Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add support for HPKE (ChaCha20-Poly1305 + DHKEM(X25519, HKDF-SHA256)) #347

Open
brycx opened this issue Jul 4, 2023 · 0 comments
Open
Labels
new feature New feature or request

Comments

@brycx
Copy link
Member

brycx commented Jul 4, 2023

With #339 we added support for RFC 9180 DHKEM(X25519, HKDF-SHA256). However, for this to be properly usable and to be utilized in the higher-level API some time, we need to add full support for HPKE using ChaCha20-Poly1305 alongside this KEM. A single-shot API of HPKE can then be added to the higher-level API.

@brycx brycx added the new feature New feature or request label Jul 4, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
new feature New feature or request
Projects
None yet
Development

No branches or pull requests

1 participant