Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Questions about HD tree derivation path as unique keys #15

Open
coder5876 opened this issue Oct 30, 2015 · 1 comment
Open

Questions about HD tree derivation path as unique keys #15

coder5876 opened this issue Oct 30, 2015 · 1 comment
Labels

Comments

@coder5876
Copy link
Contributor

In Selective Disclosure Of Identity @shea256 writes

"the "double spend" problem of identity proofs is solved whereby users cannot share their keys that have been verified to be "over 21" because sharing an unhardened descendant key of a master public key means that the master public key will be shared as well"

I think it should be "the master private key will be shared as well" here? And sharing the derived private key would not be enough here, right? You need to share the derivation path as well?

Also, is the above "double spend" paragraph the main reason for using the HD derivation path approach rather than just choosing a random key for each attribute, and revealing the link by signing the random key with your publicly attached public key? It seems that as long as you keep the derivation path hidden you could still share the "over 21" private key with your friend (but you'd have to never reveal the derivation path to anyone so you won't be able to link it back to your public master key).

@shea256
Copy link
Contributor

shea256 commented Oct 30, 2015

I think it should be "the master private key will be shared as well" here?

Correct. I will fix this.

Also, is the above "double spend" paragraph the main reason for using the HD derivation path approach rather than just choosing a random key for each attribute, and revealing the link by signing the random key with your publicly attached public key?

Yes, exactly.

And sharing the derived private key would not be enough here, right? You need to share the derivation path as well?
...
It seems that as long as you keep the derivation path hidden you could still share the "over 21" private key with your friend (but you'd have to never reveal the derivation path to anyone so you won't be able to link it back to your public master key).

Hm, you might be on to something here. Let me think more about this.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

3 participants