Re: [Cfrg] BLS Signature for X.509

Antonio Sanso <asanso@adobe.com> Tue, 04 October 2016 06:12 UTC

Return-Path: <asanso@adobe.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A4A912944D for <cfrg@ietfa.amsl.com>; Mon, 3 Oct 2016 23:12:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.003
X-Spam-Level:
X-Spam-Status: No, score=-2.003 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=adobe.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qCS-wm2UPiu4 for <cfrg@ietfa.amsl.com>; Mon, 3 Oct 2016 23:12:11 -0700 (PDT)
Received: from NAM03-DM3-obe.outbound.protection.outlook.com (mail-dm3nam03on0052.outbound.protection.outlook.com [104.47.41.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7071E127A91 for <cfrg@irtf.org>; Mon, 3 Oct 2016 23:12:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=adobe.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=304pCTiRrdVXQfk9WA7ktaxACSCm+5pSBnqFe+T3N+c=; b=vIOSRkIKP2vp4rFmBpPWsGj3s7yoTwEg4ASaNndMgYsk/elD/GumhZRJB9nWUj9IQrd+JwgujwxZyovCs7ffH+P2AsFdPu3foV4O2lbddO1U0AQBA/RZX7tWR5H9TvvzJTjIYEiRSvp9XORMOidvy0C5Vb3EeLHyyE2lCa3raKA=
Received: from BY1PR0201MB1030.namprd02.prod.outlook.com (10.161.203.148) by BY1PR0201MB1031.namprd02.prod.outlook.com (10.161.203.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.649.16; Tue, 4 Oct 2016 06:12:08 +0000
Received: from BY1PR0201MB1030.namprd02.prod.outlook.com ([10.161.203.148]) by BY1PR0201MB1030.namprd02.prod.outlook.com ([10.161.203.148]) with mapi id 15.01.0649.021; Tue, 4 Oct 2016 06:12:08 +0000
From: Antonio Sanso <asanso@adobe.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] BLS Signature for X.509
Thread-Index: AQHSGufpbY1YYOxHykaegiXLdxYgpKCX1qkA
Date: Tue, 04 Oct 2016 06:12:08 +0000
Message-ID: <00F862CA-EBC6-43C5-B3E1-9EEC3BB01A81@adobe.com>
References: <9E7BD18D-496F-4F93-9DC6-EC49B56825D2@adobe.com>
In-Reply-To: <9E7BD18D-496F-4F93-9DC6-EC49B56825D2@adobe.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=asanso@adobe.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [192.147.117.11]
x-ms-office365-filtering-correlation-id: 43ec8d1c-b261-4228-fbcf-08d3ec1d5f37
x-microsoft-exchange-diagnostics: 1; BY1PR0201MB1031; 7:bhfrFqLBI0zleWNj4iBFUTenJle8er+4BF0G/1IDfOqH8nt3/ZxWvbGRFGIJoxD+E+1qmotFRWCOjaD2+4byi2MEt6tmKggEpyGdOCbifrhJxDo/PigOZFLr/BK0M0k3gUxemIUg6jm9MFDvL03xDW53QEvECKmrUEEI/PMcc3p5AAMMGN0LyyZV0kOkZjweMMpgT9bC2fd9NjrOoahFSvNFuywMr68kYLl4ciOc/4x+S1KJl65Wx5a3+tKEcIqa5+6TwXzyOzvwHVf7FZn4qe6QAQuX8FfBm0TjxeStWfnU0akMYj9glQy6cV5k/1D63GO0sbSGoXSFLmgEjPEmDw==; 20:BBP1hNiUMRHp+q8yxGcxQRCe6y4iAAKiTUQxjabPuS+AWMriafG9/n2Inzqbu43NkTrrjkN4arhbwWAbeqbIjsELODLmF1tDdOcg2W/5dRWHbHC3kR4ouDzeo3jG9nR1uDqIAFsLKuLvepqegbdT2mqTviCMdqjp0+8vyZqJjLc=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BY1PR0201MB1031;
x-microsoft-antispam-prvs: <BY1PR0201MB10313464833387648768B6AFD9C50@BY1PR0201MB1031.namprd02.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040176)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6055026)(61426038)(61427038); SRVR:BY1PR0201MB1031; BCL:0; PCL:0; RULEID:; SRVR:BY1PR0201MB1031;
x-forefront-prvs: 00851CA28B
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(24454002)(199003)(377454003)(189002)(2950100002)(8936002)(6916009)(5660300001)(7736002)(122556002)(2906002)(7846002)(2501003)(3280700002)(5640700001)(3660700001)(82746002)(77096005)(305945005)(2900100001)(107886002)(92566002)(11100500001)(110136003)(189998001)(68736007)(81156014)(15975445007)(97736004)(1730700003)(8676002)(87936001)(33656002)(83716003)(81166006)(66066001)(10090500001)(102836003)(450100001)(50986999)(54356999)(19580395003)(6116002)(3846002)(86362001)(101416001)(10400500002)(5002640100001)(19580405001)(106116001)(99286002)(586003)(105586002)(106356001)(2351001)(76176999)(36756003)(104396002); DIR:OUT; SFP:1101; SCL:1; SRVR:BY1PR0201MB1031; H:BY1PR0201MB1030.namprd02.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: adobe.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <73194D5C87B9BB41A844269CA49B2E2F@namprd02.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: adobe.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Oct 2016 06:12:08.2871 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: fa7b1b5a-7b34-4387-94ae-d2c178decee1
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY1PR0201MB1031
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JJQEzS0VDYzGOobu_--SoARHewY>
Subject: Re: [Cfrg] BLS Signature for X.509
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Oct 2016 06:12:13 -0000

anyome :S ?

On Sep 30, 2016, at 8:57 AM, Antonio Sanso <asanso@adobe.com> wrote:

> hi *, 
> 
> sorry for the noise. 
> I was wondering if it was already discussed the idea to use BSL Signature for X.509.
> AFAIK this will avoid certificate chains thanks to the signature aggregation property…
> If this was already discussed I apologize. 
> If not WDYT about this? 
> 
> regards
> 
> antonio
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg