[Cfrg] I-D Action: draft-irtf-cfrg-bls-signature-00.txt

internet-drafts@ietf.org Mon, 12 August 2019 20:37 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: cfrg@ietf.org
Delivered-To: cfrg@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 51D91122692; Mon, 12 Aug 2019 13:37:30 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: cfrg@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.100.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: cfrg@ietf.org
Message-ID: <156564225026.17993.9127722040207265185@ietfa.amsl.com>
Date: Mon, 12 Aug 2019 13:37:30 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/o2sdgYFgPxpgxq_sexN3UthRFaM>
Subject: [Cfrg] I-D Action: draft-irtf-cfrg-bls-signature-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Aug 2019 20:37:30 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : draft-irtf-cfrg-bls-signature-00.txt
        Authors         : Dan Boneh
                          Riad S. Wahby
                          Sergey Gorbunov
                          Hoeteck Wee
                          Zhenfei Zhang
	Filename        : draft-irtf-cfrg-bls-signature-00.txt
	Pages           : 28
	Date            : 2019-08-11

Abstract:
   BLS is a digital signature scheme with compression properties.  With
   a given set of signatures (signature_1, ..., signature_n) anyone can
   produce a compressed signature signature_compressed.  The same is
   true for a set of secret keys or public keys, while keeping the
   connection between sets (i.e., a compressed public key is associated
   to its compressed secret key).  Furthermore, the BLS signature scheme
   is deterministic, non-malleable, and efficient.  Its simplicity and
   cryptographic properties allows it to be useful in a variety of use-
   cases, specifically when minimal storage space or bandwidth are
   required.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-bls-signature/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-irtf-cfrg-bls-signature-00
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-bls-signature-00


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/