Return-Path: Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org [172.17.192.35]) by mail.linuxfoundation.org (Postfix) with ESMTPS id E46D3D01 for ; Thu, 20 Sep 2018 21:13:03 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.7.6 Received: from mail-io1-f47.google.com (mail-io1-f47.google.com [209.85.166.47]) by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 7DA2A798 for ; Thu, 20 Sep 2018 21:13:03 +0000 (UTC) Received: by mail-io1-f47.google.com with SMTP id e12-v6so9767287iok.12 for ; Thu, 20 Sep 2018 14:13:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=blockstream.io; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=NOxQotPPOvufAUr9Uq+Abz7lKmEVI37R+wXxiBj7GI4=; b=iFYMsN21YW0oE7SvYW+pPzNsoHXo7hMfge4Rqz4u/lOIRVF5lM0SMeFJVQUU/ZrNZ1 pdivfNmNkVq+kaGIOwKSv/GvCtKQ46QuaedDuOCr7c+GOf49Dkyrnsy+KzKkj+E0lq23 I+xlnGBGffXCfLvmP+RPEWxNh7tK5ol8JPxg0= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=NOxQotPPOvufAUr9Uq+Abz7lKmEVI37R+wXxiBj7GI4=; b=C2fPh6i4vqJdHaAQnUSYivd3tb4V0uxH5snURESukg2XIkchyqUEvh/r+4emQRmVas YqptJmuSdlupMwWW6IMiULYAVA6S9cR6GojgoFfkQLzSP95BoVH0OIC9Ioo2HCUtt+mJ /6NjygvgdPnGzrgANXgIgQ89yZfCVXBz5/dLaoOWxJ/qSuLGGm58VU6flEafEOdflMKR UVANw+nWp4sByEOVkFQqqhb4ErEOdO5d/rtRoc36ZR7IsFOD24Mjd/ekLlCWtmt5Sxzz P9A7SHCHLh+z0snkcnI2na/gx7r1u7baehDqapSYOpVItax4vvwzXLOEZlQmIKxrqvyE n6TQ== X-Gm-Message-State: APzg51C74UlRhx9xT+5JUwzah7iWGvw/rBWn5VXwzxnyXTuSTfi8ghXT j8PuC+cwXFQmzJITPiAAwib3MC3QQbayjZkl1iJ21A== X-Google-Smtp-Source: ANB0VdYCvy0btcPieF5o3XtkxE6QofK998gBg68wAFdpnFqXDJqQF/694kYyK0Xkjr05Yo2/StzXulb9YwZv9WeNoXo= X-Received: by 2002:a02:3c01:: with SMTP id m1-v6mr38090660jaa.77.1537477982697; Thu, 20 Sep 2018 14:13:02 -0700 (PDT) MIME-Version: 1.0 Received: by 2002:a02:4111:0:0:0:0:0 with HTTP; Thu, 20 Sep 2018 14:12:42 -0700 (PDT) In-Reply-To: References: From: "Russell O'Connor" Date: Thu, 20 Sep 2018 17:12:42 -0400 Message-ID: To: Pieter Wuille , Bitcoin Protocol Discussion Content-Type: multipart/alternative; boundary="0000000000000253cb057653fd1d" X-Spam-Status: No, score=-2.0 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, HTML_MESSAGE, RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on smtp1.linux-foundation.org X-Mailman-Approved-At: Fri, 21 Sep 2018 18:17:22 +0000 Subject: Re: [bitcoin-dev] Schnorr signatures BIP X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 20 Sep 2018 21:13:08 -0000 --0000000000000253cb057653fd1d Content-Type: text/plain; charset="UTF-8" It would be helpful to add the intermediate 'e' values computed to the first four test vectors. On Fri, Jul 6, 2018 at 2:08 PM, Pieter Wuille via bitcoin-dev < bitcoin-dev@lists.linuxfoundation.org> wrote: > Hello everyone, > > Here is a proposed BIP for 64-byte elliptic curve Schnorr signatures, > over the same curve as is currently used in ECDSA: > https://github.com/sipa/bips/blob/bip-schnorr/bip-schnorr.mediawiki > > It is simply a draft specification of the signature scheme itself. It > does not concern consensus rules, aggregation, or any other > integration into Bitcoin - those things are left for other proposals, > which can refer to this scheme if desirable. Standardizing the > signature scheme is a first step towards that, and as it may be useful > in other contexts to have a common Schnorr scheme available, it is its > own informational BIP. > > If accepted, we'll work on more production-ready reference > implementations and tests. > > This is joint work with several people listed in the document. > > Cheers, > > -- > Pieter > _______________________________________________ > bitcoin-dev mailing list > bitcoin-dev@lists.linuxfoundation.org > https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev > --0000000000000253cb057653fd1d Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
It would be helpful to add the intermediate 'e' va= lues computed to the first four test vectors.

On Fri, Jul 6, 2018 at 2:08 PM, Pieter= Wuille via bitcoin-dev <bitcoin-dev@lists.linuxfounda= tion.org> wrote:
Hello ev= eryone,

Here is a proposed BIP for 64-byte elliptic curve Schnorr signatures,
over the same curve as is currently used in ECDSA:
https://github.com/sipa/bips/blob/bip-schnorr/bip-schnorr.mediawiki

It is simply a draft specification of the signature scheme itself. It
does not concern consensus rules, aggregation, or any other
integration into Bitcoin - those things are left for other proposals,
which can refer to this scheme if desirable. Standardizing the
signature scheme is a first step towards that, and as it may be useful
in other contexts to have a common Schnorr scheme available, it is its
own informational BIP.

If accepted, we'll work on more production-ready reference
implementations and tests.

This is joint work with several people listed in the document.

Cheers,

--
Pieter
_______________________________________________
bitcoin-dev mailing list
bitcoin-dev@lists.= linuxfoundation.org
https://lists.linuxfoundation.org= /mailman/listinfo/bitcoin-dev

--0000000000000253cb057653fd1d--