diff --git a/README.md b/README.md index 00a06f3..44bb96f 100644 --- a/README.md +++ b/README.md @@ -153,9 +153,9 @@ Symmetric operations compare well to openSSL. On an Intel® Core™ i7-10710U × ## (Plausible) Post-Quantum Security This library pairs ML-KEM-768 to a SHA3-sponge construction for a quantum-safe public-key cryptosystem. It offers theoretic quantum-security through the use of the KEM and sponge primitives, which are both based on problems conjectured to be hard to solve for a quantum adversary. This design seeds the SHA-3 sponge with the secret shared through the KEM + a session nonce, which then faciliates high-performance symmetric encryption/decryption of arbitrary-length messages. -Our construction is non-standard, has not been subject to peer review, and lacks any formal audit. Our [MLKEM library](https://github.com/drcapybara/capyKEM) itself is a work in progress and only supports the NIST-II security parameter-set of 768 (which is the recommended parameter, but we don't want the other sets to feel left out). Furthermore, the current FIPS 203 IPD is, (as the name indicates), a draft, and final details about secure implementation may be subject to change. Our design currently exists in this library purely as an academic curiosity. Use it at your own risk, we provide no guarantee of security, reliability, or efficiency. +Our construction is non-standard, has not been subject to peer review, and lacks any formal audit. Our [ML-KEM library](https://github.com/drcapybara/capyKEM) itself is a work in progress and only supports the recommended NIST-II security parameter-set of 768. Furthermore, the current FIPS 203 IPD is, (as the name indicates), a draft, and final details about secure implementation may be subject to change. Our design currently exists in this library purely as an academic curiosity. Use it at your own risk, we provide no guarantee of security, reliability, or efficiency. ## Acknowledgements The authors wish to sincerely thank Dr. Paulo Barreto for the initial design of this library as well as the theoretical backbone of the Edward's curve functionality. We also wish to extend gratitude to the curve-dalek authors [here](https://github.com/crate-crypto/Ed448-Goldilocks) and [here](https://docs.rs/curve25519-dalek/4.1.1/curve25519_dalek/) for the excellent reference implementations and exemplary instances of rock-solid cryptography. -Our [KEM](https://github.com/drcapybara/capyKEM) is inspired by the excellent [go implementation](https://pkg.go.dev/filippo.io/mlkem768) by Filippo Valsorda and the initial rust-crypto implementation by the great Tony Arcieri [here](https://crates.io/crates/ml-kem). +Our [KEM](https://github.com/drcapybara/capyKEM) is inspired by the excellent ML-KEM articles and [go implementation](https://pkg.go.dev/filippo.io/mlkem768) by Filippo Valsorda and the always wonderful rust-crypto implementation by the great Tony Arcieri [here](https://crates.io/crates/ml-kem).