X-Git-Url: https://tinc-vpn.org/git/browse?p=tinc;a=blobdiff_plain;f=doc%2FSPTPS;h=2d8fee5bf86e04b256453493146ef3073d2b1191;hp=78927f6cd8d811089394e6d847303af50ad507e7;hb=c2dc3784f127ef6db6e9960a4abecc1aab6f4e31;hpb=42a0b61076d5d0f6391f0dd5c2c400b8fb89c5c5 diff --git a/doc/SPTPS b/doc/SPTPS index 78927f6c..2d8fee5b 100644 --- a/doc/SPTPS +++ b/doc/SPTPS @@ -124,7 +124,7 @@ Remarks: - After receiving the other's SIG message, the signature is verified. If it is correct, the shared secret is calculated from the public keys exchanged in the KEX message using the Elliptic Curve Diffie-Helman algorithm. -- The shared secret key is expanded using a PRF. Both nonces and an application +- The shared secret key is expanded using a PRF. Both nonces and the application specific label are also used as input for the PRF. - An ACK message is sent only when doing key renegotiation, and is sent using the old encryption keys. @@ -135,6 +135,7 @@ The signature is calculated over this string: - uint8_t initiator (0 = local peer, 1 = remote peer is initiator) - opaque remote_kex_message[1 + 32 + ECDH_SIZE] - opaque local_kex_message[1 + 32 + ECDH_SIZE] +- opaque label[label_length] The PRF is calculated as follows: