gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[GNUnet-SVN] [lsd0001] branch master updated: symm encryption cites, tex


From: gnunet
Subject: [GNUnet-SVN] [lsd0001] branch master updated: symm encryption cites, text
Date: Fri, 04 Oct 2019 16:10:58 +0200

This is an automated email from the git hooks/post-receive script.

martin-schanzenbach pushed a commit to branch master
in repository lsd0001.

The following commit(s) were added to refs/heads/master by this push:
     new a04ab06  symm encryption cites, text
a04ab06 is described below

commit a04ab06f79e6522e18bed456f70c8a71cdf7d312
Author: Schanzenbach, Martin <address@hidden>
AuthorDate: Fri Oct 4 16:08:48 2019 +0200

    symm encryption cites, text
---
 draft-schanzen-gns.html | 12 +++++++++---
 draft-schanzen-gns.xml  | 23 ++++++++++++++++++-----
 2 files changed, 27 insertions(+), 8 deletions(-)

diff --git a/draft-schanzen-gns.html b/draft-schanzen-gns.html
index b960c92..ab5bc6c 100644
--- a/draft-schanzen-gns.html
+++ b/draft-schanzen-gns.html
@@ -1651,8 +1651,9 @@ async function addMetadata(){try{const 
e=document.styleSheets[0].cssRules;for(le
         extraction phase and HMAC-SHA256 for the expansion phase.
         The output keying material is 64 octets (512 bit) for the symmetric
         keys and 32 octets (256 bit) for the initialization vectors.
-        We divide the resulting keying material "K" into a 256-bit AES key
-        and a 256-bit TWOFISH key:<a href="#section-4.3-3" 
class="pilcrow">¶</a></p>
+        We divide the resulting keying material "K" into a 256-bit AES 
+        <span>[<a href="#RFC3826" class="xref">RFC3826</a>]</span> key
+        and a 256-bit TWOFISH <span>[<a href="#TWOFISH" 
class="xref">TWOFISH</a>]</span> key:<a href="#section-4.3-3" 
class="pilcrow">¶</a></p>
 <div id="figure_hkdf_keys">
 <figure id="figure-8">
           <div class="artwork art-text alignLeft" id="section-4.3-4.1">
@@ -1975,8 +1976,13 @@ async function addMetadata(){try{const 
e=document.styleSheets[0].cssRules;for(le
           Deterministic Usage of the Digital Signature Algorithm (DSA) and 
Elliptic Curve Digital Signature Algorithm (ECDSA)
           "</span>, <span class="seriesInfo">RFC 6979</span>, <span 
class="seriesInfo">DOI 10.17487/RFC6979</span>, <time datetime="2013-08">August 
2013</time>, <span>&lt;<a 
href="https://www.rfc-editor.org/info/rfc6979";>https://www.rfc-editor.org/info/rfc6979</a>&gt;</span>.
 </dd>
 <dt id="RFC8032">[RFC8032]</dt>
-    <dd>
+      <dd>
 <span class="refAuthor">Josefsson, S.</span><span class="refAuthor"> and I. 
Liusvaara</span>, <span class="refTitle">"Edwards-Curve Digital Signature 
Algorithm (EdDSA)"</span>, <span class="seriesInfo">RFC 8032</span>, <span 
class="seriesInfo">DOI 10.17487/RFC8032</span>, <time 
datetime="2017-01">January 2017</time>, <span>&lt;<a 
href="https://www.rfc-editor.org/info/rfc8032";>https://www.rfc-editor.org/info/rfc8032</a>&gt;</span>.
 </dd>
+<dt id="TWOFISH">[TWOFISH]</dt>
+    <dd>
+<span class="refAuthor">Schneier, B.</span>, <span class="refTitle">"
+          The Twofish Encryptions Algorithm: A 128-Bit Block Cipher, 1st 
Edition
+          "</span>, <time datetime="1999-03">March 1999</time>. </dd>
 </dl>
 </section>
 <div id="authors-addresses">
diff --git a/draft-schanzen-gns.xml b/draft-schanzen-gns.xml
index 8d52ff3..3cc0fad 100644
--- a/draft-schanzen-gns.xml
+++ b/draft-schanzen-gns.xml
@@ -533,8 +533,9 @@
         extraction phase and HMAC-SHA256 for the expansion phase.
         The output keying material is 64 octets (512 bit) for the symmetric
         keys and 32 octets (256 bit) for the initialization vectors.
-        We divide the resulting keying material "K" into a 256-bit AES key
-        and a 256-bit TWOFISH key:
+        We divide the resulting keying material "K" into a 256-bit AES 
+        <xref target="RFC3826" /> key
+        and a 256-bit TWOFISH <xref target="TWOFISH" /> key:
       </t>
       <figure anchor="figure_hkdf_keys">
         <artwork name="" type="" align="left" alt=""><![CDATA[
@@ -572,9 +573,9 @@
       </figure>
 
       <t>
-        The symmetric keys and IVs are used for a AES+TWOFISH combined
-        cipher. Both ciphers are used in Cipher FeedBack (CFB) mode
-        (<xref target="RFC3826" />).
+        The keys and IVs are used for a CFB128-AES-128 and
+        CFB128-TWOFISH-128 chained symmetric cipher. Both ciphers are used in
+        Cipher FeedBack (CFB) mode <xref target="RFC3826" />.
       </t>
       <artwork name="" type="" align="left" alt=""><![CDATA[
         RDATA := AES(AES KEY, AES IV, TWOFISH(TWOFISH KEY, TWOFISH IV, BDATA))
@@ -887,6 +888,18 @@
       <seriesInfo name="RFC" value="6979"/>
       <seriesInfo name="DOI" value="10.17487/RFC6979"/>
     </reference>
+    <reference anchor="TWOFISH">
+      <front>
+        <title>
+          The Twofish Encryptions Algorithm: A 128-Bit Block Cipher, 1st 
Edition
+        </title>
+        <author initials="B." surname="Schneier" fullname="B. Schneier">
+          <organization/>
+        </author>
+        <date year="1999" month="March"/>
+      </front>
+    </reference>
+
     <!--    <reference anchor="ISO20022">
       <front>
         <title>ISO 20022 Financial Services - Universal financial industry 
message scheme</title>

-- 
To stop receiving notification emails like this one, please contact
address@hidden.



reply via email to

[Prev in Thread] Current Thread [Next in Thread]