Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

bip-schnorr: mention that (e,s) signatures can be 48 bytes #89

Closed
sipa opened this issue Oct 15, 2019 · 2 comments · Fixed by #94
Closed

bip-schnorr: mention that (e,s) signatures can be 48 bytes #89

sipa opened this issue Oct 15, 2019 · 2 comments · Fixed by #94

Comments

@sipa
Copy link
Owner

sipa commented Oct 15, 2019

Also mention GGM+preimage resistance based proof.

@elichai
Copy link

elichai commented Oct 15, 2019

Couldn't find a mention of the size of (e,s), which I think is good because it depends on the size of the hash function (can realistically be from 48 bytes to 160 bytes)

@sipa
Copy link
Owner Author

sipa commented Oct 15, 2019

@elichai The point is that under ROM+DL, Schnorr signatures can be proven 128-bit secure with just a 128-bit hash function (however, that model also actually requires a 384-bit group for 128-bit security). See http://www.neven.org/papers/schnorr.html.

@sipa sipa changed the title bip-schnorr: mention that (e,s) signatures can be 96 bytes bip-schnorr: mention that (e,s) signatures can be 48 bytes Oct 15, 2019
@sipa sipa closed this as completed in #94 Oct 16, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants