--- Log opened Wed Jul 08 00:00:13 2020 01:55 -!- jonatack [~jon@2a01:e0a:53c:a200:bb54:3be5:c3d0:9ce5] has quit [Quit: jonatack] 02:52 -!- jonatack [~jon@192.113.14.109.rev.sfr.net] has joined #secp256k1 02:57 -!- jonatack [~jon@192.113.14.109.rev.sfr.net] has quit [Ping timeout: 256 seconds] 02:58 -!- jonatack [~jon@213.152.162.5] has joined #secp256k1 03:52 -!- belcher [~belcher@unaffiliated/belcher] has quit [Read error: Connection reset by peer] 03:52 -!- belcher_ [~belcher@unaffiliated/belcher] has joined #secp256k1 06:23 -!- jonatack [~jon@213.152.162.5] has quit [Ping timeout: 256 seconds] 06:46 -!- instagibbs [~instagibb@pool-71-178-191-230.washdc.fios.verizon.net] has quit [Quit: ZNC 1.7.4+deb7 - https://znc.in] 06:46 -!- instagibbs [~instagibb@pool-71-178-191-230.washdc.fios.verizon.net] has joined #secp256k1 07:13 < Guest92810> I recall we discussed random blinding for every signature here before. we currently don't do this because it needs an ec mult. but couldn't we get away with less? say we have 16 scalars x and the points xG hardcoded (precomputed at compile them). then at signing time, you choose 32 times one of these pairs at random (hash of the signing inputs). then you get a random scalar and the corresponding point (with log2(16^32)=128 bits of entropy). this is 07:13 < Guest92810> additions 07:13 -!- Guest92810 is now known as real_or_random 07:13 < real_or_random> hm, why did I have a wrong nickname Oo 07:16 < real_or_random> and you can have different parameters of course, e.g., 256 precompumted pairs and only 15 additions. but I have the feeling that I overlooked sth because this sounds too simple. sipa nickler 07:18 < real_or_random> another question is the cost model. you can precompute the blinding before the signing, and I think latency is much more important for signing than throughput, at least in bitcoin 07:19 < real_or_random> but then you need to update the blinding parameter in the context and then you run into concurrency issues 07:52 -!- instagibbs [~instagibb@pool-71-178-191-230.washdc.fios.verizon.net] has quit [Ping timeout: 260 seconds] 07:52 -!- instagibbs [~instagibb@pool-71-178-191-230.washdc.fios.verizon.net] has joined #secp256k1 09:04 -!- jonatack [~jon@2a01:e0a:53c:a200:bb54:3be5:c3d0:9ce5] has joined #secp256k1 12:17 -!- afk11` [~afk11@gateway/tor-sasl/afk11] has quit [Ping timeout: 240 seconds] 12:29 -!- RubenSomsen [sid301948@gateway/web/irccloud.com/x-siipwwkhxjcfolyk] has joined #secp256k1 12:32 -!- wallet42_ [sid154231@gateway/web/irccloud.com/x-sljhsvrgirujqlul] has joined #secp256k1 12:38 -!- felixweis [sid154231@gateway/web/irccloud.com/x-rwtspefaioxloplv] has joined #secp256k1 12:56 -!- elichai2 [sid212594@gateway/web/irccloud.com/x-jbulpdnugspyzpyb] has joined #secp256k1 13:06 -!- zmanian_ [sid113594@gateway/web/irccloud.com/x-icvlgcsmdljbedob] has joined #secp256k1 13:07 -!- afk11` [~afk11@gateway/tor-sasl/afk11] has joined #secp256k1 13:07 -!- CodeShark___ [sid126576@gateway/web/irccloud.com/x-hxpufhmckcjwcspc] has joined #secp256k1 13:14 -!- digi_james [sid281632@gateway/web/irccloud.com/x-acapbubtjyrfcjrf] has joined #secp256k1 13:28 -!- fjahr [sid374480@gateway/web/irccloud.com/x-uivuzkqvxqkxtfmn] has joined #secp256k1 17:07 -!- afk11` [~afk11@gateway/tor-sasl/afk11] has quit [Remote host closed the connection] 17:08 -!- afk11` [~afk11@gateway/tor-sasl/afk11] has joined #secp256k1 22:25 -!- jonatack [~jon@2a01:e0a:53c:a200:bb54:3be5:c3d0:9ce5] has quit [Quit: jonatack] 22:35 -!- jonatack [~jon@2a01:e0a:53c:a200:bb54:3be5:c3d0:9ce5] has joined #secp256k1 23:55 -!- elichai2 [sid212594@gateway/web/irccloud.com/x-jbulpdnugspyzpyb] has quit [Ping timeout: 246 seconds] 23:55 -!- elichai2 [sid212594@gateway/web/irccloud.com/x-xakextsjllqfoobo] has joined #secp256k1 --- Log closed Thu Jul 09 00:00:13 2020