Re: [Cfrg] BLS Signature for X.509

Paul Grubbs <pag225@cornell.edu> Tue, 04 October 2016 16:01 UTC

Return-Path: <pag225@cornell.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05B701293E1 for <cfrg@ietfa.amsl.com>; Tue, 4 Oct 2016 09:01:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.197
X-Spam-Level:
X-Spam-Status: No, score=-7.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.996, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k2j3q2JryNcE for <cfrg@ietfa.amsl.com>; Tue, 4 Oct 2016 09:01:30 -0700 (PDT)
Received: from limerock03.mail.cornell.edu (limerock03.mail.cornell.edu [128.84.13.243]) by ietfa.amsl.com (Postfix) with ESMTP id ADB581293DC for <cfrg@irtf.org>; Tue, 4 Oct 2016 09:01:30 -0700 (PDT)
X-CornellRouted: This message has been Routed already.
Received: from exchange.cornell.edu (sf-e2013-06.exchange.cornell.edu [10.22.40.53]) by limerock03.mail.cornell.edu (8.14.4/8.14.4_cu) with ESMTP id u94G1NuQ016407 for <cfrg@irtf.org>; Tue, 4 Oct 2016 12:01:29 -0400
Received: from sf-e2013-02.exchange.cornell.edu (10.22.40.49) by sf-e2013-06.exchange.cornell.edu (10.22.40.53) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Tue, 4 Oct 2016 12:01:24 -0400
Received: from mail-wm0-f69.google.com (74.125.82.69) by exchange.cornell.edu (10.22.40.49) with Microsoft SMTP Server (TLS) id 15.0.1210.3 via Frontend Transport; Tue, 4 Oct 2016 12:01:24 -0400
Received: by mail-wm0-f69.google.com with SMTP id f193so96797180wmg.0 for <cfrg@irtf.org>; Tue, 04 Oct 2016 09:01:25 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=vUtgtrMsGWFuVCeq/0c1lbtgeg88KI5Qrm/qcAhwZ9I=; b=kiSNDJrGNWtv0orqxFMeF2HjoWSsuFyK0XQQCJ03Pwn/WEEPlWqe0FHSeKbJ2rxP+J iCJJR35ltVPne1XZ4overIdoRQcLgO/TQeyV3fpeovUUCV7EsoP+pqO57UdIIpv1mYOR 6vdw4IhWqFWUrofS9dGXxPrRzv9CAAA8USniUGrO38HaxgDdDgQwszAlG7+ZGcNE7REz GmyUtF3iEg7TkiyzIrWlhtCsdz5/J8fFWmg8GZA0QGTc0Kk4skR94hrFD0GtakrUiysJ 4LLEWE6/gnTBt8hfVozgRRAvqYMv4895rcJOJ5sWjUqM/aTLftjXX2ECWOxbtIXdsHDN Wk8Q==
X-Gm-Message-State: AA6/9Rk56KbWuRfj9PNGvYj1akOxsH0qzyBdTDcsoNv86AX6zmmuTVl7Cx+qSe7yCUKlw4CTUqcCQWL/m41shAZBGgqkNh7jnreBFDhZ0ETKY//Z0YC8iZec4zYpyfMgYkeJA4IU59b+wikxNN+NxtBxbA8=
X-Received: by 10.28.126.73 with SMTP id z70mr4228342wmc.7.1475596884551; Tue, 04 Oct 2016 09:01:24 -0700 (PDT)
X-Received: by 10.28.126.73 with SMTP id z70mr4228318wmc.7.1475596884271; Tue, 04 Oct 2016 09:01:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.195.6 with HTTP; Tue, 4 Oct 2016 09:01:23 -0700 (PDT)
In-Reply-To: <00F862CA-EBC6-43C5-B3E1-9EEC3BB01A81@adobe.com>
References: <9E7BD18D-496F-4F93-9DC6-EC49B56825D2@adobe.com> <00F862CA-EBC6-43C5-B3E1-9EEC3BB01A81@adobe.com>
From: Paul Grubbs <pag225@cornell.edu>
Date: Tue, 04 Oct 2016 12:01:23 -0400
Message-ID: <CAKDPBw8Em9Wp=+e9ML2Uqki65bOXzT_UEqK8_xp_W8xMypN=uw@mail.gmail.com>
To: Antonio Sanso <asanso@adobe.com>
Content-Type: multipart/alternative; boundary="001a1141e1f41e7a3f053e0c2c87"
Received-SPF: Neutral (sf-e2013-06.exchange.cornell.edu: 74.125.82.69 is neither permitted nor denied by domain of pag225@cornell.edu)
X-ORG-HybridRouting: 5a57170c4a27cbf7a2f6d007109b33f1
X-ORG-MsgSource: cmail
X-ORG-RouteOnPrem: True
X-PMX-CORNELL-AUTH-RESULTS: dkim-out=none;
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Xb-zNa0k1odT_wuF-dpUwHhm8Pw>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] BLS Signature for X.509
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Oct 2016 16:01:35 -0000

BLS signatures would be nice for many reasons. The lack of standardized
pairing groups makes it a little difficult from a deployability
perspective, I think.

On Tue, Oct 4, 2016 at 2:12 AM, Antonio Sanso <asanso@adobe.com> wrote:

> anyome :S ?
>
> On Sep 30, 2016, at 8:57 AM, Antonio Sanso <asanso@adobe.com> wrote:
>
> > hi *,
> >
> > sorry for the noise.
> > I was wondering if it was already discussed the idea to use BSL
> Signature for X.509.
> > AFAIK this will avoid certificate chains thanks to the signature
> aggregation property…
> > If this was already discussed I apologize.
> > If not WDYT about this?
> >
> > regards
> >
> > antonio
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > https://www.irtf.org/mailman/listinfo/cfrg
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>