aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMartin Schanzenbach <schanzen@gnunet.org>2022-03-18 18:45:02 +0100
committerMartin Schanzenbach <schanzen@gnunet.org>2022-03-18 18:45:02 +0100
commit16506d94795de3a535dd6c11c8b378c4f3c58cfb (patch)
tree0c7a2c19b3545cadfca91a0ebf401ebbf87593bf
parent55941796ffaabc0cca7a88efcbce2c5636bfa761 (diff)
downloadlsd0001-16506d94795de3a535dd6c11c8b378c4f3c58cfb.tar.gz
lsd0001-16506d94795de3a535dd6c11c8b378c4f3c58cfb.zip
minor
-rw-r--r--draft-schanzen-gns.xml4
1 files changed, 2 insertions, 2 deletions
diff --git a/draft-schanzen-gns.xml b/draft-schanzen-gns.xml
index 05f934a..10ba55a 100644
--- a/draft-schanzen-gns.xml
+++ b/draft-schanzen-gns.xml
@@ -1266,7 +1266,7 @@ S-Decrypt(zk,label,expiration,ciphertext):
1266 The "EDKEY" ZKDF instantiation is based on <xref target="Tor224"/>. 1266 The "EDKEY" ZKDF instantiation is based on <xref target="Tor224"/>.
1267 The calculation of a is defined in Section 5.1.5 of <xref target="RFC8032" />. 1267 The calculation of a is defined in Section 5.1.5 of <xref target="RFC8032" />.
1268 Given a label, the output of the ZKDF-Private function for zone 1268 Given a label, the output of the ZKDF-Private function for zone
1269 key blinding is calculated as follows for EDKEY zones: 1269 key blinding is calculated as follows:
1270 </t> 1270 </t>
1271 <artwork name="" type="" align="left" alt=""><![CDATA[ 1271 <artwork name="" type="" align="left" alt=""><![CDATA[
1272ZKDF-Private(d,label): 1272ZKDF-Private(d,label):
@@ -1292,7 +1292,7 @@ ZKDF-Private(d,label):
1292 ]]></artwork> 1292 ]]></artwork>
1293 <t> 1293 <t>
1294 Equally, given a label, the output of the ZKDF-Public function is 1294 Equally, given a label, the output of the ZKDF-Public function is
1295 calculated as follows for PKEY zones: 1295 calculated as follows:
1296 </t> 1296 </t>
1297 <artwork name="" type="" align="left" alt=""><![CDATA[ 1297 <artwork name="" type="" align="left" alt=""><![CDATA[
1298ZKDF-Public(zk,label): 1298ZKDF-Public(zk,label):