clarify what argon2 is

This commit is contained in:
blek 2024-01-03 14:22:55 +10:00
parent d1c114e21f
commit 0fc9b5a0c5
Signed by: blek
GPG Key ID: 14546221E3595D0C
1 changed files with 2 additions and 1 deletions

View File

@ -17,6 +17,7 @@ This document also uses the following terminology:
| base64 | The base64 data encoding format, which is described in [RFC4648](https://www.rfc-editor.org/rfc/rfc4648) |
| MIME type | The MIME file type, as described in [RFC2045](https://www.rfc-editor.org/rfc/rfc2045) |
| AES | The Advanced Encryption Standart, as described in [RFC3826](https://www.rfc-editor.org/rfc/rfc3826) |
| argon2 | The argon2 hashing algorithm, as described in [RFC9106](https://www.rfc-editor.org/rfc/rfc9106.html)
# NAMING
This section is more of a convention rather than a requirement.
@ -66,7 +67,7 @@ This field specified a base64 encoded IV value of the algorithm. See AES spec fo
The encrypted data encoded with base64, which is specified in [RFC4648](https://www.rfc-editor.org/rfc/rfc4648).
## 2.5 Passphrase hashing format
It can be either any version of argon2 ([RFC9106](https://www.rfc-editor.org/rfc/rfc9106.html)) or SHA256. The latter is included only to support older systems, which means it is not recommended to use it.
It can be either any version of argon2 or SHA256. The latter is included only to support older systems, which means it is not recommended to use it.
## 2.6 Hashed passphrase
The passphrase hashed using a hashing function defined in [2.5](#25-passphrase-hashing-format).