Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bug 27447 - Inconsistent use of "raw" format for EC keys #36

Closed
mwatson2 opened this issue May 23, 2016 · 1 comment
Closed

Bug 27447 - Inconsistent use of "raw" format for EC keys #36

mwatson2 opened this issue May 23, 2016 · 1 comment

Comments

@mwatson2
Copy link
Collaborator

Bug 27447 from Bugzilla:

ECDH is described as having a "raw" format for import/export. However ECDSA is not specced as having a "raw" format.

This seems inconsistent from an implementation standpoint since the same description of "raw" could apply to ECDSA's EC keys.

Seems like either both EC key types should support "raw", or neither.

mwatson2 added a commit to mwatson2/webcrypto that referenced this issue May 24, 2016
@mwatson2
Copy link
Collaborator Author

Pull Request #96

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant