-
Is anyone working on, or considering adding VRF support to secp256k1-zkp?
There is a fork of libsecp at https://github.com/aergoio/secp256k1-vrf that implements it. (/cc by @aergoio @kroggen)
fr…
-
I'd like to let the interested parties know that, I've written a experimental C implementation of the draft. If anyone's interested in benchmarking or any kind of testing, I'd love to assist. I've als…
-
TBD - Just putting this up and working up what peeps may want
Assuming upstreamed impl:
- https://github.com/stevefan1999-personal/rustls-provider-rustcrypto/blob/master/src/lib.rs#L37C2-L44C51
…
-
Hi,
@oli-obk You asked for use cases so this is on you ;)
I think that being able to hash in a const fn is a needed use case in production.
Domain separation between hashing different messages is …
-
Just a thought: consider using a memory-intensive KDF like scrypt instead of pbkdf2. I noticed on the TODO list the option of setting one's own interation count. This would be a way to skip that nee…
-
Hybrid public key encryption is a well-known cryptographic construction that allows a sender to encrypt arbitrarily-sized messages under a receiver’s public key. ECIES, for example, is one variant of …
-
I noticed that the default parameters are being used for the argon2 package, which seem to be a bit below the recommended parameters outlined in the [protocol](https://datatracker.ietf.org/doc/html/dr…
-
From performance testing under a very heavy load, we obtained the following stack trace indicating that our password hashing might have larger memory impact then desired:
```
2022-01-04 10:26:14,0…
-
>XSalsa20 has the same shape as Salsa20, except for the much longer nonce: it produces a
512-bit output block given a 256-bit key, a 192-bit nonce, and a **64-bit** block counter.
-- http://cr.yp.…
-
Only a handful of arkworks SW curves implement mapping, following https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hash-to-curve-09 it's done for bls curves.
Suggestions:
1. Introduce non-s…