Closed Bug 1159283 Opened 9 years ago Closed 9 years ago

Implement raw import of ECDSA public keys for WebCrypto API

Categories

(Core :: DOM: Security, defect)

defect
Not set
normal

Tracking

()

RESOLVED FIXED
Tracking Status
firefox40 --- affected

People

(Reporter: ttaubert, Unassigned)

References

(Blocks 1 open bug)

Details

      No description provided.
Nevermind, the WebCrypto API doesn't specify raw public key import for ECDSA.
Status: NEW → RESOLVED
Closed: 9 years ago
Resolution: --- → INVALID
Might want to reopen this, depending on the outcome of https://www.w3.org/Bugs/Public/show_bug.cgi?id=27447
Resolving as fixed by bug 1050175.
Resolution: INVALID → FIXED
Depends on: 1050175
The raw import/export of ECDSA key isn't supported in my Firefox 57 Developer version. I would like to create a new bug report, but I've found this one where you said it's fixed. As you said, the W3C have fixed the Draft to add the raw import/export for ECDSA keys, but this doesn't works.
Do you want I open a new ticket or you prefer to re-open this one?
Regards,
Hey lakano, this bug is about the raw import of public keys. Are you by any chance importing a curve point and trying to use it as a public key? The WebCrypto API supports raw import only for public keys [1].

[1] https://w3c.github.io/webcrypto/Overview.html#ecdsa-operations
Hi @Tim, ok, I'd thought the import/export in raw format had been  added by the W3C and for the public and private keys. Indeed, it's less useful if this restricted to only public keys, I'll generate a raw format from the jwk keys. Regards,
You need to log in before you can comment on or make changes to this bug.