You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Secp256k1 keys for HPKE (and OHTTP that depends on it) are 65 bytes according to the IANA DHKEM(secp256k1, HKDF-SHA256) spec. Since these need to be serialized in a sharable format often exchanged via QR, a better user experience would compress them
Compressed Public Key: A secp256k1 compressed public key consists of 33 bytes. The first byte indicates the parity (even or odd) of the y-coordinate (0x02 for even and 0x03 for odd), and the remaining 32 bytes represent the x-coordinate of the elliptic curve point. The y-coordinate is omitted in the compressed form because it can be derived from the x-coordinate and the parity.
We need to first determine whether this is a hard requirement since it adds complexity and then how we'd de/serialize them into an Ohttp Key config with default parameters that shouldn't change.
Secp256k1 keys for HPKE (and OHTTP that depends on it) are 65 bytes according to the IANA DHKEM(secp256k1, HKDF-SHA256) spec. Since these need to be serialized in a sharable format often exchanged via QR, a better user experience would compress them
Compressed Public Key: A secp256k1 compressed public key consists of 33 bytes. The first byte indicates the parity (even or odd) of the y-coordinate (0x02 for even and 0x03 for odd), and the remaining 32 bytes represent the x-coordinate of the elliptic curve point. The y-coordinate is omitted in the compressed form because it can be derived from the x-coordinate and the parity.
We need to first determine whether this is a hard requirement since it adds complexity and then how we'd de/serialize them into an Ohttp Key config with default parameters that shouldn't change.
Depends on #126
The text was updated successfully, but these errors were encountered: