aboutsummaryrefslogtreecommitdiff
path: root/proto
diff options
context:
space:
mode:
authorfelobato <felobato@google.com>2022-06-27 05:20:16 -0700
committerCopybara-Service <copybara-worker@google.com>2022-06-27 05:21:03 -0700
commitfe8a9e05989d37e5f2824449710b462e68d5ec60 (patch)
tree08a6d37070ede642a28911a9014387ae260f17a5 /proto
parent06c6bb7d5d278e31f233eb89de49d58b2d2b5736 (diff)
downloadtink-fe8a9e05989d37e5f2824449710b462e68d5ec60.tar.gz
Add additional KEM, KDF options to HPKE Params.
Adds the parameters required to support DHKEM over the NIST(P-256, P-384, P-521) curves. This includes additional HKDF function (HKDF-SHA-384, HKDF-SHA-512) PiperOrigin-RevId: 457452302
Diffstat (limited to 'proto')
-rw-r--r--proto/hpke.proto5
1 files changed, 5 insertions, 0 deletions
diff --git a/proto/hpke.proto b/proto/hpke.proto
index 6ebfeea6e..847864a9d 100644
--- a/proto/hpke.proto
+++ b/proto/hpke.proto
@@ -25,11 +25,16 @@ option go_package = "github.com/google/tink/proto/hpke_proto";
enum HpkeKem {
KEM_UNKNOWN = 0;
DHKEM_X25519_HKDF_SHA256 = 1;
+ DHKEM_P256_HKDF_SHA256 = 2;
+ DHKEM_P384_HKDF_SHA384 = 3;
+ DHKEM_P521_HKDF_SHA512 = 4;
}
enum HpkeKdf {
KDF_UNKNOWN = 0;
HKDF_SHA256 = 1;
+ HKDF_SHA384 = 2;
+ HKDF_SHA512 = 3;
}
enum HpkeAead {