-
The link on https://ristretto.group/implementations.html to https://www.ietf.org/id/draft-irtf-cfrg-ristretto255-00.html looks broken:
-
There are two different `hash_g2` being used. This issue is to track whether we should move to just a single one.
The first one is used for encrypt and decrypt, which is [hash_g2 in lib.rs](https:/…
-
We need a `hash_to_curve` implementation that follows the IETF hash_to_curve draft specification.
The specification can be found here: https://tools.ietf.org/html/draft-irtf-cfrg-hash-to-curve-06.
…
tuxxy updated
4 years ago
-
The codes for the four ILNP records (NID, L64, L32 and LP) have been added to the IANA registry http://www.iana.org/assignments/dns-parameters. The future RFC is in the RFC Editor Queue http://www.rfc…
-
Looks like AEAD algorithms have usage limits: https://www.ietf.org/archive/id/draft-irtf-cfrg-aead-limits-07.html
ChaCha20-Poly1305's limit is `2^100`. Wait... that's plenty good.
But `@noble/ci…
-
Good work implementing this, and with sensible defaults.
One thing, I briefly looked at the implementation, and I'm not sure H' satisfies the requirements in the draft (which talks about using has…
-
### Describe the issue
The Documents menu has two sections to it, the second of which is a labelled "RFC Streams" and below that lists IAB, IRTF, ISE and Editorial. This is missing the IETF stream. …
-
https://github.com/cfrg/draft-irtf-cfrg-hash-to-curve/pull/264 added some text to 3.1:
> Tags MUST have nonzero length. A minimum length of 16 bytes is RECOMMENDED to reduce the chance of collision…
-
Section to be done.
https://github.com/ShivanKaul/draft-ip-address-privacy/blob/main/draft-ip-address-privacy-considerations.md?plain=1#L256
-
Currently, our `bls-over-bn254::aggregate()` is following IRTF's standard instead of the modified version by [BDN18](https://crypto.stanford.edu/~dabo/pubs/papers/BLSmultisig.html), thus either have t…