Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add more algorithms from liboqs #144

Closed
3 of 4 tasks
dstebila opened this issue Feb 12, 2020 · 5 comments · Fixed by #177
Closed
3 of 4 tasks

Add more algorithms from liboqs #144

dstebila opened this issue Feb 12, 2020 · 5 comments · Fixed by #177
Assignees
Labels
enhancement New feature or request OpenSSL-111 Changes specific to OQS-OpenSSL_1_1_1-stable branch

Comments

@dstebila
Copy link
Member

dstebila commented Feb 12, 2020

@dstebila dstebila self-assigned this Feb 12, 2020
@dstebila dstebila added enhancement New feature or request OpenSSL-111 Changes specific to OQS-OpenSSL_1_1_1-stable branch labels Feb 12, 2020
@dstebila dstebila added this to OpenSSL in Spring 2020 release Mar 4, 2020
@dstebila dstebila assigned xvzcf and unassigned dstebila Mar 4, 2020
@dstebila dstebila assigned baentsch and unassigned xvzcf Apr 29, 2020
@dstebila
Copy link
Member Author

@baentsch
Copy link
Member

Quick understanding question: (Why) Do we truly still (need to?) maintain the 'curve ID' in the oqs-template/generate.yml file? If I understand it right, those 'nids' have no relationship whatsoever with the true NIDs (which are generated by the crypto/objects/obj_mac.num generator in combination with the openssl make generate_crypto_objects script) and which in all other places are referenced by #defines, right?

--> Anything speaking against dropping them (in favour of using the true NIDs)? As the structure of openssl has changed (evp_int.h, asn1_int.h gone, ssl_locl.h renamed) since the last time the tool was run, we anyway have to touch more things than just generate.yml....

@baentsch
Copy link
Member

@dstebila The closing happened automatically on Merge.... Should we keep this open until HQC is fixed and integrated?

@xvzcf
Copy link

xvzcf commented Apr 30, 2020

Quick understanding question: (Why) Do we truly still (need to?) maintain the 'curve ID' in the oqs-template/generate.yml file? If I understand it right, those 'nids' have no relationship whatsoever with the true NIDs (which are generated by the crypto/objects/obj_mac.num generator in combination with the openssl make generate_crypto_objects script) and which in all other places are referenced by #defines, right?

--> Anything speaking against dropping them (in favour of using the true NIDs)? As the structure of openssl has changed (evp_int.h, asn1_int.h gone, ssl_locl.h renamed) since the last time the tool was run, we anyway have to touch more things than just generate.yml....

The NIDs in obj_mac.num are OpenSSL-internal identifiers. The curve IDs in the generate.yml file are TLS 1.3 (private-use) identifiers, and are referenced here and here for example.

@baentsch
Copy link
Member

baentsch commented May 1, 2020

@xvzcf Thanks for the pointers. The first use I was aware of, the second eluded me. I'd then consider this PR truly closed.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request OpenSSL-111 Changes specific to OQS-OpenSSL_1_1_1-stable branch
Projects
No open projects
Development

Successfully merging a pull request may close this issue.

3 participants