Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

doc: note that our ChaCha20 isn't standard compliant. #21098

Closed
wants to merge 2 commits into from
Closed
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
7 changes: 5 additions & 2 deletions doc/man3/EVP_chacha20.pod
Original file line number Diff line number Diff line change
Expand Up @@ -22,10 +22,10 @@ The ChaCha20 stream cipher for EVP.
=item EVP_chacha20()

The ChaCha20 stream cipher. The key length is 256 bits, the IV is 128 bits long.
The first 32 bits consists of a counter in little-endian order followed by a 96
The first 64 bits consists of a counter in little-endian order followed by a 64
bit nonce. For example a nonce of:

000000000000000000000002
0000000000000002

With an initial counter of 42 (2a in hex) would be expressed as:

Expand All @@ -47,6 +47,9 @@ calling these functions multiple times and should consider using
L<EVP_CIPHER_fetch(3)> instead.
See L<crypto(7)/Performance> for further information.

L<RFC 7539|https://www.rfc-editor.org/rfc/rfc7539.html#section-2.4>
uses a 32 bit counter and a 96 bit nonce for the IV.

=head1 RETURN VALUES

These functions return an B<EVP_CIPHER> structure that contains the
Expand Down