All of lore.kernel.org
 help / color / mirror / Atom feed
diff for duplicates of <20181105232526.173947-1-ebiggers@kernel.org>

diff --git a/a/1.txt b/N1/1.txt
index 92aabaf..6429fbf 100644
--- a/a/1.txt
+++ b/N1/1.txt
@@ -34,7 +34,7 @@ they actually provide a stronger notion of security than XTS.
 
 Adiantum is an improved version of our previous algorithm, HPolyC [2].
 Like HPolyC, Adiantum uses XChaCha12, two passes of an
-ε-almost-∆-universal (εA∆U) hash function, and one AES-256 encryption of
+?-almost-?-universal (?A?U) hash function, and one AES-256 encryption of
 a single 16-byte block.  On ARM Cortex-A7, on 4096-byte messages
 Adiantum is about 4x faster than AES-256-XTS (about 5x for decryption),
 and about 30% faster than Speck128/256-XTS.
@@ -47,9 +47,9 @@ primitives, AES-256 currently has the lower security margin.
 
 Adiantum is ~20% faster than HPolyC, with no loss of security; in fact,
 Adiantum's security bound is slightly better than HPolyC's.  It does
-this by choosing a faster εA∆U hash function: it still uses Poly1305's
-εA∆U hash function, but now a hash function from the "NH" family of hash
-functions is used to "compress" the message by 32x first.  NH is εAU (as
+this by choosing a faster ?A?U hash function: it still uses Poly1305's
+?A?U hash function, but now a hash function from the "NH" family of hash
+functions is used to "compress" the message by 32x first.  NH is ?AU (as
 shown in the UMAC paper[3]) but is over twice as fast as Poly1305.  Key
 agility is reduced, but that's acceptable for disk encryption.
 
diff --git a/a/content_digest b/N1/content_digest
index eef94c8..0121432 100644
--- a/a/content_digest
+++ b/N1/content_digest
@@ -1,5 +1,5 @@
 [
-  "From\0Eric Biggers <ebiggers\@kernel.org>\0"
+  "From\0ebiggers\@kernel.org (Eric Biggers)\0"
 ]
 [
   "Subject\0[RFC PATCH v3 00/15] crypto: Adiantum support\0"
@@ -8,18 +8,7 @@
   "Date\0Mon,  5 Nov 2018 15:25:11 -0800\0"
 ]
 [
-  "To\0linux-crypto\@vger.kernel.org\0"
-]
-[
-  "Cc\0linux-fscrypt\@vger.kernel.org",
-  " linux-arm-kernel\@lists.infradead.org",
-  " linux-kernel\@vger.kernel.org",
-  " Herbert Xu <herbert\@gondor.apana.org.au>",
-  " Paul Crowley <paulcrowley\@google.com>",
-  " Greg Kaiser <gkaiser\@google.com>",
-  " Jason A . Donenfeld <Jason\@zx2c4.com>",
-  " Samuel Neves <samuel.c.p.neves\@gmail.com>",
-  " Tomer Ashur <tomer.ashur\@esat.kuleuven.be>\0"
+  "To\0linux-arm-kernel\@lists.infradead.org\0"
 ]
 [
   "\0000:1\0"
@@ -64,7 +53,7 @@
   "\n",
   "Adiantum is an improved version of our previous algorithm, HPolyC [2].\n",
   "Like HPolyC, Adiantum uses XChaCha12, two passes of an\n",
-  "\316\265-almost-\342\210\206-universal (\316\265A\342\210\206U) hash function, and one AES-256 encryption of\n",
+  "?-almost-?-universal (?A?U) hash function, and one AES-256 encryption of\n",
   "a single 16-byte block.  On ARM Cortex-A7, on 4096-byte messages\n",
   "Adiantum is about 4x faster than AES-256-XTS (about 5x for decryption),\n",
   "and about 30% faster than Speck128/256-XTS.\n",
@@ -77,9 +66,9 @@
   "\n",
   "Adiantum is ~20% faster than HPolyC, with no loss of security; in fact,\n",
   "Adiantum's security bound is slightly better than HPolyC's.  It does\n",
-  "this by choosing a faster \316\265A\342\210\206U hash function: it still uses Poly1305's\n",
-  "\316\265A\342\210\206U hash function, but now a hash function from the \"NH\" family of hash\n",
-  "functions is used to \"compress\" the message by 32x first.  NH is \316\265AU (as\n",
+  "this by choosing a faster ?A?U hash function: it still uses Poly1305's\n",
+  "?A?U hash function, but now a hash function from the \"NH\" family of hash\n",
+  "functions is used to \"compress\" the message by 32x first.  NH is ?AU (as\n",
   "shown in the UMAC paper[3]) but is over twice as fast as Poly1305.  Key\n",
   "agility is reduced, but that's acceptable for disk encryption.\n",
   "\n",
@@ -215,4 +204,4 @@
   "2.19.1.930.g4563a0d9d0-goog"
 ]
 
-bb8d1ff6f65d5d569eec58e16d339ef37f7c4f2f2b604314a26baccd71b21655
+6c40e56758fceef057e2b33272d5bdac82900946a5a5f7208bdb439802959e4e

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.