-
Describing a method for coming up with parameters is a bit hand-wavey. The
I am not a cryptographer, so I would prefer to have a document that says what each major web framework uses as their defa…
-
Hi folks,
After doing some reading, I found X-Wing is exactly what I was looking for.
https://datatracker.ietf.org/doc/html/draft-connolly-cfrg-xwing-kem-04
I have implemented it here:
https:/…
-
Hi,
And congrats for having implemented all the AEGIS variants in Rust!
I'm working on the draft that it seems your implementation has been using as a reference.
We'd like to make this docume…
-
Copying over from #1 with some changes.
There are a few options of how to handle the relationship between cofactor 4 curves and Ristretto. As far as I can glean from the Git history, ristretto448 u…
-
While packaging this package for openSUSE we try to start running the testsuite during the packaging (so that we may catch some unexpected failure to build package correctly) and when running `tests/j…
mcepl updated
2 years ago
-
I don't know to which extent you plan to document less well known algorithms, but here is one that is crucial for designing cryptographic formats that do not reveal that they are encrypted text but ca…
-
Dear team,
Can you add the SHA-3 support?
- https://keccak.team/
- https://keccak.team/software.html
- https://en.wikipedia.org/wiki/SHA-3
Thanks in advance.
-
### Summary
Adding XChaCha20-Poly1305 as a barrier encryption algorithm preserves PQC resistance but removes the unsafe [nonce reuse problem](https://www.ietf.org/proceedings/96/slides/slides-96-saag…
-
Say you have a single message, eg a block hash, **M** as well as a vector of signers **S** and their BLS signatures **SIGS** (where each signature in **SIGS** is a BLS signature on **M**)
if you cal…
-
This is more of a discussion than an issue, but I'd like to contribute BLS12-381 and BLS signature test vectors, especially serialization related ones, if there is interest for supporting these "newer…