Re: [Cfrg] BLS Signature for X.509

Antonio Sanso <asanso@adobe.com> Wed, 05 October 2016 09:09 UTC

Return-Path: <asanso@adobe.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51871129589 for <cfrg@ietfa.amsl.com>; Wed, 5 Oct 2016 02:09:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.021
X-Spam-Level:
X-Spam-Status: No, score=-2.021 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=adobe.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id auf29y4Ih4PY for <cfrg@ietfa.amsl.com>; Wed, 5 Oct 2016 02:09:48 -0700 (PDT)
Received: from NAM01-BY2-obe.outbound.protection.outlook.com (mail-by2nam01on0080.outbound.protection.outlook.com [104.47.34.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C5C5E129588 for <cfrg@irtf.org>; Wed, 5 Oct 2016 02:09:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=adobe.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=HdCaPQ+pmTrO/OFav4klEDeaO47GQ/tFjlSjO0DTEBk=; b=cBYGCx6/VN5ZV5z4w8sS22KxuS88ntjPUdpVQpAABf8pzhcVoT56C3++S2qb/C9lEdj8vPTjEHX/5o/8dp+JhlGt72r07E330shPHvylSIw6FMGe1qFV7roGHpTCqjm08cIwxh2NSNr+X69sLuV91YV2BTzpsn3zevWGT6gA/wg=
Received: from BY1PR0201MB1030.namprd02.prod.outlook.com (10.161.203.148) by BY1PR0201MB1032.namprd02.prod.outlook.com (10.161.203.15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.649.16; Wed, 5 Oct 2016 09:09:47 +0000
Received: from BY1PR0201MB1030.namprd02.prod.outlook.com ([10.161.203.148]) by BY1PR0201MB1030.namprd02.prod.outlook.com ([10.161.203.148]) with mapi id 15.01.0649.024; Wed, 5 Oct 2016 09:09:47 +0000
From: Antonio Sanso <asanso@adobe.com>
To: Paul Grubbs <pag225@cornell.edu>
Thread-Topic: [Cfrg] BLS Signature for X.509
Thread-Index: AQHSGufpbY1YYOxHykaegiXLdxYgpKCX1qkAgACkooCAAR9UAA==
Date: Wed, 05 Oct 2016 09:09:47 +0000
Message-ID: <D94DA7EC-8C8F-4B00-BE42-022CCA3A6E1A@adobe.com>
References: <9E7BD18D-496F-4F93-9DC6-EC49B56825D2@adobe.com> <00F862CA-EBC6-43C5-B3E1-9EEC3BB01A81@adobe.com> <CAKDPBw8Em9Wp=+e9ML2Uqki65bOXzT_UEqK8_xp_W8xMypN=uw@mail.gmail.com>
In-Reply-To: <CAKDPBw8Em9Wp=+e9ML2Uqki65bOXzT_UEqK8_xp_W8xMypN=uw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=asanso@adobe.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [192.147.117.11]
x-ms-office365-filtering-correlation-id: fbade36a-f099-4cc1-ca71-08d3ecff5ae8
x-microsoft-exchange-diagnostics: 1; BY1PR0201MB1032; 7:aQ2nxRqzGqZIrZn/G5zqRsbd6rw5d3ezlHhvevNaaY8lKY9S6d6eATX2Uf9nKLeGo+ar4TPAGJ3+bo7gxW/eBm/ktCqugsuOLTVzISq9FEbwDuaJh+h1IqizjdPRW9jVxEXE7GX/V6JfWaScSxd3wteCE57cSOiG43wLOTIfsV//xaQ9mZPqKUfZpI3PaxweeMnyRz6fYqCcwYsXZSOEV8mkWWhj/DJI+cDvoea/0Qve+uioGtqdtqXtjbxuwSSbgYDWwb2xgfj8PMfxlY5+tYaFdjmxPv81etcmDGX8pvCevstuS6kNjJoStLtx+ZvtXKBDgfmPDCczj6xD3vHRvA==; 20:QbAOVWg79MkfhfMW8AdEYENEtj2u3By7JJwPyDFE7b+Acg9/1IngHpoCh1jYiNJikAcr8O1mlcDT93TN0TA+PgTvKXr1g7ohHmvgF1Y981lvxsdbZ6YSFadUc4uarPC5a/7IctM2p05vVLMefLYvqZUI6NLXZQTMjchkTySWWt8=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BY1PR0201MB1032;
x-microsoft-antispam-prvs: <BY1PR0201MB103279223F775676F3426AC6D9C40@BY1PR0201MB1032.namprd02.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(57809966217671);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040176)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6055026)(61426038)(61427038); SRVR:BY1PR0201MB1032; BCL:0; PCL:0; RULEID:; SRVR:BY1PR0201MB1032;
x-forefront-prvs: 008663486A
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(7916002)(189002)(199003)(377454003)(24454002)(16236675004)(4326007)(5660300001)(101416001)(6916009)(19617315012)(2906002)(97736004)(2950100002)(15975445007)(50986999)(110136003)(54356999)(76176999)(33656002)(189998001)(77096005)(19580395003)(66066001)(106356001)(19580405001)(3660700001)(68736007)(122556002)(2900100001)(7846002)(3280700002)(81156014)(106116001)(3846002)(7906003)(6116002)(102836003)(7736002)(10090500001)(586003)(99286002)(10400500002)(81166006)(8676002)(82746002)(36756003)(11100500001)(105586002)(83716003)(5002640100001)(86362001)(2171001)(87936001)(92566002)(8936002)(104396002); DIR:OUT; SFP:1101; SCL:1; SRVR:BY1PR0201MB1032; H:BY1PR0201MB1030.namprd02.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: adobe.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_D94DA7EC8C8F4B00BE42022CCA3A6E1Aadobecom_"
MIME-Version: 1.0
X-OriginatorOrg: adobe.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 05 Oct 2016 09:09:47.2911 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: fa7b1b5a-7b34-4387-94ae-d2c178decee1
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY1PR0201MB1032
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qMWH5xQ0x7pqco653F_tGCTBy0w>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] BLS Signature for X.509
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Oct 2016 09:09:52 -0000

hi Paul,

thanks. Isn’t where this group can help though (namely standardization) ?

regards

antonio

On Oct 4, 2016, at 6:01 PM, Paul Grubbs <pag225@cornell.edu<mailto:pag225@cornell.edu>> wrote:

BLS signatures would be nice for many reasons. The lack of standardized pairing groups makes it a little difficult from a deployability perspective, I think.

On Tue, Oct 4, 2016 at 2:12 AM, Antonio Sanso <asanso@adobe.com<mailto:asanso@adobe.com>> wrote:
anyome :S ?

On Sep 30, 2016, at 8:57 AM, Antonio Sanso <asanso@adobe.com<mailto:asanso@adobe.com>> wrote:

> hi *,
>
> sorry for the noise.
> I was wondering if it was already discussed the idea to use BSL Signature for X.509.
> AFAIK this will avoid certificate chains thanks to the signature aggregation property…
> If this was already discussed I apologize.
> If not WDYT about this?
>
> regards
>
> antonio
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org<mailto:Cfrg@irtf.org>
> https://www.irtf.org/mailman/listinfo/cfrg

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org<mailto:Cfrg@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg