[Cfrg] BLS standard draft

Sergey Gorbunov <sgorbunov@uwaterloo.ca> Fri, 08 February 2019 16:55 UTC

Return-Path: <sgorbunov@uwaterloo.ca>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BDDF128766 for <cfrg@ietfa.amsl.com>; Fri, 8 Feb 2019 08:55:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.3
X-Spam-Level:
X-Spam-Status: No, score=-4.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=uwaterloo.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eYVYhVociSK5 for <cfrg@ietfa.amsl.com>; Fri, 8 Feb 2019 08:55:53 -0800 (PST)
Received: from minos.uwaterloo.ca (minos.uwaterloo.ca [129.97.128.78]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 09AB9126C15 for <cfrg@irtf.org>; Fri, 8 Feb 2019 08:55:52 -0800 (PST)
Received: from mail-yb1-f172.google.com (mail-yb1-f172.google.com [209.85.219.172]) (authenticated bits=0) by minos.uwaterloo.ca (8.14.4/8.14.4) with ESMTP id x18Gtmk7009189 (version=TLSv1/SSLv3 cipher=AES256-GCM-SHA384 bits=256 verify=OK) for <cfrg@irtf.org>; Fri, 8 Feb 2019 11:55:51 -0500
DKIM-Filter: OpenDKIM Filter v2.11.0 minos.uwaterloo.ca x18Gtmk7009189
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=uwaterloo.ca; s=default; t=1549644951; bh=emGeHGSBx1KE0udTxCB/jScB8MzIa/Ns/rCAzYl9mAk=; h=From:Date:Subject:To:From; b=89NpTnfbaiWjdr1upzt/2G5DSOe+5jU+8gRmOj22p9BoxCiQElsb39g5e/G4I27w9 2ie49cxEzlaBGMTNKeAMuKGR7V7fsQ7c7e6G6n6mNKaT5lLTs6KWOIFx2k1uSjOnxX likLbRcfUbNxaFHs7RWTrj3iA1cjusjQHHDYV/YY=
Received: by mail-yb1-f172.google.com with SMTP id 7so1648192ybp.13 for <cfrg@irtf.org>; Fri, 08 Feb 2019 08:55:51 -0800 (PST)
X-Gm-Message-State: AHQUAuZpLXx7yOEhl1ml3fiBRCxhwGecLKcn+RM5V7h4UaNH5OpWI/jL F3mXI3g0DT+orS5Xn/cu6QP8yUpHJQl5AGluQ00=
X-Google-Smtp-Source: AHgI3IZQsjayQHFgGDY8aqc6IoIBOiSH6dl8A+D04ab/PU/89wf3pcFsl327ygYUZvxmGxr6AJ/H+hPxVztXohliP+Q=
X-Received: by 2002:a25:2516:: with SMTP id l22mr4972015ybl.340.1549644948316; Fri, 08 Feb 2019 08:55:48 -0800 (PST)
MIME-Version: 1.0
From: Sergey Gorbunov <sgorbunov@uwaterloo.ca>
Date: Fri, 08 Feb 2019 11:55:37 -0500
X-Gmail-Original-Message-ID: <CACnav0oBNCt7VwR5_kvf7HqqVFF33iKv5y3mqeWnwx2UVHhD=g@mail.gmail.com>
Message-ID: <CACnav0oBNCt7VwR5_kvf7HqqVFF33iKv5y3mqeWnwx2UVHhD=g@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="000000000000ac2ac6058164d43c"
X-UUID: 8b365a8e-fd3b-4e0d-9624-388d7252a0c3
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/S7rQBdQRCZ3pdX1OEz7NxT9SXnM>
Subject: [Cfrg] BLS standard draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Feb 2019 22:44:16 -0000

Dear Colleagues:

We submitted a draft-00 on the BLS signature scheme.
We received some preliminary feedback from interested parties, and we plan
to continue updating it as we receive more.
Please take a look.
We appreciate any additional feedback!
https://datatracker.ietf.org/doc/draft-boneh-bls-signature/

Abstract

   The BLS signature scheme was introduced by Boneh-Lynn-Shacham in
   2001.  The signature scheme relies on pairing-friendly curves and
   supports non-interactive aggregation properties.  That is, given a
   collection of signatures (sigma_1, ..., sigma_n), anyone can produce
   a short signature (sigma) that authenticates the entire collection.
   BLS signature scheme is simple, efficient and can be used in a
   variety of network protocols and systems to compress signatures or
   certificate chains.  This document specifies the BLS signature and
   the aggregation algorithms.


Regards,
Sergey
web <https://cs.uwaterloo.ca/~sgorbuno/>