Re: [TLS] FYI, RFC7250 (raw public keys) to be supported in OpenSSL ~3.2

2023-01-22 Thread John Mattsson
Hi Viktor, Are point compressed secp256r1 RPKs supported? - Uncompressed secp256r1 RPKs are 91 bytes. - Point compressed secp256r1 RPKs are 59 bytes - Ed25519 RPKs are 58 bytes Cheers, John From: TLS on behalf of Achim Kraus Date: Sunday, 22 January 2023 at 22:02 To: tls@ietf.org , Viktor

Re: [TLS] FYI, RFC7250 (raw public keys) to be supported in OpenSSL ~3.2

2023-01-22 Thread Achim Kraus
Hello Viktor, > Thanks to Todd Short, RFC7250 raw public keys should be available in > OpenSSL ~3.2. Applications that use unauthenticated opportunistic TLS, Sounds great. Especially for IoT/constraint use-cases that's a real benefit. Just in the case, someone is interested, I asked a couple

[TLS] FYI, RFC7250 (raw public keys) to be supported in OpenSSL ~3.2

2023-01-22 Thread Viktor Dukhovni
Thanks to Todd Short, RFC7250 raw public keys should be available in OpenSSL ~3.2. Applications that use unauthenticated opportunistic TLS, employ DANE or have other ways to avoid X.509 certificates and make do with raw peer public keys can avoid the overhead of receiving and processing