You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: README.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,4 +1,4 @@
1
-
## The OPAQUE key exchange protocol 
1
+
## The OPAQUE key exchange protocol 
2
2
3
3
[OPAQUE](https://eprint.iacr.org/2018/163.pdf) is an asymmetric password-authenticated key exchange protocol. It allows a client to authenticate to a server using a password, without ever having to expose the plaintext password to the server.
4
4
@@ -22,7 +22,7 @@ Installation
22
22
Add the following line to the dependencies of your `Cargo.toml`:
23
23
24
24
```
25
-
opaque-ke = "3.0.0-pre.4"
25
+
opaque-ke = "3.0.0-pre.5"
26
26
```
27
27
28
28
### Minimum Supported Rust Version
@@ -40,7 +40,7 @@ Resources
40
40
---------
41
41
42
42
-[OPAQUE academic publication](https://eprint.iacr.org/2018/163.pdf), including formal definitions and a proof of security
43
-
-[draft-irtf-cfrg-opaque-11](https://datatracker.ietf.org/doc/draft-irtf-cfrg-opaque/11/), containing a detailed (byte-level) specification for OPAQUE
43
+
-[draft-irtf-cfrg-opaque-16](https://datatracker.ietf.org/doc/draft-irtf-cfrg-opaque/16/), containing a detailed (byte-level) specification for OPAQUE
44
44
-["Let's talk about PAKE"](https://blog.cryptographyengineering.com/2018/10/19/lets-talk-about-pake/), an introductory blog post written by Matthew Green that covers OPAQUE
45
45
-[@serenity-kit/opaque](https://github.com/serenity-kit/opaque), a WebAssembly package for this library
46
46
-[opaque-wasm](https://github.com/marucjmar/opaque-wasm), a WebAssembly package for this library. A comparison between `@serenity-kit/opaque` and `opaque-wasm` can be found [here](https://opaque-documentation.netlify.app/docs/faq#how-does-it-compare-to-opaque-wasm)
Copy file name to clipboardExpand all lines: src/lib.rs
+3-3Lines changed: 3 additions & 3 deletions
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@
9
9
//! An implementation of the OPAQUE asymmetric password authentication key
10
10
//! exchange protocol
11
11
//!
12
-
//! Note: This implementation is in sync with [draft-irtf-cfrg-opaque-10](https://datatracker.ietf.org/doc/draft-irtf-cfrg-opaque/10/),
12
+
//! Note: This implementation is in sync with [draft-irtf-cfrg-opaque-16](https://datatracker.ietf.org/doc/draft-irtf-cfrg-opaque/16/),
13
13
//! but this specification is subject to change, until the final version
14
14
//! published by the IETF.
15
15
//!
@@ -40,7 +40,7 @@
40
40
//! type Ksf = opaque_ke::ksf::Identity;
41
41
//! }
42
42
//! ```
43
-
//! See [examples/simple_login.rs](https://github.com/novifinancial/opaque-ke/blob/main/examples/simple_login.rs)
43
+
//! See [examples/simple_login.rs](https://github.com/facebook/opaque-ke/blob/main/examples/simple_login.rs)
44
44
//! for a working example of a simple password-based login using OPAQUE.
45
45
//!
46
46
//! Note that our choice of key stretching function in this example, `Identity`,
@@ -648,7 +648,7 @@
648
648
//! which only the client should be able to process. For instance, if the server
649
649
//! is expected to maintain any client-side secrets which require a password to
650
650
//! access, then this export key can be used to encrypt these secrets so that
651
-
//! they remain hidden from the server (see [examples/digital_locker.rs](https://github.com/novifinancial/opaque-ke/blob/main/examples/digital_locker.rs)
651
+
//! they remain hidden from the server (see [examples/digital_locker.rs](https://github.com/facebook/opaque-ke/blob/main/examples/digital_locker.rs)
652
652
//! for a working example).
653
653
//!
654
654
//! You can access the export key from the `export_key` field of
0 commit comments