-
Notifications
You must be signed in to change notification settings - Fork 121
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Support BN curves in the BLS aggregate signature #218
Comments
Update regarding hashing to curve.ContextWe need to implement a hash to curve algorithm for the pairing friendly curve currently supported by Ethereum which is Bn254. We can either implement the naive method sometimes called "hash and pray" that consists of taking a field element Constant time hashing functionsOther hashing methods that are constant time exist though.
This seems a lot of work and implementing the hash to curve in solidity will be quite hard as well.
DecisionI think the hash and pray method is fine for now, as the hashed message is public and DoS attacks do not seem a concern. We can switch to a better (constant time) hash to curve algorithm later. Later we may even use EIP-3068 directly that implements the Fouque-Tibouchi algorithm. |
Sounds reasonable. I'm okay with #️⃣ and 🙏. |
I wonder if we don't need to do hash to curve inside the contract, (due to the special constraint that everybody sign the same message in our context), then would it affect our decision on which HashToCurve algorithm to implement? On the task #373 , I'm thinking maybe I should simply go with Fouque-Tibouchi (or adapted WB)? cc @philippecamacho @chancharles92 WDYT? |
BLS signature on ethereum (uses BN256 curve)
cc @philippecamacho @mrain
The text was updated successfully, but these errors were encountered: