Compare commits

...

5 Commits

Author SHA1 Message Date
heiko ee3f4a439d Merge pull request '25519 was initially proposed in draft-koch-eddsa-for-openpgp' (#276) from dkg0/openpgp-notes:25519-history into main
Reviewed-on: https://codeberg.org/openpgp/notes/pulls/276
2024-05-06 14:53:18 +00:00
heiko 37396d5313 Merge pull request 'Point to WG-adopted PQC draft.' (#277) from dkg0/openpgp-notes:wg-adopted-pqc into main
Reviewed-on: https://codeberg.org/openpgp/notes/pulls/277

Thank you!
2024-05-06 14:51:53 +00:00
Heiko Schaefer 275de6249d drop our sphinx patch
Fixed by https://github.com/sphinx-doc/sphinx/pull/11766
2024-05-06 14:51:03 +00:00
Daniel Kahn Gillmor 4ab2256cdd Point to WG-adopted PQC draft.
draft-wussler is older.
2024-04-30 18:14:34 -04:00
Daniel Kahn Gillmor beff3e20bf 25519 was initially proposed in draft-koch-eddsa-for-openpgp
rfc4880bis was not the original appearance of Curve 25519 in OpenPGP
2024-04-30 18:02:34 -04:00
4 changed files with 2 additions and 31 deletions

View File

@ -19,6 +19,4 @@ steps:
commands:
- pacman -Sy --needed --noconfirm archlinux-keyring
- pacman -Syu --needed --noconfirm epubcheck inkscape noto-fonts make patch python-myst-parser python-sphinx python-sphinxext-opengraph python-sphinx-sitemap ttf-montserrat
# fix sphinx: https://github.com/sphinx-doc/sphinx/issues/11598
- patch -Np1 -d /usr/lib/python3.11/site-packages/ -i "$(pwd)/book/patches/sphinx-11766.patch"
- make -C book epub-check

View File

@ -8,7 +8,6 @@ WORKDIR /book
RUN \
pacman -Sy --needed --noconfirm archlinux-keyring \
&& pacman -Syu --needed --noconfirm inkscape make noto-fonts patch python-myst-parser python-sphinx python-sphinxext-opengraph python-sphinx-sitemap ttf-montserrat \
&& patch -Np1 -d /usr/lib/python3.11/site-packages/ -i /book/patches/sphinx-11766.patch \
&& make epub html
FROM scratch

View File

@ -1,26 +0,0 @@
diff --git a/sphinx/builders/html/__init__.py b/sphinx/builders/html/__init__.py
index 85067be0178..91d3647597c 100644
--- a/sphinx/builders/html/__init__.py
+++ b/sphinx/builders/html/__init__.py
@@ -1061,7 +1061,9 @@ def css_tag(css: _CascadingStyleSheet) -> str:
attrs.append(f'{key}="{html.escape(value, quote=True)}"')
uri = pathto(os.fspath(css.filename), resource=True)
if checksum := _file_checksum(outdir, css.filename):
- uri += f'?v={checksum}'
+ # the EPUB format does not allow the use of query components
+ if self.name != 'epub':
+ uri += f'?v={checksum}'
return f'<link {" ".join(sorted(attrs))} href="{uri}" />'
ctx['css_tag'] = css_tag
@@ -1092,7 +1094,9 @@ def js_tag(js: _JavaScript | str) -> str:
# https://github.com/sphinx-doc/sphinx/issues/11658
pass
elif checksum := _file_checksum(outdir, js.filename):
- uri += f'?v={checksum}'
+ # the EPUB format does not allow the use of query components
+ if self.name != 'epub':
+ uri += f'?v={checksum}'
if attrs:
return f'<script {" ".join(sorted(attrs))} src="{uri}"></script>'
return f'<script src="{uri}"></script>'

View File

@ -57,7 +57,7 @@ In 2007, the IETF published [RFC 4880](https://datatracker.ietf.org/doc/html/rfc
An extension for Elliptic Curve Cryptography was defined in [RFC 6637](https://www.rfc-editor.org/rfc/rfc6637), specifying the use of three NIST prime field curves.
Some implementations explored other non-standardized extensions. Notably, algorithms based on Curve 25519 were tentatively defined in the [rfc4880bis](https://www.ietf.org/archive/id/draft-ietf-openpgp-rfc4880bis-10.html#name-elliptic-curve-cryptography) document. These algorithms are widely used, even though rfc4880bis has never been finalized as a new version of the standard.
Some implementations explored other non-standardized extensions. Notably, algorithms based on Curve 25519 were tentatively defined in [draft-koch-eddsa-for-openpgp](https://datatracker.ietf.org/doc/draft-koch-eddsa-for-openpgp/) document. These algorithms are widely used, even though `draft-koch-eddsa-for-openpgp` was never formally standardized.
(major-implementations)=
### Major implementations of OpenPGP
@ -101,7 +101,7 @@ Initial efforts to incorporate support for OpenPGP version 6 have been undertake
### Post-quantum cryptography in OpenPGP
There is [ongoing work](https://datatracker.ietf.org/doc/draft-wussler-openpgp-pqc/) to standardize and add support for post-quantum {term}`public-key algorithms<Public Key Algorithm>` in OpenPGP. This project is funded by the [german "BSI"](https://en.wikipedia.org/wiki/Federal_Office_for_Information_Security). Goals include adding support for post-quantum cryptography to Thunderbird and GnuPG. A [presentation](https://datatracker.ietf.org/meeting/113/materials/slides-113-openpgp-a-post-quantum-approach-for-openpgp-00) was given at [IETF 113](https://datatracker.ietf.org/meeting/113/session/openpgp/).
There is [ongoing work](https://datatracker.ietf.org/doc/draft-ietf-openpgp-pqc/) to standardize and add support for post-quantum {term}`public-key algorithms<Public Key Algorithm>` in OpenPGP. This project is funded by the [german "BSI"](https://en.wikipedia.org/wiki/Federal_Office_for_Information_Security). Goals include adding support for post-quantum cryptography to Thunderbird and GnuPG. A [presentation](https://datatracker.ietf.org/meeting/113/materials/slides-113-openpgp-a-post-quantum-approach-for-openpgp-00) was given at [IETF 113](https://datatracker.ietf.org/meeting/113/session/openpgp/).
## Zooming in: Internal structure of OpenPGP data