-
## Introduction
There are a number of new standards for IoT security under development at IETF which depend on CBOR Object Signing and Encryption, or COSE (see [IETF RFC 8152](https://tools.ietf.or…
-
The Crypto API currently only supports importing a key where the caller specifies the key type. The required format for the key is typically just the key value itself.
There are numerous applicatio…
-
Implement COSE Encryption, [IETF RFC 8152, section 5](https://tools.ietf.org/html/rfc8152#section-5)
* [ ] Read and expose metadata for tagged and untagged COSE_Encrypt messages
* [ ] Read and exp…
-
https://github.com/aws/aws-nitro-enclaves-nsm-api/blob/main/docs/attestation_process.md
Section 3.3 of the page above mentioned tag 18 will be present or not according to "context". My tests using `a…
-
Something to the effect of this:
"EC is the JWK form, but EC2 is the COSE form which requires an X and Y coordinate. The original usage of BLS12-381 used EC, but OKP form which is expected to hav…
-
The concept of "end-to-end security" seems to deserve a more refined consideration. Some inputs
1. Every security protocol actually delivers security between the ends that implement it - no matter …
-
Right now the library only validates a certificate based ONLY on the status of the signature. In reality a certificate can be considered invalid even if the signature is validated correctly.
As far…
-
From https://datatracker.ietf.org/doc/html/rfc8152#section-3.1 alg:
> This parameter MUST be authenticated where the ability to do so exists... This authentication can be done either by placing the h…
-
I wonder if it would be possible to add some sort of support for rendering equations in ASCII and SVG, with [asciitex](http://asciitex.sourceforge.net/) and [tex2svg](https://www.npmjs.com/package/tex…
-
This is not a problem with `gnupg-pkcs11-scd` itself, but a warning for anyone attempting to use PKCS#11 keys with GnuPG on a Fedora or RHEL compatible system. If you attempt this DO NOT USE the `pkc…