[Cfrg] I-D Action: draft-irtf-cfrg-bls-signature-02.txt

internet-drafts@ietf.org Mon, 09 March 2020 22:17 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: cfrg@ietf.org
Delivered-To: cfrg@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EC613A079F; Mon, 9 Mar 2020 15:17:08 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: cfrg@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.120.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: cfrg@ietf.org
Message-ID: <158379222835.5487.179414060612094953@ietfa.amsl.com>
Date: Mon, 09 Mar 2020 15:17:08 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/jdFBDI8APCqJA-tdHBXkncmOtOU>
Subject: [Cfrg] I-D Action: draft-irtf-cfrg-bls-signature-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Mar 2020 22:17:15 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : draft-irtf-cfrg-bls-signature-02
        Authors         : Dan Boneh
                          Sergey Gorbunov
                          Riad S. Wahby
                          Hoeteck Wee
                          Zhenfei Zhang
	Filename        : draft-irtf-cfrg-bls-signature-02.txt
	Pages           : 30
	Date            : 2020-03-09

Abstract:
   BLS is a digital signature scheme with aggregation properties.  Given
   set of signatures (signature_1, ..., signature_n) anyone can produce
   an aggregated signature.  Aggregation can also be done on secret keys
   and public keys.  Furthermore, the BLS signature scheme is
   deterministic, non-malleable, and efficient.  Its simplicity and
   cryptographic properties allows it to be useful in a variety of use-
   cases, specifically when minimal storage space or bandwidth are
   required.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-bls-signature/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-irtf-cfrg-bls-signature-02
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-bls-signature-02

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-bls-signature-02


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/