Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add ed25519 for modern signatures #764

Closed
noloader opened this issue Dec 17, 2018 · 0 comments
Closed

Add ed25519 for modern signatures #764

noloader opened this issue Dec 17, 2018 · 0 comments

Comments

@noloader
Copy link
Collaborator

noloader commented Dec 17, 2018

We have been dragging our feet on a curve25519 implementation. At Pull Request 566 we added test code to allow us to cross-validate a real implementation, but we never provided the real implementation. The real implementation was delayed for various reasons, but one of the bigger ones was the algorithms based on the curve are hard to fit into the library the way we want it to fit.

It also looks like the IETF has provided enough information/RFCs to roll an implementation and actually interop with other libraries and software.

This is the next step in getting proper curve25519 support into the library. It provides the near-constant time curve operations optimized for 32-bit and 64-bit platforms.

noloader added a commit that referenced this issue Dec 24, 2018
noloader added a commit that referenced this issue Dec 27, 2018
We also clamp the private key and recalculate the public key. Note: we already know some IETF keys fail to validate because they are not clamped as specified in Bernsteain's paper or the RFCs (derp....)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant