aboutsummaryrefslogtreecommitdiff
path: root/docs
diff options
context:
space:
mode:
authorMatthew Hodgson <matthew@matrix.org>2016-10-02 00:48:06 +0100
committerMatthew Hodgson <matthew@matrix.org>2016-10-02 00:48:06 +0100
commit68ec41f8ca731b8e9335dbfd691b8339f030ee4d (patch)
tree78db08db1c930dba196034b40c97abbf471e78e9 /docs
parent63800ad8e61ebdfa756d8bde8466b70337b85d67 (diff)
s/PCKS/PKCS/
Diffstat (limited to 'docs')
-rw-r--r--docs/olm.rst4
1 files changed, 2 insertions, 2 deletions
diff --git a/docs/olm.rst b/docs/olm.rst
index 99417e0..af42215 100644
--- a/docs/olm.rst
+++ b/docs/olm.rst
@@ -279,7 +279,7 @@ Olm Authenticated Encryption
Version 1
~~~~~~~~~
-Version 1 of Olm uses AES-256_ in CBC_ mode with `PCKS#7`_ padding for
+Version 1 of Olm uses AES-256_ in CBC_ mode with `PKCS#7`_ padding for
encryption and HMAC-SHA-256_ (truncated to 64 bits) for authentication. The
256 bit AES key, 256 bit HMAC key, and 128 bit AES IV are derived from the
message key using HKDF-SHA-256_ using the default salt and an info of
@@ -323,4 +323,4 @@ an entirely new implementation written by the Matrix.org team.
.. _`SHA-256`: https://tools.ietf.org/html/rfc6234
.. _`AES-256`: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
.. _`CBC`: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
-.. _`PCKS#7`: https://tools.ietf.org/html/rfc2315
+.. _`PKCS#7`: https://tools.ietf.org/html/rfc2315