aboutsummaryrefslogtreecommitdiff
path: root/doc/documentation/chapters/philosophy.texi
diff options
context:
space:
mode:
Diffstat (limited to 'doc/documentation/chapters/philosophy.texi')
-rw-r--r--doc/documentation/chapters/philosophy.texi10
1 files changed, 5 insertions, 5 deletions
diff --git a/doc/documentation/chapters/philosophy.texi b/doc/documentation/chapters/philosophy.texi
index 148f0cd91..72c3476a3 100644
--- a/doc/documentation/chapters/philosophy.texi
+++ b/doc/documentation/chapters/philosophy.texi
@@ -161,11 +161,11 @@ The second part describes concepts specific to anonymous file-sharing.
161 161
162Almost all peer-to-peer communications in GNUnet are between mutually 162Almost all peer-to-peer communications in GNUnet are between mutually
163authenticated peers. The authentication works by using ECDHE, that is a 163authenticated peers. The authentication works by using ECDHE, that is a
164DH (Diffie---Hellman) key exchange using ephemeral eliptic curve 164DH (Diffie---Hellman) key exchange using ephemeral elliptic curve
165cryptography. The ephemeral ECC (Eliptic Curve Cryptography) keys are 165cryptography. The ephemeral ECC (Elliptic Curve Cryptography) keys are
166signed using ECDSA (@uref{http://en.wikipedia.org/wiki/ECDSA, ECDSA}). 166signed using ECDSA (@uref{http://en.wikipedia.org/wiki/ECDSA, ECDSA}).
167The shared secret from ECDHE is used to create a pair of session keys 167The shared secret from ECDHE is used to create a pair of session keys
168@c FIXME: LOng word for HKDF. More FIXMEs: Explain MITM etc. 168@c FIXME: Long word for HKDF. More FIXMEs: Explain MITM etc.
169(using HKDF) which are then used to encrypt the communication between the 169(using HKDF) which are then used to encrypt the communication between the
170two peers using both 256-bit AES (Advanced Encryption Standard) 170two peers using both 256-bit AES (Advanced Encryption Standard)
171and 256-bit Twofish (with independently derived secret keys). 171and 256-bit Twofish (with independently derived secret keys).
@@ -174,12 +174,12 @@ authenticates each packet
174without requiring signatures each time. GNUnet uses SHA-512 174without requiring signatures each time. GNUnet uses SHA-512
175(Secure Hash Algorithm) hash codes to verify the integrity of messages. 175(Secure Hash Algorithm) hash codes to verify the integrity of messages.
176 176
177@c Fixme: A while back I got the feedback that I should try and integrate 177@c FIXME: A while back I got the feedback that I should try and integrate
178@c explanation boxes in the long-run. So we could explain 178@c explanation boxes in the long-run. So we could explain
179@c "man-in-the-middle" and "man-in-the-middle attacks" and other words 179@c "man-in-the-middle" and "man-in-the-middle attacks" and other words
180@c which are not common knowledge. MITM is not common knowledge. To be 180@c which are not common knowledge. MITM is not common knowledge. To be
181@c selfcontained, we should be able to explain words and concepts used in 181@c selfcontained, we should be able to explain words and concepts used in
182@c a chapter or paragraph without hinting at wikipedia and other online 182@c a chapter or paragraph without hinting at Wikipedia and other online
183@c sources which might not be available or accessible to everyone. 183@c sources which might not be available or accessible to everyone.
184@c On the other hand we could write an introductionary chapter or book 184@c On the other hand we could write an introductionary chapter or book
185@c that we could then reference in each chapter, which sound like it 185@c that we could then reference in each chapter, which sound like it