aboutsummaryrefslogtreecommitdiff
path: root/spec/tor-spec/preliminaries.md
diff options
context:
space:
mode:
Diffstat (limited to 'spec/tor-spec/preliminaries.md')
-rw-r--r--spec/tor-spec/preliminaries.md9
1 files changed, 7 insertions, 2 deletions
diff --git a/spec/tor-spec/preliminaries.md b/spec/tor-spec/preliminaries.md
index 5cb0410..c97e774 100644
--- a/spec/tor-spec/preliminaries.md
+++ b/spec/tor-spec/preliminaries.md
@@ -1,4 +1,5 @@
<a id="tor-spec.txt-0"></a>
+
# Preliminaries
```text
@@ -9,6 +10,7 @@
```
<a id="tor-spec.txt-0.1"></a>
+
## Notation and encoding
```text
@@ -31,6 +33,7 @@ We use "byte" and "octet" interchangeably. Possibly we shouldn't.
Some specs mention "base32". This means RFC4648, without "=" padding.
<a id="tor-spec.txt-0.1.1"></a>
+
### Encoding integers
Unless we explicitly say otherwise below, all numeric values in the
@@ -39,6 +42,7 @@ integer" means a big-endian 32-bit integer; a "2-byte" integer means
a big-endian 16-bit integer, and so forth.
<a id="tor-spec.txt-0.2"></a>
+
## Security parameters
Tor uses a stream cipher, a public-key cipher, the Diffie-Hellman
@@ -67,6 +71,7 @@ KEY_LEN -- the length of the stream cipher's key, in bytes.
```
<a id="tor-spec.txt-0.3"></a>
+
## Ciphers
These are the ciphers we use _unless otherwise specified_. Several of
@@ -122,7 +127,8 @@ strong pseudorandom number generator seeded from a strong entropy
source, unless otherwise noted.
<a id="tor-spec.txt-0.4"></a>
-## A bad hybrid encryption algorithm, for legacy purposes.
+
+## A bad hybrid encryption algorithm, for legacy purposes
Some specifications will refer to the "legacy hybrid encryption" of a
byte sequence M with a public key KP. It is computed as follows:
@@ -143,4 +149,3 @@ allows attackers to modify the bytes not covered by the OAEP --
see Goldberg's PET2006 paper for details. Do not use it as the basis
for new protocols! Also note that as used in Tor's protocols, case 1
never occurs.
-