Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

DHKEM over secp256k1 #50

Open
kwantam opened this issue Oct 20, 2023 · 3 comments · Fixed by #59
Open

DHKEM over secp256k1 #50

kwantam opened this issue Oct 20, 2023 · 3 comments · Fixed by #59

Comments

@kwantam
Copy link

kwantam commented Oct 20, 2023

Hello and thanks for a really nice crate!

I recently wrote a quick specification for DHKEM-over-secp256k1, for which IANA has allocated the codepoint 0x0016.

It would be fantastic if this crate were updated with support! I'd be very happy to make a PR (including test vectors from the spec) if that would be helpful. Please let me know if you'd be opposed to accepting such a PR, otherwise I will prepare and submit it as soon as I've got the time.

@rozbb
Copy link
Owner

rozbb commented Oct 25, 2023

Hi Riad! Yes I would be happy to take the PR. The way we're doing it currently is we're keeping the draft specs in separate branches, eg unstable-pq-xyber, and backporting changes. When they're finalized, it'll be an easy merge

@rozbb
Copy link
Owner

rozbb commented Oct 25, 2023

fwiw it looks like this should have code that's nearly identical to the existing p256 impl, assuming you use the pure Rust impl. In that case, I think it'd be cleanest to turn the p256 impl into a macro

@tarcieri
Copy link

If you'd like to use both the p256 and k256 crates, you can use generics rather than macros.

We can potentially add some upstream hints/marker traits to these crates to help out if need be.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging a pull request may close this issue.

3 participants