webrtc-rs / rmls

Messaging Layer Security in Rust
Apache License 2.0
6 stars 0 forks source link

feature "RingCryptoProvider" should use "ring" crate only #2

Open rainliu opened 1 year ago

rainliu commented 1 year ago

in crypto/provider/ring/signature.rs

impl crate::crypto::provider::Signature for SignatureScheme { fn sign(&self, sign_key: &[u8], message: &[u8]) -> Result<Bytes> {

SignatureScheme::ECDSA_P256_SHA256 and SignatureScheme::ECDSA_P384_SHA384 currently are using the following four RustCrypto crates for sign functions.

"signature", "ecdsa", "p256", "p384"

https://docs.rs/ring/latest/ring/signature/struct.EcdsaKeyPair.html doesn't provide from_seed_unchecked like Ed25519KeyPair (https://docs.rs/ring/latest/ring/signature/struct.Ed25519KeyPair.html).

rainliu commented 1 year ago

https://github.com/briansmith/ring/pull/889 is still under review.