[CFRG] RFC 9474 on RSA Blind Signatures

rfc-editor@rfc-editor.org Wed, 11 October 2023 00:24 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5CCD8C14CE40; Tue, 10 Oct 2023 17:24:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.532
X-Spam-Level:
X-Spam-Status: No, score=0.532 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_SOFTFAIL=0.732, SPF_SOFTFAIL=0.665, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cjQsUzYZCRgm; Tue, 10 Oct 2023 17:24:44 -0700 (PDT)
Received: from rfcpa.amsl.com (unknown [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E544C14CE4A; Tue, 10 Oct 2023 17:24:43 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id CDA3A18E4B44; Tue, 10 Oct 2023 17:24:43 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org, irtf-announce@irtf.org
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, cfrg@irtf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20231011002443.CDA3A18E4B44@rfcpa.amsl.com>
Date: Tue, 10 Oct 2023 17:24:43 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/KTEsrXY41jz0UulcKO_4cyp64W0>
Subject: [CFRG] RFC 9474 on RSA Blind Signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Oct 2023 00:24:48 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9474

        Title:      RSA Blind Signatures 
        Author:     F. Denis,
                    F. Jacobs,
                    C. A. Wood
        Status:     Informational
        Stream:     IRTF
        Date:       October 2023
        Mailbox:    fd@00f.net,
                    frederic.jacobs@apple.com,
                    caw@heapingbits.net
        Pages:      27
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-irtf-cfrg-rsa-blind-signatures-14.txt

        URL:        https://www.rfc-editor.org/info/rfc9474

        DOI:        10.17487/RFC9474

This document specifies an RSA-based blind signature protocol. RSA
blind signatures were first introduced by Chaum for untraceable
payments. A signature that is output from this protocol can be
verified as an RSA-PSS signature.

This document is a product of the Crypto Forum Research Group (CFRG)
in the IRTF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce lists.To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
  https://www.irtf.org/mailman/listinfo/irtf-announce

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC