.11)**
+
+If device implementations report the feature android.hardware.audio.output,
+they:
+
+*   [T-SR] STRONGLY RECOMMENDED to include a TTS engine supporting the
+    languages available on the device.
+
+*   [T-0-1] MUST support installation of third-party TTS engines.
+
+
+**TV Input Framework (Section 3.12)**
+
+To be added.
+
+
diff --git a/2_device-types/2_4_watch-reqs.md b/2_device-types/2_4_watch-reqs.md
new file mode 100644
index 0000000..500aab8
--- /dev/null
+++ b/2_device-types/2_4_watch-reqs.md
@@ -0,0 +1,61 @@
+## 2.4\. Watch Requirements
+
+An **Android Watch device** refers to an Android device implementation intended to
+be worn on the body, perhaps on the wrist.
+
+Android device implementations are classified as a Watch if they meet all the
+following criteria:
+
+*   Have a screen with the physical diagonal length in the range from 1.1 to 2.5
+    inches.
+*   Have a mechanism provided to be worn on the body.
+
+The additional requirements in the rest of this section are specific to Android
+Watch device implementations.
+
+### 2.4.1\. Hardware
+
+To be added.
+
+### 2.4.2\. Multimedia
+
+To be added.
+
+### 2.4.3\. Software
+
+Android Watch device implementations:
+
+*   [W-0-1] MUST declare the feature android.hardware.type.watch.
+*   [W-0-2] MUST support uiMode =
+    [UI_MODE_TYPE_WATCH](http://developer.android.com/reference/android/content/res/Configuration.html#UI_MODE_TYPE_WATCH).
+
+
+**Search (Section 3.8.4)**
+
+*   [W-SR] Watch device implementations are STRONGLY RECOMMENDED to implement
+    an assistant on the device to handle the [Assist action](
+    http://developer.android.com/reference/android/content/Intent.html#ACTION_ASSIST).
+
+
+**Accessibility (Section 3.10)**
+
+*   [W-1-1] Android Watch device implementations that declare the
+    `android.hardware.audio.output` feature flag MUST support third-party
+    accessibility services.
+
+*   [W-SR] Android Watch device implementations that declare `android.hardware.
+    audio.output` are STRONGLY RECOMMENDED to preload accessibility services on
+    the device comparable with or exceeding functionality of the Switch Access
+    and TalkBack (for languages supported by the preloaded Text-to-speech
+    engine) accessibility services as provided in the [talkback open source
+    project]( https://github.com/google/talkback).
+
+**Text-to-Speech (Section 3.11)**
+
+If device implementations report the feature android.hardware.audio.output,
+they:
+
+*   [W-SR] STRONGLY RECOMMENDED to include a TTS engine supporting the
+    languages available on the device.
+
+*   [W-0-1] MUST support installation of third-party TTS engines.
diff --git a/2_device-types/2_5_automotive-reqs.md b/2_device-types/2_5_automotive-reqs.md
new file mode 100644
index 0000000..d6f4271
--- /dev/null
+++ b/2_device-types/2_5_automotive-reqs.md
@@ -0,0 +1,60 @@
+## 2.5\. Automotive Requirements
+
+**Android Automotive implementation** refers to a vehicle head unit running
+Android as an operating system for part or all of the system and/or
+infotainment functionality. Android Automotive implementations:
+
+Android device implementations are classified as an Automotive if they declare
+the feature `android.hardware.type.automotive` or meet all the following
+criteria.
+
+*   are embedded as part of, or pluggable to, an automotive vehicle.
+*   are using a screen in the driver's seat row as the primary display.
+
+The additional requirements in the rest of this section are specific to Android
+Automotive device implementations.
+
+### 2.5.1\. Hardware
+
+Android Automotive device implementations:
+
+*   [A-0-1] MUST have a screen with the physical diagonal length equal to or greater
+    than 6 inches.
+
+More to be added.
+
+### 2.5.2\. Multimedia
+
+To be added.
+
+### 2.5.3\. Software
+
+*   [A-0-1] MUST declare the feature android.hardware.type.automotive.
+*   [A-0-2] MUST support uiMode =
+    [UI_MODE_TYPE_CAR](http://developer.android.com/reference/android/content/res/Configuration.html#UI_MODE_TYPE_CAR).
+*   [A-0-3] Android Automotive implementations MUST support all public APIs in the
+`android.car.*` namespace.
+
+**WebView Compatibility (Section 3.4.1)**
+
+*   [A-0-1] Automobile devices MUST provide a complete implementation of the android.webkit.Webview API.
+
+**Notifications (Section 3.8.3)**
+
+Android Automotive device implementations:
+
+*   [A-0-1] MUST display notifications that use the [`Notification.CarExtender`](
+    https://developer.android.com/reference/android/app/Notification.CarExtender.html) API when
+    requested by third-party applications.
+
+**Search (Section 3.8.4)**
+
+*   [A-0-1] Android Automotive implementations MUST implement an assistant on
+    the device to handle the [Assist action](
+    http://developer.android.com/reference/android/content/Intent.html#ACTION_ASSIST).
+
+
+**Media UI (Section 3.14)**
+
+*   [A-0-1] Automotive implementations MUST include a UI framework to support
+    third-party apps using the media APIs as described in section 3.14.
diff --git a/3_software/3_10_accessibility.md b/3_software/3_10_accessibility.md
index d78f3e1..6d92e24 100644
--- a/3_software/3_10_accessibility.md
+++ b/3_software/3_10_accessibility.md
@@ -2,53 +2,37 @@
 
 Android provides an accessibility layer that helps users with disabilities to
 navigate their devices more easily. In addition, Android provides platform APIs
-that enable [accessibility service implementations](http://developer.android.com/reference/android/accessibilityservice/AccessibilityService.html)
-to receive callbacks for user and system events and generate alternate feedback
-mechanisms, such as text-to-speech, haptic feedback, and trackball/d-pad
-navigation.
+that enable accessibility service implementations to receive callbacks for user
+and system events and generate alternate feedback mechanisms, such as
+text-to-speech, haptic feedback, and trackball/d-pad navigation.
 
-Device implementations include the following requirements:
+If device implementations support third-party accessibility services, they:
 
-*   Android Automotive implementations SHOULD provide an implementation of the
-    Android accessibility framework consistent with the default Android
-    implementation.
-*   Device implementations (Android Automotive excluded) MUST provide an
-    implementation of the Android accessibility framework consistent with the
-    default Android implementation.
-*   Device implementations (Android Automotive excluded) MUST support
-    third-party accessibility service implementations through the
-    [android.accessibilityservice APIs](http://developer.android.com/reference/android/view/accessibility/package-summary.html).
-*   Device implementations (Android Automotive excluded) MUST generate
-    AccessibilityEvents and deliver these events to all registered
-    AccessibilityService implementations in a manner consistent with the default
-    Android implementation
-*   Device implementations (Android Automotive and Android Watch devices with no
-    audio output excluded), MUST provide a user-accessible mechanism to enable
-    and disable accessibility services, and MUST display this interface in
-    response to the android.provider.Settings.ACTION_ACCESSIBILITY_SETTINGS
-    intent.
+*   [C-1-1] MUST provide an implementation of the Android accessibility
+    framework as described in the [accessibility APIs](
+    http://developer.android.com/reference/android/view/accessibility/package-summary.html)
+    SDK documentation.
+*   [C-1-2] MUST generate accessibility events and deliver the appropriate
+    `AccessibilityEvent` to all registered [`AccessibilityService`](
+    http://developer.android.com/reference/android/accessibilityservice/AccessibilityService.html)
+    implementations as documented in the SDK.
+*   [C-1-3] MUST honor the `android.settings.ACCESSIBILITY_SETTINGS` intent to
+    provide a user-accessible mechanism to enable and disable the third-party
+    accessibility services alongside the preloaded accessibility services.
+*   [C-1-4] MUST add a button in the system's navigation bar allowing the user
+    to control the accessibility service when the enabled accessibility services
+    declare the [`AccessibilityServiceInfo.FLAG_REQUEST_ACCESSIBILITY_BUTTON`](
+    https://developer.android.com/reference/android/accessibilityservice/AccessibilityServiceInfo.html#FLAG%5FREQUEST%5FACCESSIBILITY%5FBUTTON)
+    . Note that for device implementations with no system navigation bar, this
+    requirement is not applicable, but device implementations SHOULD provide a
+    user affordance to control these accessibility services.
 
 
-* Android device implementations with audio output are STRONGLY RECOMMENDED to provide
-  implementations of accessibility services on the device comparable in or exceeding functionality
-  of the TalkBack** and Switch Access accessibility services (https://github.com/google/talkback).
-* Android Watch devices with audio output SHOULD provide implementations of an accessibility service
-  on the device comparable in or exceeding functionality of the TalkBack accessibility service
-  (https://github.com/google/talkback).
-* Device implementations SHOULD provide a mechanism in the out-of-box setup flow for users to enable
-  relevant accessibility services, as well as options to adjust the font size, display size and
-  magnification gestures.
-* If the software navigation bar is available, device implementations MUST implement a user
-  affordance to trigger accessibility services in the navigation bar when an AccessibilityService declares
-  [AccessibilityServiceInfo.FLAG_REQUEST_ACCESSIBILITY_BUTTON](
-  https://developer.android.com/reference/android/accessibilityservice/AccessibilityServiceInfo.html#FLAG_REQUEST_ACCESSIBILITY_BUTTON).
-* Device implementations are STRONGLY RECOMMENDED to provide a mechanism to
-  quickly turn on/off different accessibility services. For example, the AOSP
-  implementation meets this recommendation by long pressing on both volume keys
-  simultaneously.
+If device implementations include preloaded accessibility services, they:
 
-** For languages supported by Text-to-speech.
-
-Also, note that if there is a preloaded accessibility service, it MUST be a Direct Boot aware
-{directBootAware} app if the device has encrypted storage using File Based
-Encryption (FBE).
+*   [C-2-1] MUST implement these preloaded accessibility services as [Direct Boot aware]
+    (https://developer.android.com/reference/android/content/pm/ComponentInfo.html#directBootAware)
+    apps when the data storage is encrypted with File Based Encryption (FBE).
+*   SHOULD provide a mechanism in the out-of-box setup flow for users to enable
+    relevant accessibility services, as well as options to adjust the font size,
+    display size and magnification gestures.
diff --git a/3_software/3_11_text-to-speech.md b/3_software/3_11_text-to-speech.md
index fe31acf..0774b7b 100644
--- a/3_software/3_11_text-to-speech.md
+++ b/3_software/3_11_text-to-speech.md
@@ -2,23 +2,17 @@
 
 Android includes APIs that allow applications to make use of text-to-speech
 (TTS) services and allows service providers to provide implementations of TTS
-services. Device implementations reporting the feature
-android.hardware.audio.output MUST meet these requirements related to the
-[Android TTS framework](http://developer.android.com/reference/android/speech/tts/package-summary.html).
+services.
 
-Android Automotive implementations:
+If device implementations reporting the feature android.hardware.audio.output,
+they:
 
-*   MUST support the Android TTS framework APIs.
-*   MAY support installation of third-party TTS engines. If supported, partners
-    MUST provide a user-accessible interface that allows the user to select a
-    TTS engine for use at system level.
+*   [C-1-1] MUST support the [Android TTS framework](
+http://developer.android.com/reference/android/speech/tts/package-summary.html)
+APIs.
 
-All other device implementations:
+If device implementations support installation of third-party TTS engines, they:
 
-*   MUST support the Android TTS framework APIs and SHOULD include a TTS engine
-    supporting the languages available on the device. Note that the upstream
-    Android open source software includes a full-featured TTS engine
-    implementation.
-*   MUST support installation of third-party TTS engines.
-*   MUST provide a user-accessible interface that allows users to select a TTS
-    engine for use at the system level.
+*   [C-2-1] MUST provide user affordance to allow the user to select a TTS
+    engine for use at system level.
+
diff --git a/3_software/3_12_tv-input-framework.md b/3_software/3_12_tv-input-framework.md
index 19dd848..9676250 100644
--- a/3_software/3_12_tv-input-framework.md
+++ b/3_software/3_12_tv-input-framework.md
@@ -1,87 +1,112 @@
 ## 3.12\. TV Input Framework
 
-The [Android Television Input Framework (TIF)](http://source.android.com/devices/tv/index.html)
-simplifies the delivery of live content to Android Television devices. TIF
-provides a standard API to create input modules that control Android Television
-devices. Android Television device implementations MUST support TV Input
+The [Android Television Input Framework (TIF)](
+http://source.android.com/devices/tv/index.html) simplifies the delivery of live
+content to Android Television devices. TIF provides a standard API to create
+input modules that control Android Television devices.
+
+*    [T-0-1] Android Television device implementations MUST support TV Input
 Framework.
 
-Device implementations that support TIF MUST declare the platform feature
-android.software.live_tv.
+If device implementations support TIF, they:
+
+*    [C-1-1] MUST declare the platform feature `android.software.live_tv`.
+*    [C-1-2] MUST preload a TV application (TV App) and meet all requirements
+     described in [section 3.12.1](#3_12_tv-input-framework).
+
 
 ### 3.12.1\. TV App
 
-Any device implementation that declares support for Live TV MUST have an
-installed TV application (TV App). The Android Open Source Project provides an
-implementation of the TV App.
+If device implementations support TIF:
 
-The TV App MUST provide facilities to install and use
-[TV Channels](http://developer.android.com/reference/android/media/tv/TvContract.Channels.html)
+*    [C-1-1] The TV App MUST provide facilities to install and use [TV Channels](
+http://developer.android.com/reference/android/media/tv/TvContract.Channels.html)
 and meet the following requirements:
 
+The TV app that is required for Android device implementations declaring the
+`android.software.live_tv` feature flag, MUST meet the following requirements:
+
 *   Device implementations SHOULD allow third-party TIF-based inputs
-    ([third-party inputs](https://source.android.com/devices/tv/index.html#third-party_input_example))
+    ([third-party inputs](
+    https://source.android.com/devices/tv/index.html#third-party_input_example))
     to be installed and managed.
 *   Device implementations MAY provide visual separation between pre-installed
-    [TIF-based inputs](https://source.android.com/devices/tv/index.html#tv_inputs)
+    [TIF-based inputs](
+    https://source.android.com/devices/tv/index.html#tv_inputs)
     (installed inputs) and third-party inputs.
 *   Device implementations SHOULD NOT display the third-party inputs more than a
     single navigation action away from the TV App (i.e. expanding a list of
     third-party inputs from the TV App).
 
+The Android Open Source Project provides an implementation of the TV App that
+meets the above requirements.
+
 #### 3.12.1.1\. Electronic Program Guide
 
-Android Television device implementations MUST show an informational and
-interactive overlay, which MUST include an electronic program guide (EPG)
-generated from the values in the
-[TvContract.Programs](https://developer.android.com/reference/android/media/tv/TvContract.Programs.html)
-fields. The EPG MUST meet the following requirements:
+If device implementations support TIF, they:
 
+*    [C-1-1] MUST show an informational and
+interactive overlay, which MUST include an electronic program guide (EPG)
+generated from the values in the [TvContract.Programs](
+https://developer.android.com/reference/android/media/tv/TvContract.Programs.html)
+fields.
+*   [C-1-2] On channel change, device implementations MUST display EPG data for
+    the currently playing program.
+*   [SR] The EPG is STRONGLY RECOMMENDED to display installed inputs and
+    third-party inputs with equal prominence. The EPG SHOULD NOT display the
+    third-party inputs more than a single navigation action away from the
+    installed inputs on the EPG.
 *   The EPG SHOULD display information from all installed inputs and third-party
     inputs.
 *   The EPG MAY provide visual separation between the installed inputs and
     third-party inputs.
-*   The EPG is STRONGLY RECOMMENDED to display installed inputs and third-party
-    inputs with equal prominence. The EPG SHOULD NOT display the third-party
-    inputs more than a single navigation action away from the installed inputs
-    on the EPG.
-*   On channel change, device implementations MUST display EPG data for the
-    currently playing program.
 
 #### 3.12.1.2\. Navigation
 
-The TV App MUST allow navigation for the following functions via the D-pad,
-Back, and Home keys on the Android Television device’s input device(s)
-(i.e. remote control, remote control application, or game controller):
+If device implementations support TIF, they:
 
-*   Changing TV channels
-*   Opening EPG
-*   Configuring and tuning to third-party TIF-based inputs
-*   Opening Settings menu
+*    [C-1-1] MUST allow navigation for the following functions via
+the D-pad, Back, and Home keys on the Android Television device’s input
+device(s) (i.e. remote control, remote control application, or game controller):
 
-The TV App SHOULD pass key events to HDMI inputs through CEC.
+    *   Changing TV channels
+    *   Opening EPG
+    *   Configuring and tuning to third-party TIF-based inputs
+    *   Opening Settings menu
+
+*    SHOULD pass key events to HDMI inputs through CEC.
 
 #### 3.12.1.3\. TV input app linking
 
-Android Television device implementations MUST support
-[TV input app linking](http://developer.android.com/reference/android/media/tv/TvContract.Channels.html#COLUMN_APP_LINK_INTENT_URI),
+If device implementations support TIF, they:
+
+*    [C-1-1] Android Television device implementations MUST support
+[TV input app linking](
+http://developer.android.com/reference/android/media/tv/TvContract.Channels.html#COLUMN_APP_LINK_INTENT_URI),
 which allows all inputs to provide activity links from the current activity to
-another activity (i.e. a link from live programming to related content). The TV
-App MUST show TV input app linking when it is provided.
+another activity (i.e. a link from live programming to related content).
+*    [C-1-2] The TV App MUST show TV input app linking when it is provided.
 
 #### 3.12.1.4\. Time shifting
 
-Android Television device implementations are STRONGLY RECOMMENDED to support time shifting, which
-allows the user to pause and resume live content. Device implementations SHOULD
-provide the user a way to pause and resume the currently playing program, if
-time shifting for that program
-[is available](https://developer.android.com/reference/android/media/tv/TvInputManager.html#TIME_SHIFT_STATUS_AVAILABLE). 
+If device implementations support TIF, they:
+
+*    [SR] STRONGLY RECOMMENDED to support time shifting, which allows the user
+to pause and resume live content.
+*    SHOULD provide the user a way to pause and resume the currently playing
+program, if time shifting for that program [is available](
+https://developer.android.com/reference/android/media/tv/TvInputManager.html#TIME_SHIFT_STATUS_AVAILABLE).
 
 #### 3.12.1.5\. TV recording
 
-Android Television device implementations are STRONGLY RECOMMENDED to support
-TV recording. If the TV input supports recording, the EPG MAY provide a way to
-[record a program](https://developer.android.com/reference/android/media/tv/TvInputInfo.html#canRecord%28%29)
-if the recording of such a program is not
-[prohibited](https://developer.android.com/reference/android/media/tv/TvContract.Programs.html#COLUMN_RECORDING_PROHIBITED).
-Device implementations SHOULD provide a user interface to play recorded programs.
+If device implementations support TIF, they:
+
+*    [SR] STRONGLY RECOMMENDED to support TV recording.
+*    If the TV input supports recording and the recording of a program is not
+[prohibited](
+https://developer.android.com/reference/android/media/tv/TvContract.Programs.html#COLUMN_RECORDING_PROHIBITED),
+the EPG MAY provide a way to [record a program](
+https://developer.android.com/reference/android/media/tv/TvInputInfo.html#canRecord%28%29).
+
+*    SHOULD provide a user interface to play recorded
+programs.
diff --git a/3_software/3_13_quick-settings.md b/3_software/3_13_quick-settings.md
index 6bdc769..d2ff570 100644
--- a/3_software/3_13_quick-settings.md
+++ b/3_software/3_13_quick-settings.md
@@ -1,16 +1,15 @@
 ## 3.13\. Quick Settings
 
-Android device implementations SHOULD include a Quick Settings UI component that
-allow quick access to frequently used or urgently needed actions.
+Android provides a Quick Settings UI component that allows quick access to
+frequently used or urgently needed actions.
 
-Android includes the [`quicksettings`](https://developer.android.com/reference/android/service/quicksettings/package-summary.html)
-API allowing third party apps to implement tiles that can be added by the user
-alongside the system-provided tiles in the Quick Settings UI component. If a
-device implementation has a Quick Settings UI component, it:
+If device implementations include a Quick Settings UI component, they:
 
-*   MUST allow the user to add or remove tiles from a third-party app to Quick
-    Settings.
-*   MUST NOT automatically add a tile from a third-party app directly to Quick
-    Settings.
-*   MUST display all the user-added tiles from third-party apps alongside the
-    system-provided quick setting tiles.
+*    [C-1-1] MUST allow the user to add or remove the tiles provided through the
+     [`quicksettings`](
+     https://developer.android.com/reference/android/service/quicksettings/package-summary.html)
+     APIs from a third-party app.
+*    [C-1-2] MUST NOT automatically add a tile from a third-party app directly
+     to the Quick Settings.
+*    [C-1-3] MUST display all the user-added tiles from third-party apps
+     alongside the system-provided quick setting tiles.
diff --git a/3_software/3_14_vehicle-ui-apis.md b/3_software/3_14_vehicle-ui-apis.md
index e49df84..b576593 100644
--- a/3_software/3_14_vehicle-ui-apis.md
+++ b/3_software/3_14_vehicle-ui-apis.md
@@ -1,22 +1,19 @@
-## 3.14\. Vehicle UI APIs
+## 3.14\. Media UI
 
-### 3.14.1\.  Vehicle Media UI
 
-Any device implementation that [declares automotive support](https://developer.android.com/reference/android/content/pm/PackageManager.html?#FEATURE_AUTOMOTIVE?)
-MUST include a UI framework to support third-party apps consuming the
-[MediaBrowser](http://developer.android.com/reference/android/media/browse/MediaBrowser.html)
-and
-[MediaSession](http://developer.android.com/reference/android/media/session/MediaSession.html)
-APIs.
+If device implementations include the UI framework that supports third-party
+apps that depend on [`MediaBrowser`](
+http://developer.android.com/reference/android/media/browse/MediaBrowser.html)
+and [`MediaSession`](
+http://developer.android.com/reference/android/media/session/MediaSession.html)
+, they:
 
-The UI framework supporting third-party apps that depend on MediaBrowser and
-MediaSession has the following visual requirements:
-
-* MUST display
-  [MediaItem](http://developer.android.com/reference/android/media/browse/MediaBrowser.MediaItem.html)
-  icons and notification icons unaltered.
-* MUST display those items as described by MediaSession, e.g., metadata, icons,
-  imagery.
-* MUST show app title.
-* MUST have drawer to present [MediaBrowser](http://developer.android.com/reference/android/media/browse/MediaBrowser.html)
-  hierarchy.
+*    [C-1-1] MUST display [MediaItem](
+     http://developer.android.com/reference/android/media/browse/MediaBrowser.MediaItem.html)
+     icons and notification icons unaltered.
+*    [C-1-2] MUST display those items as described by MediaSession, e.g.,
+     metadata, icons, imagery.
+*    [C-1-3] MUST show app title.
+*    [C-1-4] MUST have drawer to present [MediaBrowser](
+     http://developer.android.com/reference/android/media/browse/MediaBrowser.html)
+     hierarchy.
diff --git a/3_software/3_15_companion_device_pairing.md b/3_software/3_15_companion_device_pairing.md
deleted file mode 100644
index feb54d4..0000000
--- a/3_software/3_15_companion_device_pairing.md
+++ /dev/null
@@ -1,20 +0,0 @@
-## 3.15\. Companion Device Pairing
-
-Android includes support for companion device pairing to more effectively manage
-association with companion devices and provides the [`CompanionDeviceManager`
-](https://developer.android.com/reference/android/companion/CompanionDeviceManager.html)
-API for apps to access this feature.
-
-Handheld devices declaring `FEATURE_BLUETOOTH` or `FEATURE_WIFI` support, MUST
-also support the companion device pairing feature.
-
-If a device implementation supports the companion device pairing feature, it:
-
-*   MUST declare the feature flag [`FEATURE_COMPANION_DEVICE_SETUP`
-    ](https://developer.android.com/reference/android/content/pm/PackageManager.html?#FEATURE_COMPANION_DEVICE_SETUP)
-    .
-*   MUST ensure the APIs in the [`android.companion`
-    ](https://developer.android.com/reference/android/companion/package-summary.html)
-    package is fully implemented.
-*   MUST provide user affordances for the user to select/confirm a companion
-    device is present and operational.
diff --git a/3_software/3_15_instant-apps.md b/3_software/3_15_instant-apps.md
index d0fe3a7..f8d290f 100644
--- a/3_software/3_15_instant-apps.md
+++ b/3_software/3_15_instant-apps.md
@@ -2,16 +2,16 @@
 
 Device implementations MUST satisfy the following requirements:
 
-*   Instant Apps MUST only be granted permissions that have the
+*   [C-0-1] Instant Apps MUST only be granted permissions that have the
     [`android:protectionLevel`](https://developer.android.com/guide/topics/manifest/permission-element.html#plevel)
     set to `"ephemeral"`.
-*   Instant Apps MUST NOT interact with installed apps via [implicit intents](https://developer.android.com/reference/android/content/Intent.html)
+*   [C-0-2] Instant Apps MUST NOT interact with installed apps via [implicit intents](https://developer.android.com/reference/android/content/Intent.html)
     unless one of the following is true:
     *   The component's intent pattern filter is exposed and has CATEGORY_BROWSABLE
     *   The action is one of ACTION_SEND, ACTION_SENDTO, ACTION_SEND_MULTIPLE
     *   The target is explicitly exposed with [android:visibleToInstantApps](https://developer.android.com/reference/android/R.attr.html#visibleToInstantApps)
-*   Instant Apps MUST NOT interact explicitly with installed apps unless the
+*   [C-0-3] Instant Apps MUST NOT interact explicitly with installed apps unless the
     component is exposed via android:visibleToInstantApps.
-*   Installed Apps MUST NOT see details about Instant Apps on the
+*   [C-0-4] IInstalled Apps MUST NOT see details about Instant Apps on the
     device unless the Instant App explicitly connects to the
     installed application.
diff --git a/3_software/3_16_companion_device_pairing.md b/3_software/3_16_companion_device_pairing.md
new file mode 100644
index 0000000..cd71a08
--- /dev/null
+++ b/3_software/3_16_companion_device_pairing.md
@@ -0,0 +1,17 @@
+## 3.16\. Companion Device Pairing
+
+Android includes support for companion device pairing to more effectively manage
+association with companion devices and provides the [`CompanionDeviceManager`
+](https://developer.android.com/reference/android/companion/CompanionDeviceManager.html)
+API for apps to access this feature.
+
+If device implementations support the companion device pairing feature, they:
+
+*   [C-1-1] MUST declare the feature flag [`FEATURE_COMPANION_DEVICE_SETUP`
+    ](https://developer.android.com/reference/android/content/pm/PackageManager.html?#FEATURE_COMPANION_DEVICE_SETUP)
+    .
+*   [C-1-2] MUST ensure the APIs in the [`android.companion`
+    ](https://developer.android.com/reference/android/companion/package-summary.html)
+    package is fully implemented.
+*   [C-1-3] MUST provide user affordances for the user to select/confirm a companion
+    device is present and operational.
diff --git a/3_software/3_1_managed-api-compatibility.md b/3_software/3_1_managed-api-compatibility.md
index f35836c..05b95c2 100644
--- a/3_software/3_1_managed-api-compatibility.md
+++ b/3_software/3_1_managed-api-compatibility.md
@@ -3,28 +3,33 @@
 The managed Dalvik bytecode execution environment is the primary vehicle for
 Android applications. The Android application programming interface (API) is the
 set of Android platform interfaces exposed to applications running in the
-managed runtime environment. Device implementations MUST provide complete
-implementations, including all documented behaviors, of any documented API
-exposed by the [Android SDK](http://developer.android.com/reference/packages.html)
-or any API decorated with the “@SystemApi” marker in the upstream Android source code.
+managed runtime environment.
 
-Device implementations MUST support/preserve all classes, methods, and
-associated elements marked by the TestApi annotation (@TestApi).
+*    [C-0-1] Device implementations MUST provide complete implementations,
+including all documented behaviors, of any documented API exposed by the
+[Android SDK](http://developer.android.com/reference/packages.html)
+or any API decorated with the “@SystemApi” marker in the upstream Android
+source code.
 
-Device implementations MUST NOT omit any managed APIs, alter API interfaces or
-signatures, deviate from the documented behavior, or include no-ops, except
-where specifically allowed by this Compatibility Definition.
+*    [C-0-2] Device implementations MUST support/preserve all classes,
+methods, and associated elements marked by the TestApi annotation (@TestApi).
 
-This Compatibility Definition permits some types of hardware for which Android
-includes APIs to be omitted by device implementations. In such cases, the APIs
-MUST still be present and behave in a reasonable way. See [section 7](#7_hardware_compatibility)
-for specific requirements for this scenario.
+*    [C-0-3] Device implementations MUST NOT omit any managed APIs, alter
+API interfaces or signatures, deviate from the documented behavior, or include
+no-ops, except where specifically allowed by this Compatibility Definition.
+
+*    [C-0-4]  Device implementations MUST still keep the APIs present and behave
+     in a reasonable way, even when some hardware features for which Android
+     includes APIs are omitted. See [section 7](#7_hardware_compatibility)
+     for specific requirements for this scenario.
 
 ## 3.1.1\. Android Extensions
 
-Android includes the support of extending the managed APIs while keeping the same API
-level version. Android device implementations MUST preload the AOSP implementation
-of both the shared library `ExtShared` and services `ExtServices` with versions higher
-than or equal to the minimum versions allowed per each API level.
-For example, Android 7.0 device implementations, running API level 24 MUST include
-at least version 1.
+Android includes the support of extending the managed APIs while keeping the
+same API level version.
+
+*   [C-0-1] Android device implementations MUST preload the AOSP implementation
+of both the shared library `ExtShared` and services `ExtServices` with versions
+higher than or equal to the minimum versions allowed per each API level.
+For example, Android 7.0 device implementations, running API level 24 MUST
+include at least version 1.
diff --git a/3_software/3_2_soft-api-compatibility.md b/3_software/3_2_soft-api-compatibility.md
index 448e533..3837b1c 100644
--- a/3_software/3_2_soft-api-compatibility.md
+++ b/3_software/3_2_soft-api-compatibility.md
@@ -8,8 +8,8 @@
 
 ### 3.2.1\. Permissions
 
-Device implementers MUST support and enforce all permission constants as
-documented by the [Permission reference page](http://developer.android.com/reference/android/Manifest.permission.html).
+*   [C-0-1] Device implementers MUST support and enforce all permission
+constants as documented by the [Permission reference page](http://developer.android.com/reference/android/Manifest.permission.html).
 Note that [section 9](#9_security_model_compatibility) lists additional
 requirements related to the Android security model.
 
@@ -17,10 +17,11 @@
 
 The Android APIs include a number of constants on the
 [android.os.Build class](http://developer.android.com/reference/android/os/Build.html)
-that are intended to describe the current device. To provide consistent,
-meaningful values across device implementations, the table below includes
-additional restrictions on the formats of these values to which device
-implementations MUST conform.
+that are intended to describe the current device.
+
+*   [C-0-1] To provide consistent, meaningful values across device
+implementations, the table below includes additional restrictions on the formats
+of these values to which device implementations MUST conform.
 
 <table>
  <tr>
@@ -245,42 +246,40 @@
 Android intents allow application components to request functionality from
 other Android components. The Android upstream project includes a list of
 applications considered core Android applications, which implements several
-intent patterns to perform common actions. The core Android applications are:
+intent patterns to perform common actions.
 
-*   Desk Clock
-*   Browser
-*   Calendar
-*   Contacts
-*   Gallery
-*   GlobalSearch
-*   Launcher
-*   Music
-*   Settings
+*   [C-0-1] Device implementations MUST include these application, service
+components, or at least a handler, for all the public intent filter patterns
+defined by the the following core Android applications in AOSP:
 
-
-Device implementations MUST include the core Android applications as
-appropriate or a component implementing the same intent patterns defined by
-all the Activity or Service components of these core Android applications
-exposed to other applications, implicitly or explicitly, through the
-`android:exported` attribute.
+   *   Desk Clock
+   *   Browser
+   *   Calendar
+   *   Contacts
+   *   Gallery
+   *   GlobalSearch
+   *   Launcher
+   *   Music
+   *   Settings
 
 #### 3.2.3.2\. Intent Resolution
 
-As Android is an extensible platform, device implementations MUST allow each
-intent pattern referenced in [section 3.2.3.1](#3_2_3_1_core_application_intents) to be overridden by third-party
-applications. The upstream Android open source implementation allows this by
-default; device implementers MUST NOT attach special privileges to system
+*   [C-0-1] As Android is an extensible platform, device implementations MUST
+allow each intent pattern referenced in [section 3.2.3.1](#3_2_3_1_core_application_intents)
+to be overridden by third-party applications. The upstream Android open source
+implementation allows this by default.
+*   [C-0-2] Dvice implementers MUST NOT attach special privileges to system
 applications' use of these intent patterns, or prevent third-party applications
 from binding to and assuming control of these patterns. This prohibition
 specifically includes but is not limited to disabling the “Chooser” user
 interface that allows the user to select between multiple applications that all
 handle the same intent pattern.
 
-Device implementations MUST provide a user interface for users to modify the
-default activity for intents.
+*   [C-0-3] Device implementations MUST provide a user interface for users to
+modify the default activity for intents.
 
-However, device implementations MAY provide default activities for specific URI
-patterns (e.g. http://play.google.com) when the default activity provides a
+*   However, device implementations MAY provide default activities for specific
+URI patterns (e.g. http://play.google.com) when the default activity provides a
 more specific attribute for the data URI. For example, an intent filter pattern
 specifying the data URI “http://www.android.com” is more specific than the
 browser's core intent pattern for “http://”.
@@ -290,11 +289,11 @@
 for certain types of web URI intents. When such authoritative declarations are
 defined in an app's intent filter patterns, device implementations:
 
-*   MUST attempt to validate any intent filters by performing the validation
-steps defined in the [Digital Asset Links specification](https://developers.google.com/digital-asset-links)
+*   [C-0-4] MUST attempt to validate any intent filters by performing the
+validation steps defined in the [Digital Asset Links specification](https://developers.google.com/digital-asset-links)
 as implemented by the Package Manager in the upstream Android Open Source
 Project.
-*   MUST attempt validation of the intent filters during the installation of
+*   [C-0-5] MUST attempt validation of the intent filters during the installation of
 the application and set all successfully validated UIR intent filters as
 default app handlers for their UIRs.
 *   MAY set specific URI intent filters as default app handlers for their URIs,
@@ -303,96 +302,135 @@
 user appropriate per-URI pattern overrides in the settings menu.
 *   MUST provide the user with per-app App Links controls in Settings as
 follows:
-    *   The user MUST be able to override holistically the default app links
-    behavior for an app to be: always open, always ask, or never open,
+    *   [C-0-6] The user MUST be able to override holistically the default app
+    links behavior for an app to be: always open, always ask, or never open,
     which must apply to all candidate URI intent filters equally.
-    *   The user MUST be able to see a list of the candidate URI intent filters.
+    *   [C-0-7] The user MUST be able to see a list of the candidate URI intent
+    filters.
     *   The device implementation MAY provide the user with the ability to
     override specific candidate URI intent filters that were successfully
     verified, on a per-intent filter basis.
-    *   The device implementation MUST provide users with the ability to view
-    and override specific candidate URI intent filters if the device
+    *   [C-0-8] The device implementation MUST provide users with the ability to
+    view and override specific candidate URI intent filters if the device
     implementation lets some candidate URI intent filters succeed
     verification while some others can fail.
 
 #### 3.2.3.3\. Intent Namespaces
 
-Device implementations MUST NOT include any Android component that honors any
-new intent or broadcast intent patterns using an ACTION, CATEGORY, or other key
-string in the android.* or com.android.* namespace. Device implementers MUST
-NOT include any Android components that honor any new intent or broadcast
-intent patterns using an ACTION, CATEGORY, or other key string in a package
-space belonging to another organization. Device implementers MUST NOT alter or
-extend any of the intent patterns used by the core apps listed in
-[section 3.2.3.1](#3_2_3_1_core_application_intents). Device implementations MAY
-include intent patterns using namespaces clearly and obviously associated with
-their own organization. This prohibition is analogous to that specified for Java
-language classes in [section 3.6](#3_6_api_namespaces).
+*   [C-0-1] Device implementations MUST NOT include any Android component that
+honors any new intent or broadcast intent patterns using an ACTION, CATEGORY, or
+other key string in the android.* or com.android.* namespace.
+*   [C-0-2] Device implementers MUST NOT include any Android components that
+honor any new intent or broadcast intent patterns using an ACTION, CATEGORY, or
+other key string in a package space belonging to another organization.
+*   [C-0-3] Device implementers MUST NOT alter or extend any of the intent
+patterns used by the core apps listed in [section 3.2.3.1](#3_2_3_1_core_application_intents).
+*   Device implementations MAY include intent patterns using namespaces clearly
+and obviously associated with their own organization. This prohibition is
+analogous to that specified for Java language classes in [section 3.6](#3_6_api_namespaces).
 
 #### 3.2.3.4\. Broadcast Intents
 
 Third-party applications rely on the platform to broadcast certain intents to
 notify them of changes in the hardware or software environment.
-Android-compatible devices MUST broadcast the public broadcast intents in
-response to appropriate system events. Broadcast intents are described in the
-SDK documentation.
+
+Device implementations:
+
+*   [C-0-1] MUST broadcast the public broadcast intents in response to
+    appropriate system events as described in the SDK documentation. Note that
+    this requirement is not conflicting with section 3.5 as the limitation for
+    background applications are also described in the SDK documentation.
 
 #### 3.2.3.5\. Default App Settings
 
 Android includes settings that provide users an easy way to select their
-default applications, for example for Home screen or SMS. Where it makes sense,
-device implementations MUST provide a similar settings menu and be compatible
-with the intent filter pattern and API methods described in the SDK
-documentation as below.
+default applications, for example for Home screen or SMS.
 
-Device implementations:
+Where it makes sense, device implementations MUST provide a similar settings
+menu and be compatible with the intent filter pattern and API methods described
+in the SDK documentation as below.
 
-*   MUST honor the
-[android.settings.HOME_SETTINGS](http://developer.android.com/reference/android/provider/Settings.html#ACTION_HOME_SETTINGS)
-intent to show a default app settings menu for Home Screen, if the device
-implementation reports android.software.home_screen.
-*   MUST provide a settings menu that will call the
-[android.provider.Telephony.ACTION_CHANGE_DEFAULT](http://developer.android.com/reference/android/provider/Telephony.Sms.Intents.html)
-intent to show a dialog to change the default SMS application, if the
-device implementation reports android.hardware.telephony.
-*   MUST honor the
-[android.settings.NFC_PAYMENT_SETTINGS](http://developer.android.com/reference/android/provider/Settings.html#ACTION_NFC_PAYMENT_SETTINGS)
-intent to show a default app settings menu for Tap and Pay, if the device
-implementation reports android.hardware.nfc.hce.
-*   MUST honor the [android.telecom.action.CHANGE_DEFAULT_DIALER](https://developer.android.com/reference/android/telecom/TelecomManager.html#ACTION_CHANGE_DEFAULT_DIALER)
-intent to show a dialog to allow the user to change the default Phone application, if the
-device implementation reports `android.hardware.telephony`.
-*   MUST honor the [android.settings.ACTION_VOICE_INPUT_SETTINGS](https://developer.android.com/reference/android/provider/Settings.html#ACTION_VOICE_INPUT_SETTINGS)
-    intent when the device supports the VoiceInteractionService and show a
-    default app settings menu for voice input and assist.
+If device implementations report `android.software.home_screen`, they:
+
+*   [C-1-1] MUST honor the [android.settings.HOME_SETTINGS](
+http://developer.android.com/reference/android/provider/Settings.html#ACTION_HOME_SETTINGS)
+intent to show a default app settings menu for Home Screen.
+
+If device implementations report `android.hardware.telephony`, they:
+
+*   [C-2-1] MUST provide a settings menu that will call the
+[android.provider.Telephony.ACTION_CHANGE_DEFAULT](
+http://developer.android.com/reference/android/provider/Telephony.Sms.Intents.html)
+intent to show a dialog to change the default SMS application.
+
+
+If device implementations report `android.hardware.nfc.hce`, they:
+
+*   [C-3-1] MUST honor the [android.settings.NFC_PAYMENT_SETTINGS](
+http://developer.android.com/reference/android/provider/Settings.html#ACTION_NFC_PAYMENT_SETTINGS)
+intent to show a default app settings menu for Tap and Pay.
+
+If device implementations report `android.hardware.telephony`, they:
+
+*   [C-4-1] MUST honor the [android.telecom.action.CHANGE_DEFAULT_DIALER](
+https://developer.android.com/reference/android/telecom/TelecomManager.html#ACTION_CHANGE_DEFAULT_DIALER)
+intent to show a dialog to allow the user to change the default Phone
+application.
+
+If device implementations support the VoiceInteractionService, they:
+
+*   [C-5-1] MUST honor the [android.settings.ACTION_VOICE_INPUT_SETTINGS](
+    https://developer.android.com/reference/android/provider/Settings.html#ACTION_VOICE_INPUT_SETTINGS)
+    intent to show a default app settings menu for voice input and assist.
 
 ### 3.2.4\. Activities on secondary displays
 
-Devices MAY allow launching normal [Android Activities](https://developer.android.com/reference/android/app/Activity.html)
-on secondary displays. In such cases the device implementation:
+If device implementations allow launching normal [Android Activities](
+https://developer.android.com/reference/android/app/Activity.html) on secondary
+displays, they:
 
-*   MUST guarantee API compatibility similar to an activity running on the primary display.
-*   MUST set the [`PackageManager.FEATURE_ACTIVITIES_ON_SECONDARY_DISPLAYS`](https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_ACTIVITIES_ON_SECONDARY_DISPLAYS)
+*   [C-1-1] MUST set the `android.software.activities_on_secondary_displays`
     feature flag.
-*   If a text input field becomes focused on a secondary display, IME (input method editor,
-    a user control that enables users to enter text) MAY be shown on the
-    primary display.
-*   Input focus SHOULD work on the secondary display independently of the primary display
-    if touch or key inputs are supported.
-*   SHOULD have [`android.content.res.Configuration`](https://developer.android.com/reference/android/content/res/Configuration.html)
-    which corresponds to that display in order to be displayed, operate correctly,
-    and maintain compatibility if an activity is launched on secondary display.
-*   Non-resizeable activities (that have `resizeableActivity=false` in `AndroidManifest.xml`) and
-    apps targeting API level 23 or lower MUST NOT be allowed on secondary displays if the applied
-    configuration will be different (primary and secondary displays have different [android.util.DisplayMetrics](https://developer.android.com/reference/android/util/DisplayMetrics.html)).
-*   If a secondary display has the [android.view.Display.FLAG_PRIVATE](https://developer.android.com/reference/android/view/Display.html#FLAG_PRIVATE)
-    flag, only the owner of that display, system, and activities that are already on that display
-    MUST be able to launch to it. Everyone can launch to a display that has [android.view.Display.FLAG_PUBLIC](https://developer.android.com/reference/android/view/Display.html#FLAG_PUBLIC)
-    flag.
-*   If an activity is launched without specifying a target display (via
-    [`ActivityOptions.setLaunchDisplayId`](https://developer.android.com/reference/android/app/ActivityOptions.html#setLaunchDisplayId(int)),
-    by default it must land on the same display as the activity that launched it.
-*   If a [private](https://developer.android.com/reference/android/view/Display.html#FLAG_PRIVATE)
-    display is removed, all activities that were on it MUST be destroyed.
-*   If a [virtual display](https://developer.android.com/reference/android/hardware/display/VirtualDisplay.html)
-    is resized, all activities on it MUST be resized accordingly.
+*   [C-1-2] MUST guarantee API compatibility similar to an activity running on
+    the primary display.
+*   [C-1-3] MUST land the new activity on the same display as the activity that
+    launched it, when the new activity is launched without specifying a target
+    display via the [`ActivityOptions.setLaunchDisplayId()`](
+    https://developer.android.com/reference/android/app/ActivityOptions.html#setLaunchDisplayId%28int%29)
+    API.
+*   [C-1-4] MUST destory all activities, when a display with the
+    [`Display.FLAG_PRIVATE`](http://developer.android.com/reference/android/view/Display.html#FLAG_PRIVATE)
+    flag is removed.
+*   [C-1-5] MUST resize accordingly all activities on a [`VirtualDisplay`](
+    https://developer.android.com/reference/android/hardware/display/VirtualDisplay.html)
+    if the display itself is resized.
+*   MAY show an IME (input method editor, a user control that enables users to
+    enter text) on the primary display, when a text input field becomes focused
+    on a secondary display.
+*   SHOULD implement the input focus on the secondary display independently of
+    the primary display, when touch or key inputs are supported.
+*   SHOULD have [`android.content.res.Configuration`](
+    https://developer.android.com/reference/android/content/res/Configuration.html)
+    which corresponds to that display in order to be displayed, operate
+    correctly, and maintain compatibility if an activity is launched on
+    secondary display.
+
+If device implementations allow launching normal [Android Activities](
+https://developer.android.com/reference/android/app/Activity.html) on secondary
+displays and primary and secondary displays have different
+[android.util.DisplayMetrics](https://developer.android.com/reference/android/util/DisplayMetrics.html):
+
+*   [C-2-1] Non-resizeable activities (that have `resizeableActivity=false` in
+    `AndroidManifest.xml`) and apps targeting API level 23 or lower MUST NOT be
+    allowed on secondary displays.
+
+If device implementations allow launching normal [Android Activities](
+https://developer.android.com/reference/android/app/Activity.html) on secondary
+displays and a secondary display has the [android.view.Display.FLAG_PRIVATE](
+https://developer.android.com/reference/android/view/Display.html#FLAG_PRIVATE)
+flag:
+
+*   [C-3-1] Only the owner of that display, system, and activities that are
+    already on that display MUST be able to launch to it. Everyone can launch to
+    a display that has [android.view.Display.FLAG_PUBLIC](https://developer.android.com/reference/android/view/Display.html#FLAG_PUBLIC)
+    flag.
\ No newline at end of file
diff --git a/3_software/3_3_native-api-compatibility.md b/3_software/3_3_native-api-compatibility.md
index 5041730..cf88710 100644
--- a/3_software/3_3_native-api-compatibility.md
+++ b/3_software/3_3_native-api-compatibility.md
@@ -1,144 +1,120 @@
 ## 3.3\. Native API Compatibility
 
-Native code compatibility is challenging. For this reason, device implementers
-are **STRONGLY RECOMMENDED** to use the implementations of the libraries listed
-below from the upstream Android Open Source Project.
+Device implementers are:
+
+Native code compatibility is challenging. For this reason,
+device implementers are:
+
+*   [SR] STRONGLY RECOMMENDED to use the implementations of the libraries
+listed below from the upstream Android Open Source Project.
 
 ### 3.3.1\. Application Binary Interfaces
 
 Managed Dalvik bytecode can call into native code provided in the application
-.apk file as an ELF .so file compiled for the appropriate device hardware
+`.apk` file as an ELF `.so` file compiled for the appropriate device hardware
 architecture. As native code is highly dependent on the underlying processor
 technology, Android defines a number of Application Binary Interfaces (ABIs) in
-the Android NDK. Device implementations MUST be compatible with one or more
-defined ABIs, and MUST implement compatibility with the Android NDK, as below.
+the Android NDK.
 
-If a device implementation includes support for an Android ABI, it:
+Device implementations:
 
-*   MUST include support for code running in the managed environment to call
-    into native code, using the standard Java Native Interface (JNI) semantics.
-*   MUST be source-compatible (i.e. header compatible) and binary-compatible
-    (for the ABI) with each required library in the list below.
-*   MUST support the equivalent 32-bit ABI if any 64-bit ABI is supported.
-*   MUST accurately report the native Application Binary Interface (ABI)
-    supported by the device, via the android.os.Build.SUPPORTED_ABIS,
-    android.os.Build.SUPPORTED_32_BIT_ABIS, and
-    android.os.Build.SUPPORTED_64_BIT_ABIS parameters, each a comma separated
+*   [C-0-1] MUST be compatible with one or more defined ABIs and implement
+    compatibility with the Android NDK.
+*   [C-0-2] MUST include support for code running in the managed environment to
+    call into native code, using the standard Java Native Interface (JNI)
+    semantics.
+*   [C-0-3] MUST be source-compatible (i.e. header-compatible) and
+    binary-compatible (for the ABI) with each required library in the list
+    below.
+*   [C-0-4] MUST support the equivalent 32-bit ABI if any 64-bit ABI is
+    supported.
+*   [C-0-5]  MUST accurately report the native Application Binary Interface
+    (ABI) supported by the device, via the `android.os.Build.SUPPORTED_ABIS`,
+    `android.os.Build.SUPPORTED_32_BIT_ABIS`, and
+    `android.os.Build.SUPPORTED_64_BIT_ABIS` parameters, each a comma separated
     list of ABIs ordered from the most to the least preferred one.
-*   MUST report, via the above parameters, only those ABIs documented and
-    described in the latest version of the [Android NDK ABI Management documentation](https://developer.android.com/ndk/guides/abis.html), and MUST
-    include support for the [Advanced SIMD](http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0388f/Beijfcja.html)
+*   [C-0-6] MUST report, via the above parameters, only those ABIs documented
+    and described in the latest version of the
+    [Android NDK ABI Management documentation](
+    https://developer.android.com/ndk/guides/abis.html), and MUST include
+    support for the [Advanced SIMD](
+    http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0388f/Beijfcja.html)
     (a.k.a. NEON) extension.
+*   [C-0-7] MUST make all the following libraries, providing native APIs,
+    available to apps that include native code:
+
+    *   libaaudio.so (AAudio native audio support)
+    *   libandroid.so (native Android activity support)
+    *   libc (C library)
+    *   libcamera2ndk.so
+    *   libdl (dynamic linker)
+    *   libEGL.so (native OpenGL surface management)
+    *   libGLESv1\_CM.so (OpenGL ES 1.x)
+    *   libGLESv2.so (OpenGL ES 2.0)
+    *   libGLESv3.so (OpenGL ES 3.x)
+    *   libicui18n.so
+    *   libicuuc.so
+    *   libjnigraphics.so
+    *   liblog (Android logging)
+    *   libmediandk.so (native media APIs support)
+    *   libm (math library)
+    *   libOpenMAXAL.so (OpenMAX AL 1.0.1 support)
+    *   libOpenSLES.so (OpenSL ES 1.0.1 audio support)
+    *   libRS.so
+    *   libstdc++ (Minimal support for C++)
+    *   libvulkan.so (Vulkan)
+    *   libz (Zlib compression)
+    *   JNI interface
+
+*   [C-0-8] MUST NOT add or remove the public functions for the native libraries
+    listed above.
+*   [C-0-9] MUST list additional non-AOSP libraries exposed directly to
+    third-party apps in `/vendor/etc/public.libraries.txt`.
+*   [C-0-10] MUST NOT expose any other native libraries, implemented and
+    provided in AOSP as system libraries, to third-party apps targeting API
+    level 24 or higher as they are reserved.
+*   [C-0-11] MUST export all the OpenGL ES 3.1 and [Android Extension Pack](
+    http://developer.android.com/guide/topics/graphics/opengl.html#aep)
+    function symbols, as defined in the NDK, through the `libGLESv3.so` library.
+    Note that while all the symbols MUST be present, section 7.1.4.1 describes
+    in more detail the requirements for when the full implementation of each
+    corresponding functions are expected.
+*   [C-0-12] MUST export function symbols for the core Vulkan 1.0 function
+    symobls, as well as the `VK_KHR_surface`, `VK_KHR_android_surface`,
+    `VK_KHR_swapchain`, `VK_KHR_maintenance1`, and
+    `VK_KHR_get_physical_device_properties2` extensions through the
+    `libvulkan.so` library.  Note that while all the symbols MUST be present,
+    section 7.1.4.2 describes in more detail the requirements for when the full
+    implementation of each corresponding functions are expected.
 *   SHOULD be built using the source code and header files available in the
     upstream Android Open Source Project
 
 Note that future releases of the Android NDK may introduce support for
-additional ABIs. If a device implementation is not compatible with an existing
-predefined ABI, it MUST NOT report support for any ABIs at all.
-
-The following native code APIs MUST be available to apps that include native code:
-
-*   libaaudio.so (AAudio native audio support)
-*   libandroid.so (native Android activity support)
-*   libc (C library)
-*   libcamera2ndk.so
-*   libdl (dynamic linker)
-*   libEGL.so (native OpenGL surface management)
-*   libGLESv1\_CM.so (OpenGL ES 1.x)
-*   libGLESv2.so (OpenGL ES 2.0)
-*   libGLESv3.so (OpenGL ES 3.x)
-*   libicui18n.so
-*   libicuuc.so
-*   libjnigraphics.so
-*   liblog (Android logging)
-*   libmediandk.so (native media APIs support)
-*   libm (math library)
-*   libOpenMAXAL.so (OpenMAX AL 1.0.1 support)
-*   libOpenSLES.so (OpenSL ES 1.0.1 audio support)
-*   libRS.so
-*   libstdc++ (Minimal support for C++)
-*   libvulkan.so (Vulkan)
-*   libz (Zlib compression)
-*   JNI interface
-*   Support for OpenGL, as described below
-
-For the native libraries listed above, the device implementation MUST NOT add
-or remove the public functions.
-
-Native libraries not listed above but implemented and provided in AOSP as system
-libraries are reserved and MUST NOT be exposed to third-party apps targeting API
-level 24 or higher.
-
-Device implementations MAY add non-AOSP libraries and expose them directly as
-an API to third-party apps but the additional libraries SHOULD be in
-`/vendor/lib` or `/vendor/lib64` and MUST be listed in
-`/vendor/etc/public.libraries.txt`.
-
-Note that device implementations MUST include libGLESv3.so and in turn, MUST export
-all the OpenGL ES 3.1 and [Android Extension Pack](http://developer.android.com/guide/topics/graphics/opengl.html#aep)
-function symbols as defined in the NDK release android-24. Although all the
-symbols must be present, only the corresponding functions for OpenGL ES versions
-and extensions actually supported by the device must be fully implemented.
-
-#### 3.3.1.1\. Graphic Libraries
-
-[Vulkan](https://www.khronos.org/registry/vulkan/specs/1.0-wsi_extensions/xhtml/vkspec.html)
-is a low-overhead, cross-platform API for high-performance 3D graphics. Device
-implementations, even if not including support of the Vulkan APIs, MUST satisfy
-the following requirements:
-
-*   It MUST always provide a native library named `libvulkan.so` which exports
-    function symbols for the core Vulkan 1.0 API as well as the `VK_KHR_surface`,
-    `VK_KHR_android_surface`, `VK_KHR_swapchain`, `VK_KHR_maintenance1`, and
-    `VK_KHR_get_physical_device_properties2` extensions.
-
-Device implementations, if including support of the Vulkan APIs:
-
-*   MUST report, one or more `VkPhysicalDevices` through the
-    `vkEnumeratePhysicalDevices` call.
-*   Each enumerated `VkPhysicalDevices` MUST fully implement the Vulkan 1.0 API.
-*   MUST report the correct
-    [`PackageManager#FEATURE_VULKAN_HARDWARE_LEVEL`](https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_VULKAN_HARDWARE_LEVEL)
-    and [`PackageManager#FEATURE_VULKAN_HARDWARE_VERSION`](https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_VULKAN_HARDWARE_VERSION)
-    feature flags.
-*   MUST enumerate layers, contained in native libraries named `libVkLayer*.so`
-    in the application package’s native library directory, through the
-    `vkEnumerateInstanceLayerProperties` and `vkEnumerateDeviceLayerProperties`
-    functions in `libvulkan.so`
-*   MUST NOT enumerate layers provided by libraries outside of the application
-    package, or provide other ways of tracing or intercepting the Vulkan API,
-    unless the application has the `android:debuggable=”true”` attribute.
-
-Device implementations, if not including support of the Vulkan APIs:
-
-*   MUST report 0 `VkPhysicalDevices` through the `vkEnumeratePhysicalDevices`
-    call.
-*   MUST NOT declare any of the Vulkan feature flags
-    [`PackageManager#FEATURE_VULKAN_HARDWARE_LEVEL`](https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_VULKAN_HARDWARE_LEVEL)
-    and [`PackageManager#FEATURE_VULKAN_HARDWARE_VERSION`](https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_VULKAN_HARDWARE_VERSION).
-
+additional ABIs.
 
 ### 3.3.2. 32-bit ARM Native Code Compatibility
 
-The ARMv8 architecture deprecates several CPU operations, including some
-operations used in existing native code. On 64-bit ARM devices, the following
-deprecated operations MUST remain available to 32-bit native ARM code, either
-through native CPU support or through software emulation:
+If device implementations are 64-bit ARM devices, then:
 
-*   SWP and SWPB instructions
-*   SETEND instruction
-*   CP15ISB, CP15DSB, and CP15DMB barrier operations
+*    [C-1-1] Although the ARMv8 architecture deprecates several CPU operations,
+     including some operations used in existing native code, the following
+     deprecated operations MUST remain available to 32-bit native ARM code,
+     either through native CPU support or through software emulation:
 
-Legacy versions of the Android NDK used /proc/cpuinfo to discover CPU features
-from 32-bit ARM native code. For compatibility with applications built using
-this NDK, devices MUST include the following lines in /proc/cpuinfo when it is
-read by 32-bit ARM applications:
+     *   SWP and SWPB instructions
+     *   SETEND instruction
+     *   CP15ISB, CP15DSB, and CP15DMB barrier operations
 
-*   "Features: ", followed by a list of any optional ARMv7 CPU features supported by the device.
-*   "CPU architecture: ", followed by an integer describing the device's highest
-    supported ARM architecture (e.g., "8" for ARMv8 devices).
+If device implementations include a 32-bit ARM ABI, they:
 
-These requirements only apply when /proc/cpuinfo is read by 32-bit ARM
-applications. Devices SHOULD not alter /proc/cpuinfo when read by 64-bit ARM or
-non-ARM applications.
+*    [C-2-1] MUST include the following lines in `/proc/cpuinfo` when it is read
+     by 32-bit ARM applications to ensure compatibility with applications built
+     using legacy versions of Android NDK.
 
+     *   `Features: `, followed by a list of any optional ARMv7 CPU features
+     supported by the device.
+     *   `CPU architecture: `, followed by an integer describing the device's
+     highest supported ARM architecture (e.g., "8" for ARMv8 devices).
+
+*    SHOULD not alter `/proc/cpuinfo` when read by 64-bit ARM or non-ARM
+     applications.
\ No newline at end of file
diff --git a/3_software/3_4_web-compatibility.md b/3_software/3_4_web-compatibility.md
index 83bd36f..a09fb0b 100644
--- a/3_software/3_4_web-compatibility.md
+++ b/3_software/3_4_web-compatibility.md
@@ -2,72 +2,62 @@
 
 ### 3.4.1\. WebView Compatibility
 
-<div class="note">
-Android Watch devices MAY, but all other device implementations MUST provide a
-complete implementation of the android.webkit.Webview API.
-</div>
+If device implementations provide a complete implementation of the
+`android.webkit.Webview` API, they:
 
-The platform feature android.software.webview MUST be reported on any device
-that provides a complete implementation of the android.webkit.WebView API, and
-MUST NOT be reported on devices without a complete implementation of the API.
-The Android Open Source implementation uses code from the Chromium Project to
-implement the
-[android.webkit.WebView](http://developer.android.com/reference/android/webkit/WebView.html).
-Because it is not feasible to develop a comprehensive test suite for a web
-rendering system, device implementers MUST use the specific upstream build of
-Chromium in the WebView implementation. Specifically:
-
-*   Device android.webkit.WebView implementations MUST be based on the
-    [Chromium](http://www.chromium.org/) build from the upstream Android Open
-    Source Project for Android ANDROID_VERSION. This build includes a specific
-    set of functionality and security fixes for the WebView.
-*   The user agent string reported by the WebView MUST be in this format:
+*    [C-1-1] MUST report `android.software.webview`.
+*    [C-1-2] MUST use the [Chromium](http://www.chromium.org/) Project build
+     from the upstream Android Open Source Project on the Android
+     ANDROID_VERSION branch for the implementation of the
+     [`android.webkit.WebView`](
+     http://developer.android.com/reference/android/webkit/WebView.html)
+     API.
+*    [C-1-3] The user agent string reported by the WebView MUST be in this format:
 
     Mozilla/5.0 (Linux; Android $(VERSION); $(MODEL) Build/$(BUILD); wv)
     AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 $(CHROMIUM_VER) Mobile
     Safari/537.36
 
-    *   The value of the $(VERSION) string MUST be the same as the value for android.os.Build.VERSION.RELEASE.
-    *   The value of the $(MODEL) string MUST be the same as the value for android.os.Build.MODEL.
-    *   The value of the $(BUILD) string MUST be the same as the value for android.os.Build.ID.
-    *   The value of the $(CHROMIUM_VER) string MUST be the version of Chromium in the upstream Android Open Source Project.
+    *   The value of the $(VERSION) string MUST be the same as the value for
+        android.os.Build.VERSION.RELEASE.
+    *   The value of the $(MODEL) string MUST be the same as the value for
+        android.os.Build.MODEL.
+    *   The value of the $(BUILD) string MUST be the same as the value for
+        android.os.Build.ID.
+    *   The value of the $(CHROMIUM_VER) string MUST be the version of Chromium
+        in the upstream Android Open Source Project.
     *   Device implementations MAY omit Mobile in the user agent string.
 
-The WebView component SHOULD include support for as many HTML5 features as
-possible and if it supports the feature SHOULD conform to the 
-[HTML5 specification](http://html.spec.whatwg.org/multipage/).
+*    The WebView component SHOULD include support for as many HTML5 features as
+     possible and if it supports the feature SHOULD conform to the
+     [HTML5 specification](http://html.spec.whatwg.org/multipage/).
 
 ### 3.4.2\. Browser Compatibility
 
-<div class="note">
+If device implementations include a standalone Browser application for general
+web browsing, they:
 
-Android Television, Watch, and Android Automotive implementations MAY omit a
-browser application, but MUST support the public intent patterns as described in
-<a href="#3_2_3_1_core_application_intents">section 3.2.3.1</a>. All other types of device
-implementations MUST include a standalone Browser application for general user
-web browsing.
+*    [C-1-1] MUST support each of these APIs associated with
+     HTML5:
+    *   [application cache/offline operation](
+        http://www.w3.org/html/wg/drafts/html/master/browsers.html#offline)
+    *   [&lt;video&gt; tag](
+        http://www.w3.org/html/wg/drafts/html/master/semantics.html#video)
+    *   [geolocation](http://www.w3.org/TR/geolocation-API/)
+*    [C-1-2] MUST support the HTML5/W3C [webstorage API](
+     http://www.w3.org/TR/webstorage/) and SHOULD support the HTML5/W3C
+     [IndexedDB API](http://www.w3.org/TR/IndexedDB/). Note that as the web
+     development standards bodies are transitioning to favor IndexedDB over
+     webstorage, IndexedDB is expected to become a required component in a
+     future version of Android.
+*    MAY ship a custom user agent string in the standalone Browser application.
+*    SHOULD implement support for as much of [HTML5](
+     http://html.spec.whatwg.org/multipage/) as possible on the standalone
+     Browser application (whether based on the upstream WebKit Browser
+     application or a third-party replacement).
 
-</div>
+However, If device implementations do not include a standalone Browser
+application, they:
 
-The standalone Browser MAY be based on a browser technology other than WebKit.
-However, even if an alternate Browser application is used, the
-android.webkit.WebView component provided to third-party applications MUST be
-based on WebKit, as described in [section 3.4.1](#3_4_1_webview_compatibility).
-
-Implementations MAY ship a custom user agent string in the standalone Browser application.
-
-The standalone Browser application (whether based on the upstream WebKit Browser
-application or a third-party replacement) SHOULD include support for as much of
-[HTML5](http://html.spec.whatwg.org/multipage/) as possible. Minimally, device
-implementations MUST support each of these APIs associated with HTML5:
-
-*   [application cache/offline operation](http://www.w3.org/html/wg/drafts/html/master/browsers.html#offline)
-*   [&lt;video&gt; tag](http://www.w3.org/html/wg/drafts/html/master/semantics.html#video)
-*   [geolocation](http://www.w3.org/TR/geolocation-API/)
-
-Additionally, device implementations MUST support the HTML5/W3C
-[webstorage API](http://www.w3.org/TR/webstorage/) and SHOULD support the HTML5/W3C
-[IndexedDB API](http://www.w3.org/TR/IndexedDB/). Note that as the web
-development standards bodies are transitioning to favor IndexedDB over
-webstorage, IndexedDB is expected to become a required component in a future
-version of Android.
+*    [C-2-1] MUST still support the public intent patterns as described in
+     [section 3.2.3.1](#3_2_3_1_core_application_intents).
diff --git a/3_software/3_5_api-behavioral-compatibility.md b/3_software/3_5_api-behavioral-compatibility.md
index f6d90f4..0e5b9f9 100644
--- a/3_software/3_5_api-behavioral-compatibility.md
+++ b/3_software/3_5_api-behavioral-compatibility.md
@@ -2,46 +2,48 @@
 
 The behaviors of each of the API types (managed, soft, native, and web) must be
 consistent with the preferred implementation of the upstream
-[Android Open Source Project](http://source.android.com/). Some specific areas of
-compatibility are:
+[Android Open Source Project](http://source.android.com/). Some specific areas
+of compatibility are:
 
-*   Devices MUST NOT change the behavior or semantics of a standard intent.
-*   Devices MUST NOT alter the lifecycle or lifecycle semantics of a particular
-    type of system component (such as Service, Activity, ContentProvider, etc.).
-*   Devices MUST NOT change the semantics of a standard permission.
-*   Devices MUST NOT alter the limitations enforced on background applications.
-    More specifically, for background apps:
-  *   it MUST stop executing callbacks that are registered to receive outputs from
-      the [`GnssMeasurement`](
-      https://developer.android.com/reference/android/location/GnssMeasurement.html)
-      and [`GnssNavigationMessage`](
-      https://developer.android.com/reference/android/location/GnssNavigationMessage.html)
-      .
-  *   it MUST rate-limit the frequency updates that are provided through the
-      [`LocationManager`](
-      https://developer.android.com/reference/android/location/LocationManager.html)
-      API class or the [`WifiManager.startScan()`](
-      https://developer.android.com/reference/android/net/wifi/WifiManager.html#startScan%28%29)
-      method.
-  *   if the app is targeting API level 25 or higher, it MUST NOT allow to
-      register broadcast receivers for the implicit broadcasts of standard
-      Android intents in their manifest, unless the broadcst intent requires a
-      `"signature"` or `"signatureOrSystem"` [`protectionLevel`](
-      https://developer.android.com/guide/topics/manifest/permission-element.html#plevel)
-      permission or are on the [exemption list](
-      https://developer.android.com/preview/features/background-broadcasts.html).
-  *   if the app is targeting API level 25 or higher, it MUST stop the app's
-      background services, just as if the app had called the services'
-      [`stopSelf()`](
-      https://developer.android.com/reference/android/app/Service.html#stopSelf%28%29)
-      method, unless the app is placed on a temporary whitelist to handle a task
-      that's visible to the user.
-  *   if the app is targeting API level 25 higher, it MUST release the wakelocks
-      the app holds.
+*    [C-0-1] Devices MUST NOT change the behavior or semantics of a
+     standard intent.
+*    [C-0-2] Devices MUST NOT alter the lifecycle or lifecycle semantics of
+     a particular type of system component (such as Service, Activity, ContentProvider, etc.).
+*    [C-0-3] Devices MUST NOT change the semantics of a standard permission.
+*    Devices MUST NOT alter the limitations enforced on background applications.
+     More specifically, for background apps:
+     *    [C-0-4] they MUST stop executing callbacks that are registered by the
+          app to receive outputs from the [`GnssMeasurement`](
+          https://developer.android.com/reference/android/location/GnssMeasurement.html)
+          and [`GnssNavigationMessage`](
+          https://developer.android.com/reference/android/location/GnssNavigationMessage.html).
+     *    [C-0-5] they MUST rate-limit the frequency of updates that are
+          provided to the app through the [`LocationManager`](
+          https://developer.android.com/reference/android/location/LocationManager.html)
+          API class or the [`WifiManager.startScan()`](
+          https://developer.android.com/reference/android/net/wifi/WifiManager.html#startScan%28%29)
+          method.
+     *    [C-0-6] if the app is targeting API level 25 or higher, they MUST NOT
+          allow to register broadcast receivers for the implicit broadcasts of
+          standard Android intents in the app's manifest, unless the broadcast
+          intent requires a `"signature"` or `"signatureOrSystem"`
+          [`protectionLevel`](
+          https://developer.android.com/guide/topics/manifest/permission-element.html#plevel)
+          permission or are on the [exemption list](
+          https://developer.android.com/preview/features/background-broadcasts.html)
+          .
+     *    [C-0-7] if the app is targeting API level 25 or higher, they MUST stop
+          the app's background services, just as if the app had called the
+          services'[`stopSelf()`](
+          https://developer.android.com/reference/android/app/Service.html#stopSelf%28%29)
+          method, unless the app is placed on a temporary whitelist to handle a
+          task that's visible to the user.
+     *    [C-0-8] if the app is targeting API level 25 or higher, they MUST
+          release the wakelocks the app holds.
 
 The above list is not comprehensive. The Compatibility Test Suite (CTS) tests
 significant portions of the platform for behavioral compatibility, but not all.
 It is the responsibility of the implementer to ensure behavioral compatibility
 with the Android Open Source Project. For this reason, device implementers
 SHOULD use the source code available via the Android Open Source Project where
-possible, rather than re-implement significant parts of the system.
+possible, rather than re-implement significant parts of the system.
\ No newline at end of file
diff --git a/3_software/3_6_api-namespaces.md b/3_software/3_6_api-namespaces.md
index d609e03..e1e2e17 100644
--- a/3_software/3_6_api-namespaces.md
+++ b/3_software/3_6_api-namespaces.md
@@ -1,52 +1,52 @@
 ## 3.6\. API Namespaces
 
 Android follows the package and class namespace conventions defined by the Java
-programming language. To ensure compatibility with third-party applications,
+programming language.  To ensure compatibility with third-party applications,
 device implementers MUST NOT make any prohibited modifications (see below) to
 these package namespaces:
 
-*   java.*
-*   javax.*
-*   sun.*
-*   android.*
-*   com.android.*
+*   `java.*`
+*   `javax.*`
+*   `sun.*`
+*   `android.*`
+*   `com.android.*`
 
-**Prohibited modifications include**:
+That is, they:
 
-*   Device implementations MUST NOT modify the publicly exposed APIs on the
-    Android platform by changing any method or class signatures, or by removing
-    classes or class fields.
-*   Device implementers MAY modify the underlying implementation of the APIs,
-    but such modifications MUST NOT impact the stated behavior and Java-language
-    signature of any publicly exposed APIs.
-*   Device implementers MUST NOT add any publicly exposed elements (such as
-    classes or interfaces, or fields or methods to existing classes or
-    interfaces) to the APIs above.
+*    [C-0-1] MUST NOT modify the publicly exposed APIs on the Android platform
+     by changing any method or class signatures, or by removing classes or class
+     fields.
+*    [C-0-2] MUST NOT add any publicly exposed elements (such as classes or
+     interfaces, or fields or methods to existing classes or interfaces) or Test
+     or System APIs to the APIs in the above namespaces. A “publicly exposed
+     element” is any construct that is not decorated with the “@hide” marker as
+     used in the upstream Android source code.
 
-A “publicly exposed element” is any construct that is not decorated with
-the“@hide” marker as used in the upstream Android source code. In other words,
-device implementers MUST NOT expose new APIs or alter existing APIs in the
-namespaces noted above. Device implementers MAY make internal-only
-modifications, but those modifications MUST NOT be advertised or otherwise
-exposed to developers.
+Device implementers MAY modify the underlying implementation of the APIs, but
+such modifications:
 
-Device implementers MAY add custom APIs, but any such APIs MUST NOT be in a
-namespace owned by or referring to another organization. For instance, device
-implementers MUST NOT add APIs to the com.google.* or similar namespace: only
-Google may do so. Similarly, Google MUST NOT add APIs to other companies'
-namespaces. Additionally, if a device implementation includes custom APIs
-outside the standard Android namespace, those APIs MUST be packaged in an
-Android shared library so that only apps that explicitly use them (via the
-&lt;uses-library&gt; mechanism) are affected by the increased memory usage of such
-APIs.
+*    [C-0-3] MUST NOT impact the stated behavior and Java-language signature of
+     any publicly exposed APIs.
+*    [C-0-4] MUST NOT be advertised or otherwise exposed to developers.
+
+However, device implementers MAY add custom APIs outside the standard Android
+namespace, but the custom APIs:
+
+*    [C-0-5] MUST NOT be in a namespace owned by or referring to another
+     organization. For instance, device implementers MUST NOT add APIs to the
+     `com.google.*` or similar namespace: only Google may do so. Similarly,
+     Google MUST NOT add APIs to other companies' namespaces.
+*    [C-0-6] MUST be packaged in an Android shared library so that only apps
+     that explicitly use them (via the &lt;uses-library&gt; mechanism) are
+     affected by the increased memory usage of such APIs.
 
 If a device implementer proposes to improve one of the package namespaces above
 (such as by adding useful new functionality to an existing API, or adding a new
-API), the implementer SHOULD visit
-[source.android.com](http://source.android.com/) and begin the process for
-contributing changes and code, according to the information on that site.
+API), the implementer SHOULD visit [source.android.com](
+http://source.android.com/) and begin the process for contributing changes and
+code, according to the information on that site.
 
 Note that the restrictions above correspond to standard conventions for naming
 APIs in the Java programming language; this section simply aims to reinforce
 those conventions and make them binding through inclusion in this Compatibility
-Definition.
+Definition.
\ No newline at end of file
diff --git a/3_software/3_7_runtime-compatibility.md b/3_software/3_7_runtime-compatibility.md
index 34ec5b6..0bcfd7d 100644
--- a/3_software/3_7_runtime-compatibility.md
+++ b/3_software/3_7_runtime-compatibility.md
@@ -1,20 +1,27 @@
 ## 3.7\. Runtime Compatibility
 
-Device implementations MUST support the full Dalvik Executable (DEX) format and
-[Dalvik bytecode specification and semantics](https://android.googlesource.com/platform/dalvik/).
-Device implementers SHOULD use ART, the reference upstream implementation of the Dalvik
-Executable Format, and the reference implementation’s package management system.
-Device implementers SHOULD run fuzz tests under various modes of execution and
-target architectures to assure the stability of the runtime. Refer to [JFuzz](https://android.googlesource.com/platform/art/+/master/tools/dexfuzz/)
+Device implementations:
+
+*    [C-0-1] MUST support the full Dalvik Executable (DEX) format
+and [Dalvik bytecode specification and semantics](https://android.googlesource.com/platform/dalvik/).
+
+*    [C-0-2] MUST configure Dalvik runtimes to allocate memory in
+accordance with the upstream Android platform, and as specified by
+the following table. (See [section 7.1.1](#7_1_1_screen_configuration) for
+screen size and screen density definitions.)
+
+*    SHOULD use Android RunTime (ART), the reference upstream
+implementation of the Dalvik Executable Format, and the reference
+implementation’s package management system.
+
+*    SHOULD run fuzz tests under various modes of execution
+and target architectures to assure the stability of the runtime. Refer to
+[JFuzz](https://android.googlesource.com/platform/art/+/master/tools/dexfuzz/)
 and [DexFuzz](https://android.googlesource.com/platform/art/+/master/tools/dexfuzz/)
 in the Android Open Source Project website.
 
-Device implementations MUST configure Dalvik runtimes to allocate memory in
-accordance with the upstream Android platform, and as specified by the following
-table. (See [section 7.1.1](#7_1_1_screen_configuration) for screen size and
-screen density definitions.) Note that memory values specified below are
-considered minimum values and device implementations MAY allocate more memory
-per application.
+Note that memory values specified below are considered minimum values and
+device implementations MAY allocate more memory per application.
 
 <table>
  <tr>
diff --git a/3_software/3_8_user-interface-compatibility.md b/3_software/3_8_user-interface-compatibility.md
index 72aca95..9b1fe63 100644
--- a/3_software/3_8_user-interface-compatibility.md
+++ b/3_software/3_8_user-interface-compatibility.md
@@ -5,25 +5,25 @@
 Android includes a launcher application (home screen) and support for
 third-party applications to replace the device launcher (home screen).
 
-Device implementations that allow third-party applications to replace the device home screen:
+If device implementations allow third-party applications to replace the device home screen, they:
 
-*   MUST declare the platform feature `android.software.home_screen`.
-*   MUST return the [`AdaptiveIconDrawable`](
+*   [C-1-1] MUST declare the platform feature `android.software.home_screen`.
+*   [C-1-2] MUST return the [`AdaptiveIconDrawable`](
     https://developer.android.com/reference/android/graphics/drawable/AdaptiveIconDrawable.html)
     object when the third party application use `<adaptive-icon>` tag to provide
     their icon, and the [`PackageManager`](
     https://developer.android.com/reference/android/content/pm/PackageManager.html)
     methods to retrieve icons are called.
 
-Device implementations are STRONGLY RECOMMENDED to implement a default launcher
-that supports in-app pinning of shortcuts and widgets. If they do, they:
+If device implementations include a default launcher that supports in-app pinning of shortcuts and
+widgets, they:
 
-*   MUST report `true` for
+*   [C-2-1] MUST report `true` for
     [`ShortcutManager.isRequestPinShortcutSupported()`](
     https://developer.android.com/reference/android/content/pm/ShortcutManager.html#isRequestPinShortcutSupported%28%29)
     and [`AppWidgetManager.html.isRequestPinAppWidgetSupported()`](
     https://developer.android.com/reference/android/appwidget/AppWidgetManager.html#isRequestPinAppWidgetSupported%28%29).
-*   MUST have user affordance asking the user before adding a shortcut requested
+*   [C-2-2] MUST have user affordance asking the user before adding a shortcut requested
     by apps via the [`ShortcutManager.requestPinShortcut()`](
     https://developer.android.com/reference/android/content/pm/ShortcutManager.html#requestPinShortcut%28android.content.pm.ShortcutInfo, android.content.IntentSender%29)
     and the [`AppWidgetManager.requestPinAddWidget()`](
@@ -32,184 +32,169 @@
 
 Conversely, if device implementations do not support in-app pinning, they:
 
-*   MUST report `false` for
+*   [C-3-1] MUST report `false` for
     [`ShortcutManager.isRequestPinShortcutSupported()`](
     https://developer.android.com/reference/android/content/pm/ShortcutManager.html#isRequestPinShortcutSupported%28%29)
     and [`AppWidgetManager.html#isRequestPinAppWidgetSupported()`](
     https://developer.android.com/reference/android/appwidget/AppWidgetManager.html#isRequestPinAppWidgetSupported%28%29).
 
-Device implementations are STRONGLY RECOMMENDED to implement a default launcher
-that provides quick access to the additional shortcuts provided by third-party
-apps through the [ShortcutManager](
-https://developer.android.com/reference/android/content/pm/ShortcutManager.html)
-API. If they do, they:
+If device implementations implement a default launcher that provides quick access to the additional
+shortcuts provided by third-party apps through the [ShortcutManager](
+https://developer.android.com/reference/android/content/pm/ShortcutManager.html) API, they:
 
-*   MUST support all documented shortcut features (e.g. static and dynamic
-    shortcuts, pinning shortcuts) and fully implement the APIs of the
+*   [C-4-1] MUST support all documented shortcut features (e.g. static and
+    dynamic shortcuts, pinning shortcuts) and fully implement the APIs of the
     [`ShortcutManager`](
     https://developer.android.com/reference/android/content/pm/ShortcutManager.html)
     API class.
 
-If device implementations are a handheld, they:
+If device implementations include a default launcher app that shows badges for
+the app icons, they:
 
-*   are STRONGLY RECOMMENDED to implement a default launcher that respects the
-    [`NotificationChannel.setShowBadge()`
-    ](https://developer.android.com/reference/android/app/NotificationChannel.html#setShowBadge%28boolean%29)
-    API method. In other words, show a visual affordance associated with the app
-    icon if the value is set as `true`, and do not show any app icon badging
-    scheme when all of the app's notification channels have set the value as
-    `false`.
-*   SHOULD use the resources and values provided through the notification badges
-    APIs described in [the SDK](https://developer.android.com/preview/features/notification-badges.html)
-    , such as the [`Notification.Builder.setNumber()`
-    ](https://developer.android.com/reference/android/app/Notification.Builder.html#setNumber%28int%29)
-    and the [`Notification.Builder.setBadgeIconType()`
-    ](https://developer.android.com/reference/android/app/Notification.Builder.html#setBadgeIconType%28int%29)
-    API.
-
-If device implementations preloads a default launcher that support their own
-proprietary badging scheme for any apps, they:
-
+*   [C-5-1] MUST respect the [`NotificationChannel.setShowBadge()`](
+    https://developer.android.com/reference/android/app/NotificationChannel.html#setShowBadge%28boolean%29)
+    API method.
+    In other words, show a visual affordance associated with the app icon if the
+    value is set as `true`, and do not show any app icon badging scheme when all
+    of the app's notification channels have set the value as `false`.
 *   MAY override the app icon badges with their proprietary badging scheme when
     third-party applications indicate support of the proprietary badging scheme
-    through the use of proprietary APIs, but MUST respect the value set through
-    the [`NotificationChannel.setShowBadge()`
-    ](https://developer.android.com/reference/android/app/NotificationChannel.html#setShowBadge%28boolean%29)
-    API method if it is `false`.
+    through the use of proprietary APIs, but SHOULD use the resources and values
+    provided through the notification badges APIs described in [the SDK](
+    https://developer.android.com/preview/features/notification-badges.html)
+    , such as the [`Notification.Builder.setNumber()`](
+    http://developer.android.com/reference/android/app/Notification.Builder.html#setNumber%28int%29)
+    and the [`Notification.Builder.setBadgeIconType()`](
+    http://developer.android.com/reference/android/app/Notification.Builder.html#setBadgeIconType%28int%29)
+    API.
 
 ### 3.8.2\. Widgets
 
-<div class="note">
-
-Widgets are optional for all Android device implementations, but SHOULD be
-supported on Android Handheld devices.
-
-</div>
-
-Android defines a component type and corresponding API and lifecycle that allows
-applications to expose an
+Android supports third-party app widgets by defining a component type and
+corresponding API and lifecycle that allows applications to expose an
 [“AppWidget”](http://developer.android.com/guide/practices/ui_guidelines/widget_design.html)
-to the end user, a feature that is STRONGLY RECOMMENDED to be supported on
-Handheld Device implementations. Device implementations that support embedding
-widgets on the home screen MUST meet the following requirements and declare
-support for platform feature android.software.app_widgets.
+to the end user.
 
-*   Device launchers MUST include built-in support for AppWidgets and expose
+
+If device implementations support third-party app widgets, they:
+
+*   [C-1-1] MUST declare support for platform feature android.software.app_widgets.
+*   [C-1-2] MUST include built-in support for AppWidgets and expose
     user interface affordances to add, configure, view, and remove AppWidgets
     directly within the Launcher.
-*   Device implementations MUST be capable of rendering widgets that are 4 x 4
+*   [C-1-3] MUST be capable of rendering widgets that are 4 x 4
     in the standard grid size. See the [App Widget Design
     Guidelines](http://developer.android.com/guide/practices/ui_guidelines/widget_design.html)
     in the Android SDK documentation for details.
-*   Device implementations that include support for lock screen MAY support
-    application widgets on the lock screen.
+*   MAY support application widgets on the lock screen.
 
 ### 3.8.3\. Notifications
 
-Android includes [APIs](
-http://developer.android.com/guide/topics/ui/notifiers/notifications.html) that
-allow app developers to notify users of notable events and attract users' attention using
-the hardware components (e.g. sound, vibration and light) and software
-features (e.g. notification shade, system bar) of the device.
-
-#### 3.8.3.1\. Presentation of Notifications
-
-Device implementations MUST provide the full behavior of the [NotificationChannel](
-https://developer.android.com/reference/android/app/NotificationChannel.html) API documented in
-the SDK. Device implementions MUST provide a user affordance to block a certain
-third-party app's notification channels and modify the importance level of a certain third-party app's
-notification channels. Device implementations MUST also provide a user affordance to display deleted
-notification channels.
-
-Android Handheld and Watch devices MUST allow third-party apps to notify users
-of notable events through the [`Notification`](
+Android includes [`Notification`](
 https://developer.android.com/reference/android/app/Notification.html) and
 [`NotificationManager`](
 https://developer.android.com/reference/android/app/NotificationManager.html)
-API classes.
+APIs that allow third-party app developers to notify users of notable events and
+attract users' attention using the hardware components (e.g. sound, vibration
+and light) and software features (e.g. notification shade, system bar) of the
+device.
 
-Android Handheld device implementations:
-
-*   MUST support the behaviors of updating,
-    removing, replying to, and bundling notifications as described in this
-    [section](https://developer.android.com/guide/topics/ui/notifiers/notifications.html#Managing).
-*   MUST provide the ability to control notifications directly in the notification shade.
-*   MUST provide the visual affordance to trigger the control panel in the notification shade.
-*   MUST provide the ability to BLOCK, MUTE and RESET notification preference from a
-    package, both in the inline control panel as well as in the Settings app.
-*   MUST support rich notifications.
-
-Android Automotive implementations MAY manage the visibility and timing of the
-notifications to mitigate driver distraction, but MUST display notifications
-that use the [`Notification.CarExtender`](
-https://developer.android.com/reference/android/app/Notification.CarExtender.html)
-API when requested by third-party applications.
+#### 3.8.3.1\. Presentation of Notifications
 
 If device implementations allow third party apps to [notify users of notable events](
 http://developer.android.com/guide/topics/ui/notifiers/notifications.html), they:
 
-*   MUST support notifications that use hardware features, as described in
+*   [C-1-1] MUST support notifications that use hardware features, as described in
     the SDK documentation, and to the extent possible with the device implementation
     hardware. For instance, if a device implementation includes a vibrator, it MUST
     correctly implement the vibration APIs. If a device implementation lacks
     hardware, the corresponding APIs MUST be implemented as no-ops. This behavior is
     further detailed in [section 7](#7_hardware_compatibility).
-*   MAY provide an alternative user experience
-    for notifications than that provided by the reference Android Open Source
-    implementation; however, such alternative notification systems MUST correctly render all
-    [resources](https://developer.android.com/guide/topics/resources/available-resources.html)
-    (icons, animation files etc.) provided for in the APIs, or in the Status/System
-    Bar [icon style guide](http://developer.android.com/design/style/iconography.html).
-*   SHOULD support rich notifications. If the device implementation does support
-    rich notifications, it SHOULD present each and every resource element (e.g.
+*   [C-1-2]  MUST correctly render all [resources](
+    https://developer.android.com/guide/topics/resources/available-resources.html)
+    (icons, animation files etc.) provided for in the APIs, or in the
+    Status/System Bar [icon style guide](
+    http://developer.android.com/design/style/iconography.html), although they
+    MAY provide an alternative user experience for notifications than that
+    provided by the reference Android Open Source implementation.
+*   [C-1-3] MUST honor and implement properly the behaviors described for
+    [the APIs](
+    https://developer.android.com/guide/topics/ui/notifiers/notifications.html#Managing)
+    to update, remove and group notifications.
+*   [C-1-4] MUST provide the full behavior of the [NotificationChannel](
+    https://developer.android.com/reference/android/app/NotificationChannel.html)
+    API documented in the SDK.
+*   [C-1-5] MUST provide a user affordance to block and modify a certain
+    third-party app's notification per each channel and app package level.
+*   [C-1-6] MUST also provide a user affordance to display deleted notification
+    channels.
+*   SHOULD support rich notifications.
+*   SHOULD present some higher priority notifications as heads-up notifications.
+*   SHOULD have user affordance to snooze notifications.
+*   MAY only manage the visibility and timing of when third-party apps can notify
+    users of notable events to mitigate safety issues such as driver distraction.
+
+If device implementations support rich notifications, they:
+
+*   [C-2-1] MUST use the exact resources as
+    provided through the [`Notification.Style`](
+    https://developer.android.com/reference/android/app/Notification.Style.html)
+    API class and its subclasses for the presented resource elements.
+*   SHOULD present each and every resource element (e.g.
     icon, title and summary text) defined in the [`Notification.Style`](
     https://developer.android.com/reference/android/app/Notification.Style.html)
-    API class and it's subclasses, and for the presented resource elements it
-    MUST use the exact resources as provided through this API classes.
-*   SHOULD present some higher priority notifications as heads-up notifications,
-    and when presented it MUST use the heads-up notification view and resources
+    API class and its subclasses.
+
+If device impelementations support heads-up notifications: they:
+
+*   [C-3-1] MUST use the heads-up notification view and resources
     as described in the [`Notification.Builder`](
     https://developer.android.com/reference/android/app/Notification.Builder.html)
-    API class.
+    API class when heads-up notifications are presented.
 
-#### 3.8.3.1\. Notification Listener Service
+#### 3.8.3.2\. Notification Listener Service
 
-Android includes the [`NotificationListenerService`] APIs that allow apps (once
-explicitly enabled by the user) to receive a copy of all notifications as they
-are posted or updated.
+Android includes the [`NotificationListenerService`](
+https://developer.android.com/reference/android/service/notification/NotificationListenerService.html)
+APIs that allow apps (once explicitly enabled by the user) to receive a copy of
+all notifications as they are posted or updated.
 
 Device implementations:
 
-*   MUST correctly and promptly update notifications in their entirety to all
+*   [C-0-1] MUST correctly and promptly update notifications in their entirety to all
     such installed and user-enabled listener services, including any and all
     metadata attached to the Notification object.
-*   MUST respect the [`snoozeNotification()`](
+*   [C-0-2] MUST respect the [`snoozeNotification()`](
     https://developer.android.com/reference/android/service/notification/NotificationListenerService.html#snoozeNotification%28java.lang.String, long%29)
-    API call, and dismiss the notification and make a callback after the snooze duration that is set
-    in the API call.
+    API call, and dismiss the notification and make a callback after the snooze
+    duration that is set in the API call.
 
 If device implementations have a user affordance to snooze notifications, they:
 
-*   MUST reflect the snoozed notification status properly through the standard APIs such as
+*   [C-1-1] MUST reflect the snoozed notification status properly
+    through the standard APIs such as
     [`NotificationListenerService.getSnoozedNotifications()`](
     https://developer.android.com/reference/android/service/notification/NotificationListenerService.html#getSnoozedNotifications%28%29).
-*   MUST make this user affordance available to snooze notifications from each installed third-party
-    app's, unless they are from persistent/foreground services.
+*   [C-1-2] MUST make this user affordance available to snooze notifications
+    from each installed third-party app's, unless they are from
+    persistent/foreground services.
 
-#### 3.8.3.2\. DND (Do not Disturb)
+#### 3.8.3.3\. DND (Do not Disturb)
 
-Device implementations that support the DND feature MUST meet the following requirements:
+If device implementations support the DND feature, they:
 
-*   MUST implement an activity that would respond to the intent
-    [ACTION_NOTIFICATION_POLICY_ACCESS_SETTINGS](https://developer.android.com/reference/android/provider/Settings.html#ACTION_NOTIFICATION_POLICY_ACCESS_SETTINGS),
+*   [C-1-1] MUST implement an activity that would respond to the intent
+    [ACTION_NOTIFICATION_POLICY_ACCESS_SETTINGS](
+    https://developer.android.com/reference/android/provider/Settings.html#ACTION_NOTIFICATION_POLICY_ACCESS_SETTINGS),
     which for implementations with UI_MODE_TYPE_NORMAL it MUST be an activity
     where the user can grant or deny the app access to DND policy
     configurations.
-*   MUST, for when the device implementation has provided a means for the user
+*   [C-1-2] MUST, for when the device implementation has provided a means for the user
     to grant or deny third-party apps to access the DND policy configuration,
-    display [Automatic DND rules](https://developer.android.com/reference/android/app/NotificationManager.html#addAutomaticZenRule%28android.app.AutomaticZenRule%29)
+    display [Automatic DND rules](
+    https://developer.android.com/reference/android/app/NotificationManager.html#addAutomaticZenRule%28android.app.AutomaticZenRule%29)
     created by applications alongside the user-created and pre-defined rules.
-*   MUST honor the [`suppressedVisualEffects`](https://developer.android.com/reference/android/app/NotificationManager.Policy.html#suppressedVisualEffects)
+*   [C-1-3] MUST honor the [`suppressedVisualEffects`](https://developer.android.com/reference/android/app/NotificationManager.Policy.html#suppressedVisualEffects)
     values passed along the [`NotificationManager.Policy`](https://developer.android.com/reference/android/app/NotificationManager.Policy.html#NotificationManager.Policy%28int, int, int, int%29)
     and if an app has set any of the SUPPRESSED_EFFECT_SCREEN_OFF or
     SUPPRESSED_EFFECT_SCREEN_ON flags, it SHOULD indicate to the user that the
@@ -226,47 +211,43 @@
 developers to reuse this interface to provide search within their own apps and
 allow developers to supply results to the common global search user interface.
 
-Android device implementations SHOULD include global search, a single, shared,
+*   Android device implementations SHOULD include global search, a single, shared,
 system-wide search user interface capable of real-time suggestions in response
-to user input. Device implementations SHOULD implement the APIs that allow
-developers to reuse this user interface to provide search within their own
-applications. Device implementations that implement the global search interface
-MUST implement the APIs that allow third-party applications to add suggestions
-to the search box when it is run in global search mode. If no third-party
-applications are installed that make use of this functionality, the default
-behavior SHOULD be to display web search engine results and suggestions.
+to user input.
 
-Android device implementations SHOULD, and Android Automotive implementations
-MUST, implement an assistant on the device to
-handle the [Assist action](http://developer.android.com/reference/android/content/Intent.html#ACTION_ASSIST).
+If device implementations implement the global search interface, they:
 
-Android also includes the [Assist APIs](https://developer.android.com/reference/android/app/assist/package-summary.html)
+*   [C-1-1] MUST implement the APIs that allow third-party applications to add
+    suggestions to the search box when it is run in global search mode.
+
+If no third-party applications are installed that make use of the global search:
+
+*   The default behavior SHOULD be to display web search engine results and
+    suggestions.
+
+Android also includes the [Assist APIs](
+https://developer.android.com/reference/android/app/assist/package-summary.html)
 to allow applications to elect how much information of the current context is
-shared with the assistant on the device. Device implementations supporting the
-Assist action MUST indicate clearly to the end user when the context is
-shared by displaying a white light around the edges of the screen. To ensure
-clear visibility to the end user, the indication MUST meet or exceed the
-duration and brightness of the Android Open Source Project implementation.
+shared with the assistant on the device.
 
-This indication MAY be disabled by default for preinstalled apps using the Assist and
-VoiceInteractionService API, if all following requirements are met:
+If device implementations support the Assist action, they:
 
-*   The preinstalled app MUST request the context to be shared only when the
-    user invoked the app by one of the following means, and the app is running in the
-    foreground:
-    *   hotword invocation
-    *   input of the ASSIST navigation key/button/gesture
-
-*   The device implementation MUST provide an affordance to enable the
-    indication, less than two navigations away from
-    (the default voice input and assistant app settings menu)
-    [section 3.2.3.5](#3_2_3_5_default_app_settings).
-
-The designated interaction to launch the assist app as described in [section 7.2.3](#7_2_3_navigation_keys)
-MUST launch the user-selected assist app, in other words the app that implements a
-VoiceInteractionService, or an activity handling the ACTION_ASSIST intent. It is
-STRONGLY RECOMMENDED to use long press on `HOME` key as this designated interaction.
-
+*   [C-2-1] MUST indicate clearly to the end user when the context is shared, by
+    either:
+    *   Each time the assist app accesses the context, displaying a white
+    light around the edges of the screen that meet or exceed the duration and
+    brightness of the Android Open Source Project implementation.
+    *   For the preinstalled assist app, providing a user affordance less
+    than two navigations away from
+    [the default voice input and assistant app settings menu](#3_2_3_5_default_app_settings),
+    and only sharing the context when the assist app is explicitly invoked by
+    the user through a hotword or assist navigation key input.
+*   [C-2-2] The designated interaction to launch the assist app as described
+    in [section 7.2.3](#7_2_3_navigation_keys) MUST launch the user-selected
+    assist app, in other words the app that implements `VoiceInteractionService`,
+    or an activity handling the `ACTION_ASSIST` intent.
+*   [SR] STRONGLY RECOMMENDED to use long press on `HOME` key as this designated
+    interaction.
 
 ### 3.8.5\. Alerts and Toasts
 
@@ -277,14 +258,14 @@
 http://developer.android.com/reference/android/view/WindowManager.LayoutParams.html#TYPE_APPLICATION_OVERLAY)
 window type API to display alert windows as an overlay over other apps.
 
-If a device includes a screen or video output, it:
+If device implementations include a screen or video output, they:
 
-[C-1-1] MUST provide a user affordance to block an app from displaying alert
+*   [C-1-1] MUST provide a user affordance to block an app from displaying alert
 windows that use the [`TYPE_APPLICATION_OVERLAY`](
 http://developer.android.com/reference/android/view/WindowManager.LayoutParams.html#TYPE_APPLICATION_OVERLAY)
 . The AOSP implementation meets this requirement by having controls in the notification shade.
 
-[C-1-2] MUST honor the Toast API and display Toasts from applications to end users in some highly
+*   [C-1-2] MUST honor the Toast API and display Toasts from applications to end users in some highly
 visible manner.
 
 ### 3.8.6\. Themes
@@ -292,38 +273,45 @@
 Android provides “themes” as a mechanism for applications to apply styles across
 an entire Activity or application.
 
-Android includes a “Holo” theme family as a set of defined styles for
-application developers to use if they want to match the
+Android includes a “Holo” and "Material" theme family as a set of defined styles
+for application developers to use if they want to match the
 [Holo theme look and feel](http://developer.android.com/guide/topics/ui/themes.html)
-as defined by the Android SDK. Device implementations MUST NOT alter any of the
-[Holo theme attributes](http://developer.android.com/reference/android/R.style.html)
-exposed to applications.
+as defined by the Android SDK.
 
-Android includes a “Material” theme family as a set of defined styles for
-application developers to use if they want to match the design theme’s look and
-feel across the wide variety of different Android device types. Device
-implementations MUST support the “Material” theme family and MUST NOT alter any
-of the [Material theme attributes](http://developer.android.com/reference/android/R.style.html#Theme_Material)
-or their assets exposed to applications.
+If device implementations include a screen or video output, they:
+
+*   [C-1-1] MUST NOT alter any of the [Holo theme attributes](
+    http://developer.android.com/reference/android/R.style.html) exposed to
+    applications.
+*   [C-1-2] MUST support the “Material” theme family and MUST NOT alter any of
+    the [Material theme attributes](
+    http://developer.android.com/reference/android/R.style.html#Theme_Material)
+    or their assets exposed to applications.
 
 Android also includes a “Device Default” theme family as a set of defined styles
 for application developers to use if they want to match the look and feel of the
-device theme as defined by the device implementer. Device implementations MAY
-modify the [Device Default theme attributes](http://developer.android.com/reference/android/R.style.html) exposed
-to applications.
+device theme as defined by the device implementer.
+
+*   Device implementations MAY modify the [Device Default theme attributes](
+    http://developer.android.com/reference/android/R.style.html) exposed to
+    applications.
 
 Android supports a variant theme with translucent system bars, which allows
 application developers to fill the area behind the status and navigation bar
 with their app content. To enable a consistent developer experience in this
 configuration, it is important the status bar icon style is maintained across
-different device implementations. Therefore, Android device implementations MUST
-use white for system status icons (such as signal strength and battery level)
-and notifications issued by the system, unless the icon is indicating a
-problematic status or an app requests a light status bar using the
-SYSTEM_UI_FLAG_LIGHT_STATUS_BAR flag. When an app requests a light status bar,
-Android device implementations MUST change the color of the system status icons
-to black (for details, refer to
-[R.style](http://developer.android.com/reference/android/R.style.html)).
+different device implementations.
+
+If device implementations include a system status bar, they:
+
+*   [C-2-1] MUST use white for system status icons (such as signal strength and
+    battery level) and notifications issued by the system, unless the icon is
+    indicating a problematic status or an app requests a light status bar using
+    the SYSTEM_UI_FLAG_LIGHT_STATUS_BAR flag.
+*   [C-2-2] Android device implementations MUST change the color of the system
+    status icons to black (for details, refer to [R.style](
+    http://developer.android.com/reference/android/R.style.html)) when an app
+    requests a light status bar.
 
 ### 3.8.7\. Live Wallpapers
 
@@ -345,64 +333,64 @@
 OpenGL contexts because the live wallpaper use of an OpenGL context may conflict
 with other applications that also use an OpenGL context.
 
-Device implementations capable of running live wallpapers reliably as described
-above SHOULD implement live wallpapers, and when implemented MUST report the
-platform feature flag android.software.live_wallpaper.
+*   Device implementations capable of running live wallpapers reliably as described
+above SHOULD implement live wallpapers.
+
+If device implementations implement live wallpapers, they:
+
+*   [C-1-1] MUST report the platform feature flag android.software.live_wallpaper.
 
 ### 3.8.8\. Activity Switching
 
-<div class="note">
-
-As the Recent function navigation key is OPTIONAL, the requirement to implement
-the overview screen is OPTIONAL for Android Watch and Android Automotive implementations,
-and RECOMMENDED for Android Television devices. There SHOULD still be a
-method to switch between activities on Android Automotive implementations.
-
-</div>
-
 The upstream Android source code includes the
-[overview
-screen](https://developer.android.com/guide/components/activities/recents.html), a
+[overview screen](https://developer.android.com/guide/components/activities/recents.html), a
 system-level user interface for task switching and displaying recently accessed
 activities and tasks using a thumbnail image of the application’s graphical
-state at the moment the user last left the application. Device implementations
-including the recents function navigation key as detailed in
-[section 7.2.3](#7_2_3_navigation_keys) MAY alter the interface but MUST meet the
-following requirements:
+state at the moment the user last left the application.
 
-*   MUST support at least up to 20 displayed activities.
+Device implementations
+including the recents function navigation key as detailed in
+[section 7.2.3](#7_2_3_navigation_keys) MAY alter the interface.
+
+If device implementations including the recents function navigation key as detailed in
+[section 7.2.3](#7_2_3_navigation_keys) alter the interface, they:
+
+*   [C-1-1] MUST support at least up to 20 displayed activities.
 *   SHOULD at least display the title of 4 activities at a time.
-*   MUST implement the [screen pinning behavior](http://developer.android.com/about/versions/android-5.0.html#ScreenPinning)
+*   [C-1-2] MUST implement the [screen pinning behavior](http://developer.android.com/about/versions/android-5.0.html#ScreenPinning)
     and provide the user with a settings menu to toggle the feature.
 *   SHOULD display highlight color, icon, screen title in recents.
 *   SHOULD display a closing affordance ("x") but MAY delay this until user interacts with screens.
 *   SHOULD implement a shortcut to switch easily to the previous activity
-*   MAY display affiliated recents as a group that moves together.
 *   SHOULD trigger the fast-switch action between the two most recently used
     apps, when the recents function key is tapped twice.
 *   SHOULD trigger the split-screen multiwindow-mode, if supported, when the
     recents functions key is long pressed.
+*   MAY display affiliated recents as a group that moves together.
 
-Device implementations are STRONGLY RECOMMENDED to use the upstream Android user
+*   [SR] Device implementations are STRONGLY RECOMMENDED to use the upstream Android user
 interface (or a similar thumbnail-based interface) for the overview screen.
 
 ### 3.8.9\. Input Management
 
 Android includes support for
 [Input Management](http://developer.android.com/guide/topics/text/creating-input-method.html)
-and support for third-party input method editors. Device implementations that
-allow users to use third-party input methods on the device MUST declare the
-platform feature android.software.input_methods and support IME APIs as defined
-in the Android SDK documentation.
+and support for third-party input method editors.
 
-Device implementations that declare the android.software.input_methods feature
-MUST provide a user-accessible mechanism to add and configure third-party input
-methods. Device implementations MUST display the settings interface in response
-to the android.settings.INPUT_METHOD_SETTINGS intent.
+If device implementations allow users to use third-party input methods on the
+device, they:
 
-Device implementations that declare the [`android.software.autofill`](
+*   [C-1-1] MUST declare the platform feature android.software.input_methods and
+    support IME APIs as defined in the Android SDK documentation.
+*   [C-1-2] MUST provide a user-accessible mechanism to add and configure
+    third-party input methods in response to the
+    android.settings.INPUT_METHOD_SETTINGS intent.
+
+If device implementations declare the [`android.software.autofill`](
 https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_AUTOFILL)
-feature flag MUST fully implement the [`AutofillService`](
+feature flag, they:
+
+*   [C-2-1] MUST fully implement the [`AutofillService`](
 https://developer.android.com/reference/android/service/autofill/AutofillService.html)
 and [`AutofillManager`](
 https://developer.android.com/reference/android/view/autofill/AutofillManager.html)
@@ -417,9 +405,8 @@
 The Remote Control Client API is deprecated from Android 5.0 in favor of the
 [Media Notification Template](http://developer.android.com/reference/android/app/Notification.MediaStyle.html)
 that allows media applications to integrate with playback controls that are
-displayed on the lock screen. Device implementations that support a lock screen,
-unless an Android Automotive or Watch implementation, MUST display the
-Lock screen Notifications including the Media Notification Template.
+displayed on the lock screen.
+
 
 ### 3.8.11\. Screen savers (previously Dreams)
 
@@ -433,40 +420,48 @@
 
 ### 3.8.12\. Location
 
-When a device has a hardware sensor (e.g. GPS) that is capable of providing the
-location coordinates, [location modes](http://developer.android.com/reference/android/provider/Settings.Secure.html#LOCATION_MODE)
-MUST be displayed in the Location menu within Settings.
+If device implementations include a hardware sensor (e.g. GPS) that is capable
+of providing the location coordinates:
+
+*   [C-1-1] [location modes](
+    http://developer.android.com/reference/android/provider/Settings.Secure.html#LOCATION_MODE)
+    MUST be displayed in the Location menu within Settings.
 
 ### 3.8.13\. Unicode and Font
 
 Android includes support for the emoji characters defined in
-[Unicode 10.0](http://www.unicode.org/versions/Unicode10.0.0/). All device
-implementations MUST be capable of rendering these emoji characters
-in color glyph and when Android device implementations include an IME,
-it SHOULD provide an input method to the user for these emoji characters.
+[Unicode 10.0](http://www.unicode.org/versions/Unicode10.0.0/).
 
-Android handheld devices SHOULD support the skin tone and diverse family emojis
-as specified in the [Unicode Technical Report #51](http://unicode.org/reports/tr51).
+If device implementations include a screen or video output, they:
 
-Android includes support for Roboto 2 font with different
-weights—sans-serif-thin, sans-serif-light, sans-serif-medium, sans-serif-black,
-sans-serif-condensed, sans-serif-condensed-light—which MUST all be included for
-the languages available on the device and full Unicode 7.0 coverage of Latin,
-Greek, and Cyrillic, including the Latin Extended A, B, C, and D ranges, and all
-glyphs in the currency symbols block of Unicode 7.0.
+*   [C-1-1] MUST be capable of rendering these emoji characters in color glyph.
+*   [C-1-2] MUST include support for:
+   *   Roboto 2 font with different weights—sans-serif-thin, sans-serif-light,
+       sans-serif-medium, sans-serif-black, sans-serif-condensed,
+       sans-serif-condensed-light for the languages available on the device.
+   *   Full Unicode 7.0 coverage of Latin, Greek, and Cyrillic, including the
+       Latin Extended A, B, C, and D ranges, and all glyphs in the currency
+       symbols block of Unicode 7.0.
+*   SHOULD support the skin tone and diverse family emojis as specified in the
+    [Unicode Technical Report #51](http://unicode.org/reports/tr51).
+
+
+If device implementations include an IME, they:
+
+*   SHOULD provide an input method to the user for these emoji characters.
+
 
 ### 3.8.14\. Multi-windows
 
-A device implementation MAY choose not to implement any multi-window modes, but
-if it has the capability to display multiple activities at the same time it
-MUST implement such multi-window mode(s) in accordance with the application
-behaviors and APIs described in the Android SDK
-[multi-window mode support documentation](https://developer.android.com/guide/topics/ui/multi-window.html)
-and meet the following requirements:
+If device implementations have the capability to display multiple activities at
+the same time, they:
 
-*   Non Picture-in-Picture multi-window mode
-
-    *   Applications can indicate whether they are capable of operating in
+*   [C-1-1] MUST implement such multi-window mode(s) in accordance with the
+    application behaviors and APIs described in the Android SDK
+    [multi-window mode support documentation](
+    https://developer.android.com/guide/topics/ui/multi-window.html) and meet
+    the following requirements:
+*   [C-1-2] Applications can indicate whether they are capable of operating in
     multi-window mode in the `AndroidManifest.xml` file, either explicitly via
     setting the [`android:resizeableActivity`](https://developer.android.com/reference/android/R.attr.html#resizeableActivity)
     attribute to `true` or implicitly by having the targetSdkVersion > 24. Apps that
@@ -475,46 +470,53 @@
     did not set this `android:resizeableActivity` attribute MAY be launched in
     multi-window mode, but the system MUST provide warning that the app may not
     work as expected in multi-window mode.
-    *   Device implementations MUST preload a [resizeable](https://developer.android.com/guide/topics/ui/multi-window.html#configuring)
-    launcher as the default.
-    *   Device implementations MUST crop the docked activity of a split-screen
-    multi-window but SHOULD show some content of it, if the Launcher app is the
-    focused window.
-    *   When device implementations supports 3rd-party application to replace
-    the launcher app as described in [section 3.8.1](#3_8_1_launcher) they MUST
-    honor the declared [`AndroidManifestLayout_minWidth`](https://developer.android.com/reference/android/R.styleable.html#AndroidManifestLayout_minWidth)
-    and [`AndroidManifestLayout_minHeight`](https://developer.android.com/reference/android/R.styleable.html#AndroidManifestLayout_minHeight)
-    values of the 3rd-party launcher application and not override these values
-    in the course of showing some content of the docked activity.
-    *   Device implementations MUST NOT offer split-screen or freeform mode if
+*   [C-1-3] MUST NOT offer split-screen or freeform mode if
     the screen height < 440 dp and the the screen width < 440 dp.
-    *   Device implementations with screen size `xlarge` SHOULD support freeform
+*   Device implementations with screen size `xlarge` SHOULD support freeform
     mode.
 
-*   Picture-in-Picture multi-window mode
+If device implementations support multi-window mode(s), and the split screen
+mode, they:
 
-    *   Device implementations MUST launch activities in picture-in-picture
-    multi-window mode if the app is:
+*   [C-2-1] MUST preload a [resizeable](
+    https://developer.android.com/guide/topics/ui/multi-window.html#configuring)
+    launcher as the default.
+*   [C-2-2] MUST crop the docked activity of a split-screen multi-window but
+    SHOULD show some content of it, if the Launcher app is the focused window.
+*   [C-2-3] MUST honor the declared [`AndroidManifestLayout_minWidth`](
+    https://developer.android.com/reference/android/R.styleable.html#AndroidManifestLayout_minWidth)
+    and [`AndroidManifestLayout_minHeight`](
+    https://developer.android.com/reference/android/R.styleable.html#AndroidManifestLayout_minHeight)
+    values of the third-party launcher application and not override these values
+    in the course of showing some content of the docked activity.
+
+
+If device implementations support multi-window mode(s) and Picture-in-Picture
+multi-window mode, they:
+
+*   [C-3-1] MUST launch activities in picture-in-picture multi-window mode
+    when the app is:
         *   Targeting API level 26 or higher and declares
         [`android:supportsPictureInPicture`](https://developer.android.com/reference/android/R.attr.html#supportsPictureInPicture)
         *   Targeting API level 25 or lower and declares both [`android:resizeableActivity`](https://developer.android.com/reference/android/R.attr.html#resizeableActivity)
         and [`android:supportsPictureInPicture`](https://developer.android.com/reference/android/R.attr.html#supportsPictureInPicture).
-    *   Android Television device implementations SHOULD support picture-in-picture (PIP)
-    mode multi-window.
-    *   Device implementations, except Android Television devices with PIP
-    multi-window mode, MUST allow a minimum resized activity width and height of 108 dp.
-    Android Television device implementations with PIP multi-window mode support
-    MUST allocate at least 240 x 135 dp for the PIP window.
-    *   Device implementations MUST expose the actions in their SystemUI as specified
-    by the current PIP activity through the [`setActions()`](https://developer.android.com/reference/android/app/PictureInPictureParams.Builder.html#setActions%28java.util.List<android.app.RemoteAction>%29)
+*   [C-3-2] MUST expose the actions in their SystemUI as
+    specified by the current PIP activity through the [`setActions()`](
+    https://developer.android.com/reference/android/app/PictureInPictureParams.Builder.html#setActions%28java.util.List<android.app.RemoteAction>%29)
     API.
-    *   Device implementations MUST support aspect ratios greater than or equal to
+*   [C-3-3] MUST support aspect ratios greater than or equal to
     1:2.39 and less than or equal to 2.39:1, as specified by the PIP activity through
-    the [`setAspectRatio()`](https://developer.android.com/reference/android/app/PictureInPictureParams.Builder.html#setAspectRatio%28android.util.Rational%29)
+    the [`setAspectRatio()`](
+    https://developer.android.com/reference/android/app/PictureInPictureParams.Builder.html#setAspectRatio%28android.util.Rational%29)
     API.
-    *   Device implementations MUST use [`KeyEvent.KEYCODE_WINDOW`](https://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_WINDOW)
+*   [C-3-4] MUST use [`KeyEvent.KEYCODE_WINDOW`](
+    https://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_WINDOW)
     to control the PIP window; if PIP mode is not implemented, the key MUST be
     available to the foreground activity.
-    *   Device implementations with PIP mode MUST provide a user affordance to block an app
-    from displaying in PIP mode; the AOSP implementation meets this requirement by having
+*   [C-3-5] MUST provide a user affordance to block an app from displaying in
+    PIP mode; the AOSP implementation meets this requirement by having
     controls in the notification shade.
+*   [C-3-6] MUST allocate minimum width and height of 108 dp for the PIP window
+    and minimum width of 240 dp and height of 135 dp for the PIP window when the
+    `Configuration.uiMode` is configured as [`UI_MODE_TYPE_TELEVISION`](
+    https://developer.android.com/reference/android/content/res/Configuration.html#UI_MODE_TYPE_TELEVISION)
diff --git a/3_software/3_9_device-administration.md b/3_software/3_9_device-administration.md
index 3892927..6310bdf 100644
--- a/3_software/3_9_device-administration.md
+++ b/3_software/3_9_device-administration.md
@@ -4,104 +4,111 @@
 device administration functions at the system level, such as enforcing password
 policies or performing remote wipe, through the
 [Android Device Administration API](http://developer.android.com/guide/topics/admin/device-admin.html)].
-Device implementations MUST provide an implementation of the
-[DevicePolicyManager](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html)
-class. Device implementations that supports a secure lock screen MUST implement
-the full range of
-[device administration](http://developer.android.com/guide/topics/admin/device-admin.html)
-policies defined in the Android SDK documentation and report the platform
-feature android.software.device_admin.
+
+If device implementations implement the full range of [device administration](
+http://developer.android.com/guide/topics/admin/device-admin.html)
+policies defined in the Android SDK documentation, they:
+
+*   [C-1-1] MUST declare `android.software.device_admin`.
+*   [C-1-2] MUST support device owner provisioning as described in
+    [section 3.9.1](#3_9_1_device_provisioning) and
+    [section 3.9.1.1](#3_9_1_1_device_owner_provisioning).
+*   [C-1-3] MUST declare the support of manged profiles via the
+    `android.software.managed_users` feature flag, except for when the device is
+    configured so that it would [report](
+    http://developer.android.com/reference/android/app/ActivityManager.html#isLowRamDevice%28%29)
+    itself as a low RAM device or so that it allocate internal (non-removable)
+    storage as shared storage.
 
 ### 3.9.1 Device Provisioning
 
 #### 3.9.1.1 Device owner provisioning
 
-If a device implementation declares the `android.software.device_admin` feature
-then it MUST implement the provisioning of the [Device Owner app](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#isDeviceOwnerApp(java.lang.String))
-of a Device Policy Client (DPC) application as indicated below:
+If device implementations declare `android.software.device_admin`, they:
 
-*   When the device implementation has no user data configured yet, it:
-    *    MUST report `true` for [`DevicePolicyManager.isProvisioningAllowed(ACTION_PROVISION_MANAGED_DEVICE)`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html\#isProvisioningAllowed\(java.lang.String\)).
-    *    MUST enroll the DPC application as the Device Owner app in response to
-         the intent action [`android.app.action.PROVISION_MANAGED_DEVICE`](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_PROVISION_MANAGED_DEVICE).
-    *    MUST enroll the DPC application as the Device Owner app if the device
-         declares Near-Field Communications (NFC) support via the feature flag
-         `android.hardware.nfc` and receives an NFC message containing a record
-         with MIME type [`MIME_TYPE_PROVISIONING_NFC`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#MIME_TYPE_PROVISIONING_NFC).
-*   When the device implementation has user data, it:
-    *    MUST report `false` for the [`DevicePolicyManager.isProvisioningAllowed(ACTION_PROVISION_MANAGED_DEVICE)`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html\#isProvisioningAllowed\(java.lang.String\)).
-    *    MUST not enroll any DPC application as the Device Owner App any more.
-    *    To assist with the migration from a proprietary to the standard Android
-         Device Owner management, device implementations shipping with a
-         proprietary Device Owner management solution MAY provide a mechanism to
-         promote an application configured in their solution as a "Device Owner
-         equivalent" to the standard "Device Owner" as recognized by
-         the
-         [DevicePolicyManager](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html)
-         APIs. This can be done with user data on the device, but device implementations
-         MUST:
-         *   Have a process in place to verify that the specific app being
-             promoted belongs to a legitimate enterprise device management
-             solution and it has been already configured in the proprietary
-             solution to have the rights equivalent as a "Device Owner".
-         *   Show the same AOSP Device Owner consent disclosure as the flow initiated by
-             [`android.app.action.PROVISION_MANAGED_DEVICE`](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_PROVISION_MANAGED_DEVICE)
-             prior to enrolling the DPC application as "Device Owner".
+*   [C-1-1] MUST support enrolling a Device Policy Client (DPC) as a
+    [Device Owner app](
+    http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#isDeviceOwnerApp%28java.lang.String%29)
+    as described below:.
+    *   when the device implementation has no user data is configured yet, it:
+        *    [C-1-3] MUST report `true` for [`DevicePolicyManager.isProvisioningAllowed(ACTION_PROVISION_MANAGED_DEVICE)`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html\#isProvisioningAllowed\(java.lang.String\)).
+        *    [C-1-4] MUST enroll the DPC application as the Device Owner app in
+             response to the intent action [`android.app.action.PROVISION_MANAGED_DEVICE`](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_PROVISION_MANAGED_DEVICE).
+        *    [C-1-5] MUST enroll the DPC application as the Device Owner app if the
+             device declares Near-Field Communications (NFC) support via the feature
+             flag `android.hardware.nfc` and receives an NFC message containing a
+             record with MIME type [`MIME_TYPE_PROVISIONING_NFC`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#MIME_TYPE_PROVISIONING_NFC).
+    *   When the device implementation has user data, it:
+        *    [C-1-6] MUST report `false` for the [`DevicePolicyManager.isProvisioningAllowed(ACTION_PROVISION_MANAGED_DEVICE)`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html\#isProvisioningAllowed\(java.lang.String\)).
+        *    [C-1-7] MUST not enroll any DPC application as the Device Owner App
+             any more.
+*   [C-1-2] MUST NOT set an application (including pre-installed app) as the
+    Device Owner app without explicit consent or action from the user or the
+    administrator of the device.
 
-Device implementations MAY have a preinstalled application performing device
-administration functions but this application MUST NOT be set as the Device
-Owner app without explicit consent or action from the user or the administrator
-of the device.
+If device implementations declare `android.software.device_admin`, but also
+include a proprietary Device Owner management solution and provide a mechanism
+to promote an application configured in their solution as a "Device Owner
+equivalent" to the standard "Device Owner" as recognized by the standard Android
+[DevicePolicyManager](
+http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html)
+APIs, they:
+
+*    [C-2-1] MUST have a process in place to verify that the specific app
+     being promoted belongs to a legitimate enterprise device management
+     solution and it has been already configured in the proprietary solution
+     to have the rights equivalent as a "Device Owner".
+*    [C-2-2] MUST show the same AOSP Device Owner consent disclosure as the
+     flow initiated by [`android.app.action.PROVISION_MANAGED_DEVICE`](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_PROVISION_MANAGED_DEVICE)
+     prior to enrolling the DPC application as "Device Owner".
+*    MAY have user data on the device prior to enrolling the DPC application
+     as "Device Owner".
 
 #### 3.9.1.2 Managed profile provisioning
 
-If a device implementation declares `android.software.managed_users`, it MUST
-implement the [APIs](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_PROVISION_MANAGED_PROFILE)
+If device implementations declare `android.software.managed_users`, they:
+
+*   [C-1-1] MUST implement the [APIs](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_PROVISION_MANAGED_PROFILE)
 allowing a Device Policy Controller (DPC) application to become the
 [owner of a new Managed Profile](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#isProfileOwnerApp%28java.lang.String%29).
 
-The managed profile provisioning process (the flow initiated by
-[android.app.action.PROVISION_MANAGED_PROFILE](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_PROVISION_MANAGED_PROFILE))
-user experience MUST align with the AOSP implementation.
+*   [C-1-2] The managed profile provisioning process (the flow initiated by
+[android.app.action.PROVISION_MANAGED_PROFILE](
+http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_PROVISION_MANAGED_PROFILE))
+users experience MUST align with the AOSP implementation.
 
-Device implementations MUST provide the following user affordances within the
-Settings user interface to indicate to the user when a particular system function
-has been disabled by the Device Policy Controller (DPC):
-
-*    A consistent icon or other user affordance (for example the upstream AOSP
-     info icon) to represent when a particular setting is restricted by a
-     Device Admin.
-*    A short explanation message, as provided by the Device Admin via the
-     [`setShortSupportMessage`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setShortSupportMessage%28android.content.ComponentName, java.lang.CharSequence%29).
-*    The DPC application’s icon.
+*   [C-1-3] MUST provide the following user affordances within the Settings to
+    indicate to the user when a particular system function has been disabled by
+    the Device Policy Controller (DPC):
+    *   A consistent icon or other user affordance (for example the upstream
+        AOSP info icon) to represent when a particular setting is restricted by
+        a Device Admin.
+    *   A short explanation message, as provided by the Device Admin via the
+        [`setShortSupportMessage`](
+        https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setShortSupportMessage%28android.content.ComponentName, java.lang.CharSequence%29).
+    *   The DPC application’s icon.
 
 ## 3.9.2 Managed Profile Support
 
-Managed profile capable devices are those devices that:
+If device implementations declare `android.software.managed_users`, they:
 
-*   Declare android.software.device_admin (see [section 3.9 Device Administration](#3_9_device_administration)).
-*   Are not low RAM devices (see [section 7.6.1](#7_6_1_minimum_memory_and_storage)).
-*   Allocate internal (non-removable) storage as shared storage (see [section 7.6.2](#7_6_2_application_shared_storage)).
-
-Managed profile capable devices MUST:
-
-*   Declare the platform feature flag `android.software.managed_users`.
-*   Support managed profiles via the `android.app.admin.DevicePolicyManager` APIs.
-*   Allow one and only [one managed profile to be created](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_PROVISION_MANAGED_PROFILE).
-*   Use an icon badge (similar to the AOSP upstream work badge) to represent the
-    managed applications and widgets and other badged UI elements like
-    Recents &amp; Notifications.
-*   Display a notification icon (similar to the AOSP upstream work badge) to
-    indicate when user is within a managed profile application.
-*   Display a toast indicating that the user is in the managed profile if and
-    when the device wakes up (ACTION_USER_PRESENT) and the foreground
-    application is within the managed profile.
-*   Where a managed profile exists, show a visual affordance in the Intent
-    'Chooser' to allow the user to forward the intent from the managed profile
-    to the primary user or vice versa, if enabled by the Device Policy
+*   [C-1-1] MUST support managed profiles via the `android.app.admin.DevicePolicyManager`
+    APIs.
+*   [C-1-2] MUST allow one and only [one managed profile to be created](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_PROVISION_MANAGED_PROFILE).
+*   [C-1-3] MUST use an icon badge (similar to the AOSP upstream work badge) to
+    represent the managed applications and widgets and other badged UI elements
+    like Recents &amp; Notifications.
+*   [C-1-4] MUST display a notification icon (similar to the AOSP upstream work
+    badge) to indicate when user is within a managed profile application.
+*   [C-1-5] MUST display a toast indicating that the user is in the managed
+    profile if and when the device wakes up (ACTION_USER_PRESENT) and the
+    foreground application is within the managed profile.
+*   [C-1-6] Where a managed profile exists, MUST show a visual affordance in the
+    Intent 'Chooser' to allow the user to forward the intent from the managed
+    profile to the primary user or vice versa, if enabled by the Device Policy
     Controller.
-*   Where a managed profile exists, expose the following user affordances for
-    both the primary user and the managed profile:
+*   [C-1-7] Where a managed profile exists, MUST expose the following user
+    affordances for both the primary user and the managed profile:
     *   Separate accounting for battery, location, mobile data and storage usage
         for the primary user and managed profile.
     *   Independent management of VPN Applications installed within the primary
@@ -110,19 +117,17 @@
         or managed profile.
     *   Independent management of accounts within the primary user or managed
         profile.
-*   Ensure the preinstalled dialer, contacts and messaging applications can
-    search for and look up caller information from the managed profile (if one
-    exists) alongside those from the primary profile, if the Device Policy
-    Controller permits it. When contacts from the managed profile are displayed
-    in the preinstalled call log, in-call UI, in-progress and missed-call
-    notifications, contacts and messaging apps they SHOULD be badged with the
-    same badge used to indicate managed profile applications.
-*   MUST ensure that it satisfies all the security requirements applicable for a
-    device with multiple users enabled (see[section 9.5](#9_5_multi-user_support)),
-    even though the managed profile is not counted as another user in addition
-    to the primary user.
-*   Support the ability to specify a separate lock screen meeting the following
-    requirements to grant access to apps running in a managed profile.
+*   [C-1-8] MUST ensure the preinstalled dialer, contacts and messaging
+    applications can search for and look up caller information from the managed
+    profile (if one exists) alongside those from the primary profile, if the
+    Device Policy Controller permits it.
+*   [C-1-9] MUST ensure that it satisfies all the security requirements
+    applicable for a device with multiple users enabled
+    (see[section 9.5](#9_5_multi-user_support)), even though the managed profile
+    is not counted as another user in addition to the primary user.
+*   [C-1-10] MUST support the ability to specify a separate lock screen meeting
+    the following requirements to grant access to apps running in a managed
+    profile.
     *   Device implementations MUST honor the
         [`DevicePolicyManager.ACTION_SET_NEW_PASSWORD`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#ACTION_SET_NEW_PASSWORD)
         intent and show an interface to configure a separate lock screen
@@ -135,4 +140,7 @@
         MUST apply to only the managed profile's lock screen credentials unless
         called upon the `DevicePolicyManager` instance returned by
         <a href="https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#getParentProfileInstance%28android.content.ComponentName%29">getParentProfileInstance</a>.
-
+*   When contacts from the managed profile are displayed
+    in the preinstalled call log, in-call UI, in-progress and missed-call
+    notifications, contacts and messaging apps they SHOULD be badged with the
+    same badge used to indicate managed profile applications.
diff --git a/4_application-packaging/4_0_intro.md b/4_application-packaging/4_0_intro.md
index ad2be7a..4285e9c 100644
--- a/4_application-packaging/4_0_intro.md
+++ b/4_application-packaging/4_0_intro.md
@@ -1,27 +1,34 @@
 # 4\. Application Packaging Compatibility
 
-Device implementations MUST install and run Android “.apk” files as generated
-by the “aapt” tool included in the [official Android SDK](http://developer.android.com/tools/help/index.html).
-For this reason device implementations SHOULD use the reference implementation’s
-package management system.
+Devices implementations:
 
-The package manager MUST support verifying “.apk” files using the
+*    [C-0-1] MUST be capable of installing and running Android “.apk” files as
+generated by the “aapt” tool included in the
+[official Android SDK](
+http://developer.android.com/tools/help/index.html).
+   *   As the above requirement may be challenging, device implementations are
+   RECOMMENDED to use the AOSP reference implementation's package management
+   systemDevice implementations.
+*    [C-0-2] MUST support verifying “.apk” files using the
 [APK Signature Scheme v2](https://source.android.com/security/apksigning/v2.html)
-and [JAR signing](https://source.android.com/security/apksigning/v2.html#v1-verification).
-
-Devices implementations MUST NOT extend either the
+and [JAR signing](
+https://source.android.com/security/apksigning/v2.html#v1-verification).
+*    [C-0-3] MUST NOT extend either the
 [.apk](http://developer.android.com/guide/components/fundamentals.html),
-[Android Manifest](http://developer.android.com/guide/topics/manifest/manifest-intro.html),
+[Android Manifest](
+http://developer.android.com/guide/topics/manifest/manifest-intro.html),
 [Dalvik bytecode](https://android.googlesource.com/platform/dalvik/), or
 RenderScript bytecode formats in such a way that would prevent those files from
 installing and running correctly on other compatible devices.
-
-Device implementations MUST NOT allow apps other than the current
+*    [C-0-4] MUST NOT allow apps other than the current
 "installer of record" for the package to silently uninstall the app without any
-prompt, as documented in the SDK for the [`DELETE_PACKAGE`](https://developer.android.com/reference/android/Manifest.permission.html#DELETE_PACKAGES)
+prompt, as documented in the SDK for the [`DELETE_PACKAGE`](
+https://developer.android.com/reference/android/Manifest.permission.html#DELETE_PACKAGES)
 permission. The only exceptions are the system package verifier app handling
-[PACKAGE_NEEDS_VERIFICATION](https://developer.android.com/reference/android/content/Intent.html#ACTION_PACKAGE_NEEDS_VERIFICATION)
-intent and the storage manager app handling [ACTION_MANAGE_STORAGE](https://developer.android.com/reference/android/os/storage/StorageManager.html#ACTION_MANAGE_STORAGE)
+[PACKAGE_NEEDS_VERIFICATION](
+https://developer.android.com/reference/android/content/Intent.html#ACTION_PACKAGE_NEEDS_VERIFICATION)
+intent and the storage manager app handling [ACTION_MANAGE_STORAGE](
+https://developer.android.com/reference/android/os/storage/StorageManager.html#ACTION_MANAGE_STORAGE)
 intent.
 
 Device implementations MUST NOT install application packages from unknown
diff --git a/5_multimedia/5_0_intro.md b/5_multimedia/5_0_intro.md
index 4cf3a66..e56d278 100644
--- a/5_multimedia/5_0_intro.md
+++ b/5_multimedia/5_0_intro.md
@@ -1,2 +1,35 @@
 # 5\. Multimedia Compatibility
 
+Device implementations:
+
+*   [C-0-1] MUST support the media formats, encoders, decoders, file types,
+    and container formats defined in [section 5.1](#5_1_media-codecs.md)
+    for each and every codec declared by `MediaCodecList`.
+*   [C-0-2] MUST declare and report support of the encoders, decoders available
+    to third-party applications via [`MediaCodecList`](
+    http://developer.android.com/reference/android/media/MediaCodecList.html).
+*   [C-0-3] MUST be able to decode and make available to third-party apps all
+    the formats it can encode. This includes all bitstreams that its encoders
+    generate and the profiles reported in its [`CamcorderProfile`](
+    http://developer.android.com/reference/android/media/CamcorderProfile.html).
+
+
+Device implementations:
+
+*   SHOULD aim for minimum codec latency, in others words, they
+    *   SHOULD NOT consume and store input buffers and return input buffers only
+    once processed.
+    *   SHOULD NOT hold onto decoded buffers for longer than as specified by the
+    standard (e.g. SPS).
+    *   SHOULD NOT hold onto encoded buffers longer than required by the GOP
+    structure.
+
+All of the codecs listed in the section below are provided as software
+implementations in the preferred Android implementation from the Android Open
+Source Project.
+
+Please note that neither Google nor the Open Handset Alliance make any
+representation that these codecs are free from third-party patents. Those
+intending to use this source code in hardware or software products are advised
+that implementations of this code, including in open source software or
+shareware, may require patent licenses from the relevant patent holders.
diff --git a/5_multimedia/5_10_professional-audio.md b/5_multimedia/5_10_professional-audio.md
index 3fcffd4..e90d000 100644
--- a/5_multimedia/5_10_professional-audio.md
+++ b/5_multimedia/5_10_professional-audio.md
@@ -1,68 +1,93 @@
 ## 5.10\. Professional Audio
 
-If a device implementation meets _all_ of the following requirements, it is
-STRONGLY RECOMMENDED to report support for feature android.hardware.audio.pro
-via the
-[android.content.pm.PackageManager](http://developer.android.com/reference/android/content/pm/PackageManager.html)
-class.
+If device implementations report support for feature
+`android.hardware.audio.pro` via the
+[android.content.pm.PackageManager](
+http://developer.android.com/reference/android/content/pm/PackageManager.html)
+class, they:
 
-*   The device implementation MUST report support for feature
-android.hardware.audio.low_latency.
-*   The continuous round-trip audio latency, as defined in section 5.6 Audio
-Latency, MUST be 20 milliseconds or less and SHOULD be 10 milliseconds or less
-over at least one supported path.
-*   If the device includes a 4 conductor 3.5mm audio jack, the continuous
-round-trip audio latency MUST be 20 milliseconds or less over the audio jack
-path, and SHOULD be 10 milliseconds or less over the audio jack path.
-*   The device implementation MUST include a USB port(s) supporting USB host
-mode and USB peripheral mode.
-*   The USB host mode MUST implement the USB audio class.
-*   If the device omits a 4 conductor 3.5mm audio jack, the continuous
-round-trip audio latency MUST be 20 milliseconds or less, and SHOULD be
-10 milliseconds or less over the USB host mode port using USB audio class.
-*   If the device includes an HDMI port, the device implementation MUST support
-output in stereo and eight channels at 20-bit or 24-bit depth and 192 kHz
-without bit-depth loss or resampling.
-*   The device implementation MUST report support for feature
-android.software.midi.
-*   If the device includes a 4 conductor 3.5mm audio jack, the device
-implementation is STRONGLY RECOMMENDED to comply with section [Mobile device
-(jack) specifications](https://source.android.com/accessories/headset/specification.html#mobile_device_jack_specifications)
-of the [Wired Audio Headset Specification (v1.1)](https://source.android.com/accessories/headset/specification.html).
-
-Latencies and USB audio requirements MUST be met using the
+*    [C-1-1] MUST report support for feature
+`android.hardware.audio.low_latency`.
+*    [C-1-2] MUST have the continuous round-trip audio latency, as defined in
+[section 5.6 Audio Latency](#5_6_audio_latency), MUST be 20 milliseconds or less and SHOULD be
+10 milliseconds or less over at least one supported path.
+*    [C-1-3] MUST include a USB port(s) supporting USB host mode and USB
+peripheral mode.
+*    [C-1-4] MUST report support for feature `android.software.midi`.
+*    [C-1-5] MUST meet latencies and USB audio requirements using the
 [OpenSL ES](https://developer.android.com/ndk/guides/audio/opensl-for-android.html)
 PCM buffer queue API.
+*    SHOULD provide a sustainable level of CPU performance while audio is active.
+*    SHOULD minimize audio clock inaccuracy and drift relative to standard time.
+*    SHOULD minimize audio clock drift relative to the CPU `CLOCK_MONOTONIC` when both
+are active.
+*    SHOULD minimize audio latency over on-device transducers.
+*    SHOULD minimize audio latency over USB digital audio.
+*    SHOULD document audio latency measurements over all paths.
+*    SHOULD minimize jitter in audio buffer completion callback entry times, as this
+affects usable percentage of full CPU bandwidth by the callback.
+*    SHOULD provide zero audio underruns (output) or overruns (input) under normal use
+at reported latency.
+*    SHOULD provide zero inter-channel latency difference.
+*    SHOULD minimize MIDI mean latency over all transports.
+*    SHOULD minimize MIDI latency variability under load (jitter) over all transports.
+*    SHOULD provide accurate MIDI timestamps over all transports.
+*    SHOULD minimize audio signal noise over on-device transducers, including the
+period immediately after cold start.
+*    SHOULD provide zero audio clock difference between the input and output sides of
+corresponding end-points, when both are active. Examples of corresponding
+end-points include the on-device microphone and speaker, or the audio jack input
+and output.
+*    SHOULD handle audio buffer completion callbacks for the input and output sides
+of corresponding end-points on the same thread when both are active, and enter
+the output callback immediately after the return from the input callback.  Or
+if it is not feasible to handle the callbacks on the same thread, then enter the
+output callback shortly after entering the input callback to permit the
+application to have a consistent timing of the input and output sides.
+*    SHOULD minimize the phase difference between HAL audio buffering for the input
+and output sides of corresponding end-points.
+*    SHOULD minimize touch latency.
+*    SHOULD minimize touch latency variability under load (jitter).
 
-Device implementations that meet these requirements via
-the OpenSL ES PCM buffer queue API are STRONGLY RECOMMENDED to also meet the
-same requirements via the
+If device implementations meet all of the above requirements, they:
+
+*   [SR] STRONGLY RECOMMENDED to report support for feature
+`android.hardware.audio.pro` via the [`android.content.pm.PackageManager`](
+http://developer.android.com/reference/android/content/pm/PackageManager.html)
+class.
+
+If device implementations meet the requirements via the OpenSL ES PCM buffer
+queue API, they:
+
+*    [SR] STRONGLY RECOMMENDED to also meet the same requirements via the
 [AAudio](https://developer.android.com/ndk/guides/audio/aaudio/aaudio.html) API.
 
-In addition, a device implementation that reports support for this feature SHOULD:
+If device implementations include a 4 conductor 3.5mm audio jack, they:
 
-*   Provide a sustainable level of CPU performance while audio is active.
-*   Minimize audio clock inaccuracy and drift relative to standard time.
-*   Minimize audio clock drift relative to the CPU `CLOCK_MONOTONIC` when both are active.
-*   Minimize audio latency over on-device transducers.
-*   Minimize audio latency over USB digital audio.
-*   Document audio latency measurements over all paths.
-*   Minimize jitter in audio buffer completion callback entry times, as this affects usable percentage of full CPU bandwidth by the callback.
-*   Provide zero audio underruns (output) or overruns (input) under normal use at reported latency.
-*   Provide zero inter-channel latency difference.
-*   Minimize MIDI mean latency over all transports.
-*   Minimize MIDI latency variability under load (jitter) over all transports.
-*   Provide accurate MIDI timestamps over all transports.
-*   Minimize audio signal noise over on-device transducers, including the period immediately after cold start.
-*   Provide zero audio clock difference between the input and output sides of corresponding
-    end-points, when both are active.  Examples of corresponding end-points include
-    the on-device microphone and speaker, or the audio jack input and output.
-*   Handle audio buffer completion callbacks for the input and output sides of corresponding
-    end-points on the same thread when both are active, and enter the output callback immediately
-    after the return from the input callback.  Or if it is not feasible to handle the callbacks
-    on the same thread, then enter the output callback shortly after entering the input callback
-    to permit the application to have a consistent timing of the input and output sides.
-*   Minimize the phase difference between HAL audio buffering for the input and output
-    sides of corresponding end-points.
-*   Minimize touch latency.
-*   Minimize touch latency variability under load (jitter).
+*   [C-2-1] MUST have the continuous round-trip audio latency to be 20
+milliseconds or less over the audio jack path.
+*   [SR] STRONGLY RECOMMENDED to comply with
+section [Mobile device (jack) specifications](
+https://source.android.com/devices/accessories/headset/jack-headset-spec)
+of the [Wired Audio Headset Specification (v1.1)](
+https://source.android.com/devices/accessories/headset/plug-headset-spec).
+*   The continuous round-trip audio latency SHOULD be 10 milliseconds
+or less over the audio jack path.
+
+If device implementations omit a 4 conductor 3.5mm audio jack, they:
+
+*   [C-3-1] MUST have a continuous round-trip audio latency of 20
+milliseconds or less.
+*   The continuous round-trip audio latency SHOULD be 10 milliseconds
+or less over the USB host mode port using USB audio class.
+
+
+If device implementations include a USB port(s) supporting USB host mode, they:
+
+*   [C-4-1] MUST implement the USB audio class.
+
+
+If device implementations include an HDMI port, they:
+
+*   [C-5-1] MUST support output in stereo and eight channels at 20-bit or
+24-bit depth and 192 kHz without bit-depth loss or resampling.
diff --git a/5_multimedia/5_11_unprocessed-audio.md b/5_multimedia/5_11_unprocessed-audio.md
index 8418ca2..fdbb2c3 100644
--- a/5_multimedia/5_11_unprocessed-audio.md
+++ b/5_multimedia/5_11_unprocessed-audio.md
@@ -1,51 +1,63 @@
 ## 5.11\. Capture for Unprocessed
 
-Starting from Android 7.0,
-a new recording source has been added. It can be accessed using
-the `android.media.MediaRecorder.AudioSource.UNPROCESSED` audio
-source. In OpenSL ES, it can be accessed with the record preset
+Android includes support for recording of unprocessed audio via the
+`android.media.MediaRecorder.AudioSource.UNPROCESSED` audio source. In
+OpenSL ES, it can be accessed with the record preset
 `SL_ANDROID_RECORDING_PRESET_UNPROCESSED`.
 
-A device MUST satisfy all of the following requirements to report support
-of the unprocessed audio source via the `android.media.AudioManager` property
-[PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED](http://developer.android.com/reference/android/media/AudioManager.html#PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED):
+If device implementations intent to support unprocessed audio source and make
+it available to third-party apps, they:
 
-* The device MUST exhibit approximately flat amplitude-versus-frequency
+*    [C-1-1] MUST report the support through the `android.media.AudioManager`
+property [PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED](http://developer.android.com/reference/android/media/AudioManager.html#PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED).
+
+*    [C-1-2] MUST exhibit approximately flat amplitude-versus-frequency
 characteristics in the mid-frequency range: specifically &plusmn;10dB from
-100 Hz to 7000 Hz.
+100 Hz to 7000 Hz for each and every microphone used to record the unprocessed
+audio source.
 
-* The device MUST exhibit amplitude levels in the low frequency range:
-specifically from &plusmn;20 dB from 5 Hz to 100 Hz compared to the mid-frequency range.
+*    [C-1-3] MUST exhibit amplitude levels in the low frequency
+range: specifically from &plusmn;20 dB from 5 Hz to 100 Hz compared to the
+mid-frequency range for each and every microphone used to record the
+unprocessed audio source.
 
-* The device MUST exhibit amplitude levels in the high frequency range:
-specifically from &plusmn;30 dB from 7000 Hz to 22 KHz compared to the mid-frequency range.
+*    [C-1-4] MUST exhibit amplitude levels in the high frequency
+range: specifically from &plusmn;30 dB from 7000 Hz to 22 KHz compared to the
+mid-frequency range for each and every microphone used to record the
+unprocessed audio source.
 
-* Audio input sensitivity MUST be set such that a 1000 Hz sinusoidal tone
-source played at 94 dB Sound Pressure Level (SPL)
-yields a response with RMS of 520 for 16
-bit-samples (or -36 dB Full Scale for floating point/double precision
-samples).
+*    [C-1-5] MUST set audio input sensitivity such that a 1000 Hz sinusoidal
+tone source played at 94 dB Sound Pressure Level (SPL) yields a response with
+RMS of 520 for 16 bit-samples (or -36 dB Full Scale for floating point/double
+precision samples) for each and every microphone used to record the unprocessed
+audio source.
 
-* SNR > 60 dB (difference between 94 dB SPL and equivalent SPL of self
-noise, A-weighted).
+*    [C-1-6] MUST have a signal-to-noise ratio (SNR) at 60 dB or higher for
+each and every microphone used to record the unprocessed audio source.
+(whereas the SNR is measured as the difference between 94 dB SPL and equivalent
+SPL of self noise, A-weighted).
 
-* Total harmonic distortion MUST be less than 1% for 1 kHZ at 90 dB SPL
-input level at the microphone.
+*    [C-1-7] MUST have a total harmonic distortion (THD) less than be less than
+1% for 1 kHZ at 90 dB SPL input level at each and every microphone used to
+record the unprocessed audio source.
 
-* The only signal processing allowed in the path is a level multiplier
-to bring the level to desired range. This level multiplier MUST NOT
+*    MUST not have any other signal processing (e.g. Automatic Gain Control,
+High Pass Filter, or Echo cancellation) in the path other than a level
+multiplier to bring the level to desired range. In other words:
+*    [C-1-8] If any signal processing is present in the architecture for any
+reason, it MUST be disabled and effectively introduce zero delay or extra
+latency to the signal path.
+*    [C-1-9] The level multiplier, while allowed to be on the path, MUST NOT
 introduce delay or latency to the signal path.
 
-* No other signal processing is allowed in the path, such as Automatic Gain
-Control, High Pass Filter, or Echo Cancellation. If any signal processing
-is present in the architecture for any reason, it MUST be disabled and
-effectively introduce zero delay or extra latency to the signal path.
-
 All SPL measurements are made directly next to the microphone under test.
+For multiple microphone configurations, these requirements apply to
+each microphone.
 
-For multiple microphone configurations, these requirements apply to each
-microphone.
+If device implementations declare `android.hardware.microphone` but do not
+support unprocessed audio source, they:
 
-It is STRONGLY RECOMMENDED that a device satisfy as many of the requirements for the signal
-path for the unprocessed recording source; however, a device must satisfy _all_ of these
-requirements, listed above, if it claims to support the unprocessed audio source.
+*    [C-2-1] MUST return `null` for the `AudioManager.getProperty(PROPERTY_SUPPORT_AUDIO_SOURCE_UNPROCESSED)`
+API method, to properly indicate the lack of support.
+*    [SR] are still STRONGLY RECOMMENDED to satisfy as many of the requirements
+for the signal path for the unprocessed recording source.
\ No newline at end of file
diff --git a/5_multimedia/5_1_media-codecs.md b/5_multimedia/5_1_media-codecs.md
index 23663af..781376e 100644
--- a/5_multimedia/5_1_media-codecs.md
+++ b/5_multimedia/5_1_media-codecs.md
@@ -1,75 +1,99 @@
 ## 5.1\. Media Codecs
 
-Device implementations—
+### 5.1.1\. Audio Encoding
 
-*   MUST support the [core media
-formats](http://developer.android.com/guide/appendix/media-formats.html)
-specified in the Android SDK documentation, except where explicitly permitted
-in this document.
+See more details in [5.1.3. Audio Codecs Details](#5_1_3_audio_codecs_details).
 
-*   MUST support the media formats, encoders, decoders, file types, and
-container formats defined in the tables below and reported via
-[MediaCodecList](http://developer.android.com/reference/android/media/MediaCodecList.html).
+Handheld device implementations MUST support the following audio encoding:
 
-*   MUST also be able to decode all profiles reported in its
-[CamcorderProfile](http://developer.android.com/reference/android/media/CamcorderProfile.html)
-
-*   MUST be able to decode all formats it can encode. This includes all
-    bitstreams that its encoders generate.
-
-Codecs SHOULD aim for minimum codec latency, in other words, codecs—
-
-*   SHOULD NOT consume and store input buffers and return input buffers only
-once processed
-*   SHOULD NOT hold onto decoded buffers for longer than as specified by the
-standard (e.g. SPS).
-*   SHOULD NOT hold onto encoded buffers longer than required by the GOP
-structure.
-
-All of the  codecs listed in the table below are provided as software
-implementations in the preferred Android implementation from the Android Open
-Source Project.
-
-Please note that neither Google nor the Open Handset Alliance make any
-representation that these codecs are free from third-party patents. Those
-intending to use this source code in hardware or software products are advised
-that implementations of this code, including in open source software or
-shareware, may require patent licenses from the relevant patent holders.
+*    [H-0-1] AMR-NB
+*    [H-0-2] AMR-WB
+*    [H-0-3] MPEG-4 AAC Profile (AAC LC)
+*    [H-0-4] MPEG-4 HE AAC Profile (AAC+)
+*    [H-0-5] AAC ELD (enhanced low delay AAC)
 
 
+Television device implementations MUST support the following audio encoding:
 
-### 5.1.1\. Audio Codecs
+*    [T-0-1] MPEG-4 AAC Profile (AAC LC)
+*    [T-0-2] MPEG-4 HE AAC Profile (AAC+)
+*    [T-0-3] AAC ELD (enhanced low delay AAC)
+
+Automotive device implementations MUST support the following audio encoding:
+
+*    [A-1-1] MPEG-4 AAC Profile (AAC LC)
+*    [A-1-2] MPEG-4 HE AAC Profile (AAC+)
+*    [A-1-3] AAC ELD (enhanced low delay AAC)
+
+If device implementations declare `android.hardware.microphone`,
+they MUST support the following audio encoding:
+
+*    [C-1-1] PCM/WAVE
+
+
+### 5.1.2\. Audio Decoding
+
+See more details in [5.1.3. Audio Codecs Details](#5_1_3_audio_codecs_details).
+
+Handheld device implementations MUST support the following decoding.
+
+*    [H-0-1] AMR-NB
+*    [H-0-2] AMR-WB
+
+If device implementations declare support for the
+`android.hardware.audio.output` feature, they:
+
+*    [C-1-1] MPEG-4 AAC Profile (AAC LC)
+*    [C-1-2] MPEG-4 HE AAC Profile (AAC+)
+*    [C-1-3] MPEG-4 HE AACv2 Profile (enhanced AAC+)
+*    [C-1-4] AAC ELD (enhanced low delay AAC)
+*    [C-1-5] FLAC
+*    [C-1-6] MP3
+*    [C-1-7] MIDI
+*    [C-1-8] Vorbis
+*    [C-1-9] PCM/WAVE
+*    [C-1-10] Opus
+
+If device implementations support the decoding of AAC input buffers of
+multichannel streams (i.e. more than two channels) to PCM through the default
+AAC audio decoder in the `android.media.MediaCodec` API, the following MUST be
+supported:
+
+*    [C-2-1] Decoding MUST be performed without downmixing (e.g. a 5.0 AAC
+stream must be decoded to five channels of PCM, a 5.1 AAC stream must be decoded
+to six channels of PCM).
+*    [C-2-2] Dynamic range metadata MUST be as defined in "Dynamic Range Control
+(DRC)" in ISO/IEC 14496-3, and the `android.media.MediaFormat` DRC keys to
+configure the dynamic range-related behaviors of the audio decoder. The
+AAC DRC keys were introduced in API 21,and are:
+KEY_AAC_DRC_ATTENUATION_FACTOR, KEY_AAC_DRC_BOOST_FACTOR,
+KEY_AAC_DRC_HEAVY_COMPRESSION, KEY_AAC_DRC_TARGET_REFERENCE_LEVEL and
+KEY_AAC_ENCODED_TARGET_LEVEL
+
+
+### 5.1.3\. Audio Codecs Details
 
 <table>
  <tr>
     <th>Format/Codec</th>
-    <th>Encoder</th>
-    <th>Decoder</th>
     <th>Details</th>
     <th>Supported File Types/Container Formats</th>
  </tr>
  <tr>
-    <td>MPEG-4 AAC Profile<br />
-
-(AAC LC)</td>
-    <td>REQUIRED<sup>1</sup></td>
-    <td>REQUIRED</td>
-    <td>Support for mono/stereo/5.0/5.1<sup>2</sup> content with standard
+    <td>MPEG-4 AAC Profile<br />(AAC LC)</td>
+    <td>Support for mono/stereo/5.0/5.1 content with standard
     sampling rates from 8 to 48 kHz.</td>
     <td>
     <ul>
     <li class="table_list">3GPP (.3gp)</li>
     <li class="table_list">MPEG-4 (.mp4, .m4a)</li>
-    <li class="table_list">ADTS raw AAC (.aac, decode in Android 3.1+, encode in
-    Android 4.0+, ADIF not supported)</li>
-    <li class="table_list">MPEG-TS (.ts, not seekable, Android 3.0+)</li></ul>
+    <li class="table_list">ADTS raw AAC (.aac, ADIF not supported)</li>
+    <li class="table_list">MPEG-TS (.ts, not seekable)</li></ul>
     </td>
  </tr>
  <tr>
     <td>MPEG-4 HE AAC Profile (AAC+)</td>
-    <td>REQUIRED<sup>1</sup><br>(Android 4.1+)</td>
-    <td>REQUIRED</td>
-    <td>Support for mono/stereo/5.0/5.1<sup>2</sup> content with standard
+    <td>Support for mono/stereo/5.0/5.1 content with standard
     sampling rates from 16 to 48 kHz.</td>
     <td></td>
  </tr>
@@ -77,42 +101,28 @@
     <td>MPEG-4 HE AACv2<br />
 
 Profile (enhanced AAC+)</td>
-    <td> </td>
-    <td>REQUIRED</td>
-    <td>Support for mono/stereo/5.0/5.1<sup>2</sup> content with standard
+    <td>Support for mono/stereo/5.0/5.1 content with standard
     sampling rates from 16 to 48 kHz.</td>
     <td></td>
  </tr>
  <tr>
     <td>AAC ELD (enhanced low delay AAC)</td>
-    <td>REQUIRED<sup>1</sup> <br />
-
-(Android 4.1+)</td>
-    <td>REQUIRED<br />
-
-(Android 4.1+)</td>
     <td>Support for mono/stereo content with standard sampling rates from 16 to
     48 kHz.</td>
     <td></td>
  </tr>
  <tr>
     <td>AMR-NB</td>
-    <td>REQUIRED<sup>3</sup></td>
-    <td>REQUIRED<sup>3</sup></td>
     <td>4.75 to 12.2 kbps sampled @ 8 kHz</td>
     <td>3GPP (.3gp)</td>
  </tr>
  <tr>
     <td>AMR-WB</td>
-    <td>REQUIRED<sup>3</sup></td>
-    <td>REQUIRED<sup>3</sup></td>
     <td>9 rates from 6.60 kbit/s to 23.85 kbit/s sampled @ 16 kHz</td>
     <td></td>
  </tr>
  <tr>
     <td>FLAC</td>
-    <td></td>
-    <td>REQUIRED <br>(Android 3.1+)</td>
     <td>Mono/Stereo (no multichannel). Sample rates up to 48 kHz (but up to 44.1
     kHz is RECOMMENDED on devices with 44.1 kHz output, as the 48 to 44.1 kHz
     downsampler does not include a low-pass filter). 16-bit RECOMMENDED; no
@@ -121,15 +131,11 @@
  </tr>
  <tr>
     <td>MP3</td>
-    <td></td>
-    <td>REQUIRED</td>
     <td>Mono/Stereo 8-320Kbps constant (CBR) or variable bitrate (VBR)</td>
     <td>MP3 (.mp3)</td>
  </tr>
  <tr>
     <td>MIDI</td>
-    <td></td>
-    <td>REQUIRED</td>
     <td>MIDI Type 0 and 1. DLS Version 1 and 2. XMF and Mobile XMF. Support for
     ringtone formats RTTTL/RTX, OTA, and iMelody</td>
     <td><ul>
@@ -141,16 +147,12 @@
  <tr>
     <td>Vorbis</td>
     <td></td>
-    <td>REQUIRED</td>
-    <td></td>
     <td><ul>
     <li class="table_list">Ogg (.ogg)</li>
     <li class="table_list">Matroska (.mkv, Android 4.0+)</li></ul></td>
  </tr>
  <tr>
     <td>PCM/WAVE</td>
-    <td>REQUIRED<sup>4</sup><br> (Android 4.1+)</td>
-    <td>REQUIRED</td>
     <td>16-bit linear PCM (rates up to limit of hardware). Devices MUST support
     sampling rates for raw PCM recording at 8000, 11025, 16000, and 44100 Hz
     frequencies.</td>
@@ -159,126 +161,119 @@
  <tr>
     <td>Opus</td>
     <td></td>
-    <td>REQUIRED<br> (Android 5.0+)</td>
-    <td></td>
     <td>Matroska (.mkv), Ogg(.ogg)</td>
  </tr>
 </table>
 
+### 5.1.4\. Image Encoding
 
-<p class="table_footnote"> 1 Required for device implementations that define
-android.hardware.microphone but optional for Android Watch device
-implementations.</p>
+See more details in [5.1.6. Image Codecs Details](#5_1_6_image_codecs_details).
 
-<p class="table_footnote">2 Recording or playback MAY be performed in mono
-or stereo, but the decoding of AAC input buffers of multichannel streams
-(i.e. more than two channels) to PCM through the default AAC audio decoder
-in the android.media.MediaCodec API, the following MUST be supported:
-<ul>
-<li>decoding is performed without downmixing (e.g. a 5.0 AAC stream must be
-decoded to five channels of PCM, a 5.1 AAC stream must be decoded to six
-channels of PCM),</li>
-<li>dynamic range metadata, as defined in "Dynamic Range Control (DRC)"
-in ISO/IEC 14496-3, and the android.media.MediaFormat DRC keys to
-configure the dynamic range-related behaviors of the audio decoder. The
-AAC DRC keys were introduced in API 21,and are:
-KEY_AAC_DRC_ATTENUATION_FACTOR, KEY_AAC_DRC_BOOST_FACTOR,
-KEY_AAC_DRC_HEAVY_COMPRESSION, KEY_AAC_DRC_TARGET_REFERENCE_LEVEL and
-KEY_AAC_ENCODED_TARGET_LEVEL</li>
-</ul></p>
+Device implementations MUST support encoding the following image encoding:
 
-<p class="table_footnote">3 Required for Android Handheld device
-implementations.</p>
+*    [C-0-1] JPEG
+*    [C-0-2] PNG
+*    [C-0-3] WebP
 
-<p class="table_footnote">4 Required for device implementations that define
-android.hardware.microphone, including Android Watch device implementations.</p>
+### 5.1.5\. Image Decoding
 
-### 5.1.2\. Image Codecs
+See more details in [5.1.6. Image Codecs Details](#5_1_6_image_codecs_details).
+
+Device impelementations MUST support encoding the following image decoding:
+
+*    [C-0-1] JPEG
+*    [C-0-2] GIF
+*    [C-0-3] PNG
+*    [C-0-4] BMP
+*    [C-0-5] WebP
+*    [C-0-6] Raw
+
+### 5.1.6\. Image Codecs Details
 
 <table>
  <tr>
     <th>Format/Codec</th>
-    <th>Encoder</th>
-    <th>Decoder</th>
     <th>Details</th>
     <th>Supported File Types/Container Formats</th>
  </tr>
  <tr>
     <td>JPEG</td>
-    <td>REQUIRED</td>
-    <td>REQUIRED</td>
     <td>Base+progressive</td>
     <td>JPEG (.jpg)</td>
  </tr>
  <tr>
     <td>GIF</td>
     <td></td>
-    <td>REQUIRED</td>
-    <td></td>
     <td>GIF (.gif)</td>
  </tr>
  <tr>
     <td>PNG</td>
-    <td>REQUIRED</td>
-    <td>REQUIRED</td>
     <td></td>
     <td>PNG (.png)</td>
  </tr>
  <tr>
     <td>BMP</td>
     <td></td>
-    <td>REQUIRED</td>
-    <td></td>
     <td>BMP (.bmp)</td>
  </tr>
  <tr>
     <td>WebP</td>
-    <td>REQUIRED</td>
-    <td>REQUIRED</td>
     <td></td>
     <td>WebP (.webp)</td>
  </tr>
  <tr>
     <td>Raw</td>
     <td></td>
-    <td>REQUIRED</td>
-    <td></td>
     <td>ARW (.arw), CR2 (.cr2), DNG (.dng), NEF (.nef), NRW (.nrw), ORF (.orf),
         PEF (.pef), RAF (.raf), RW2 (.rw2), SRW (.srw)</td>
  </tr>
 </table>
 
 
-<h3 id="5_1_3_video_codecs">5.1.3. Video Codecs</h3>
 
+### 5.1.7\. Video Codecs
 
-*   Codecs advertising HDR profile support MUST support HDR static metadata
-parsing and handling.
+*   For acceptable quality of web video streaming and video-conference
+services, device implementations SHOULD use a hardware VP8 codec that meets the
+[requirements](http://www.webmproject.org/hardware/rtc-coding-requirements/).
 
-*   If a media codec advertises intra refresh support, then it MUST support the
-refresh periods in the range of 10 - 60 frames and accurately operate within
-20% of configured refresh period.
+If device implementations include a video decoder or encoder:
 
-*   Video codecs MUST support output and input bytebuffer sizes that
+*   [C-1-1] Video codecs MUST support output and input bytebuffer sizes that
 accommodate the largest feasible compressed and uncompressed frame as dictated
 by the standard and configuration but also not overallocate.
 
-*   Video encoders and decoders MUST support YUV420 flexible color format
-(COLOR_FormatYUV420Flexible).
+*   [C-1-2] Video encoders and decoders MUST support YUV420 flexible color
+format (COLOR_FormatYUV420Flexible).
+
+If device implementations advertise HDR profile support through
+[`Display.HdrCapabilities`](
+https://developer.android.com/reference/android/view/Display.HdrCapabilities.html),
+they:
+
+*   [C-2-1] MUST support HDR static metadata parsing and handling.
+
+If device implementations advertise intra refresh support through
+`FEATURE_IntraRefresh` in the [`MediaCodecInfo.CodecCapabilities`](
+https://developer.android.com/reference/android/media/MediaCodecInfo.CodecCapabilities.html#FEATURE_IntraRefresh)
+class, they:
+
+*   [C-3-1]MUST support the refresh periods in the range of 10 - 60 frames and
+accurately operate within 20% of configured refresh period.
+
+
+
+### 5.1.8\. Video Codecs List
 
 
 <table>
  <tr>
     <th>Format/Codec</th>
-    <th>Encoder</th>
-    <th>Decoder</th>
     <th>Details</th>
     <th>Supported File Types/<br>Container Formats</th>
  </tr>
  <tr>
     <td>H.263</td>
-    <td>MAY</td>
-    <td>MAY</td>
     <td></td>
     <td><ul>
     <li class="table_list">3GPP (.3gp)</li>
@@ -286,8 +281,6 @@
  </tr>
  <tr>
     <td>H.264 AVC</td>
-    <td>REQUIRED<sup>2</sup></td>
-    <td>REQUIRED<sup>2</sup></td>
     <td>See <a href="#5_2_video_encoding">section 5.2 </a>and
     <a href="#5_3_video_decoding">5.3</a> for details</td>
     <td><ul>
@@ -298,77 +291,38 @@
  </tr>
  <tr>
     <td>H.265 HEVC</td>
-    <td></td>
-    <td>REQUIRED<sup>5</sup></td>
     <td>See <a href="#5_3_video_decoding">section 5.3</a> for details</td>
     <td>MPEG-4 (.mp4)</td>
  </tr>
 <tr>
   <td>MPEG-2</td>
-  <td></td>
-  <td>STRONGLY RECOMMENDED<sup>6</sup></td>
   <td>Main Profile</td>
   <td>MPEG2-TS</td>
 </tr>
  <tr>
     <td>MPEG-4 SP</td>
     <td></td>
-    <td>REQUIRED<sup>2</sup></td>
-    <td></td>
     <td>3GPP (.3gp)</td>
  </tr>
  <tr>
-    <td>VP8<sup>3</sup></td>
-    <td>REQUIRED<sup>2</sup><br />
-
-(Android 4.3+)</td>
-    <td>REQUIRED<sup>2</sup><br />
-
-(Android 2.3.3+)</td>
+    <td>VP8</td>
     <td>See <a href="#5_2_video_encoding">section 5.2</a> and
     <a href="#5_3_video_decoding">5.3</a> for details</td>
     <td><ul>
     <li class="table_list"><a href="http://www.webmproject.org/">WebM
     (.webm)</a></li>
-    <li class="table_list">Matroska (.mkv, Android 4.0+)<sup>4</sup></li></ul>
+    <li class="table_list">Matroska (.mkv)</li></ul>
     </td>
  </tr>
  <tr>
     <td>VP9</td>
-    <td></td>
-    <td>REQUIRED<sup>2</sup><br> (Android 4.4+)</td>
     <td>See <a href="#5_3_video_decoding">section 5.3</a> for details</td>
     <td><ul>
     <li class="table_list"><a href="http://www.webmproject.org/">WebM
     (.webm)</a></li>
-    <li class="table_list">Matroska (.mkv, Android 4.0+)<sup>4</sup></li></ul>
+    <li class="table_list">Matroska (.mkv)</li></ul>
     </td>
  </tr>
 </table>
 
 
-<p class="table_footnote">1 Required for device implementations that include
-camera hardware and define android.hardware.camera or
-android.hardware.camera.front.</p>
-
-<p class="table_footnote">2 Required for device implementations except Android
-Watch devices. </p>
-
-<p class="table_footnote">3 For acceptable quality of web video streaming and
-video-conference services, device implementations SHOULD use a hardware VP8
-codec that meets the
-<a href="http://www.webmproject.org/hardware/rtc-coding-requirements/">requirements</a>.
-</p>
-
-<p class="table_footnote">4 Device implementations SHOULD support writing
-Matroska WebM files.</p>
-
-<p class="table_footnote">5 STRONGLY RECOMMENDED for Android Automotive,
-optional for Android Watch, and required for all other device types.</p>
-
-<p class="table_footnote">6 Applies only to Android Television device
-implementations.</p>
-
-
-
-
diff --git a/5_multimedia/5_2_video-encoding.md b/5_multimedia/5_2_video-encoding.md
index f115f40..4f97c1e 100644
--- a/5_multimedia/5_2_video-encoding.md
+++ b/5_multimedia/5_2_video-encoding.md
@@ -1,52 +1,99 @@
 ## 5.2\. Video Encoding
 
-<div class="note">
-Video codecs are optional for Android Watch device implementations.
-</div>
+Handheld device implementations MUST support the following encoding and make it
+available to third-party applications.
 
-H.264, VP8, VP9 and HEVC video encoders—
+*    [H-0-1] H.264 AVC
+*    [H-0-2] VP8
 
-*   MUST support dynamically configurable bitrates.
+Television device implementations MUST support the following encoding.
+
+*    [T-0-1] H.264 AVC
+*    [T-0-2] VP8
+
+Automotive device implementations MUST support the following encoding:
+
+*    [A-0-1] H.264 AVC
+*    [A-0-2] VP8
+
+
+If device implementations support any video encoder and make it available
+to third-party apps, they:
+
+*   SHOULD NOT be, over two sliding windows, more than ~15% over the bitrate
+between intraframe (I-frame) intervals.
+*   SHOULD NOT be more than ~100% over the bitrate over a sliding window
+of 1 second.
+
+If device implementations include an embedded screen display with the
+diagonal length of at least 2.5 inches or include a video output port or
+declare the support of a camera via the `android.hardware.camera.any`
+feature flag, they:
+
+*   [C-1-1] MUST include the support of at least one of the VP8 or H.264 video
+encoders, and make it available for third-party applications.
+*   SHOULD support both VP8 and H.264 video encoders, and make it available
+for third-party applications.
+
+If device implementations support any of the H.264, VP8, VP9 or HEVC video
+encoders and make it available to third-party applications, they:
+
+*   [C-2-1] MUST support dynamically configurable bitrates.
 *   SHOULD support variable frame rates, where video encoder SHOULD determine
 instantaneous frame duration based on the timestamps of input buffers, and
 allocate its bit bucket based on that frame duration.
 
-H.263 and MPEG-4 video encoder SHOULD support dynamically configurable
-bitrates.
+If device implementations support the MPEG-4 SP video encoder and make it
+available to third-party apps, they:
 
-All video encoders SHOULD meet the following bitrate targets over two sliding
-windows:
+*   SHOULD support dynamically configurable bitrates for the supported encoder.
 
-*   It SHOULD be not more than ~15% over the bitrate between intraframe
-(I-frame) intervals.
-*   It SHOULD be not more than ~100% over the bitrate over a sliding window of
-1 second.
 
 ### 5.2.1\. H.263
 
-Android device implementations with H.263 encoders MUST support Baseline Profile Level 45.
+If device implementations support H.263 encoders and make it available
+to third-party apps, they:
+
+*   [C-1-1] MUST support Baseline Profile Level 45.
+*   SHOULD support dynamically configurable bitrates for the supported encoder.
+
 
 ### 5.2.2\. H-264
 
-Android device implementations with H.264 codec support:
+Television device implementations are:
 
-*   MUST support Baseline Profile Level 3.<br>
+*   [T-SR] STRONGLY RECOMMENDED to support H.264 encoding of 720p and 1080p
+resolution videos.
+*   [T-SR] STRONGLY RECOMMENDED to support H.264 encoding of 1080p resolution
+video at 30 frame-per-second (fps).
+
+
+If device implementations support H.264 codec, they:
+
+*   [C-1-1] MUST support Baseline Profile Level 3.
     However, support for ASO (Arbitrary Slice Ordering), FMO (Flexible Macroblock
     Ordering) and RS (Redundant Slices) is OPTIONAL. Moreover, to maintain
     compatibility with other Android devices, it is RECOMMENDED that ASO, FMO
     and RS are not used for Baseline Profile by encoders.
-*   MUST support the  SD (Standard Definition) video encoding profiles in the following table.
+*   [C-1-2] MUST support the SD (Standard Definition) video encoding profiles
+in the following table.
 *   SHOULD support Main Profile Level 4.
-*   SHOULD support the  HD (High Definition) video encoding profiles as indicated in the following table.
-*   In addition, Android Television devices are STRONGLY RECOMMENDED to encode HD 1080p video at 30 fps.
+*   SHOULD support the  HD (High Definition) video encoding profiles as
+indicated in the following table.
+
+If device implementations report support of H.264 encoding for 720p or 1080p
+resolution videos through the media APIs, they:
+
+*   [C-2-1] MUST support the encoding profiles in the following table.
+
 
 <table>
  <tr>
     <th></th>
     <th>SD (Low quality)</th>
     <th>SD (High quality)</th>
-    <th>HD 720p<sup>1</sup></th>
-    <th>HD 1080p<sup>1</sup></th>
+    <th>HD 720p</th>
+    <th>HD 1080p</th>
  </tr>
  <tr>
     <th>Video resolution</th>
@@ -72,21 +119,30 @@
 </table>
 
 
-<p class="table_footnote">1 When supported by hardware, but STRONGLY RECOMMENDED
-for Android Television devices.</p>
-
 ### 5.2.3\. VP8
 
-Android device implementations with VP8 codec support MUST support the SD video
-encoding profiles and SHOULD support the following HD (High Definition) video encoding profiles.
+If device implementations support VP8 codec, they:
+
+*   [C-1-1] MUST support the SD video encoding profiles.
+*   SHOULD support the following HD (High Definition) video encoding profiles.
+*   SHOULD support writing Matroska WebM files.
+*   SHOULD use a hardware VP8 codec that meets the
+[WebM project RTC hardware coding requirements](
+http://www.webmproject.org/hardware/rtc-coding-requirements), to ensure
+acceptable quality of web video streaming and video-conference services.
+
+If device implementations report support of VP8 encoding for 720p or 1080p
+resolution videos through the media APIs, they:
+
+*   [C-2-1] MUST support the encoding profiles in the following table.
 
 <table>
  <tr>
     <th></th>
     <th>SD (Low quality)</th>
     <th>SD (High quality)</th>
-    <th>HD 720p<sup>1</sup></th>
-    <th>HD 1080p<sup>1</sup></th>
+    <th>HD 720p</th>
+    <th>HD 1080p</th>
  </tr>
  <tr>
     <th>Video resolution</th>
@@ -111,6 +167,10 @@
  </tr>
 </table>
 
-<p class="table_footnote">1 When supported by hardware.</p>
 
+### 5.2.4\. VP9
+
+If device implementations support VP9 codec, they:
+
+*   SHOULD support writing Matroska WebM files.
 
diff --git a/5_multimedia/5_4_audio-recording.md b/5_multimedia/5_4_audio-recording.md
index 4d5afed..c208ff6 100644
--- a/5_multimedia/5_4_audio-recording.md
+++ b/5_multimedia/5_4_audio-recording.md
@@ -1,71 +1,87 @@
 ## 5.4\. Audio Recording
 
-While some of the requirements outlined in this section are stated as SHOULD
-since Android 4.3, the Compatibility Definition for a future version is planned
+While some of the requirements outlined in this section are listed as SHOULD
+since Android 4.3, the Compatibility Definition for future versions are planned
 to change these to MUST. Existing and new Android devices are **STRONGLY
-RECOMMENDED** to meet these requirements that are stated as SHOULD, or they
+RECOMMENDED** to meet these requirements that are listed as SHOULD, or they
 will not be able to attain Android compatibility when upgraded to the future
 version.
 
 ### 5.4.1\. Raw Audio Capture
 
-Device implementations that declare android.hardware.microphone MUST allow
-capture of raw audio content with the following characteristics:
+If device implementations declare `android.hardware.microphone`, they:
 
-*   **Format**: Linear PCM, 16-bit
-*   **Sampling rates**: 8000, 11025, 16000, 44100
-*   **Channels**: Mono
+*   [C-1-1] MUST allow capture of raw audio content with the following
+characteristics:
 
-The capture for the above sample rates MUST be done without up-sampling, and
-any down-sampling MUST include an appropriate anti-aliasing filter.
+   *   **Format**: Linear PCM, 16-bit
+   *   **Sampling rates**: 8000, 11025, 16000, 44100 Hz
+   *   **Channels**: Mono
 
-Device implementations that declare android.hardware.microphone SHOULD allow
-capture of raw audio content with the following characteristics:
+*   [C-1-2] MUST capture at above sample rates without up-sampling.
+*   [C-1-3] MUST include an appropriate anti-aliasing filter when the
+sample rates given above are captured with down-sampling.
+*   SHOULD allow AM radio and DVD quality capture of raw audio content, which
+means the following characteristics:
 
-*   **Format**: Linear PCM, 16-bit
-*   **Sampling rates**: 22050, 48000
-*   **Channels**: Stereo
+   *   **Format**: Linear PCM, 16-bit
+   *   **Sampling rates**: 22050, 48000 Hz
+   *   **Channels**: Stereo
 
-If capture for the above sample rates is supported, then the capture MUST be
-done without up-sampling at any ratio higher than 16000:22050 or 44100:48000.
-Any up-sampling or down-sampling MUST include an appropriate anti-aliasing
-filter.
+If device implementations allow AM radio and DVD quality capture of raw audio
+content, they:
+
+*   [C-2-1] MUST capture without up-sampling at any ratio higher
+than 16000:22050 or 44100:48000.
+*   [C-2-2] MUST include an appropriate anti-aliasing filter for any
+up-sampling or down-sampling.
 
 ### 5.4.2\. Capture for Voice Recognition
 
-The android.media.MediaRecorder.AudioSource.VOICE_RECOGNITION audio source MUST
-support capture at one of the sampling rates, 44100 and 48000.
+If device implementations declare `android.hardware.microphone`, they:
 
-In addition to the above recording specifications, when an application has
-started recording an audio stream using the
-android.media.MediaRecorder.AudioSource.VOICE_RECOGNITION audio source:
+*   [C-1-1] MUST capture
+    `android.media.MediaRecorder.AudioSource.VOICE_RECOGNITION` audio source at
+    one of the sampling rates, 44100 and 48000.
+*   [C-1-2] MUST, by default, disable any noise reduction audio processing when
+    recording an audio stream from the `AudioSource.VOICE_RECOGNITION` audio
+    source.
+*   [C-1-3] MUST, by default, disable any automatic gain control when recording
+    an audio stream from the `AudioSource.VOICE_RECOGNITION` audio source.
+*   SHOULD record the voice recognition audio stream with approximately flat
+    amplitude versus frequency characteristics: specifically, ±3 dB, from 100 Hz
+    to 4000 Hz.
+*   SHOULD record the voice recognition audio stream with input sensitivity set
+    such that a 90 dB sound power level (SPL) source at 1000 Hz yields RMS of
+    2500 for 16-bit samples.
+*   SHOULD record the voice recognition audio stream so that the PCM amplitude
+    levels linearly track input SPL changes over at least a 30 dB range from -18
+    dB to +12 dB re 90 dB SPL at the microphone.
+*   SHOULD record the voice recognition audio stream with total harmonic
+    distortion (THD) less than 1% for 1 kHz at 90 dB SPL input level at the
+    microphone.
 
-*   The device SHOULD exhibit approximately flat amplitude versus frequency
-    characteristics: specifically, ±3 dB, from 100 Hz to 4000 Hz.
-*   Audio input sensitivity SHOULD be set such that a 90 dB sound power level
-    (SPL) source at 1000 Hz yields RMS of 2500 for 16-bit samples.
-*   PCM amplitude levels SHOULD linearly track input SPL changes over at least a
-    30 dB range from -18 dB to +12 dB re 90 dB SPL at the microphone.
-*   Total harmonic distortion SHOULD be less than 1% for 1 kHz at 90 dB SPL
-    input level at the microphone.
-*   Noise reduction processing, if present, MUST be disabled.
-*   Automatic gain control, if present, MUST be disabled.
+If device impelementations declare `android.hardware.microphone` and noise
+suppression (reduction) technologies tuned for speech recognition, they:
 
-If the platform supports noise suppression technologies tuned for speech
-recognition, the effect MUST be controllable from the
-android.media.audiofx.NoiseSuppressor API. Moreover, the UUID field for the
-noise suppressor’s effect descriptor MUST uniquely identify each implementation
-of the noise suppression technology.
+*   [C-2-1] MUST allow this audio affect to be controllable with the
+    `android.media.audiofx.NoiseSuppressor` API.
+*   [C-2-2] MUST uniquely identfiy each noise suppression technology
+    implementation via the `AudioEffect.Descriptor.uuid` field.
 
 ### 5.4.3\. Capture for Rerouting of Playback
 
-The android.media.MediaRecorder.AudioSource class includes the REMOTE_SUBMIX
-audio source. Devices that declare android.hardware.audio.output MUST properly
-implement the REMOTE_SUBMIX audio source so that when an application uses the
-android.media.AudioRecord API to record from this audio source, it can capture
-a mix of all audio streams except for the following:
+The `android.media.MediaRecorder.AudioSource` class includes the `REMOTE_SUBMIX`
+audio source.
 
-*   STREAM_RING
-*   STREAM_ALARM
-*   STREAM_NOTIFICATION
+If device implementations declare both `android.hardware.audio.output` and
+`android.hardware.microphone`, they:
+
+*   [C-1-1] MUST properly implement the `REMOTE_SUBMIX` audio source so that
+when an application uses the `android.media.AudioRecord` API to record from this
+audio source, it captures a mix of all audio streams except for the following:
+
+    * `AudioManager.STREAM_RING`
+    * `AudioManager.STREAM_ALARM`
+    * `AudioManager.STREAM_NOTIFICATION`
 
diff --git a/5_multimedia/5_5_audio-playback.md b/5_multimedia/5_5_audio-playback.md
index 48cc645..363197e 100644
--- a/5_multimedia/5_5_audio-playback.md
+++ b/5_multimedia/5_5_audio-playback.md
@@ -1,46 +1,55 @@
 ## 5.5\. Audio Playback
 
-Device implementations that declare android.hardware.audio.output MUST conform
-to the requirements in this section.
+Android includes the support to allow apps to playback audio through the audio
+output peripheral as defined in section 7.8.2.
 
 ### 5.5.1\. Raw Audio Playback
 
-The device MUST allow playback of raw audio content with the following
+If device implementations declare `android.hardware.audio.output`, they:
+
+*   [C-1-1] MUST allow playback of raw audio content with the following
 characteristics:
 
-*   **Format**: Linear PCM, 16-bit
-*   **Sampling rates**: 8000, 11025, 16000, 22050, 32000, 44100
-*   **Channels**: Mono, Stereo
+   *   **Format**: Linear PCM, 16-bit
+   *   **Sampling rates**: 8000, 11025, 16000, 22050, 32000, 44100
+   *   **Channels**: Mono, Stereo
 
-The device SHOULD allow playback of raw audio content with the following
+*   SHOULD allow playback of raw audio content with the following
 characteristics:
 
-*   **Sampling rates**: 24000, 48000
+   *   **Sampling rates**: 24000, 48000
 
 ### 5.5.2\. Audio Effects
 
-Android provides an [API for audio effects](http://developer.android.com/reference/android/media/audiofx/AudioEffect.html)
-for device implementations. Device implementations that declare the feature
-android.hardware.audio.output:
+Android provides an [API for audio effects](
+http://developer.android.com/reference/android/media/audiofx/AudioEffect.html)
+for device implementations.
 
-*   MUST support the EFFECT_TYPE_EQUALIZER and EFFECT_TYPE_LOUDNESS_ENHANCER
-implementations controllable through the AudioEffect subclasses Equalizer,
-LoudnessEnhancer.
-*   MUST support the visualizer API implementation, controllable through the
-Visualizer class.
-*   SHOULD support the EFFECT_TYPE_BASS_BOOST, EFFECT_TYPE_ENV_REVERB,
-EFFECT_TYPE_PRESET_REVERB, and EFFECT_TYPE_VIRTUALIZER implementations
-controllable through the AudioEffect sub-classes BassBoost,
-EnvironmentalReverb, PresetReverb, and Virtualizer.
+If device implementations declare the feature `android.hardware.audio.output`,
+they:
+
+*   [C-1-1] MUST support the `EFFECT_TYPE_EQUALIZER` and
+`EFFECT_TYPE_LOUDNESS_ENHANCER` implementations controllable through the
+AudioEffect subclasses `Equalizer`, `LoudnessEnhancer`.
+*   [C-1-2] MUST support the visualizer API implementation, controllable through
+the `Visualizer` class.
+*   SHOULD support the `EFFECT_TYPE_BASS_BOOST`, `EFFECT_TYPE_ENV_REVERB`,
+`EFFECT_TYPE_PRESET_REVERB`, and `EFFECT_TYPE_VIRTUALIZER` implementations
+controllable through the `AudioEffect` sub-classes `BassBoost`,
+`EnvironmentalReverb`, `PresetReverb`, and `Virtualizer`.
 
 ### 5.5.3\. Audio Output Volume
 
-Android Television device implementations MUST include support for system
-Master Volume and digital audio output volume attenuation on supported outputs,
+Television device implementations:
+
+*   [T-0-1] MUST include support for system Master Volume and digital audio
+output volume attenuation on supported outputs,
 except for compressed audio passthrough output (where no audio decoding is done
 on the device).
 
-Android Automotive device implementations SHOULD allow adjusting audio volume
+Automotive device implementations:
+
+*   SHOULD allow adjusting audio volume
 separately per each audio stream using the content type or usage as defined
 by [AudioAttributes]("http://developer.android.com/reference/android/media/AudioAttributes.html")
 and car audio usage as publicly defined in `android.car.CarAudioManager`.
diff --git a/5_multimedia/5_7_network-protocols.md b/5_multimedia/5_7_network-protocols.md
index 409d38d..bc1260e 100644
--- a/5_multimedia/5_7_network-protocols.md
+++ b/5_multimedia/5_7_network-protocols.md
@@ -1,15 +1,24 @@
 ## 5.7\. Network Protocols
 
-Devices MUST support the [media network protocols](http://developer.android.com/guide/appendix/media-formats.html)
+Device implementations MUST support the [media network protocols](
+http://developer.android.com/guide/appendix/media-formats.html)
 for audio and video playback as specified in the Android SDK documentation.
-Specifically, devices MUST support the following media network protocols:
 
-*   HTTP(S) progressive streaming <br>
-    All required codecs and container formats in [section 5.1](#5_1_media_codecs) MUST
-    be supported over HTTP(S)
+If device implementations include an audio or a video decoder, they:
 
-*   [HTTP Live Streaming draft protocol, Version 7 ](http://tools.ietf.org/html/draft-pantos-http-live-streaming-07)<br>
-    The following media segment formats MUST be supported:
+*    [C-1-1] MUST support all required codecs and container formats in
+[section 5.1](#5_1_media_codecs) over HTTP(S).
+
+*    [C-1-2] MUST support the media segment formats shown in
+the Media Segmant Formats table below over
+[HTTP Live Streaming draft protocol, Version 7](
+http://tools.ietf.org/html/draft-pantos-http-live-streaming-07).
+
+*    [C-1-3] MUST support the following RTP audio video profile and related
+codecs in the RTSP table below. For exceptions please see the table footnotes
+in [section 5.1](#5_1_media_codecs).
+
+Media Segment Formats
 
 <table>
 
@@ -54,10 +63,7 @@
 
 </table>
 
-*   RTSP (RTP, SDP)
-
-    The following RTP audio video profile and related codecs MUST be supported.
-    For exceptions please see the table footnotes in [section 5.1](#5_1_media_codecs).
+RTSP (RTP, SDP)
 
 <table>
  <tr>
diff --git a/5_multimedia/5_8_secure-media.md b/5_multimedia/5_8_secure-media.md
index 4961c84..5df157e 100644
--- a/5_multimedia/5_8_secure-media.md
+++ b/5_multimedia/5_8_secure-media.md
@@ -1,17 +1,31 @@
 ## 5.8\. Secure Media
 
-Device implementations that support secure video output and are capable of
-supporting secure surfaces MUST declare support for Display.FLAG_SECURE. Device
-implementations that declare support for Display.FLAG_SECURE, if they support a
-wireless display protocol, MUST secure the link with a cryptographically strong
-mechanism such as HDCP 2.x or higher for Miracast wireless displays. Similarly
-if they support a wired external display, the device implementations MUST
-support HDCP 1.2 or higher. Android Television device implementations MUST
-support HDCP 2.2 for devices supporting 4K resolution and HDCP 1.4 or above for
-lower resolutions. The upstream Android open source implementation includes
-support for wireless (Miracast) and wired (HDMI) displays that satisfies this
-requirement.
+If device implementations support secure video output and are capable of
+supporting secure surfaces, they:
 
-Android Television devices are STRONGLY RECOMMENDED to support simulataneous
-decoding of secure streams. At minimum, simultaneous decoding of two steams
-is STRONGLY RECOMMENDED.
+*    [C-1-1] MUST declare support for `Display.FLAG_SECURE`.
+
+If device implementations declare support for `Display.FLAG_SECURE` and support
+wireless display protocol, they:
+
+*    [C-2-1] MUST secure the link with a cryptographically strong mechanism such
+as HDCP 2.x or higher for the displays connected through wireless protocols
+such as Miracast.
+
+If device implementations declare support for `Display.FLAG_SECURE` and
+support wired external display, they:
+
+*    [C-3-1] MUST support HDCP 1.2 or higher for all wired external displays.
+
+If device implementations are Android Television devices and support 4K
+resolution, they:
+
+*    [T-1-1] MUST support HDCP 2.2 for all wired external displays.
+
+If Television device implementations don't support 4K resolution, they:
+
+*    [T-2-1] MUST support HDCP 1.4 for all wired external displays.
+
+*    [T-SR] Television device implementations are STRONGLY RECOMMENDED to
+support simulataneous decoding of secure streams. At minimum, simultaneous
+decoding of two steams is STRONGLY RECOMMENDED.
\ No newline at end of file
diff --git a/5_multimedia/5_9_midi.md b/5_multimedia/5_9_midi.md
index 886252b..6dacb59 100644
--- a/5_multimedia/5_9_midi.md
+++ b/5_multimedia/5_9_midi.md
@@ -3,9 +3,10 @@
 If a device implementation supports the inter-app MIDI software transport
 (virtual MIDI devices), and it supports MIDI over _all_ of the following
 MIDI-capable hardware transports for which it provides generic non-MIDI
-connectivity, it is STRONGLY RECOMMENDED to report support for feature
-android.software.midi via the
-[android.content.pm.PackageManager](http://developer.android.com/reference/android/content/pm/PackageManager.html)
+connectivity, it is: 
+
+*    [SR] STRONGLY RECOMMENDED to report support for feature
+android.software.midi via the [android.content.pm.PackageManager](http://developer.android.com/reference/android/content/pm/PackageManager.html)
 class.
 
 The MIDI-capable hardware transports are:
@@ -14,8 +15,8 @@
 *   USB peripheral mode (section 7.7 USB)
 *   MIDI over Bluetooth LE acting in central role (section 7.4.3 Bluetooth)
 
-Conversely, if the device implementation provides generic non-MIDI connectivity
-over a particular MIDI-capable hardware transport listed above, but does not
-support MIDI over that hardware transport, it MUST NOT report support for
-feature android.software.midi.
+If the device implementation provides generic non-MIDI connectivity over a
+particular MIDI-capable hardware transport listed above, but does not support
+MIDI over that hardware transport, it:
 
+*    [C-1-1] MUST NOT report support for feature android.software.midi.
diff --git a/6_dev-tools-and-options/6_1_developer_tools.md b/6_dev-tools-and-options/6_1_developer_tools.md
index 43876d0..2e1477e 100644
--- a/6_dev-tools-and-options/6_1_developer_tools.md
+++ b/6_dev-tools-and-options/6_1_developer_tools.md
@@ -1,38 +1,37 @@
 ## 6.1\. Developer Tools
 
-Device implementations MUST support the Android Developer Tools provided in the
-Android SDK. Android compatible devices MUST be compatible with:
+Device implementations:
 
+*   [C-0-1] MUST support the Android Developer Tools provided in the Android
+SDK.
 *   [**Android Debug Bridge (adb)**](http://developer.android.com/tools/help/adb.html)
-    *   Device implementations MUST support all adb functions as documented in
-the Android SDK including
-[dumpsys](https://source.android.com/devices/input/diagnostics.html).
-    *   Device implementations MUST NOT alter the format or the contents of device
-system events (batterystats , diskstats, fingerprint, graphicsstats, netstats,
-notification, procstats) logged via dumpsys.
-    *   The device-side adb daemon MUST be inactive by default and there MUST
-be a user-accessible mechanism to turn on the Android Debug Bridge. If a device
-implementation omits USB peripheral mode, it MUST implement the Android Debug
-Bridge via local-area network (such as Ethernet or 802.11).
-    *   Android includes support for secure adb. Secure adb enables adb on
-known authenticated hosts. Device implementations MUST support secure adb.
-*   [**Dalvik Debug Monitor Service (ddms)**](http://developer.android.com/tools/debugging/ddms.html)
-    *   Device implementations MUST support all ddms features as documented in the Android SDK.
-    *   As ddms uses adb, support for ddms SHOULD be inactive by default, but MUST be supported whenever the user has activated the Android Debug Bridge, as above.
-*   [**Monkey**](http://developer.android.com/tools/help/monkey.html) Device
-implementations MUST include the Monkey framework, and make it available for
-applications to use.
-*   [**SysTrace**](http://developer.android.com/tools/help/systrace.html)
-    *   Device implementations MUST support systrace tool as documented in the
-Android SDK. Systrace must be inactive by default, and there MUST be a
-user-accessible mechanism to turn on Systrace.
-    *   Most Linux-based systems and Apple Macintosh systems recognize Android
-devices using the standard Android SDK tools, without additional support;
-however Microsoft Windows systems typically require a driver for new Android
-devices. (For instance, new vendor IDs and sometimes new device IDs require
-custom USB drivers for Windows systems.)
-    *   If a device implementation is unrecognized by the adb tool as provided
-in the standard Android SDK, device implementers MUST provide Windows drivers
-allowing developers to connect to the device using the adb protocol. These
-drivers MUST be provided for Windows XP, Windows Vista, Windows 7, Windows 8,
-and Windows 10 in both 32-bit and 64-bit versions.
\ No newline at end of file
+    *   [C-0-2] MUST support all adb functions as documented in the Android
+    SDK including [dumpsys](https://source.android.com/devices/input/diagnostics.html).
+    *   [C-0-3] MUST NOT alter the format or the contents of device system
+    events (batterystats , diskstats, fingerprint, graphicsstats, netstats,
+    notification, procstats) logged via dumpsys.
+    *   [C-0-4] MUST have the device-side adb daemon be inactive by default and
+    there MUST be a user-accessible mechanism to turn on the Android Debug
+    Bridge.
+    *   [C-0-5] MUST support secure adb. Android includes support for secure
+    adb. Secure adb enables adb on known authenticated hosts.
+    *   [C-0-6] MUST provide a mechanism allowing adb to be connected from a
+    host machine. For example:
+
+        *   Device implementations without a USB port supporting peripheral mode
+        MUST implement adb via local-area network (such as Ethernet or Wi-Fi).
+        *   MUST provide drivers for Windows 7, 9 and 10, allowing developers to
+        connect to the device using the adb protocol.
+
+*    [**Dalvik Debug Monitor Service (ddms)**](http://developer.android.com/tools/debugging/ddms.html)
+    *   [C-0-7] MUST support all ddms features as documented in the Android SDK.
+    As ddms uses adb, support for ddms SHOULD be inactive by default, but
+    MUST be supported whenever the user has activated the Android Debug Bridge,
+    as above.
+*    [**Monkey**](http://developer.android.com/tools/help/monkey.html)
+    *   [C-0-8] MUST include the Monkey framework and make it available for
+    applications to use.
+*    [**SysTrace**](http://developer.android.com/tools/help/systrace.html)
+    *   [C-0-9] MUST support systrace tool as documented in the Android SDK.
+    Systrace must be inactive by default and there MUST be a user-accessible
+    mechanism to turn on Systrace.
\ No newline at end of file
diff --git a/6_dev-tools-and-options/6_2_developer_options.md b/6_dev-tools-and-options/6_2_developer_options.md
index d49d593..c42d2f0 100644
--- a/6_dev-tools-and-options/6_2_developer_options.md
+++ b/6_dev-tools-and-options/6_2_developer_options.md
@@ -1,20 +1,19 @@
 ## 6.2\. Developer Options
 
 Android includes support for developers to configure application
-development-related settings. Device implementations MUST honor the
-[android.settings.APPLICATION_DEVELOPMENT_SETTINGS](http://developer.android.com/reference/android/provider/Settings.html#ACTION_APPLICATION_DEVELOPMENT_SETTINGS)
-intent to show application development-related settings The upstream Android
+development-related settings.
+
+Device implementations MUST provide a consistent experience for
+Developer Options, they:
+
+*   [C-0-1] MUST honor the [android.settings.APPLICATION_DEVELOPMENT_SETTINGS](
+http://developer.android.com/reference/android/provider/Settings.html#ACTION_APPLICATION_DEVELOPMENT_SETTINGS)
+intent to show application development-related settings. The upstream Android
 implementation hides the Developer Options menu by default and enables users to
 launch Developer Options after pressing seven (7) times on the **Settings** >
-**About Device** > **Build Number** menu item. Device implementations MUST
-provide a consistent experience for Developer Options. Specifically, device
-implementations MUST hide Developer Options by default and MUST provide a
-mechanism to enable Developer Options that is consistent with the upstream
-Android implementation.
-
-<div class="note">
-
-Android Automotive implementations MAY limit access to the Developer Options
-menu by visually hiding or disabling the menu when the vehicle is in motion.
-
-</div>
+**About Device** > **Build Number** menu item.
+*   [C-0-2] MUST hide Developer Options by default and MUST provide a mechanism
+to enable Developer Options without the need for any special whitelisting.
+*   MAY temporarily limit access to the Developer Options menu, by visually
+hiding or disabling the menu, to prevent distraction for scenarios where the
+safety of the user is of concern.
\ No newline at end of file
diff --git a/7_hardware-compatibility/7_0_intro.md b/7_hardware-compatibility/7_0_intro.md
index c7c9342..e4fd642 100644
--- a/7_hardware-compatibility/7_0_intro.md
+++ b/7_hardware-compatibility/7_0_intro.md
@@ -1,29 +1,32 @@
 # 7\. Hardware Compatibility
 
 If a device includes a particular hardware component that has a corresponding
-API for third-party developers, the device implementation MUST implement that
-API as described in the Android SDK documentation. If an API in the SDK
+API for third-party developers:
+
+*    [C-0-1] The device implementation MUST implement that
+API as described in the Android SDK documentation.
+
+If an API in the SDK
 interacts with a hardware component that is stated to be optional and the
 device implementation does not possess that component:
 
-*   Complete class definitions (as documented by the SDK) for the component
+*   [C-0-2] Complete class definitions (as documented by the SDK) for the component
 APIs MUST still be presented.
-*   The API’s behaviors MUST be implemented as no-ops in some reasonable
+*   [C-0-3] The API’s behaviors MUST be implemented as no-ops in some reasonable
 fashion.
-*   API methods MUST return null values where permitted by the SDK
+*   [C-0-4] API methods MUST return null values where permitted by the SDK
 documentation.
-*   API methods MUST return no-op implementations of classes where null values
+*   [C-0-5] API methods MUST return no-op implementations of classes where null values
 are not permitted by the SDK documentation.
-*   API methods MUST NOT throw exceptions not documented by the SDK
+*   [C-0-6] API methods MUST NOT throw exceptions not documented by the SDK
 documentation.
+*    [C-0-7] Device implementations MUST consistently report accurate hardware
+configuration information via the `getSystemAvailableFeatures()` and
+`hasSystemFeature(String)` methods on the
+[android.content.pm.PackageManager](
+http://developer.android.com/reference/android/content/pm/PackageManager.html)
+class for the same build fingerprint.
 
 A typical example of a scenario where these requirements apply is the telephony
 API: Even on non-phone devices, these APIs must be implemented as reasonable
-no-ops.
-
-Device implementations MUST consistently report accurate hardware configuration
-information via the getSystemAvailableFeatures() and hasSystemFeature(String)
-methods on the
-[android.content.pm.PackageManager](http://developer.android.com/reference/android/content/pm/PackageManager.html)
-class for the same build fingerprint.
-
+no-ops.
\ No newline at end of file
diff --git a/7_hardware-compatibility/7_1_display-and-graphics.md b/7_hardware-compatibility/7_1_display-and-graphics.md
index dd2947c..b9b8d0f 100644
--- a/7_hardware-compatibility/7_1_display-and-graphics.md
+++ b/7_hardware-compatibility/7_1_display-and-graphics.md
@@ -23,115 +23,122 @@
 
 #### 7.1.1.1\. Screen Size
 
-<div class="note">
+*   [H-0-1] Handheld device implementations MUST have a screen at least 2.5
+    inches in physical diagonal size.
 
-Android Watch devices (detailed in <a href="#2_device_types">section 2</a>) MAY have
-smaller screen sizes as described in this section.
+*   [A-0-1] Android Automotive devices MUST have a screen at least 6 inches
+    in physical diagonal size.
 
-</div>
+*   [A-0-2] Android Automotive devices MUST have a screen size layout of
+at least 750 dp x 480 dp.
 
-The Android UI framework supports a variety of different screen sizes, and
-allows applications to query the device screen size (aka “screen layout") via
-android.content.res.Configuration.screenLayout with the SCREENLAYOUT_SIZE_MASK.
-Device implementations MUST report the correct [screen size](http://developer.android.com/guide/practices/screens_support.html) as
-defined in the Android SDK documentation and determined by the upstream Android
-platform. Specifically, device implementations MUST report the correct screen
-size according to the following logical density-independent pixel (dp) screen
-dimensions.
+*   [W-0-1] Android Watch device implementations MUST have a screen with the
+    physical diagonal size in the range from 1.1 to 2.5 inches.
 
-*   Devices MUST have screen sizes of at least 426 dp x 320 dp (‘small’),
-unless it is an Android Watch device.
-*   Devices that report screen size ‘normal’ MUST have screen sizes of at least
-480 dp x 320 dp.
-*   Devices that report screen size ‘large’ MUST have screen sizes of at least
-640 dp x 480 dp.
-*   Devices that report screen size ‘xlarge’ MUST have screen sizes of at least
-960 dp x 720 dp.
+The Android UI framework supports a variety of different logical screen layout
+sizes, and allows applications to query the current configuration's screen
+layout size via `Configuration.screenLayout` with the `SCREENLAYOUT_SIZE_MASK`
+and `Configuration.smallestScreenWidthDp`.
 
-In addition:
+*    [C-0-1] Device implementations MUST report the correct layout size for the
+ `Configuration.screenLayout` as defined in the Android SDK documentation.
+ Specifically, device implementations MUST report the correct logical
+ density-independent pixel (dp) screen dimensions as below:
 
-*   Android Watch devices MUST have a screen with the physical diagonal size in
-the range from 1.1 to 2.5 inches.
-*   Android Automotive devices MUST have a screen with the physical diagonal
-size greater than or equal to 6 inches.
-* Android Automotive devices MUST have a screen size of at least 750 dp x
-480 dp.
-*   Other types of Android device implementations, with a physically integrated
-screen, MUST have a screen at least 2.5 inches in physical diagonal size.
+     *   Devices with the `Configuration.uiMode` set as any value other than
+     UI_MODE_TYPE_WATCH, and reporting a `small` size for the
+     `Configuration.screenLayout`, MUST have at least 426 dp x 320 dp.
+     *   Devices reporting a `normal` size for the `Configuration.screenLayout`,
+     MUST have at least 480 dp x 320 dp.
+     *   Devices reporting a `large` size for the `Configuration.screenLayout`,
+     MUST have at least 640 dp x 480 dp.
+     *   Devices reporting a `xlarge` size for the `Configuration.screenLayout`,
+     MUST have at least 960 dp x 720 dp.
 
-Devices MUST NOT change their reported screen size at any time.
-
-Applications optionally indicate which screen sizes they support via the
-&lt;supports-screens&gt; attribute in the AndroidManifest.xml file. Device
-implementations MUST correctly honor applications' stated support for small,
-normal, large, and xlarge screens, as described in the Android SDK
-documentation.
+*   [C-0-2] Device implementations MUST correctly honor applications' stated
+ support for screen sizes through the [&lt;`supports-screens`&gt;](
+ https://developer.android.com/guide/topics/manifest/supports-screens-element.html)
+ attribute in the AndroidManifest.xml, as described
+ in the Android SDK documentation.
 
 #### 7.1.1.2\. Screen Aspect Ratio
 
 While there is no restriction to the screen aspect ratio value of the physical
-screen display, the screen aspect ratio of the surface that third-party apps
-are rendered on and which can be derived from the values reported via the
-[DisplayMetrics](https://developer.android.com/reference/android/util/DisplayMetrics.html)
-and [Configuration](https://developer.android.com/reference/android/content/res/Configuration.html)
-APIs MUST meet the following requirements:
+screen display, the screen aspect ratio of the logical display that third-party
+apps are rendered within, as can be derived from the height and width values
+reported through the [`view.Display`](
+https://developer.android.com/reference/android/view/Display.html)
+APIs and [Configuration](
+https://developer.android.com/reference/android/content/res/Configuration.html)
+API, MUST meet the following requirements:
 
-*   If the [uiMode](https://developer.android.com/reference/android/content/res/Configuration.html#uiMode)
-is configured as UI_MODE_TYPE_WATCH, the aspect ratio value MAY be set as
-1.0 (1:1).
-*   For a third-party app that indicates it is resizeable via the
-[android:resizeableActivity](https://developer.android.com/guide/topics/ui/multi-window.html#configuring)
-attribute, there are no restrictions to the aspect ratio value.
-*   For third-party apps targeting API level 26 or higher there is no
-restriction to the aspect ratio except for when it explicitly declares
-[android:MaxAspectRatio](https://developer.android.com/reference/android/R.attr.html#maxAspectRatio).
-*   For all other cases, the aspect ratio MUST be a value between 1.3333 (4:3)
-and 1.86 (roughly 16:9) unless the app has indicated explicitly that it
-supports a larger screen aspect ratio through  the [maxAspectRatio](https://developer.android.com/guide/practices/screens_support.html#MaxAspectRatio)
-metadata value.
+*   [C-0-1] Device implementations with the `Configuration.uiMode` set as
+    `UI_MODE_TYPE_NORMAL` MUST have an aspect ratio value between 1.3333 (4:3)
+    and 1.86 (roughly 16:9), unless the app can be deemed as ready to be
+    stretched longer by meeting one of the following conditions:
+
+     *  The app has declared that it supports a larger screen aspect ratio
+     through  the [`android.max_aspect`](
+     https://developer.android.com/guide/practices/screens&lowbar;support.html#MaxAspectRatio)
+     metadata value.
+     *  The app declares it is resizeable via the [android:resizeableActivity](
+     https://developer.android.com/guide/topics/ui/multi-window.html#configuring)
+     attribute.
+     *  The app is targeting API level 26 or higher and does not declare a
+     [`android:MaxAspectRatio`](
+     https://developer.android.com/reference/android/R.attr.html#maxAspectRatio)
+     that would restrict the allowed aspect ratio.
+
+
+*   [C-0-2] Device implementations with the `Configuration.uiMode` set as
+    `UI_MODE_TYPE_WATCH` MUST have an aspect ratio value set as 1.0 (1:1).
 
 #### 7.1.1.3\. Screen Density
 
 The Android UI framework defines a set of standard logical densities to help
-application developers target application resources. By default, device
-implementations MUST report only one of the following logical Android framework
-densities through the [DENSITY_DEVICE_STABLE]( https://developer.android.com/reference/android/util/DisplayMetrics.html#DENSITY_DEVICE_STABLE)
+application developers target application resources.
+
+*    [C-0-1] By default, device implementations MUST report only one of the
+following logical Android framework densities through the
+[DENSITY_DEVICE_STABLE](
+https://developer.android.com/reference/android/util/DisplayMetrics.html#DENSITY_DEVICE_STABLE)
 API and this value MUST NOT change at any time; however, the device MAY report
 a different arbitrary density according to the display configuration changes
 made by the user (for example, display size) set after initial boot.
 
-*   120 dpi (ldpi)
-*   160 dpi (mdpi)
-*   213 dpi (tvdpi)
-*   240 dpi (hdpi)
-*   260 dpi (260dpi)
-*   280 dpi (280dpi)
-*   300 dpi (300dpi)
-*   320 dpi (xhdpi)
-*   340 dpi (340dpi)
-*   360 dpi (360dpi)
-*   400 dpi (400dpi)
-*   420 dpi (420dpi)
-*   480 dpi (xxhdpi)
-*   560 dpi (560dpi)
-*   640 dpi (xxxhdpi)
+    *   120 dpi (ldpi)
+    *   160 dpi (mdpi)
+    *   213 dpi (tvdpi)
+    *   240 dpi (hdpi)
+    *   260 dpi (260dpi)
+    *   280 dpi (280dpi)
+    *   300 dpi (300dpi)
+    *   320 dpi (xhdpi)
+    *   340 dpi (340dpi)
+    *   360 dpi (360dpi)
+    *   400 dpi (400dpi)
+    *   420 dpi (420dpi)
+    *   480 dpi (xxhdpi)
+    *   560 dpi (560dpi)
+    *   640 dpi (xxxhdpi)
 
-Device implementations SHOULD define the standard Android framework density
-that is numerically closest to the physical density of the screen, unless that
-logical density pushes the reported screen size below the minimum supported. If
-the standard Android framework density that is numerically closest to the
-physical density results in a screen size that is smaller than the smallest
-supported compatible screen size (320 dp width), device implementations SHOULD
-report the next lowest standard Android framework density.
+*    Device implementations SHOULD define the standard Android framework density
+     that is numerically closest to the physical density of the screen, unless that
+     logical density pushes the reported screen size below the minimum supported. If
+     the standard Android framework density that is numerically closest to the
+     physical density results in a screen size that is smaller than the smallest
+     supported compatible screen size (320 dp width), device implementations SHOULD
+     report the next lowest standard Android framework density.
 
-Device implementations are STRONGLY RECOMMENDED to provide users a setting to change
-the display size. If there is an implementation to change the display size of the device,
-it MUST align with the AOSP implementation as indicated below:
+*    [H-SR] Device implementations are STRONGLY RECOMMENDED to provide users an
+     affordance to change the display size.
 
-*  The display size MUST NOT be scaled any larger than 1.5 times the native density or
+If there is an affordance to change the display size of the device:
+
+*  [C-1-1] The display size MUST NOT be scaled any larger than 1.5 times the native density or
    produce an effective minimum screen dimension smaller than 320dp (equivalent
    to resource qualifier sw320dp), whichever comes first.
-*  Display size MUST NOT be scaled any smaller than 0.85 times the native density.
+*  [C-1-2] Display size MUST NOT be scaled any smaller than 0.85 times the native density.
 *  To ensure good usability and consistent font sizes, it is RECOMMENDED that the
    following scaling of Native Display options be provided (while complying with the limits
    specified above)
@@ -143,156 +150,203 @@
 
 ### 7.1.2\. Display Metrics
 
-Device implementations MUST report correct values for all display metrics
-defined in
-[android.util.DisplayMetrics](http://developer.android.com/reference/android/util/DisplayMetrics.html)
-and MUST report the same values regardless of whether the embedded or external
-screen is used as the default display.
+If device implementations include a screen or video output, they:
+
+*    [C-1-1] MUST report correct values for all display metrics defined in the
+ [`android.util.DisplayMetrics`](
+ https://developer.android.com/reference/android/util/DisplayMetrics.html) API.
+
+If device implementations does not include an embedded screen or video output,
+they:
+
+*    [C-2-1] MUST report reasonable values for all display metrics defined in
+ the [`android.util.DisplayMetrics`](
+ https://developer.android.com/reference/android/util/DisplayMetrics.html) API
+ for the emulated default `view.Display`.
+
+
 
 ### 7.1.3\. Screen Orientation
 
-Devices MUST report which screen orientations they support
-(android.hardware.screen.portrait and/or android.hardware.screen.landscape) and
-MUST report at least one supported orientation. For example, a device with a
-fixed orientation landscape screen, such as a television or laptop, SHOULD only
-report android.hardware.screen.landscape.
+Device implementations:
 
-Devices that report both screen orientations MUST support dynamic orientation
-by applications to either portrait or landscape screen orientation. That is,
-the device must respect the application’s request for a specific screen
-orientation. Device implementations MAY select either portrait or landscape
-orientation as the default.
+*    [C-0-1] MUST report which screen orientations they support
+     (`android.hardware.screen.portrait` and/or
+     `android.hardware.screen.landscape`) and MUST report at least one supported
+     orientation. For example, a device with a fixed orientation landscape
+     screen, such as a television or laptop, SHOULD only
+     report `android.hardware.screen.landscape`.
+*    [C-0-2] MUST report the correct value for the device’s current
+     orientation, whenever queried via the
+     `android.content.res.Configuration.orientation`,
+     `android.view.Display.getOrientation()`, or other APIs.
 
-Devices MUST report the correct value for the device’s current orientation,
-whenever queried via the android.content.res.Configuration.orientation,
-android.view.Display.getOrientation(), or other APIs.
+If device implementations support both screen orientations, they:
 
-Devices MUST NOT change the reported screen size or density when changing orientation.
+*    [C-1-1] MUST support dynamic orientation by applications to either portrait or landscape screen
+     orientation. That is, the device must respect the application’s request for a specific screen
+     orientation.
+*    [C-1-2] MUST NOT change the reported screen size or density when changing orientation.
+*    MAY select either portrait or landscape orientation as the default.
+
 
 ### 7.1.4\. 2D and 3D Graphics Acceleration
 
 #### 7.1.4.1 OpenGL ES
 
-Device implementations MUST support both OpenGL ES 1.0 and 2.0, as embodied and
-detailed in the [Android SDK documentation](https://developer.android.com/guide/topics/graphics/opengl.html).
-Support for OpenGL ES 3.0 is STRONGLY RECOMMENDED. Device implementations SHOULD
-support OpenGL ES 3.1 or 3.2 on devices capable of supporting it.
+Device implementations:
 
-Device implementations MUST also correctly identify themselves as supporting
-OpenGL ES 1.1, OpenGL ES 2.0, OpenGL ES 3.0, OpenGL ES 3.1, or OpenGL ES 3.2. That is:
+*   [C-0-1] MUST correctly identify the supported OpenGL ES versions (1.1, 2.0,
+    3.0, 3.1, 3.2) through the managed APIs (such as via the
+    `GLES10.getString()` method) and the native APIs.
+*   [C-0-2] MUST include the support for all the corresponding managed APIs and
+    native APIs for every OpenGL ES versions they identified to support.
 
-*   The managed APIs (such as via the GLES10.getString() method) MUST report
-support for OpenGL ES 1.1 and OpenGL ES 2.0.
-*   The native C/C++ OpenGL APIs (APIs available to apps via libGLES_v1CM.so,
-libGLES_v2.so, or libEGL.so) MUST report support for OpenGL ES 1.0 and OpenGL
-ES 2.0.
-*   Device implementations that declare support for OpenGL ES 3.0, 3.1, or 3.2 MUST
-support the corresponding managed APIs and include support for native C/C++
-APIs. On device implementations that declare support for OpenGL ES 3.0, 3.1, or
-3.2 libGLESv2.so MUST export the corresponding function symbols in addition to
-the OpenGL ES 2.0 function symbols.
+If device implementations include a screen or video output, they:
 
-Android provides an OpenGL ES [extension pack](https://developer.android.com/reference/android/opengl/GLES31Ext.html)
-with Java interfaces and native support for advanced graphics functionality
-such as tessellation and the ASTC texture compression format. Android device
-implementations MUST support the extension pack if the device supports OpenGL
-ES 3.2 and MAY support it otherwise. If the extension pack is supported in its
-entirety, the device MUST identify the support through the
-`android.hardware.opengles.aep` feature flag.
+*   [C-1-1] MUST support both OpenGL ES 1.0 and 2.0, as embodied and detailed
+    in the [Android SDK documentation](
+    https://developer.android.com/guide/topics/graphics/opengl.html).
+*   [SR] are STRONGLY RECOMMENDED to support OpenGL ES 3.0.
+*   SHOULD support OpenGL ES 3.1 or 3.2.
 
-Android device implementations MUST support the EGL_KHR_image, EGL_KHR_image_base,
-EGL_ANDROID_image_native_buffer, EGL_ANDROID_get_native_client_buffer, and
-EGL_KHR_wait_sync extensions. Device implementations are STRONGLY RECOMMENDED
-to support EGL_KHR_partial_update.
+If device implementations support any of the OpenGL ES versions, they:
 
-Also, device implementations MAY implement any desired OpenGL ES extensions.
-However, device implementations MUST report via the OpenGL ES managed and
-native APIs all extension strings that they do support, and conversely MUST NOT
-report extension strings that they do not support.
+*   [C-2-1] MUST report via the OpenGL ES managed APIs and native APIs any
+    other OpenGL ES extensions they have implemented, and conversely MUST
+    NOT report extension strings that they do not support.
+*   [C-2-2] MUST support the `EGL_KHR_image`, `EGL_KHR_image_base`,
+    `EGL_ANDROID_image_native_buffer`, `EGL_ANDROID_get_native_client_buffer`,
+    `EGL_KHR_wait_sync`, `EGL_KHR_get_all_proc_addresses`,
+    `EGL_ANDROID_presentation_time`, `EGL_KHR_swap_buffers_with_damage` and
+    `EGL_ANDROID_recordable` extensions.
+*   [SR] are STRONGLY RECOMMENDED to support EGL_KHR_partial_update.
+*   SHOULD accurately report via the `getString()` method, any texture
+    compression format that they support, which is typically vendor-specific.
 
-Note that Android includes support for applications to optionally specify that
-they require specific OpenGL texture compression formats. These formats are
-typically vendor-specific. Device implementations are not required by Android
-to implement any specific texture compression format. However, they SHOULD
-accurately report any texture compression formats that they do support, via the
-getString() method in the OpenGL API.
+If device implementations declare support for OpenGL ES 3.0, 3.1, or 3.2, they:
 
-Android includes support for EGL_ANDROID_RECORDABLE, an EGLConfig attribute
-that indicates whether the EGLConfig supports rendering to an `ANativeWindow`
-that records images to a video. Device implementations MUST support
-[EGL_ANDROID_RECORDABLE](https://www.khronos.org/registry/egl/extensions/ANDROID/EGL_ANDROID_recordable.txt)
-extension.
+*   [C-3-1] MUST export the corresponding function symbols for these version in
+    addition to the OpenGL ES 2.0 function symbols in the libGLESv2.so library.
 
-Android includes support for EGL_KHR_get_all_proc_addresses,
-EGL_ANDROID_presentation_time, EGL_KHR_swap_buffers_with_damage. Device
-implementations MUST support these extensions. Additionally, implementations
-which expose support for EGL_KHR_mutable_render_buffer MUST also support
-EGL_ANDROID_front_buffer_auto_refresh.
+If device implementations support OpenGL ES 3.2, they:
+
+*    [C-4-1] MUST support the OpenGL ES Android Extension Pack in its entirety.
+
+If device implementations support the OpenGL ES [Android Extension Pack](
+https://developer.android.com/reference/android/opengl/GLES31Ext.html) in its
+entirety, they:
+
+*   [C-5-1] MUST identify the support through the `android.hardware.opengles.aep`
+    feature flag.
+
+If device implementations expose support for the `EGL_KHR_mutable_render_buffer`
+extension, they:
+
+*   [C-6-1] MUST also support the `EGL_ANDROID_front_buffer_auto_refresh`
+    extension.
 
 #### 7.1.4.2 Vulkan
 
-Device implementations SHOULD support Vulkan 1.0 on devices capable of supporting it.
-Device implementations that support OpenGL ES 3.0 or 3.1 are STRONGLY RECOMMENDED
-to support Vulkan 1.0.
+Android includes support for [Vulkan](
+https://www.khronos.org/registry/vulkan/specs/1.0-wsi&lowbarextensions/xhtml/vkspec.html)
+, a low-overhead, cross-platform API for high-performance 3D graphics.
 
-Device implementations that declare support for Vulkan 1.0 MUST include support for
-native C/C++ Vulkan APIs.
+If device implementations support OpenGL ES 3.0 or 3.1, they:
 
-Also, device implementations MAY implement any desired Vulkan extensions. However,
-device implementations MUST report via the Vulkan native APIs all extension strings
-that they do support, and conversely MUST NOT report extension strings that they do
-not support.
+*    [SR] Are STRONGLY RECOMMENDED to include support for Vulkan 1.0 .
+
+If device implementations include a screen or video output, they:
+
+*    SHOULD include support for Vulkan 1.0.
+
+Device implementations, if including support for Vulkan 1.0:
+
+*   [C-1-1] MUST report the correct integer value with the
+    `android.hardware.vulkan.level` and `android.hardware.vulkan.version`
+    feature flags.
+*   [C-1-2] MUST enumarate, at least one `VkPhysicalDevice` for the Vulkan
+    native API [`vkEnumeratePhysicalDevices()`](
+    https://www.khronos.org/registry/vulkan/specs/1.0/man/html/vkEnumeratePhysicalDevices.html)
+    .
+*   [C-1-3] MUST fully implement the Vulkan 1.0 APIs for each enumerated
+    `VkPhysicalDevice`.
+*   [C-1-4] MUST enumerate layers, contained in native libraries named as
+    `libVkLayer*.so` in the application package’s native library directory,
+    through the Vulkan native APIs [`vkEnumerateInstanceLayerProperties()`](
+    https://www.khronos.org/registry/vulkan/specs/1.0/man/html/vkEnumerateInstanceLayerProperties.html)
+    and [`vkEnumerateDeviceLayerProperties()`](
+    https://www.khronos.org/registry/vulkan/specs/1.0/man/html/vkEnumerateDeviceLayerProperties.html)
+    .
+*   [C-1-5] MUST NOT enumerate layers provided by libraries outside of the
+    application package, or provide other ways of tracing or intercepting the
+    Vulkan API, unless the application has the `android:debuggable` attribute
+    set as `true`.
+*   [C-1-6] MUST report all extension strings that they do support via the
+    Vulkan native APIs , and conversely MUST NOT report extension strings
+    that they do not correctly support.
+
+Device implementations, if not including support for Vulkan 1.0:
+
+*   [C-2-1] MUST NOT declare any of the Vulkan feature flags (e.g.
+    `android.hardware.vulkan.level`, `android.hardware.vulkan.version`).
+*   [C-2-2] MUST NOT enumarate any `VkPhysicalDevice` for the Vulkan native API
+    `vkEnumeratePhysicalDevices()`.
 
 #### 7.1.4.3 RenderScript
 
-Device implementations MUST support
-[Android RenderScript](http://developer.android.com/guide/topics/renderscript/),
-as detailed in the Android SDK documentation.
+*    [C-0-1] Device implementations MUST support [Android RenderScript](
+     http://developer.android.com/guide/topics/renderscript/), as detailed
+     in the Android SDK documentation.
 
 #### 7.1.4.4 2D Graphics Acceleration
 
 Android includes a mechanism for applications to declare that they want to
 enable hardware acceleration for 2D graphics at the Application, Activity,
 Window, or View level through the use of a manifest tag
-[android:hardwareAccelerated](http://developer.android.com/guide/topics/graphics/hardware-accel.html)
+[android:hardwareAccelerated](
+http://developer.android.com/guide/topics/graphics/hardware-accel.html)
 or direct API calls.
 
-Device implementations MUST enable hardware acceleration by default, and MUST
-disable hardware acceleration if the developer so requests by setting
-android:hardwareAccelerated="false” or disabling hardware acceleration directly
-through the Android View APIs.
+Device implementations:
 
-In addition, device implementations MUST exhibit behavior consistent with the
-Android SDK documentation on [hardware
-acceleration](http://developer.android.com/guide/topics/graphics/hardware-accel.html).
+*    [C-0-1] MUST enable hardware acceleration by default, and MUST
+     disable hardware acceleration if the developer so requests by setting
+     android:hardwareAccelerated="false” or disabling hardware acceleration
+     directly through the Android View APIs.
+*    [C-0-2] MUST exhibit behavior consistent with the
+     Android SDK documentation on [hardware acceleration](
+     http://developer.android.com/guide/topics/graphics/hardware-accel.html).
 
 Android includes a TextureView object that lets developers directly integrate
 hardware-accelerated OpenGL ES textures as rendering targets in a UI hierarchy.
-Device implementations MUST support the TextureView API, and MUST exhibit
-consistent behavior with the upstream Android implementation.
+
+*    [C-0-3] MUST support the TextureView API, and MUST exhibit
+     consistent behavior with the upstream Android implementation.
 
 #### 7.1.4.5 Wide-gamut Displays
 
-If a device implementation claims support for wide-gamut displays through
+If device implementations claim support for wide-gamut displays through
 [`Display.isWideColorGamut()`
 ](https://developer.android.com/reference/android/view/Display.html#isWideColorGamut%28%29)
-, it:
+, they:
 
-*   MUST have a color-calibrated display.
-*   MUST have a display whose gamut covers the sRGB color gamut entirely in
-    CIE 1931 xyY space.
-*   MUST have a display whose gamut has an area of at least 90% of NTSC 1953 in
-    CIE 1931 xyY space.
-*   MUST support OpenGL ES 3.0, 3.1, or 3.2 and report it properly.
-*   MUST advertise support for the `EGL_KHR_no_config_context`,
+*   [C-1-1] MUST have a color-calibrated display.
+*   [C-1-2] MUST have a display whose gamut covers the sRGB color gamut entirely
+    in CIE 1931 xyY space.
+*   [C-1-3] MUST have a display whose gamut has an area of at least 90% of NTSC
+    1953 in CIE 1931 xyY space.
+*   [C-1-4] MUST support OpenGL ES 3.0, 3.1, or 3.2 and report it properly.
+*   [C-1-5] MUST advertise support for the `EGL_KHR_no_config_context`,
     `EGL_EXT_pixel_format_float`,`EGL_KHR_gl_colorspace`,
     `EGL_EXT_colorspace_scrgb_linear`, and `EGL_GL_colorspace_display_p3`
     extensions.
-*   is STRONGLY RECOMMENDED to support `GL_EXT_sRGB`.
+*   [SR] Are STRONGLY RECOMMENDED to support `GL_EXT_sRGB`.
 
-Conversely, if a device implementation does not support wide-gamut displays, then
-the screen color gamut is undefined but SHOULD cover 100% or more of sRGB in CIE
-1931 xyY space.
+Conversely, if device implementations do not support wide-gamut displays, they:
+
+*   [C-2-1] SHOULD cover 100% or more of sRGB in CIE 1931 xyY space, although
+    the screen color gamut is undefined.
 
 ### 7.1.5\. Legacy Application Compatibility Mode
 
@@ -301,12 +355,11 @@
 applications not developed for old versions of Android that pre-date
 screen-size independence.
 
-*   Android Automotive does not support legacy compatibility mode.
-*   All other device implementations MUST include support for legacy
-application compatibility mode as implemented by the upstream Android open
-source code. That is, device implementations MUST NOT alter the triggers or
-thresholds at which compatibility mode is activated, and MUST NOT alter the
-behavior of the compatibility mode itself.
+*   [H-0-1] Handheld device implementations MUST include support
+    for legacy application compatibility mode as implemented by the upstream
+    Android open source code. That is, device implementations MUST NOT alter the
+    triggers or thresholds at which compatibility mode is activated, and MUST
+    NOT alter the behavior of the compatibility mode itself.
 
 ### 7.1.6\. Screen Technology
 
@@ -314,19 +367,23 @@
 graphics to the display. Devices MUST support all of these APIs as defined by
 the Android SDK unless specifically allowed in this document.
 
-*   Devices MUST support displays capable of rendering 16-bit color graphics
-and SHOULD support displays capable of 24-bit color graphics.
-*   Devices MUST support displays capable of rendering animations.
-*   The display technology used MUST have a pixel aspect ratio (PAR) between
-0.9 and 1.15\. That is, the pixel aspect ratio MUST be near square (1.0) with a
-10 ~ 15% tolerance.
+Device implementations:
+
+*   [C-0-1] MUST support displays capable of rendering 16-bit color graphics.
+*   SHOULD support displays capable of 24-bit color graphics.
+*   [C-0-2] MUST support displays capable of rendering animations.
+*   [C-0-3] MUST use the display technology that have a pixel aspect ratio (PAR)
+    between 0.9 and 1.15\. That is, the pixel aspect ratio MUST be near square
+    (1.0) with a 10 ~ 15% tolerance.
 
 ### 7.1.7\. Secondary Displays
 
 Android includes support for secondary display to enable media sharing
-capabilities and developer APIs for accessing external displays. If a device
-supports an external display either via a wired, wireless, or an embedded
-additional display connection then the device implementation MUST implement the
-[display manager
-API](http://developer.android.com/reference/android/hardware/display/DisplayManager.html)
-as described in the Android SDK documentation.
+capabilities and developer APIs for accessing external displays.
+
+If device implementations support an external display either via a wired,
+wireless, or an embedded additional display connection, they:
+
+*   [C-1-1] MUST implement the [`DisplayManager`](
+    https://developer.android.com/reference/android/hardware/display/DisplayManager.html)
+    system service and API as described in the Android SDK documentation.
\ No newline at end of file
diff --git a/7_hardware-compatibility/7_2_input-devices.md b/7_hardware-compatibility/7_2_input-devices.md
index 3d9e0f8..66fda1d 100644
--- a/7_hardware-compatibility/7_2_input-devices.md
+++ b/7_hardware-compatibility/7_2_input-devices.md
@@ -1,220 +1,254 @@
 ## 7.2\. Input Devices
 
-Devices MUST support a touchscreen or meet the requirements listed in 7.2.2 for
-non-touch navigation.
+Device implementations:
+
+*    [C-0-1] MUST include an input mechanism, such as a
+[touchscreen](#7_2_4_touchScreen_input) or [non-touch navigation](#7_2_2_non-touch_navigation),
+to navigate between the UI elements.
 
 ### 7.2.1\. Keyboard
 
-<div class="note">
+*    [H-0-1]  Handheld device implementations MUST include support for
+third-party Input Method Editor (IME) applications.
+*    [T-0-1] Television device implementations  MUST include support for
+third-party Input Method Editor (IME) applications.
 
-Android Watch and Android Automotive implementations MAY implement a soft
-keyboard. All other device implementations MUST implement a soft keyboard and:
+If device implementations include support for third-party
+Input Method Editor (IME) applications, they:
 
-</div>
+*   [C-1-1] MUST declare the [`android.software.input_methods`](https://developer.android.com/reference/android/content/pm/PackageManager.html#FEATURE_INPUT_METHODS)
+feature flag.
+*   [C-1-2] MUST implement fully [`Input Management Framework`](https://developer.android.com/reference/android/view/inputmethod/InputMethodManager.html)
+*   [C-1-3] MUST have a preloaded software keyboard.
 
 Device implementations:
-
-*   MUST include support for the Input Management Framework (which allows
-third-party developers to create Input Method Editors—i.e. soft keyboard) as
-detailed at [http://developer.android.com](http://developer.android.com).
-*   MUST provide at least one soft keyboard implementation (regardless of
-whether a hard keyboard is present) except for Android Watch devices where the
-screen size makes it less reasonable to have a soft keyboard.
-*   MAY include additional soft keyboard implementations.
+*   [C-0-1] MUST NOT include a hardware keyboard that does not match one of the
+    formats specified in [android.content.res.Configuration.keyboard](
+    http://developer.android.com/reference/android/content/res/Configuration.html)
+    (QWERTY or 12-key).
+*   SHOULD include additional soft keyboard implementations.
 *   MAY include a hardware keyboard.
-*   MUST NOT include a hardware keyboard that does not match one of the formats
-specified in
-[android.content.res.Configuration.keyboard](http://developer.android.com/reference/android/content/res/Configuration.html)
-(QWERTY or 12-key).
 
 ### 7.2.2\. Non-touch Navigation
 
-<div class="note">
+Android includes support for d-pad, trackball, and wheel as mechanisms for
+non-touch navigation.
 
-Android Television devices MUST support D-pad.
+Television device implementations:
 
-</div>
+*    [T-0-1] MUST support [D-pad](https://developer.android.com/reference/android/content/res/Configuration.html#NAVIGATION_DPAD).
 
 Device implementations:
 
-*   MAY omit a non-touch navigation option (trackball, d-pad, or wheel) if the
-device implementation is not an Android Television device.
-*   MUST report the correct value for
-[android.content.res.Configuration.navigation](http://developer.android.com/reference/android/content/res/Configuration.html).
-*   MUST provide a reasonable alternative user interface mechanism for the
-selection and editing of text, compatible with Input Management Engines. The
-upstream Android open source implementation includes a selection mechanism
-suitable for use with devices that lack non-touch navigation inputs.
+*   [C-0-1] MUST report the correct value for
+    [android.content.res.Configuration.navigation](
+    https://developer.android.com/reference/android/content/res/Configuration.html#navigation).
+
+If device implementations lack non-touch navigations, they:
+
+*   [C-1-1] MUST provide a reasonable alternative user interface mechanism for the
+    selection and editing of text, compatible with Input Management Engines. The
+    upstream Android open source implementation includes a selection mechanism
+    suitable for use with devices that lack non-touch navigation inputs.
+
 
 ### 7.2.3\. Navigation Keys
 
-<div class="note">
-
-The availability and visibility requirement of the Home, Recents, and Back
-functions differ between device types as described in this section.
-
-</div>
-
-The Home, Recents, and Back functions (mapped to the key events KEYCODE_HOME,
-KEYCODE_APP_SWITCH, KEYCODE_BACK, respectively) are essential to the Android
+The [Home](http://developer.android.com/reference/android/view/KeyEvent.html#`KEYCODE_HOME`),
+[Recents](http://developer.android.com/reference/android/view/KeyEvent.html#`KEYCODE_APP_SWITCH`),
+and [Back](http://developer.android.com/reference/android/view/KeyEvent.html#`KEYCODE_BACK`)
+functions typically provided via an interaction with a dedicated physical button
+or a distinct portion of the touch screen, are essential to the Android
 navigation paradigm and therefore:
 
-*   Android Handheld device implementations MUST provide the Home, Recents, and
-    Back functions.
-*   Android Television device implementations MUST provide the Home and Back
-    functions.
-*   Android Watch device implementations MUST have the Home function available
-    to the user, and the Back function except for when it is in `UI_MODE_TYPE_WATCH`.
-*   Android Watch device implementations, and no other Android device types,
-    MAY consume the long press event on the key event [`KEYCODE_BACK`](http://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_BACK)
-    and omit it from being sent to the foreground application.
-*   Android Automotive implementations MUST provide the Home function and MAY
-    provide Back and Recent functions.
-*   All other types of device implementations MUST provide the Home and Back
-    functions.
+*   [H-0-1] Android Handheld device implementations MUST provide the Home,
+    Recents, and Back functions.
+*   [H-0-2] Android Handheld device implementations MUST send both the normal
+    and long press event of the the Back function ([`KEYCODE_BACK`](http://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_BACK))
+    to the foreground application.
+*   [T-0-1] Android Television device implementations MUST provide the Home
+    and Back functions.
+*   [T-0-2] Android Television device implementations MUST send both the normal
+    and long press event of the the Back function ([`KEYCODE_BACK`](http://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_BACK))
+    to the foreground application.
+*   [W-0-1] Android Watch device implementations MUST have the Home function
+    available to the user, and the Back function except for when it is in
+    `UI_MODE_TYPE_WATCH`.
+*   [A-0-1] Automotive device implementations MUST provide the Home function
+    and MAY provide Back and Recent functions.
+*   [A-0-2] Automotive device implementations MUST send both the normal
+    and long press event of the the Back function ([`KEYCODE_BACK`](http://developer.android.com/reference/android/view/KeyEvent.html#KEYCODE_BACK))
+    to the foreground application.
 
-These functions MAY be implemented via dedicated physical buttons (such as
-mechanical or capacitive touch buttons), or MAY be implemented using dedicated
-software keys on a distinct portion of the screen, gestures, touch panel, etc.
-Android supports both implementations. All of these functions MUST be accessible
-with a single action (e.g. tap, double-click or gesture) when visible.
+*   [C-0-1] MUST provide the Home function.
+*   SHOULD provide buttons for the Recents and Back function.
 
-Recents function, if provided, MUST have a visible button or icon unless hidden
-together with other navigation functions in full-screen mode. This does not
-apply to devices upgrading from earlier Android versions that have physical
-buttons for navigation and no recents key.
+If the Home, Recents, or Back functions are provided, they:
 
-The Home and Back functions, if provided, MUST each have a visible button or
-icon unless hidden together with other navigation functions in full-screen mode
-or when the uiMode UI_MODE_TYPE_MASK is set to UI_MODE_TYPE_WATCH.
+*   [C-1-1] MUST be accessible with a single action (e.g. tap, double-click or
+gesture) when any of them are accessible.
+*   [C-1-2] MUST provide a clear indication of which single action would trigger
+each function. Having a visible icon imprinted on the button, showing a software
+icon on the navigation bar portion of the screen, or walking the user through a
+guided step-by-step demo flow during the out-of-box setup experience are
+examples of such an indication.
 
-The Menu function is deprecated in favor of action bar since Android 4.0.
-Therefore the new device implementations shipping with Android ANDROID_VERSION
-and later MUST NOT implement a dedicated physical button for the Menu function.
-Older device implementations SHOULD NOT implement a dedicated physical button
-for the Menu function, but if the physical Menu button is implemented and the
-device is running applications with targetSdkVersion > 10, the device
-implementation:
+Device implementations:
 
-*   MUST display the action overflow button on the action bar when it is visible
-and the resulting action overflow menu popup is not empty. For a device
-implementation launched before Android 4.4 but upgrading to Android
-ANDROID_VERSION, this is RECOMMENDED.
-*   MUST NOT modify the position of the action overflow popup displayed by
-selecting the overflow button in the action bar.
-*   MAY render the action overflow popup at a modified position on the screen
-when it is displayed by selecting the physical menu button.
+*    [SR] are STRONGLY RECOMMENDED to not provide the input mechanism for the
+[Menu function](http://developer.android.com/reference/android/view/KeyEvent.html#`KEYCODE_BACK`)
+as it is deprecated in favor of action bar since Android 4.0.
 
-For backwards compatibility, device implementations MUST make the Menu function
-available to applications when targetSdkVersion is less than 10, either by a
-physical button, a software key, or gestures. This Menu function should be
-presented unless hidden together with other navigation functions.
+If device implementations provide the Menu function, they:
 
-Android device implementations supporting the [Assist action](https://developer.android.com/reference/android/content/Intent.html#ACTION_ASSIST)
-and/or [VoiceInteractionService](https://developer.android.com/reference/android/service/voice/VoiceInteractionService.html)
-MUST be able to launch an assist app with a single interaction (e.g. tap,
-double-click, or gesture) when other navigation keys are visible.
+*    [C-2-1] MUST display the action overflow button whenever the action
+overflow menu popup is not empty and the action bar is visible.
+*    [C-2-2] MUST NOT modify the position of the action overflow popup
+displayed by selecting the overflow button in the action bar, but MAY render
+the action overflow popup at a modified position on the screen when it is
+displayed by selecting the Menu function.
 
-Device implementations MAY use a distinct portion of the screen to display the
-navigation keys, but if so, MUST meet these requirements:
+If device implementations do not provide the Menu function, for backwards
+compatibility, they:
+*    [C-3-1] MUST make the Menu function available to applications when
+`targetSdkVersion` is less than 10, either by a physical button, a software key,
+or gestures. This Menu function should be accessible unless hidden together with
+other navigation functions.
 
-*   Device implementation navigation keys MUST use a distinct portion of the
-screen, not available to applications, and MUST NOT obscure or otherwise
-interfere with the portion of the screen available to applications.
-*   Device implementations MUST make available a portion of the display to
-applications that meets the requirements defined in [section
-7.1.1](#7_1_1_screen_configuration).
-*   Device implementations MUST display the navigation keys when applications do
-not specify a system UI mode, or specify SYSTEM_UI_FLAG_VISIBLE.
-*   Device implementations MUST present the navigation keys in an unobtrusive
-“low profile” (eg. dimmed) mode when applications specify
-SYSTEM_UI_FLAG_LOW_PROFILE.
-*   Device implementations MUST hide the navigation keys when applications
-specify SYSTEM_UI_FLAG_HIDE_NAVIGATION.
+If device implementations provide the [Assist function]((http://developer.android.com/reference/android/view/KeyEvent.html#`KEYCODE_ASSIST`),
+they:
+*    [C-4-1] MUST make the Assist function accessible with a single action
+(e.g. tap, double-click or gesture) when other navigation keys are accessible.
+*    [SR] STRONGLY RECOMMENDED to use long press on HOME function as this
+designated interaction.
+
+If device implementations use a distinct portion of the screen to display the
+navigation keys, they:
+
+*   [C-5-1] Navigation keys MUST use a distinct portion of the screen, not
+    available to applications, and MUST NOT obscure or otherwise interfere with
+    the portion of the screen available to applications.
+*   [C-5-2] MUST make available a portion of the display to applications that
+    meets the requirements defined in [section 7.1.1](#7_1_1_screen_configuration).
+*   [C-5-3] MUST honor the flags set by the app through the [`View.setSystemUiVisibility()`](https://developer.android.com/reference/android/view/View.html#setSystemUiVisibility%28int%29)
+    API method, so that this distinct portion of the screen
+    (a.k.a. the navigation bar) is properly hidden away as documented in
+    the SDK.
 
 ### 7.2.4\. Touchscreen Input
 
-<div class="note">
-
-Android Handhelds and Watch Devices MUST support touchscreen input.
-
-</div>
-
-Device implementations SHOULD have a pointer input system of some kind (either
-mouse-like or touch). However, if a device implementation does not support a
-pointer input system, it MUST NOT report the android.hardware.touchscreen or
-android.hardware.faketouch feature constant. Device implementations that do
-include a pointer input system:
-
-*   SHOULD support fully independently tracked pointers, if the device input
-system supports multiple pointers.
-*   MUST report the value of
-[android.content.res.Configuration.touchscreen](http://developer.android.com/reference/android/content/res/Configuration.html)
-corresponding to the type of the specific touchscreen on the device.
-
-Android includes support for a variety of touchscreens, touch pads, and fake
-touch input devices. [Touchscreen-based device implementations](http://source.android.com/devices/tech/input/touch-devices.html)
+Android includes support for a variety of pointer input systems, such as
+touchscreens, touch pads, and fake touch input devices.
+[Touchscreen-based device implementations](http://source.android.com/devices/tech/input/touch-devices.html)
 are associated with a display such that the user has the impression of directly
 manipulating items on screen. Since the user is directly touching the screen,
 the system does not require any additional affordances to indicate the objects
-being manipulated. In contrast, a fake touch interface provides a user input
-system that approximates a subset of touchscreen capabilities. For example, a
-mouse or remote control that drives an on-screen cursor approximates touch, but
-requires the user to first point or focus then click. Numerous input devices
-like the mouse, trackpad, gyro-based air mouse, gyro-pointer, joystick, and
-multi-touch trackpad can support fake touch interactions. Android includes the
-feature constant android.hardware.faketouch, which corresponds to a
-high-fidelity non-touch (pointer-based) input device such as a mouse or trackpad
-that can adequately emulate touch-based input (including basic gesture support),
-and indicates that the device supports an emulated subset of touchscreen
-functionality. Device implementations that declare the fake touch feature MUST
-meet the fake touch requirements in [section 7.2.5](#7_2_5_fake_touch_input).
+being manipulated.
 
-Device implementations MUST report the correct feature corresponding to the type
-of input used. Device implementations that include a touchscreen (single-touch
-or better) MUST report the platform feature constant
-android.hardware.touchscreen. Device implementations that report the platform
-feature constant android.hardware.touchscreen MUST also report the platform
-feature constant android.hardware.faketouch. Device implementations that do not
-include a touchscreen (and rely on a pointer device only) MUST NOT report any
-touchscreen feature, and MUST report only android.hardware.faketouch if they
-meet the fake touch requirements in [section 7.2.5](#7_2_5_fake_touch_input).
+*    [H-0-1] Handheld device implementations MUST support touchscreen input.
+*    [W-0-2] Watch device implementations MUST support touchscreen input.
+
+Device implementations:
+
+*    SHOULD have a pointer input system of some kind
+     (either mouse-like or touch).
+*    SHOULD support fully independently tracked pointers.
+
+If device implementations include a touchscreen (single-touch or better), they:
+
+*    [C-1-1] MUST report `TOUCHSCREEN_FINGER` for the [`Configuration.touchscreen`](https://developer.android.com/reference/android/content/res/Configuration.html#touchscreen)
+     API field.
+*    [C-1-2] MUST report the `android.hardware.touchscreen` and
+     `android.hardware.faketouch` feature flags
+
+If device implementations include a touchscreen that can track more than
+a single touch, they:
+
+*    [C-2-1] MUST report the appropriate feature flags  `android.hardware.touchscreen.multitouch`,
+`android.hardware.touchscreen.multitouch.distinct`, `android.hardware.touchscreen.multitouch.jazzhand`
+corresponding to the type of the specific touchscreen on the device.
+
+If device implementations do not include a touchscreen (and rely on a pointer
+device only) and meet the fake touch requirements in
+[section 7.2.5](#7_2_5_fake_touch_input), they:
+
+*    [C-3-1] MUST NOT report any feature flag starting with
+`android.hardware.touchscreen` and MUST report only `android.hardware.faketouch`.
 
 ### 7.2.5\. Fake Touch Input
 
-Device implementations that declare support for android.hardware.faketouch:
+Fake touch interface provides a user input system that approximates a subset of
+touchscreen capabilities. For example, a  mouse or remote control that drives
+an on-screen cursor approximates touch, but requires the user to first point or
+focus then click. Numerous input devices like the mouse, trackpad, gyro-based
+air mouse, gyro-pointer, joystick, and multi-touch trackpad can support fake
+touch interactions. Android includes the feature constant
+android.hardware.faketouch, which corresponds to a high-fidelity non-touch
+(pointer-based) input device such as a mouse or trackpad that can adequately
+emulate touch-based input (including basic gesture support), and indicates that
+the device supports an emulated subset of touchscreen functionality.
 
-*   MUST report the [absolute X and Y screen positions](http://developer.android.com/reference/android/view/MotionEvent.html)
+If device implementations do not include a touchscreen but include another
+pointer input system which they want to make available, they:
+
+*    SHOULD declare support for the `android.hardware.faketouch` feature flag.
+
+If device implementations declare support for `android.hardware.faketouch`,
+they:
+
+*   [C-1-1] MUST report the [absolute X and Y screen positions](
+http://developer.android.com/reference/android/view/MotionEvent.html)
 of the pointer location and display a visual pointer on the screen.
-*   MUST report touch event with the action code that specifies the state change
-that occurs on the pointer [going down or up on the
+*   [C-1-2] MUST report touch event with the action code that specifies the
+state change that occurs on the pointer [going down or up on the
 screen](http://developer.android.com/reference/android/view/MotionEvent.html).
-*   MUST support pointer down and up on an object on the screen, which allows
-users to emulate tap on an object on the screen.
-*   MUST support pointer down, pointer up, pointer down then pointer up in the
-same place on an object on the screen within a time threshold, which allows
-users to [emulate double tap](http://developer.android.com/reference/android/view/MotionEvent.html)
+*   [C-1-3] MUST support pointer down and up on an object on the screen, which
+allows users to emulate tap on an object on the screen.
+*   [C-1-4] MUST support pointer down, pointer up, pointer down then pointer up
+in the same place on an object on the screen within a time threshold, which
+allows users to [emulate double tap](
+http://developer.android.com/reference/android/view/MotionEvent.html)
 on an object on the screen.
-*   MUST support pointer down on an arbitrary point on the screen, pointer move
-to any other arbitrary point on the screen, followed by a pointer up, which
-allows users to emulate a touch drag.
-*   MUST support pointer down then allow users to quickly move the object to a
-different position on the screen and then pointer up on the screen, which allows
-users to fling an object on the screen.
+*   [C-1-5] MUST support pointer down on an arbitrary point on the screen,
+pointer move to any other arbitrary point on the screen, followed by a pointer
+up, which allows users to emulate a touch drag.
+*   [C-1-6] MUST support pointer down then allow users to quickly move the
+object to a different position on the screen and then pointer up on the screen,
+which allows users to fling an object on the screen.
+*   [C-1-7] MUST report `TOUCHSCREEN_NOTOUCH` for the [`Configuration.touchscreen`](https://developer.android.com/reference/android/content/res/Configuration.html#touchscreen)
+API field.
 
-Devices that declare support for android.hardware.faketouch.multitouch.distinct
-MUST meet the requirements for faketouch above, and MUST also support distinct
-tracking of two or more independent pointer inputs.
+If device implementations declare support for
+`android.hardware.faketouch.multitouch.distinct`, they:
+
+*    [C-2-1] MUST declare support for `android.hardware.faketouch`.
+*    [C-2-2] MUST support distinct tracking of two or more independent pointer
+inputs.
+
+If device implementations declare support for
+`android.hardware.faketouch.multitouch.jazzhand`, they:
+
+*    [C-3-1] MUST declare support for `android.hardware.faketouch`.
+*    [C-3-2] MUST support distinct tracking of 5 (tracking a hand of fingers)
+or more pointer inputs fully independently.
 
 ### 7.2.6\. Game Controller Support
 
-Android Television device implementations MUST support button mappings for game
-controllers as listed below. The upstream Android implementation includes
-implementation for game controllers that satisfies this requirement.
-
 #### 7.2.6.1\. Button Mappings
 
-Android Television device implementations MUST support the following key mappings:
+Television device implementations:
+*    [T-0-1] MUST include support for game controllers and declare the
+`android.hardware.gamepad` feature flag.
+
+If device implementations declare the `android.hardware.gamepad` feature flag,
+they:
+*    [C-1-1] MUST have embed a controller or ship with a separate controller
+in the box, that would provide means to input all the events listed in the
+below tables.
+*    [C-1-2] MUST be capable to map HID events to it's associated Android
+`view.InputEvent` constants as listed in the below tables. The upstream Android
+implementation includes implementation for game controllers that satisfies this
+requirement.
 
 <table>
  <tr>
@@ -347,13 +381,8 @@
 
 ### 7.2.7\. Remote Control
 
-Android Television device implementations SHOULD provide a remote control to
-allow users to access the TV interface. The remote control MAY be a physical
-remote or can be a software-based remote that is accessible from a mobile phone
-or tablet. The remote control MUST meet the requirements defined below.
+Television device implementations:
 
-*   **Search affordance**. Device implementations MUST fire KEYCODE_SEARCH
-(or KEYCODE_ASSIST if the device supports an assistant) when the user
-invokes voice search on either the physical or software-based remote.
-*   **Navigation**. All Android Television remotes MUST include
-[Back, Home, and Select buttons and support for D-pad events](http://developer.android.com/reference/android/view/KeyEvent.html).
+*    SHOULD provide a remote control from which users can access
+[non-touch navigation](#7_2_2_non-touch_navigation) and
+[core navigation keys](#7_2_3_navigation_keys) inputs.
\ No newline at end of file
diff --git a/7_hardware-compatibility/7_3_sensors.md b/7_hardware-compatibility/7_3_sensors.md
index e2c4542..2090341 100644
--- a/7_hardware-compatibility/7_3_sensors.md
+++ b/7_hardware-compatibility/7_3_sensors.md
@@ -1,243 +1,360 @@
 ## 7.3\. Sensors
 
-Android includes APIs for accessing a variety of sensor types. Devices
-implementations generally MAY omit these sensors, as provided for in the
-following subsections. If a device includes a particular sensor type that has a
-corresponding API for third-party developers, the device implementation MUST
-implement that API as described in the Android SDK documentation and the
-Android Open Source documentation on
-[sensors](http://source.android.com/devices/sensors/). For example, device
-implementations:
+If device implementations include a particular sensor type that has a
+corresponding API for third-party developers, the device implementation
+MUST implement that API as described in the Android SDK documentation and
+the Android Open Source documentation on [sensors](
+http://source.android.com/devices/sensors/).
 
-*   MUST accurately report the presence or absence of sensors per the
-[android.content.pm.PackageManager](http://developer.android.com/reference/android/content/pm/PackageManager.html)
+Device implementations:
+
+*   [C-0-1] MUST accurately report the presence or absence of sensors per the
+[`android.content.pm.PackageManager`](
+http://developer.android.com/reference/android/content/pm/PackageManager.html)
 class.
-*   MUST return an accurate list of supported sensors via the
-SensorManager.getSensorList() and similar methods.
-*   MUST behave reasonably for all other sensor APIs (for example, by returning
-true or false as appropriate when applications attempt to register listeners,
-not calling sensor listeners when the corresponding sensors are not present;
-etc.).
-*   MUST [report all sensor measurements](http://developer.android.com/reference/android/hardware/SensorEvent.html)
+*   [C-0-2] MUST return an accurate list of supported sensors via the
+`SensorManager.getSensorList()` and similar methods.
+*   [C-0-3] MUST behave reasonably for all other sensor APIs (for example, by
+returning `true` or `false` as appropriate when applications attempt to register
+listeners, not calling sensor listeners when the corresponding sensors are not
+present; etc.).
+
+If device implementations include a particular sensor type that has a
+corresponding API for third-party developers, they:
+
+*   [C-1-1] MUST [report all sensor measurements](
+http://developer.android.com/reference/android/hardware/SensorEvent.html)
 using the relevant International System of Units (metric) values for each
 sensor type as defined in the Android SDK documentation.
-*   SHOULD [report the event time](http://developer.android.com/reference/android/hardware/SensorEvent.html#timestamp)
+*   [C-1-2] MUST report sensor data with a maximum latency of 100 milliseconds
++ 2 * sample_time for the case of a sensor streamed with a minimum required
+latency of 5 ms + 2 * sample_time when the application processor is active.
+This delay does not include any filtering delays.
+*   [C-1-3] MUST report the first sensor sample within 400 milliseconds + 2 *
+sample_time of the sensor being activated. It is acceptable for this sample to
+have an accuracy of 0.
+*   [SR] SHOULD [report the event time](
+http://developer.android.com/reference/android/hardware/SensorEvent.html#timestamp)
 in nanoseconds as defined in the Android SDK documentation, representing the
 time the event happened and synchronized with the
 SystemClock.elapsedRealtimeNano() clock. Existing and new Android devices are
 **STRONGLY RECOMMENDED** to meet these requirements so they will be able to
 upgrade to the future platform releases where this might become a REQUIRED
 component. The synchronization error SHOULD be below 100 milliseconds.
-*   MUST report sensor data with a maximum latency of 100 milliseconds + 2 *
-sample_time for the case of a sensor streamed with a minimum required latency
-of 5 ms + 2 * sample_time when the application processor is active. This delay
-does not include any filtering delays.
-*   MUST report the first sensor sample within 400 milliseconds + 2 *
-sample_time of the sensor being activated. It is acceptable for this sample to
-have an accuracy of 0.
+
+*   [C-1-7] For any API indicated by the Android SDK documentation to be a
+     [continuous sensor](
+     https://source.android.com/devices/sensors/report-modes.html#continuous),
+     device implementations MUST continuously provide
+     periodic data samples that SHOULD have a jitter below 3%,
+     where jitter is defined as the standard deviation of the difference of the
+     reported timestamp values between consecutive events.
+
+*   [C-1-8] MUST ensure that the sensor event stream
+     MUST NOT prevent the device CPU from entering a suspend state or waking up
+     from a suspend state.
+*   When several sensors are activated, the power consumption SHOULD NOT exceed
+     the sum of the individual sensor’s reported power consumption.
 
 The list above is not comprehensive; the documented behavior of the Android SDK
 and the Android Open Source Documentations on
 [sensors](http://source.android.com/devices/sensors/) is to be considered
 authoritative.
 
+
 Some sensor types are composite, meaning they can be derived from data provided
 by one or more other sensors. (Examples include the orientation sensor and the
-linear acceleration sensor.) Device implementations SHOULD implement these
-sensor types, when they include the prerequisite physical sensors as described
-in [sensor types](https://source.android.com/devices/sensors/sensor-types.html). If a
-device implementation includes a composite sensor it MUST implement the sensor
-as described in the Android Open Source documentation on
-[composite sensors](https://source.android.com/devices/sensors/sensor-types.html#composite_sensor_type_summary).
+linear acceleration sensor.)
 
-Some Android sensors support a [“continuous” trigger mode](https://source.android.com/devices/sensors/report-modes.html#continuous),
-which returns data continuously. For any API indicated by the Android SDK
-documentation to be a continuous sensor, device implementations MUST
-continuously provide periodic data samples that SHOULD have a jitter below 3%,
-where jitter is defined as the standard deviation of the difference of the
-reported timestamp values between consecutive events.
+Device implementations:
 
-Note that the device implementations MUST ensure that the sensor event stream
-MUST NOT prevent the device CPU from entering a suspend state or waking up from
-a suspend state.
+*   SHOULD implement these sensor types, when they
+include the prerequisite physical sensors as described
+in [sensor types](https://source.android.com/devices/sensors/sensor-types.html).
 
-Finally, when several sensors are activated, the power consumption SHOULD NOT
-exceed the sum of the individual sensor’s reported power consumption.
+If device implementations include a composite sensor, they:
+
+*    [C-2-1] MUST implement the sensor as described in the Android Open Source
+documentation on [composite sensors](
+https://source.android.com/devices/sensors/sensor-types.html#composite_sensor_type_summary).
+
 
 ### 7.3.1\. Accelerometer
 
-Device implementations SHOULD include a 3-axis accelerometer. Android Handheld
-devices, Android Automotive implementations, and Android Watch devices are STRONGLY
-RECOMMENDED to include this sensor. If a device implementation does include a
-3-axis accelerometer, it:
+*   Device implementations SHOULD include a 3-axis accelerometer.
+*   [H-SR] Handheld device implementations are STRONGLY RECOMMENDED to
+    include a 3-axis accelerometer.
+*   [A-SR] Automotive device implementations are STRONGLY RECOMMENDED to
+    include a 3-axis accelerometer.
+*   [W-SR] Watch device implementations are STRONGLY RECOMMENDED to
+    include a 3-axis accelerometer.
 
-*   MUST implement and report
-[TYPE_ACCELEROMETER](http://developer.android.com/reference/android/hardware/Sensor.html#TYPE_ACCELEROMETER)
-sensor and also STRONGLY RECOMMENDED to implement [TYPE_ACCELEROMETER_UNCALIBRATED](https://developer.android.com/reference/android/hardware/Sensor.html#STRING_TYPE_ACCELEROMETER_UNCALIBRATED)
-sensor if online accelerometer calibration is implemented.
-*   MUST be able to report events up to a frequency of at least 50 Hz for
-Android Watch devices as such devices have a stricter power constraint and 100
-Hz for all other device types.
-*   SHOULD report events up to at least 200 Hz.
-*   MUST comply with the [Android sensor coordinate system](http://developer.android.com/reference/android/hardware/SensorEvent.html)
-as detailed in the Android APIs. Android Automotive implementations MUST comply
-with the Android [car sensor coordinate system](http://source.android.com/devices/sensors/sensor-types.html#auto_axes).
-*   MUST be capable of measuring from freefall up to four times the gravity
-(4g) or more on any axis.
-*   MUST have a resolution of at least 12-bits and SHOULD have a resolution of
-at least 16-bits.
-*   SHOULD be calibrated while in use if the characteristics changes over the
-life cycle and compensated, and preserve the compensation parameters between
-device reboots.
-*   SHOULD be temperature compensated.
-*   MUST have a standard deviation no greater than 0.05 m/s^, where the
-standard deviation should be calculated on a per axis basis on samples
+
+
+If Handheld device implementations include a 3-axis accelerometer, they:
+
+*   [H-1-1] MUST be able to report events up to a frequency of at least 100 Hz.
+
+If Automotive device implementations include a 3-axis accelerometer, they:
+
+*   [A-1-1] MUST be able to report events up to a frequency of at least 100 Hz.
+*   [A-1-2] MUST comply with the Android
+    [car sensor coordinate system](
+    http://source.android.com/devices/sensors/sensor-types.html#auto_axes).
+
+If device implementations include a 3-axis accelerometer, they:
+
+*   [C-1-1] MUST be able to report events up to a frequency of at least 50 Hz.
+*   [C-1-2] MUST implement and report [`TYPE_ACCELEROMETER`](
+    http://developer.android.com/reference/android/hardware/Sensor.html#TYPE_ACCELEROMETER)
+    sensor.
+*   [C-1-3] MUST comply with the [Android sensor coordinate system](
+http://developer.android.com/reference/android/hardware/SensorEvent.html)
+as detailed in the Android APIs.
+*   [C-1-4] MUST be capable of measuring from freefall up to four times the
+gravity(4g) or more on any axis.
+*   [C-1-5] MUST have a resolution of at least 12-bits.
+*   [C-1-6] MUST have a standard deviation no greater than 0.05 m/s^, where
+the standard deviation should be calculated on a per axis basis on samples
 collected over a period of at least 3 seconds at the fastest sampling rate.
-*   SHOULD implement the TYPE_SIGNIFICANT_MOTION, TYPE_TILT_DETECTOR,
-TYPE_STEP_DETECTOR, TYPE_STEP_COUNTER composite sensors as described in the
-Android SDK document. Existing and new Android devices are **STRONGLY
-RECOMMENDED** to implement the TYPE_SIGNIFICANT_MOTION composite sensor. If any
-of these sensors are implemented, the sum of their power consumption MUST
-always be less than 4 mW and SHOULD each be below 2 mW and 0.5 mW for when the
-device is in a dynamic or static condition.
-*   If a gyroscope sensor is included, MUST implement the TYPE_GRAVITY and
-TYPE_LINEAR_ACCELERATION composite sensors and SHOULD implement the
-TYPE_GAME_ROTATION_VECTOR composite sensor. Existing and new Android devices
-are STRONGLY RECOMMENDED to implement the TYPE_GAME_ROTATION_VECTOR sensor.
-*   MUST implement a TYPE_ROTATION_VECTOR composite sensor, if a gyroscope
-sensor and a magnetometer sensor is also included.
+*   [SR] are **STRONGLY RECOMMENDED** to implement the `TYPE_SIGNIFICANT_MOTION`
+    composite sensor.
+*   [SR] are STRONGLY RECOMMENDED to implement the
+    `TYPE_ACCELEROMETER_UNCALIBRATED` sensor if online accelerometer calibration
+    is available.
+*   SHOULD implement the `TYPE_SIGNIFICANT_MOTION`, `TYPE_TILT_DETECTOR`,
+`TYPE_STEP_DETECTOR`, `TYPE_STEP_COUNTER` composite sensors as described
+in the Android SDK document.
+*   SHOULD report events up to at least 200 Hz.
+*   SHOULD have a resolution of at least 16-bits.
+*   SHOULD be calibrated while in use if the characteristics changes over
+the life cycle and compensated, and preserve the compensation parameters
+between device reboots.
+*   SHOULD be temperature compensated.
+*   SHOULD also implement [`TYPE_ACCELEROMETER_UNCALIBRATED`](
+https://developer.android.com/reference/android/hardware/Sensor.html#STRING_TYPE_ACCELEROMETER_UNCALIBRATED)
+    sensor.
+
+If device implementations include a 3-axis accelerometer and any of the
+`TYPE_SIGNIFICANT_MOTION`, `TYPE_TILT_DETECTOR`, `TYPE_STEP_DETECTOR`,
+`TYPE_STEP_COUNTER` composite sensors are implemented:
+
+*   [C-2-1] The sum of their power consumption MUST always be less than 4 mW.
+*   SHOULD each be below 2 mW and 0.5 mW for when the device is in a dynamic or
+    static condition.
+
+If device implementations include a 3-axis accelerometer and a gyroscope sensor,
+they:
+
+*   [C-3-1] MUST implement the `TYPE_GRAVITY` and `TYPE_LINEAR_ACCELERATION`
+composite sensors.
+*   SHOULD implement the `TYPE_GAME_ROTATION_VECTOR` composite sensor.
+*   [SR] Existing and new Android devices are STRONGLY RECOMMENDED to
+implement the `TYPE_GAME_ROTATION_VECTOR` sensor.
+
+If device implementations include a 3-axis accelerometer, a gyroscope sensor
+and a magnetometer sensor, they:
+
+*   [C-4-1] MUST implement a `TYPE_ROTATION_VECTOR` composite sensor.
 
 ### 7.3.2\. Magnetometer
 
-Device implementations SHOULD include a 3-axis magnetometer (compass). If a
-device does include a 3-axis magnetometer, it:
+*   Device implementations SHOULD include a 3-axis magnetometer (compass).
 
-*   MUST implement the TYPE_MAGNETIC_FIELD sensor and SHOULD also implement
-TYPE_MAGNETIC_FIELD_UNCALIBRATED sensor. Existing and new Android devices are
-STRONGLY RECOMMENDED to implement the TYPE_MAGNETIC_FIELD_UNCALIBRATED sensor.
-*   MUST be able to report events up to a frequency of at least 10 Hz and
-SHOULD report events up to at least 50 Hz.
-*   MUST comply with the [Android sensor coordinate system](http://developer.android.com/reference/android/hardware/SensorEvent.html)
-as detailed in the Android APIs.
-*   MUST be capable of measuring between -900 µT and +900 µT on each axis
-before saturating.
-*   MUST have a hard iron offset value less than 700 µT and SHOULD have a value
-below 200 µT, by placing the magnetometer far from dynamic (current-induced)
-and static (magnet-induced) magnetic fields.
-*   MUST have a resolution equal or denser than 0.6 µT and SHOULD have a
-resolution equal or denser than 0.2 µT.
-*   SHOULD be temperature compensated.
-*   MUST support online calibration and compensation of the hard iron bias, and
-preserve the compensation parameters between device reboots.
-*   MUST have the soft iron compensation applied—the calibration can be done
-either while in use or during the production of the device.
-*   MUST have a standard deviation, calculated on a per axis basis on samples
-collected over a period of at least 3 seconds at the fastest sampling rate,
-no greater than 1.5 µT; SHOULD have a standard deviation no greater than 0.5 µT.
-*   MUST implement a TYPE_ROTATION_VECTOR composite sensor, if an accelerometer
-sensor and a gyroscope sensor is also included.
-*   MAY implement the TYPE_GEOMAGNETIC_ROTATION_VECTOR sensor if an
-accelerometer sensor is also implemented. However if implemented, it MUST
-consume less than 10 mW and SHOULD consume less than 3 mW when the sensor is
-registered for batch mode at 10 Hz.
+If device impelementations include a 3-axis magnetometer, they:
+
+*   [C-1-1] MUST implement the `TYPE_MAGNETIC_FIELD` sensor.
+*   [C-1-2] MUST be able to report events up to a frequency of at least 10 Hz
+and SHOULD report events up to at least 50 Hz.
+*   [C-1-3] MUST comply with the [Android sensor coordinate system](
+    http://developer.android.com/reference/android/hardware/SensorEvent.html)
+    as detailed in the
+    Android APIs.
+*   [C-1-4] MUST be capable of measuring between -900 µT and +900 µT on each
+axis before saturating.
+*   [C-1-5] MUST have a hard iron offset value less than 700 µT and SHOULD have
+a value below 200 µT, by placing the magnetometer far from
+dynamic (current-induced) and static (magnet-induced) magnetic fields.
+*   [C-1-6] MUST have a resolution equal or denser than 0.6 µT.
+*   [C-1-7] MUST support online calibration and compensation of the hard iron
+    bias, and preserve the compensation parameters between device reboots.
+*   [C-1-8] MUST have the soft iron compensation applied—the calibration can be
+done either while in use or during the production of the device.
+*   [C-1-9] MUST have a standard deviation, calculated on a per axis basis on
+samples collected over a period of at least 3 seconds at the fastest sampling
+rate, no greater than 1.5 µT; SHOULD have a standard deviation no greater than
+0.5 µT.
+*   SHOULD implement `TYPE_MAGNETIC_FIELD_UNCALIBRATED` sensor.
+*   [SR] Existing and new Android devices are STRONGLY RECOMMENDED to implement the
+    `TYPE_MAGNETIC_FIELD_UNCALIBRATED` sensor.
+
+
+If device impelementations include a 3-axis magnetometer, an accelerometer
+sensor and a gyroscope sensor, they:
+
+*   [C-2-1] MUST implement a `TYPE_ROTATION_VECTOR` composite sensor.
+
+If device impelementations include a 3-axis magnetometer, an accelerometer, they:
+
+*   MAY implement the `TYPE_GEOMAGNETIC_ROTATION_VECTOR` sensor.
+
+If device impelementations include a 3-axis magnetometer, an accelerometer and
+`TYPE_GEOMAGNETIC_ROTATION_VECTOR` sensor, they:
+
+*   [C-3-1] MUST consume less than 10 mW.
+*   SHOULD consume less than 3 mW when the sensor is registered for batch mode at 10 Hz.
 
 ### 7.3.3\. GPS
 
-Device implementations SHOULD include a GPS/GNSS receiver. If a device implementation
-does include a GPS/GNSS receiver and reports the capability to applications through the
-`android.hardware.location.gps` feature flag:
+Device implementations:
 
-*   It MUST support location outputs at a rate of at least 1 Hz when requested via
-    `LocationManager#requestLocationUpdate`.
-*   It MUST be able to determine the location in open-sky conditions (strong signals,
-    negligible multipath, HDOP < 2) within 10 seconds (fast time to first fix), when
-    connected to a 0.5 Mbps or faster data speed internet connection. This requirement
-    is typically met by the use of some form of Assisted or Predicted GPS/GNSS technique
-    to minimize GPS/GNSS lock-on time (Assistance data includes Reference Time, Reference
-    Location and Satellite Ephemeris/Clock).
-       * After making such a location calculation, it is STRONGLY RECOMMENDED for the device to
-         be able to determine its location, in open sky, within 10 seconds, when location
-         requests are restarted, up to an hour after the initial location calculation,
-         even when the subsequent request is made without a data connection, and/or after a power
-         cycle.
-*   In open sky conditions after determining the location, while stationary or moving with less
-    than 1 meter per second squared of acceleration:
-       * It MUST be able to determine location within 20 meters, and speed within 0.5 meters
-         per second, at least 95% of the time.
-       * It MUST simultaneously track and report via [GnssStatus.Callback](https://developer.android.com/reference/android/location/GnssStatus.Callback.html#GnssStatus.Callback()')
+*   SHOULD include a GPS/GNSS receiver.
+
+If device implementations include a GPS/GNSS receiver and report the capability
+to applications through the `android.hardware.location.gps` feature flag, they:
+
+*   [C-1-1] MUST support location outputs at a rate of at least 1 Hz when
+requested via `LocationManager#requestLocationUpdate`.
+*   [C-1-2] MUST be able to determine the location in open-sky conditions
+    (strong signals, negligible multipath, HDOP < 2) within 10 seconds (fast
+    time to first fix), when connected to a 0.5 Mbps or faster data speed
+    internet connection. This requirement is typically met by the use of some
+    form of Assisted or Predicted GPS/GNSS technique
+    to minimize GPS/GNSS lock-on time (Assistance data includes Reference Time,
+    Reference Location and Satellite Ephemeris/Clock).
+       * [SR] After making such a location calculation, it is
+         STRONGLY RECOMMENDED for the device to
+         be able to determine its location, in open sky, within 10 seconds,
+         when location requests are restarted, up to an hour after the initial
+         location calculation, even when the subsequent request is made without
+         a data connection, and/or after a power cycle.
+*   In open sky conditions after determining the location, while stationary or
+    moving with less than 1 meter per second squared of acceleration:
+
+       * [C-1-3] MUST be able to determine location within 20 meters, and speed
+         within 0.5 meters per second, at least 95% of the time.
+       * [C-1-4] MUST simultaneously track and report via
+       [`GnssStatus.Callback`](
+       https://developer.android.com/reference/android/location/GnssStatus.Callback.html#GnssStatus.Callback()')
          at least 8 satellites from one constellation.
-       * It SHOULD be able to simultaneously track at least 24 satellites, from multiple
-         constellations (e.g. GPS + at least one of Glonass, Beidou, Galileo).
-*   It MUST report the GNSS technology generation through the test API ‘getGnssYearOfHardware’.
-*   If the device is an Android Automotive implementation the GNSS technology
-    generation MUST be the year "2017" or newer.
-*   It is STRONGLY RECOMMENDED to meet and MUST meet all requirements below if the GNSS technology
-    generation is reported as the year "2016" or newer.
-       * It MUST report GPS measurements, as soon as they are found, even if a location calculated
-         from GPS/GNSS is not yet reported.
-       * It MUST report GPS pseudoranges and pseudorange rates, that, in open-sky conditions
-         after determining the location, while stationary or moving with less than 0.2 meter
-         per second squared of acceleration, are sufficient to calculate position within
-         20 meters, and speed within 0.2 meters per second, at least 95% of the time.
-*   If the GNSS technology generation is reported as the year "2017" or newer,
-    the device MUST meet the following requirements; otherwise, it is
-    STRONGLY RECOMMENDED that the device meet these requirements:
-       * Continue to deliver normal GPS/GNSS location outputs during an
-         emergency phone call.
-       * Report GNSS measurements from all constellations tracked (as reported in
-         [GnssStatus](https://developer.android.com/reference/android/location/GnssStatus.html)
-         messages), with the exception of
-         [CONSTELLATION_SBAS](https://developer.android.com/reference/android/location/GnssStatus.html#CONSTELLATION_SBAS).
-       * Report AGC and Frequency of GNSS measurement.
-       * Report all accuracy estimates (including Bearing, Speed, and Vertical)
-         as part of each GPS Location.
+       * SHOULD be able to simultaneously track at least 24 satellites, from
+       multiple constellations (e.g. GPS + at least one of Glonass, Beidou,
+       Galileo).
+*   [C-1-5] MUST report the GNSS technology generation through the test API
+‘getGnssYearOfHardware’.
+*    [SR] Continue to deliver normal GPS/GNSS location outputs during an
+emergency phone call.
+*    [SR] Report GNSS measurements from all constellations tracked (as reported
+in GnssStatus messages), with the exception of SBAS.
+*    [SR] Report AGC, and Frequency of GNSS measurement.
+*    [SR] Report all accuracy estimates (including Bearing, Speed, and Vertical)
+as part of each GPS Location.
+*    [SR] are STRONGLY RECOMMENDED to meet as many as possible from the
+additional mandatory requirements for devices reporting the year "2016" or
+"2017" through the Test API `LocationManager.getGnssYearOfHardware()`.
 
-Note that while some of the GPS requirements above are stated as STRONGLY RECOMMENDED, the
-Compatibility Definition for the next major version is expected to change these to a MUST.
+If Automotive device implementations include a GPS/GNSS receiver and report
+the capability to applications through the `android.hardware.location.gps`
+feature flag:
+
+*   [A-1-1] GNSS technology generation MUST be the year "2017" or newer.
+
+If device implementations include a GPS/GNSS receiver and report the capability
+to applications through the `android.hardware.location.gps` feature flag and the
+`LocationManager.getGnssYearOfHardware()` Test API reports the year "2016" or
+newer, they:
+
+*    [C-2-1] MUST report GPS measurements, as soon as they are found, even if a
+location calculated from GPS/GNSS is not yet reported.
+*    [C-2-2] MUST report GPS pseudoranges and pseudorange rates, that, in
+open-sky conditions after determining the location, while stationary or moving
+with less than 0.2 meter per second squared of acceleration, are sufficient to
+calculate position within 20 meters, and speed within 0.2 meters per second,
+at least 95% of the time.
+
+If device implementations include a GPS/GNSS receiver and report the capability
+to applications through the `android.hardware.location.gps` feature flag and the
+`LocationManager.getGnssYearOfHardware()` Test API reports the year "2017" or
+newer, they:
+
+*    [C-3-1] MUST continue to deliver normal GPS/GNSS location outputs during an
+emergency phone call.
+*    [C-3-2] MUST report GNSS measurements from all constellations tracked (as
+reported in
+     GnssStatus messages), with the exception of SBAS.
+*    [C-3-3] MUST report AGC, and Frequency of GNSS measurement.
+*    [C-3-4] MUST report all accuracy estimates (including Bearing, Speed, and
+Vertical) as part of each GPS Location.
+
 
 ### 7.3.4\. Gyroscope
 
-Device implementations SHOULD include a gyroscope (angular change sensor).
-Devices SHOULD NOT include a gyroscope sensor unless a 3-axis accelerometer is
-also included. If a device implementation includes a gyroscope, it:
+Device implementations:
 
-*   MUST implement the TYPE_GYROSCOPE sensor and SHOULD also implement
-TYPE_GYROSCOPE_UNCALIBRATED sensor. Existing and new Android devices are
-STRONGLY RECOMMENDED to implement the SENSOR_TYPE_GYROSCOPE_UNCALIBRATED
-sensor.
-*   MUST be capable of measuring orientation changes up to 1,000 degrees per
-second.
-*   MUST be able to report events up to a frequency of at least 50 Hz for
-Android Watch devices as such devices have a stricter power constraint and 100
-Hz for all other device types.
+*    SHOULD include a gyroscope (angular change sensor).
+*    SHOULD NOT include a gyroscope sensor unless a 3-axis accelerometer is
+also included.
+
+If device implementations include a gyroscope, they:
+
+*   [C-1-1] MUST be able to report events up to a frequency of at least 50 Hz.
+*   [C-1-2] MUST implement the `TYPE_GYROSCOPE` sensor and SHOULD also implement
+`TYPE_GYROSCOPE_UNCALIBRATED` sensor.
+*   [C-1-3] MUST be capable of measuring orientation changes up to 1,000 degrees
+per second.
+*   [C-1-4] MUST have a resolution of 12-bits or more and SHOULD have a
+resolution of 16-bits or more.
+*   [C-1-5] MUST be temperature compensated.
+*   [C-1-6] MUST be calibrated and compensated while in use, and preserve the
+    compensation parameters between device reboots.
+*   [C-1-7] MUST have a variance no greater than 1e-7 rad^2 / s^2 per Hz
+(variance per Hz, or rad^2 / s). The variance is allowed to vary with the
+sampling rate, but MUST be constrained by this value. In other words, if you
+measure the variance of the gyro at 1 Hz sampling rate it SHOULD be no greater
+than 1e-7 rad^2/s^2.
+*   [SR] Existing and new Android devices are STRONGLY RECOMMENDED to
+implement the `SENSOR_TYPE_GYROSCOPE_UNCALIBRATED` sensor.
+*   [SR] Calibration error is STRONGLY RECOMMENDED to be less than 0.01 rad/s
+when device is stationary at room temperature.
 *   SHOULD report events up to at least 200 Hz.
-*   MUST have a resolution of 12-bits or more and SHOULD have a resolution of
-16-bits or more.
-*   MUST be temperature compensated.
-*   MUST be calibrated and compensated while in use, and preserve the
-    compensation parameters between device reboots. Calibration error is
-    STRONGLY RECOMMENDED to be less than 0.01 rad/s when device is stationary
-    at room temperature.
-*   MUST have a variance no greater than 1e-7 rad^2 / s^2 per Hz (variance per
-Hz, or rad^2 / s). The variance is allowed to vary with the sampling rate, but
-must be constrained by this value. In other words, if you measure the variance
-of the gyro at 1 Hz sampling rate it should be no greater than 1e-7 rad^2/s^2.
-*   MUST implement a TYPE_ROTATION_VECTOR composite sensor, if an accelerometer
-sensor and a magnetometer sensor is also included.
-*   If an accelerometer sensor is included, MUST implement the TYPE_GRAVITY and
-TYPE_LINEAR_ACCELERATION composite sensors and SHOULD implement the
-TYPE_GAME_ROTATION_VECTOR composite sensor. Existing and new Android devices
-are STRONGLY RECOMMENDED to implement the TYPE_GAME_ROTATION_VECTOR sensor.
+
+If Handheld device implementations include a gyroscope, they:
+
+*   [H-1-1] MUST be able to report events up to a frequency of at least 100 Hz.
+
+If Automotive device implementations include a gyroscope, they:
+
+*   [A-1-1] MUST be able to report events up to a frequency of at least 100 Hz.
+
+If Television device implementations include a gyroscope, they:
+
+*   [T-1-1] MUST be able to report events up to a frequency of at least 100 Hz.
+
+
+If device implementations include a gyroscope, an accelerometer sensor and a
+magnetometer sensor, they:
+
+*   [C-2-1] MUST implement a `TYPE_ROTATION_VECTOR` composite sensor.
+
+If device implementations include a gyroscope and a accelerometer sensor, they:
+
+*   [C-3-1] MUST implement the `TYPE_GRAVITY` and
+`TYPE_LINEAR_ACCELERATION` composite sensors.
+*   [SR] Existing and new Android devices are STRONGLY RECOMMENDED to implement
+the `TYPE_GAME_ROTATION_VECTOR` sensor.
+*   SHOULD implement the `TYPE_GAME_ROTATION_VECTOR` composite sensor.
 
 ### 7.3.5\. Barometer
 
-Device implementations SHOULD include a barometer (ambient air pressure
-sensor). If a device implementation includes a barometer, it:
+*    Device implementations SHOULD include a barometer (ambient air pressure
+sensor).
 
-*   MUST implement and report TYPE_PRESSURE sensor.
-*   MUST be able to deliver events at 5 Hz or greater.
-*   MUST be temperature compensated.
-*   STRONGLY RECOMMENDED to be able to report pressure measurements in the
+If device implementations include a barometer, they:
+
+*   [C-1-1] MUST implement and report `TYPE_PRESSURE` sensor.
+*   [C-1-2] MUST be able to deliver events at 5 Hz or greater.
+*   [C-1-3] MUST be temperature compensated.
+*   [SR] STRONGLY RECOMMENDED to be able to report pressure measurements in the
     range 300hPa to 1100hPa.
 *   SHOULD have an absolute accuracy of 1hPa.
 *   SHOULD have a relative accuracy of 0.12hPa over 20hPa range
@@ -245,50 +362,56 @@
 
 ### 7.3.6\. Thermometer
 
-Device implementations MAY include an ambient thermometer (temperature sensor).
-If present, it MUST be defined as SENSOR_TYPE_AMBIENT_TEMPERATURE and it MUST
-measure the ambient (room) temperature in degrees Celsius.
+Device implementations:
+*   MAY include an ambient thermometer (temperature sensor).
+*   MAY but SHOULD NOT include a CPU temperature sensor.
 
-Device implementations MAY but SHOULD NOT include a CPU temperature sensor. If
-present, it MUST be defined as SENSOR_TYPE_TEMPERATURE, it MUST measure the
-temperature of the device CPU, and it MUST NOT measure any other temperature.
-Note the SENSOR_TYPE_TEMPERATURE sensor type was deprecated in Android 4.0.
+If device implementations include an ambient thermometer (temperature sensor),
+they:
 
-<div class="note">
+*   [C-1-1] MUST be defined as `SENSOR_TYPE_AMBIENT_TEMPERATURE` and MUST
+    measure the ambient (room/vehicle cabin) temperature from where the user
+    is interacting with the device in degrees Celsius.
+*   [C-1-2] MUST be defined as `SENSOR_TYPE_TEMPERATURE`.
+*   [C-1-3] MUST measure the temperature of the device CPU.
+*   [C-1-4] MUST NOT measure any other temperature.
 
-For Android Automotive implementations, SENSOR_TYPE_AMBIENT_TEMPERATURE MUST
-measure the temperature inside the vehicle cabin.
-
-</div>
+Note the `SENSOR_TYPE_TEMPERATURE` sensor type was deprecated in Android 4.0.
 
 ### 7.3.7\. Photometer
 
-Device implementations MAY include a photometer (ambient light sensor).
+*   Device implementations MAY include a photometer (ambient light sensor).
 
 ### 7.3.8\. Proximity Sensor
 
-Device implementations MAY include a proximity sensor. Devices that can make a
-voice call and indicate any value other than PHONE_TYPE_NONE in getPhoneType
-SHOULD include a proximity sensor. If a device implementation does include a
-proximity sensor, it:
+*   Device implementations MAY include a proximity sensor.
+*   Handheld device implementations that can make a voice call and indicate
+any value other than `PHONE_TYPE_NONE` in `getPhoneType`
+SHOULD include a proximity sensor.
 
-*   MUST measure the proximity of an object in the same direction as the
-screen. That is, the proximity sensor MUST be oriented to detect objects close
-to the screen, as the primary intent of this sensor type is to detect a phone
-in use by the user. If a device implementation includes a proximity sensor with
-any other orientation, it MUST NOT be accessible through this API.
-*   MUST have 1-bit of accuracy or more.
+If device implementations include a proximity sensor, they:
+
+*   [C-1-1] MUST measure the proximity of an object in the same direction as the
+    screen. That is, the proximity sensor MUST be oriented to detect objects
+    close to the screen, as the primary intent of this sensor type is to
+    detect a phone in use by the user. If device implementations include a
+    proximity sensor with any other orientation, it MUST NOT be accessible
+    through this API.
+*   [C-1-2] MUST have 1-bit of accuracy or more.
+
 
 ### 7.3.9\. High Fidelity Sensors
 
-Device implementations supporting a set of higher quality sensors that can meet
-all the requirements listed in this section MUST identify the support through
-the `android.hardware.sensor.hifi_sensors` feature flag.
+If device implementations include a set of higher quality sensors as defined
+in this section, and make available them to third-party apps, they:
 
-A device declaring android.hardware.sensor.hifi_sensors MUST support all of the
-following sensor types meeting the quality requirements as below:
+*   [C-1-1] MUST identify the capability through the
+`android.hardware.sensor.hifi_sensors` feature flag.
 
-*   SENSOR_TYPE_ACCELEROMETER
+If device implementations declare `android.hardware.sensor.hifi_sensors`,
+they:
+
+*   [C-2-1] MUST have a `TYPE_ACCELEROMETER` sensor which:
     *   MUST have a measurement range between at least -8g and +8g.
     *   MUST have a measurement resolution of at least 1024 LSB/G.
     *   MUST have a minimum measurement frequency of 12.5 Hz or lower.
@@ -305,10 +428,10 @@
     *   SHOULD have white noise spectrum to ensure adequate qualification
         of sensor’s noise integrity.
 
-*   SENSOR_TYPE_ACCELEROMETER_UNCALIBRATED with the same quality requirements
-    as SENSOR_TYPE_ACCELEROMETER.
+*   [C-2-2] MUST have a `TYPE_ACCELEROMETER_UNCALIBRATED` with the same
+quality requirements as `TYPE_ACCELEROMETER`.
 
-*   SENSOR_TYPE_GYROSCOPE
+*   [C-2-3] MUST have a `TYPE_GYROSCOPE` sensor which:
     *   MUST have a measurement range between at least -1000 and +1000 dps.
     *   MUST have a measurement resolution of at least 16 LSB/dps.
     *   MUST have a minimum measurement frequency of 12.5 Hz or lower.
@@ -324,21 +447,21 @@
     *   SHOULD have calibration error less than 0.002 rad/s in
         temperature range 10 ~ 40 ℃ when device is stationary.
 
-*   SENSOR_TYPE_GYROSCOPE_UNCALIBRATED with the same quality requirements as
-    SENSOR_TYPE_GYROSCOPE.
-*   SENSOR_TYPE_GEOMAGNETIC_FIELD
+*   [C-2-4] MUST have a `TYPE_GYROSCOPE_UNCALIBRATED` with the same quality
+requirements as `TYPE_GYROSCOPE`.
+*   [C-2-5] MUST have a `TYPE_GEOMAGNETIC_FIELD` sensor which:
     *   MUST have a measurement range between at least -900 and +900 uT.
     *   MUST have a measurement resolution of at least 5 LSB/uT.
     *   MUST have a minimum measurement frequency of 5 Hz or lower.
     *   MUST have a maximum measurement frequency of 50 Hz or higher.
     *   MUST have a measurement noise not above 0.5 uT.
-*   SENSOR_TYPE_MAGNETIC_FIELD_UNCALIBRATED with the same quality requirements
-    as SENSOR_TYPE_GEOMAGNETIC_FIELD and in addition:
+*   [C-2-6] MUST have a `TYPE_MAGNETIC_FIELD_UNCALIBRATED` with the same quality
+requirements as `TYPE_GEOMAGNETIC_FIELD` and in addition:
     *   MUST implement a non-wake-up form of this sensor with a buffering
         capability of at least 600 sensor events.
     *   SHOULD have white noise spectrum to ensure adequate qualification
         of sensor’s noise integrity.
-*   SENSOR_TYPE_PRESSURE
+*   [C-2-7] MUST have a `TYPE_PRESSURE` sensor which:
     *   MUST have a measurement range between at least 300 and 1100 hPa.
     *   MUST have a measurement resolution of at least 80 LSB/hPa.
     *   MUST have a minimum measurement frequency of 1 Hz or lower.
@@ -347,148 +470,167 @@
     *   MUST implement a non-wake-up form of this sensor with a buffering
         capability of at least 300 sensor events.
     *   MUST have a batching power consumption not worse than 2 mW.
-*   SENSOR_TYPE_GAME_ROTATION_VECTOR
+*   [C-2-8] MUST have a `TYPE_GAME_ROTATION_VECTOR` sensor which:
     *   MUST implement a non-wake-up form of this sensor with a buffering
         capability of at least 300 sensor events.
     *   MUST have a batching power consumption not worse than 4 mW.
-*   SENSOR_TYPE_SIGNIFICANT_MOTION
+*   [C-2-9] MUST have a `TYPE_SIGNIFICANT_MOTION` sensor which:
     *   MUST have a power consumption not worse than 0.5 mW when device is
         static and 1.5 mW when device is moving.
-*   SENSOR_TYPE_STEP_DETECTOR
+*   [C-2-10] MUST have a `TYPE_STEP_DETECTOR` sensor which:
     *   MUST implement a non-wake-up form of this sensor with a buffering
         capability of at least 100 sensor events.
     *   MUST have a power consumption not worse than 0.5 mW when device is
         static and 1.5 mW when device is moving.
     *   MUST have a batching power consumption not worse than 4 mW.
-*   SENSOR_TYPE_STEP_COUNTER
+*   [C-2-11] MUST have a `TYPE_STEP_COUNTER` sensor which:
     *   MUST have a power consumption not worse than 0.5 mW when device is
         static and 1.5 mW when device is moving.
-*   SENSOR_TILT_DETECTOR
+*   [C-2-12] MUST have a `TILT_DETECTOR` sensor which:
     *   MUST have a power consumption not worse than 0.5 mW when device is
         static and 1.5 mW when device is moving.
-
-Also such a device MUST meet the following sensor subsystem requirements:
-
-*   The event timestamp of the same physical event reported by the
+*   [C-2-13] The event timestamp of the same physical event reported by the
 Accelerometer, Gyroscope sensor and Magnetometer MUST be within 2.5
 milliseconds of each other.
-*   The Gyroscope sensor event timestamps MUST be on the same time base as the
-camera subsystem and within 1 milliseconds of error.
-*   High Fidelity sensors MUST deliver samples to applications within 5
-milliseconds from the time when the data is available on the physical sensor
+*   [C-2-14] MUST have Gyroscope sensor event timestamps on the same time
+base as the camera subsystem and within 1 milliseconds of error.
+*   [C-2-15] MUST deliver samples to applications within 5 milliseconds from
+the time when the data is available on any of the above physical sensors
 to the application.
-*   The power consumption MUST not be higher than 0.5 mW when device is static
-and 2.0 mW when device is moving when any combination of the following sensors
-are enabled:
-    *   SENSOR_TYPE_SIGNIFICANT_MOTION
-    *   SENSOR_TYPE_STEP_DETECTOR
-    *   SENSOR_TYPE_STEP_COUNTER
-    *   SENSOR_TILT_DETECTORS
+*   [C-2-16] MUST not have a power consumption higher than 0.5 mW
+when device is static and 2.0 mW when device is moving
+when any combination of the following sensors are enabled:
+    *   `SENSOR_TYPE_SIGNIFICANT_MOTION`
+    *   `SENSOR_TYPE_STEP_DETECTOR`
+    *   `SENSOR_TYPE_STEP_COUNTER`
+    *   `SENSOR_TILT_DETECTORS`
+*   [C-2-17] MAY have a `TYPE_PROXIMITY` sensor, but if present MUST have
+a minimum buffer capability of 100 sensor events.
 
 Note that all power consumption requirements in this section do not include the
 power consumption of the Application Processor. It is inclusive of the power
 drawn by the entire sensor chain—the sensor, any supporting circuitry, any
 dedicated sensor processing system, etc.
 
-The following sensor types MAY also be supported on a device implementation
-declaring android.hardware.sensor.hifi_sensors, but if these sensor types are
-present they MUST meet the following minimum buffering capability requirement:
+If device implementations include direct sensor support, they:
 
-*   SENSOR_TYPE_PROXIMITY: 100 sensor events
-
-Sensor direct channel support:
-
+* [C-3-1] MUST correctly declare support of direct channel types and direct
+  report rates level through the [`isDirectChannelTypeSupported`](
+  https://developer.android.com/reference/android/hardware/Sensor.html#isDirectChannelTypeSupported%28int%29)
+  and [`getHighestDirectReportRateLevel`](
+  https://developer.android.com/reference/android/hardware/Sensor.html#getHighestDirectReportRateLevel%28%29)
+  API.
+* [C-3-2] MUST support at least one of the two sensor direct channel types
+  for all sensors that declare support for sensor direct channel
+  *   [`TYPE_HARDWARE_BUFFER`](https://developer.android.com/reference/android/hardware/SensorDirectChannel.html#TYPE_HARDWARE_BUFFER)
+  *   [`TYPE_MEMORY_FILE`](https://developer.android.com/reference/android/hardware/SensorDirectChannel.html#TYPE_MEMORY_FILE)
 * SHOULD support event reporting through sensor direct channel for primary
   sensor (non-wakeup variant) of the following types:
-  *   SENSOR_TYPE_ACCELEROMETER
-  *   SENSOR_TYPE_ACCELEROMETER_UNCALIBRATED
-  *   SENSOR_TYPE_GYROSCOPE
-  *   SENSOR_TYPE_GYROSCOPE_UNCALIBRATED
-  *   SENSOR_TYPE_MAGNETIC_FIELD
-  *   SENSOR_TYPE_MAGNETIC_FIELD_UNCALIBRATED
-* SHOULD support at least one of the two sensor direct channel types
-  for all sensors that declare support for sensor direct channel
-  *   [HardwareBuffer](https://developer.android.com/reference/android/hardware/SensorDirectChannel.html#TYPE_HARDWARE_BUFFER)
-  *   [MemoryFile](https://developer.android.com/reference/android/hardware/SensorDirectChannel.html#TYPE_MEMORY_FILE)
-* SHOULD correctly declare support of sensor direct channel types and sensor direct
-  report rates level through [isDirectChannelTypeSupported](https://developer.android.com/reference/android/hardware/Sensor.html#isDirectChannelTypeSupported)
-  and [getHighestDirectReportRateLevel](https://developer.android.com/reference/android/hardware/Sensor.html#getHighestDirectReportRateLevel) API.
+  *   `TYPE_ACCELEROMETER`
+  *   `TYPE_ACCELEROMETER_UNCALIBRATED`
+  *   `TYPE_GYROSCOPE`
+  *   `TYPE_GYROSCOPE_UNCALIBRATED`
+  *   `TYPE_MAGNETIC_FIELD`
+  *   `TYPE_MAGNETIC_FIELD_UNCALIBRATED`
 
 ### 7.3.10\. Fingerprint Sensor
 
-Device implementations with a secure lock screen SHOULD include a fingerprint
-sensor. If a device implementation includes a fingerprint sensor and has a
-corresponding API for third-party developers, it:
+If device implementations include a secure lock screen, they:
 
-*   MUST declare support for the android.hardware.fingerprint feature.
-*   MUST fully implement the
-[corresponding API](https://developer.android.com/reference/android/hardware/fingerprint/package-summary.html)
+*    SHOULD include a fingerprint sensor.
+
+If device implementations include a fingerprint sensor and make the sensor
+available to third-party apps, they:
+
+*   [C-1-1] MUST declare support for the `android.hardware.fingerprint` feature.
+*   [C-1-2] MUST fully implement the
+[corresponding API](
+https://developer.android.com/reference/android/hardware/fingerprint/package-summary.html)
 as described in the Android SDK documentation.
-*   MUST have a false acceptance rate not higher than 0.002%.
-*   Is STRONGLY RECOMMENDED to have a false rejection rate of less than 10%, as
-measured on the device
-*   Is STRONGLY RECOMMENDED to have a latency below 1 second, measured from
-when the fingerprint sensor is touched until the screen is unlocked, for one
-enrolled finger.
-*   MUST rate limit attempts for at least 30 seconds after five false trials
-for fingerprint verification.
-*   MUST have a hardware-backed keystore implementation, and perform the
+*   [C-1-3] MUST have a false acceptance rate not higher than 0.002%.
+*   [C-1-4] MUST rate limit attempts for at least 30 seconds after five false
+trials for fingerprint verification.
+*   [C-1-5] MUST have a hardware-backed keystore implementation, and perform the
 fingerprint matching in a Trusted Execution Environment (TEE) or on a chip with
 a secure channel to the TEE.
-*   MUST have all identifiable fingerprint data encrypted and cryptographically
-authenticated such that they cannot be acquired, read or altered outside of the
-Trusted Execution Environment (TEE) as documented in the
-[implementation guidelines](https://source.android.com/devices/tech/security/authentication/fingerprint-hal.html)
+*   [C-1-6] MUST have all identifiable fingerprint data encrypted and
+cryptographically authenticated such that they cannot be acquired, read or
+altered outside of the Trusted Execution Environment (TEE) as documented in the
+[implementation guidelines](
+https://source.android.com/devices/tech/security/authentication/fingerprint-hal.html)
 on the Android Open Source Project site.
-*   MUST prevent adding a fingerprint without first establishing a chain of
-trust by having the user confirm existing or add a new device credential
+*   [C-1-7] MUST prevent adding a fingerprint without first establishing a chain
+of trust by having the user confirm existing or add a new device credential
 (PIN/pattern/password) that's secured by TEE; the Android Open Source Project
     implementation provides the mechanism in the framework to do so.
-*   MUST NOT enable 3rd-party applications to distinguish between individual
-fingerprints.
-*   MUST honor the DevicePolicyManager.KEYGUARD_DISABLE_FINGERPRINT flag.
-*   MUST, when upgraded from a version earlier than Android 6.0, have the
-fingerprint data securely migrated to meet the above requirements or removed.
+*   [C-1-8] MUST NOT enable 3rd-party applications to distinguish between
+individual fingerprints.
+*   [C-1-9] MUST honor the DevicePolicyManager.KEYGUARD_DISABLE_FINGERPRINT
+flag.
+*   [C-1-10] MUST, when upgraded from a version earlier than Android 6.0, have
+the fingerprint data securely migrated to meet the above requirements or
+removed.
+*   [SR] STRONGLY RECOMMENDED to have a false rejection rate of less than 10%,
+as measured on the device.
+*   [SR] STRONGLY RECOMMENDED to have a latency below 1 second, measured from
+when the fingerprint sensor is touched until the screen is unlocked, for one
+enrolled finger.
 *   SHOULD use the Android Fingerprint icon provided in the Android Open Source
 Project.
 
 ### 7.3.11\. Android Automotive-only sensors
 
-Automotive-specific sensors are defined in the `android.car.CarSensorManager API`.
+Automotive-specific sensors are defined in the
+`android.car.CarSensorManager API`.
 
 
 #### 7.3.11.1\. Current Gear
 
-Android Automotive implementations SHOULD provide current gear as SENSOR_TYPE_GEAR.
+*    Android Automotive implementations SHOULD provide current gear as
+`SENSOR_TYPE_GEAR`.
 
 #### 7.3.11.2\. Day Night Mode
 
-Android Automotive implementations MUST support day/night mode defined as
-SENSOR_TYPE_NIGHT. The value of this flag MUST be consistent with dashboard
-day/night mode and SHOULD be based on ambient light sensor input. The
-underlying ambient light sensor MAY be the same as
+Automotive device implementations:
+
+*    [A-0-1] MUST support day/night mode
+defined as `SENSOR_TYPE_NIGHT`.
+*    [A-0-2] The value of the `SENSOR_TYPE_NIGHT` flag MUST be consistent with
+dashboard day/night mode and SHOULD be based on ambient light sensor input.
+
+*    The underlying ambient light sensor MAY be the same as
 [Photometer](#7_3_7_photometer).
 
 #### 7.3.11.3\. Driving Status
 
-Android Automotive implementations MUST support driving status defined as
-SENSOR_TYPE_DRIVING_STATUS, with a default value of DRIVE_STATUS_UNRESTRICTED
-when the vehicle is fully stopped and parked. It is the responsibility of device
-manufacturers to configure SENSOR_TYPE_DRIVING_STATUS in compliance with all
+Automotive device implementations:
+
+*    [A-0-1] MUST support driving status
+defined as `SENSOR_TYPE_DRIVING_STATUS`, with a default value of
+`DRIVE_STATUS_UNRESTRICTED` when the vehicle is fully stopped and parked. It is
+the responsibility of device manufacturers to configure
+`SENSOR_TYPE_DRIVING_STATUS` in compliance with all
 laws and regulations that apply to markets where the product is shipping.
 
 #### 7.3.11.4\. Wheel Speed
 
-Android Automotive implementations MUST provide vehicle speed defined as
-SENSOR_TYPE_CAR_SPEED.
+Automotive device implementations:
+
+*    [A-0-1] MUST provide vehicle speed defined as `SENSOR_TYPE_CAR_SPEED`.
 
 ## 7.3.12\. Pose Sensor
 
-Device implementations MAY support pose sensor with 6 degrees of freedom. Android Handheld
-devices are RECOMMENDED to support this sensor. If a device implementation does support pose
-sensor with 6 degrees of freedom, it:
+Device implementations:
 
-*   MUST implement and report [`TYPE_POSE_6DOF`](https://developer.android.com/reference/android/hardware/Sensor.html#TYPE_POSE_6DOF)
-    sensor.
-*   MUST be more accurate than the rotation vector alone.
+*   MAY support pose sensor with 6 degrees of freedom.
 
+Handheld device implementations are:
+
+*   RECOMMENDED to support this sensor.
+
+If device implementations support pose sensor with 6 degrees of freedom, they:
+
+*   [C-1-1] MUST implement and report [`TYPE_POSE_6DOF`](
+https://developer.android.com/reference/android/hardware/Sensor.html#TYPE_POSE_6DOF)
+sensor.
+*   [C-1-2] MUST be more accurate than the rotation vector alone.
diff --git a/7_hardware-compatibility/7_4_data-connectivity.md b/7_hardware-compatibility/7_4_data-connectivity.md
index 674fda8..b8869d0 100644
--- a/7_hardware-compatibility/7_4_data-connectivity.md
+++ b/7_hardware-compatibility/7_4_data-connectivity.md
@@ -9,60 +9,75 @@
 connectivity that may be implemented using the same network. In other words,
 the Android “telephony” functionality and APIs refer specifically to voice
 calls and SMS. For instance, device implementations that cannot place calls or
-send/receive SMS messages MUST NOT report the android.hardware.telephony
-feature or any subfeatures, regardless of whether they use a cellular network
-for data connectivity.
+send/receive SMS messages are not considered a telephony device, regardless of
+whether they use a cellular network for data connectivity.
 
-Android MAY be used on devices that do not include telephony hardware. That is,
-Android is compatible with devices that are not phones. However, if a device
-implementation does include GSM or CDMA telephony, it MUST implement full
-support for the API for that technology. Device implementations that do not
-include telephony hardware MUST implement the full APIs as no-ops.
+*    Android MAY be used on devices that do not include telephony hardware. That
+is, Android is compatible with devices that are not phones.
+
+If device implementations include GSM or CDMA telephony, they:
+
+*   [C-1-1] MUST declare the `android.hardware.telephony` feature flag and
+other sub-feature flags according to the technology.
+*   [C-1-2] MUST implement full support for the API for that technology.
+
+If device implementations do not include telephony hardware, they:
+
+*    [C-2-1] MUST implement the full APIs as no-ops.
 
 #### 7.4.1.1\. Number Blocking Compatibility
 
-Android Telephony device implementations MUST include number blocking support
-and:
+If device implementations report the `android.hardware.telephony feature`, they:
 
-*   MUST fully implement [BlockedNumberContract](http://developer.android.com/reference/android/provider/BlockedNumberContract.html)
+*    [C-1-1] MUST include number blocking support
+*    [C-1-2] MUST fully implement [`BlockedNumberContract`](
+http://developer.android.com/reference/android/provider/BlockedNumberContract.html)
 and the corresponding API as described in the SDK documentation.
-*   MUST block all calls and messages from a phone number in
+*    [C-1-3] MUST block all calls and messages from a phone number in
 'BlockedNumberProvider' without any interaction with apps. The only exception
 is when number blocking is temporarily lifted as described in the SDK
 documentation.
-*   MUST NOT write to the [platform call log provider](http://developer.android.com/reference/android/provider/CallLog.html)
+*    [C-1-4] MUST NOT write to the [platform call log provider](
+http://developer.android.com/reference/android/provider/CallLog.html)
 for a blocked call.
-*   MUST NOT write to the [Telephony provider](http://developer.android.com/reference/android/provider/Telephony.html)
+*    [C-1-5] MUST NOT write to the [Telephony provider](
+http://developer.android.com/reference/android/provider/Telephony.html)
 for a blocked message.
-*   MUST implement a blocked numbers management UI, which is opened with the
-intent returned by TelecomManager.createManageBlockedNumbersIntent() method.
-*   MUST NOT allow secondary users to view or edit the blocked numbers on the
-device as the Android platform assumes the primary user to have full control
-of the telephony services, a single instance, on the device. All blocking
-related UI MUST be hidden for secondary users and the blocked list MUST still
-be respected.
+*    [C-1-6] MUST implement a blocked numbers management UI, which is opened
+with the intent returned by `TelecomManager.createManageBlockedNumbersIntent()`
+method.
+*    [C-1-7] MUST NOT allow secondary users to view or edit the blocked numbers
+on the device as the Android platform assumes the primary user to have full
+control of the telephony services, a single instance, on the device. All
+blocking related UI MUST be hidden for secondary users and the blocked list MUST
+still be respected.
 *   SHOULD migrate the blocked numbers into the provider when a device updates
 to Android 7.0.
 
 ### 7.4.2\. IEEE 802.11 (Wi-Fi)
 
-All Android device implementations SHOULD include support for one or more forms
-of 802.11\. If a device implementation does include support for 802.11 and exposes the
-functionality to a third-party application, it MUST implement the corresponding
-Android API and:
+Device implementations:
 
-*   MUST report the hardware feature flag android.hardware.wifi.
-*   MUST implement the [multicast API](http://developer.android.com/reference/android/net/wifi/WifiManager.MulticastLock.html)
+*   SHOULD include support for one or more forms of 802.11\.
+
+If device implementations include support for 802.11 and expose the
+functionality to a third-party application, they
+
+*   [C-1-1] MUST implement the corresponding Android API.
+*   [C-1-2] MUST report the hardware feature flag `android.hardware.wifi`.
+*   [C-1-3] MUST implement the [multicast API](
+http://developer.android.com/reference/android/net/wifi/WifiManager.MulticastLock.html)
 as described in the SDK documentation.
-*   MUST support multicast DNS (mDNS) and MUST NOT filter mDNS packets
+*   [C-1-4] MUST support multicast DNS (mDNS) and MUST NOT filter mDNS packets
 (224.0.0.251) at any time of operation including:
     *   Even when the screen is not in an active state.
     *   For Android Television device implementations, even when in standby
 power states.
 *   SHOULD randomize the source MAC address and sequence number of probe
 request frames, once at the beginning of each scan, while STA is disconnected.
-    * Each group of probe request frames comprising one scan should use one consistent MAC address
-    (SHOULD NOT randomize MAC address halfway through a scan).
+    * Each group of probe request frames comprising one scan should use one
+    consistent MAC address (SHOULD NOT randomize MAC address halfway through a
+    scan).
     * Probe request sequence number should iterate as normal (sequentially)
     between the probe requests in a scan
     * Probe request sequence number should randomize between the last probe
@@ -74,311 +89,352 @@
 
 #### 7.4.2.1\. Wi-Fi Direct
 
-Device implementations SHOULD include support for Wi-Fi Direct (Wi-Fi
-peer-to-peer). If a device implementation does include support for Wi-Fi
-Direct, it MUST implement the
-[corresponding Android API](http://developer.android.com/reference/android/net/wifi/p2p/WifiP2pManager.html)
-as described in the SDK documentation. If a device implementation includes
-support for Wi-Fi Direct, then it:
+Device implementations:
 
-*   MUST report the hardware feature android.hardware.wifi.direct.
-*   MUST support regular Wi-Fi operation.
+*   SHOULD include support for Wi-Fi Direct (Wi-Fi peer-to-peer).
+
+If device implementations include support for Wi-Fi Direct, they:
+
+*   [C-1-1] MUST implement the [corresponding Android API](
+    http://developer.android.com/reference/android/net/wifi/p2p/WifiP2pManager.html)
+    as described in the SDK documentation.
+*   [C-1-2] MUST report the hardware feature `android.hardware.wifi.direct`.
+*   [C-1-3] MUST support regular Wi-Fi operation.
 *   SHOULD support Wi-Fi and Wi-Fi Direct operations concurrently.
 
 #### 7.4.2.2\. Wi-Fi Tunneled Direct Link Setup
 
-Device implementations SHOULD include support for [Wi-Fi
-Tunneled Direct Link Setup (TDLS)](http://developer.android.com/reference/android/net/wifi/WifiManager.html)
-as described in the Android SDK Documentation. If a device
-implementation does include support for TDLS and TDLS is enabled by the
-WiFiManager API, the device:
+Device implementations:
 
+*    SHOULD include support for
+     [Wi-Fi Tunneled Direct Link Setup (TDLS)](
+     http://developer.android.com/reference/android/net/wifi/WifiManager.html)
+     as described in the Android SDK Documentation.
+
+If device implementations include support for TDLS and TDLS is enabled by the
+WiFiManager API, they:
+
+*   [C-1-1] MUST declare support for TDLS through [`WifiManager.isTdlsSupported`]
+(https://developer.android.com/reference/android/net/wifi/WifiManager.html#isTdlsSupported%28%29).
 *   SHOULD use TDLS only when it is possible AND beneficial.
 *   SHOULD have some heuristic and NOT use TDLS when its performance might be
     worse than going through the Wi-Fi access point.
 
 #### 7.4.2.3\. Wi-Fi Aware
 
-Device implementations SHOULD include support for [Wi-Fi
-Aware](http://www.wi-fi.org/discover-wi-fi/wi-fi-aware).
-If a device implementation includes support for Wi-Fi Aware
-and exposes the functionality to third-party apps, then it:
+Device implementations:
 
-*   MUST implement the `WifiAwareManager` APIs as described in the [SDK
-    documentation](http://developer.android.com/reference/android/net/wifi/aware/WifiAwareManager.html).
-*   MUST report the PackageManager hardware feature `android.hardware.wifi.aware`.
-*   MUST support Wi-Fi and Wi-Fi Aware operations concurrently.
-*   MUST randomize the Wi-Fi Aware management interface address at intervals
+*    SHOULD include support for [Wi-Fi Aware](
+     http://www.wi-fi.org/discover-wi-fi/wi-fi-aware).
+
+If device implementations include support for Wi-Fi Aware and expose the
+functionality to third-party apps, then they:
+
+*   [C-1-1] MUST implement the `WifiAwareManager` APIs as described in the
+[SDK documentation](
+http://developer.android.com/reference/android/net/wifi/aware/WifiAwareManager.html).
+*   [C-1-2] MUST declare the `android.hardware.wifi.aware` feature flag.
+*   [C-1-3] MUST support Wi-Fi and Wi-Fi Aware operations concurrently.
+*   [C-1-4] MUST randomize the Wi-Fi Aware management interface address at intervals
     no longer then 30 minutes and whenever Wi-Fi Aware is enabled.
 
 #### 7.4.2.4\. Wi-Fi Passpoint
 
-Device implementations SHOULD include support for [Wi-Fi
-Passpoint](http://www.wi-fi.org/discover-wi-fi/wi-fi-certified-passpoint).
+Device implementations:
 
-If a device implementation includes support for Wi-Fi Passpoint,
-then it:
+*    SHOULD include support for [Wi-Fi Passpoint](
+     http://www.wi-fi.org/discover-wi-fi/wi-fi-certified-passpoint).
 
-*  MUST implement the Passpoint related `WifiManager` APIs as described in
-   the [SDK documentation](http://developer.android.com/reference/android/net/wifi/WifiManager.html).
-*  MUST support IEEE 802.11u standard, specifically related
+If device implementations include support for Wi-Fi Passpoint, they:
+
+*  [C-1-1] MUST implement the Passpoint related `WifiManager` APIs as
+described in the [SDK documentation](
+http://developer.android.com/reference/android/net/wifi/WifiManager.html).
+*  [C-1-2] MUST support IEEE 802.11u standard, specifically related
    to Network Discovery and Selection, such as Generic Advertisement
    Service (GAS) and Access Network Query Protocol (ANQP).
 
-Conversely if a device implementation does not include support for Wi-Fi
-Passpoint, the implementation of the Passpoint related `WifiManager` APIs
-MUST throw an `UnsupportedOperationException`.
+Conversely if device implementations do not include support for Wi-Fi
+Passpoint:
+
+*    [C-2-1] The implementation of the Passpoint related `WifiManager`
+APIs MUST throw an `UnsupportedOperationException`.
 
 ### 7.4.3\. Bluetooth
 
-<div class="note">
+*    [W-0-1] Watch device implementations MUST support Bluetooth.
+*    [T-0-1] Television device implementations MUST support Bluetooth and
+Bluetooth LE.
 
-Android Watch implementations MUST support Bluetooth. Android Television
-implementations MUST support Bluetooth and Bluetooth LE. Android Automotive
-implementations MUST support Bluetooth and SHOULD support Bluetooth LE.
+If device implementations support Bluetooth Audio profile, they:
 
-</div>
+*    SHOULD support Advanced Audio Codecs and Bluetooth Audio Codecs
+(e.g. LDAC).
 
-Device implementations that support `android.hardware.vr.high_performance` feature MUST
-support Bluetooth 4.2 and Bluetooth LE Data Length Extension.
+If device implementations declare `android.hardware.vr.high_performance`
+feature, they:
 
-Device implementations that support Bluetooth Audio profile SHOULD support
-Advanced Audio Codecs and Bluetooth Audio Codecs (e.g. LDAC).
+*    [C-1-1] MUST support Bluetooth 4.2 and Bluetooth LE Data Length Extension.
 
-Android includes support for
-[Bluetooth and Bluetooth Low Energy](http://developer.android.com/reference/android/bluetooth/package-summary.html).
-Device implementations that include support for Bluetooth and Bluetooth Low
-Energy MUST declare the relevant platform features (android.hardware.bluetooth
-and android.hardware.bluetooth_le respectively) and implement the platform APIs.
-Device implementations SHOULD implement relevant Bluetooth profiles such as
-A2DP, AVCP, OBEX, etc. as appropriate for the device.
+Android includes support for [Bluetooth and Bluetooth Low Energy](
+http://developer.android.com/reference/android/bluetooth/package-summary.html).
 
-Android Automotive implementations SHOULD support Message Access Profile (MAP).
-Android Automotive implementations MUST support the following Bluetooth
-profiles:
+If device implementations include support for Bluetooth and Bluetooth
+Low Energy, they:
 
-* Phone calling over Hands-Free Profile (HFP).
-* Media playback over Audio Distribution Profile (A2DP).
-* Media playback control over Remote Control Profile (AVRCP).
-* Contact sharing using the Phone Book Access Profile (PBAP).
+*    [C-2-1] MUST declare the relevant platform features
+(`android.hardware.bluetooth` and `android.hardware.bluetooth_le`
+respectively) and implement the platform APIs.
+*    SHOULD implement relevant Bluetooth profiles such as
+     A2DP, AVCP, OBEX, etc. as appropriate for the device.
 
-Device implementations including support for Bluetooth Low Energy:
+Automotive device implementations:
+*    [A-0-1] Automotive device implementations MUST support Bluetooth and
+SHOULD support Bluetooth LE.
+*    [A-0-2] Android Automotive implementations MUST support the following
+Bluetooth profiles:
 
-*   MUST declare the hardware feature android.hardware.bluetooth_le.
-*   MUST enable the GATT (generic attribute profile) based Bluetooth APIs as
-described in the SDK documentation and
-[android.bluetooth](http://developer.android.com/reference/android/bluetooth/package-summary.html).
-*   are STRONGLY RECOMMENDED to implement a Resolvable Private Address (RPA)
+     * Phone calling over Hands-Free Profile (HFP).
+     * Media playback over Audio Distribution Profile (A2DP).
+     * Media playback control over Remote Control Profile (AVRCP).
+     * Contact sharing using the Phone Book Access Profile (PBAP).
+*    SHOULD support Message Access Profile (MAP).
+
+If device implementations include support for Bluetooth Low Energy, they:
+
+*   [C-3-1] MUST declare the hardware feature `android.hardware.bluetooth_le`.
+*   [C-3-2] MUST enable the GATT (generic attribute profile) based Bluetooth
+APIs as described in the SDK documentation and
+[android.bluetooth](
+http://developer.android.com/reference/android/bluetooth/package-summary.html).
+*   [C-3-3] MUST report the correct value for
+`BluetoothAdapter.isOffloadedFilteringSupported()` to indicate whether the
+filtering logic for the [ScanFilter](
+https://developer.android.com/reference/android/bluetooth/le/ScanFilter.html)
+API classes is implemented.
+*   [C-3-4] MUST report the correct value for
+`BluetoothAdapter.isMultipleAdvertisementSupported()` to indicate
+whether Low Energy Advertising is supported.
+*   SHOULD support offloading of the filtering logic to the bluetooth chipset
+when implementing the [ScanFilter API](
+https://developer.android.com/reference/android/bluetooth/le/ScanFilter.html).
+*   SHOULD support offloading of the batched scanning to the bluetooth chipset.
+*   SHOULD support multi advertisement with at least 4 slots.
+
+
+*   [SR] STRONGLY RECOMMENDED to implement a Resolvable Private Address (RPA)
 timeout no longer than 15 minutes and rotate the address at timeout to protect
 user privacy.
-*   SHOULD support offloading of the filtering logic to the bluetooth chipset
-when implementing the [ScanFilter API](https://developer.android.com/reference/android/bluetooth/le/ScanFilter.html),
-and MUST report the correct value of where the filtering logic is implemented
-whenever queried via the
-android.bluetooth.BluetoothAdapter.isOffloadedFilteringSupported() method.
-*   SHOULD support offloading of the batched scanning to the bluetooth chipset,
-but if not supported, MUST report ‘false’ whenever queried via the
-android.bluetooth.BluetoothAdapter.isOffloadedScanBatchingSupported() method.
-*   SHOULD support multi advertisement with at least 4 slots, but if not
-supported, MUST report ‘false’ whenever queried via the
-android.bluetooth.BluetoothAdapter.isMultipleAdvertisementSupported() method.
 
 ### 7.4.4\. Near-Field Communications
 
-Device implementations SHOULD include a transceiver and related hardware for
-Near-Field Communications (NFC). If a device implementation does include NFC
-hardware and plans to make it available to third-party apps, then it:
+Device implementations:
 
-*   MUST report the android.hardware.nfc feature from the
-[android.content.pm.PackageManager.hasSystemFeature() method](http://developer.android.com/reference/android/content/pm/PackageManager.html).
+*    SHOULD include a transceiver and related hardware for Near-Field
+Communications (NFC).
+*    [C-0-1] MUST implement `android.nfc.NdefMessage` and
+`android.nfc.NdefRecord` APIs even if they do not include support for NFC or
+declare the `android.hardware.nfc` feature as the classes represent a
+protocol-independent data representation format.
+
+
+If device implementations include NFC hardware and plan to make it available to
+third-party apps, they:
+
+*   [C-1-1] MUST report the `android.hardware.nfc` feature from the
+[`android.content.pm.PackageManager.hasSystemFeature()` method](
+http://developer.android.com/reference/android/content/pm/PackageManager.html).
 *   MUST be capable of reading and writing NDEF messages via the following NFC
-standards:
-    *   MUST be capable of acting as an NFC Forum reader/writer (as defined by
-the NFC Forum technical specification NFCForum-TS-DigitalProtocol-1.0) via the
-following NFC standards:
-        *   NfcA (ISO14443-3A)
-        *   NfcB (ISO14443-3B)
-        *   NfcF (JIS X 6319-4)
-        *   IsoDep (ISO 14443-4)
-        *   NFC Forum Tag Types 1, 2, 3, 4, 5 (defined by the NFC Forum)
-    *   STRONGLY RECOMMENDED to be capable of reading and writing NDEF messages
-as well as raw data via the following NFC standards. Note that while the NFC
-standards below are stated as STRONGLY RECOMMENDED, the Compatibility
-Definition for a future version is planned to change these to MUST. These
-standards are optional in this version but will be required in future versions.
-Existing and new devices that run this version of Android are very strongly
-encouraged to meet these requirements now so they will be able to upgrade to
-the future platform releases.
-    *   SHOULD be capable of reading the barcode and URL (if encoded) of
-[Thinfilm NFC Barcode](http://developer.android.com/reference/android/nfc/tech/NfcBarcode.html)
-products.
-    *   MUST be capable of transmitting and receiving data via the following
-peer-to-peer standards and protocols:
-        *   ISO 18092
-        *   LLCP 1.2 (defined by the NFC Forum)
-        *   SDP 1.0 (defined by the NFC Forum)
-        *   [NDEF Push Protocol](http://static.googleusercontent.com/media/source.android.com/en/us/compatibility/ndef-push-protocol.pdf)
-        *   SNEP 1.0 (defined by the NFC Forum)
-    *   MUST include support for [Android Beam](http://developer.android.com/guide/topics/connectivity/nfc/nfc.html).
-    *   MUST implement the SNEP default server. Valid NDEF messages
+standards as below:
+*   [C-1-2] MUST be capable of acting as an NFC Forum reader/writer
+(as defined by the NFC Forum technical specification
+NFCForum-TS-DigitalProtocol-1.0) via the following NFC standards:
+   *   NfcA (ISO14443-3A)
+   *   NfcB (ISO14443-3B)
+   *   NfcF (JIS X 6319-4)
+   *   IsoDep (ISO 14443-4)
+   *   NFC Forum Tag Types 1, 2, 3, 4, 5 (defined by the NFC Forum)
+*   [SR] STRONGLY RECOMMENDED to be capable of reading and writing NDEF
+    messages as well as raw data via the following NFC standards. Note that
+    while the NFC standards are stated as STRONGLY RECOMMENDED, the
+    Compatibility Definition for a future version is planned to change these
+    to MUST. These standards are optional in this version but will be required
+    in future versions. Existing and new devices that run this version of
+    Android are very strongly encouraged to meet these requirements now so
+    they will be able to upgrade to the future platform releases.
+
+*   [C-1-3] MUST be capable of transmitting and receiving data via the
+    following peer-to-peer standards and protocols:
+   *   ISO 18092
+   *   LLCP 1.2 (defined by the NFC Forum)
+   *   SDP 1.0 (defined by the NFC Forum)
+   *   [NDEF Push Protocol](
+        http://static.googleusercontent.com/media/source.android.com/en/us/compatibility/ndef-push-protocol.pdf)
+   *   SNEP 1.0 (defined by the NFC Forum)
+*   [C-1-4] MUST include support for [Android Beam](
+    http://developer.android.com/guide/topics/connectivity/nfc/nfc.html) and
+    SHOULD enable Android Beam by default.
+*   [C-1-5] MUST be able to send and receive using Android Beam,
+    when Android Beam is enabled or another proprietary NFC P2p mode is
+    turned on.
+*   [C-1-6] MUST implement the SNEP default server. Valid NDEF messages
 received by the default SNEP server MUST be dispatched to applications using
-the android.nfc.ACTION_NDEF_DISCOVERED intent. Disabling Android Beam in
+the `android.nfc.ACTION_NDEF_DISCOVERED` intent. Disabling Android Beam in
 settings MUST NOT disable dispatch of incoming NDEF message.
-    *   MUST honor the android.settings.NFCSHARING_SETTINGS intent to show
-[NFC sharing settings](http://developer.android.com/reference/android/provider/Settings.html#ACTION_NFCSHARING_SETTINGS).
-    *   MUST implement the NPP server. Messages received by the NPP server
-MUST be processed the same way as the SNEP default server.
-    *   MUST implement a SNEP client and attempt to send outbound P2P NDEF
-to the default SNEP server when Android Beam is enabled. If no default SNEP
-server is found then the client MUST attempt to send to an NPP server.
-    *   MUST allow foreground activities to set the outbound P2P NDEF
-message using android.nfc.NfcAdapter.setNdefPushMessage, and
-android.nfc.NfcAdapter.setNdefPushMessageCallback, and
-android.nfc.NfcAdapter.enableForegroundNdefPush.
-    *   SHOULD use a gesture or on-screen confirmation, such as 'Touch to
+*   [C-1-7] MUST honor the `android.settings.NFCSHARING_SETTINGS` intent to
+    show [NFC sharing settings](
+    http://developer.android.com/reference/android/provider/Settings.html#ACTION_NFCSHARING_SETTINGS).
+*   [C-1-8] MUST implement the NPP server. Messages received by the NPP
+    server MUST be processed the same way as the SNEP default server.
+*   [C-1-9] MUST implement a SNEP client and attempt to send outbound P2P
+    NDEF to the default SNEP server when Android Beam is enabled. If no default
+    SNEP server is found then the client MUST attempt to send to an NPP server.
+*   [C-1-10] MUST allow foreground activities to set the outbound P2P NDEF
+message using `android.nfc.NfcAdapter.setNdefPushMessage`, and
+`android.nfc.NfcAdapter.setNdefPushMessageCallback`, and
+`android.nfc.NfcAdapter.enableForegroundNdefPush`.
+*   SHOULD use a gesture or on-screen confirmation, such as 'Touch to
 Beam', before sending outbound P2P NDEF messages.
-    *   SHOULD enable Android Beam by default and MUST be able to send and
-receive using Android Beam, even when another proprietary NFC P2p mode is
-turned on.
-    *   MUST support NFC Connection handover to Bluetooth when the device
-supports Bluetooth Object Push Profile. Device implementations MUST support
-connection handover to Bluetooth when using
-android.nfc.NfcAdapter.setBeamPushUris, by implementing the
-“[Connection Handover version 1.2](http://members.nfc-forum.org/specs/spec_list/#conn_handover)” and
-“[Bluetooth Secure Simple Pairing Using NFC version 1.0](http://members.nfc-forum.org/apps/group_public/download.php/18688/NFCForum-AD-BTSSP_1_1.pdf)”
-specs from the NFC Forum. Such an implementation MUST implement the handover
-LLCP service with service name “urn:nfc:sn:handover” for exchanging the
-handover request/select records over NFC, and it MUST use the Bluetooth Object
-Push Profile for the actual Bluetooth data transfer. For legacy reasons (to
-remain compatible with Android 4.1 devices), the implementation SHOULD still
-accept SNEP GET requests for exchanging the handover request/select records
-over NFC. However an implementation itself SHOULD NOT send SNEP GET requests
-for performing connection handover.
-    *   MUST poll for all supported technologies while in NFC discovery mode.
-    *   SHOULD be in NFC discovery mode while the device is awake with the
+*   [C-1-11] MUST support NFC Connection handover to Bluetooth when the
+    device supports Bluetooth Object Push Profile.
+*   [C-1-12] MUST support connection handover to Bluetooth when using
+    `android.nfc.NfcAdapter.setBeamPushUris`, by implementing the
+    “[Connection Handover version 1.2](
+    http://members.nfc-forum.org/specs/spec_list/#conn_handover)” and
+    “[Bluetooth Secure Simple Pairing Using NFC version 1.0](
+    http://members.nfc-forum.org/apps/group_public/download.php/18688/NFCForum-AD-BTSSP_1_1.pdf)”
+    specs from the NFC Forum. Such an implementation MUST implement the handover
+    LLCP service with service name “urn:nfc:sn:handover” for exchanging the
+    handover request/select records over NFC, and it MUST use the Bluetooth Object
+    Push Profile for the actual Bluetooth data transfer. For legacy reasons (to
+    remain compatible with Android 4.1 devices), the implementation SHOULD still
+   accept SNEP GET requests for exchanging the handover request/select records
+   over NFC. However an implementation itself SHOULD NOT send SNEP GET requests
+   for performing connection handover.
+*   [C-1-13] MUST poll for all supported technologies while in NFC discovery
+    mode.
+*   SHOULD be in NFC discovery mode while the device is awake with the
 screen active and the lock-screen unlocked.
+*   SHOULD be capable of reading the barcode and URL (if encoded) of
+    [Thinfilm NFC Barcode](
+    http://developer.android.com/reference/android/nfc/tech/NfcBarcode.html)
+    products.
 
 (Note that publicly available links are not available for the JIS, ISO, and NFC
 Forum specifications cited above.)
 
-Android includes support for NFC Host Card Emulation (HCE) mode. If a device
-implementation does include an NFC controller chipset capable of HCE (for NfcA 
-and/or NfcB) and it supports Application ID (AID) routing, then it:
+Android includes support for NFC Host Card Emulation (HCE) mode.
 
-*   MUST report the android.hardware.nfc.hce feature constant.
-*   MUST support [NFC HCE
-APIs](http://developer.android.com/guide/topics/connectivity/nfc/hce.html) as
+If device implementations include an NFC controller chipset capable of HCE (for
+NfcA and/or NfcB) and support Application ID (AID) routing, they:
+
+*   [C-2-1] MUST report the `android.hardware.nfc.hce` feature constant.
+*   [C-2-2] MUST support [NFC HCE APIs](
+http://developer.android.com/guide/topics/connectivity/nfc/hce.html) as
 defined in the Android SDK.
 
-If a device implementation does include an NFC controller chipset capable of HCE
-for NfcF, and it implements the feature for third-party applications, then it:
+If device implementations include an NFC controller chipset capable of HCE
+for NfcF, and implement the feature for third-party applications, they:
 
-*   MUST report the android.hardware.nfc.hcef feature constant.
-*   MUST implement the [NfcF Card Emulation APIs]
+*   [C-3-1] MUST report the `android.hardware.nfc.hcef` feature constant.
+*   [C-3-2] MUST implement the [NfcF Card Emulation APIs]
 (https://developer.android.com/reference/android/nfc/cardemulation/NfcFCardEmulation.html)
 as defined in the Android SDK.
 
-Additionally, device implementations MAY include reader/writer support for the
-following MIFARE technologies.
 
-*   MIFARE Classic
-*   MIFARE Ultralight
-*   NDEF on MIFARE Classic
+If device implementations include general NFC support as described in this
+section and support MIFARE technologies (MIFARE Classic,
+MIFARE Ultralight, NDEF on MIFARE Classic) in the reader/writer role, they:
 
-Note that Android includes APIs for these MIFARE types. If a device
-implementation supports MIFARE in the reader/writer role, it:
-
-*   MUST implement the corresponding Android APIs as documented by the Android SDK.
-*   MUST report the feature com.nxp.mifare from the
-[android.content.pm.PackageManager.hasSystemFeature()](http://developer.android.com/reference/android/content/pm/PackageManager.html)
+*   [C-4-1] MUST implement the corresponding Android APIs as documented by
+the Android SDK.
+*   [C-4-2] MUST report the feature `com.nxp.mifare` from the
+[`android.content.pm.PackageManager.hasSystemFeature`()](
+http://developer.android.com/reference/android/content/pm/PackageManager.html)
 method. Note that this is not a standard Android feature and as such does not
-appear as a constant in the android.content.pm.PackageManager class.
-*   MUST NOT implement the corresponding Android APIs nor report the
-com.nxp.mifare feature unless it also implements general NFC support as
-described in this section.
-
-If a device implementation does not include NFC hardware, it MUST NOT declare
-the android.hardware.nfc feature from the
-[android.content.pm.PackageManager.hasSystemFeature()](http://developer.android.com/reference/android/content/pm/PackageManager.html)
-method, and MUST implement the Android NFC API as a no-op.
-
-As the classes android.nfc.NdefMessage and android.nfc.NdefRecord represent a
-protocol-independent data representation format, device implementations MUST
-implement these APIs even if they do not include support for NFC or declare the
-android.hardware.nfc feature.
+appear as a constant in the `android.content.pm.PackageManager` class.
 
 ### 7.4.5\. Minimum Network Capability
 
-Device implementations MUST include support for one or more forms of data
-networking. Specifically, device implementations MUST include support for at
-least one data standard capable of 200Kbit/sec or greater. Examples of
-technologies that satisfy this requirement include EDGE, HSPA, EV-DO, 802.11g,
-Ethernet, Bluetooth PAN, etc.
+Device implementations:
 
-Device implementations where a physical networking standard (such as Ethernet)
-is the primary data connection SHOULD also include support for at least one
-common wireless data standard, such as 802.11 (Wi-Fi).
+*   [C-0-1] MUST include support for one or more forms of
+data networking. Specifically, device implementations MUST include support for
+at least one data standard capable of 200Kbit/sec or greater. Examples of
+    technologies that satisfy this requirement include EDGE, HSPA, EV-DO,
+    802.11g, Ethernet, Bluetooth PAN, etc.
+*   [C-0-2] MUST include an IPv6 networking stack and support IPv6
+communication using the managed APIs, such as `java.net.Socket` and
+`java.net.URLConnection`, as well as the native APIs, such as `AF_INET6`
+sockets.
+*   [C-0-3] MUST enable IPv6 by default.
+   *   MUST ensure that IPv6 communication is as reliable as IPv4, for example.
+   *   [C-0-4] MUST maintain IPv6 connectivity in doze mode.
+   *   [C-0-5] Rate-limiting MUST NOT cause the device to lose IPv6
+   connectivity on any IPv6-compliant network that uses RA lifetimes of
+   at least 180 seconds.
+*   SHOULD also include support for at least one common wireless data
+standard, such as 802.11 (Wi-Fi) when a physical networking standard (such as
+Ethernet) is the primary data connection
+*   MAY implement more than one form of data connectivity.
 
-Devices MAY implement more than one form of data connectivity.
 
-Devices MUST include an IPv6 networking stack and support IPv6 communication
-using the managed APIs, such as `java.net.Socket` and `java.net.URLConnection`,
-as well as the native APIs, such as `AF_INET6` sockets. The required level of
-IPv6 support depends on the network type, as follows:
+The required level of IPv6 support depends on the network type, as follows:
 
-*   Devices that support Wi-Fi networks MUST support dual-stack and IPv6-only
-operation on Wi-Fi.
-*   Devices that support Ethernet networks MUST support dual-stack operation on
-Ethernet.
-*   Devices that support cellular data SHOULD support IPv6 operation (IPv6-only
-and possibly dual-stack) on cellular data.
-*   When a device is simultaneously connected to more than one network (e.g.,
-Wi-Fi and cellular data), it MUST simultaneously meet these requirements on
-each network to which it is connected.
+If devices implementations support Wi-Fi networks, they:
 
-IPv6 MUST be enabled by default.
+*   [C-1-1] MUST support dual-stack and IPv6-only operation on Wi-Fi.
 
-In order to ensure that IPv6 communication is as reliable as IPv4, unicast IPv6
-packets sent to the device MUST NOT be dropped, even when the screen is not in
-an active state. Redundant multicast IPv6 packets, such as repeated identical
-Router Advertisements, MAY be rate-limited in hardware or firmware if doing so
-is necessary to save power. In such cases, rate-limiting MUST NOT cause the
-device to lose IPv6 connectivity on any IPv6-compliant network that uses RA
-lifetimes of at least 180 seconds.
+If device impelementations support Ethernet networks, they:
 
-IPv6 connectivity MUST be maintained in doze mode.
+*   [C-2-1] MUST support dual-stack operation on Ethernet.
+
+If device implementations support cellular data, they:
+
+*   [C-3-1] MUST simultaneously meet these requirements on each network to which
+it is connected when a device is simultaneously connected to more than one
+network (e.g., Wi-Fi and cellular data), .
+*   SHOULD support IPv6 operation (IPv6-only and possibly dual-stack) on
+cellular data.
+
 
 ### 7.4.6\. Sync Settings
 
-Device implementations MUST have the master auto-sync setting on by default so
-that the method
-[getMasterSyncAutomatically()](http://developer.android.com/reference/android/content/ContentResolver.html)
-returns “true”.
+Device implementations:
+
+*   [C-0-1] MUST have the master auto-sync setting on by default so that
+the method [`getMasterSyncAutomatically()`](
+    http://developer.android.com/reference/android/content/ContentResolver.html)
+    returns “true”.
 
 ### 7.4.7\. Data Saver
 
-[SR] If a device implementation includes a metered connection, it is STRONGLY RECOMMENDED to provide the
-data saver mode.
+If device implementations include a metered connection, they are:
 
-[HH] If a Handheld device implementation includes a metered connection, it:
+*   [SR] STRONGLY RECOMMENDED to provide the data saver mode.
 
-[H-1-1] MUST provide the data saver mode.
+If Handheld device implementations include a metered connection, they:
 
-If a device implementation provides the data saver mode, it:
+*   [H-1-1] MUST provide the data saver mode.
 
-[C-1-1] MUST support all the APIs in the `ConnectivityManager` class as described in the
-[SDK documentation](https://developer.android.com/training/basics/network-ops/data-saver.html)
+If device implementations provide the data saver mode, they:
 
-[C-1-2] MUST provide a user interface in the settings, that handles the
- [`Settings.ACTION_IGNORE_BACKGROUND_DATA_RESTRICTIONS_SETTINGS`](https://developer.android.com/reference/android/provider/Settings.html#ACTION_IGNORE_BACKGROUND_DATA_RESTRICTIONS_SETTINGS) intent, allowing users to add
-    applications to or remove applications from the whitelist.
+*   [C-1-1] MUST support all the APIs in the `ConnectivityManager`
+class as described in the [SDK documentation](
+https://developer.android.com/training/basics/network-ops/data-saver.html)
+*   [C-1-2] MUST provide a user interface in the settings, that handles the
+    [`Settings.ACTION_IGNORE_BACKGROUND_DATA_RESTRICTIONS_SETTINGS`](
+    https://developer.android.com/reference/android/provider/Settings.html#ACTION_IGNORE_BACKGROUND_DATA_RESTRICTIONS_SETTINGS)
+    intent, allowing users to add applications to or remove applications
+    from the whitelist.
 
-If a device implementation does not provide the data saver mode, it:
+If device implementations do not provide the data saver mode, they:
 
-[C-2-1] MUST return the value `RESTRICT_BACKGROUND_STATUS_DISABLED` for
-    [`ConnectivityManager.getRestrictBackgroundStatus()`](https://developer.android.com/reference/android/net/ConnectivityManager.html#getRestrictBackgroundStatus%28%29)
-
-[C-2-2] MUST NOT broadcast `ConnectivityManager.ACTION_RESTRICT_BACKGROUND_CHANGED`
-
-[C-2-3] MUST have an activity that handles the `Settings.ACTION_IGNORE_BACKGROUND_DATA_RESTRICTIONS_SETTINGS`
-    intent but MAY implement it as a no-op.
\ No newline at end of file
+*   [C-2-1] MUST return the value `RESTRICT_BACKGROUND_STATUS_DISABLED` for
+    [`ConnectivityManager.getRestrictBackgroundStatus()`](
+    https://developer.android.com/reference/android/net/ConnectivityManager.html#getRestrictBackgroundStatus%28%29)
+*   [C-2-2] MUST NOT broadcast
+`ConnectivityManager.ACTION_RESTRICT_BACKGROUND_CHANGED`.
+*   [C-2-3] MUST have an activity that handles the
+`Settings.ACTION_IGNORE_BACKGROUND_DATA_RESTRICTIONS_SETTINGS`
+    intent but MAY implement it as a no-op.
diff --git a/7_hardware-compatibility/7_5_cameras.md b/7_hardware-compatibility/7_5_cameras.md
index 6da8503..d0593d4 100644
--- a/7_hardware-compatibility/7_5_cameras.md
+++ b/7_hardware-compatibility/7_5_cameras.md
@@ -1,85 +1,104 @@
 ## 7.5\. Cameras
 
-Device implementations SHOULD include a rear-facing camera and MAY include a
-front-facing camera. A rear-facing camera is a camera located on the side of
-the device opposite the display; that is, it images scenes on the far side of
-the device, like a traditional camera. A front-facing camera is a camera
-located on the same side of the device as the display; that is, a camera
-typically used to image the user, such as for video conferencing and similar
-applications.
+If device implementations include at least one camera, they:
 
-If a device implementation includes at least one camera, it MUST be possible for
-an application to simultaneously allocate 3 RGBA_8888 bitmaps equal to the size
-of the images produced by the largest-resolution camera sensor on the device,
-while camera is open for the purpose of basic preview and still capture.
+*   [C-1-1] MUST declare the `android.hardware.camera.any` feature flag.
+*   [C-1-2] MUST be possible for an application to simultaneously allocate
+3 RGBA_8888 bitmaps equal to the size of the images produced by the
+largest-resolution camera sensor on the device, while camera is open for the
+purpose of basic preview and still capture.
 
 ### 7.5.1\. Rear-Facing Camera
 
-Device implementations SHOULD include a rear-facing camera. If a device
-implementation includes at least one rear-facing camera, it:
+A rear-facing camera is a camera located on the side of
+the device opposite the display; that is, it images scenes on the far side of
+the device, like a traditional camera.
 
-*   MUST report the feature flag android.hardware.camera and
-android.hardware.camera.any.
-*   MUST have a resolution of at least 2 megapixels.
+Device implementations:
+
+*   SHOULD include a rear-facing camera.
+
+If device implementations include at least one rear-facing camera, they:
+
+*   [C-1-1] MUST report the feature flag `android.hardware.camera` and
+`android.hardware.camera.any`.
+*   [C-1-2] MUST have a resolution of at least 2 megapixels.
 *   SHOULD have either hardware auto-focus or software auto-focus implemented
 in the camera driver (transparent to application software).
 *   MAY have fixed-focus or EDOF (extended depth of field) hardware.
-*   MAY include a flash. If the Camera includes a flash, the flash lamp MUST
-NOT be lit while an android.hardware.Camera.PreviewCallback instance has been
-registered on a Camera preview surface, unless the application has explicitly
-enabled the flash by enabling the FLASH_MODE_AUTO or FLASH_MODE_ON attributes
-of a Camera.Parameters object. Note that this constraint does not apply to the
+*   MAY include a flash.
+
+If the Camera includes a flash:
+
+*    [C-2-1] the flash lamp MUST NOT be lit while an
+`android.hardware.Camera.PreviewCallback` instance has been registered
+on a Camera preview surface, unless the application has explicitly enabled
+the flash by enabling the `FLASH_MODE_AUTO` or `FLASH_MODE_ON` attributes
+of a `Camera.Parameters` object. Note that this constraint does not apply to the
 device’s built-in system camera application, but only to third-party
-applications using Camera.PreviewCallback.
+applications using `Camera.PreviewCallback`.
 
 ### 7.5.2\. Front-Facing Camera
 
-Device implementations MAY include a front-facing camera. If a device
-implementation includes at least one front-facing camera, it:
+A front-facing camera is a camera located on the same side of the device
+as the display; that is, a camera typically used to image the user, such
+as for video conferencing and similar applications.
 
-*   MUST report the feature flag android.hardware.camera.any and
-android.hardware.camera.front.
-*   MUST have a resolution of at least VGA (640x480 pixels).
-*   MUST NOT use a front-facing camera as the default for the Camera API. The
-camera API in Android has specific support for front-facing cameras and device
-implementations MUST NOT configure the API to to treat a front-facing camera as
+Device implementations:
+
+*   MAY include a front-facing camera
+
+If device implementations include at least one front-facing camera, they:
+
+*   [C-1-1] MUST report the feature flag `android.hardware.camera.any` and
+`android.hardware.camera.front`.
+*   [C-1-2] MUST have a resolution of at least VGA (640x480 pixels).
+*   [C-1-3] MUST NOT use a front-facing camera as the default for the
+Camera API and MUST NOT configure the API to treat a front-facing camera as
 the default rear-facing camera, even if it is the only camera on the device.
+*   [C-1-5] The camera preview MUST be mirrored horizontally relative to the
+orientation specified by the application when the current application has
+explicitly requested that the Camera
+display be rotated via a call to the
+[`android.hardware.Camera.setDisplayOrientation()`](
+http://developer.android.com/reference/android/hardware/Camera.html#setDisplayOrientation(int))
+method. Conversely, the preview MUST be mirrored along the device’s default
+horizontal axis when the the current application does not explicitly request
+that the Camera display be rotated via a call to the
+[`android.hardware.Camera.setDisplayOrientation()`](
+http://developer.android.com/reference/android/hardware/Camera.html#setDisplayOrientation(int))
+method.
+*   [C-1-6] MUST NOT mirror the final captured still image or video streams
+returned to application callbacks or committed to media storage.
+*   [C-1-7] MUST mirror the image displayed by the postview in the same manner
+as the camera preview image stream.
 *   MAY include features (such as auto-focus, flash, etc.) available to
 rear-facing cameras as described in [section 7.5.1](#7_5_1_rear-facing_camera).
-*   MUST horizontally reflect (i.e. mirror) the stream displayed by an app in a
-CameraPreview, as follows:
-    *   If the device implementation is capable of being rotated by user (such
-as automatically via an accelerometer or manually via user input), the camera
-preview MUST be mirrored horizontally relative to the device’s current
-orientation.
-    *   If the current application has explicitly requested that the Camera
-display be rotated via a call to the
-[android.hardware.Camera.setDisplayOrientation()](http://developer.android.com/reference/android/hardware/Camera.html#setDisplayOrientation(int))
-method, the camera preview MUST be mirrored horizontally relative to the
-orientation specified by the application.
-    *   Otherwise, the preview MUST be mirrored along the device’s default
-horizontal axis.
-*   MUST mirror the image displayed by the postview in the same manner as the
-camera preview image stream. If the device implementation does not support
-postview, this requirement obviously does not apply.
-*   MUST NOT mirror the final captured still image or video streams returned to
-application callbacks or committed to media storage.
+
+If device implementations are capable of being rotated by user (such as
+automatically via an accelerometer or manually via user input):
+
+*    [C-2-1] The camera preview MUST be mirrored horizontally relative to
+the device’s current orientation.
+
 
 ### 7.5.3\. External Camera
 
-Device implementations MAY include support for an external camera that is not
-necessarily always connected. If a device includes support for an external camera,
-it:
+Device implementations:
 
+*    MAY include support for an external camera that is not necessarily
+always connected.
 
-*   MUST declare the platform feature flag `android.hardware.camera.external` and
-    `android.hardware camera.any`.
-*   MAY support multiple cameras.
-*   MUST support USB Video Class (UVC 1.0 or higher) if the external camera
-    connects through the USB port.
+If device impelmentations include support for an external camera, they:
+
+*   [C-1-1] MUST declare the platform feature flag
+`android.hardware.camera.external` and `android.hardware camera.any`.
+*   [C-1-2] MUST support USB Video Class (UVC 1.0 or higher) if the external
+camera connects through the USB port.
 *   SHOULD support video compressions such as MJPEG to enable transfer of
     high-quality unencoded streams (i.e. raw or independently compressed picture
     streams).
+*   MAY support multiple cameras.
 *   MAY support camera-based video encoding. If supported, a simultaneous
     unencoded / MJPEG stream (QVGA or greater resolution) MUST be accessible to
     the device implementation.
@@ -92,80 +111,78 @@
 exposure, gain, white balance gains, color conversion, denoising, sharpening,
 and more.
 
-The older API package, android.hardware.Camera, is marked as deprecated in
-Android 5.0 but as it should still be available for apps to use Android device
+The older API package, `android.hardware.Camera`, is marked as deprecated in
+Android 5.0 but as it should still be available for apps to use. Android device
 implementations MUST ensure the continued support of the API as described in
 this section and in the Android SDK.
 
 Device implementations MUST implement the following behaviors for the
-camera-related APIs, for all available cameras:
+camera-related APIs, for all available cameras. Device implementations:
 
-*   If an application has never called
-android.hardware.Camera.Parameters.setPreviewFormat(int), then the device MUST
-use android.hardware.PixelFormat.YCbCr_420_SP for preview data provided to
-application callbacks.
-*   If an application registers an android.hardware.Camera.PreviewCallback
-instance and the system calls the onPreviewFrame() method when the preview
-format is YCbCr_420_SP, the data in the byte[] passed into onPreviewFrame()
-must further be in the NV21 encoding format. That is, NV21 MUST be the default.
-*   For android.hardware.Camera, device implementations MUST support the YV12
-format (as denoted by the android.graphics.ImageFormat.YV12 constant) for
-camera previews for both front- and rear-facing cameras. (The hardware video
-encoder and camera may use any native pixel format, but the device
+*   [C-0-1] MUST use `android.hardware.PixelFormat.YCbCr_420_SP` for preview
+data provided to application callbacks when an application has never called
+`android.hardware.Camera.Parameters.setPreviewFormat(int)`.
+*   [C-0-2] MUST further be in the NV21 encoding format when an application
+registers an `android.hardware.Camera.PreviewCallback`
+instance and the system calls the `onPreviewFrame()` method and the preview
+format is YCbCr_420_SP, the data in the byte[] passed into `onPreviewFrame()`.
+That is, NV21 MUST be the default.
+*   [C-0-3] MUST support the YV12 format (as denoted by the
+`android.graphics.ImageFormat.YV12` constant) for camera previews for both
+front- and rear-facing cameras for `android.hardware.Camera`. (The hardware
+video encoder and camera may use any native pixel format, but the device
 implementation MUST support conversion to YV12.)
-*   For android.hardware.camera2, device implementations must support the
-android.hardware.ImageFormat.YUV_420_888 and android.hardware.ImageFormat.JPEG
-formats as outputs through the android.media.ImageReader API.
-
-Device implementations MUST still implement the full [Camera
-API](http://developer.android.com/reference/android/hardware/Camera.html)
+*   [C-0-4] MUST support the `android.hardware.ImageFormat.YUV_420_888` and
+`android.hardware.ImageFormat.JPEG` formats as outputs through the
+`android.media.ImageReader` API for `android.hardware.camera2`.
+*   [C-0-5] MUST still implement the full [Camera API](
+http://developer.android.com/reference/android/hardware/Camera.html)
 included in the Android SDK documentation, regardless of whether the device
 includes hardware autofocus or other capabilities. For instance, cameras that
 lack autofocus MUST still call any registered
-android.hardware.Camera.AutoFocusCallback instances (even though this has no
+`android.hardware.Camera.AutoFocusCallback` instances (even though this has no
 relevance to a non-autofocus camera.) Note that this does apply to front-facing
 cameras; for instance, even though most front-facing cameras do not support
 autofocus, the API callbacks must still be “faked” as described.
-
-Device implementations MUST recognize and honor each parameter name defined as
-a constant on the
-[android.hardware.Camera.Parameters](http://developer.android.com/reference/android/hardware/Camera.Parameters.html)
-class, if the underlying hardware supports the feature. If the device hardware
-does not support a feature, the API must behave as documented. Conversely,
-device implementations MUST NOT honor or recognize string constants passed to
-the android.hardware.Camera.setParameters() method other than those documented
-as constants on the android.hardware.Camera.Parameters. That is, device
-implementations MUST support all standard Camera parameters if the hardware
-allows, and MUST NOT support custom Camera parameter types. For instance,
-device implementations that support image capture using high dynamic range
-(HDR) imaging techniques MUST support camera parameter Camera.SCENE_MODE_HDR.
-
-Because not all device implementations can fully support all the features of
-the android.hardware.camera2 API, device implementations MUST report the proper
-level of support with the
-[android.info.supportedHardwareLevel](https://developer.android.com/reference/android/hardware/camera2/CameraCharacteristics.html#INFO_SUPPORTED_HARDWARE_LEVEL)
+*   [C-0-6] MUST recognize and honor each parameter name
+defined as a constant on the
+[`android.hardware.Camera.Parameters`](
+http://developer.android.com/reference/android/hardware/Camera.Parameters.html)
+class.
+Conversely, device implementations MUST NOT honor or recognize string constants
+passed to the `android.hardware.Camera.setParameters()` method other than those
+documented as constants on the `android.hardware.Camera.Parameters`. That is,
+device implementations MUST support all standard Camera parameters if the
+hardware allows, and MUST NOT support custom Camera parameter types.
+For instance, device implementations that support image capture
+using high dynamic range (HDR) imaging techniques MUST support camera parameter
+`Camera.SCENE_MODE_HDR`.
+*   [C-0-7] MUST report the proper level of support with the
+[`android.info.supportedHardwareLevel`](
+https://developer.android.com/reference/android/hardware/camera2/CameraCharacteristics.html#INFO_SUPPORTED_HARDWARE_LEVEL)
 property as described in the Android SDK and report the appropriate
-[framework feature flags](http://source.android.com/devices/camera/versioning.html).
-
-Device implementations MUST also declare its Individual camera capabilities of
-android.hardware.camera2 via the android.request.availableCapabilities property
-and declare the appropriate [feature flags](http://source.android.com/devices/camera/versioning.html);
-a device must define the feature flag if any of its attached camera devices
+[framework feature flags](
+http://source.android.com/devices/camera/versioning.html).
+*   [C-0-8] MUST also declare its individual camera capabilities of
+`android.hardware.camera2` via the
+`android.request.availableCapabilities` property
+and declare the appropriate [feature flags](
+http://source.android.com/devices/camera/versioning.html);
+MUST define the feature flag if any of its attached camera devices
 supports the feature.
-
-Device implementations MUST broadcast the Camera.ACTION_NEW_PICTURE intent
-whenever a new picture is taken by the camera and the entry of the picture has
-been added to the media store.
-
-Device implementations MUST broadcast the Camera.ACTION_NEW_VIDEO intent
-whenever a new video is recorded by the camera and the entry of the picture has
-been added to the media store.
+*   [C-0-9] MUST broadcast the `Camera.ACTION_NEW_PICTURE`
+intent whenever a new picture is taken by the camera and the entry of the
+picture has been added to the media store.
+*   [C-0-10] MUST broadcast the `Camera.ACTION_NEW_VIDEO`
+intent whenever a new video is recorded by the camera and the entry of the
+picture has been added to the media store.
 
 ### 7.5.5\. Camera Orientation
 
-Both front- and rear-facing cameras, if present, MUST be oriented so that the
-long dimension of the camera aligns with the screen’s long dimension. That is,
-when the device is held in the landscape orientation, cameras MUST capture
-images in the landscape orientation. This applies regardless of the device’s
-natural orientation; that is, it applies to landscape-primary devices as well
-as portrait-primary devices.
+If device implementations have a front- or a rear-facing camera, such camera(s):
+
+*   [C-1-1] MUST be oriented so that the long dimension of the camera
+aligns with the screen’s long dimension. That is, when the device is held in the
+landscape orientation, cameras MUST capture images in the landscape orientation.
+This applies regardless of the device’s natural orientation; that is, it applies
+to landscape-primary devices as well as portrait-primary devices.
diff --git a/7_hardware-compatibility/7_6_memory-and-storage.md b/7_hardware-compatibility/7_6_memory-and-storage.md
index 6c5af49..674da7f 100644
--- a/7_hardware-compatibility/7_6_memory-and-storage.md
+++ b/7_hardware-compatibility/7_6_memory-and-storage.md
@@ -2,135 +2,170 @@
 
 ### 7.6.1\. Minimum Memory and Storage
 
-<div class="note">
+Device implementations:
 
-Android Television devices MUST have at least 4GB of non-volatile storage
-available for application private data.
+*   [C-0-1] MUST include a [Download Manager](
+    http://developer.android.com/reference/android/app/DownloadManager.html)
+    that applications MAY use to download data files and they MUST be capable of
+    downloading individual files of at least 100MB in size to the default
+    “cache” location.
 
-</div>
+Television device implementations:
 
-The memory available to the kernel and userspace on device implementations MUST
-be at least equal or larger than the minimum values specified by the following
-table. (See [section 7.1.1](#7_1_1_screen_configuration) for screen size and
-density definitions.)
+*   [T-0-1] MUST have at least 4GB of non-volatile storage available for
+    application private data (a.k.a. "/data" partition)
 
-<table>
- <tr>
-    <th>Density and screen size</th>
-    <th>32-bit device</th>
-    <th>64-bit device</th>
- </tr>
- <tr>
-    <td>Android Watch devices (due to smaller screens)</td>
-    <td>416MB</td>
-    <td>Not applicable</td>
- </tr>
- <tr>
-    <td><ul>
-    <li class="table_list">280dpi or lower on small/normal screens</li>
-    <li class="table_list">mdpi or lower on large screens</li>
-    <li class="table_list">ldpi or lower on extra large screens</li>
-    </ul></td>
-    <td>512MB</td>
-    <td>816MB</td>
- </tr>
- <tr>
-    <td><ul>
-    <li class="table_list">xhdpi or higher on small/normal screens</li>
-    <li class="table_list">hdpi or higher on large screens</li>
-    <li class="table_list">mdpi or higher on extra large screens</li></ul></td>
-    <td>608MB</td>
-    <td>944MB</td>
- </tr>
- <tr>
-    <td><ul>
-    <li class="table_list">400dpi or higher on small/normal screens</li>
-    <li class="table_list">xhdpi or higher on large screens</li>
-     <li class="table_list">tvdpi or higher on extra large screens</li></ul></td>
-    <td>896MB</td>
-    <td>1280MB</td>
- </tr>
- <tr>
-    <td><ul>
-    <li class="table_list">560dpi or higher on small/normal screens</li>
-    <li class="table_list">400dpi or higher on large screens</li>
-    <li class="table_list">xhdpi or higher on extra large screens</li></ul></td>
-    <td>1344MB</td>
-    <td>1824MB</td>
- </tr>
-</table>
+Automotive device implementations:
 
-The minimum memory values MUST be in addition to any memory space already
-dedicated to hardware components such as radio, video, and so on that is not
-under the kernel’s control.
+*   [A-0-1] MUST have at least 4GB of non-volatile storage available for
+    application private data (a.k.a. "/data" partition)
 
-Device implementations with less than 1GiB of memory available to the kernel
-and userspace, unless an Android Watch, MUST return “true” for
-ActivityManager.isLowRamDevice().
+Watch device implementations:
 
-Device implementations except Android Watch devices MUST have at least
-4GB of non-volatile storage available for application private data. That
-is, the /data partition MUST be at least 4GB. Android Watch devices MUST
-have at least 1GB of non-volatile storage available for application
-private data.
+*   [W-0-1] MUST have at least 1GB of non-volatile storage available for
+    application private data (a.k.a. "/data" partition)
+*   [W-0-2] MUST have at least 416MB memory available to the kernel and
+    userspace.
 
-The Android APIs include a [Download Manager](http://developer.android.com/reference/android/app/DownloadManager.html)
-that applications MAY use to download data files. The device implementation of
-the Download Manager MUST be capable of downloading individual files of at
-least 100MB in size to the default “cache” location.
+Handheld device implementations:
+
+*   [H-0-1] MUST have at least 4GB of non-volatile storage available for
+    application private data (a.k.a. "/data" partition)
+*   [H-0-2] MUST return “true” for `ActivityManager.isLowRamDevice()` when there
+    is less than 1GB of memory available to the kernel and userspace.
+
+
+If Handheld device implementations are 32-bit:
+
+*   [H-1-1] The memory available to the kernel and userspace MUST
+be at least: 512MB if any of the following densities are used:
+
+   *   280dpi or lower on small/normal screens
+   *   ldpi or lower on extra large screens
+   *   mdpi or lower on large screens
+
+*   [H-2-1] The memory available to the kernel and userspace MUST
+be at least: 608MB if any of the following densities are used:
+
+   *   xhdpi or higher on small/normal screens
+   *   hdpi or higher on large screens
+   *   mdpi or higher on extra large screens
+
+*   [H-3-1] The memory available to the kernel and userspace MUST
+be at least: 896MB if any of the following densities are used:
+
+   *   400dpi or higher on small/normal screens
+   *   xhdpi or higher on large screens
+   *   tvdpi or higher on extra large screens
+
+*    [H-4-1] The memory available to the kernel and userspace MUST
+be at least: 1344MB if any of the following densities are used:
+
+   *   560dpi or higher on small/normal screens
+   *   400dpi or higher on large screens
+   *   xhdpi or higher on extra large screens
+
+If Handheld device implementations are 64-bit:
+
+*   [H-5-1] The memory available to the kernel and userspace MUST
+be at least: 816MB if any of the following densities are used:
+
+   *   280dpi or lower on small/normal screens
+   *   ldpi or lower on extra large screens
+   *   mdpi or lower on large screens
+
+
+*   [H-6-1] The memory available to the kernel and userspace MUST
+be at least: 944MB if any of the following densities are used:
+
+   *   xhdpi or higher on small/normal screens
+   *   hdpi or higher on large screens
+   *   mdpi or higher on extra large screens
+
+*   [H-7-1] The memory available to the kernel and userspace MUST
+be at least: 1280MB if any of the following densities are used:
+
+   *  400dpi or higher on small/normal screens
+   *  xhdpi or higher on large screens
+   *  tvdpi or higher on extra large screens
+
+*    [H-8-1] The memory available to the kernel and userspace MUST
+be at least: 1824MB if any of the following densities are used:
+
+   *   560dpi or higher on small/normal screens
+   *   400dpi or higher on large screens
+   *   xhdpi or higher on extra large screens
+
+Note that the "memory available to the kernel and userspace" above refers to the
+memory space provided in addition to any memory already dedicated to hardware
+components such as radio, video, and so on that are not under the kernel’s
+control on device implementations.
 
 ### 7.6.2\. Application Shared Storage
 
-Device implementations MUST offer shared storage for applications also often
-referred as “shared external storage”.
+Device implementations:
 
-Device implementations MUST be configured with shared storage mounted by
-default, “out of the box”. If the shared storage is not mounted on the
-Linuxpath /sdcard, then the device MUST include a Linux symbolic link from
-/sdcard to the actual mount point.
+*   [C-0-1] MUST offer storage to be shared by applications, also often referred
+    as “shared external storage”, "application shared storage" or by the Linux
+    path "/sdcard" it is mounted on.
+*   [C-0-2] MUST be configured with shared storage mounted by default, in other
+    words “out of the box”, regardless of whether the storage is implemented on
+    an internal storage component or a removable storage medium (e.g. Secure
+    Digital card slot).
+*   [C-0-3] MUST mount the application shared storage directly on the Linux path
+    `sdcard` or include a Linux symbolic link from `sdcard` to the actual mount
+    point.
+*   [C-0-4] MUST enforce the `android.permission.WRITE_EXTERNAL_STORAGE`
+    permission on this shared storage as documented in the SDK. Shared storage
+    MUST otherwise be writable by any application that obtains that permission.
 
-Device implementations MAY have hardware for user-accessible removable storage,
-such as a Secure Digital (SD) card slot. If this slot is used to satisfy the
-shared storage requirement, the device implementation:
+Android handheld device implementations:
 
-*   MUST implement a toast or pop-up user interface warning the user when there
-is no SD card.
-*   MUST include a FAT-formatted SD card 1GB in size or larger OR show on the
-box and other material available at time of purchase that the SD card has to be
-separately purchased.
-*   MUST mount the SD card by default.
+*   [H-0-1] MUST NOT provide an application shared storage smaller than 1GiB.
 
-Alternatively, device implementations MAY allocate internal (non-removable)
-storage as shared storage for apps as included in the upstream Android Open
-Source Project; device implementations SHOULD use this configuration and
-software implementation. If a device implementation uses internal
-(non-removable) storage to satisfy the shared storage requirement, while that
-storage MAY share space with the application private data, it MUST be at least
-1GB in size and mounted on /sdcard (or /sdcard MUST be a symbolic link to the
-physical location if it is mounted elsewhere).
+Device implementations MAY meet the above requirements using either:
 
-Device implementations MUST enforce as documented the
-android.permission.WRITE_EXTERNAL_STORAGE permission on this shared storage.
-Shared storage MUST otherwise be writable by any application that obtains that
-permission.
+* a user-accessible removable storage, such as a Secure Digital (SD) card slot.
+* a portion of the internal (non-removable) storage as implemented in the
+  Android Open Source Project (AOSP).
 
-Device implementations that include multiple shared storage paths (such as both
-an SD card slot and shared internal storage) MUST allow only pre-installed &amp;
-privileged Android applications with the WRITE_EXTERNAL_STORAGE permission to
+If device implementations use removable storage to satisfy the above
+requirements, they:
+
+*   [C-1-1] MUST implement a toast or pop-up user interface warning the user
+    when there is no storage medium inserted in the slot.
+*   [C-1-2] MUST include a FAT-formatted storage medium (e.g. SD card) or show
+    on the box and other material available at time of purchase that the storage
+    medium has to be purchased separately.
+
+If device implementations use a protion of the non-removable storage to satisfy
+the above requirements, they:
+
+*   SHOULD use the AOSP implementation of the internal application shared
+    storage.
+*   MAY share the storage space with the application private data.
+
+If device implementations include multiple shared storage paths (such
+as both an SD card slot and shared internal storage), they:
+
+*   [C-3-1] MUST allow only pre-installed and privileged Android
+applications with the `WRITE_EXTERNAL_STORAGE` permission to
 write to the secondary external storage, except when writing to their
 package-specific directories or within the `URI` returned by firing the
 `ACTION_OPEN_DOCUMENT_TREE` intent.
 
-However, device implementations SHOULD expose content from both storage paths
-transparently through Android’s media scanner service and
-android.provider.MediaStore.
+If device implementations have a USB port with USB peripheral mode support,
+they:
 
-Regardless of the form of shared storage used, if the device implementation has
-a USB port with USB peripheral mode support, it MUST provide some mechanism to
-access the contents of shared storage from a host computer. Device
-implementations MAY use USB mass storage, but SHOULD use Media Transfer
-Protocol to satisfy this requirement. If the device implementation supports
-Media Transfer Protocol, it:
+*   [C-3-1] MUST provide a mechanism to access the data on the application
+    shared storage from a host computer.
+*   SHOULD expose content from both storage paths transparently through
+    Android’s media scanner service and `android.provider.MediaStore`.
+*   MAY use USB mass storage, but SHOULD use Media Transfer Protocol to satisfy
+    this requirement.
+
+If device implementations have a USB port with USB peripheral mode and support
+Media Transfer Protocol, they:
 
 *   SHOULD be compatible with the reference Android MTP host,
 [Android File Transfer](http://www.android.com/filetransfer).
@@ -139,13 +174,16 @@
 
 ### 7.6.3\. Adoptable Storage
 
-Device implementations are STRONGLY RECOMMENDED to implement
-[adoptable storage](http://source.android.com/devices/storage/adoptable.html) if the
-removable storage device port is in a long-term stable location, such as within
-the battery compartment or other protective cover.
+If the device is expected to be mobile in nature unlike Television,
+device implementations are:
 
-Device implementations such as a television, MAY enable adoption through USB
-ports as the device is expected to be static and not mobile. But for other
-device implementations that are mobile in nature, it is STRONGLY RECOMMENDED to
-implement the adoptable storage in a long-term stable location, since
-accidentally disconnecting them can cause data loss/corruption.
+*   [SR] STRONGLY RECOMMENDED to implement the adoptable storage in
+a long-term stable location, since accidentally disconnecting them can
+cause data loss/corruption.
+
+If the removable storage device port is in a long-term stable location,
+such as within the battery compartment or other protective cover,
+device implementations are:
+
+*   [SR] STRONGLY RECOMMENDED to implement
+[adoptable storage](http://source.android.com/devices/storage/adoptable.html).
diff --git a/7_hardware-compatibility/7_7_usb.md b/7_hardware-compatibility/7_7_usb.md
index ba4728d..0d4965c 100644
--- a/7_hardware-compatibility/7_7_usb.md
+++ b/7_hardware-compatibility/7_7_usb.md
@@ -1,109 +1,129 @@
 ## 7.7\. USB
 
-Device implementations SHOULD support USB peripheral mode and SHOULD support USB
-host mode.
+If device implementations have a USB port, they:
+
+*    SHOULD support USB peripheral mode and SHOULD support USB host mode.
 
 ### 7.7.1\. USB peripheral mode
 
-If a device implementation includes a USB port supporting peripheral mode:
+If handheld device implementations include a USB port supporting peripheral
+mode, they:
 
-*   The port MUST be connectable to a USB host that has a standard type-A or
-    type-C USB port.
-*   The port SHOULD use micro-B, micro-AB or Type-C USB form factor. Existing
-    and new Android devices are **STRONGLY RECOMMENDED to meet these
-    requirements** so they will be able to upgrade to the future platform
-    releases.
-*   The port SHOULD be located on the bottom of the device
-    (according to natural orientation) or enable software screen rotation for
-    all apps (including home screen), so that the display draws correctly when
-    the device is oriented with the port at bottom. Existing and new Android
-    devices are **STRONGLY RECOMMENDED to meet these requirements** so they will
-    be able to upgrade to future platform releases.
-*   It MUST allow a USB host connected with the Android device to access the
-    contents of the shared storage volume using either USB mass storage or Media
-    Transfer Protocol.
-*   It SHOULD implement the Android Open Accessory (AOA) API and specification
-    as documented in the Android SDK documentation, and if it is an Android
-    Handheld device it MUST implement the AOA API. Device implementations
-    implementing the AOA specification:
-    *   MUST declare support for the hardware feature
-        [android.hardware.usb.accessory](http://developer.android.com/guide/topics/connectivity/usb/accessory.html).
-    *   SHOULD NOT implement [AOAv2 audio](https://source.android.com/devices/accessories/aoa2#audio-support)
-        documented in the Android Open Accessory Protocol 2.0 documentation.
-        AOAv2 audio is deprecated as of Android version 8.0 (API level 26).
-    *   The USB mass storage class MUST include the string "android" at the end
-        of the interface description `iInterface` string of the USB mass storage
-*   It SHOULD implement support to draw 1.5 A current during HS chirp and
-    traffic as specified in the [USB Battery Charging specification, revision 1.2](http://www.usb.org/developers/docs/devclass_docs/BCv1.2_070312.zip).
-    Existing and new Android devices are **STRONGLY RECOMMENDED to meet these
-    requirements** so they will be able to upgrade to the future platform
-    releases.
-*   Type-C devices MUST detect 1.5A and 3.0A chargers per the Type-C resistor
-    standard and it must detect changes in the advertisement.
-*   Type-C devices also supporting USB host mode are STRONGLY RECOMMENDED to
-    support Power Delivery for data and power role swapping.
-*   Type-C devices SHOULD support Power Delivery for high-voltage charging and
-    support for Alternate Modes such as display out.
-*   The value of iSerialNumber in USB standard device descriptor MUST be equal
-    to the value of android.os.Build.SERIAL.
-*   Type-C devices are STRONGLY RECOMMENDED to not support proprietary charging
-    methods that modify Vbus voltage beyond default levels, or alter sink/source
-    roles as such may result in interoperability issues with the chargers or
-    devices that support the standard USB Power Delivery methods. While this is
-    called out as "STRONGLY RECOMMENDED", in future Android versions we might
-    REQUIRE all type-C devices to support full interoperability with standard
-    type-C chargers.
+*    [H-1-1] MUST implement the Android Open Accessory (AOA) API.
+
+If device implementations include a USB port supporting peripheral mode:
+
+*    [C-1-1] The port MUST be connectable to a USB host that has a standard
+type-A or type-C USB port.
+*    [C-1-2] MUST report the correct value of `iSerialNumber` in USB standard
+device descriptor through `android.os.Build.SERIAL`.
+*    [C-1-3]  MUST detect 1.5A and 3.0A chargers per the Type-C resistor
+standard and MUST detect changes in the advertisement if they support
+Type-C USB.
+*    [SR] The port SHOULD use micro-B, micro-AB or Type-C USB form factor.
+Existing and new Android devices are **STRONGLY RECOMMENDED to meet these
+requirements** so they will be able to upgrade to the future platform releases.
+*    [SR] The port SHOULD be located on the bottom of the device
+(according to natural orientation) or enable software screen rotation for
+all apps (including home screen), so that the display draws correctly when
+the device is oriented with the port at bottom. Existing and new Android
+devices are **STRONGLY RECOMMENDED to meet these requirements** so they will
+be able to upgrade to future platform releases.
+*    [SR] SHOULD implement support to draw 1.5 A current during HS chirp
+and traffic as specified in the [USB Battery Charging specification, revision 1.2](http://www.usb.org/developers/docs/devclass_docs/BCv1.2_070312.zip).
+Existing and new Android devices are **STRONGLY RECOMMENDED to meet these
+requirements** so they will be able to upgrade to the future platform releases.
+*    [SR] STRONGLY RECOMMENDED to not support proprietary
+charging methods that modify Vbus voltage beyond default levels, or alter
+sink/source roles as such may result in interoperability issues with the
+chargers or devices that support the standard USB Power Delivery methods. While
+this is called out as "STRONGLY RECOMMENDED", in future Android versions we
+might REQUIRE all type-C devices to support full interoperability with standard
+type-C chargers.
+*    [SR] STRONGLY RECOMMENDED to support Power Delivery for data and
+power role swapping when they support Type-C USB and USB host mode.
+*    SHOULD support Power Delivery for high-voltage charging and support for
+Alternate Modes such as display out.
+*    SHOULD implement the Android Open Accessory (AOA) API and specification as
+documented in the Android SDK documentation.
+
+If device implementations including a USB port, implement the AOA specification,
+they:
+
+*    [C-2-1] MUST declare support for the hardware feature
+[`android.hardware.usb.accessory`](http://developer.android.com/guide/topics/connectivity/usb/accessory.html).
+*    [C-2-2] The USB mass storage class MUST include the string "android" at the
+end of the interface description `iInterface` string of the USB mass storage
+*    SHOULD NOT implement [AOAv2 audio](https://source.android.com/devices/accessories/aoa2#audio-support)
+documented in the Android Open Accessory Protocol 2.0 documentation. AOAv2 audio
+is deprecated as of Android version 8.0 (API level 26).
+
 
 ### 7.7.2\. USB host mode
 
-If a device implementation includes a USB port supporting host mode, it:
+If device implementations include a USB port supporting host mode, they:
 
-*   SHOULD use a type-C USB port, if the device implementation supports USB 3.1.
-*   MAY use a non-standard port form factor, but if so MUST ship with a cable or
-    cables adapting the port to a standard type-A or type-C USB port.
-*   MAY use a micro-AB USB port, but if so SHOULD ship with a cable or cables adapting the port to a standard type-A or type-C USB port.
-*   is **STRONGLY RECOMMENDED** to implement the
-    [USB audio class](http://developer.android.com/reference/android/hardware/usb/UsbConstants.html#USB_CLASS_AUDIO)
-    as documented in the Android SDK documentation. If the USB audio class is
-    supported, it:
-    *   MUST support the [USB HID
-        class](https://developer.android.com/reference/android/hardware/usb/UsbConstants.html#USB_CLASS_HID)
-    *   MUST support the detection and mapping of the following HID data fields
-        specified in the [USB HID Usage
-        Tables](http://www.usb.org/developers/hidpage/Hut1_12v2.pdf) and the
-        [Voice Command Usage
-        Request](http://www.usb.org/developers/hidpage/Voice_Command_Usage.pdf)
-        to the [`KeyEvent`
-        ](https://developer.android.com/reference/android/view/KeyEvent.html)
-        constants as below:
+*   [C-1-1] MUST implement the Android USB host API as documented in the
+Android SDK and MUST declare support for the hardware feature
+[`android.hardware.usb.host`](http://developer.android.com/guide/topics/connectivity/usb/host.html).
+*   [C-1-2] MUST implement support to connect standard USB peripherals,
+in other words, they MUST either:
+   *   Have an on-device type C port or ship with cable(s) adapting an on-device
+   proprietary port to a standard USB type-C port (USB Type-C device).
+   *   Have an on-device type A or ship with cable(s) adapting an on-device
+   proprietary port to a standard USB type-A port.
+   *   Have an on-device micro-AB port, which SHOULD ship with a cable adapting
+   to a standard type-A port.
+*   [C-1-3] MUST NOT ship with an adapter converting from USB type A or
+micro-AB ports to a type-C port (receptacle).
+*   [SR] STRONGLY RECOMMENDED to implement the [USB audio class](
+http://developer.android.com/reference/android/hardware/usb/UsbConstants.html#USB_CLASS_AUDIO)
+as documented in the Android SDK documentation.
+*   SHOULD support charging the connected USB peripheral device while in host
+    mode; advertising a source current of at least 1.5A as specified in the
+    Termination Parameters section of the
+    [USB Type-C Cable and Connector Specification Revision 1.2](
+    http://www.usb.org/developers/docs/usb_31_021517.zip) for USB Type-C
+    connectors or using Charging Downstream Port(CDP) output current range as
+    specified in the [USB Battery Charging specifications, revision 1.2](
+    http://www.usb.org/developers/docs/devclass_docs/BCv1.2_070312.zip)
+    for Micro-AB connectors.
+*   SHOULD implement and support USB Type-C standards.
+
+If device implementations include a USB port supporting host mode and the USB
+audio class, they:
+
+*    [C-2-1] MUST support the [USB HID class](https://developer.android.com/reference/android/hardware/usb/UsbConstants.html#USB_CLASS_HID)
+*    [C-2-2] MUST support the detection and mapping of the following HID data
+fields specified in the [USB HID Usage Tables](http://www.usb.org/developers/hidpage/Hut1_12v2.pdf)
+and the [Voice Command Usage Request](http://www.usb.org/developers/hidpage/Voice_Command_Usage.pdf)
+to the [`KeyEvent`](https://developer.android.com/reference/android/view/KeyEvent.html)
+constants as below:
         *   Usage Page (0xC) Usage ID (0x0CD): `KEYCODE_MEDIA_PLAY_PAUSE`
         *   Usage Page (0xC) Usage ID (0x0E9): `KEYCODE_VOLUME_UP`
         *   Usage Page (0xC) Usage ID (0x0EA): `KEYCODE_VOLUME_DOWN`
         *   Usage Page (0xC) Usage ID (0x0CF): `KEYCODE_VOICE_ASSIST`
-*   MUST implement the Android USB host API as documented in the Android SDK,
-    and MUST declare support for the hardware feature
-    [android.hardware.usb.host](http://developer.android.com/guide/topics/connectivity/usb/host.html).
-*   SHOULD support device charging while in host mode; advertising a source
-    current of at least 1.5A as specified in the Termination Parameters section
-    of the [USB Type-C Cable and Connector Specification Revision 1.2] (http://www.usb.org/developers/docs/usb_31_021517.zip)
-    for USB Type-C connectors or using Charging Downstream Port(CDP) output
-    current range as specified in the [USB Battery Charging specifications, revision 1.2](http://www.usb.org/developers/docs/devclass_docs/BCv1.2_070312.zip)
-    for Micro-AB connectors.
-*   USB Type-C devices are STRONGLY RECOMMENDED to support DisplayPort, SHOULD
-    support USB SuperSpeed Data Rates, and are STRONGLY RECOMMENDED to support
-    Power Delivery for data and power role swapping.
-*   USB Type-C devices are STRONGLY RECOMMENDED to NOT support
-    Audio Adapter Accessory Mode as described in the Appendix A of the
-    [USB Type-C Cable and Connector Specification Revision 1.2](http://www.usb.org/developers/docs/).
-*   Devices with any type-A or type-AB ports MUST NOT ship with an adapter converting
-    from this port to a type-C receptacle.
-*   MUST recognize any remotely connected MTP (Media Transfer Protocol) devices
-    and make their contents accessible through the `ACTION_GET_CONTENT`,
-    `ACTION_OPEN_DOCUMENT`, and `ACTION_CREATE_DOCUMENT` intents, if the Storage Access
-    Framework (SAF) is supported.
-*   MUST, if using a Type-C USB port and including support for peripheral mode,
-    implement Dual Role Port functionality as defined by the USB Type-C
-    specification (section 4.5.1.3.3).
-*   SHOULD, if the Dual Role Port functionality is supported, implement the
-    Try.\* model that is most appropriate for the device form factor. For
-    example a handheld device SHOULD implement the Try.SNK model.
+
+
+If device implementations include a USB port supporting host mode and
+the Storage Access Framework (SAF), they:
+
+*   [C-3-1] MUST recognize any remotely connected MTP (Media Transfer Protocol)
+devices and make their contents accessible through the `ACTION_GET_CONTENT`,
+`ACTION_OPEN_DOCUMENT`, and `ACTION_CREATE_DOCUMENT` intents. .
+
+If device implementations include a USB port supporting host mode and USB
+Type-C, they:
+
+*   [C-4-1] MUST implement Dual Role Port functionality as defined by the USB
+Type-C specification (section 4.5.1.3.3).
+*   [SR] STRONGLY RECOMMENDED to support DisplayPort, SHOULD support USB
+SuperSpeed Data Rates, and are STRONGLY RECOMMENDED to support Power Delivery
+for data and power role swapping.
+*   [SR] STRONGLY RECOMMENDED to NOT support Audio Adapter Accessory Mode as
+described in the Appendix A of the
+[USB Type-C Cable and Connector Specification Revision 1.2](
+http://www.usb.org/developers/docs/).
+*   SHOULD implement the Try.\* model that is most appropriate for the
+device form factor. For example a handheld device SHOULD implement the
+Try.SNK model.
\ No newline at end of file
diff --git a/7_hardware-compatibility/7_9_virtual-reality.md b/7_hardware-compatibility/7_9_virtual-reality.md
index 54e1d88..e9f9257 100644
--- a/7_hardware-compatibility/7_9_virtual-reality.md
+++ b/7_hardware-compatibility/7_9_virtual-reality.md
@@ -1,76 +1,100 @@
 ## 7.9\. Virtual Reality
 
-Android includes APIs and facilities to build "Virtual Reality" (VR) applications including high
-quality mobile VR experiences. Device implementations MUST properly implement these APIs and
-behaviors, as detailed in this section.
+Android includes APIs and facilities to build "Virtual Reality" (VR)
+applications including high quality mobile VR experiences. Device
+implementations MUST properly implement these APIs and behaviors,
+as detailed in this section.
 
 ### 7.9.1\. Virtual Reality Mode
 
-Android handheld device implementations that support a mode for VR applications that handles
-stereoscopic rendering of notifications and disable monocular system UI components while a VR
-application has user focus MUST declare `android.software.vr.mode` feature. Devices declaring this
-feature MUST include an application implementing `android.service.vr.VrListenerService` that can be
-enabled by VR applications via `android.app.Activity#setVrModeEnabled`.
+Android includes support for [VR Mode](
+https://developer.android.com/reference/android/app/Activity.html#setVrModeEnabled%28boolean, android.content.ComponentName%29),
+a feature which handles stereoscopic rendering of notifications and disables
+monocular system UI components while a VR application has user focus.
+
+If Handheld device implementations include support for the VR mode, they:
+
+*   [H-1-1] MUST declare the `android.software.vr.mode` feature.
+
+If device implementations declare `android.software.vr.mode` feature, they:
+
+*   [H-2-1] MUST include an application implementing
+`android.service.vr.VrListenerService`
+that can be enabled by VR applications via
+`android.app.Activity#setVrModeEnabled`.
 
 ### 7.9.2\. Virtual Reality High Performance
 
-Android handheld device implementations MUST identify the support of high performance virtual
-reality for longer user periods through the `android.hardware.vr.high_performance` feature flag and
-meet the following requirements.
 
-*   Device implementations MUST have at least 2 physical cores.
-*   Device implementations MUST declare android.software.vr.mode feature.
-*   Device implementations MAY provide an exclusive core to the foreground
-    application and MAY support the Process.getExclusiveCores API to return
+If Handheld device implementations are capable of meeting all the requirements
+to declare the `android.hardware.vr.high_performance` feature flag, they:
+
+*   [H-1-1] MUST declare the `android.hardware.vr.high_performance`
+feature flag.
+
+If device implementations identify the support of high performance VR
+for longer user periods through the `android.hardware.vr.high_performance`
+feature flag, they:
+
+*   [C-1-1] MUST have at least 2 physical cores.
+*   [C-1-2] MUST declare `android.software.vr.mode feature`.
+*   [C-1-3] MUST support sustained performance mode.
+*   [C-1-4] MUST support OpenGL ES 3.2.
+*   [C-1-5] MUST support Vulkan Hardware Level 0 and SHOULD support
+    Vulkan Hardware Level 1.
+*   [C-1-6] MUST implement
+    [`EGL_KHR_mutable_render_buffer`](https://www.khronos.org/registry/EGL/extensions/KHR/EGL_KHR_mutable_render_buffer.txt),
+    [`EGL_ANDROID_front_buffer_auto_refresh`](https://www.khronos.org/registry/EGL/extensions/ANDROID/EGL_ANDROID_front_buffer_auto_refresh.txt),
+    [`EGL_ANDROID_get_native_client_buffer`](https://www.khronos.org/registry/EGL/extensions/ANDROID/EGL_ANDROID_get_native_client_buffer.txt),
+    [`EGL_KHR_fence_sync`](https://www.khronos.org/registry/EGL/extensions/KHR/EGL_KHR_fence_sync.txt),
+    [`EGL_KHR_wait_sync`](https://www.khronos.org/registry/EGL/extensions/KHR/EGL_KHR_wait_sync.txt),
+    [`EGL_IMG_context_priority`](https://www.khronos.org/registry/EGL/extensions/IMG/EGL_IMG_context_priority.txt),
+    [`EGL_EXT_protected_content`](https://www.khronos.org/registry/EGL/extensions/EXT/EGL_EXT_protected_content.txt),
+    and expose the extensions in the list of available EGL extensions.
+*   [C-1-7] The GPU and display MUST be able to synchronize access to the shared
+front buffer such that alternating-eye rendering of VR content at 60fps with two
+render contexts will be displayed with no visible tearing artifacts.
+*   [C-1-8] MUST implement
+    [`GL_EXT_multisampled_render_to_texture`](https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_multisampled_render_to_texture.txt),
+    [`GL_OVR_multiview`](https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview.txt),
+    [`GL_OVR_multiview2`](https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview2.txt),
+    [`GL_OVR_multiview_multisampled_render_to_texture`](https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview_multisampled_render_to_texture.txt),
+    [`GL_EXT_protected_textures`](https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_protected_textures.txt),
+    and expose the extensions in the list of available GL extensions.
+*   [C-1-9] MUST implement support for [`AHardwareBuffer`](https://developer.android.com/ndk/reference/hardware__buffer_8h.html)
+    flags `AHARDWAREBUFFER_USAGE_GPU_DATA_BUFFER` and
+    `AHARDWAREBUFFER_USAGE_SENSOR_DIRECT_DATA` as
+    described in the NDK.
+*   [C-1-10] MUST implement support for `AHardwareBuffers` with more than one
+layer.
+*   [C-1-11] MUST support H.264 decoding at least 3840x2160@30fps-40Mbps
+(equivalent to 4 instances of 1920x1080@30fps-10Mbps or 2 instances of
+1920x1080@60fps-20Mbps).
+*   [C-1-12] MUST support HEVC and VP9, MUST be capable to decode at least
+    1920x1080@30fps-10Mbps and SHOULD be capable to decode
+    3840x2160@30fps-20Mbps (equivalent to
+    4 instances of 1920x1080@30fps-5Mbps).
+*   [C-1-13] MUST support `HardwarePropertiesManager.getDeviceTemperatures` API
+and return accurate values for skin temperature.
+*   [C-1-14] MUST have an embedded screen, and its resolution MUST be at least be
+    FullHD(1080p) and STRONGLY RECOMMENDED TO BE  be QuadHD (1440p) or higher.
+*   [C-1-15] The display MUST measure between 4.7" and 6.3" diagonal.
+*   [C-1-16] The display MUST update at least 60 Hz while in VR Mode.
+*   [C-1-17] The display latency on Gray-to-Gray, White-to-Black, and
+Black-to-White switching time MUST be ≤ 3 ms.
+*   [C-1-18] The display MUST support a low-persistence mode with ≤5 ms
+persistence, persistence being defined as the amount of time for
+which a pixel is emitting light.
+*   [C-1-19] MUST support Bluetooth 4.2 and Bluetooth LE Data Length Extension
+    [section 7.4.3](#7_4_3_bluetooth).
+*   [SR] STRONGLY RECOMMENDED to support
+    `android.hardware.sensor.hifi_sensors` feature and MUST meet the gyroscope,
+    accelerometer, and magnetometer related requirements for
+    `android.hardware.hifi_sensors`.
+*   MAY provide an exclusive core to the foreground
+    application and MAY support the `Process.getExclusiveCores` API to return
     the numbers of the cpu cores that are exclusive to the top foreground
     application. If exclusive core is supported then the core MUST not allow
     any other userspace processes to run on it (except device drivers used
     by the application), but MAY allow some kernel processes to run as
     necessary.
-*   Device implementations MUST support sustained performance mode.
-*   Device implementations MUST support OpenGL ES 3.2.
-*   Device implementations MUST support Vulkan Hardware Level 0 and SHOULD support
-    Vulkan Hardware Level 1.
-*   Device implementations MUST implement
-    [EGL_KHR_mutable_render_buffer](https://www.khronos.org/registry/EGL/extensions/KHR/EGL_KHR_mutable_render_buffer.txt),
-    [EGL_ANDROID_front_buffer_auto_refresh](https://www.khronos.org/registry/EGL/extensions/ANDROID/EGL_ANDROID_front_buffer_auto_refresh.txt),
-    [EGL_ANDROID_get_native_client_buffer](https://www.khronos.org/registry/EGL/extensions/ANDROID/EGL_ANDROID_get_native_client_buffer.txt),
-    [EGL_KHR_fence_sync](https://www.khronos.org/registry/EGL/extensions/KHR/EGL_KHR_fence_sync.txt),
-    [EGL_KHR_wait_sync](https://www.khronos.org/registry/EGL/extensions/KHR/EGL_KHR_wait_sync.txt),
-    [EGL_IMG_context_priority](https://www.khronos.org/registry/EGL/extensions/IMG/EGL_IMG_context_priority.txt),
-    [EGL_EXT_protected_content](https://www.khronos.org/registry/EGL/extensions/EXT/EGL_EXT_protected_content.txt),
-    and expose the extensions in the list of available EGL extensions.
-*   The GPU and display MUST be able to synchronize access to the shared front buffer such that
-    alternating-eye rendering of VR content at 60fps with two render contexts will be displayed with
-    no visible tearing artifacts.
-*   Device implementations MUST implement
-    [GL_EXT_multisampled_render_to_texture](https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_multisampled_render_to_texture.txt),
-    [GL_OVR_multiview](https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview.txt),
-    [GL_OVR_multiview2](https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview2.txt),
-    [GL_OVR_multiview_multisampled_render_to_texture](https://www.khronos.org/registry/OpenGL/extensions/OVR/OVR_multiview_multisampled_render_to_texture.txt),
-    [GL_EXT_protected_textures ](https://www.khronos.org/registry/OpenGL/extensions/EXT/EXT_protected_textures.txt),
-    and expose the extensions in the list of available GL extensions.
-*   Device implementations MUST implement support for [AHardwareBuffer](https://developer.android.com/ndk/reference/hardware__buffer_8h.html)
-    flags `AHARDWAREBUFFER_USAGE_GPU_DATA_BUFFER` and `AHARDWAREBUFFER_USAGE_SENSOR_DIRECT_DATA` as
-    described in the NDK.
-*   Device implementations MUST implement support for `AHardwareBuffers` with more than one layer.
-*   Device implementations MUST support H.264 decoding at least 3840x2160@30fps-40Mbps (equivalent
-    to 4 instances of 1920x1080@30fps-10Mbps or 2 instances of 1920x1080@60fps-20Mbps).
-*   Device implementations MUST support HEVC and VP9, MUST be capable to decode at least
-    1920x1080@30fps-10Mbps and SHOULD be capable to decode 3840x2160@30fps-20Mbps (equivalent to
-    4 instances of 1920x1080@30fps-5Mbps).
-*   The device implementations are STRONGLY RECOMMENDED to support
-    android.hardware.sensor.hifi_sensors feature and MUST meet the gyroscope, accelerometer, and
-    magnetometer related requirements for android.hardware.hifi_sensors.
-*   Device implementations MUST support HardwarePropertiesManager.getDeviceTemperatures API and
-    return accurate values for skin temperature.
-*   The device implementation MUST have an embedded screen, and its resolution MUST be at least be
-    FullHD(1080p) and STRONGLY RECOMMENDED TO BE  be QuadHD (1440p) or higher.
-*   The display MUST measure between 4.7" and 6.3" diagonal.
-*   The display MUST update at least 60 Hz while in VR Mode.
-*   The display latency on Gray-to-Gray, White-to-Black, and Black-to-White switching time MUST
-    be ≤ 3 ms.
-*   The display MUST support a low-persistence mode with ≤5 ms persistence,persistence being
-    defined as the amount of time for which a pixel is emitting light.
-*   Device implementations MUST support Bluetooth 4.2 and Bluetooth LE Data Length Extension
-    [section 7.4.3](#7_4_3_bluetooth).
diff --git a/8_performance-and-power/8_0_intro.md b/8_performance-and-power/8_0_intro.md
index 142ef73..02a85b8 100644
--- a/8_performance-and-power/8_0_intro.md
+++ b/8_performance-and-power/8_0_intro.md
@@ -2,6 +2,4 @@
 
 Some minimum performance and power criteria are critical to the user experience
 and impact the baseline assumptions developers would have when developing an
-app. Android Watch devices SHOULD and other type of device implementations MUST
-meet the following criteria.
-
+app.
\ No newline at end of file
diff --git a/8_performance-and-power/8_1_user-experience-consistency.md b/8_performance-and-power/8_1_user-experience-consistency.md
index b0567bc..9728f44 100644
--- a/8_performance-and-power/8_1_user-experience-consistency.md
+++ b/8_performance-and-power/8_1_user-experience-consistency.md
@@ -1,16 +1,20 @@
 ## 8.1\. User Experience Consistency
 
-Device implementations MUST provide a smooth user interface by ensuring a
-consistent frame rate and response times for applications and games. Device
-implementations MUST meet the following requirements:
+A smooth user interface can be provided to the end user if there are certain
+minimum requirements to ensure a consistent frame rate and response times for
+applications and games. Device implementations, depending on the device type,
+MAY have measurable requirements for the user interface latency and task
+switching as described in [section 2](#2_device-types).
 
-*   **Consistent frame latency**. Inconsistent frame latency or a delay to
-render frames MUST NOT happen more often than 5 frames in a second, and SHOULD
-be below 1 frames in a second.
-*   **User interface latency**. Device implementations MUST ensure low latency
-user experience by scrolling a list of 10K list entries as defined by the
-Android Compatibility Test Suite (CTS) in less than 36 secs.
-*   **Task switching**. When multiple applications have been launched,
-re-launching an already-running application after it has been launched MUST
-take less than 1 second.
-
+   *   [H-0-1] **Consistent frame latency**. Inconsistent frame latency or a
+delay to render frames MUST NOT happen more often than 5 frames in a second,
+and SHOULD be below 1 frames in a second.
+   *   [H-0-2] **User interface latency**. Device implementations MUST ensure
+low latency user experience by scrolling a list of 10K list entries as defined
+by the Android Compatibility Test Suite (CTS) in less than 36 secs.
+   *   [H-0-3] **Task switching**. When multiple applications have been
+launched, re-launching an already-running application after it has been
+launched MUST take less than 1 second.
+   *   [T-0-1] **Consistent frame latency**. Inconsistent frame latency or a
+delay to render frames MUST NOT happen more often than 5 frames in a second,
+and SHOULD be below 1 frames in a second.
diff --git a/8_performance-and-power/8_2_file-io-access-performance.md b/8_performance-and-power/8_2_file-io-access-performance.md
index 9921e72..7508aff 100644
--- a/8_performance-and-power/8_2_file-io-access-performance.md
+++ b/8_performance-and-power/8_2_file-io-access-performance.md
@@ -1,14 +1,32 @@
 ## 8.2\. File I/O Access Performance
 
-Device implementations MUST ensure internal storage file access performance
-consistency for read and write operations.
+Providing a common baseline for a consistent file access performance on the
+application private data storage (`/data` partition) allows app developers
+to set a proper expectation that would help their software design. Device
+implementations, depending on the device type, MAY have certain requirements
+described in [section 2](#2_device-type) for the following read
+and write operations:
 
-*   **Sequential write**. Device implementations MUST ensure a sequential write
-performance of at least 5MB/s for a 256MB file using 10MB write buffer.
-*   **Random write**. Device implementations MUST ensure a random write
-performance of at least 0.5MB/s for a 256MB file using 4KB write buffer.
-*   **Sequential read**. Device implementations MUST ensure a sequential read
-performance of at least 15MB/s for a 256MB file using 10MB write buffer.
-*   **Random read**. Device implementations MUST ensure a random read
-performance of at least 3.5MB/s for a 256MB file using 4KB write buffer.
 
+*    **Sequential write performance**. Measured by writing a 256MB file using
+10MB write buffer.
+*    **Random write performance**. Measured by writing a 256MB file using 4KB
+write buffer.
+*    **Sequential read performance**. Measured by reading a 256MB file using
+10MB write buffer.
+*    **Random read performance**. Measured by reading a 256MB file using 4KB
+write buffer.
+
+Handheld device implementations:
+
+   *   [H-0-1] MUST ensure a sequential write performance of at least 5MB/s.
+   *   [H-0-2] MUST ensure a random write performance of at least 0.5MB/s.
+   *   [H-0-3] MUST ensure a sequential read performance of at least 15MB/s.
+   *   [H-0-4] MUST ensure a random read performance of at least 3.5MB/s.
+
+Television device implementations:
+
+   *   [T-0-1] MUST ensure a sequential write performance of at least 5MB/s.
+   *   [T-0-2] MUST ensure a random write performance of at least 0.5MB/s.
+   *   [T-0-3] MUST ensure a sequential read performance of at least 15MB/s.
+   *   [T-0-4] MUST ensure a random read performance of at least 3.5MB/s.
\ No newline at end of file
diff --git a/8_performance-and-power/8_3_power-saving-modes.md b/8_performance-and-power/8_3_power-saving-modes.md
index 33e6639..a6a5bf3 100644
--- a/8_performance-and-power/8_3_power-saving-modes.md
+++ b/8_performance-and-power/8_3_power-saving-modes.md
@@ -1,13 +1,38 @@
 ## 8.3\. Power-Saving Modes
 
-Android 6.0 introduced App Standby and Doze power-saving modes to optimize
-battery usage.  All Apps exempted from these modes MUST be made visible to the
-end user. Further, the triggering, maintenance, wakeup algorithms and the use of
-global system settings of these power-saving modes MUST not deviate from the
-Android Open Source Project.
+Android includes App Standby and Doze power-saving modes to optimize battery
+usage.
+
+*   [H-0-1] All Apps exempted from App Standby and Doze power-saving modes
+MUST be made visible to the end user.
+*   [H-0-2] The triggering, maintenance, wakeup algorithms and the use of
+global system settings of App Standby and Doze power-saving modes MUST not
+deviate from the Android Open Source Project.
+
+*   [T-0-1] All Apps exempted from App Standby and Doze power-saving modes
+MUST be made visible to the end user.
+*   [T-0-2] The triggering, maintenance, wakeup algorithms and the use of
+global system settings of App Standby and Doze power-saving modes MUST not
+deviate from the Android Open Source Project.
+
+*   [A-0-1] All Apps exempted from App Standby and Doze power-saving modes
+MUST be made visible to the end user.
+*   [A-0-2] The triggering, maintenance, wakeup algorithms and the use of
+global system settings of App Standby and Doze power-saving modes MUST not
+deviate from the Android Open Source Project.
+
+*   [SR] All Apps exempted from these modes are STRONGLY RECOMMENDED to be made
+visible to the end user.
+*   [SR] The triggering, maintenance, wakeup algorithms and the use of
+global system settings of these power-saving modes are STRONGLY RECOMMENDED NOT
+to deviate from the Android Open Source Project.
 
 In addition to the power-saving modes, Android device implementations MAY
 implement any or all of the 4 sleeping power states as defined by the Advanced
-Configuration and Power Interface (ACPI), but if it implements S3 and S4
-power states, it can only enter these states when closing a lid that is
-physically part of the device.
+Configuration and Power Interface (ACPI).
+
+If device implementations implements S3 and S4 power states as defined by the
+ACPI, they:
+
+*   [C-1-1] MUST only enter these states when closing a lid that is physically
+    part of the device.
diff --git a/8_performance-and-power/8_4_power-consumption-accounting.md b/8_performance-and-power/8_4_power-consumption-accounting.md
index e8384a8..0628b10 100644
--- a/8_performance-and-power/8_4_power-consumption-accounting.md
+++ b/8_performance-and-power/8_4_power-consumption-accounting.md
@@ -2,23 +2,88 @@
 
 A more accurate accounting and reporting of the power consumption provides the
 app developer both the incentives and the tools to optimize the power usage
-pattern of the application. Therefore, device implementations:
+pattern of the application.
 
-*   MUST be able to track hardware component power usage and attribute that
-power usage to specific applications. Specifically, implementations:
-    *   MUST provide a per-component power profile that defines the
-[current consumption value](http://source.android.com/devices/tech/power/values.html)
+Handheld device implementations:
+
+*    [H-0-1] MUST provide a per-component power profile that defines the
+[current consumption value](
+http://source.android.com/devices/tech/power/values.html)
 for each hardware component and the approximate battery drain caused by the
 components over time as documented in the Android Open Source Project site.
-    *   MUST report all power consumption values in milliampere hours (mAh).
-    *   SHOULD be attributed to the hardware component itself if unable to
+*    [H-0-2] MUST report all power consumption values in milliampere
+hours (mAh).
+*    [H-0-3] MUST report CPU power consumption per each process's UID.
+The Android Open Source Project meets the requirement through the
+`uid_cputime` kernel module implementation.
+*    SHOULD be attributed to the hardware component itself if unable to
 attribute hardware component power usage to an application.
-    *   MUST report CPU power consumption per each process's UID. The Android
-Open Source Project meets the requirement through the `uid_cputime` kernel
-module implementation.
-*   MUST make this power usage available via the
-[`adb shell dumpsys batterystats`](http://source.android.com/devices/tech/power/batterystats.html)
+*   [H-0-4] MUST make this power usage available via the
+[`adb shell dumpsys batterystats`](
+http://source.android.com/devices/tech/power/batterystats.html)
 shell command to the app developer.
-*   MUST honor the
-[android.intent.action.POWER_USAGE_SUMMARY](http://developer.android.com/reference/android/content/Intent.html#ACTION_POWER_USAGE_SUMMARY)
+
+Television device implementations:
+
+*    [T-0-1] MUST provide a per-component power profile that defines the
+[current consumption value](
+http://source.android.com/devices/tech/power/values.html)
+for each hardware component and the approximate battery drain caused by the
+components over time as documented in the Android Open Source Project site.
+*    [T-0-2] MUST report all power consumption values in milliampere
+hours (mAh).
+*    [T-0-3] MUST report CPU power consumption per each process's UID.
+The Android Open Source Project meets the requirement through the
+`uid_cputime` kernel module implementation.
+*    SHOULD be attributed to the hardware component itself if unable to
+attribute hardware component power usage to an application.
+*   [T-0-4] MUST make this power usage available via the
+[`adb shell dumpsys batterystats`](
+http://source.android.com/devices/tech/power/batterystats.html)
+shell command to the app developer.
+
+Automotive device implementations:
+
+*    [A-0-1] MUST provide a per-component power profile that defines the
+[current consumption value](
+http://source.android.com/devices/tech/power/values.html)
+for each hardware component and the approximate battery drain caused by the
+components over time as documented in the Android Open Source Project site.
+*    [A-0-2] MUST report all power consumption values in milliampere
+hours (mAh).
+*    [A-0-3] MUST report CPU power consumption per each process's UID.
+The Android Open Source Project meets the requirement through the
+`uid_cputime` kernel module implementation.
+*    SHOULD be attributed to the hardware component itself if unable to
+attribute hardware component power usage to an application.
+*   [A-0-4] MUST make this power usage available via the
+[`adb shell dumpsys batterystats`](
+http://source.android.com/devices/tech/power/batterystats.html)
+shell command to the app developer.
+
+Device implementations:
+
+*   [SR] STRONGLY RECOMMENDED to provide a per-component power profile
+that defines the [current consumption value](
+http://source.android.com/devices/tech/power/values.html)
+for each hardware component and the approximate battery drain caused by the
+components over time as documented in the Android Open Source Project site.
+*   [SR] STRONGLY RECOMMENDED to report all power consumption values in milliampere
+hours (mAh).
+*   [SR] STRONGLY RECOMMENDED to report CPU power consumption per each process's UID.
+The Android Open Source Project meets the requirement through the
+`uid_cputime` kernel module implementation.
+*   [SR] STRONGLY RECOMMENDED to make this power usage available via the
+[`adb shell dumpsys batterystats`](
+http://source.android.com/devices/tech/power/batterystats.html)
+shell command to the app developer.
+*   SHOULD be attributed to the hardware component itself if unable to
+attribute hardware component power usage to an application.
+
+
+If Handheld device implementations include a screen or video output, they:
+
+*   [H-1-1] MUST honor the [`android.intent.action.POWER_USAGE_SUMMARY`](
+http://developer.android.com/reference/android/content/Intent.html#ACTION_POWER_USAGE_SUMMARY)
 intent and display a settings menu that shows this power usage.
+
diff --git a/8_performance-and-power/8_5_consistent-performance.md b/8_performance-and-power/8_5_consistent-performance.md
index 4eb4fe6..e9101a0 100644
--- a/8_performance-and-power/8_5_consistent-performance.md
+++ b/8_performance-and-power/8_5_consistent-performance.md
@@ -3,31 +3,44 @@
 Performance can fluctuate dramatically for high-performance long-running apps,
 either because of the other apps running in the background or the CPU throttling
 due to temperature limits. Android includes programmatic interfaces so that when
-the device is capable, the top foreground application can request that the system
-optimize the allocation of the resources to address such fluctuations.
+the device is capable, the top foreground application can request that the
+system optimize the allocation of the resources to address such fluctuations.
 
-Device implementations SHOULD support Sustained Performance Mode which can
-provide the top foreground application a consistent level of performance for a
-prolonged amount of time when requested through the
-[`Window.setSustainedPerformanceMode()`](https://developer.android.com/reference/android/view/Window.html#setSustainedPerformanceMode%28boolean%29)
-API method. A Device implementation MUST report the support of Sustained
-Performance Mode accurately through the
-[`PowerManager.isSustainedPerformanceModeSupported()`](https://developer.android.com/reference/android/os/PowerManager.html#isSustainedPerformanceModeSupported%28%29)
+Device implementations:
+
+*    [C-0-1] MUST report the support of Sustained Performance Mode accurately
+through the [`PowerManager.isSustainedPerformanceModeSupported()`](
+https://developer.android.com/reference/android/os/PowerManager.html#isSustainedPerformanceModeSupported%28%29)
 API method.
 
-Device implementations with two or more CPU cores SHOULD provide at least one exclusive core that
-can be reserved by the top foreground application. If provided, implementations MUST meet the
-following requirements:
+*   SHOULD support Sustained Performance Mode.
 
-   * Implementations MUST report through the
-     [`Process.getExclusiveCores()`](https://developer.android.com/reference/android/os/Process.html#getExclusiveCores%28%29)
-     API method the id numbers of the exclusive cores that can be reserved by the top foreground
-     application.
-   * Device implementations MUST not allow any user space processes except the device drivers used
-     by the application to run on the exclusive cores, but MAY allow some kernel processes to run
-     as necessary.
+If device implementations report support of Sustained Performance Mode, they:
 
-If a device implementation does not support an exclusive core, it MUST return an
-empty list through the
-[`Process.getExclusiveCores()`](https://developer.android.com/reference/android/os/Process.html#getExclusiveCores%28%29)
-API method.
+*   [C-1-1] MUST provide the top foreground application a consistent level of
+performance for at least 30 minutes, when the app requests it.
+*   [C-1-2] MUST honor the [`Window.setSustainedPerformanceMode()`](
+https://developer.android.com/reference/android/view/Window.html#setSustainedPerformanceMode%28boolean%29)
+API and other related APIs.
+
+If device implementations include two or more CPU cores, they:
+
+*   SHOULD provide at least one exclusive core that can be reserved by the top
+foreground application.
+
+If device implementations support reserving one exclusive core for the top
+foreground application, they:
+
+*    [C-2-1] MUST report through the [`Process.getExclusiveCores()`](https://developer.android.com/reference/android/os/Process.html#getExclusiveCores%28%29)
+     API method the ID numbers of the exclusive cores that can be reserved
+     by the top foreground application.
+*    [C-2-2] MUST not allow any user space processes except the device drivers
+     used by the application to run on the exclusive cores, but MAY allow some
+     kernel processes to run as necessary.
+
+If device implementations do not support an exclusive core, they:
+
+*    [C-3-1] MUST return an empty list through the
+[`Process.getExclusiveCores()`](
+https://developer.android.com/reference/android/os/Process.html#getExclusiveCores%28%29)
+     API method.
\ No newline at end of file
diff --git a/9_security-model/9_0_intro.md b/9_security-model/9_0_intro.md
index c7fbcae..2bf1d38 100644
--- a/9_security-model/9_0_intro.md
+++ b/9_security-model/9_0_intro.md
@@ -1,10 +1,12 @@
 # 9\. Security Model Compatibility
 
-Device implementations MUST implement a security model consistent with the
-Android platform security model as defined in
-[Security and Permissions reference document](http://developer.android.com/guide/topics/security/permissions.html)
-in the APIs in the Android developer documentation. Device implementations MUST
-support installation of self-signed applications without requiring any
-additional permissions/certificates from any third parties/authorities.
-Specifically, compatible devices MUST support the security mechanisms described
-in the follow subsections.
+Device implementations:
+
+*    [C-0-1] MUST implement a security model consistent
+with the Android platform security model as defined in [Security and Permissions reference document](http://developer.android.com/guide/topics/security/permissions.html)
+in the APIs in the Android developer documentation.
+
+*    [C-0-2] MUST support installation of self-signed
+applications without requiring any additional permissions/certificates from any
+third parties/authorities. Specifically, compatible devices MUST support the
+security mechanisms described in the follow subsections.
diff --git a/9_security-model/9_10_device-integrity.md b/9_security-model/9_10_device-integrity.md
index 8fee52f..594bbf2 100644
--- a/9_security-model/9_10_device-integrity.md
+++ b/9_security-model/9_10_device-integrity.md
@@ -1,57 +1,61 @@
 ## 9.10\. Device Integrity
 
 The following requirements ensures there is transparancy to the status of the
-device integrity.
+device integrity. Device implementations:
 
-Device implementations MUST correctly report through the System API method
-PersistentDataBlockManager.getFlashLockState() whether their bootloader state
-permits flashing of the system image. The `FLASH_LOCK_UNKNOWN` state is reserved
-for device implementations upgrading from an earlier version of Android where this
-new system API method did not exist.
+*    [C-0-1] MUST correctly report through the System API method
+`PersistentDataBlockManager.getFlashLockState()` whether their bootloader
+state permits flashing of the system image. The `FLASH_LOCK_UNKNOWN` state is
+reserved for device implementations upgrading from an earlier version of Android
+where this new system API method did not exist.
 
 Verified boot is a feature that guarantees the integrity of the device
 software. If a device implementation supports the feature, it:
 
-*   MUST declare the platform feature flag `android.software.verified_boot`.
-*   MUST perform verification on every boot sequence.
-*   MUST start verification from an immutable hardware key that is the root of trust
-    and go all the way up to the system partition.
-*   MUST implement each stage of verification to check the integrity and
-    authenticity of all the bytes in the next stage before executing the code in
-    the next stage.
-*   MUST use verification algorithms as strong as current recommendations from NIST
-    for hashing algorithms (SHA-256) and public key sizes (RSA-2048).
-*   MUST NOT allow boot to complete when system verification fails, unless the
-    user consents to attempt booting anyway, in which case the data from any
-    non-verified storage blocks MUST not be used.
-*   MUST NOT allow verified partitions on the device to be modified unless the
-    user has explicitly unlocked the boot loader.
-*   If there are multiple discrete chips in the device (e.g. radio, specialized image
-    processor), the boot process of each of those chips is STRONGLY RECOMMENDED to
-    verify every stage upon booting.
-*   STRONGLY RECOMMENDED to use tamper-evident storage: for when the boot loader
-    is unlocked.
-    *   Tamper-evident storage means that the boot loader can detect if the storage has been
-        tampered with from inside the HLOS (High Level Operating System).
-*   STRONGLY RECOMMENDED to prompt the user, while using the device, and require
-    physical confirmation before allowing a transition from boot loader locked
-    mode to boot loader unlocked mode.
-*   STRONGLY RECOMMENDED to implement rollback protection for the HLOS
-    (e.g. boot, system partitions) and to use tamper-evident storage for storing the
-    metadata used for determining the minimum allowable OS version.
-*   SHOULD implement rollback protection for any component with persistent
-    firmware (e.g. modem, camera) and SHOULD use tamper-evident storage for
-    storing the metadata used for determining the minimum allowable version.
+*    [C-1-1] MUST declare the platform feature flag
+`android.software.verified_boot`.
+*    [C-2-1] MUST perform verification on every boot sequence.
+*    [C-3-1] MUST start verification from an immutable hardware key that is the
+root of trust and go all the way up to the system partition.
+*    [C-4-1] MUST implement each stage of verification to check the integrity
+and authenticity of all the bytes in the next stage before executing the code in
+the next stage.
+*    [C-5-1] MUST use verification algorithms as strong as current
+recommendations from NIST for hashing algorithms (SHA-256) and public key
+sizes (RSA-2048).
+*    [C-6-1] MUST NOT allow boot to complete when system verification fails,
+unless the user consents to attempt booting anyway, in which case the data from
+any non-verified storage blocks MUST not be used.
+*    [C-7-1] MUST NOT allow verified partitions on the device to be modified
+unless the user has explicitly unlocked the boot loader.
+*    [SR] If there are multiple discrete chips in the device (e.g. radio,
+specialized image processor), the boot process of each of those chips is
+STRONGLY RECOMMENDED to verify every stage upon booting.
+*    [SR] STRONGLY RECOMMENDED to use tamper-evident storage: for when the
+bootloader is unlocked. Tamper-evident storage means that the boot loader can
+detect if the storage has been tampered with from inside the
+HLOS (High Level Operating System).
+*    [SR] STRONGLY RECOMMENDED to prompt the user, while using the device, and
+require physical confirmation before allowing a transition from boot loader
+locked mode to boot loader unlocked mode.
+*    [SR] STRONGLY RECOMMENDED to implement rollback protection for the HLOS
+(e.g. boot, system partitions) and to use tamper-evident storage for storing the
+metadata used for determining the minimum allowable OS version.
+*    SHOULD implement rollback protection for any component with persistent
+firmware (e.g. modem, camera) and SHOULD use tamper-evident storage for
+storing the metadata used for determining the minimum allowable version.
 
 The upstream Android Open Source Project provides a preferred implementation of
 this feature in the [`external/avb/`](http://android.googlesource.com/platform/external/avb/)
-repository, which can be integrated into the boot loader used for loading Android.
+repository, which can be integrated into the boot loader used for loading
+Android.
 
-Starting from Android 6.0, device implementations with Advanced Encryption
-Standard (AES) crypto performance above 50 MiB/seconds MUST support verified boot
-for device integrity.
+Device implementations with Advanced Encryption Standard (AES) crypto
+performance above 50 MiB/seconds:
+
+*    [C-8-1] MUST support verified boot for device integrity.
 
 If a device implementation is already launched without supporting verified boot
-on an earlier version of Android, such a device can not add support for this feature
-with a system software update and thus are exempted from the requirement.
-
+on an earlier version of Android, such a device can not add support for this
+feature with a system software update and thus are exempted from the
+requirement.
\ No newline at end of file
diff --git a/9_security-model/9_11_keys-and-credentials.md b/9_security-model/9_11_keys-and-credentials.md
index a24d12f..b650d48 100644
--- a/9_security-model/9_11_keys-and-credentials.md
+++ b/9_security-model/9_11_keys-and-credentials.md
@@ -1,42 +1,42 @@
 ## 9.11\. Keys and Credentials
 
-The [Android Keystore System](https://developer.android.com/training/articles/keystore.html) allows
-app developers to store cryptographic keys in a container and use them in
-cryptographic operations through the
-[KeyChain API](https://developer.android.com/reference/android/security/KeyChain.html) or
-the [Keystore API](https://developer.android.com/reference/java/security/KeyStore.html).
+The [Android Keystore System](https://developer.android.com/training/articles/keystore.html)
+allows app developers to store cryptographic keys in a container and use them in
+cryptographic operations through the [KeyChain API](https://developer.android.com/reference/android/security/KeyChain.html)
+or the [Keystore API](https://developer.android.com/reference/java/security/KeyStore.html).
+Device implementations:
 
-All Android device implementations MUST meet the following requirements:
+*    [C-0-1] MUST at least allow more than 8,192 keys to be imported.
+*    [C-0-2] The lock screen authentication MUST rate-limit attempts and MUST
+have an exponential backoff algorithm. Beyond 150 failed attempts, the delay
+MUST be at least 24 hours per attempt.
+*    SHOULD not limit the number of keys that can be generated
 
-*   SHOULD not limit the number of keys that can be generated, and MUST at
-    least allow more than 8,192 keys to be imported.
-*   The lock screen authentication MUST rate limit attempts and MUST have an
-    exponential backoff algorithm. Beyond 150 failed attempts, the delay MUST be
-    at least 24 hours per attempt.
-*   When the device implementation supports a secure lock screen it MUST back up the
-    keystore implementation with secure hardware and meet following requirements:
-    *   MUST have implementations of RSA, AES, ECDSA and HMAC cryptographic
-        algorithms and MD5, SHA1, and SHA-2 family hash functions to properly
-        support the Android Keystore system's supported algorithms in an area
-        that is securely isolated from the code running on the kernel and
-        above. Secure isolation MUST block all potential mechanisms by which
-        kernel or userspace code might access the internal state of the
-        isolated environment, including DMA. The upstream Android Open Source
-        Project (AOSP) meets this requirement by using the [Trusty](https://source.android.com/security/trusty/)
-        implementation, but another ARM TrustZone-based solution or a
-        third-party reviewed secure implementation of a proper
-        hypervisor-based isolation are alternative options.
-    *   MUST perform the lock screen authentication in the isolated execution
-        environment and only when successful, allow the authentication-bound
-        keys to be used. The upstream Android Open Source Project provides
-        the [Gatekeeper Hardware Abstraction Layer (HAL)](http://source.android.com/devices/tech/security/authentication/gatekeeper.html)
-        and Trusty, which can be used to satisfy this requirement.
-    *   MUST support key attestation where the attestation signing key is protected by secure
-        hardware and signing is performed in secure hardware. The attestation signing keys MUST be
-        shared across large enough number of devices to prevent the keys from being used as device
-        identifiers. One way of meeting this requirement is to share the same attestation key unless
-        at least 100,000 units of a given SKU are produced. If more than 100,000 units of an SKU
-        are produced, a different key MAY be used for each 100,000 units.
+When the device implementation supports a secure lock screen, it:
+
+*    [C-1-1] MUST back up the keystore implementation with secure hardware.
+*    [C-1-2] MUST have implementations of RSA, AES, ECDSA and HMAC cryptographic
+algorithms and MD5, SHA1, and SHA-2 family hash functions to properly support
+the Android Keystore system's supported algorithms in an area that is securely
+isolated from the code running on the kernel and above. Secure isolation MUST
+block all potential mechanisms by which kernel or userspace code might access
+the internal state of the isolated environment, including DMA. The upstream
+Android Open Source Project (AOSP) meets this requirement by using the
+[Trusty](https://source.android.com/security/trusty/) implementation, but
+another ARM TrustZone-based solution or a third-party reviewed secure
+implementation of a proper hypervisor-based isolation are alternative options.
+*    [C-1-3] MUST perform the lock screen authentication in the isolated
+execution environment and only when successful, allow the authentication-bound
+keys to be used. The upstream Android Open Source Project provides the
+[Gatekeeper Hardware Abstraction Layer (HAL)](http://source.android.com/devices/tech/security/authentication/gatekeeper.html)
+and Trusty, which can be used to satisfy this requirement.
+*    [C-1-4] MUST support key attestation where the attestation signing key is
+protected by secure hardware and signing is performed in secure hardware. The
+attestation signing keys MUST be shared across large enough number of devices to
+prevent the keys from being used as device identifiers. One way of meeting this
+requirement is to share the same attestation key unless at least 100,000 units
+of a given SKU are produced. If more than 100,000 units of an SKU are produced,
+a different key MAY be used for each 100,000 units.
 
