Cryptoshorts e02: Schnorr signature

  Рет қаралды 8,228

Cryptoshorts

Cryptoshorts

Күн бұрын

In this episode we show how to authenticate messages using a Schnorr signature scheme. We start with an interactive protocol and explain how it can be made non-interactive with the use of the Fiat-Shamir transform.
Oleg Andreev: / oleganza
Olga Svyatkina: / amusicalcadence

Пікірлер: 18
@joostkoch7229
@joostkoch7229 3 жыл бұрын
I thought this channel had like 500k subs, The quality of the content and it all look pro. this deserves more than 144 subs
@user-or7ji5hv8y
@user-or7ji5hv8y 4 жыл бұрын
Best explanation on Schnoor
@Sky4Winder
@Sky4Winder 4 жыл бұрын
perfect video and super simple. at the second example (2:00) with fake R - I would recommend to mark it as R` to specify that it's isn't random. (just easier for understanding)
@Sky4Winder
@Sky4Winder 4 жыл бұрын
also, it would be easier, to show the second example by the side, to compare the difference. otherwise in 2:39 Is hard to remember, wheres comes from.
@Sky4Winder
@Sky4Winder 4 жыл бұрын
Anyway, these explainers are the best, that I saw! Very easy and understandable! keep going! Thank you! 🚀
@seismicdna
@seismicdna 3 жыл бұрын
come back guys!!
@canismajoris9115
@canismajoris9115 3 жыл бұрын
I love your videos so much!
@Zamicol
@Zamicol 2 жыл бұрын
Great video. Well done.
@pasqualeciaccia8393
@pasqualeciaccia8393 2 жыл бұрын
what a video ! amazing
@johnpowers7430
@johnpowers7430 2 жыл бұрын
Did you guys lose the password of the channel itself bro? You guys do great videos and very informative please keep going!!
@calongc.6267
@calongc.6267 2 жыл бұрын
yea the way they explain things is very intuitive, if they can keep up with the content i can easily see this channel having 1mil+ subscribers
@Sky4Winder
@Sky4Winder 4 жыл бұрын
1:08 - blinded version of x: siglet 1:57 - arbitrary s + fake R example 3:28 - Fiat-shamir 4:26 - recap
@yiannigeorgantas1551
@yiannigeorgantas1551 2 жыл бұрын
In Bitcoin, the signer also commits to the public key for the challenge to protect against "related-key attacks" (see BIP-340).
@antoniolarosa776
@antoniolarosa776 2 жыл бұрын
[3:58] The hash function will be customized for each message... What is "message"? thank you
@semaraugusto
@semaraugusto 2 жыл бұрын
dude i fucking love you
@joostkoch7229
@joostkoch7229 3 жыл бұрын
WHY IS THIS THE LASTVID
@jarobson7882
@jarobson7882 Жыл бұрын
I'm confused. what is the point of R
Introduction to Schnorr Signatures with Elichai Turkel
22:39
Chaincode Labs
Рет қаралды 7 М.
MuSig2: Simple Two-Round Schnorr Multi-Signatures
24:53
IACR
Рет қаралды 2,1 М.
Epic Reflex Game vs MrBeast Crew 🙈😱
00:32
Celine Dept
Рет қаралды 36 МЛН
Running With Bigger And Bigger Lunchlys
00:18
MrBeast
Рет қаралды 134 МЛН
pumpkins #shorts
00:39
Mr DegrEE
Рет қаралды 99 МЛН
Кәсіпқой бокс | Жәнібек Әлімханұлы - Андрей Михайлович
48:57
What are Digital Signatures? - Computerphile
10:17
Computerphile
Рет қаралды 338 М.
Digital Signatures - ECDSA, EdDSA and Schnorr
19:51
Bill Buchanan OBE
Рет қаралды 10 М.
Man in the Middle & Needham-Schroeder Protocol - Computerphile
24:32
Public Key Cryptography: RSA Encryption Algorithm
16:31
Art of the Problem
Рет қаралды 936 М.
Elliptic Curve Cryptography & Diffie-Hellman
12:10
CSBreakdown
Рет қаралды 105 М.
BLS Signatures and Key Sharing with Crypto Pairs
17:25
Bill Buchanan OBE
Рет қаралды 6 М.
Jonas Nick | Security Of Schnorr Signatures | June 14 2021
40:02
Blockstream
Рет қаралды 1,5 М.
Zero Knowledge Proofs
10:16
Up and Atom
Рет қаралды 335 М.
How to Design Schnorr Signatures
42:40
Bitcoinology
Рет қаралды 9 М.
Schnorr signatures for Bitcoin: challenges and opportunities - BPASE '18
38:41
Epic Reflex Game vs MrBeast Crew 🙈😱
00:32
Celine Dept
Рет қаралды 36 МЛН