-
Notifications
You must be signed in to change notification settings - Fork 25
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
bounty: Edwards-curve Digital Signature Algorithm (EdDSA) #78
Comments
Can I take this up? @0xJepsen @Autoparallel |
I am working on this if that is not an issue. |
@mrdaybird can you compare your intention against: #125 I'd love to carry #125 across into main. Perhaps we can get EdDSA done alongside this?a |
Assigned nonetheless |
My intent was to create a separate folder for different types(ecdsa, eddsa...) of digital signature (something like I am not sure how it fits with #125. I think the major part of #125 is "tripartite ecdh and tate pairing" (ecdh itself is already there), I think fitting eddsa will be a different tangent for that PR, also I have different goals, i.e. 1. explain digital signatures through eddsa and 2. implement eddsa |
This sounds good to me. Go ahead and cook on what you're interested in cooking in :) If there is a crossover episode into #125 that'd be based. |
@brunny-eth Just pinging you since this is a bounty issue. |
This is still a bounty. Bot removed a label inadvertently and I typoed the color formatting in the label 🤕 |
Bounty description
Implement the Edwards-curve Digital Signature Algorithm (EdDSA) for ronkathon. EdDSA is a modern digital signature scheme, and this implementation should focus on the Edwards25519 curve variant.
Implementation requirements
Bonus features
Resources
RFC 8032: Edwards-Curve Digital Signature Algorithm (EdDSA)
Curve25519: new Diffie-Hellman speed records
EdDSA for more curves
The Ed25519 signature scheme
Criteria
Bounties will be rewarded based on the following criteria:
The text was updated successfully, but these errors were encountered: