gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[lsd0001] branch master updated: minor


From: gnunet
Subject: [lsd0001] branch master updated: minor
Date: Tue, 25 Jan 2022 23:12:52 +0100

This is an automated email from the git hooks/post-receive script.

martin-schanzenbach pushed a commit to branch master
in repository lsd0001.

The following commit(s) were added to refs/heads/master by this push:
     new 9783fe2  minor
9783fe2 is described below

commit 9783fe228518a5192f6f010bdd0c93bf034cf9cc
Author: Martin Schanzenbach <schanzen@gnunet.org>
AuthorDate: Tue Jan 25 23:12:49 2022 +0100

    minor
---
 draft-schanzen-gns.xml | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/draft-schanzen-gns.xml b/draft-schanzen-gns.xml
index 3e645a9..406470b 100644
--- a/draft-schanzen-gns.xml
+++ b/draft-schanzen-gns.xml
@@ -133,7 +133,7 @@
        coexist with DNS.
        GNS is based on the principle of a petname
        system and builds on ideas from the Simple Distributed Security
-       Infrastructure (<xref target="SDSI" />), addressing a central issue 
with the decentralized
+       Infrastructure <xref target="SDSI" />, addressing a central issue with 
the decentralized
        mapping of secure identifiers to memorable names: namely the 
impossibility
        of providing a global, secure and memorable mapping without a trusted
        authority. GNS uses the transitivity in the SDSI design to replace the
@@ -771,7 +771,7 @@ zTLD := zkl[126..129].zkl[63..125].zkl[0..62]
          type as defined in <xref target="RFC1035" /> or any of the
          complementary standardized DNS resource record types. This value must 
be
          stored in network byte order. Note that values
-         below 2^16 are reserved for allocation via IANA (<xref 
target="RFC6895" />),
+         below 2^16 are reserved for allocation via IANA <xref 
target="RFC6895" />,
          while values above 2^16 are allocated by the
          GNUnet Assigned Numbers Authority <xref target="GANA" />.
        </dd>
@@ -888,7 +888,7 @@ zTLD := zkl[126..129].zkl[63..125].zkl[0..62]
          For PKEY zones the zone key material is derived using the
          curve parameters of the twisted edwards representation
          of Curve25519 <xref target="RFC7748" /> (a.k.a. edwards25519)
-         with the ECDSA scheme (<xref target="RFC6979" />).
+         with the ECDSA scheme <xref target="RFC6979" />.
          Consequently, we use the following naming convention for our
          cryptographic primitives for PKEY zones:
        </t>

-- 
To stop receiving notification emails like this one, please contact
gnunet@gnunet.org.



reply via email to

[Prev in Thread] Current Thread [Next in Thread]