@node cm-encrypted-kuznechik-ctracpkm-hmac-hkdf
@cindex cm-encrypted-kuznechik-ctracpkm-hmac-hkdf
-@subsection Encrypted data with Kuznechik-CTR-ACPKM-HMAC-HKDF DEM
+@subsection Encrypted data with Kuznechik-CTR-ACPKM+HMAC-HKDF DEM
@code{/dem/a} equals to "kuznechik-ctracpkm-hmac-hkdf".
@code{/dem/seed} contains 16 bytes for the HKDF invocation below.
@verbatim
KEK = HKDF-Extract(BLAKE2b-256,
salt="keks/cm/encrypted/balloon-blake2b-hkdf",
- secret=balloon(BLAKE2b-256, password, bind || salt, s, t, p))
+ secret=balloon(BLAKE2b-256, passphrase, bind || salt, s, t, p))
ChaCha20-Poly1305(data=16*0x00 || CEK, key=KEK, nonce=12*0x00, ad="")
@end verbatim
@node cm-encrypted-gost3410-hkdf-kexp15
@cindex cm-encrypted-gost3410-hkdf-kexp15
-@subsection Encrypted data with GOST R 34.10-HKDF-KExp15 KEM
+@subsection Encrypted data with GOST R 34.10+HKDF+KExp15 KEM
@code{/kem/*/a} equals to "gost3410-hkdf-kexp15".
Recipient map must also contain additional fields:
@table @code
@item ecdsa-nist256p, ecdsa-nist521p
@item ed25519-blake2b
- @code{@ref{cm-prv-ed25519-blake2b}}
+ @code{@ref{cm-prv-ed25519-blake2b}},
@code{@ref{cm-signed-ed25519-blake2b}},
@code{@ref{cm-pub-ed25519-blake2b}}
@item ed25519-blake2b-merkle