May 21 - May 22, 2025
This caution stems from an overarching concern regarding quantum computing's potential future impact on cryptographic systems. The conversation around BIP-360's development underscores a deliberate move towards simplifying its design by leveraging elements from BIP-341 to mitigate complexities introduced by performance challenges associated with SLH-DSA. These performance issues are not trivial; SLH-DSA's computational demands significantly surpass those of alternative cryptographic algorithms like FALCON and secp256k1 Schnorr, prompting considerations about its viability due to potential Denial of Service (DoS) risks. Despite these concerns, SLH-DSA's inclusion remains on the table, buoyed by its benefits and sparking discussions on establishing a comparative framework for signature scheme efficiencies through QSigOps per block. Furthermore, the decision to deprecate ML-DSA reflects a broader strategic intent to streamline cryptographic practices within BIP-360, with alternatives like BitZip being explored for addressing jpeg resistance and scaling challenges.
Jpeg resistance emerges as a critical attribute in evaluating post-quantum signature schemes, delineating a scheme's ability to withstand attacks where an adversary seeks to forge a complete signature and public key from a partially specified signature. Traditional hash-based signatures lack this resistance due to their validation mechanisms, which allow arbitrary signatures to be accepted by matching the recomputed public key. In contrast, RFC 8391 XMSS enhances security by incorporating the public key into the message's hash before signing, thus curtailing attackers' ability to manipulate public keys. However, XMSSMT’s structure as a certificate chain of XMSS signatures introduces vulnerabilities in subsequent signatures beyond the first, undermining its jpeg resistance. Similarly, SLH-DSA leverages a certificate chain ending with a FORS public key but secures against manipulation by ensuring the first XMSS keypair is honestly generated. ML-DSA and Falcon each exhibit unique approaches to signature generation that could potentially compromise jpeg resistance through selective manipulation of signature components or public key reconstruction strategies. These discussions illuminate the nuanced challenges in securing digital signatures against sophisticated cryptographic threats, underscoring the importance of continuous innovation and scrutiny in the field of blockchain technology and cryptography.
TLDR
We’ll email you summaries of the latest discussions from authoritative bitcoin sources, like bitcoin-dev, lightning-dev, and Delving Bitcoin.
We'd love to hear your feedback on this project?
Give Feedback