Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

PASETO RFC (First Draft) #67

Merged
merged 82 commits into from
Apr 19, 2018
Merged

PASETO RFC (First Draft) #67

merged 82 commits into from
Apr 19, 2018

Conversation

paragonie-scott
Copy link
Member

@paragonie-scott paragonie-scott commented Apr 5, 2018

Thanks @tarcieri for recommending mmark.

To contribute to the RFC development.

  1. Clone the rfc branch.
  2. cd docs/RFC
  3. Make your changes in paseto.md
  4. Run the build.sh script.
  5. Commit changes to paseto.md. Committing changes to the .txt file is not necessary.
  6. Make a pull request against the rfc branch.

Once we're happy with the first draft, I'll merge this and email it to the IETF.

Closes #16

@rlittlefield
Copy link
Contributor

Should there be a section related to the JSON encoding or the registered claims?

@paragonie-scott
Copy link
Member Author

JSON is defined in a separate RFC. The registered claims deserve its own section.

@paragonie-scott
Copy link
Member Author

I think we're also going to have to define XChaCha20-Poly1305 in a section too

@rlittlefield
Copy link
Contributor

rlittlefield commented Apr 6, 2018

I think we're also going to have to define XChaCha20-Poly1305 in a section too

Yes. The RFC I linked isn't enough to define the X.

@paragonie-scott
Copy link
Member Author

This now defines HChaCha20 and uses it to build XChaCha20. (I'd like to ask @jedisct1 to spot-check this for accuracy when he has the time.)

@paragonie-scott
Copy link
Member Author

I still need to add the Security Considerations and IANA Considerations sections, which I'm doing tonight.

@paragonie-scott
Copy link
Member Author

Okay, I think I've incorporated changes that addressed your suggestions, @sjudson :)

@paragonie-scott
Copy link
Member Author

I've updated the rules at the top: To avoid merge conflicts, please feel free to only change the .md file if need be. I'll follow up any merge commits with a rebuilt .txt file commit.


Version *v1* is a compatibility mode composed of cryptographic
primitives likely available on legacy systems. *v1* SHOULD NOT be
used when all systems are able to use *v2*. *v1* MAY be used when

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

when when

@paragonie-scott paragonie-scott merged commit f020ce1 into master Apr 19, 2018
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.