-
This draft describes COSI: https://tools.ietf.org/html/draft-ford-cfrg-cosi-00
sign/cosi/cosi.go must implement the draft (and the draft might need to be updated to explain things like how many byt…
-
Hi,
First of all thank you for this great library!
Why `crypto_secretstream_chacha20poly1305` or `crypto_secretstream_chacha20poly1305_ietf` are not available?
It could be useful if someone w…
-
Argon2 is available in Golang, PHP and a few other languages.
It is considered safer than Bcrypt, but it is quite less mature.
I don't think it is a required feature, but may be nice to add even…
-
It would be cool to support Argon2id as replacement for Scrypt.
According to sources I read [1] [2], the default parameters we use for Scrypt seem safe (N = 2^16 = 64MiB).
However, I think Argon2 ca…
-
Wanted to put out final thoughts on this (many from https://github.com/filecoin-project/specs/pull/390) ahead of making a PR (meta-note: I should have opened this issue back when these conversations w…
-
When I run BIG::modmul in 64 bit mode and 32 bit mode I get two completely different answers when using the same inputs. I'm using the BLS12-381 curve. I'm using the Rust language but I don't think it…
-
This is a casual overview of the payment construction that Matthew, Ian and I have been playing with.
The first intuition is to treat nullifiers as randomized public keys, i.e., (gsk)r where r is t…
-
First of all, thanks for the excellent work on this library!
I believe a useful addition to the library would be HD keys, possibly based on the "BIP32-Ed25519 Hierarchical Deterministic Keys over a…
-
## What went wrong?
`xml2rfc --v3` complained with `Warning: Expected a 'docName' attribute in the element, but found none.`, and https://datatracker.ietf.org/submit/ rejected the XML.
Manually…
-
Hello, any chance that we can get a Curve41417 implementation? It is a strong curve with a very large keyspace and I'm sure that I'm not the only cypherpunk who wishes to use this Curve. :-)
Edit: Am…