|
1 |
| -<?xml version="1.0" encoding="utf-8" standalone="yes"?><rss version="2.0" xmlns:atom="http://www.w3.org/2005/Atom"><channel><title>Cryspen</title><link>https://cryspen.com/</link><description>Recent content on Cryspen</description><generator>Hugo</generator><language>en-us</language><lastBuildDate>Thu, 03 Apr 2025 00:00:00 +0000</lastBuildDate><atom:link href="https://cryspen.com/index.xml" rel="self" type="application/rss+xml"/><item><title>MLS Group State Forks: What, Why, How</title><link>https://cryspen.com/post/mls-fork-resolution/</link><pubDate>Thu, 03 Apr 2025 00:00:00 +0000</pubDate><guid>https://cryspen.com/post/mls-fork-resolution/</guid><description><p>Group state forks are faulty states that MLS groups can end up in. This article looks at what they are exactly, how that happens and how to resolve them. We also look at a new OpenMLS feature that makes fork resolutions a little easier.</p></description></item><item><title>Cryspen @ RWC 2025</title><link>https://cryspen.com/post/rwc-2025/</link><pubDate>Thu, 27 Mar 2025 00:00:00 +0000</pubDate><guid>https://cryspen.com/post/rwc-2025/</guid><description><p><a href="https://rwc.iacr.org/2025/">Real World Crypto 2025</a> buzzed with energy as |
| 1 | +<?xml version="1.0" encoding="utf-8" standalone="yes"?><rss version="2.0" xmlns:atom="http://www.w3.org/2005/Atom"><channel><title>Cryspen</title><link>https://cryspen.com/</link><description>Recent content on Cryspen</description><generator>Hugo</generator><language>en-us</language><lastBuildDate>Tue, 13 May 2025 00:00:00 +0000</lastBuildDate><atom:link href="https://cryspen.com/index.xml" rel="self" type="application/rss+xml"/><item><title>Cryspen Welcomes Clement</title><link>https://cryspen.com/post/welcome_clement/</link><pubDate>Tue, 13 May 2025 00:00:00 +0000</pubDate><guid>https://cryspen.com/post/welcome_clement/</guid><description><p>The team here at Cryspen is thrilled to welcome to our newest member, Clement!</p> |
| 2 | +<p><a href="https://clement.blaudeau.net/">Clement</a> joins us fresh from his impressive |
| 3 | +journey as a PhD student at Inria Paris, where he was part of the <a href="https://cambium.inria.fr/">Cambium |
| 4 | +team</a>. His doctoral work focused on the |
| 5 | +formalization of the powerful but intricate typing system of OCaml modules. |
| 6 | +Under the supervision of Didier Rémy and Gabriel Radanne, Clement delved deep |
| 7 | +into the theoretical underpinnings of this masterpiece of language design.</p></description></item><item><title>MLS Group State Forks: What, Why, How</title><link>https://cryspen.com/post/mls-fork-resolution/</link><pubDate>Thu, 03 Apr 2025 00:00:00 +0000</pubDate><guid>https://cryspen.com/post/mls-fork-resolution/</guid><description><p>Group state forks are faulty states that MLS groups can end up in. This article looks at what they are exactly, how that happens and how to resolve them. We also look at a new OpenMLS feature that makes fork resolutions a little easier.</p></description></item><item><title>Cryspen @ RWC 2025</title><link>https://cryspen.com/post/rwc-2025/</link><pubDate>Thu, 27 Mar 2025 00:00:00 +0000</pubDate><guid>https://cryspen.com/post/rwc-2025/</guid><description><p><a href="https://rwc.iacr.org/2025/">Real World Crypto 2025</a> buzzed with energy as |
2 | 8 | the cutting edge of cryptography was presented to and discussed among an audience of leading
|
3 | 9 | researchers and developers from academia and industry. Today, on the second day of the conference,
|
4 | 10 | Cryspen teamed up with Google to showcase practical, scalable, verified solutions
|
@@ -123,10 +129,9 @@ We provide instantiations of the scheme using widely used and efficient primitiv
|
123 | 129 | data-mount-in="#join-widget"
|
124 | 130 | src="https://join.com/api/widget/bundle/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.x-Zdbbs8_ht6hYNS3DQs6UcLlN2mVps_eFaPGJU4vwU"
|
125 | 131 | ></script>
|
126 |
| - </div></description></item><item><title>libcrux</title><link>https://cryspen.com/libcrux/</link><pubDate>Sun, 01 Jan 2023 00:00:00 +0000</pubDate><guid>https://cryspen.com/libcrux/</guid><description><p>Libcrux is a formally verified cryptographic library that brings together verified |
127 |
| -artifacts from different sources. It uses <a href="https://cryspen.com/hacspec/">hacspec</a> |
128 |
| -as a common language for the specifications underlying the correctness and security |
129 |
| -proofs. Libcrux is written in Rust, a modern programming language that is known |
| 132 | + </div></description></item><item><title>libcrux</title><link>https://cryspen.com/libcrux-library/</link><pubDate>Sun, 01 Jan 2023 00:00:00 +0000</pubDate><guid>https://cryspen.com/libcrux-library/</guid><description><p>Libcrux is a formally verified cryptographic library that brings together verified |
| 133 | +artifacts from different sources. It is verified using our <a href="https://cryspen.com/hax-toolchain/">hax toolchain</a>. |
| 134 | +Libcrux is written in Rust, a modern programming language that is known |
130 | 135 | for its safety and performance. Underneath, it uses verified Rust, C, and Assembly code.</p></description></item><item><title>OpenMLS</title><link>https://cryspen.com/openmls/</link><pubDate>Sun, 01 Jan 2023 00:00:00 +0000</pubDate><guid>https://cryspen.com/openmls/</guid><description><p>Messaging Layer Security (MLS) is a security layer for end-to-end encrypting
|
131 | 136 | communication in large dynamic groups.
|
132 | 137 | It has been specified by the <a href="https://datatracker.ietf.org/wg/mls/about/">IETF MLS working group</a> and designed to be efficient,
|
|
0 commit comments