-
There are some protocols that adapt the signing set, like multi-signatures, threshold signatures, and ring signatures, at least the first of which shall get implemented here. Afaik these produce extr…
-
I discovered a trick that avoids the separate individual and batchable VRFProof types, which we'll adopt in the ring VRF crate, so maybe the correct solution would be adopting that here via some VRF2 …
-
I see `secp256k1.rs` for DLOG, `and.rs` for (A & B) statement, OR, All, DLEQ, etc. But seeming that these methods now could not support statement like `c=a1*g1+a2*g2+...+an*gn`(or called REP, represen…
-
By way of backround, this request is based on my reading about Meta Anonymous Credential Service which they recently open-sourced (unfortunately in C !) https://github.com/facebookresearch/acs.
Any…
-
Today I published a first-draft of an idea for [discreet log contract](https://bitcoinops.org/en/topics/discreet-log-contracts/) integration for Chaumian Ecash mints.
https://conduition.io/cryptogr…
-
I'd like to discuss an improvement that would enhance space efficiency in tokens.
From NUT-00, a token is composed like this:
```
{
"token": [
{
"mint": str,
"proofs": Array…
-
Please add Bitcoin Cash.
-
Why is a BLS signature used in PopProve and PopVerify? Am I missing something?
I suppose BLS PoP save some space especially if you "aggregate" many PoPs, using their messages' distinctness. Yet, …
-
I'll send a pull request with this, but here goes a SURB based approach. It dramatically reduces infrastructure costs and avoids ever handling location information.
As I understand from @Jonathan…
-
This is to implement `substrate/primitives/core/src/bls.rs` API similar to what we have for ed25519 and sr25519. This among others is to equip BEEFY with BLS signatures which is essential for the acco…