Christopher Wood
Christopher Wood
Currently, PublicKeyInfo only supports [two algorithms](https://github.com/PeculiarVentures/PKI.js/blob/8fd65c4c787f4c8153428e745edde888e637c582/src/PublicKeyInfo.js#L136-L168) -- ECDSA ("1.2.840.10045.2.1") and RSA ("1.2.840.113549.1.1.1", for encryption). It would be useful to also support RSA-PSS ("1.2.840.113549.1.1.10"). The format is [defined here](https://datatracker.ietf.org/doc/html/rfc4055#section-3.1): ``` id-RSASSA-PSS...
FROST is an emerging protocol for threshold Schnorr signature generation. We should add experimental support here so folks can play around with it.
@bwesterb points out that this prototype is somewhat strange: ```go type Group interface { ... Order() Scalar ... } ``` Since Scalars are integers between 0 and q-1, the output...
Hybrid public key encryption is a well-known cryptographic construction that allows a sender to encrypt arbitrarily-sized messages under a receiver’s public key. ECIES, for example, is one variant of this...
The CFRG is currently working to specify [an interoperable version FROST](https://cfrg.github.io/draft-irtf-cfrg-frost/draft-irtf-cfrg-frost.html). As this project implements FROST as the threshold Schnorr signature variant, I'm curious to know if there's interest in...
Running from a fresh build of tip of `master` on macOS, I'm seeing the following: ``` $ echo "google.com" | ./zdns A {"data":{"protocol":"udp","resolver":"[2001:558:feed::2]:53"},"error":"write udp 10.0.0.184:59008-\u003e[2001:558:feed::2]:53: address 2001:558:feed::2: non-IPv4 address","name":"google.com","status":"ERROR","timestamp":"2021-09-05T20:38:25-07:00"} FATA[0000]...
It looks like fstar.exe is expected to be in a certain location? ~~~ /bin/sh: ../../../FStar/bin/fstar.exe: No such file or directory make[1]: *** [.depend] Error 127 ~~~
First, thanks for your (continued) work on this project! It is certainly a useful contribution to the community, and one I'm hoping we can leverage for ongoing and emerging IETF...
The privacy posture of the GeoHash CH is interesting. If it's always sent, then it leaks information about the user's rough location. If it's not always sent, perhaps because it's...