-
Notifications
You must be signed in to change notification settings - Fork 2
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Add hpke backend #25
Add hpke backend #25
Conversation
40ac426
to
f0babe5
Compare
src/hpke.rs
Outdated
kem_context, | ||
&mut shr, | ||
) | ||
.expect("Length of shr is known to be OK"); |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
replace expect
with error!
+ unwrap
?
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Is it relevant? it's not used in the real firmware since only the SE050 is used.
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
It’s not necessary, but if we would ever end up using the implementation e. g. for the Passkey, we will probably not remember to fix this. On the other hand, maybe the expect
optimization will have improved by then. ;)
105f2f9
to
c31b9ca
Compare
This will be useful for PIV encryption, working together with trussed-dev/trussed-auth#41 This implements the standard HPKE from [RFC 9180](https://www.rfc-editor.org/rfc/rfc9180.html). This uses a custom implmentation instead of the `hpke` crate because this crate seals the trait to implement custom ciphers, and we want to use `ChaCha8` and not `ChaCha20`. The implementation is tested against the RFC test vectors for `ChaCha20`, and is made generic so that the same code can be used for `ChaCha8` in the backend. For ChaCha8Poly1305 AEAD ID, I used a custom `0xFFFE`, which is probably unused. I need to look if there is somewhere someone already using ChaCha8Poly1305 for HPKE and if there is a specified ID.
This will be useful for PIV encryption, working together with trussed-dev/trussed-auth#41
This implements the standard HPKE from RFC 9180. This uses a custom implmentation instead of the
hpke
crate because this crate seals the trait to implement custom ciphers, and we want to useChaCha8
and notChaCha20
.The implementation is tested against the RFC test vectors for
ChaCha20
, and is made generic so that the same code can be used forChaCha8
in the backend.For ChaCha8Poly1305 AEAD ID, I used a custom
0xFFFE
, which is probably unused. I need to look if there is somewhere someone already using ChaCha8Poly1305 for HPKE and if there is a specified ID.