RSA Blind Signatures
draft-irtf-cfrg-rsa-blind-signatures-14
Revision differences
Document history
Date | Rev. | By | Action |
---|---|---|---|
2023-10-10
|
14 | (System) | Received changes through RFC Editor sync (created alias RFC 9474, changed abstract to 'This document specifies an RSA-based blind signature protocol. RSA blind signatures … Received changes through RFC Editor sync (created alias RFC 9474, changed abstract to 'This document specifies an RSA-based blind signature protocol. RSA blind signatures were first introduced by Chaum for untraceable payments. A signature that is output from this protocol can be verified as an RSA-PSS signature. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.', changed pages to 27, changed standardization level to Informational, changed state to RFC, added RFC published event at 2023-10-10, changed IRTF state to Published RFC) |
2023-10-10
|
14 | (System) | RFC published |
2023-10-03
|
14 | (System) | RFC Editor state changed to AUTH48-DONE from AUTH48 |
2023-09-18
|
14 | (System) | RFC Editor state changed to AUTH48 |
2023-08-25
|
14 | (System) | RFC Editor state changed to RFC-EDITOR from EDIT |
2023-07-10
|
14 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-14.txt |
2023-07-10
|
14 | Christopher Wood | New version approved |
2023-07-10
|
14 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2023-07-10
|
14 | Christopher Wood | Uploaded new revision |
2023-07-10
|
14 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2023-07-10
|
14 | Christopher Wood | Uploaded new revision |
2023-06-19
|
13 | (System) | RFC Editor state changed to EDIT |
2023-06-19
|
13 | (System) | IANA Action state changed to No IANA Actions from In Progress |
2023-06-19
|
13 | (System) | IANA Action state changed to In Progress |
2023-06-18
|
13 | Colin Perkins | IRTF state changed to Sent to the RFC Editor from Waiting for IRTF Chair |
2023-06-18
|
13 | Colin Perkins | Sent request for publication to the RFC Editor |
2023-06-15
|
13 | (System) | IANA Review state changed to Version Changed - Review Needed from IANA OK - No Actions Needed |
2023-06-15
|
13 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-13.txt |
2023-06-15
|
13 | (System) | New version approved |
2023-06-15
|
13 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2023-06-15
|
13 | Christopher Wood | Uploaded new revision |
2023-06-14
|
12 | Colin Perkins | Tag IESG Review Completed set. |
2023-06-14
|
12 | Colin Perkins | IRTF state changed to Waiting for IRTF Chair from In IESG Review |
2023-06-01
|
12 | (System) | IANA Review state changed to IANA OK - No Actions Needed |
2023-06-01
|
12 | Amanda Baber | (Via drafts-eval@iana.org): IESG/Authors/ISE: The IANA Functions Operator has reviewed draft-irtf-cfrg-rsa-blind-signatures-12 and has the following comments: We understand that this document doesn't require any registry … (Via drafts-eval@iana.org): IESG/Authors/ISE: The IANA Functions Operator has reviewed draft-irtf-cfrg-rsa-blind-signatures-12 and has the following comments: We understand that this document doesn't require any registry actions. While it's often helpful for a document's IANA Considerations section to remain in place upon publication even if there are no actions, if the authors strongly prefer to remove it, we do not object. If this assessment is not accurate, please respond as soon as possible. For definitions of IANA review states, please see: https://datatracker.ietf.org/help/state/draft/iana-review Thank you, Amanda Baber IANA Operations Manager |
2023-05-29
|
12 | Colin Perkins | IRTF state changed to In IESG Review from Waiting for IRTF Chair |
2023-05-26
|
12 | Colin Perkins | IETF conflict review initiated - see conflict-review-irtf-cfrg-rsa-blind-signatures |
2023-05-25
|
12 | Colin Perkins | IRTF state changed to Waiting for IRTF Chair from In IRSG Poll |
2023-05-25
|
12 | Colin Perkins | Closed "IRSG Approve" ballot |
2023-05-11
|
12 | Christopher Wood | [Ballot comment] I'm an editor of this document. |
2023-05-11
|
12 | Christopher Wood | [Ballot Position Update] New position, Recuse, has been recorded for Christopher Wood |
2023-04-27
|
12 | David Oran | [Ballot Position Update] New position, No Objection, has been recorded for David Oran |
2023-04-25
|
12 | Melinda Shore | [Ballot comment] I did the IRSG review of this document and think it's in excellent shape. |
2023-04-25
|
12 | Melinda Shore | Ballot comment text updated for Melinda Shore |
2023-04-25
|
12 | Melinda Shore | [Ballot Position Update] New position, Yes, has been recorded for Melinda Shore |
2023-04-25
|
12 | Mallory Knodel | [Ballot Position Update] New position, No Objection, has been recorded for Mallory Knodel |
2023-04-25
|
12 | Stephen Farrell | [Ballot comment] This seems fine based on a quick scan |
2023-04-25
|
12 | Stephen Farrell | [Ballot Position Update] New position, Yes, has been recorded for Stephen Farrell |
2023-04-17
|
12 | Jane Coffin | [Ballot Position Update] New position, No Objection, has been recorded for Jane Coffin |
2023-04-17
|
12 | Brian Trammell | [Ballot Position Update] New position, No Objection, has been recorded for Brian Trammell |
2023-04-10
|
12 | Colin Perkins | IRTF state changed to In IRSG Poll from IRSG Review |
2023-04-10
|
12 | Colin Perkins | Created IRSG Ballot |
2023-04-03
|
12 | (System) | Revised I-D Needed tag cleared |
2023-04-03
|
12 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-12.txt |
2023-04-03
|
12 | Christopher Wood | New version approved |
2023-04-03
|
12 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2023-04-03
|
12 | Christopher Wood | Uploaded new revision |
2023-03-27
|
11 | Colin Perkins | Melinda Shore reviewed for the IRSG. Overall in excellent shape and ready to progress. Some minor nits that could be addressed. |
2023-03-27
|
11 | Colin Perkins | Tag Revised I-D Needed set. |
2023-02-20
|
11 | Colin Perkins | Melinda Shore will review for the IRSG. |
2023-02-20
|
11 | Colin Perkins | IRTF state changed to IRSG Review from Awaiting IRSG Reviews |
2023-02-19
|
11 | Colin Perkins | IRTF state changed to Awaiting IRSG Reviews from Waiting for IRTF Chair |
2023-02-16
|
11 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-11.txt |
2023-02-16
|
11 | Christopher Wood | New version approved |
2023-02-16
|
11 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2023-02-16
|
11 | Christopher Wood | Uploaded new revision |
2023-02-15
|
10 | (System) | Revised ID Needed tag cleared |
2023-02-15
|
10 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-10.txt |
2023-02-15
|
10 | (System) | New version approved |
2023-02-15
|
10 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2023-02-15
|
10 | Christopher Wood | Uploaded new revision |
2023-02-15
|
09 | Colin Perkins | Discussion with authors suggests revised draft may be needed. |
2023-02-15
|
09 | Colin Perkins | Tag Revised I-D Needed set. |
2023-02-01
|
09 | Stanislav Smyshlyaev | IRTF state changed to Waiting for IRTF Chair from Waiting for Document Shepherd |
2023-02-01
|
09 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-09.txt |
2023-02-01
|
09 | (System) | New version approved |
2023-02-01
|
09 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2023-02-01
|
09 | Christopher Wood | Uploaded new revision |
2023-02-01
|
08 | Stanislav Smyshlyaev | Technical Summary This document defines a set of four protocols for computing the RSA-based blind signatures, named RSABSSA. Implementation recommendations are given, as well as … Technical Summary This document defines a set of four protocols for computing the RSA-based blind signatures, named RSABSSA. Implementation recommendations are given, as well as information about the security of the defined protocols in standard and extended security models. The blind signatures protocols are of great importance for various applications; RSA-based variants are well-studied and ready for usage in practice. The Security Considerations section contains a lot of important recommendations that should help implementers to take various potential attack vectors into account. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF. Research Group Summary After adopting the document after the presentation at the CFRG meeting at IETF 110 it was presented in CFRG meetings at IETF 111 and IETF 114. There was a Research Group Last Call for the draft in 2022 (October-December). There were no major concerns raised during the RGLC. A number of minor concerns raised during the RGLC were addressed by the authors. The authors have answered the questions raised during the Research Group Last Call, no questions have remained unanswered. Crypto Review Panel review was solicited in September 2022. The review was provided by Bjoern Tackmann. Comments from that review were addressed in -05. Document Quality There are at least five publicly available implementations: the Python reference implementation [1], the C [1] and Zig [2] implementations with dependencies on OpenSSL/BoringSSL, the Rust [4] and Go (Cloudflare, CIRCL) [5] implementations. There is also at least one private interoperable implementation for Private Access Tokens [6]. All authors of the document have confirmed that they are not aware of any IPRs related to the document. Personnel Stanislav Smyshlyaev is the Document Shepherd. Colin Perkins is the IRTF Chair. [1] https://github.com/cfrg/draft-irtf-cfrg-blind-signatures/blob/master/poc/rsabssa.py [2] https://github.com/jedisct1/blind-rsa-signatures [3] https://github.com/jedisct1/zig-blind-rsa-signatures [4] https://github.com/jedisct1/rust-blind-rsa-signatures [5] https://github.com/cloudflare/circl/tree/master/blindsign [6] https://developer.apple.com/videos/play/wwdc2022/10077/ |
2023-02-01
|
08 | Stanislav Smyshlyaev | Technical Summary This document defines a set of four protocols for computing the RSA-based blind signatures, named RSABSSA. Implementation recommendations are given, as well as … Technical Summary This document defines a set of four protocols for computing the RSA-based blind signatures, named RSABSSA. Implementation recommendations are given, as well as information about the security of the defined protocols in standard and extended security models. The blind signatures protocols are of great importance for various applications; RSA-based variants are well-studied and ready for usage in practice. The Security Considerations section contains a lot of important recommendations that should help implementers to take various potential attack vectors into account. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF. Research Group Summary After adopting the document after the presentation at the CFRG meeting at IETF 110 it was presented in CFRG meetings at IETF 111 and IETF 114. There was a Research Group Last Call for the draft in 2022 (October-December). There were no major concerns raised during the RGLC. A number of minor concerns raised during the RGLC were addressed by the authors. The authors have answered the questions raised during the Research Group Last Call, no questions have remained unanswered. Crypto Review Panel review was solicited in September 2022. The review was provided by Bjoern Tackmann. Comments from that review were addressed in -05. Document Quality There are at least five publicly available implementations: the Python reference implementation [1], the C [1] and Zig [2] implementations with dependencies on OpenSSL/BoringSSL, the Rust [4] and Go (Cloudflare, CIRCL) [5] implementations. There is also at least one private interoperable implementation for Private Access Tokens [6]. All authors of the document have confirmed that they are not aware of any IPRs related to the document. Personnel Stanislav Smyshlyaev is the Document Shepherd. Colin Perkins is the IRTF Chair. [1] https://github.com/cfrg/draft-irtf-cfrg-blind-signatures/blob/master/poc/rsabssa.py [2] https://github.com/jedisct1/blind-rsa-signatures [3] https://github.com/jedisct1/zig-blind-rsa-signatures [4] https://github.com/jedisct1/rust-blind-rsa-signatures [5] https://github.com/cloudflare/circl/tree/master/blindsign [6] https://developer.apple.com/videos/play/wwdc2022/10077/ |
2023-02-01
|
08 | Stanislav Smyshlyaev | Technical Summary This document defines a set of four protocols for computing the RSA-based blind signatures, named RSABSSA. Implementation recommendations are given, as well as … Technical Summary This document defines a set of four protocols for computing the RSA-based blind signatures, named RSABSSA. Implementation recommendations are given, as well as information about the security of the defined protocols in standard and extended security models. The blind signatures protocols are of great importance for various applications; RSA-based variants are well-studied and ready for usage in practice. The Security Considerations section contains a lot of important recommendations that should help implementers to take various potential attack vectors into account. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF. Research Group Summary After adopting the document after the presentation at the CFRG meeting at IETF 110 it was presented in CFRG meetings at IETF 111 and IETF 114. There was a Research Group Last Call for the draft in 2022 (October-December). There were no major concerns raised during the RGLC. A number of minor concerns raised during the RGLC were addressed by the authors. The authors have answered the questions raised during the Research Group Last Call, no questions have remained unanswered. Crypto Review Panel review was solicited in September 2022. The review was provided by Bjoern Tackmann. Comments from that review were addressed in -05. Document Quality There are at least five publicly available implementations: the Python reference implementation [1], the C [1] and Zig [2] implementations with dependencies on OpenSSL/BoringSSL, the Rust [4] and Go (Cloudflare, CIRCL) [5] implementations. There is also at least one private interoperable implementation for Private Access Tokens [6]. All authors of the document have confirmed that they are not aware of any IPRs related to the document. Personnel Stanislav Smyshlyaev is the Document Shepherd. Colin Perkins is the IRTF Chair. [1] https://github.com/cfrg/draft-irtf-cfrg-blind-signatures/blob/master/poc/rsabssa.py [2] https://github.com/jedisct1/blind-rsa-signatures [3] https://github.com/jedisct1/zig-blind-rsa-signatures [4] https://github.com/jedisct1/rust-blind-rsa-signatures [5] https://github.com/cloudflare/circl/tree/master/blindsign [6] https://developer.apple.com/videos/play/wwdc2022/10077/ |
2023-02-01
|
08 | Stanislav Smyshlyaev | Technical Summary This document defines a set of four protocols for computing the RSA-based blind signatures, named RSABSSA. Implementation recommendations are given, as well as … Technical Summary This document defines a set of four protocols for computing the RSA-based blind signatures, named RSABSSA. Implementation recommendations are given, as well as information about the security of the defined protocols in standard and extended security models. The blind signatures protocols are of great importance for various applications; RSA-based variants are well-studied and ready for usage in practice. The Security Considerations section contains a lot of important recommendations that should help implementers to take various potential attack vectors into account. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF. Research Group Summary After adopting the document after the presentation at the CFRG meeting at IETF 110 it was presented in CFRG meetings at IETF 111 and IETF 114. There was a Research Group Last Call for the draft in 2022 (October-December). There were no major concerns raised during the RGLC. A number of minor concerns raised during the RGLC were addressed by the authors. The authors have answered the questions raised during the Research Group Last Call, no questions have remained unanswered. Crypto Review Panel review was solicited in September 2022. The review was provided by Bjoern Tackmann. Comments from that review were addressed in -05. Document Quality There are at least five publicly available implementations: the Python reference implementation [1], the C [1] and Zig [2] implementations with dependencies on OpenSSL/BoringSSL, the Rust [4] and Go (Cloudflare, CIRCL) [5] implementations. There is also at least one private interoperable implementation for Private Access Tokens [6]. All authors of the document have confirmed that they are not aware of any IPRs related to the document. Personnel Stanislav Smyshlyaev is the Document Shepherd. Colin Perkins is the IRTF Chair. [1] https://github.com/cfrg/draft-irtf-cfrg-blind-signatures/blob/master/poc/rsabssa.py [2] https://github.com/jedisct1/blind-rsa-signatures [3] https://github.com/jedisct1/zig-blind-rsa-signatures [4] https://github.com/jedisct1/rust-blind-rsa-signatures [5] https://github.com/cloudflare/circl/tree/master/blindsign [6] https://developer.apple.com/videos/play/wwdc2022/10077/ |
2023-01-30
|
08 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-08.txt |
2023-01-30
|
08 | Christopher Wood | New version approved |
2023-01-30
|
08 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2023-01-30
|
08 | Christopher Wood | Uploaded new revision |
2022-12-16
|
07 | Stanislav Smyshlyaev | RGLC on the RSA blind signatures draft has concluded. |
2022-12-16
|
07 | Stanislav Smyshlyaev | IRTF state changed to Waiting for Document Shepherd from In RG Last Call |
2022-12-16
|
07 | Stanislav Smyshlyaev | Changed consensus to Yes from Unknown |
2022-12-08
|
07 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-07.txt |
2022-12-08
|
07 | Christopher Wood | New version approved |
2022-12-08
|
07 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2022-12-08
|
07 | Christopher Wood | Uploaded new revision |
2022-11-21
|
06 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-06.txt |
2022-11-21
|
06 | (System) | New version approved |
2022-11-21
|
06 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2022-11-21
|
06 | Christopher Wood | Uploaded new revision |
2022-11-14
|
05 | Stanislav Smyshlyaev | In RG Last Call since Oct 13, 2022. |
2022-11-14
|
05 | Stanislav Smyshlyaev | IRTF state changed to In RG Last Call from Active RG Document |
2022-11-14
|
05 | Stanislav Smyshlyaev | Notification list changed to smyshsv@gmail.com because the document shepherd was set |
2022-11-14
|
05 | Stanislav Smyshlyaev | Document shepherd changed to Stanislav V. Smyshlyaev |
2022-10-02
|
05 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-05.txt |
2022-10-02
|
05 | (System) | New version approved |
2022-10-02
|
05 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2022-10-02
|
05 | Christopher Wood | Uploaded new revision |
2022-08-06
|
04 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-04.txt |
2022-08-06
|
04 | (System) | New version approved |
2022-08-06
|
04 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2022-08-06
|
04 | Christopher Wood | Uploaded new revision |
2022-08-06
|
03 | (System) | Document has expired |
2022-08-05
|
04 | (System) | Request for posting confirmation emailed to previous authors: Christopher Wood , Frank Denis , Frederic Jacobs |
2022-08-05
|
04 | Christopher Wood | Uploaded new revision |
2022-02-02
|
03 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-03.txt |
2022-02-02
|
03 | (System) | New version accepted (logged-in submitter: Christopher Wood) |
2022-02-02
|
03 | Christopher Wood | Uploaded new revision |
2021-08-02
|
02 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-02.txt |
2021-08-02
|
02 | (System) | New version accepted (logged-in submitter: Christopher Wood) |
2021-08-02
|
02 | Christopher Wood | Uploaded new revision |
2021-07-12
|
01 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-01.txt |
2021-07-12
|
01 | (System) | New version accepted (logged-in submitter: Christopher Wood) |
2021-07-12
|
01 | Christopher Wood | Uploaded new revision |
2021-05-22
|
00 | Stanislav Smyshlyaev | IRTF state changed to Active RG Document |
2021-05-22
|
00 | Stanislav Smyshlyaev | Intended Status changed to Informational from None |
2021-05-22
|
00 | Stanislav Smyshlyaev | This document now replaces draft-wood-cfrg-rsa-blind-signatures instead of None |
2021-05-22
|
00 | Christopher Wood | New version available: draft-irtf-cfrg-rsa-blind-signatures-00.txt |
2021-05-22
|
00 | (System) | WG -00 approved |
2021-05-22
|
00 | Christopher Wood | Set submitter to ""Christopher A. Wood" ", replaces to (none) and sent approval email to group chairs: cfrg-chairs@ietf.org |
2021-05-22
|
00 | Christopher Wood | Uploaded new revision |