How Does BitCoin Promise Progress? Schnorr Signatures.

2018-7-29 18:45

These are standardized, but have a number of downsides
compared to Schnorr signatures over the same curve:

Security proof: The security of Schnorr signatures is easily provable in the random oracle model assuming the elliptic curve discrete logarithm problem (ECDLP) is hard.
This ratio goes up logarithmically with the number of signatures, or in other words: the total time to verify n signatures grows with O(n / log n).
By reusing the same curve as Bitcoin has used for ECDSA, private and public keys remain identical for Schnorr signatures, and we avoid introducing new assumptions about elliptic curve group security.
Design

Schnorr signature variant Elliptic Curve Schnorr signatures for message m and public key P generally involve a point R, and integers e and s which satisfy e = H(R || m) and sG = R + eP.
Blind Signatures

Schnorr signatures admit a very simple blind signature construction which is a signature that a signer produces at the behest of another party without learning what he has signed.

Similar to Notcoin - Blum - Airdrops In 2024

origin »

Bitcoin (BTC) на Currencies.ru

$ 68050.9 (+0.37%)
Объем 24H $27.09b
Изменеия 24h: 0.26 %, 7d: -1.96 %
Cегодня L: $67324.36 - H: $68214.37
Капитализация $1341.685b Rank 1
Цена в час новости $ 8213.75 (728.5%)

signatures schnorr number curve security discrete elliptic

signatures schnorr → Результатов: 5