Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add dummy key agreement with codepoint 0xfe33 #162

Merged
merged 1 commit into from
Oct 10, 2023
Merged

Add dummy key agreement with codepoint 0xfe33 #162

merged 1 commit into from
Oct 10, 2023

Conversation

bwesterb
Copy link
Member

DummyKex is a key agreeement similar in size but purposefully incompatible with X25519. The goal is to have a key agreement that servers will not support, so we can test HelloRetryRquest.

@@ -58,6 +64,8 @@ func curveIdToCirclScheme(id CurveID) kem.Scheme {
return hybrid.Kyber768X25519()
case P256Kyber768Draft00:
return hybrid.P256Kyber768Draft00()
case DummyKex:
return hpke.KEM_X25519_HKDF_SHA256.Scheme()
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

What is the intended semantics of this? Are we expected to negotiate it? Can we have a test in cfkem_test.go for this identifier?

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Added test. Semantics is as explained in the comment of the CurveID.

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Thanks, the test at least assures that we won't crash.

DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
@@ -58,6 +64,8 @@ func curveIdToCirclScheme(id CurveID) kem.Scheme {
return hybrid.Kyber768X25519()
case P256Kyber768Draft00:
return hybrid.P256Kyber768Draft00()
case DummyKex:
return hpke.KEM_X25519_HKDF_SHA256.Scheme()
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Thanks, the test at least assures that we won't crash.

@bwesterb bwesterb merged commit 1bb2f30 into cf Oct 10, 2023
2 checks passed
@bwesterb bwesterb deleted the bas/dummy-kex branch October 10, 2023 11:26
bwesterb added a commit that referenced this pull request Oct 10, 2023
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
bwesterb added a commit that referenced this pull request Dec 6, 2023
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
Lekensteyn pushed a commit that referenced this pull request Feb 7, 2024
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
Lekensteyn pushed a commit that referenced this pull request Feb 9, 2024
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
Lekensteyn pushed a commit that referenced this pull request Mar 5, 2024
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
Lekensteyn pushed a commit that referenced this pull request Apr 5, 2024
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
bwesterb added a commit that referenced this pull request May 6, 2024
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
bwesterb added a commit that referenced this pull request May 7, 2024
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
dfunkt pushed a commit to dfunkt/go that referenced this pull request Jun 11, 2024
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
bwesterb added a commit that referenced this pull request Jun 23, 2024
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
Lekensteyn pushed a commit that referenced this pull request Jul 3, 2024
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
Lekensteyn pushed a commit that referenced this pull request Jul 4, 2024
DummyKex is a key agreeement similar in size but purposefully incompatible with
X25519. The goal is to have a key agreement that servers will not support, so
we can test HelloRetryRquest.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants