commit 8c9481ac45bc06379586a752df2730668dae0d51
parent 436d55854c3265822e462e39dabd3ab949354026
Author: Martin Schanzenbach <schanzen@gnunet.org>
Date: Wed, 23 Oct 2024 18:13:07 +0200
Minor fix
Diffstat:
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/developers/apis/cong.rst b/developers/apis/cong.rst
@@ -81,13 +81,13 @@ We assume that the initiator knows pk\ :sub:`R` (pre-distributed through HELLO,
* (pk\ :sub:`e`,sk\ :sub:`e`) <- *KeyGen*\ ()
* (ss\ :sub:`R`,c\ :sub:`R`) <- *Encaps*\ (pk\ :sub:`R`)
* **ES** <- *HKDF-Extract*\ (ss\ :sub:`R`, 0)
+* ``InitiatorHello`` <- (pk\ :sub:`e`, c\ :sub:`R`, H(pk\ :sub:`R`), r\ :sub:`I`, [SupportedAlgs,Services,Version])
* **ETS** <- *HKDF-Expand*\ (**ES**, ``"early data"``, ``InitiatorHello``)
* ``InitiatorCert`` <- *Enc*\ (**ETS**, cert [pk\ :sub:`I`])
-* ``InitiatorHello`` <- (pk\ :sub:`e`, c\ :sub:`R`, H(pk\ :sub:`R`), r\ :sub:`I`, ``InitiatorCert``, [SupportedAlgs,Services,Version])
.. admonition:: ``I`` sends to ``R``
- ``InitiatorHello``
+ ``InitiatorHello``, ``InitiatorCert``
.. note:: We may encode capabilities/supported class in ``InitiatorCert``'s cert. We do not want to use X.509 here, probably.