{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":520951457,"defaultBranch":"pq","name":"boringssl-pq","ownerLogin":"cloudflare","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2022-08-03T16:17:17.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/314135?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1695039375.0","currentOid":""},"activityList":{"items":[{"before":"902b582c9fb4eeaa2a5d121c3f05279d2eda7161","after":"177513e3f3c9cf4c6919697cb6cb131b63526511","ref":"refs/heads/pq","pushedAt":"2023-09-19T09:17:53.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"bwesterb","name":"Bas Westerbaan","path":"/bwesterb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/9975?s=80&v=4"},"commit":{"message":"Add deprecated PQ key agreements and SSL(CTX_)use_second_keyshare\n\nBoringSSL upstream supports X25519Kyber768Draft00 already under\ncodepoint 0x6399, which is the recommended post-quantum key\nagreement to use\n\nThis patch adds:\n\n1. Support for X25519Kyber768Draft00 under the old codepoint 0xfe31.\n\n2. Support for X25519Kyber512Draft00 under the codepoint 0xfe30. This\n key agreement should only be used for testing: to see if the smaller\n keyshare makes a difference.\n\n3. SSL(_CTX)_use_second_keyshare\n\n By default as a a client BoringSSL will send a non post-quantum and a\n post-quantum keyshare if available. These functions allow one to change\n the behaviour to only send a single keyshare.\n\n Also add -disable-second-keyshare as a flag to `bssl client'\n\nThe patch also replaces Google's implementation of Kyber, by the\nportable reference implementation, so as to support Kyber512.","shortMessageHtmlLink":"Add deprecated PQ key agreements and SSL(CTX_)use_second_keyshare"}},{"before":"175f093dda6952f2487c0fc2156860c0273ba32c","after":"902b582c9fb4eeaa2a5d121c3f05279d2eda7161","ref":"refs/heads/pq","pushedAt":"2023-09-18T14:27:41.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"bwesterb","name":"Bas Westerbaan","path":"/bwesterb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/9975?s=80&v=4"},"commit":{"message":"Add deprecated PQ key agreements and SSL(CTX_)use_second_keyshare\n\nBoringSSL upstream supports X25519Kyber768Draft00 already under\ncodepoint 0x6399, which is the recommended post-quantum key\nagreement to use\n\nThis patch adds:\n\n1. Support for X25519Kyber768Draft00 under the old codepoint 0xfe31.\n\n2. Support for X25519Kyber512Draft00 under the codepoint 0xfe30. This\n key agreement should only be used for testing: to see if the smaller\n keyshare makes a difference.\n\n3. SSL(_CTX)_use_second_keyshare\n\n By default as a a client BoringSSL will send a non post-quantum and a\n post-quantum keyshare if available. These functions allow one to change\n the behaviour to only send a single keyshare.\n\n Also add -disable-second-keyshare as a flag to `bssl client'\n\nThe patch also replaces Google's implementation of Kyber, by the\nportable reference implementation, so as to support Kyber512.","shortMessageHtmlLink":"Add deprecated PQ key agreements and SSL(CTX_)use_second_keyshare"}},{"before":"8f479a898965c502fd348b531fbb7b4ada782aff","after":"902b582c9fb4eeaa2a5d121c3f05279d2eda7161","ref":"refs/heads/bas/new-gh","pushedAt":"2023-09-18T12:18:46.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"bwesterb","name":"Bas Westerbaan","path":"/bwesterb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/9975?s=80&v=4"},"commit":{"message":"Add deprecated PQ key agreements and SSL(CTX_)use_second_keyshare\n\nBoringSSL upstream supports X25519Kyber768Draft00 already under\ncodepoint 0x6399, which is the recommended post-quantum key\nagreement to use\n\nThis patch adds:\n\n1. Support for X25519Kyber768Draft00 under the old codepoint 0xfe31.\n\n2. Support for X25519Kyber512Draft00 under the codepoint 0xfe30. This\n key agreement should only be used for testing: to see if the smaller\n keyshare makes a difference.\n\n3. SSL(_CTX)_use_second_keyshare\n\n By default as a a client BoringSSL will send a non post-quantum and a\n post-quantum keyshare if available. These functions allow one to change\n the behaviour to only send a single keyshare.\n\n Also add -disable-second-keyshare as a flag to `bssl client'\n\nThe patch also replaces Google's implementation of Kyber, by the\nportable reference implementation, so as to support Kyber512.","shortMessageHtmlLink":"Add deprecated PQ key agreements and SSL(CTX_)use_second_keyshare"}},{"before":null,"after":"8f479a898965c502fd348b531fbb7b4ada782aff","ref":"refs/heads/bas/new-gh","pushedAt":"2023-09-18T12:16:15.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"bwesterb","name":"Bas Westerbaan","path":"/bwesterb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/9975?s=80&v=4"},"commit":{"message":"Deprecate","shortMessageHtmlLink":"Deprecate"}},{"before":"df5e6a5faf9439817f99ddb642e109390eb46939","after":"175f093dda6952f2487c0fc2156860c0273ba32c","ref":"refs/heads/pq","pushedAt":"2023-05-31T14:08:08.156Z","pushType":"push","commitsCount":1,"pusher":{"login":"bwesterb","name":"Bas Westerbaan","path":"/bwesterb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/9975?s=80&v=4"},"commit":{"message":"Deprecate","shortMessageHtmlLink":"Deprecate"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAADg7scogA","startCursor":null,"endCursor":null}},"title":"Activity ยท cloudflare/boringssl-pq"}