Skip to content
This repository has been archived by the owner on Mar 27, 2024. It is now read-only.

Create New Chacha Key private/public key Managers for ECDH-1PU Tink key type #1806

Closed
baha-ai opened this issue May 8, 2020 · 0 comments · Fixed by #2448
Closed

Create New Chacha Key private/public key Managers for ECDH-1PU Tink key type #1806

baha-ai opened this issue May 8, 2020 · 0 comments · Fixed by #2448
Assignees
Labels
enhancement New feature or request
Milestone

Comments

@baha-ai
Copy link
Contributor

baha-ai commented May 8, 2020

And support ECDH public key export of the newly added key templates.

@baha-ai baha-ai self-assigned this May 8, 2020
@baha-ai baha-ai added the enhancement New feature or request label May 8, 2020
@baha-ai baha-ai added this to the 0.1.4 milestone May 8, 2020
@baha-ai baha-ai changed the title Create New Chacha Key private/public key Managers for ECDHES Tink key type Create New Chacha Key private/public key Managers for ECDH-1PU Tink key type May 15, 2020
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 8, 2020
first change to introduce ECDH-1PU primitive:
includes new key types, key managers, protobufs, first change of (incomplete) key wrapping logic.

follow up changes will include primitive factories, key templates and 1PU implementation

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 8, 2020
first change to introduce ECDH-1PU primitive:
includes new key/primtive types, key managers, protobufs, first change of (incomplete) key wrapping logic.
includes introduction of compoist_common proto file for sharing the comment key type for ECDH-ES and ECHD-1PU

follow up changes will include primitive factories, key templates and 1PU implementation

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 8, 2020
First change to introduce ECDH-1PU primitive:
Includes new key/primitive types, key managers, protobufs, first change of (incomplete) key wrapping logic.
Includes introduction of composite_common proto file for sharing the comment key type for ECDH-ES and ECHD-1PU.

Follow up changes will include primitive factories, key templates and 1PU implementation

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 8, 2020
First change to introduce ECDH-1PU primitive:
Includes new key/primitive types, key managers, protobufs, first change of (incomplete) key wrapping logic.
Includes introduction of composite_common proto file for sharing the comment key type for ECDH-ES and ECHD-1PU.

Follow up changes will include primitive factories, key templates and 1PU implementation.

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 8, 2020
First change to introduce ECDH-1PU primitive:
Includes new key/primitive types, key managers, protobufs, first change of (incomplete) key wrapping logic.
Includes introduction of composite_common proto file for sharing the comment key type for ECDH-ES and ECHD-1PU.

Follow up changes will include primitive factories, key templates and 1PU implementation.

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 8, 2020
First change to introduce ECDH-1PU primitive:
Includes new key/primitive types, key managers, protobufs, first change of (incomplete) key wrapping logic.
Includes introduction of composite_common proto file for sharing the comment key type for ECDH-ES and ECHD-1PU.

Follow up changes will include primitive factories, key templates and 1PU implementation.

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 9, 2020
First change to introduce ECDH-1PU primitive:
Includes existing ecdh-es protobufs refactoring.
Includes introduction of composite_common proto file for sharing the common key type for both ECDH-ES and ECHD-1PU.

Follow up changes will include new key/primitive types, key managers, primitive factories, key templates, core primtive and 1PU key wrapping implementations.

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 9, 2020
Second chant to introduce ECDH-1PU Tink crypto primitive for Authcrypt (JWE) implementations:
Includes new key/primtive key types, key managers and first core primitive logic with (incomplete to be done in a followup change) 1PU key wrapping.

Followup changes will include primtive factories, public key export/import logic, key templates and core 1PU logic.

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 9, 2020
Second chant to introduce ECDH-1PU Tink crypto primitive for Authcrypt (JWE) implementations:
Includes new key/primtive key types, key managers and first core primitive logic with (incomplete to be done in a followup change) 1PU key wrapping.

Followup changes will include primitive factories, public key export/import logic, key templates and core 1PU logic.

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 9, 2020
First change to introduce ECDH-1PU primitive:
Includes existing ecdh-es protobufs refactoring.
Includes introduction of composite_common proto file for sharing the common key type for both ECDH-ES and ECHD-1PU.

Follow up changes will include new key/primitive types, key managers, primitive factories, key templates, core primtive and 1PU key wrapping implementations.

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jun 9, 2020
Second chant to introduce ECDH-1PU Tink crypto primitive for Authcrypt (JWE) implementations:
Includes new key/primitive key types, key managers and first core primitive logic with (incomplete, to be done in a followup change) 1PU key wrapping.

