-
A number of our observatories, include space missions like WISE, record characteristics about the moon. IRTF has the most complete information
- LUN_FLI: Fraction Lunar Illumination (FLI) is the p…
-
Signing infinite point in step 2 of the CoreSign procedure is as cryptographically meaningless as having SK==0. For formal completeness it's appropriate to explicitly spell it in one way or another. O…
-
Currently, our `bls-over-bn254::aggregate()` is following IRTF's standard instead of the modified version by [BDN18](https://crypto.stanford.edu/~dabo/pubs/papers/BLSmultisig.html), thus either have t…
-
Does this include non-voting members (i.e., liaisons and ex-officio officers)?
-
Thanks for the discussion over at the IRTF today! In the discussion, some questions came up about how the user of the ceno browser can ensure the authenticity of data that they retrieve.
Most of t…
-
Apple's CryptoKit implementation of Ed25519 (`Curve25519.Signing`) [does not produce deterministic signatures](https://developer.apple.com/documentation/cryptokit/curve25519/signing/privatekey/signatu…
-
In #56 we will re-introduce some customized `serde` de/serialization again. This is because currently the VOPRF spec still actually produces zero scalars and identity points and we can't actually use …
-
Hi,
Is the master compatible with the latest v7 of the RFC ?
If not, do you know what is there to be done to make it v7 compatible ?
-
Hi experts,
Are there any plans to make it BTC Taproot (BIP340) compatible?
-
### Describe the issue
input file: https://www.ietf.org/archive/id/draft-irtf-cfrg-vrf-15.xml
running `xmlrfc --text`, it hangs. hit Ctrl-C and here's the end of the Traceback:
```
File "/usr/lo…