Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Feat/kms: call first version of KMS for reencrypt and decrypt #47

Merged
merged 14 commits into from
Jan 8, 2024

Conversation

leventdem
Copy link
Collaborator

Call KMS for two purposes:

  • reencryption request: very early version, proof and related security are in progress
  • decryption request: rationale is to minimize decryption calls and replace them by cmux, but some e2e test still require decryption

tremblaythibaultl and others added 6 commits December 27, 2023 13:53
IMPORTANT: the decrypt call should be replaced in most cases by cmux
It is still called in Governor example in fhevm repository.
To make tests passing we keep it for now.
In the future, it will be replaced by async decryption
For this early first version of KMS this is acceptable.
@leventdem leventdem changed the title Feat/kms Feat/kms: call first version of KMS for reencrypt and decrypt Dec 27, 2023
immortal-tofu and others added 8 commits January 4, 2024 13:47
@leventdem leventdem changed the base branch from main to louis/kms-mvp January 8, 2024 13:38
@leventdem leventdem changed the base branch from louis/kms-mvp to main January 8, 2024 13:40
Copy link
Member

@youben11 youben11 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I've already reviewed most of the commits from other PRs, so it's a merge for me!

@leventdem leventdem merged commit 952262c into main Jan 8, 2024
2 checks passed
@leventdem leventdem deleted the feat/kms branch January 8, 2024 14:00
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

5 participants