Skip to content

Commit

Permalink
More spelling
Browse files Browse the repository at this point in the history
  • Loading branch information
expede committed Jul 12, 2023
1 parent a86e6a2 commit a08178b
Show file tree
Hide file tree
Showing 2 changed files with 23 additions and 23 deletions.
38 changes: 19 additions & 19 deletions .custom-words.txt
Original file line number Diff line number Diff line change
@@ -1,51 +1,43 @@
ACK
FIPS
sequenceDiagram
GroupContext
KeyPackages
LeafNode
LeafNodes
unallocated
XChaCha
Nullipotent
ReqTempSK
XCC
nX
init
AliceSK
BobPK
subgraph
XChaChaKey
ECDSA
EdDSA
AES
AKE
API's
AWAKE's
Acknowledgements
AliceSK
Bluesky
BobPK
CAs
Cleartext
Concat
DIDs
Diffie
ECDH
ECDSA
EdDSA
FIPS
GCM
GroupContext
HKDF
Holmgren
IKEv
IPsec
JS
JSON
KDF
KeyPackages
LeafNode
LeafNodes
MLS
NIST
Nullipotent
OKM
PITM
PKM
Pseudocode
RSA
ReqECDH
ReqTempSK
Requestor's
RequestorActualDid
Responder
Expand All @@ -63,6 +55,9 @@ WebCrypto
WebSocket
WhatsApp
WireGuard
XCC
XChaCha
XChaChaKey
XDH
Zelenka
aesKey
Expand All @@ -87,10 +82,12 @@ firstHalf
generateBits
hkdf
hoc
init
initialRequestorPublicKey
iss
javascript
mTLS
nX
nextReqECDH
nextResECDH
nextSecret
Expand All @@ -102,10 +99,13 @@ pubsub
requestor
requestor's
secondHalf
sequenceDiagram
sha
signalled
splitKeysAndIv
subgraph
trustless
unallocated
unpadded
unrevoked
untrusted
8 changes: 4 additions & 4 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -442,19 +442,19 @@ This is absolutely an option! However, it would require implementing a special c

AWAKE as specified uses the best practies at time of writing. They are used in MLS, TLS, and more.

RSA is widely deployed, but the key sizes are becoming quite large for an acceptable level of security. The NIST elliptic curves (such as P-256) have suspicious parameters that have lead to [concerns over the presence of a backdoor][SafeCurves]. AES is widely used, but is more suseptible to being used incorrectly than XChaCha.
RSA is widely deployed, but the key sizes are becoming quite large for an acceptable level of security. The NIST elliptic curves (such as P-256) have suspicious parameters that have lead to [concerns over the presence of a backdoor][SafeCurves]. AES is widely used, but is more susceptible to being used incorrectly than XChaCha.

Many of the algoritms mentioned above are available as non-extractabe in the [WebCrypto API]. This is a definite advantage for certain attack vectors, such as
Many of the algoritms mentioned above are available as non-extractable in the [WebCrypto API]. This is a definite advantage for certain attack vectors, such as

At time of writing, there is active effort in [bringing Ed25519/X25519 to the WebCrypto API][Secure Curves in WebCrypto]. Once this is complete, it is RECOMMENDED that all browser implementations make use of the non-extracabile functionality.
At time of writing, there is active effort in [bringing Ed25519/X25519 to the WebCrypto API][Secure Curves in WebCrypto]. Once this is complete, it is RECOMMENDED that all browser implementations make use of the non-extractable functionality.

## 8.3 Why HKDF instead of the BLAKE3 key derivation function?

Both HKDF and BLAKE3's KDF mode are widely accepted as being very good key derivation functions. MLS uses HKDF under the hood, and adding more primitives mainly adds to the package size for implementations.

## 8.4 Is AWAKE quantum-secure?

Many of the cryptographic algorithms uses in AWAKE are suseptible to a hypothetical quantum computer of sufficient size. We are waiting for at least the NIST Post-Quantum Cryptography Standardization recommendations before updating the protocol's cryptography to account for this attack vector.
Many of the cryptographic algorithms uses in AWAKE are susceptible to a hypothetical quantum computer of sufficient size. We are waiting for at least the NIST Post-Quantum Cryptography Standardization recommendations before updating the protocol's cryptography to account for this attack vector.

<!-- External Links -->

Expand Down

0 comments on commit a08178b

Please sign in to comment.