-
The [hash to curve draft standard](https://github.com/cfrg/draft-irtf-cfrg-hash-to-curve) does not support try-and-increment. The specific hashToG2 standard for blockchains is based on [Wahby-Boneh](h…
-
- [ ] Replace `blacklist/whitelis`t terminology with `allowlist/denylist` in code, environmental variables, and documentation. We'll need to create new env vars until the new code is deployed, not re…
-
Thank you for this package, it's just what I needed.
Since forever I've relied on bcrypt's simplicity, where there's only one knob to turn, and the default value (10 in Go and PHP) seems sufficient…
-
I may be missing something obvious but from the https://github.com/cfrg/draft-irtf-cfrg-hash-to-curve/pull/259 vectors (great idea) I have an issue with msg_prime padding:
Vector:
```
name = e…
-
Opening this issue to track the progress of updating BLS lib up to IETF standard. There's a few speed up method mentioned in the spec such as `FastAggregateVerify` which is desperately needed for run …
-
@grittygrease and @chris-wood have both pointed out that we are not consistent on protocol vs application. We should decide one one and then do a consistency sweep.
-
### BLS原理调研
bls的原理
hash to curve
tate pairing 原理
等等
### 参考文献
short signatures from the weil pairing
等等
-
In GitLab by @ronaldtse on Oct 31, 2019, 12:18
As reported by @douglm . This still occurs after updating to the latest gems.
```
FILENAME=draft-ietf-calext-icalendar-series.adoc; \
echo "Compil…
-
@hoeteck comment from #1 quoted below (follow the link for my initial response).
Should we add a section (maybe an appendix?) that talks about optimizations?
---
> I'd prefer to go with the p…
-
These two attributes are VERY important for xmlrfc schema validation because if the values they have don't match, schema validation will fail with very miserably confusing errors.
e.g.
This is v…