WebAssembly / wasi-crypto

WASI Cryptography API Proposal
162 stars 25 forks source link

feat: ECDSA_P384_SHA384 support #61

Closed rjzak closed 2 years ago

rjzak commented 2 years ago

Compiles but not yet tested.

Also bumped crypto-related dependencies.

Signed-off-by: Richard Zak richard@profian.com

jedisct1 commented 2 years ago

Uh-oh, wait.

First step would be to add the suite to the specification. P384-SHA384 should probably also be added for consistency.

There's at least another implementation than the Rust one, so we should make sure that they support the same mandatory suites. The client libraries also need to be updated.

Adding these algorithms is reasonable. There was one practical issue with this, the fact that the pure Rust implementation was incomplete and broken, but the Zig implementation was eventually ported to Rust, so this is not an issue any more.

Regarding the pull request itself, as this is a reference implementation, it's probably not a good idea to merge untested code with TODO/FIXME/commented out code.

This PR also combines two very different things, which are updating the dependencies, and adding new suites. These should really be different PRs.

I'll try to address all these points soon.

rjzak commented 2 years ago

Understood about the updated dependencies and new algorithm being in separate PRs. I had to update the dependencies to get the p384 crate to build with the project.

However, this was a draft PR and I intend to keep working on this. I wouldn't try to push untested code and debugging print statements, and other stuff into a project. I just wanted to catch attention and start a discussion around wasi-crypto, since we need it for our projects and need the additional algorithm.

I have the cycles to work on this. Is there some part you'd like me to do?

npmccallum commented 2 years ago

@jedisct1 The p384 is now regarded as algorithmically complete since June 3rd.

https://github.com/dalek-cryptography/curve25519-dalek/pull/403