[Cryptography] A discussion about secret sharing or multi-sig

Osman Kuzucu bizbucaliyiz at hotmail.com
Sun Aug 8 08:58:12 EDT 2021



jrzx <jrzx at protonmail.ch> şunları yazdı (4 Ağu 2021 15:29):

> Is there a cryptographically secure way in threshold cryptography where at
> least n of my children can get together and create the signed message M
> without directly accessing the private key Apr ?

Yes.  Schnorr signatures.

The sharers get together to generate the signature in the same way they could have generated the shared secret.

The signature verifies the same way a regular Schnorr signature verifies.  The verifier does not know it is anything different from and ordinary Schnorr singlesig

Constructing it, however is considerably more painful.  O((logN)^3)

Are schnorr signatures part of threshold cryptography? I thought schnorr signatures has a predefined amount of keys and all of them have to be present to construct the final signature.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://www.metzdowd.com/pipermail/cryptography/attachments/20210808/01220a04/attachment.htm>


More information about the cryptography mailing list