Published on: 2020-06-14T22:24:47+00:00
The email exchange discusses the implementation of blind signatures in a statechain, which can provide significant privacy benefits. The statechain entity (SE) can be designed to be blind to the transactions it signs, but this means it cannot enforce the rules governing the sequence of backup transactions it co-signs. This issue is particularly relevant in the case of multisig and Schnorr signatures.To address this, existing blind Schnorr protocols could be used to implement a blind SE. However, the team is considering using a two-party Elliptic Curve Digital Signature Algorithm (ECDSA) instead, as there is currently no Schnorr protocol available. Minor modifications to an existing 2P ECDSA scheme may enable one of the signers to be completely blinded.One challenge discussed in the email thread is the need for new owners of a UTXO to validate the history of the chain and verify the uniqueness of the previous owner's ownership. Each new owner must receive, store, and verify the full sequence of backup transactions from the previous owner to prevent theft. This process could potentially lead to bloated and clunky wallets, especially considering that ownership of a UTXO could change hands multiple times off-chain.The email also suggests introducing a secondary "blinding key" to achieve the desired functionality without making changes to the transitory key at each step. Additionally, the email raises the concern that pruning will be impossible if the status of a statechain being pegged out is unknown.Overall, the discussion revolves around the implementation of blind signatures in statechains, the challenges related to enforcing transaction sequence rules, the potential use of blind Schnorr protocols or 2P ECDSA, the need for new owners to validate the chain's history, and the suggestion of a secondary blinding key. Feedback on these matters is welcomed.
Updated on: 2023-08-02T02:23:57.162610+00:00