Skip to content
This repository has been archived by the owner on Mar 27, 2024. It is now read-only.

Add new ECDH KMS key types #2447

Closed
baha-ai opened this issue Jan 13, 2021 · 0 comments · Fixed by #2486
Closed

Add new ECDH KMS key types #2447

baha-ai opened this issue Jan 13, 2021 · 0 comments · Fixed by #2486
Assignees
Labels
enhancement New feature or request
Milestone

Comments

@baha-ai
Copy link
Contributor

baha-ai commented Jan 13, 2021

Currently the ECDH KMS key types in the framework are limited to NIST P curved keys as KW + AES content encryption.
With the addition of XChacha ECDH keys, update the KMS key types to support X25519 KW mixed with either AES or XChacha20Poly1305 content encryptions

@baha-ai baha-ai self-assigned this Jan 13, 2021
@baha-ai baha-ai added the enhancement New feature or request label Jan 13, 2021
@baha-ai baha-ai added this to the v0.1.6 milestone Jan 13, 2021
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 25, 2021
This is the last change about X25519 keys for ECDH KW.
It updates the old ECDH key types into the new type names
and add the X25519 key type as well.

Also part of this change is the removal of remnant code
from legacyKMS which was removed from the framework last
year.

closes hyperledger-archives#2447, hyperledger-archives#1684, hyperledger-archives#815
also part of hyperledger-archives#857
closes hyperledger-archives#475, hyperledger-archives#596

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 26, 2021
This is the last change about X25519 keys for ECDH KW.
It updates the old ECDH key types into the new type names
and add the X25519 key type as well.

It includes JWE encryption/decryption updates to support
XC20P content encryption along with recipients kw using both
NIST P curved keys and X25519 keys.

Also part of this change is the removal of remnant code
from legacyKMS which was removed from the framework last
year.

closes hyperledger-archives#2447
closes hyperledger-archives#1684
closes hyperledger-archives#815
closes hyperledger-archives#475
closes hyperledger-archives#596
also part of hyperledger-archives#857

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 26, 2021
This is the last change about X25519 keys for ECDH KW.
It updates the old ECDH key types into the new type names
and add the X25519 key type as well.

It includes JWE encryption/decryption updates to support
XC20P content encryption along with recipients kw using both
NIST P curved keys and X25519 keys.

Also part of this change is the removal of remnant code
from legacyKMS which was removed from the framework last
year.

closes hyperledger-archives#2447
closes hyperledger-archives#1684
closes hyperledger-archives#815
closes hyperledger-archives#475
closes hyperledger-archives#596
also part of hyperledger-archives#857

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 26, 2021
This is the last change about X25519 keys for ECDH KW.
It updates the old ECDH key types into the new type names
and add the X25519 key type as well.

It includes JWE encryption/decryption updates to support
XC20P content encryption along with recipients kw using both
NIST P curved keys and X25519 keys.

Also part of this change is the removal of remnant code
from legacyKMS which was removed from the framework last
year.

closes hyperledger-archives#2447
closes hyperledger-archives#1684
closes hyperledger-archives#815
closes hyperledger-archives#475
closes hyperledger-archives#596
also part of hyperledger-archives#857

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
baha-ai pushed a commit to baha-ai/aries-framework-go that referenced this issue Jan 27, 2021
This is the last change about X25519 keys for ECDH KW.
It updates the old ECDH key types into the new type names
and add the X25519 key type as well.

It includes JWE encryption/decryption updates to support
XC20P content encryption along with recipients kw using both
NIST P curved keys and X25519 keys.

Also part of this change is the removal of remnant code
from legacyKMS which was removed from the framework last
year.

closes hyperledger-archives#2447
closes hyperledger-archives#1684
closes hyperledger-archives#815
closes hyperledger-archives#475
closes hyperledger-archives#596
also part of hyperledger-archives#857

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
sudeshrshetty pushed a commit to sudeshrshetty/aries-framework-go that referenced this issue Oct 18, 2021
This is the last change about X25519 keys for ECDH KW.
It updates the old ECDH key types into the new type names
and add the X25519 key type as well.

It includes JWE encryption/decryption updates to support
XC20P content encryption along with recipients kw using both
NIST P curved keys and X25519 keys.

Also part of this change is the removal of remnant code
from legacyKMS which was removed from the framework last
year.

closes hyperledger-archives#2447
closes hyperledger-archives#1684
closes hyperledger-archives#815
closes hyperledger-archives#475
closes hyperledger-archives#596
also part of hyperledger-archives#857

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
sudeshrshetty pushed a commit to sudeshrshetty/aries-framework-go that referenced this issue Jan 22, 2022
This is the last change about X25519 keys for ECDH KW.
It updates the old ECDH key types into the new type names
and add the X25519 key type as well.

It includes JWE encryption/decryption updates to support
XC20P content encryption along with recipients kw using both
NIST P curved keys and X25519 keys.

Also part of this change is the removal of remnant code
from legacyKMS which was removed from the framework last
year.

closes hyperledger-archives#2447
closes hyperledger-archives#1684
closes hyperledger-archives#815
closes hyperledger-archives#475
closes hyperledger-archives#596
also part of hyperledger-archives#857

Signed-off-by: Baha Shaaban <baha.shaaban@securekey.com>
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
enhancement New feature or request
Development

Successfully merging a pull request may close this issue.

1 participant