From 1fbfaf2a765e514a61ec89b2327b9a0f41165138 Mon Sep 17 00:00:00 2001 From: gittiver Date: Mon, 30 Jan 2023 21:10:38 +0000 Subject: [PATCH] =?UTF-8?q?Deploying=20to=20gh-pages=20from=20@=20OpenCoin?= =?UTF-8?q?/opencoin-issuer-cpp@84cbb34391851a6d858508cea6a11dc963b3c2e5?= =?UTF-8?q?=20=F0=9F=9A=80?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- index.html | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/index.html b/index.html index b0eb7af..84039d7 100644 --- a/index.html +++ b/index.html @@ -115,7 +115,9 @@ Protocol Questions Blinding Notes

https://stackoverflow.com/questions/47860570/how-to-create-and-verify-blind-rsa-signatures-with-crypto

https://crypto.stackexchange.com/questions/12707/usability-of-padding-scheme-in-blinded-rsa-signature

-

https://crypto.stackexchange.com/questions/54085/is-there-a-standard-padding-format-for-rsa-blind-signatures/60728#60728 https://crypto.stackexchange.com/questions/5626/rsa-blind-signatures-in-practice

+

https://crypto.stackexchange.com/questions/54085/is-there-a-standard-padding-format-for-rsa-blind-signatures/60728#60728 https://crypto.stackexchange.com/questions/5626/rsa-blind-signatures-in-practice

+

https://cfrg.github.io/draft-irtf-cfrg-blind-signatures/draft-irtf-cfrg-rsa-blind-signatures.html

+

alternative implementation using openssl https://github.com/jedisct1/blind-rsa-signatures