summaryrefslogtreecommitdiff
path: root/f0/e06a306b5e7b14943e92934b76d1feefcaa2e2
blob: 55c3ccc290d70133f83fa43315b1014983d72333 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
Return-Path: <pieter.wuille@gmail.com>
Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org
	[172.17.192.35])
	by mail.linuxfoundation.org (Postfix) with ESMTPS id 7176EC87
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Fri,  6 Jul 2018 18:08:36 +0000 (UTC)
X-Greylist: whitelisted by SQLgrey-1.7.6
Received: from mail-oi0-f50.google.com (mail-oi0-f50.google.com
	[209.85.218.50])
	by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 2E555E2
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Fri,  6 Jul 2018 18:08:36 +0000 (UTC)
Received: by mail-oi0-f50.google.com with SMTP id r16-v6so25072358oie.3
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Fri, 06 Jul 2018 11:08:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
	h=mime-version:from:date:message-id:subject:to;
	bh=dQFDwGT9o1NXs0EoCceYVxo3zvdnsJapRBy4r2oT5ac=;
	b=RAz1fbSOvR6hhAJ6cdKN4rJ+K572jegAsdrtJ0VdPyM/cHE1ZpkSZENHXgdoAn/AHM
	Jiw4JKqx5zXquw8qK9zo18x+6HHnjDVmvz0faeWNtRguoewsIdCQHMajYjWKv55B6F8O
	N8EKuM6nGfAX2hU48FDlCACa1IJKiemXPXFK8kpQq2qI7qfftDkQMPaHEUAYxIhdYUgd
	/ksrfk8I0EbhRMpbWXJHC/wQ/pM3oPX7nOMFzqPUNahwlJUa/0LGU1yzdXSJtYQM0tPe
	gtcKRhRPoGS5hH5pmqRfkRKHGKm5MUF25uSIEp7ZF48SlNjujmbSEFazFKXSopkf31Tb
	5/6A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
	d=1e100.net; s=20161025;
	h=x-gm-message-state:mime-version:from:date:message-id:subject:to;
	bh=dQFDwGT9o1NXs0EoCceYVxo3zvdnsJapRBy4r2oT5ac=;
	b=A/4CKc31cwxWyu1gV948JRk+4iqsXOE9Dt4muAAKu76fTshY2j7Q7tm7Lw7KlqHcFp
	ZMLJVJErJtX5sVcFFP+Rp1Rm6qdoaPIoCJ6/oTbDgBGPbxmcxnpK65XJ0GVfHKDHeSfu
	VKe0hfAzXDiCPo2lXeP+d4U5ryxuN7yiHqmohib+HDwdoZNQaxiq4oOx8JpM6KTxo2Gb
	9MZF2DtKTPlAGAFvJeo/AwFPy0Fp9KekrLcaAz6vmAbUKUMZcBsL9iCiMKdAb3rvczT6
	Sblq0tYnJH5fGAzcj6Lh8+/xq8IvvSXfT3DdEF+7hN9cUZDpamz4kbky6cNK/+EG+xH1
	M/sA==
X-Gm-Message-State: APt69E0ZwOfrGv5NIvfDNfiVUyVlFu/vCHEXNtIi9b1M2FVIK4/smOtX
	BbDjKWmR8An2lKA7Fvm0cP3iLEutmM0XElndMXD7wvX2
X-Google-Smtp-Source: AAOMgpe1+15juDIv3nR5HtbZ1kUp+7zZHncEheJ5m3Xf44ozXGTHaXqd0m80T0xk04pk7+/IH9MOWw/Ooe0W+yVFPt4=
X-Received: by 2002:aca:5545:: with SMTP id
	j66-v6mr13427786oib.291.1530900515061; 
	Fri, 06 Jul 2018 11:08:35 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a4a:6a89:0:0:0:0:0 with HTTP;
	Fri, 6 Jul 2018 11:08:34 -0700 (PDT)
From: Pieter Wuille <pieter.wuille@gmail.com>
Date: Fri, 6 Jul 2018 11:08:34 -0700
Message-ID: <CAPg+sBj7f+=OYXuOMdNeJk3NBG67FSQSF8Xv3seFCvwxCWq69A@mail.gmail.com>
To: Bitcoin Dev <bitcoin-dev@lists.linuxfoundation.org>
Content-Type: text/plain; charset="UTF-8"
X-Spam-Status: No, score=-2.0 required=5.0 tests=BAYES_00,DKIM_SIGNED,
	DKIM_VALID, DKIM_VALID_AU, FREEMAIL_FROM,
	RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
	smtp1.linux-foundation.org
Subject: [bitcoin-dev] Schnorr signatures BIP
X-BeenThere: bitcoin-dev@lists.linuxfoundation.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Bitcoin Protocol Discussion <bitcoin-dev.lists.linuxfoundation.org>
List-Unsubscribe: <https://lists.linuxfoundation.org/mailman/options/bitcoin-dev>,
	<mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=unsubscribe>
List-Archive: <http://lists.linuxfoundation.org/pipermail/bitcoin-dev/>
List-Post: <mailto:bitcoin-dev@lists.linuxfoundation.org>
List-Help: <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=help>
List-Subscribe: <https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev>,
	<mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Jul 2018 18:08:36 -0000

Hello everyone,

Here is a proposed BIP for 64-byte elliptic curve Schnorr signatures,
over the same curve as is currently used in ECDSA:
https://github.com/sipa/bips/blob/bip-schnorr/bip-schnorr.mediawiki

It is simply a draft specification of the signature scheme itself. It
does not concern consensus rules, aggregation, or any other
integration into Bitcoin - those things are left for other proposals,
which can refer to this scheme if desirable. Standardizing the
signature scheme is a first step towards that, and as it may be useful
in other contexts to have a common Schnorr scheme available, it is its
own informational BIP.

If accepted, we'll work on more production-ready reference
implementations and tests.

This is joint work with several people listed in the document.

Cheers,

-- 
Pieter