Re: [Cfrg] BLS Signature for X.509

Paul Grubbs <pag225@CORNELL.EDU> Wed, 05 October 2016 17:52 UTC

Return-Path: <pag225@CORNELL.EDU>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00FEC127735 for <cfrg@ietfa.amsl.com>; Wed, 5 Oct 2016 10:52:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.197
X-Spam-Level:
X-Spam-Status: No, score=-7.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.996, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E3OgQAbITNFG for <cfrg@ietfa.amsl.com>; Wed, 5 Oct 2016 10:52:50 -0700 (PDT)
Received: from limerock01.mail.cornell.edu (limerock01.mail.cornell.edu [128.84.13.241]) by ietfa.amsl.com (Postfix) with ESMTP id 565731293F0 for <cfrg@irtf.org>; Wed, 5 Oct 2016 10:52:50 -0700 (PDT)
X-CornellRouted: This message has been Routed already.
Received: from exchange.cornell.edu (sf-e2013-01.exchange.cornell.edu [10.22.40.48]) by limerock01.mail.cornell.edu (8.14.4/8.14.4_cu) with ESMTP id u95Hql9R010977 for <cfrg@irtf.org>; Wed, 5 Oct 2016 13:52:48 -0400
Received: from sf-e2013-09.exchange.cornell.edu (10.22.40.56) by sf-e2013-01.exchange.cornell.edu (10.22.40.48) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Wed, 5 Oct 2016 13:52:46 -0400
Received: from mail-wm0-f70.google.com (74.125.82.70) by exchange.cornell.edu (10.22.40.56) with Microsoft SMTP Server (TLS) id 15.0.1210.3 via Frontend Transport; Wed, 5 Oct 2016 13:52:45 -0400
Received: by mail-wm0-f70.google.com with SMTP id f193so132353029wmg.0 for <cfrg@irtf.org>; Wed, 05 Oct 2016 10:52:47 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=66burYueF9nzyBbOmWdNFbS3X4E+n7K2bxDWf/TgvyA=; b=C22/chHVjVIaEDtmYLpiQrPO67Tc17tQ1jgEasuvgZsV27JXrm0CXGABAwl813cdQ3 4DpXb19UtHyng653OMD7kKKxDoQEXQH0GpuM9DggpH3nmp3ni1O9x0mBdPQRTjjeRwzr Q7TZxbBmaVfK4kXBfO1Z7kzZBspmEPo5N50SzMXyRPBZkyRQCVd+1t5/Fl3cyvjdq+y8 3DsN4CMXp0I9P+5IEtw1R4gYAkU1uvns1IU+rOKKT0z5nsD+utGkiazrtYymSv+UDoQt CmVxC9YX7zA9stUl6+Qplt+zxHL967Pyx0zPAgR5waE6gea7XFccLEiHLS+ZlnyZdAGI uW2g==
X-Gm-Message-State: AA6/9Rnbjj+pV6UpSJKtFFIVfcA7EWvaps9rif4Lcln28hDaUIEVlpa5rUNav9X6wFkb8X4jurTHQ56Wo8uUVz51B9earaNasfmylImxrEn4QV8IG0KIyad9Er2Wj55Pk330yKxlSQ1Jxa+ZnwAfjZRfi4c=
X-Received: by 10.28.126.73 with SMTP id z70mr4090109wmc.7.1475689966374; Wed, 05 Oct 2016 10:52:46 -0700 (PDT)
X-Received: by 10.28.126.73 with SMTP id z70mr4090084wmc.7.1475689965930; Wed, 05 Oct 2016 10:52:45 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.195.6 with HTTP; Wed, 5 Oct 2016 10:52:45 -0700 (PDT)
In-Reply-To: <D94DA7EC-8C8F-4B00-BE42-022CCA3A6E1A@adobe.com>
References: <9E7BD18D-496F-4F93-9DC6-EC49B56825D2@adobe.com> <00F862CA-EBC6-43C5-B3E1-9EEC3BB01A81@adobe.com> <CAKDPBw8Em9Wp=+e9ML2Uqki65bOXzT_UEqK8_xp_W8xMypN=uw@mail.gmail.com> <D94DA7EC-8C8F-4B00-BE42-022CCA3A6E1A@adobe.com>
From: Paul Grubbs <pag225@CORNELL.EDU>
Date: Wed, 05 Oct 2016 13:52:45 -0400
Message-ID: <CAKDPBw9=5T9CefNquaK_FP5-yTyt-o+1XWOaUtqtnXUmDz1PnQ@mail.gmail.com>
To: Antonio Sanso <asanso@adobe.com>
Content-Type: multipart/alternative; boundary="001a1141e1f437d70b053e21d861"
Received-SPF: Neutral (sf-e2013-01.exchange.cornell.edu: 74.125.82.70 is neither permitted nor denied by domain of pag225@cornell.edu)
X-ORG-HybridRouting: 85c225c6e7c3ff8ea98c4991ee79f2a1
X-ORG-MsgSource: cmail
X-ORG-RouteOnPrem: True
X-PMX-CORNELL-AUTH-RESULTS: dkim-out=none;
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/v2PbuOoKrBWd6HUeae8AeB4VflE>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] BLS Signature for X.509
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Oct 2016 17:52:52 -0000

The IETF does play an important role in the process, but most people (at
least in the US) won't consider anything in crypto 'standardized' unless it
involves NIST.

On Wed, Oct 5, 2016 at 5:09 AM, Antonio Sanso <asanso@adobe.com> wrote:

> hi Paul,
>
> thanks. Isn’t where this group can help though (namely standardization) ?
>
> regards
>
> antonio
>
> On Oct 4, 2016, at 6:01 PM, Paul Grubbs <pag225@cornell.edu> wrote:
>
> BLS signatures would be nice for many reasons. The lack of standardized
> pairing groups makes it a little difficult from a deployability
> perspective, I think.
>
> On Tue, Oct 4, 2016 at 2:12 AM, Antonio Sanso <asanso@adobe.com> wrote:
>
>> anyome :S ?
>>
>> On Sep 30, 2016, at 8:57 AM, Antonio Sanso <asanso@adobe.com> wrote:
>>
>> > hi *,
>> >
>> > sorry for the noise.
>> > I was wondering if it was already discussed the idea to use BSL
>> Signature for X.509.
>> > AFAIK this will avoid certificate chains thanks to the signature
>> aggregation property…
>> > If this was already discussed I apologize.
>> > If not WDYT about this?
>> >
>> > regards
>> >
>> > antonio
>> > _______________________________________________
>> > Cfrg mailing list
>> > Cfrg@irtf.org
>> > https://www.irtf.org/mailman/listinfo/cfrg
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
>
>
>