Git Product home page Git Product logo

Comments (16)

mrshneaky avatar mrshneaky commented on July 28, 2024

Hi Michael,

Sorry it's taken me a while to get back to you. I've been investigating an easier way to demonstrate cryptographic agility using HA-Proxy in front of my old application and got it working with OQS-Chrome as the client. Using a proxy has been far easier than trying to implement PQC at the code layer. None of those nasty dependancies. I may loop back to this issue in some time but for now I'm exploring rapid PQC by enabling a proxy layer for my apps.

from oqs-demos.

baentsch avatar baentsch commented on July 28, 2024

Thanks for the feedback. You're not the only one using that approach & that's been the reason for doing/maintaining oqs-haproxy. Labelled this issue thus "future work" (may or may not be done).

from oqs-demos.

mrshneaky avatar mrshneaky commented on July 28, 2024

I’m wondering if you’ve investigated Envoy as another proxy? It’s been very popular.
https://www.envoyproxy.io/

from oqs-demos.

baentsch avatar baentsch commented on July 28, 2024

Not yet but thanks for the suggestion. Before looking into it, can I ask why you didn't use it?

Edit after reading up a bit on envoy: envoy seems to be rather intimately combined with BoringSSL without strong interest in adding OpenSSL support; OpenSSL plugin seems to be in the works since a long time but not really pursued, so one probably couldn't build on that.

Why is this relevant? We put more focus on (and features in) the OQS-OpenSSL code base compared to OQS-BoringSSL.

from oqs-demos.

mrshneaky avatar mrshneaky commented on July 28, 2024

That makes sense to me. We're just exploring the use of Envoy over HA-proxy.

from oqs-demos.

baentsch avatar baentsch commented on July 28, 2024

OK - thanks for letting us know. Please touch base again if you've decided one way or the other so we can prioritize our efforts suitably.

from oqs-demos.

mrshneaky avatar mrshneaky commented on July 28, 2024

I'm curious what features are missing from your OQS-BoringSSL implementation? Is there a significant LoE to upgrade OQS-BoringSSL?

from oqs-demos.

xvzcf avatar xvzcf commented on July 28, 2024

I'm curious what features are missing from your OQS-BoringSSL implementation? Is there a significant LoE to upgrade OQS-BoringSSL?

OQS-BoringSSL does not support hybrid signatures (and there are no plans to implement this currently). The other limitations are those of stock BoringSSL (no CMS, X509 and ASN1 APIs considered deprecated, etc.).

from oqs-demos.

baentsch avatar baentsch commented on July 28, 2024

In addition, OQS-BoringSSL isn't regularly kept up-to-date with its upstream (compared to OQS-OpenSSL).

from oqs-demos.

xvzcf avatar xvzcf commented on July 28, 2024

In addition, OQS-BoringSSL isn't regularly kept up-to-date with its upstream (compared to OQS-OpenSSL).

Yes, in OQS we primarily use BoringSSL to demonstrate the use of PQ cryptography in Chromium, and we pin the BoringSSL commit to the desired Chromium tag for which we've verified that the demo works. We don't do this frequently.

from oqs-demos.

mrshneaky avatar mrshneaky commented on July 28, 2024

We are going down the path of Envoy, and eventually extend to Istio. for a PQC service mesh.

from oqs-demos.

baentsch avatar baentsch commented on July 28, 2024

Thanks for letting us know. Do you plan to do this open source? If so, please let us know if/where we can help/cooperate.

from oqs-demos.

mrshneaky avatar mrshneaky commented on July 28, 2024

Yeah Ideally my team and I will make an Open Source OQS-Envoy - perhaps we can list it here as another demo?

I'm still very new to this so any assistance would be greatly appreciated!

from oqs-demos.

mrshneaky avatar mrshneaky commented on July 28, 2024

My main concerns are around the limited functionality of Boring-SSL as you've pointed out earlier.

from oqs-demos.

baentsch avatar baentsch commented on July 28, 2024

I'm still very new to this so any assistance would be greatly appreciated!

We'd be glad to help where we can. Just renamed this issue so we can discuss (upcoming) issues below.

My main concerns are around the limited functionality of Boring-SSL as you've pointed out earlier.

Would it make sense to spell out the functional and non-functional goals you may already know about so we can also "think along"?

from oqs-demos.

dstebila avatar dstebila commented on July 28, 2024

No recent activity, closing issue. Feel free to reopen if there's renewed interest/activity.

from oqs-demos.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.