You can use CMS encryption (part of
https://datatracker.ietf.org/doc/html/rfc5652)
For example you can try https://github.com/mozilla-services/pkcs7
In CMS you use a public key to encrypt the generated intermediate
symmetric key (content encryption key) and the receiver can decrypt
this key and the
To be clear: I'm by no means an expert, so take my advice with a huge grain
of salt (pun intended). But from what it seems, with no offense intended,
neither are you.
On Wed, Sep 20, 2023 at 10:32 AM Axel Wagner
wrote:
> As I understand it, ed25519 is using Curve25519 in EdDSA, which is a
> sign
As I understand it, ed25519 is using Curve25519 in EdDSA, which is a
signing scheme. So using "ed25519" for encryption does not make any sense.
NaCl also uses Curve25519, ultimately using ECDH (again, as I understand
it) to establish a secret key for Salsa20. So it is pretty fundamentally
different
Hello,
I noticed that the go standard library only support ed25519 signing
(https://pkg.go.dev/crypto/ed25519@go1.21.1).
I would need to encrypt a small secret with the public key of the receiver
so that he is the only one able to decrypt it with its private key. The
small secret would typic