You are reading content from Scuttlebutt
@cel %5kb8RltO59nTOMM9P8jExUgedlEDF5FmfcFmZgQEbNY=.sha256
Re: %pyDykrEl4

We conclude by showing that the Scuttlebutt handshake can achieve its security guarantees in half the amount of message round-trips.

Where do they show this? What would such a handshake look like?

@Christian Bundy %rCQcrcCim1CxiidoIPH8TzdP6p1hnRTwr1oIu7LTPPU=.sha256

@cel

I'm also confused by this. The paper mentions that the authenticated key exchanges requires a "2-RTT synchronous protocol" but I'm unclear where they concluded that we only need 1 round trip.

@Soapy mcSoap %m8TZZSk4sGYIwgAsQQyP7JZafEefUvZq0KCthNKiv/A=.sha256

@Christian Bundy @cel, I think it works this way:

2019-09-04 10.31.49.jpg

Join Scuttlebutt now