-
From https://mailarchive.ietf.org/arch/msg/cfrg/ZcTCJkilzCDshxsIj7MwKHNlNuM/
The draft only specifies a Diffie-Hellman-based KEM (Section 4.1). To set expectations for the implementer, we recommend…
-
signed the same msg with same private key, seems the signature result is different with
github.com/phoreproject/bls/g1pubs
i guess the algorithm to get hash of msg is different, is that true?
if…
mdj33 updated
4 years ago
-
# New Work Item Proposal:
This is a new Work Item Proposal in response to the Digital Identity Guidelines as published under NIST 800-63-3, mentioned by Nader Helmy to the [mailing list on July 22…
-
TL;DR: We should likely change per-key integrity limits to per-connection limits, with different margins.
Ongoing analysis efforts with Jean Paul Degabriele, Felix Günther, Kenny Paterson, and Mar…
-
The current key generation predates the draft standard which is likely to be adopted (though it expired on Feb 9)
## Implementation
https://github.com/status-im/nim-blscurve/blob/501f1fc3a0d2ab7…
-
From https://mailarchive.ietf.org/arch/msg/cfrg/ZcTCJkilzCDshxsIj7MwKHNlNuM/
Section 5:
"we include two authenticated variants .": We would also suggest mentioning that these variants also contr…
-
From https://mailarchive.ietf.org/arch/msg/cfrg/ZcTCJkilzCDshxsIj7MwKHNlNuM/
"assumed that the sender" --> "assured that the sender"
Section 8.2:
"KEM public key pkR" --> "KEM public key "pk…
-
From the [BLS Signatures section](https://github.com/ethereum/eth2.0-specs/blob/master/specs/phase0/beacon-chain.md#bls-signatures) of the beacon chain spec, there is a link to the expired draft. http…
-
From https://mailarchive.ietf.org/arch/msg/cfrg/ZcTCJkilzCDshxsIj7MwKHNlNuM/
The "label" argument to LabeledExtract is being used in some cases to identify the output, in one case to identify the i…
-
The [hash to curve draft standard](https://github.com/cfrg/draft-irtf-cfrg-hash-to-curve) does not support try-and-increment. The specific hashToG2 standard for blockchains is based on [Wahby-Boneh](h…