Explorar el Código

Drop the silly 'ECDH_' prefix on X25519.

I got that from the TLS 1.3 draft, but it's kind of silly-looking. X25519
already refers to a Diffie-Hellman primitive.

Also hopefully the WG will split NamedGroups and SignatureAlgorithms per the
recent proposal, so it won't be needed anyway. (Most chatter is about what
hashes should be allowed with what NIST curves, so it seems like people like
the split itself? We'll see.)

Change-Id: I7bb713190001199a3ebd30b67df2c00d29132431
Reviewed-on: https://boringssl-review.googlesource.com/6912
Reviewed-by: Adam Langley <agl@google.com>
kris/onging/CECPQ3_patch15
David Benjamin hace 8 años
committed by Adam Langley
padre
commit
fc6e5a7372
Se han modificado 3 ficheros con 3 adiciones y 3 borrados
  1. +1
    -1
      ssl/internal.h
  2. +1
    -1
      ssl/ssl_ecdh.c
  3. +1
    -1
      ssl/t1_lib.c

+ 1
- 1
ssl/internal.h Ver fichero

@@ -531,7 +531,7 @@ int ssl3_update_handshake_hash(SSL *ssl, const uint8_t *in, size_t in_len);
#define SSL_CURVE_SECP256R1 23
#define SSL_CURVE_SECP384R1 24
#define SSL_CURVE_SECP521R1 25
#define SSL_CURVE_ECDH_X25519 29
#define SSL_CURVE_X25519 29

/* An SSL_ECDH_METHOD is an implementation of ECDH-like key exchanges for
* TLS. */


+ 1
- 1
ssl/ssl_ecdh.c Ver fichero

@@ -298,7 +298,7 @@ static const SSL_ECDH_METHOD kMethods[] = {
},
{
NID_x25519,
SSL_CURVE_ECDH_X25519,
SSL_CURVE_X25519,
"X25519",
ssl_x25519_cleanup,
ssl_x25519_generate_keypair,


+ 1
- 1
ssl/t1_lib.c Ver fichero

@@ -294,7 +294,7 @@ int SSL_early_callback_ctx_extension_get(
}

static const uint16_t eccurves_default[] = {
SSL_CURVE_ECDH_X25519,
SSL_CURVE_X25519,
SSL_CURVE_SECP256R1,
SSL_CURVE_SECP384R1,
#if defined(BORINGSSL_ANDROID_SYSTEM)


Cargando…
Cancelar
Guardar