In the blind threshold signature scheme (TBLS), we suppose a client gets the following signatures (after Interpolate
and Unblind
):
Where
In the blind threshold signature scheme (TBLS), we suppose a client gets the following signatures (after Interpolate
and Unblind
):
Where
A Scalar
is an element of group Scalar
is also commonly referred to as PrivateKey
and in cashu-kvac Scalar
is a wrap-around secp256k1-py's PrivateKey
with some added functionality.
This document outlines how any ecash mint can potentially trick the user (Alice) into blinding their tokens a second time, and then potentially link their transactions without having to memorize any particular key for any user. The chaumian ecash scheme won't be described here, as it is assumed the reader is familiar with it.
Note
This is not a security issue.
The mint (Bob) can tag blind signatures by negating its signing key
$$$$