-
Notifications
You must be signed in to change notification settings - Fork 16
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Support blind variant #37
Comments
Here's a first cut at a solution based on the current draft. (Bugs are obviously my fault!) First, move the private key operation in CoreSign out to a separate CoreEvalaute function, like so:
Then, define Blind, BlindSign, and Finalize functions (similar to the blind RSA draft) that invoke CoreEvaluate like so:
It would also be interesting if we could support partially blind signatures, a la 2021/203. cc @dot-asm, @veorq, @zhenfeizhang for thoughts |
You surely meant |
(Fixed -- thanks!) |
Or rather |
I didn't realize that was the convention, so, yeah, fixed. :) |
|
I understand that it's much easier to simply call CoreVerify, but it's really a waste in the context. For example, would you engage with a signer without first validating its public key? Do you actually have to hash_to_point two times? I mean these are the things that CoreVerify is specified to do, while they can, have to really, be done in advance. The potential problem with specifying it this way is that there is tendency to take spec literally, which can effectively prevent perfectly legitimate optimizations.
I'd argue that a group-check should be performed prior to the secret key operation. Well, there is ongoing discussion about making group-check part of deserialization, but till it's settled, it's more than appropriate to be explicit that it should be performed. |
As well as prior multiplication by |
The intent is to ensure that no output from the protocol will ever fail verification. This just ensures that's the case.
That's a good idea, in both places. :-) |
Blind BLS signatures have come up a number of times on the CFRG mailing list and in other places in the IETF. Adding this to the current document seems quite doable (it only changes the how the CoreSign operation is computed, I think).
@kwantam, would you be open to a PR that adds this feature?
The text was updated successfully, but these errors were encountered: