From f58df8c2ca177558d25a8707aa7e6f98fd1f6a81a3582124fe130ddb553058ce Mon Sep 17 00:00:00 2001 From: Sergey Matveev Date: Wed, 12 Feb 2025 20:54:59 +0300 Subject: [PATCH] Typos --- spec/format/encrypted.texi | 6 +++--- spec/format/registry.texi | 2 +- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/spec/format/encrypted.texi b/spec/format/encrypted.texi index 26980f2..6c176b8 100644 --- a/spec/format/encrypted.texi +++ b/spec/format/encrypted.texi @@ -52,7 +52,7 @@ ChaCha20-Poly1305( @node cm-encrypted-kuznechik-ctracpkm-hmac-hkdf @cindex cm-encrypted-kuznechik-ctracpkm-hmac-hkdf -@subsection Encrypted data with Kuznechik-CTR-ACPKM-HMAC-HKDF DEM +@subsection Encrypted data with Kuznechik-CTR-ACPKM+HMAC-HKDF DEM @code{/dem/a} equals to "kuznechik-ctracpkm-hmac-hkdf". @code{/dem/seed} contains 16 bytes for the HKDF invocation below. @@ -97,13 +97,13 @@ Kenc, Kauth = HKDF-Extract(Streebog-512, @verbatim KEK = HKDF-Extract(BLAKE2b-256, salt="keks/cm/encrypted/balloon-blake2b-hkdf", - secret=balloon(BLAKE2b-256, password, bind || salt, s, t, p)) + secret=balloon(BLAKE2b-256, passphrase, bind || salt, s, t, p)) ChaCha20-Poly1305(data=16*0x00 || CEK, key=KEK, nonce=12*0x00, ad="") @end verbatim @node cm-encrypted-gost3410-hkdf-kexp15 @cindex cm-encrypted-gost3410-hkdf-kexp15 -@subsection Encrypted data with GOST R 34.10-HKDF-KExp15 KEM +@subsection Encrypted data with GOST R 34.10+HKDF+KExp15 KEM @code{/kem/*/a} equals to "gost3410-hkdf-kexp15". Recipient map must also contain additional fields: diff --git a/spec/format/registry.texi b/spec/format/registry.texi index 5b7b528..eb653f4 100644 --- a/spec/format/registry.texi +++ b/spec/format/registry.texi @@ -82,7 +82,7 @@ There is example registry of known algorithm identifiers. @table @code @item ecdsa-nist256p, ecdsa-nist521p @item ed25519-blake2b - @code{@ref{cm-prv-ed25519-blake2b}} + @code{@ref{cm-prv-ed25519-blake2b}}, @code{@ref{cm-signed-ed25519-blake2b}}, @code{@ref{cm-pub-ed25519-blake2b}} @item ed25519-blake2b-merkle -- 2.48.1