-
Editorial comments from Armando (CFRG members) are shown as follows.
https://mailarchive.ietf.org/arch/msg/cfrg/5R3YzUekQTqpJxatVVsrksNDoms/
-
Detailed comments from Rene (CFRG members) are shown as follows.
https://mailarchive.ietf.org/arch/msg/cfrg/pW71h3yUETnqedHsH0m3rwzPnm4/
-
Editorial comments from Rene (CFRG members) are shown as follows.
https://mailarchive.ietf.org/arch/msg/cfrg/pW71h3yUETnqedHsH0m3rwzPnm4/
-
The current signature algorithm method identifiers won't help many developers choose the right one.
https://www.ietf.org/archive/id/draft-ietf-httpbis-message-signatures-04.html#name-signature-alg…
-
I [have implemented](https://github.com/co-operating-systems/Reactive-SoLiD/issues/14) nearly all of "Signing HTTP Messages v04" and have tested it carefully in [TestMessageSigningRFCFn.scala](https:…
-
According to the bls signature spec it is not necessary to check that all messages are different
https://tools.ietf.org/html/draft-irtf-cfrg-bls-signature-04
Is there any good reason to check that…
-
Per the current standards, the valid range for `S` in a signature is `0
-
KeeppassXC supports Argon2id as of it's latest 2.6.3 prerelease (https://github.com/keepassxreboot/keepassxc/pull/5778)
Argon2id is less vulnerable to side-channel-attacks than Argon2d and is recom…
-
Hello, H2C team.
Michel, Julia and I (Björn) are currently working on a security proof for CPace, where the main complexity is to properly deal with the different flavours of mapping and their spec…
-
SHA-512 is not supported on many IoT devices and the question is if it ever will. Currently SHA-256 have wide support and is often HW accelerated. Adding also SHA-512 requires more code storage. If SH…