 Note that if a device implementation is already launched on an earlier Android
 version, such a device is exempted from the requirement to have a
@@ -45,88 +45,105 @@
 
 ### 9.11.1\. Secure Lock Screen
 
-Device implementations with a secure lock screen MAY include one or more trust
-agent, which implements the `TrustAgentService` System API, but it:
+If device implementations have a secure lock screen and include one or more
+trust agent, which implements the `TrustAgentService` System API, then they:
 
-*   MUST indicate the user in the Settings and Lock screen user interface of
-    situations where either the screen auto-lock is deferred or the screen lock
-    can be unlocked by the trust agent. The AOSP meets the requirement by
-    showing a text description for the "Automatically lock setting" and
-    "Power button instantly locks setting" menus and a distinguishable icon on
-    the lock screen.
-*   MUST respect and fully implement all trust agent APIs in the
-    `DevicePolicyManager` class, such as the [`KEYGUARD_DISABLE_TRUST_AGENTS`
-    ](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#KEYGUARD_DISABLE_TRUST_AGENTS)
-    constant.
-
-Device implementations MAY add or modify the authentication methods to unlock
+*    [C-1-1] MUST indicate the user in the Settings and Lock screen user
+interface of situations where either the screen auto-lock is deferred or the
+screen lock can be unlocked by the trust agent. The AOSP meets the requirement
+by showing a text description for the "Automatically lock setting" and
+"Power button instantly locks setting" menus and a distinguishable icon on
 the lock screen.
+*    [C-1-2] MUST respect and fully implement all trust agent APIs in the
+`DevicePolicyManager` class, such as the [`KEYGUARD_DISABLE_TRUST_AGENTS`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#KEYGUARD&lowbarDISABLE&lowbarTRUST&lowbarAGENTS)
+constant.
+*    [C-1-3] MUST NOT fully implement the `TrustAgentService.addEscrowToken()`
+function on a device that is used as the primary personal device
+(e.g. handheld) but MAY fully implement the function on device implementations
+typically shared.
+*    [C-1-4] MUST encrypt the tokens added by `TrustAgentService.addEscrowToken()`
+before storing them on the device.
+*    [C-1-5] MUST NOT store the encryption key on the device.
+*    [C-1-6] MUST inform the user about the security implications before
+enabling the escrow token to decrypt the data storage.
 
-However for such an authentication method to be treated as a secure way to lock
-the screen, it:
+If device implementations add or modify the authentication methods to unlock
+the lock screen, then for such an authentication method to be treated as a
+secure way to lock the screen, they:
 
-*   MUST be the user authentication method as described in [Requiring
-    User Authentication For Key Use](
-    https://developer.android.com/training/articles/keystore.html#UserAuthentication).
-*   MUST unlock all keys for a third-party developer app to use when the user unlocks the secure
-    lock screen. For example, all keys MUST be available for a third-party developer app through
-    relevant APIs, such as
-    [`createConfirmDeviceCredentialIntent`](
-    https://developer.android.com/reference/android/app/KeyguardManager.html#createConfirmDeviceCredentialIntent%28java.lang.CharSequence, java.lang.CharSequence%29)
-    and [`setUserAuthenticationRequired`](
-    https://developer.android.com/reference/android/security/keystore/KeyGenParameterSpec.Builder.html#setUserAuthenticationRequired%28boolean%29).
-*   If based on a known secret, MUST meet all following requirements:
-    *    The entropy of the shortest allowed length of inputs MUST be greater
-         than 10 bits.
-    *    The maximum entropy of all possible inputs MUST be greater than 18 bits.
-    *    MUST not replace any of the existing authentication methods (PIN,
-         pattern, password) implemented and provided in AOSP.
-    *    MUST be disabled when the Device Policy Controller (DPC) application
-         has set the password quality policy via the
-         [`DevicePolicyManager.setPasswordQuality()`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setPasswordQuality%28android.content.ComponentName,%20int%29)
-         method with a more restrictive quality constant than `PASSWORD_QUALITY_SOMETHING`.
-*   If based on a physical token or the location, MUST meet all following
-    requirements:
-    *    It MUST have a fall-back mechanism to use one of the primary
-         authentication methods which is based on a known secret and meets
-         the requirements to be treated as a secure lock screen.
-    *    It MUST be disabled and only allow the primary authentication to
-         unlock the screen when the Device Policy Controller (DPC) application
-         has set the policy with either the
-         [`DevicePolicyManager.setKeyguardDisabledFeatures(KEYGUARD_DISABLE_TRUST_AGENTS)`](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setKeyguardDisabledFeatures%28android.content.ComponentName,%20int%29)
-         method or the [`DevicePolicyManager.setPasswordQuality()`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setPasswordQuality%28android.content.ComponentName,%20int%29)
-         method with a more restrictive quality constant than
-         `PASSWORD_QUALITY_UNSPECIFIED`.
-    *    The user MUST be challenged for the primary authentication (e.g.PIN,
-         pattern, password) at least once every 72 hours or less.
-*    If based on biometrics, MUST meet all following requirements:
-     *    It MUST have a fall-back mechanism to use one of the primary
-          authentication methods which is based on a known secret and meets
-          the requirements to be treated as a secure lock screen.
-     *    It MUST be disabled and only allow the primary authentication to
-          unlock the screen when the Device Policy Controller (DPC) application
-          has set the keguard feature policy by calling the method
-          [`DevicePolicyManager.setKeyguardDisabledFeatures(KEYGUARD_DISABLE_FINGERPRINT)`](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setKeyguardDisabledFeatures%28android.content.ComponentName,%20int%29).
-     *    It MUST have a false acceptance rate that is equal or stronger than
-          what is required for a fingerprint sensor as described in
-          section 7.3.10, or otherwise MUST be disabled and only allow the
-          primary authentication to unlock the screen when the Device Policy
-          Controller (DPC) application has set the password quality policy
-          via the [`DevicePolicyManager.setPasswordQuality()`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html\#setPasswordQuality%28android.content.ComponentName,%20int%29)
-          method with a more restrictive quality constant than
-          `PASSWORD_QUALITY_BIOMETRIC_WEAK`.
-     *    The user MUST be challenged for the primary authentication (e.g.PIN,
-          pattern, password) at least once every 72 hours or less.
-If such an authentication method will be used to unlock the keyguard, but will
-not be treated as a secure lock screen, it:
+*    [C-2-1] MUST be the user authentication method as described in
+[Requiring User Authentication For Key Use](https://developer.android.com/training/articles/keystore.html#UserAuthentication).
+*    [C-2-2] MUST unlock all keys for a third-party developer app to use when
+the user unlocks the secure lock screen. For example, all keys MUST be available
+for a third-party developer app through relevant APIs, such as
+[`createConfirmDeviceCredentialIntent`](https://developer.android.com/reference/android/app/KeyguardManager.html#createConfirmDeviceCredentialIntent%28java.lang.CharSequence, java.lang.CharSequence%29)
+and [`setUserAuthenticationRequired`](https://developer.android.com/reference/android/security/keystore/KeyGenParameterSpec.Builder.html#setUserAuthenticationRequired%28boolean%29).
 
-*    MUST return `false` for both the [`KeyguardManager.isKeyguardSecure()`](http://developer.android.com/reference/android/app/KeyguardManager.html#isKeyguardSecure%28%29)
-     and the [`KeyguardManager.isDeviceSecure()`](https://developer.android.com/reference/android/app/KeyguardManager.html#isDeviceSecure%28%29)
-     methods.
-*    MUST be disabled when the Device Policy Controller (DPC) application
-     has set the password quality policy via the [`DevicePolicyManager.setPasswordQuality()`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setPasswordQuality%28android.content.ComponentName,%20int%29)
-     method with a more restrictive quality constant than `PASSWORD_QUALITY_UNSPECIFIED`.
-*    MUST NOT reset the password expiration timers set by [`DevicePolicyManager.setPasswordExpirationTimeout()`](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setPasswordExpirationTimeout%28android.content.ComponentName,%20long%29).
-*    MUST NOT authenticate access to keystores if the application has called
-     [`KeyGenParameterSpec.Builder.setUserAuthenticationRequired(true)`](https://developer.android.com/reference/android/security/keystore/KeyGenParameterSpec.Builder.html#setUserAuthenticationRequired%28boolean%29)).
+If device implementations add or modify the authentication methods to unlock
+the lock screen if based on a known secret then for such an authentication
+method to be treated as a secure way to lock the screen, they:
 
+*    [C-3-1] The entropy of the shortest allowed length of inputs MUST be
+greater than 10 bits.
+*    [C-3-2] The maximum entropy of all possible inputs MUST be greater than
+18 bits.
+*    [C-3-3] MUST not replace any of the existing authentication methods
+(PIN,pattern, password) implemented and provided in AOSP.
+*    [C-3-4] MUST be disabled when the Device Policy Controller (DPC)
+application has set the password quality policy via the
+[`DevicePolicyManager.setPasswordQuality()`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setPasswordQuality%28android.content.ComponentName,%20int%29)
+method with a more restrictive quality constant than
+`PASSWORD_QUALITY_SOMETHING`.
+
+If device implementations add or modify the authentication methods to unlock
+the lock screen if based on a physical token or the location, then for such an
+authentication method to be treated as a secure way to lock the screen, they:
+
+*    [C-4-1] MUST have a fall-back mechanism to use one of the primary
+authentication methods which is based on a known secret and meets the
+requirements to be treated as a secure lock screen.
+*    [C-4-2] MUST be disabled and only allow the primary authentication to
+unlock the screen when the Device Policy Controller (DPC) application has set
+the policy with either the [`DevicePolicyManager.setKeyguardDisabledFeatures(KEYGUARD_DISABLE_TRUST_AGENTS)`](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setKeyguardDisabledFeatures%28android.content.ComponentName,%20int%29)
+method or the [`DevicePolicyManager.setPasswordQuality()`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setPasswordQuality%28android.content.ComponentName,%20int%29)
+method with a more restrictive quality constant than
+`PASSWORD_QUALITY_UNSPECIFIED`.
+*    [C-4-3] The user MUST be challenged for the primary authentication
+(e.g.PIN, pattern, password) at least once every 72 hours or less.
+
+If device implementations add or modify the authentication methods to unlock
+the lock screen based on biometrics, then for such an authentication method to
+be treated as a secure way to lock the screen, they:
+
+*    [C-5-1] MUST have a fall-back mechanism to use one of the primary
+authentication methods which is based on a known secret and meets the
+requirements to be treated as a secure lock screen.
+*    [C-5-2] MUST be disabled and only allow the primary authentication to
+unlock the screen when the Device Policy Controller (DPC) application has set
+the keguard feature policy by calling the method
+[`DevicePolicyManager.setKeyguardDisabledFeatures(KEYGUARD_DISABLE_FINGERPRINT)`](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setKeyguardDisabledFeatures%28android.content.ComponentName,%20int%29).
+*    [C-5-3] MUST have a false acceptance rate that is equal or stronger than
+what is required for a fingerprint sensor as described in section 7.3.10, or
+otherwise MUST be disabled and only allow the primary authentication to unlock
+the screen when the Device Policy Controller (DPC) application has set the
+password quality policy via the [`DevicePolicyManager.setPasswordQuality()`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html\#setPasswordQuality%28android.content.ComponentName,%20int%29)
+method with a more restrictive quality constant than
+`PASSWORD_QUALITY_BIOMETRIC_WEAK`.
+*    [C-5-4] The user MUST be challenged for the primary authentication
+(e.g.PIN, pattern, password) at least once every 72 hours or less.
+
+If device implementations add or modify the authentication methods to unlock
+the lock screen and if such an authentication method will be used to unlock
+the keyguard, but will not be treated as a secure lock screen, then they:
+
+*    [C-6-1] MUST return `false` for both the [`KeyguardManager.isKeyguardSecure()`](http://developer.android.com/reference/android/app/KeyguardManager.html#isKeyguardSecure%28%29)
+and the [`KeyguardManager.isDeviceSecure()`](https://developer.android.com/reference/android/app/KeyguardManager.html#isDeviceSecure%28%29)
+methods.
+*    [C-6-2] MUST be disabled when the Device Policy Controller (DPC)
+application has set the password quality policy via the [`DevicePolicyManager.setPasswordQuality()`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setPasswordQuality%28android.content.ComponentName,%20int%29)
+method with a more restrictive quality constant than
+`PASSWORD_QUALITY_UNSPECIFIED`.
+*    [C-6-3] MUST NOT reset the password expiration timers set by
+[`DevicePolicyManager.setPasswordExpirationTimeout()`](http://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setPasswordExpirationTimeout%28android.content.ComponentName,%20long%29).
+*    [C-6-4] MUST NOT authenticate access to keystores if the application has
+called [`KeyGenParameterSpec.Builder.setUserAuthenticationRequired(true)`](https://developer.android.com/reference/android/security/keystore/KeyGenParameterSpec.Builder.html#setUserAuthenticationRequired%28boolean%29)).
\ No newline at end of file
diff --git a/9_security-model/9_12_data-deletion.md b/9_security-model/9_12_data-deletion.md
index 92a6c47..c1d041c 100644
--- a/9_security-model/9_12_data-deletion.md
+++ b/9_security-model/9_12_data-deletion.md
@@ -1,14 +1,16 @@
 ## 9.12\. Data Deletion
 
-Devices MUST provide users with a mechanism to perform a "Factory Data Reset"
-that allows logical and physical deletion of all data except for the following:
+All device implementations:
 
-   * The system image
-   * Any operating system files required by the system image
-
-All user-generated data MUST be deleted. This MUST satisfy relevant industry
-standards for data deletion such as NIST SP800-88\. This MUST be used for the
-implementation of the wipeData() API (part of the Android Device Administration
-API) described in [section 3.9 Device Administration](#3_9_device_administration).
-
-Devices MAY provide a fast data wipe that conducts a logical data erase.
+*   [C-0-1] MUST provide users a mechanism to perform a "Factory Data Reset".
+*   [C-0-2] MUST delete all user-generated data. That is, all data except for
+    the following:
+     *    The system image
+     *    Any operating system files required by the system image
+*   [C-0-3] MUST delete the data in such a way that will satisfy relevant
+    industry standards such as NIST SP800-88\.
+*   [C-0-4] MUST trigger the above "Factory Data Reset" process when the
+    [`DevicePolicyManager.wipeData()`](
+    https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#wipeData%28int%29)
+    API is called by the primary user's Device Policy Controller app.
+*   MAY provide a fast data wipe option that conducts only a logical data erase.
\ No newline at end of file
diff --git a/9_security-model/9_13_safe-mode.md b/9_security-model/9_13_safe-mode.md
index 7e246ab..c86b38e 100644
--- a/9_security-model/9_13_safe-mode.md
+++ b/9_security-model/9_13_safe-mode.md
@@ -1,22 +1,25 @@
 ## 9.13\. Safe Boot Mode
 
-Android provides a mode enabling users to boot up into a mode where only
-preinstalled system apps are allowed to run and all third-party apps are
-disabled. This mode, known as "Safe Boot Mode", provides the user the
+Android provides Safe Boot Mode, which allows users to boot up into a mode
+where only preinstalled system apps are allowed to run and all third-party
+apps are disabled. This mode, known as "Safe Boot Mode", provides the user the
 capability to uninstall potentially harmful third-party apps.
 
-Android device implementations are STRONGLY RECOMENDED to implement Safe Boot
-Mode and meet following requirements:
+Device implementations are:
 
-*  Device implementations SHOULD provide the user an option to enter Safe Boot
-   Mode from the boot menu which is reachable through a workflow that is different
-   from that of normal boot.
+*   [SR] STRONGLY RECOMMENDED to implement Safe Boot Mode.
 
-*  Device implementations MUST provide the user an option to enter Safe Boot Mode
-   in such a way that is uninterruptible from third-party apps installed on
-   the device, except for when the third party app is a Device Policy Controller
-   and has set the [`UserManager.DISALLOW_SAFE_BOOT`](https://developer.android.com/reference/android/os/UserManager.html#DISALLOW_SAFE_BOOT)
-   flag as true.
+If device implementations implement Safe Boot Mode, they:
 
-*  Device implementations MUST provide the user the capability to uninstall
-   any third-party apps within Safe Mode.
+*   [C-1-1] MUST provide the user an option to
+    enter Safe Boot Mode in such a way that is uninterruptible from third-party
+    apps installed on the device, except when the third-party app is a
+    Device Policy Controller and has set the [`UserManager.DISALLOW_SAFE_BOOT`](
+    https://developer.android.com/reference/android/os/UserManager.html#DISALLOW_SAFE_BOOT)
+    flag as true.
+
+*   [C-1-2] MUST provide the user the capability to
+    uninstall any third-party apps within Safe Mode.
+
+*   SHOULD provide the user an option to enter Safe Boot Mode from the
+boot menu using a workflow that is different from that of a normal boot.
diff --git a/9_security-model/9_14_automotive-system-isolation.md b/9_security-model/9_14_automotive-system-isolation.md
index ec79074..a1d5276 100644
--- a/9_security-model/9_14_automotive-system-isolation.md
+++ b/9_security-model/9_14_automotive-system-isolation.md
@@ -1,15 +1,16 @@
 ## 9.14\. Automotive Vehicle System Isolation
 
 Android Automotive devices are expected to exchange data with critical vehicle
-subsystems, e.g., by using the [vehicle HAL](http://source.android.com/devices/automotive.html)
-to send and receive messages over vehicle networks such as CAN bus. Android
-Automotive device implementations MUST implement security features below the
-Android framework layers to prevent malicious or unintentional interaction
-between the Android framework or third-party apps and vehicle subsystems. These
-security features are as follows:
+subsystems by using the [vehicle HAL](http://source.android.com/devices/automotive.html)
+to send and receive messages over vehicle networks such as CAN bus.
 
-* Gatekeeping messages from Android framework vehicle subsystems, e.g.,
-  whitelisting permitted message types and message sources.
-* Watchdog against denial of service attacks from the Android framework or
-  third-party apps. This guards against malicious software flooding the vehicle
-  network with traffic, which may lead to malfunctioning vehicle subsystems.
+The data exchange can be secured by implementing security features below the
+Android framework layers to prevent malicious or unintentional interaction with
+these subsystems. Automotive device implementations:
+
+*    [A-0-1] MUST gatekeep messages from Android framework vehicle subsystems,
+e.g., whitelisting permitted message types and message sources.
+*    [A-0-2] MUST watchdog against denial of service attacks from the Android
+framework or third-party apps. This guards against malicious software flooding
+the vehicle network with traffic, which may lead to malfunctioning vehicle
+subsystems.
\ No newline at end of file
diff --git a/9_security-model/9_1_permissions.md b/9_security-model/9_1_permissions.md
index f499726..5fed443 100644
--- a/9_security-model/9_1_permissions.md
+++ b/9_security-model/9_1_permissions.md
@@ -1,37 +1,67 @@
 ## 9.1\. Permissions
 
-Device implementations MUST support the
-[Android permissions model](http://developer.android.com/guide/topics/security/permissions.html) as
-defined in the Android developer documentation. Specifically, implementations
-MUST enforce each permission defined as described in the SDK documentation; no
-permissions may be omitted, altered, or ignored. Implementations MAY add
-additional permissions, provided the new permission ID strings are not in the
-android.\* namespace.
+Device implementations:
 
-Permissions with a `protectionLevel` of [PROTECTION_FLAG_PRIVILEGED](
-https://developer.android.com/reference/android/content/pm/PermissionInfo.html#PROTECTION_FLAG_PRIVILEGED)
-MUST only be granted to apps preloaded in the privileged path(s) of the system image and within the
-subset of the explicitly whitelisted permissions for each app. The AOSP implementation meets this
-requirement by reading and honoring the whitelisted permissions for each app from the files in the
-`etc/permissions/` path and using the `system/priv-app` path as the privileged path.
+*   [C-0-1] MUST support the [Android permissions model](
+http://developer.android.com/guide/topics/security/permissions.html)
+as defined in the Android developer documentation. Specifically, they
+MUST enforce each permission defined as described in the SDK documentation; no
+permissions may be omitted, altered, or ignored.
+
+*   MAY add additional permissions, provided the new permission ID strings
+are not in the `android.\*` namespace.
+
+*   [C-0-2] Permissions with a `protectionLevel` of
+[`PROTECTION_FLAG_PRIVILEGED`](
+https://developer.android.com/reference/android/content/pm/PermissionInfo.html#PROTECTION&lowbar;FLAG&lowbar;PRIVILEGED)
+MUST only be granted to apps preloaded in the privileged path(s) of the system
+image and within the subset of the explicitly whitelisted permissions for each
+app. The AOSP implementation meets this requirement by reading and honoring
+the whitelisted permissions for each app from the files in the
+`etc/permissions/` path and using the `system/priv-app` path as the
+privileged path.
 
 Permissions with a protection level of dangerous are runtime permissions.
-Applications with targetSdkVersion > 22 request them at runtime. Device
-implementations:
+Applications with `targetSdkVersion` > 22 request them at runtime.
 
-*   MUST show a dedicated interface for the user to decide whether to grant the
-requested runtime permissions and also provide an interface for the user to
-manage runtime permissions.
-*   MUST have one and only one implementation of both user interfaces.
-*   MUST NOT grant any runtime permissions to preinstalled apps unless:
-    *   the user's consent can be obtained before the application uses it
-    *   the runtime permissions are associated with an intent pattern for which
-the preinstalled application is set as the default handler
+Device implementations:
 
-Android Television devices are STRONGLY RECOMMENDED to provide a user-accessible
-mechanism to grant or revoke access to the usage stats in response to the
-[android.settings.ACTION_USAGE_ACCESS_SETTINGS](https://developer.android.com/reference/android/provider/Settings.html#ACTION_USAGE_ACCESS_SETTINGS)
-intent for apps that declare the android.permission.PACKAGE_USAGE_STATS permission.
-All other device implementations MUST provide this mechanism unless the implementation
-made a conscious design decision to altogether prevent any app, including the
-pre-installed apps, from having granted this permission.
\ No newline at end of file
+*   [C-0-3] MUST show a dedicated interface for the user to decide
+     whether to grant the requested runtime permissions and also provide
+     an interface for the user to manage runtime permissions.
+*   [C-0-4] MUST have one and only one implementation of both user
+     interfaces.
+*   [C-0-5] MUST NOT grant any runtime permissions to preinstalled
+     apps unless:
+   *   the user's consent can be obtained before the application
+       uses it
+   *   the runtime permissions are associated with an intent pattern
+       for which the preinstalled application is set as the default handler
+
+Handheld device implementations:
+
+*   [H-0-1] MUST allow third-party apps to access the usage statistics via the
+    `android.permission.PACKAGE_USAGE_STATS` permission and provide a
+    user-accessible mechanism to grant or revoke access to such apps in response
+    to the [`android.settings.ACTION_USAGE_ACCESS_SETTINGS`](
+    https://developer.android.com/reference/android/provider/Settings.html#ACTION&lowbar;USAGE&lowbar;ACCESS&lowbar;SETTINGS)
+    intent.
+
+If device implementations include a pre-installed app or wish to allow
+third-party apps to access the usage statistics, they:
+
+*   [C-1-1] are STRONGLY RECOMMENDED provide user-accessible mechanism to grant
+    or revoke access to the usage stats in response to the
+    [`android.settings.ACTION_USAGE_ACCESS_SETTINGS`](
+    https://developer.android.com/reference/android/provider/Settings.html#ACTION&lowbar;USAGE&lowbar;ACCESS&lowbar;SETTINGS)
+    intent for apps that declare the `android.permission.PACKAGE_USAGE_STATS`
+    permission.
+
+If device implementations intend to disallow any apps, including pre-installed
+apps, from accessing the usage statistics, they:
+
+*   [C-2-1] MUST still have an activity that handles the
+    [`android.settings.ACTION_USAGE_ACCESS_SETTINGS`](
+    https://developer.android.com/reference/android/provider/Settings.html#ACTION&lowbar;USAGE&lowbar;ACCESS&lowbar;SETTINGS)
+    intent pattern but MUST implement it as a no-op, that is to have an
+    equivalent behavior as when the user is declined for access.
\ No newline at end of file
diff --git a/9_security-model/9_2_uid-and-process-isolation.md b/9_security-model/9_2_uid-and-process-isolation.md
index 6c584ce..31d7f46 100644
--- a/9_security-model/9_2_uid-and-process-isolation.md
+++ b/9_security-model/9_2_uid-and-process-isolation.md
@@ -1,8 +1,10 @@
 ## 9.2\. UID and Process Isolation
 
-Device implementations MUST support the Android application sandbox model, in
-which each application runs as a unique Unixstyle UID and in a separate
-process. Device implementations MUST support running multiple applications as
-the same Linux user ID, provided that the applications are properly signed and
-constructed, as defined in the
-[Security and Permissions reference](http://developer.android.com/guide/topics/security/permissions.html).
+Device implementations:
+
+*    [C-0-1] MUST support the Android application
+sandbox model, in which each application runs as a unique Unixstyle UID
+and in a separate process.
+*    [C-0-2] MUST support running multiple applications
+as the same Linux user ID, provided that the applications are properly signed
+and constructed, as defined in the [Security and Permissions reference](http://developer.android.com/guide/topics/security/permissions.html).
diff --git a/9_security-model/9_3_filesystem-permissions.md b/9_security-model/9_3_filesystem-permissions.md
index c7e46dc..2be6b19 100644
--- a/9_security-model/9_3_filesystem-permissions.md
+++ b/9_security-model/9_3_filesystem-permissions.md
@@ -1,5 +1,7 @@
 ## 9.3\. Filesystem Permissions
 
-Device implementations MUST support the Android file access permissions model
-as defined in the
-[Security and Permissions reference](http://developer.android.com/guide/topics/security/permissions.html).
+Device implementations:
+
+*    [C-0-1] MUST support the Android file access
+permissions model as defined in the [Security and Permissions reference](
+http://developer.android.com/guide/topics/security/permissions.html).
diff --git a/9_security-model/9_4_alternate-execution-environments.md b/9_security-model/9_4_alternate-execution-environments.md
index 728db59..c762598 100644
--- a/9_security-model/9_4_alternate-execution-environments.md
+++ b/9_security-model/9_4_alternate-execution-environments.md
@@ -1,47 +1,52 @@
 ## 9.4\. Alternate Execution Environments
 
-Device implementations MAY include runtime environments that execute
+Device implementations MUST keep consistency of the Android security and
+permission model, even if they include runtime environments that execute
 applications using some other software or technology than the Dalvik Executable
-Format or native code. However, such alternate execution environments MUST NOT
-compromise the Android security model or the security of installed Android
-applications, as described in this section.
+Format or native code. In other words:
 
-Alternate runtimes MUST themselves be Android applications, and abide by the
-standard Android security model, as described elsewhere in
-[section 9](#9_security_model_compatibility).
+*    [C-0-1] Alternate runtimes MUST themselves be Android applications,
+and abide by the standard Android security model, as described elsewhere
+in [section 9](#9_security_model_compatibility).
 
-Alternate runtimes MUST NOT be granted access to resources protected by
-permissions not requested in the runtime’s AndroidManifest.xml file via the
-&lt;uses-permission&gt; mechanism.
+*    [C-0-2] Alternate runtimes MUST NOT be granted access to resources
+protected by permissions not requested in the runtime’s `AndroidManifest.xml`
+file via the &lt;`uses-permission`&gt; mechanism.
 
-Alternate runtimes MUST NOT permit applications to make use of features
-protected by Android permissions restricted to system applications.
+*    [C-0-3] Alternate runtimes MUST NOT permit applications to make use of
+features protected by Android permissions restricted to system applications.
 
-Alternate runtimes MUST abide by the Android sandbox model. Specifically,
-alternate runtimes:
+*    [C-0-4] Alternate runtimes MUST abide by the Android sandbox model
+and installed applications using an alternate runtime MUST NOT
+reuse the sandbox of any other app installed on the device, except through
+the standard Android mechanisms of shared user ID and signing certificate.
 
-*   SHOULD install apps via the PackageManager into separate Android sandboxes
-(Linux user IDs, etc.).
-*   MAY provide a single Android sandbox shared by all applications using the
-alternate runtime.
-*   Installed applications using an alternate runtime MUST NOT reuse the
-sandbox of any other app installed on the device, except through the standard
-Android mechanisms of shared user ID and signing certificate.
-*   MUST NOT launch with, grant, or be granted access to the sandboxes
-corresponding to other Android applications.
-*   MUST NOT be launched with, be granted, or grant to other applications any
-privileges of the superuser (root), or of any other user ID.
+*    [C-0-5] Alternate runtimes MUST NOT launch with, grant, or be granted
+access to the sandboxes corresponding to other Android applications.
 
-The .apk files of alternate runtimes MAY be included in the system image of a
-device implementation, but MUST be signed with a key distinct from the key used
-to sign other applications included with the device implementation.
+*    [C-0-6] Alternate runtimes MUST NOT be launched with, be granted, or grant
+to other applications any privileges of the superuser (root), or of any other
+user ID.
 
-When installing applications, alternate runtimes MUST obtain user consent for
-the Android permissions used by the application. If an application needs to
-make use of a device resource for which there is a corresponding Android
-permission (such as Camera, GPS, etc.), the alternate runtime MUST inform the
-user that the application will be able to access that resource. If the runtime
-environment does not record application capabilities in this manner, the
-runtime environment MUST list all permissions held by the runtime itself when
-installing any application using that runtime.
+*    [C-0-7] When the `.apk` files of alternate runtimes are included in the
+system image of device implementations, it MUST be signed with a key distinct
+from the key used to sign other applications included with the device
+implementations.
 
+*    [C-0-8] When installing applications, alternate runtimes MUST obtain
+user consent for the Android permissions used by the application.
+
+*    [C-0-9] When an application needs to make use of a device resource for
+which there is a corresponding Android permission (such as Camera, GPS, etc.),
+the alternate runtime MUST inform the user that the application will be able to
+access that resource.
+
+*    [C-0-10] When the runtime environment does not record application
+capabilities in this manner, the runtime environment MUST list all permissions
+held by the runtime itself when installing any application using that runtime.
+
+*    Alternate runtimes SHOULD install apps via the `PackageManager` into
+separate Android sandboxes (Linux user IDs, etc.).
+
+*    Alternate runtimes MAY provide a single Android sandbox shared by all
+applications using the alternate runtime.
\ No newline at end of file
diff --git a/9_security-model/9_5_multi-user-support.md b/9_security-model/9_5_multi-user-support.md
index 8a816a9..4f201e5 100644
--- a/9_security-model/9_5_multi-user-support.md
+++ b/9_security-model/9_5_multi-user-support.md
@@ -1,45 +1,55 @@
 ## 9.5\. Multi-User Support
 
-<div class="note">
+Android includes [support for multiple users](
+http://developer.android.com/reference/android/os/UserManager.html)
+and provides support for full user isolation.
 
-This feature is optional for all device types.
+*    Device implementations MAY but SHOULD NOT enable multi-user if they use
+[removable media](
+http://developer.android.com/reference/android/os/Environment.html)
+for primary external storage.
 
-</div>
+If Automotive device implementations include multiple users, they:
 
-Android includes [support for multiple users](http://developer.android.com/reference/android/os/UserManager.html) and
-provides support for full user isolation. Device implementations MAY enable
-multiple users, but when enabled MUST meet the following requirements related
-to [multi-user support](http://source.android.com/devices/storage/traditional.html):
+*   [A-1-1] MUST include a guest account that allows all functions provided
+by the vehicle system without requiring a user to log in.
 
-*   Android Automotive device implementations with multi-user support enabled
-MUST include a guest account that allows all functions provided by the vehicle
-system without requiring a user to log in.
-*   Device implementations that do not declare the android.hardware.telephony
-feature flag MUST support restricted profiles, a feature that allows device
-owners to manage additional users and their capabilities on the device. With
-restricted profiles, device owners can quickly set up separate environments for
-additional users to work in, with the ability to manage finer-grained
-restrictions in the apps that are available in those environments.
-*   Conversely device implementations that declare the
-android.hardware.telephony feature flag MUST NOT support restricted profiles
-but MUST align with the AOSP implementation of controls to enable /disable
-other users from accessing the voice calls and SMS.
-*   Device implementations MUST, for each user, implement a security model
-consistent with the Android platform security model as defined in
-[Security and Permissions reference document](http://developer.android.com/guide/topics/security/permissions.html)
+If device implementations include multiple users, they:
+
+*   [C-1-1] MUST meet the following requirements related to
+[multi-user support](
+http://source.android.com/devices/storage/traditional.html).
+*   [C-1-2] MUST, for each user, implement a security
+model consistent with the Android platform security model as defined in
+[Security and Permissions reference document](
+http://developer.android.com/guide/topics/security/permissions.html)
 in the APIs.
-*   Each user instance on an Android device MUST have separate and isolated
-external storage directories. Device implementations MAY store multiple users'
-data on the same volume or filesystem. However, the device implementation MUST
-ensure that applications owned by and running on behalf a given user cannot
-list, read, or write to data owned by any other user. Note that removable
-media, such as SD card slots, can allow one user to access another’s data by
-means of a host PC. For this reason, device implementations that use removable
-media for the external storage APIs MUST encrypt the contents of the SD card if
-multiuser is enabled using a key stored only on non-removable media accessible
-only to the system. As this will make the media unreadable by a host PC, device
-implementations will be required to switch to MTP or a similar system to
-provide host PCs with access to the current user’s data. Accordingly, device
-implementations MAY but SHOULD NOT enable multi-user if they use
-[removable media](http://developer.android.com/reference/android/os/Environment.html) for
-primary external storage.
+*   [C-1-3] MUST have separate and isolated shared application storage
+(a.k.a. `/sdcard`) directories for each user instance.
+*   [C-1-4] MUST ensure that applications owned by and running on behalf a
+given user cannot list, read, or write to the files owned by any other user,
+even if the data of both users are stored on the same volume or filesystem.
+*   [C-1-5] MUST encrypt the contents of the SD card when multiuser is enabled
+using a key stored only on non-removable media accessible only to the system if
+device implementations use removable media for the external storage APIs.
+As this will make the media unreadable by a host PC, device implementations
+will be required to switch to MTP or a similar system to provide host PCs with
+access to the current user’s data.
+
+If device implementations include multiple users and
+do not declare the `android.hardware.telephony` feature flag, they:
+
+*   [C-2-1] MUST support restricted profiles,
+a feature that allows device owners to manage additional users and their
+capabilities on the device. With restricted profiles, device owners can quickly
+set up separate environments for additional users to work in, with the ability
+to manage finer-grained restrictions in the apps that are available in those
+environments.
+
+If device implementations include multiple users and
+declare the `android.hardware.telephony` feature flag, they:
+
+*   [C-3-1] MUST NOT support restricted profiles but MUST align with the AOSP
+implementation of controls to enable /disable other users from accessing the
+voice calls and SMS.
+
diff --git a/9_security-model/9_6_premium-sms-warning.md b/9_security-model/9_6_premium-sms-warning.md
index f34abd1..5a37a4b 100644
--- a/9_security-model/9_6_premium-sms-warning.md
+++ b/9_security-model/9_6_premium-sms-warning.md
@@ -3,8 +3,12 @@
 Android includes support for warning users of any outgoing
 [premium SMS message](http://en.wikipedia.org/wiki/Short_code). Premium SMS
 messages are text messages sent to a service registered with a carrier that may
-incur a charge to the user. Device implementations that declare support for
-android.hardware.telephony MUST warn users before sending a SMS message to
-numbers identified by regular expressions defined in /data/misc/sms/codes.xml
-file in the device. The upstream Android Open Source Project provides an
-implementation that satisfies this requirement.
+incur a charge to the user.
+
+If device implementations declare support for `android.hardware.telephony`,
+they:
+
+*    [C-1-1]  MUST warn users before sending a SMS message to numbers
+identified by regular expressions defined in `/data/misc/sms/codes.xml`
+file in the device. The upstream Android Open Source Project provides
+an implementation that satisfies this requirement.
diff --git a/9_security-model/9_7_kernel-security-features.md b/9_security-model/9_7_kernel-security-features.md
index f8023d7..a6a5d8d 100644
--- a/9_security-model/9_7_kernel-security-features.md
+++ b/9_security-model/9_7_kernel-security-features.md
@@ -2,70 +2,74 @@
 
 The Android Sandbox includes features that use the Security-Enhanced Linux
 (SELinux) mandatory access control (MAC) system, seccomp sandboxing, and other
-security features in the Linux kernel. SELinux or any other security features
-implemented below the Android framework:
+security features in the Linux kernel. Device implementations:
 
-*   MUST maintain compatibility with existing applications.
-*   MUST NOT have a visible user interface when a security violation is
-detected and successfully blocked, but MAY have a visible user interface when
-an unblocked security violation occurs resulting in a successful exploit.
-*   MUST NOT be user or app developer configurable.
-
-If any API for configuration of policy is exposed to an application that can
-affect another application (such as a Device Administration API), the API MUST
-NOT allow configurations that break compatibility.
-
-Devices MUST implement SELinux or, if using a kernel other than Linux, an
-equivalent mandatory access control system. Devices MUST also meet the
-following requirements, which are satisfied by the reference implementation in
-the upstream Android Open Source Project.
-
-Device implementations:
-
-*   MUST set SELinux to global enforcing mode.
-*   MUST configure all domains in enforcing mode. No permissive mode domains
-are allowed, including domains specific to a device/vendor.
-*   MUST NOT modify, omit, or replace the neverallow rules present within the
-system/sepolicy folder provided in the upstream Android Open Source Project
-(AOSP) and the policy MUST compile with all neverallow rules present, for both
-AOSP SELinux domains as well as device/vendor specific domains.
-*   MUST split the media framework into multiple processes so that it
+*   [C-0-1] MUST maintain compatibility with existing applications, even when
+SELinux or any other security features are implemented below the Android
+framework.
+*   [C-0-2] MUST NOT have a visible user interface when a security
+violation is detected and successfully blocked by the security feature
+implemented below the Android framework, but MAY have a visible user interface
+when an unblocked security violation occurs resulting in a successful exploit.
+*   [C-0-3] MUST NOT make SELinux or any other security features implemented
+below the Android framework configurable to the user or app developer.
+*   [C-0-4]  MUST NOT allow an application that can affect another application
+through an API (such as a Device Administration API) to configure a policy
+that breaks compatibility.
+*   [C-0-5] MUST split the media framework into multiple processes so that it
 is possible to more narrowly grant access for each process as
 [described](https://source.android.com/devices/media/framework-hardening.html#arch_changes)
 in the Android Open Source Project site.
-
-Device implementations SHOULD retain the default SELinux policy provided in the
-system/sepolicy folder of the upstream Android Open Source Project and only
-further add to this policy for their own device-specific configuration. Device
-implementations MUST be compatible with the upstream Android Open Source
-Project.
-
-Devices MUST implement a kernel application sandboxing mechanism which allows
-filtering of system calls using a configurable policy from multithreaded
-programs. The upstream Android Open Source Project meets this requirement
-through enabling the seccomp-BPF with threadgroup synchronization (TSYNC) as
-described [in the Kernel Configuration section of source.android.com](http://source.android.com/devices/tech/config/kernel.html#Seccomp-BPF-TSYNC).
+*   [C-0-6] MUST implement a kernel application sandboxing mechanism
+which allows filtering of system calls using a configurable policy from
+multithreaded programs. The upstream Android Open Source Project meets this
+requirement through enabling the seccomp-BPF with threadgroup
+synchronization (TSYNC) as described
+[in the Kernel Configuration section of source.android.com](http://source.android.com/devices/tech/config/kernel.html#Seccomp-BPF-TSYNC).
 
 Kernel integrity and self-protection features are integral to Android
 security. Device implementations:
 
-*   MUST implement kernel stack buffer overflow protections
+*   [C-0-7] MUST implement kernel stack buffer overflow protections
 (e.g. `CONFIG_CC_STACKPROTECTOR_STRONG`).
-*   MUST implement strict kernel memory protections where executable code
-is read-only, read-only data is non-executable and non-writable, and writable
-data is non-executable (e.g. `CONFIG_DEBUG_RODATA` or `CONFIG_STRICT_KERNEL_RWX`).
-*   are STRONGLY RECOMMENDED to keep kernel data which is written only during
-initialization marked read-only after initialization (e.g. `__ro_after_init`).
-*   are STRONGLY RECOMMENDED to implement static and dynamic object size bounds
-checking of copies between user-space and kernel-space
+*   [C-0-8] MUST implement strict kernel memory protections where executable
+code is read-only, read-only data is non-executable and non-writable, and
+writable data is non-executable (e.g. `CONFIG_DEBUG_RODATA` or `CONFIG_STRICT_KERNEL_RWX`).
+*   [SR] STRONGLY RECOMMENDED to keep kernel data
+which is written only during initialization marked read-only after
+initialization (e.g. `__ro_after_init`).
+*   [SR} STRONGLY RECOMMENDED to implement static and dynamic object size
+bounds checking of copies between user-space and kernel-space
 (e.g. `CONFIG_HARDENED_USERCOPY`).
-*   are STRONGLY RECOMMENDED to never execute user-space memory when
-running in the kernel (e.g. hardware PXN, or emulated via `CONFIG_CPU_SW_DOMAIN_PAN` or
-`CONFIG_ARM64_SW_TTBR0_PAN`).
-*   are STRONGLY RECOMMENDED to never read or write user-space memory
-in the kernel outside of normal usercopy access APIs
-(e.g. hardware PAN, or emulated via `CONFIG_CPU_SW_DOMAIN_PAN` or `CONFIG_ARM64_SW_TTBR0_PAN`).
-*   are STRONGLY RECOMMENDED to randomize the layout of the kernel code
-and memory, and to avoid exposures that would compromise the randomization
-(e.g. `CONFIG_RANDOMIZE_BASE` with bootloader entropy via the [`/chosen/kaslr-seed Device Tree node`](https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/Documentation/devicetree/bindings/chosen.txt)
-or [`EFI_RNG_PROTOCOL`](https://docs.microsoft.com/en-us/windows-hardware/drivers/bringup/efi-rng-protocol)).
\ No newline at end of file
+*   [SR] STRONGLY RECOMMENDED to never execute user-space memory when running
+in the kernel (e.g. hardware PXN, or emulated via
+`CONFIG_CPU_SW_DOMAIN_PAN` or `CONFIG_ARM64_SW_TTBR0_PAN`).
+*   [SR] STRONGLY RECOMMENDED to never read or write user-space memory in the
+kernel outside of normal usercopy access APIs (e.g. hardware PAN, or
+emulated via `CONFIG_CPU_SW_DOMAIN_PAN` or `CONFIG_ARM64_SW_TTBR0_PAN`).
+*   [SR] STRONGLY RECOMMENDED to randomize the layout of the kernel code and
+memory, and to avoid exposures that would compromise the randomization
+(e.g. `CONFIG_RANDOMIZE_BASE` with bootloader entropy via the
+[`/chosen/kaslr-seed Device Tree node`](https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/Documentation/devicetree/bindings/chosen.txt)
+or [`EFI_RNG_PROTOCOL`](https://docs.microsoft.com/en-us/windows-hardware/drivers/bringup/efi-rng-protocol)).
+
+
+If device implementations use a Linux kernel, they:
+
+*   [C-1-1] MUST implement SELinux.
+*   [C-1-2] MUST set SELinux to global enforcing mode.
+*   [C-1-3] MUST configure all domains in enforcing mode. No permissive mode
+domains are allowed, including domains specific to a device/vendor.
+*   [C-1-4] MUST NOT modify, omit, or replace the neverallow rules present
+within the system/sepolicy folder provided in the upstream Android Open Source
+Project (AOSP) and the policy MUST compile with all neverallow rules present,
+for both AOSP SELinux domains as well as device/vendor specific domains.
+*   SHOULD retain the default SELinux policy provided in the system/sepolicy
+folder of the upstream Android Open Source Project and only further add to this
+policy for their own device-specific configuration.
+
+
+If device implementations use kernel other than Linux, they:
+
+*   [C-2-1] MUST use an mandatory access control system that is
+equivalent to SELinux.
\ No newline at end of file
diff --git a/9_security-model/9_8_privacy.md b/9_security-model/9_8_privacy.md
index e95edf8..ee51b24 100644
--- a/9_security-model/9_8_privacy.md
+++ b/9_security-model/9_8_privacy.md
@@ -1,47 +1,68 @@
 ## 9.8\. Privacy
 
-If the device implements functionality in the system that captures the contents
-displayed on the screen and/or records the audio stream played on the device,
-it MUST continuously notify the user whenever this functionality is enabled and
-actively capturing/recording.
-
-If a device implementation has a mechanism that routes network data traffic
-through a proxy server or VPN gateway by default (for example, preloading a VPN
-service with android.permission.CONTROL_VPN granted), the device implementation
-MUST ask for the user's consent before enabling that mechanism, unless that
-VPN is enabled by the Device Policy Controller via the
-[`DevicePolicyManager.setAlwaysOnVpnPackage()`](https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setAlwaysOnVpnPackage(android.content.ComponentName, java.lang.String, boolean))
-, in which case the user does not need to provide a separate consent, but MUST
-only be notified.
-
-Device implementations MUST ship with an empty user-added Certificate Authority
-(CA) store, and MUST preinstall the same root certificates for the system-trusted
-CA store as [provided](https://source.android.com/security/overview/app-security.html#certificate-authorities)
-in the upstream Android Open Source Project.
-
-When device traffic is routed through a VPN, the implementation MUST display a
-warning to the user indicating either:
-
-   * That network traffic may be monitored.
-   * That network traffic is being routed through the specific VPN application
-     providing the VPN.
-
-When a user root CA is installed the implementation MUST display a warning
-indicating the network traffic may be monitored to the user.
-
-If a device implementation has a USB port with USB peripheral mode support, it
-MUST present a user interface asking for the user's consent before allowing
-access to the contents of the shared storage over the USB port.
+### 9.8.1\. Usage History
 
 Android stores the history of the user's choices and manages such history by
-[UsageStatsManager](https://developer.android.com/reference/android/app/usage/UsageStatsManager.html)
-. Device implementations MUST keep a reasonable retention period of such user
-history. It is STRONGLY RECOMMENDED to keep the 14 days retention period as
-configured by default in the AOSP implementation.
+[UsageStatsManager](https://developer.android.com/reference/android/app/usage/UsageStatsManager.html).
 
-Device implementations MAY include an Ambient Sound Service component, capable
-of recording ambient audio to infer useful information about user’s context
-out-of-box, but the recorded raw audio or any format that can be converted back
-into the original audio or a near facsimile MUST NOT be stored in persistent
-storage or transmitted off the device without explicit user consent.
+Device implementations:
 
+*   [C-1-1] MUST keep a reasonable retention period of such user history.
+*   [SR] Are STRONGLY RECOMMENDED to keep the 14 days retention period as
+    configured by default in the AOSP implementation.
+
+
+### 9.8.2\. Recording
+
+If device implementations include functionality in the system that captures
+the contents displayed on the screen and/or records the audio stream played
+on the device, they:
+
+*   [C-1-1] MUST have an ongoing notification to the user whenever this
+    functionality is enabled and actively capturing/recording.
+
+If device implementations include a component enabled out-of-box, capable of
+recording ambient audio to infer useful information about user’s context, they:
+
+*   [C-2-1] MUST NOT store in persistent on-device storage or transmit off the
+    device the recorded raw audio or any format that can be converted back into
+    the original audio or a near facsimile, except with explicit user consent.
+
+### 9.8.3\. Connectivity
+
+If device implementations have a USB port with USB peripheral mode support,
+they:
+
+*   [C-1-1] MUST present a user interface asking for the user's consent before
+allowing access to the contents of the shared storage over the USB port.
+
+
+### 9.8.4\. Network Traffic
+
+Device implementations:
+
+*   [C-0-1] MUST preinstall the same root certificates for the system-trusted
+    Certificate Authority (CA) store as [provided](
+    https://source.android.com/security/overview/app-security.html#certificate-authorities)
+    in the upstream Android Open Source Project.
+*   [C-0-2] MUST ship with an empty user root CA store.
+*   [C-0-3] MUST display a warning to the user indicating the network traffic
+    may be monitored, when a user root CA is added.
+
+If device traffic is routed through a VPN, device implementations:
+
+*   [C-1-1] MUST display a warning to the user indicating either:
+    *   That network traffic may be monitored.
+    *   That network traffic is being routed through the specific VPN
+        application providing the VPN.
+
+If device implementations have a mechanism, enabled out-of-box by default, that
+routes network data traffic through a proxy server or VPN gateway (for example,
+preloading a VPN service with `android.permission.CONTROL_VPN` granted), they:
+
+*    [C-2-1] MUST ask for the user's consent before enabling that mechanism,
+     unless that VPN is enabled by the Device Policy Controller via the
+     [`DevicePolicyManager.setAlwaysOnVpnPackage()`](
+     https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#setAlwaysOnVpnPackage%28android.content.ComponentName, java.lang.String, boolean%29)
+     , in which case the user does not need to provide a separate consent, but
+     MUST only be notified.
diff --git a/9_security-model/9_9_full-disk-encryption.md b/9_security-model/9_9_full-disk-encryption.md
index 7cef08c..65ee9d6 100644
--- a/9_security-model/9_9_full-disk-encryption.md
+++ b/9_security-model/9_9_full-disk-encryption.md
@@ -1,90 +1,101 @@
 ## 9.9\. Data Storage Encryption
 
-<div class="note">
+If device implementations support a secure lock screen as described in
+[section 9.11.1](#9_11_1_secure_lock_screen), they:
 
-Optional for Android device implementations without a secure lock screen.
+*   [C-1-1] MUST support data storage encryption of the application private
+data (`/data partition`), as well as the application shared storage partition
+(`/sdcard partition`) if it is a permanent, non-removable part of the device.
 
-</div>
+If device implementations support a secure lock screen as described in
+[section 9.11.1](#9_11_1_secure_lock_screen) and support data storage
+encryption with Advanced Encryption Standard (AES) crypto performance
+above 50MiB/sec, they:
 
-If the device implementation supports a secure lock screen as described in section 9.11.1,
-then the device MUST support data storage encryption of the application private data (/data partition), as well as the
-application shared storage partition (/sdcard partition) if it is a permanent,
-non-removable part of the device.
+*    [C-2-1] MUST enable the data storage encryption by default at the time
+the user has completed the out-of-box setup experience. If device
+implementations are already launched on an earlier Android version with
+encryption disabled by default, such a device cannot meet the requirement
+through a system software update and thus MAY be exempted.
 
-For device implementations supporting data storage encryption and with Advanced
-Encryption Standard (AES) crypto performance above 50MiB/sec, the data storage
-encryption MUST be enabled by default at the time the user has completed the
-out-of-box setup experience. If a device implementation is already launched on
-an earlier Android version with encryption disabled by default, such
-a device cannot meet the requirement through a system software update and thus
-MAY be exempted.
-
-Device implementations SHOULD meet the above data storage encryption requirement
-via implementing [File Based Encryption](https://source.android.com/security/encryption/file-based.html)
-(FBE).
+*    SHOULD meet the above data storage encryption
+requirement via implementing [File Based Encryption](
+https://source.android.com/security/encryption/file-based.html) (FBE).
 
 ### 9.9.1\. Direct Boot
 
-All devices MUST implement the
-[Direct Boot mode](http://developer.android.com/preview/features/direct-boot.html) APIs even
-if they do not support Storage Encryption. In particular, the
-[LOCKED_BOOT_COMPLETED](https://developer.android.com/reference/android/content/Intent.html#LOCKED_BOOT_COMPLETED)
-and
-[ACTION_USER_UNLOCKED](https://developer.android.com/reference/android/content/Intent.html#ACTION_USER_UNLOCKED)
-Intents must still be broadcast to signal Direct Boot aware applications that
+Device implementations:
+
+*    [C-0-1] MUST implement the [Direct Boot mode](
+http://developer.android.com/preview/features/direct-boot.html) APIs even if
+they do not support Storage Encryption.
+
+*     [C-0-2] The [`ACTION_LOCKED_BOOT_COMPLETED`](
+https://developer.android.com/reference/android/content/Intent.html#ACTION_LOCKED_BOOT_COMPLETED)
+and [`ACTION_USER_UNLOCKED`](https://developer.android.com/reference/android/content/Intent.html#ACTION_USER_UNLOCKED)
+Intents MUST still be broadcast to signal Direct Boot aware applications that
 Device Encrypted (DE) and Credential Encrypted (CE) storage locations are
 available for user.
 
 ### 9.9.2\. File Based Encryption
 
-Device implementations supporting FBE:
+If device implementations support FBE, they:
 
-- MUST boot up without challenging the user for credentials and allow Direct
-  Boot aware apps to access to the Device Encrypted (DE) storage after the
-  LOCKED_BOOT_COMPLETED message is broadcasted.
-- MUST only allow access to Credential Encrypted (CE) storage after the user 
-  has unlocked the device by supplying their credentials (eg. passcode, pin,
-  pattern or fingerprint) and the ACTION_USER_UNLOCKED message is broadcasted.
-  Device implementations MUST NOT offer any
-  method to unlock the CE protected storage without the user supplied
-  credentials.
-- MUST support Verified Boot and ensure that DE keys are cryptographically
-  bound to the device's hardware root of trust.
-- MUST support encrypting file contents using AES with a key length of 256-bits
-  in XTS mode.
-- MUST support encrypting file name using AES with a key length of 256-bits in
-  CBC-CTS mode.
-- MAY support alternative ciphers, key lengths and modes for file content and
-  file name encryption, but MUST use the mandatorily supported ciphers,
-  key lengths and modes by default.
-- SHOULD make preloaded essential apps (e.g. Alarm, Phone, Messenger)
-  Direct Boot aware.
+*    [C-1-1] MUST boot up without challenging the user for credentials and
+allow Direct Boot aware apps to access to the Device Encrypted (DE) storage
+after the `ACTION_LOCKED_BOOT_COMPLETED` message is broadcasted.
+*    [C-1-2] MUST only allow access to Credential Encrypted (CE) storage after
+the user has unlocked the device by supplying their credentials
+(eg. passcode, pin, pattern or fingerprint) and the `ACTION_USER_UNLOCKED`
+message is broadcasted.
+*    [C-1-3] MUST NOT offer any method to unlock the CE protected storage
+without the user-supplied credentials.
+*    [C-1-4] MUST support Verified Boot and ensure that DE keys are
+cryptographically bound to the device's hardware root of trust.
+*    [C-1-5] MUST support encrypting file contents using AES with a key length
+of 256-bits in XTS mode.
+*    [C-1-6] MUST support encrypting file name using AES with a key length of
+256-bits in CBC-CTS mode.
 
-The keys protecting CE and DE storage areas:
+*   The keys protecting CE and DE storage areas:
 
-- MUST be cryptographically bound to a hardware-backed Keystore. CE keys
-  must be bound to a user's lock screen credentials. If the user has
-  specified no lock screen credentials then the CE keys MUST be bound to
-  a default passcode.
-- MUST be unique and distinct, in other words no user's CE or DE key
-  may match any other user's CE or DE keys.
+   *   [C-1-7] MUST be cryptographically bound to a hardware-backed Keystore.
+   *   [C-1-8] CE keys MUST be bound to a user's lock screen credentials.
+   *   [C-1-9] CE keys MUST be bound to a default passcode when the user has
+not specified lock screen credentials.
+   *   [C-1-10] MUST be unique and distinct, in other words no user's CE or DE
+   key matches any other user's CE or DE keys.
+
+*    SHOULD make preloaded essential apps (e.g. Alarm, Phone, Messenger)
+Direct Boot aware.
+*    MAY support alternative ciphers, key lengths and modes for file content
+and file name encryption, but MUST use the mandatorily supported ciphers, key
+lengths and modes by default.
 
 The upstream Android Open Source project provides a preferred implementation of
 this feature based on the Linux kernel ext4 encryption feature.
 
 ### 9.9.3\. Full Disk Encryption
-  Device implementations supporting [full disk encryption](http://source.android.com/devices/tech/security/encryption/index.html)
-  (FDE). MUST use AES with a key of 128-bits
-  (or greater) and a mode designed for storage (for example, AES-XTS,
-  AES-CBC-ESSIV). The encryption key MUST NOT be written to storage at any time
-  without being encrypted. The user MUST be provided with the possibility to AES
-  encrypt the encryption key, except when it is in active use, with the lock
-  screen credentials stretched using a slow stretching algorithm
-  (e.g. PBKDF2 or scrypt). If the user has not specified a lock screen
-  credentials or has disabled use of the passcode for encryption, the system
-  MUST use a default passcode to wrap the encryption key. If the device
-  provides a hardware-backed keystore, the password stretching algorithm MUST
-  be cryptographically bound to that keystore. The encryption key MUST NOT be
-  sent off the device (even when wrapped with the user passcode and/or hardware
-  bound key). The upstream Android Open Source project provides a preferred
-  implementation of this feature based on the Linux kernel feature dm-crypt.
+
+If device implementations support [full disk encryption](
+http://source.android.com/devices/tech/security/encryption/index.html)
+(FDE), they:
+
+*   [C-1-1] MUST use AES with a key of 128-bits (or greater) and a mode
+designed for storage (for example, AES-XTS, AES-CBC-ESSIV).
+*   [C-1-2] MUST use a default passcode to wrap the encryption key and
+MUST NOT write the encryption key to storage at any time
+without being encrypted.
+   *   [C-1-3] MUST provide the user the possibility to AES encrypt the
+   encryption key, except when it is in active use, with the lock screen
+   credentials stretched using a slow stretching algorithm
+   (e.g. PBKDF2 or scrypt).
+*   [C-1-4] The above default password stretching algorithm MUST be
+cryptographically bound to that keystore when the user has not specified a lock
+screen credentials or has disabled use of the passcode for encryption and
+the device provides a hardware-backed keystore.
+*   [C-1-5] MUST NOT send encryption key off the the device
+(even when wrapped with the user passcode and/or hardware bound key).
+
+The upstream Android Open Source project provides a preferred implementation
+of this feature, based on the Linux kernel feature dm-crypt.
\ No newline at end of file