summaryrefslogtreecommitdiffstats
path: root/remoting/protocol/spake2_authenticator.cc
Commit message (Collapse)AuthorAgeFilesLines
* Enable Curve25519 in host and client for PIN-based and third-party auth.sergeyu2016-03-121-1/+1
| | | | | | | | | | | | | | | | | | | Now client and host can use Spake2Authenticator instead of V2Authenticator for both PIN-based auth and third-party auth. The plan is to use cleanup It2Me to use hashed ID, so it will be possible to remove spake2_plain method completely, so I'm not adding Curve25519 version. Also pairing authentication needs move work to enable Curve25519 (see crbug.com/593123), so it's going to be done separately. Spake2Authenticor implements SPAKE2 over Curve25519, which is defined in https://tools.ietf.org/html/draft-irtf-cfrg-spake2-03 . BUG=589698 Review URL: https://codereview.chromium.org/1780403002 Cr-Commit-Position: refs/heads/master@{#380869}
* Implement authenticator based on SPAKE2 implementation in boringssl.sergeyu2016-03-111-0/+317
| | | | | | | | | | | | | | The new authenticator uses SPAKE2 over Curve25519. It will be enabled in host and client in a separate CL. BUG=589698 Committed: https://crrev.com/bf336334ba59ae7cd150e9cb36a9b248d174a4eb Cr-Commit-Position: refs/heads/master@{#379972} Review URL: https://codereview.chromium.org/1759313002 Cr-Commit-Position: refs/heads/master@{#380674}
* Revert of Implement authenticator based on SPAKE2 implementation in ↵chrishall2016-03-101-317/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | boringssl. (patchset #5 id:140001 of https://codereview.chromium.org/1759313002/ ) Reason for revert: This patch added 2 more tests which are now failing on Linux MSan Tests as of build #14316 https://build.chromium.org/p/chromium.memory.fyi/builders/Linux%20MSan%20Tests/builds/14316 Spake2AuthenticatorTest.InvalidSecret (run #1): [ RUN ] Spake2AuthenticatorTest.InvalidSecret ==10538==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x14bb0fd in ?? third_party/modp_b64/modp_b64.cc:91:20 #1 0xdcf2f6 in Base64Encode base/base64.cc:18:24 #2 0x12d6e6c in EncodeBinaryValueToXml remoting/protocol/spake2_authenticator.cc:47:3 and Spake2AuthenticatorTest.SuccessfulAuth (run #1): [ RUN ] Spake2AuthenticatorTest.SuccessfulAuth ==10537==WARNING: MemorySanitizer: use-of-uninitialized-value #0 0x14bb0fd in ?? third_party/modp_b64/modp_b64.cc:91:20 #1 0xdcf2f6 in Base64Encode base/base64.cc:18:24 #2 0x12d6e6c in EncodeBinaryValueToXml remoting/protocol/spake2_authenticator.cc:47:3 Original issue's description: > Implement authenticator based on SPAKE2 implementation in boringssl. > > The new authenticator uses SPAKE2 over Curve25519. It will > be enabled in host and client in a separate CL. > > BUG=589698 > > Committed: https://crrev.com/bf336334ba59ae7cd150e9cb36a9b248d174a4eb > Cr-Commit-Position: refs/heads/master@{#379972} TBR=kelvinp@chromium.org,davidben@chromium.org,arnarb@chromium.org,sergeyu@chromium.org # Not skipping CQ checks because original CL landed more than 1 days ago. BUG=589698 Review URL: https://codereview.chromium.org/1778223003 Cr-Commit-Position: refs/heads/master@{#380365}
* Implement authenticator based on SPAKE2 implementation in boringssl.sergeyu2016-03-081-0/+317
The new authenticator uses SPAKE2 over Curve25519. It will be enabled in host and client in a separate CL. BUG=589698 Review URL: https://codereview.chromium.org/1759313002 Cr-Commit-Position: refs/heads/master@{#379972}