-
Notifications
You must be signed in to change notification settings - Fork 461
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
[PoC/RFC] Add SIV #319
base: develop
Are you sure you want to change the base?
[PoC/RFC] Add SIV #319
Conversation
Does this enable implementation of AES-GCM-SIV? |
I haven't looked at that draft yet but this PR implements the "predecessor" |
I've read a bit through the ML and I think we should wait until the RFC is finished to prevent something like #256. |
Okay I played a bit with the implementation and I'm going to add an incremental Also there should be a |
Just FYI - there is a bunch of |
thanks, but they don't help me now as this is only AES-SIV :) I found those: and I planned to hand-pick some of the cryptomator/siv-mode |
Now exists as RFC8452 (April 2019):
|
That would essentially be This PR looks interesting, but needs some love... or is it abandoned? |
Signed-off-by: Steffen Jaeckel <[email protected]>
Signed-off-by: Steffen Jaeckel <[email protected]>
Absolutely not abandoned, it just needs some love. |
My idea was to refactor what exists into a similar API to what we usually provide as I would not split it up into an iterative/incremental API. What do you think? Do you have a better idea? |
Checklist
This is a PoC/RFC for adding the enc+auth mode RFC5297 SIV - Synthetic Initialization Vector.
Feel free to tear it apart, improvements on the API welcome.
I had to decide how to process the AD's
1 wasn't really an option AFAIU the RFC
whether 2 or 3 I was like ¯\_(ツ)_/¯ so I went for 3
I didn't really look if it would make sense to have the context exposed so we could split the processing up in
init()->add_ad()->{en,de}crypt()->done()