Skip to content

Latest commit

 

History

History
33 lines (25 loc) · 1.58 KB

noise_link_layer.rst

File metadata and controls

33 lines (25 loc) · 1.58 KB
[KATZNOISE]Angel, Y., "Katzenpost Mix Network Wire Protocol Specification", 2017, <https://github.com/katzenpost/docs/blob/master/specs/wire-protocol.rst>.
[SANSIO]"Writing I/O-Free (Sans-I/O) Protocol Implementations", <https://github.com/brettcannon/sans-io/blob/master/how-to-sans-io.rst>.
[NEWHOPE]Alkim, E., Ducas, L., Poeppelmann, T., Schwabe, P., "Post-quantum key exchange - a new hope", Cryptology ePrint Archive, Report 2015/1092, 2015, <https://eprint.iacr.org/2015/1092>.
[NHSIMPLE]Alkim, E., Ducas, L., Poeppelmann, T., Schwabe, P., "NewHope without reconciliation", Cryptology ePrint Archive, Report 2016/1157, 2016, <https://eprint.iacr.org/2016/1157>.
[RFC7748]Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves for Security", RFC 7748, DOI 10.17487/RFC7748, January 2016, <http://www.rfc-editor.org/info/rfc7748>.
[SIGMA]Krawczyk, H., "SIGMA: the ‘SIGn-and-MAc’ Approach to Authenticated Diffie-Hellman and its Use in the IKE Protocols", <http://webee.technion.ac.il/~hugo/sigma-pdf.pdf>.
[NOISE]Perrin, T., "The Noise Protocol Framework", May 2017, <https://noiseprotocol.org/noise.pdf>.
[NOISEHFS]Weatherley, R., "Noise Extension: Hybrid Forward Secrecy", 1draft-5, June 2017, <https://github.com/noiseprotocol/noise_spec/blob/master/extensions/ext_hybrid_forward_secrecy.md>