summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJonas Nick <jonasd.nick@gmail.com>2020-01-28 22:03:35 +0000
committerJonas Nick <jonasd.nick@gmail.com>2020-01-28 22:04:39 +0000
commitb4255dc83b2b8fde0c8e11152370c4df2da42c3e (patch)
treedd8312460f5664027d403be132224a5848fd13c4
parent2874f1ffe7401750d5a7e74537fce43ddc0e4655 (diff)
downloadbips-b4255dc83b2b8fde0c8e11152370c4df2da42c3e.tar.xz
BIP 340: Recommend verifying the signing output
-rw-r--r--bip-0340.mediawiki2
1 files changed, 2 insertions, 0 deletions
diff --git a/bip-0340.mediawiki b/bip-0340.mediawiki
index 861b054..2e05ef4 100644
--- a/bip-0340.mediawiki
+++ b/bip-0340.mediawiki
@@ -168,6 +168,8 @@ It should be noted that various alternative signing algorithms can be used to pr
'''Synthetic nonces''' For instance when a RNG is available, 32 bytes of RNG output can be appended to the input to ''hash<sub>BIPSchnorrDerive</sub>''. This will change the corresponding line in the signing algorithm to ''rand = hash<sub>BIPSchnorrDerive</sub>(bytes(d) || m || get_32_bytes_from_rng())'', where ''get_32_bytes_from_rng()'' is the call to the RNG. It is safe to add the output of a low-entropy RNG. Adding high-entropy RNG output may improve protection against [https://moderncrypto.org/mail-archive/curves/2017/000925.html fault injection attacks and side-channel attacks]. Therefore, '''synthetic nonces are recommended in settings where these attacks are a concern''' - in particular on offline signing devices.
+'''Verifying the signing output''' To prevent random or attacker provoked computation errors, the signature can be verified with the verification algorithm defined below before leaving the signer. This prevents pubslishing invalid signatures which may leak information about the secret key. '''If the additional computational cost is not a concern, it is recommended to verify newly created signatures and reject them in case of failure.'''
+
'''Nonce exfiltration protection''' It is possible to strengthen the nonce generation algorithm using a second device. In this case, the second device contributes randomness which the actual signer provably incorporates into its nonce. This prevents certain attacks where the signer device is compromised and intentionally tries to leak the secret key through its nonce selection.
'''Multisignatures''' This signature scheme is compatible with various types of multisignature and threshold schemes such as [https://eprint.iacr.org/2018/068 MuSig], where a single public key requires holders of multiple secret keys to participate in signing (see Applications below).