From 792a0cf52befeb54c5771394e1caa4c9cb4d1639 Mon Sep 17 00:00:00 2001 From: Sergey Matveev Date: Tue, 10 May 2016 11:21:04 +0300 Subject: [PATCH] [DOC] Minor corrections --- doc/developer.texi | 4 ++-- doc/news.ru.texi | 6 +++--- doc/news.texi | 6 +++--- doc/transport.texi | 6 +++--- 4 files changed, 11 insertions(+), 11 deletions(-) diff --git a/doc/developer.texi b/doc/developer.texi index b32f1cb..f2fe00e 100644 --- a/doc/developer.texi +++ b/doc/developer.texi @@ -4,12 +4,12 @@ Pay attention how to get @ref{Sources, development source code}. @table @asis -@item Nonce and identity obfuscation - @url{https://blake2.net/, BLAKE2b-MAC}. @item Data encryption @url{http://cr.yp.to/snuffle.html, Salsa20}. @item Message authentication @url{http://cr.yp.to/mac.html, Poly1305}. +@item Nonce and identity obfuscation + @url{https://blake2.net/, BLAKE2b-MAC}. @item Password authenticated key agreement DH-A-EKE powered by @url{http://cr.yp.to/ecdh.html, Curve25519} and @url{http://ed25519.cr.yp.to/, Ed25519}. diff --git a/doc/news.ru.texi b/doc/news.ru.texi index a654dbf..6ea4181 100644 --- a/doc/news.ru.texi +++ b/doc/news.ru.texi @@ -7,9 +7,9 @@ @item Опциональная возможность использовать syslog для журналирования, с @url{https://tools.ietf.org/html/rfc5424, RFC 5424}-похожими структурированными записями. -@item XTEA алгоритм больше не используется для обфускации nonce. Вместо -него BLAKE2b-MAC. Теперь нешифрованный режим действительно не зависит -от алгоритмов шифрования. +@item Вместо XTEA алгоритма для обфускации nonce используется +BLAKE2b-MAC. Теперь нешифрованный режим действительно не зависит от +алгоритмов шифрования. @end itemize @node Релиз 5.7 diff --git a/doc/news.texi b/doc/news.texi index 70e5051..f363b84 100644 --- a/doc/news.texi +++ b/doc/news.texi @@ -9,9 +9,9 @@ See also this page @ref{Новости, on russian}. @item Optional ability to use syslog for logging, with @url{https://tools.ietf.org/html/rfc5424, RFC 5424}-like structured records. -@item XTEA algorithm is not used anymore for nonce obfuscation. -BLAKE2-MAC is used instead. Encryptionless mode now really does not -depend on encryption functions. +@item XTEA algorithm is not used anymore for nonce obfuscation, but +BLAKE2b-MAC instead. Encryptionless mode now really does not depend on +encryption functions. @end itemize @node Release 5.7 diff --git a/doc/transport.texi b/doc/transport.texi index cb9b5d5..1518d6f 100644 --- a/doc/transport.texi +++ b/doc/transport.texi @@ -2,7 +2,7 @@ @section Transport protocol @verbatim - NONCE = MAC(MAC_KEY, SERIAL) + NONCE = 64bit(MAC(MAC_KEY, SERIAL)) PAYLOAD = DATA || PAD [|| ZEROS] CIPHERTEXT = ENCRYPT(KEY, NONCE, PAYLOAD) TAG = AUTH(AUTH_KEY, CIPHERTEXT || NONCE) @@ -41,9 +41,9 @@ drop when receiving duplicate ones. In @ref{Encless, encryptionless mode} this scheme is slightly different: @verbatim - PACKET = ENCODED || NONCE -ENCODED = ENCLESS(DATA || PAD || ZEROS) NONCE = MAC(MAC_KEY, SERIAL) +ENCODED = ENCLESS(DATA || PAD || ZEROS) + PACKET = ENCODED || NONCE @end verbatim @code{ENCLESS} is AONT and chaffing function. There is no need in -- 2.44.0