-
Notifications
You must be signed in to change notification settings - Fork 1.5k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Add support for AES-GCM-SIV
using OpenSSL>=3.2.0
#9843
Conversation
f67ef4e
to
34aed6a
Compare
Should be possible to get this to green now that 3.2.0 is out, and we're using it in CI |
34aed6a
to
b47723d
Compare
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Thanks!
5587e45
to
8e83704
Compare
8e83704
to
e3d316f
Compare
vectors are merged, although let's make sure we have an AAD non-zero, PT zero test case too since OpenSSL has had bugs with that type of split in AEADs in the past. Assuming GCM-SIV allows that 😄 |
e3d316f
to
7c8a12a
Compare
There's a workaround for the benchmark issue on main, so you can rebase |
7c8a12a
to
afa0ffa
Compare
OpenSSL 3.2.0 has added support for AES-GCM-SIV (issue, PR). It is defined in RFC 8452.
This PR adds support for it through the Rust bindings. The implementation is based on already existing AEADs, but adapted to the specifics of AES-GCM-SIV.
The test vectors are from OpenSSL (source)
This PR is part of #9795.