summaryrefslogtreecommitdiffstats
path: root/PROTOCOL.chacha20poly1305
diff options
context:
space:
mode:
authordtucker@openbsd.org <dtucker@openbsd.org>2020-02-21 00:04:43 +0000
committerDarren Tucker <dtucker@dtucker.net>2020-02-21 12:27:23 +1100
commit0001576a096f788d40c2c0a39121cff51bf961ad (patch)
treecb99b996fcc37796af913bcdded8811f6bf48b9d /PROTOCOL.chacha20poly1305
parent99ff8fefe4b2763a53778d06b5f74443c8701615 (diff)
upstream: Fix some typos and an incorrect word in docs. Patch from
itoama at live.jp via github PR#172. OpenBSD-Commit-ID: 166ee8f93a7201fef431b9001725ab8b269d5874
Diffstat (limited to 'PROTOCOL.chacha20poly1305')
-rw-r--r--PROTOCOL.chacha20poly13054
1 files changed, 2 insertions, 2 deletions
diff --git a/PROTOCOL.chacha20poly1305 b/PROTOCOL.chacha20poly1305
index 9ce2a1e3..0bfff28d 100644
--- a/PROTOCOL.chacha20poly1305
+++ b/PROTOCOL.chacha20poly1305
@@ -34,7 +34,7 @@ Detailed Construction
The chacha20-poly1305@openssh.com cipher requires 512 bits of key
material as output from the SSH key exchange. This forms two 256 bit
keys (K_1 and K_2), used by two separate instances of chacha20.
-The first 256 bits consitute K_2 and the second 256 bits become
+The first 256 bits constitute K_2 and the second 256 bits become
K_1.
The instance keyed by K_1 is a stream cipher that is used only
@@ -103,5 +103,5 @@ References
[3] "ChaCha20 and Poly1305 based Cipher Suites for TLS", Adam Langley
http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-03
-$OpenBSD: PROTOCOL.chacha20poly1305,v 1.4 2018/04/10 00:10:49 djm Exp $
+$OpenBSD: PROTOCOL.chacha20poly1305,v 1.5 2020/02/21 00:04:43 dtucker Exp $