Contact emails
jfernan...@igalia.com
Explainer
https://github.com/WICG/webcrypto-secure-curves/blob/main/explainer.md
Specification
https://wicg.github.io/webcrypto-secure-curves/#x25519
Design docs
https://docs.google.com/document/d/1fDTUY3HVAXehi-eSfbi7nxh8ZPw4MpSKM8U1fMdqJlU/edit?tab=t.0#heading=h.9w6b5q5ro96v
Summary
The "X25519" algorithm provides tools to perform key agreement using the
X25519 function specified in [RFC7748]. The "X25519" algorithm
identifier can be used in the SubtleCrypto interface to access the
implemented operations: * generateKey * importKey * exportKey *
deriveKey * deriveBits
Blink component
Blink>WebCrypto
<https://bugs.chromium.org/p/chromium/issues/list?q=component:Blink%3EWebCrypto>
Search tags
webcrypto <https://chromestatus.com/features#tags:webcrypto>
TAG review
https://github.com/w3ctag/design-reviews/issues/466
TAG review status
Issues addressed
Risks
Interoperability and Compatibility
The feature is implemented in Safari and Firefox so the interoperability
risk is low.
/Gecko/: Shipped/Shipping
(https://bugzilla.mozilla.org/show_bug.cgi?id=1904836)
/WebKit/: In development (https://bugs.webkit.org/show_bug.cgi?id=258279)
/Web developers/: No signals
/Other signals/:
Ergonomics
This feature depends on the underlying crypto APIs provided by the
browser, which nowadays are provided by the BoringSSL compnent.
Activation
No activation risks are identified.
Security
This feature doesn't imply additional security risks, beyond the ones
defined in the Security Considerations of the Web Cryptography API
specification. https://www.w3.org/TR/WebCryptoAPI/#security-considerations
WebView application risks
Does this intent deprecate or change behavior of existing APIs, such
that it has potentially high risk for Android WebView-based applications?
None
Debuggability
None
Will this feature be supported on all six Blink platforms
(Windows, Mac, Linux, ChromeOS, Android, and Android WebView)?
Yes
Is this feature fully tested byweb-platform-tests
<https://chromium.googlesource.com/chromium/src/+/main/docs/testing/web_platform_tests.md>?
Yes
The X25519 feature has good coverage by the WPT WebCryptpAPI test suite:
https://wpt.fyi/results/WebCryptoAPI?label=experimental&label=master&aligned
<https://wpt.fyi/results/WebCryptoAPI?label=experimental&label=master&aligned>
Flag name on about://flags
None
Finch feature name
WebCryptoCurve25519
Requires code in //chrome?
False
Tracking bug
https://issues.chromium.org/issues/378856322
Sample links
https://github.com/WICG/webcrypto-secure-curves/blob/main/explainer.md
Estimated milestones
Shipping on desktop 133
Shipping on Android 133
Shipping on WebView 133
Shipping on iOS 133
Anticipated spec changes
Open questions about a feature may be a source of future web compat or
interop issues. Please list open issues (e.g. links to known github
issues in the project for the feature specification) whose resolution
may introduce web compat/interop risk (e.g., changing to naming or
structure of the API in a non-backward-compatible way).
None
Link to entry on the Chrome Platform Status
https://chromestatus.com/feature/6291245926973440?gate=5086894952808448
Links to previous Intent discussions
Intent to
Prototype:https://groups.google.com/a/chromium.org/g/blink-dev/c/n0uKIqfypW0/m/xu5UBbaBAwAJ
This intent message was generated byChrome Platform Status
<https://chromestatus.com/>.
--
You received this message because you are subscribed to the Google Groups
"blink-dev" group.
To unsubscribe from this group and stop receiving emails from it, send an email
to blink-dev+unsubscr...@chromium.org.
To view this discussion visit
https://groups.google.com/a/chromium.org/d/msgid/blink-dev/577e4b0b-bc9c-4d7a-90a6-dbd25c3318b3%40igalia.com.