Return-Path: Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org [172.17.192.35]) by mail.linuxfoundation.org (Postfix) with ESMTPS id 5F9B8AF8 for ; Mon, 9 Jul 2018 02:33:18 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.7.6 Received: from mail-oi0-f48.google.com (mail-oi0-f48.google.com [209.85.218.48]) by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 0AE9667E for ; Mon, 9 Jul 2018 02:33:17 +0000 (UTC) Received: by mail-oi0-f48.google.com with SMTP id b15-v6so33051200oib.10 for ; Sun, 08 Jul 2018 19:33:17 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=VYK7Gsx7jkAeT4Z3Vs8GoEjbidaoneeLuqJCYyxRyHQ=; b=BKmO70+037XyS+CoFpy1F6h/b594gLPjkoEqAgbAmmiYJd9Vz2qybk2xYWwz1IyAhr lKyAz3mlcLpFOvdh2rW6ZqYcnfSKWs862Tfngldv7RkRHv+Lc1gbJTLzdl8Z8mmIS02l AETr1k4CnyM/obzmeIJzeCJQKUi5krk9VK1X9pXye9Fh6wSKJ947timgMe4MhOqBF93o pPxkxfMDfCU6XbXr6RnAPhqfHPK5uEdwu1MkkEb6Mk12p0UCAPtogMrsDzaEvk2zt3Ak uIO6cO7WSydakgmGtLXLq0/oGLqwrpzbAA3hBlt0UA78iA762+JyaXiuTGxJy9KAJyDp X2sA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=VYK7Gsx7jkAeT4Z3Vs8GoEjbidaoneeLuqJCYyxRyHQ=; b=bqYrsiW9NLD6ny5qZof4xlFc94T7D6CkcKRoIs5cOGz3CNc+pSCAWKJyFEwTIShsyS E3Je7Y3h08eVDkAXNtfZrzKkYHNky4e4fShm5xxOC/5CpGlpZw3LEi2Zyw1sFtzv6wHo Dch9f56uN/HDzxLBG9/fYRdcd2+iSDNeK8e5eB+5OiW67Dtn78XJuNTcKTJ4Q+x+FH07 zjAlkKigU3U1GD7A3D/eWYbDWYVf8DYJQ8PrJI79Ke+fryc+BPGU5XJS/Ev5Nt2AvJrq kvvjWsEL5wMqlj5GoPKNWyaVoTveebOCoWCmiyBzky+/W7277SmeA96cEa+euDVZgG0X Mi1g== X-Gm-Message-State: APt69E1E0HICHXRZ06wlG/mIcEYT7sJq0EsvrJ2pOrAkKrF6gg+pjzXv yvddcCqNAElTCpes/CQpgykiASxvapTsuPnTs+c= X-Google-Smtp-Source: AAOMgpfsp0UUx8pV5sznMrqcJKKtRTRQwpL0LW3TTatnTx9jUTw6EPGVOwSmlQT/dRQpljYhXssViMk0W9tTmXFNBMY= X-Received: by 2002:aca:670c:: with SMTP id z12-v6mr21411035oix.76.1531103597290; Sun, 08 Jul 2018 19:33:17 -0700 (PDT) MIME-Version: 1.0 References: <08201f2292587821e6d23f6cc201d95e6e5ad2cd.camel@timruffing.de> In-Reply-To: From: Pieter Wuille Date: Sun, 8 Jul 2018 19:33:06 -0700 Message-ID: To: erik@q32.com, Erik Aronesty , Bitcoin Protocol Discussion Content-Type: multipart/alternative; boundary="00000000000007e9ba057087d6a4" X-Spam-Status: No, score=-2.0 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, FREEMAIL_FROM, HTML_MESSAGE, RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on smtp1.linux-foundation.org Subject: Re: [bitcoin-dev] Multiparty signatures X-BeenThere: bitcoin-dev@lists.linuxfoundation.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Bitcoin Protocol Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Jul 2018 02:33:18 -0000 --00000000000007e9ba057087d6a4 Content-Type: text/plain; charset="UTF-8" On Sun, Jul 8, 2018, 19:23 Erik Aronesty via bitcoin-dev < bitcoin-dev@lists.linuxfoundation.org> wrote: > Pretty sure these non interactive sigs are more secure. > Schnorr signatures are provably secure in the random oracle model assuming the discrete logarithm problem is hard in the used group. What does "more secure" mean? Is your construction secure with weaker assumptions? -- Pieter --00000000000007e9ba057087d6a4 Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
= On Sun, Jul 8, 2018, 19:23 Erik Aronesty via bitcoin-dev <bitcoin-dev@lists.linuxfoundatio= n.org> wrote:
Pretty sure these non interactive sigs are more secure.

Schnorr signatures a= re provably secure in the random oracle model assuming the discrete logarit= hm problem is hard in the used group.

What does "more secure" mean? Is your construction = secure with weaker assumptions?

--=C2=A0
Pieter
--00000000000007e9ba057087d6a4--