From f71395e449c118d5c6be2cbdfb8b2a99804cb5f9 Mon Sep 17 00:00:00 2001 From: Mark Qvist Date: Tue, 10 Oct 2023 00:26:28 +0200 Subject: [PATCH] Updated readme --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 9fcc921..181feb7 100755 --- a/README.md +++ b/README.md @@ -45,7 +45,7 @@ For more info, see [reticulum.network](https://reticulum.network/) - Initiator anonymity, communicate without revealing your identity - Asymmetric X25519 encryption and Ed25519 signatures as a basis for all communication - Forward Secrecy with ephemeral Elliptic Curve Diffie-Hellman keys on Curve25519 -- Reticulum uses the [Fernet](https://github.com/fernet/spec/blob/master/Spec.md) specification for on-the-wire / over-the-air encryption +- Reticulum uses the following token format for on-the-wire / over-the-air encryption: - Keys are ephemeral and derived from an ECDH key exchange on Curve25519 - AES-128 in CBC mode with PKCS7 padding - HMAC using SHA256 for authentication