-
Hello,
I need the following.
I need to hash to G1 for the BLS12-381 curve using the standard IRTF but with the domain string of G2 rather than G1.
This is because drand has a bug in the implementa…
-
https://www.ietf.org/archive/id/draft-irtf-cfrg-bbs-signatures-05.html#name-bls12-381-shake-256
```
Note that these two ciphersuites differ only in the hash-to-curve suites used. The hash-to-curve…
-
## Problem
Currently test vector outputs for a full VOPRF invocation have to be verified manually by running both a HTTP server & client for both the rust and go versions of the code.
## Task su…
-
We describe our approach to formal methods here:
https://github.com/cfrg/draft-irtf-cfrg-bls-signature/issues/47
A hacspec specification of the slow algorithm for hashing to curve is now available…
-
Are there any plans to upgrade this codebase to meet the latest changes to the standard, as per https://tools.ietf.org/html/draft-irtf-cfrg-hash-to-curve-05 ?
mcdee updated
4 years ago
-
When a public key is registered to the stake table, it must come with a Proof of Possession in order to avoid rogue key attacks on BLS signature aggregation (see https://eprint.iacr.org/2018/483.pdf s…
-
Hi,
I know that this is not a code issue, but I think it would be better to track it here anyway.
The RFC draft for Argon2 just expired again, apparently without any action from CFRG https://datat…
mbroz updated
2 years ago
-
See: https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-spake2-26
[BoringSSL has implemented it](https://github.com/google/boringssl/blob/master/crypto/curve25519/spake25519.c), and it's being u…
-
https://tools.ietf.org/html/draft-irtf-cfrg-argon2-03#section-3.1
Argon 2 Provides the user with the ability to add a "secret value" or "key" to the hash, in addition to the already existing salt. …
-
The new protocol in works supports publicly verifiable tokens using blind-rsa:
https://datatracker.ietf.org/doc/draft-ietf-privacypass-protocol/
May be of interest to anyone looking at WM and/or r…