Followup changes will include primitive factories, public key export/import logic, key templates and core 1PU logic.

part of hyperledger-archives#1806

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
@llorllale llorllale removed this from the 0.1.4 milestone Sep 1, 2020
@baha-ai baha-ai added this to the v0.1.6 milestone Jan 7, 2021
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 8, 2021
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 8, 2021
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 8, 2021
This is a first change to add XChacha20Poly1305 keys to ECDH Tink keys to support XChacha AEAD encryption and key wrapping.

It includes adding new Tink key managers in the Tink keys package, adding new key protos for Xchacha and creating a new templates.

Future changes will include supporting Key exports, adding a KMS key type, add XChacha Key wrapping and finally testing the new key with the JWE packers.

part of hyperledger-archives#1637, hyperledger-archives#1806, hyperledger-archives#1684, hyperledger-archives#815

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 12, 2021
This is a first change to add XChacha20Poly1305 keys to ECDH Tink keys to support XChacha AEAD encryption and key wrapping.

It includes adding new Tink key managers in the Tink keys package to support keys for:
1. NIST P curves KW - AES/XChacha20Poly1305 content encryption
2. X25519 KW - AES/XChacha20Poly1305 content encryption

This change also includes new key templates to support the creation of these ECDH keys.

Future changes will include supporting Key exports of these ECDH keys, adding new KMS key types, add XChacha Key wrapping and finally testing the new key with the JWE packers.

part of hyperledger-archives#1637, hyperledger-archives#1806, hyperledger-archives#1684, hyperledger-archives#815

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 12, 2021
This is a first change to add XChacha20Poly1305 keys to ECDH Tink keys to support XChacha AEAD encryption and key wrapping.

It includes adding new Tink key managers in the Tink keys package to support keys for:
1. NIST P curves KW - AES/XChacha20Poly1305 content encryption
2. X25519 KW - AES/XChacha20Poly1305 content encryption

This change also includes new key templates to support the creation of these ECDH keys.

Future changes will include supporting Key exports of these ECDH keys, adding new KMS key types, add XChacha Key wrapping and finally testing the new key with the JWE packers.

part of hyperledger-archives#1637, hyperledger-archives#1806, hyperledger-archives#1684, hyperledger-archives#815

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 13, 2021
This change includes eporting the public key from ECDH Tink key templates
based on the key type and curve

closes hyperledger-archives#1806
closes hyperledger-archives#1637

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 13, 2021
This change includes eporting the public key from ECDH Tink key templates
based on the key type and curve

closes hyperledger-archives#1806
closes hyperledger-archives#1637

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 13, 2021
This change includes eporting the public key from ECDH Tink key templates
based on the key type and curve

closes hyperledger-archives#1806
closes hyperledger-archives#1637

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
sudeshrshetty pushed a commit to sudeshrshetty/aries-framework-go that referenced this issue Oct 18, 2021
This is a first change to add XChacha20Poly1305 keys to ECDH Tink keys to support XChacha AEAD encryption and key wrapping.

It includes adding new Tink key managers in the Tink keys package to support keys for:
1. NIST P curves KW - AES/XChacha20Poly1305 content encryption
2. X25519 KW - AES/XChacha20Poly1305 content encryption

This change also includes new key templates to support the creation of these ECDH keys.

Future changes will include supporting Key exports of these ECDH keys, adding new KMS key types, add XChacha Key wrapping and finally testing the new key with the JWE packers.

part of hyperledger-archives#1637, hyperledger-archives#1806, hyperledger-archives#1684, hyperledger-archives#815

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
sudeshrshetty pushed a commit to sudeshrshetty/aries-framework-go that referenced this issue Jan 22, 2022
This is a first change to add XChacha20Poly1305 keys to ECDH Tink keys to support XChacha AEAD encryption and key wrapping.

It includes adding new Tink key managers in the Tink keys package to support keys for:
1. NIST P curves KW - AES/XChacha20Poly1305 content encryption
2. X25519 KW - AES/XChacha20Poly1305 content encryption

This change also includes new key templates to support the creation of these ECDH keys.

Future changes will include supporting Key exports of these ECDH keys, adding new KMS key types, add XChacha Key wrapping and finally testing the new key with the JWE packers.

part of hyperledger-archives#1637, hyperledger-archives#1806, hyperledger-archives#1684, hyperledger-archives#815

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
enhancement New feature or request
Development

Successfully merging a pull request may close this issue.

2 participants