Return-Path: Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org [172.17.192.35]) by mail.linuxfoundation.org (Postfix) with ESMTPS id 2327ACBA for ; Sun, 8 Jul 2018 21:01:39 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.7.6 Received: from mail-ua0-f171.google.com (mail-ua0-f171.google.com [209.85.217.171]) by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 1971778D for ; Sun, 8 Jul 2018 21:01:38 +0000 (UTC) Received: by mail-ua0-f171.google.com with SMTP id i4-v6so3661739uak.0 for ; Sun, 08 Jul 2018 14:01:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to; bh=9+bv3D9h5uG6OqwXyaFxBVn0+F+noR669RzGYONYg2A=; b=YPGnE0mtgFQ91KjWkpzGFt7HGCw6vi6Hsup2qYfSAod2ei5JYLJtvmylh71wHjuxdA 6Ph8q4zj2Cbe9nIAJgV9bJ/8PRLjZELtpXNWO4QBAIXptWQ/NuL3bZdWn8doncWi4NAo ffBwLE8rNyPYpHYCCj79FfAfw9o8OJ9fbIrCHWFB5h4DfW2/zvrqfwMNGpqTZjpHo/yt Z7YnfgnxP6ggYKAid2YgwT9YqQ63iZGXqiqeiAnKPt9R5IF3yPUsDT/VRnr1qlnboz2I fCjKzUj8loPW80fTG7Jh3wHXoJvlA5SEK6kBxdPnN6EY1+s8HASUa8CtsxeXeT5V9v1T olpw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to; bh=9+bv3D9h5uG6OqwXyaFxBVn0+F+noR669RzGYONYg2A=; b=kBF2I5A/NvnI9Uql8axt8Tnw6wSc1+LBf4VQGfjpKtxvW24ymx2zFaG1AhCsr92xd5 9yQcnjMaM0fNaKxg/mvdPcFK1wcajgZrznCxnI3PPTnXpIcLbz484nUHk6CBxkgnL/WH Ck5QRXWMHSQjQ3yWN7y6cPINxejxli0nStXPwzPhqdvr9EeHnom9Nk1W6ZrCdPSloXpF ETRkIOLuVk5S97zDaZUiIaaP7RwTSROYajkRfuG80En4WN2CtT1Ea7pHNDCgBl1ILL7s enV/cya/KnYusZeBSQDL3zYWlaHu/fkv4ZVX+uR3C0gp3lKHYM2Dxy8FCsPQRLwDGCuD C/Pw== X-Gm-Message-State: APt69E3vYxPc2COOpGe1WjYEnacRXgOGUWlPTZiaYp0zRzkNPlYQJlvR N6cbCBRiaU+9zdJme4rtI1k9EkjqweHfIiq/1Km1Rg== X-Google-Smtp-Source: AAOMgpc35rU+7RJtq96XAPc+Q0AQIfGuzKAca6GuXobEtBQtgiM+nALb5MV95dV1ek0EPBtp9iHA/pnjZweHOQbglO0= X-Received: by 2002:ab0:4dce:: with SMTP id b14-v6mr11326448uah.27.1531083697171; Sun, 08 Jul 2018 14:01:37 -0700 (PDT) MIME-Version: 1.0 Sender: gmaxwell@gmail.com Received: by 2002:a67:51c9:0:0:0:0:0 with HTTP; Sun, 8 Jul 2018 14:01:36 -0700 (PDT) In-Reply-To: <08201f2292587821e6d23f6cc201d95e6e5ad2cd.camel@timruffing.de> References: <08201f2292587821e6d23f6cc201d95e6e5ad2cd.camel@timruffing.de> From: Gregory Maxwell Date: Sun, 8 Jul 2018 21:01:36 +0000 X-Google-Sender-Auth: PbZ9LJZjZNkT8Xprk0Js8k2aq5M Message-ID: To: Tim Ruffing , Bitcoin Protocol Discussion Content-Type: text/plain; charset="UTF-8" X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID, FREEMAIL_FROM, RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on smtp1.linux-foundation.org Subject: Re: [bitcoin-dev] Multiparty signatures X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 08 Jul 2018 21:01:39 -0000 On Sun, Jul 8, 2018 at 3:16 PM, Tim Ruffing via bitcoin-dev wrote: > so what > you want is possible already with Schnorr signatures. As also described in "Multisignatures and Threshold Signatures" in the BIP.