Re: RFR: 8329251: Print custom truststore/ keystore name [v9]

2024-11-06 Thread Prasadrao Koppula
On Wed, 6 Nov 2024 14:27:15 GMT, Sean Coffey wrote: > This looks good to me. > > I'd suggest logging a new JBS issue to track removal of the > Debug.getInstance("pkcs12") use case and substituting it with > getInstance("keystore") code (esp. since pkcs12 is now the default keystore > type) N

Re: RFR: 8329251: Print custom truststore/ keystore name [v11]

2024-11-06 Thread Prasadrao Koppula
> Using SharedSecrets, I attempted to expose FileInputStream::path information. > After implementing the fix, I validated the startup performance tests. > Observed no consistent pattern of performance drops or gains, can disregard > the occasional performance drop observed in 1 or 2 runs. Prasa

Re: RFR: 8317538: Potential bottleneck in Provider::getService: specjvm2008::crypto.rsa have scalability issue for high vCPU numbers [v3]

2024-11-06 Thread Vladimir Ivanov
On Sat, 2 Nov 2024 00:02:42 GMT, Vladimir Ivanov wrote: >> This patch remove access to the shared variable to fix scalability issue in >> the multithread environment. According to testing by the >> specjvm2008::crypto.rsa the one thread performance reduced for less than 1% >> while the score f

Re: RFR: 8298390: Implementing ML-KEM key encapsulation mechanism [v11]

2024-11-06 Thread Weijun Wang
On Wed, 6 Nov 2024 00:00:50 GMT, Valerie Peng wrote: >> Ben Perez has updated the pull request incrementally with one additional >> commit since the last revision: >> >> Added key validity checks to ML_KEM_Provider > > src/java.base/share/classes/sun/security/util/KnownOIDs.java line 319: >

Re: RFR: 8298390: Implementing ML-KEM key encapsulation mechanism [v5]

2024-11-06 Thread Weijun Wang
On Mon, 4 Nov 2024 18:48:51 GMT, Weijun Wang wrote: >> Ben Perez has updated the pull request incrementally with one additional >> commit since the last revision: >> >> NamedParameterSpec constants > > src/java.base/share/classes/com/sun/crypto/provider/ML_KEM_Provider.java line > 131: > >>

Re: RFR: 8298390: Implementing ML-KEM key encapsulation mechanism [v9]

2024-11-06 Thread Weijun Wang
On Tue, 5 Nov 2024 20:17:47 GMT, Sean Mullan wrote: >> Ben Perez has updated the pull request incrementally with one additional >> commit since the last revision: >> >> trailing whitespace > > src/java.base/share/classes/com/sun/crypto/provider/ML_KEM.java line 1: > >> 1: package com.sun.cry

Re: RFR: 8298390: Implementing ML-KEM key encapsulation mechanism [v15]

2024-11-06 Thread Ben Perez
> Java implementation of ML-KEM, the [FIPS > 203](https://csrc.nist.gov/pubs/fips/203/final) post-quantum KEM scheme. > Depends on https://github.com/openjdk/jdk/pull/21167 Ben Perez has updated the pull request incrementally with two additional commits since the last revision: - default rand

Re: RFR: 8298387: Implementing ML-DSA signature algorithm [v22]

2024-11-06 Thread Ben Perez
> Java implementation of ML-DSA, the FIPS 204 post-quantum signature scheme > https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.204.pdf. Depends on > https://github.com/openjdk/jdk/pull/21167 Ben Perez has updated the pull request incrementally with one additional commit since the last revision:

Re: RFR: 8298387: Implementing ML-DSA signature algorithm [v23]

2024-11-06 Thread Ben Perez
> Java implementation of ML-DSA, the FIPS 204 post-quantum signature scheme > https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.204.pdf. Depends on > https://github.com/openjdk/jdk/pull/21167 Ben Perez has updated the pull request incrementally with two additional commits since the last revision

Re: RFR: 8298390: Implementing ML-KEM key encapsulation mechanism [v14]

2024-11-06 Thread Ben Perez
> Java implementation of ML-KEM, the [FIPS > 203](https://csrc.nist.gov/pubs/fips/203/final) post-quantum KEM scheme. > Depends on https://github.com/openjdk/jdk/pull/21167 Ben Perez has updated the pull request incrementally with one additional commit since the last revision: NIST OIDs ---

New candidate JEP: 496: Quantum-Resistant Module-Lattice-Based Key Encapsulation Mechanism

2024-11-06 Thread Mark Reinhold
https://openjdk.org/jeps/496 Summary: Enhance the security of Java applications by providing an implementation of the quantum-resistant Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM). Key encapsulation mechanisms (KEMs) are used to secure symmetric keys over insecure communicat

New candidate JEP: 497: Quantum-Resistant Module-Lattice-Based Digital Signature Algorithm

2024-11-06 Thread Mark Reinhold
https://openjdk.org/jeps/497 Summary: Enhance the security of Java applications by providing an implementation of the quantum-resistant Module-Lattice-Based Digital Signature Algorithm (ML-DSA). Digital signatures are used to detect unauthorized modifications to data and to authenticate t

Re: RFR: 8339892: Several security shell tests don't set TESTJAVAOPTS

2024-11-06 Thread Valerie Peng
On Tue, 5 Nov 2024 20:30:09 GMT, Sonia Zaldana Calles wrote: > Hi all, > > This PR addresses [8339892](https://bugs.openjdk.org/browse/JDK-8339892) > enabling several security shell tests to set TESTJAVAOPTS. > > Cheers, > Sonia Looks fine to me. Thanks~ - Marked as reviewed

Re: RFR: 8341964: Add mechanism to disable different parts of TLS cipher suite [v4]

2024-11-06 Thread Artur Barashev
> The current syntax of the jdk.tls.disabledAlgorithms makes it difficult to > disable algorithms that affect both the key exchange and authentication parts > of a TLS cipher suite. For example, if you add "RSA" to the > jdk.tls.disabledAlgorithms security property, it disables all cipher suites

Re: RFR: 8298390: Implementing ML-KEM key encapsulation mechanism [v13]

2024-11-06 Thread Ben Perez
> Java implementation of ML-KEM, the [FIPS > 203](https://csrc.nist.gov/pubs/fips/203/final) post-quantum KEM scheme. > Depends on https://github.com/openjdk/jdk/pull/21167 Ben Perez has updated the pull request incrementally with one additional commit since the last revision: copyright ---

Re: RFR: 8298387: Implementing ML-DSA signature algorithm [v21]

2024-11-06 Thread Ben Perez
> Java implementation of ML-DSA, the FIPS 204 post-quantum signature scheme > https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.204.pdf. Depends on > https://github.com/openjdk/jdk/pull/21167 Ben Perez has updated the pull request incrementally with one additional commit since the last revision:

Integrated: 8342270: Test sun/security/pkcs11/Provider/RequiredMechCheck.java needs write access to src tree

2024-11-06 Thread Fernando Guallini
On Wed, 23 Oct 2024 14:46:37 GMT, Fernando Guallini wrote: > The test sun/security/pkcs11/Provider/RequiredMechCheck.java extends > sun/security/pkcs11/PKCS11Test.java, which sets up a PKCS11Provider > configured with NSS config files located in the source tree directory > (sun/security/pkcs1

Re: RFR: 8298387: Implementing ML-DSA signature algorithm [v20]

2024-11-06 Thread Ben Perez
> Java implementation of ML-DSA, the FIPS 204 post-quantum signature scheme > https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.204.pdf. Depends on > https://github.com/openjdk/jdk/pull/21167 Ben Perez has updated the pull request incrementally with one additional commit since the last revision:

Re: RFR: 8298390: Implementing ML-KEM key encapsulation mechanism [v12]

2024-11-06 Thread Ben Perez
> Java implementation of ML-KEM, the [FIPS > 203](https://csrc.nist.gov/pubs/fips/203/final) post-quantum KEM scheme. > Depends on https://github.com/openjdk/jdk/pull/21167 Ben Perez has updated the pull request incrementally with one additional commit since the last revision: Refactored key

Re: Plans for including NIST post-quantum cryptography in Open JDK?

2024-11-06 Thread Wei-Jun Wang
Hi John, We are working on adding supports for ML-DSA [1] in OpenJDK. Hopefully they can be added next year. We will then be able to sign and verify a JAR file using ML-DSA. Also, we added HSS/LMS support back in JDK 21. While OpenJDK’s builtin implementation only includes the verification par

Re: RFR: 8342270: Test sun/security/pkcs11/Provider/RequiredMechCheck.java needs write access to src tree [v2]

2024-11-06 Thread duke
On Thu, 24 Oct 2024 10:01:42 GMT, Fernando Guallini wrote: >> The test sun/security/pkcs11/Provider/RequiredMechCheck.java extends >> sun/security/pkcs11/PKCS11Test.java, which sets up a PKCS11Provider >> configured with NSS config files located in the source tree directory >> (sun/security/p

Re: RFR: 8341964: Add mechanism to disable different parts of TLS cipher suite [v3]

2024-11-06 Thread Artur Barashev
On Wed, 6 Nov 2024 13:56:09 GMT, Sean Mullan wrote: >> Artur Barashev has updated the pull request incrementally with one >> additional commit since the last revision: >> >> "Cipher suites must start with TLS_" doc update > > src/java.base/share/classes/sun/security/util/AbstractAlgorithmCons

Re: RFR: 8329251: Print custom truststore/ keystore name [v10]

2024-11-06 Thread Prasadrao Koppula
> Using SharedSecrets, I attempted to expose FileInputStream::path information. > After implementing the fix, I validated the startup performance tests. > Observed no consistent pattern of performance drops or gains, can disregard > the occasional performance drop observed in 1 or 2 runs. Prasa

Re: RFR: 8329251: Print custom truststore/ keystore name [v9]

2024-11-06 Thread Prasadrao Koppula
> Using SharedSecrets, I attempted to expose FileInputStream::path information. > After implementing the fix, I validated the startup performance tests. > Observed no consistent pattern of performance drops or gains, can disregard > the occasional performance drop observed in 1 or 2 runs. Prasa

RFR: 8339892: Several security shell tests don't set TESTJAVAOPTS

2024-11-06 Thread Sonia Zaldana Calles
Hi all, This PR addresses [8339892](https://bugs.openjdk.org/browse/JDK-8339892) enabling several security shell tests to set TESTJAVAOPTS. Cheers, Sonia - Commit messages: - 8339892: Several security shell tests don't set TESTJAVAOPTS Changes: https://git.openjdk.org/jdk/pull

Re: RFR: 8329251: Print custom truststore/ keystore name [v9]

2024-11-06 Thread Sean Coffey
On Wed, 6 Nov 2024 12:03:56 GMT, Prasadrao Koppula wrote: >> Using SharedSecrets, I attempted to expose FileInputStream::path >> information. After implementing the fix, I validated the startup performance >> tests. Observed no consistent pattern of performance drops or gains, can >> disregard

Re: RFR: 8341964: Add mechanism to disable different parts of TLS cipher suite [v3]

2024-11-06 Thread Sean Mullan
On Tue, 5 Nov 2024 17:40:46 GMT, Artur Barashev wrote: >> The current syntax of the jdk.tls.disabledAlgorithms makes it difficult to >> disable algorithms that affect both the key exchange and authentication >> parts of a TLS cipher suite. For example, if you add "RSA" to the >> jdk.tls.disabl