Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

kem/hybrid: Remove restriction on seed sizes #342

Merged
merged 1 commit into from
Jun 28, 2022
Merged

kem/hybrid: Remove restriction on seed sizes #342

merged 1 commit into from
Jun 28, 2022

Conversation

bwesterb
Copy link
Member

None of the implemented KEMs aim above 256 bits of security and so SHAKE256
(easily) suffices to stretch one seed into two.

None of the implemented KEMs aim above 256 bits of security and so SHAKE256
(easily) suffices to stretch one seed into two.
@bwesterb bwesterb requested a review from armfazh June 27, 2022 22:02
@bwesterb
Copy link
Member Author

I thought about adding a ClaimedSecurityt() function to the kem.Scheme interface and checking that those are below 256 when used in the hybrid construction, but I thought that'd be overdoing it.

@bwesterb
Copy link
Member Author

Another solution I thought about is to simply change our schemes to use ≤32 byte seeds, but that might break existing users and would require an extra function to reproduce the test vectors that come with the implementations.

@armfazh armfazh merged commit 1930bc6 into main Jun 28, 2022
@armfazh armfazh deleted the 256-is-fine branch June 28, 2022 00:01
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants