Update page 'Home'

Russtopia 2019-05-03 18:24:19 -07:00
parent cfbad6e66f
commit 3e67dab3d2
1 changed files with 5 additions and 2 deletions

@ -20,7 +20,7 @@ The client and server programs (`hkexsh`/`hkexcp` and `hkexshd`) build upon the
* The experimental HerraduraKEx key exchange algorithm, first published at [Omar Elejandro Herrera Reyna's HerraduraKEx project](http://github.com/Caume/HerraduraKEx).
* The experimental Kyber IND-CCA2-secure key encapsulation mechanism (KEM) [KYBER IND-CCA-2](https://pq-crystals.org/kyber/).
* The experimental NEWHOPE key encapsulation mechanism (KEM) [NewHope](https://www.newhopecrypto.org)
* The experimental NewHope1024-CCA-KEM key encapsulation mechanism (KEM) and its variant 'NEWHOPE-SIMPLE' [NewHope](https://www.newhopecrypto.org)
The `hkexsh` client follows a standard Golang client connection style, but replaces calls to raw `net.Dial()` with `hkexnet.Dial()`, and likewise the `hkexshd` server uses `hkexnet.Listen()` to obtain connections conforming to the basic `net.Conn` interface.
@ -48,7 +48,10 @@ KYBER IND-CCA-2 KEM
As of this time (Oct 2018) Kyber is one of the candidate algorithms submitted to the NIST post-quantum cryptography project. The authors recommend using it in "... so-called hybrid mode in combination with established "pre-quantum" security; for example in combination with elliptic-curve Diffie-Hellman." THIS PROJECT DOES NOT DO THIS (again, THIS PROJECT IS EXPERIMENTAL.)
NEWHOPE NewHope1024-CCA-KEM and 'NEWHOPE-SIMPLE'
NEWHOPE NewHope1024-CCA-KEM and 'NEWHOPE-SIMPLE'
Similar caveats to the above KYBER IND-CCA-2 KEM should be observed.
-----
The client and server programs are written in such a way that it is relatively simple to extend or swap out the key agreement phase to use other algorithms (for instance I was able to add KYBER as a second key exchange mechanism in a single evening.)