Skip to content

Commit

Permalink
s/instantiation/instance/ in some places
Browse files Browse the repository at this point in the history
  • Loading branch information
emlun committed Mar 5, 2024
1 parent 56669f9 commit b25487c
Showing 1 changed file with 6 additions and 6 deletions.
12 changes: 6 additions & 6 deletions draft-bradleylundberg-cfrg-arkg.md
Original file line number Diff line number Diff line change
Expand Up @@ -646,7 +646,7 @@ TODO: IANA registry? COSE/JOSE?

## ARKG-P256-ECDH-P256-HMAC-SHA256-HKDF-SHA256

The identifier `ARKG-P256-ECDH-P256-HMAC-SHA256-HKDF-SHA256` represents the following ARKG instantiation:
The identifier `ARKG-P256-ECDH-P256-HMAC-SHA256-HKDF-SHA256` represents the following ARKG instance:

- `BL`: Elliptic curve arithmetic as described in {{blinding-ec}} with the parameter:
- `crv`: The NIST curve `secp256r1` [SEC2].
Expand All @@ -662,7 +662,7 @@ The identifier `ARKG-P256-ECDH-P256-HMAC-SHA256-HKDF-SHA256` represents the foll

## ARKG-P384-ECDH-P384-HMAC-SHA384-HKDF-SHA384

The identifier `ARKG-P384-ECDH-P384-HMAC-SHA384-HKDF-SHA384` represents the following ARKG instantiation:
The identifier `ARKG-P384-ECDH-P384-HMAC-SHA384-HKDF-SHA384` represents the following ARKG instance:

- `BL`: Elliptic curve arithmetic as described in {{blinding-ec}} with the parameter:
- `crv`: The NIST curve `secp384r1` [SEC2].
Expand All @@ -678,7 +678,7 @@ The identifier `ARKG-P384-ECDH-P384-HMAC-SHA384-HKDF-SHA384` represents the foll

## ARKG-P521-ECDH-P521-HMAC-SHA512-HKDF-SHA512

The identifier `ARKG-P521-ECDH-P521-HMAC-SHA512-HKDF-SHA512` represents the following ARKG instantiation:
The identifier `ARKG-P521-ECDH-P521-HMAC-SHA512-HKDF-SHA512` represents the following ARKG instance:

- `BL`: Elliptic curve arithmetic as described in {{blinding-ec}} with the parameter:
- `crv`: The NIST curve `secp521r1` [SEC2].
Expand All @@ -694,7 +694,7 @@ The identifier `ARKG-P521-ECDH-P521-HMAC-SHA512-HKDF-SHA512` represents the foll

## ARKG-P256k-ECDH-P256k-HMAC-SHA256-HKDF-SHA256

The identifier `ARKG-P256k-ECDH-P256k-HMAC-SHA256-HKDF-SHA256` represents the following ARKG instantiation:
The identifier `ARKG-P256k-ECDH-P256k-HMAC-SHA256-HKDF-SHA256` represents the following ARKG instance:

- `BL`: Elliptic curve arithmetic as described in {{blinding-ec}} with the parameter:
- `crv`: The SECG curve `secp256k1` [SEC2].
Expand All @@ -710,7 +710,7 @@ The identifier `ARKG-P256k-ECDH-P256k-HMAC-SHA256-HKDF-SHA256` represents the fo

## ARKG-Ed25519-X25519-HMAC-SHA256-HKDF-SHA256

The identifier `ARKG-Ed25519-X25519-HMAC-SHA256-HKDF-SHA256` represents the following ARKG instantiation:
The identifier `ARKG-Ed25519-X25519-HMAC-SHA256-HKDF-SHA256` represents the following ARKG instance:

- `BL`: Elliptic curve arithmetic as described in {{blinding-ec}} with the parameter:
- `crv`: The curve `Ed25519` [REF?].
Expand All @@ -726,7 +726,7 @@ The identifier `ARKG-Ed25519-X25519-HMAC-SHA256-HKDF-SHA256` represents the foll

## ARKG-X25519-X25519-HMAC-SHA256-HKDF-SHA256

The identifier `ARKG-X25519-X25519-HMAC-SHA256-HKDF-SHA256` represents the following ARKG instantiation:
The identifier `ARKG-X25519-X25519-HMAC-SHA256-HKDF-SHA256` represents the following ARKG instance:

- `BL`: Elliptic curve arithmetic as described in {{blinding-ec}} with the parameter:
- `crv`: The curve `X25519` [REF?].
Expand Down

0 comments on commit b25487c

Please sign in to comment.