Talk:BLS digital signature

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia
(Redirected from Talk:Boneh–Lynn–Shacham)

September 2018[edit]

Umm, conventional ECC provides some protection against index calculus, but I doubt pairing friendly ECC does so. — Preceding unsigned comment added by 2001:4CA0:2001:42:225:90FF:FE6B:D60 (talk) 10:08, 2 September 2018 (UTC)[reply]

Common name?[edit]

Looks like the WP:COMMONNAME of the topic described here should more properly be BLS signature or BLS signature scheme, and not, as it is today, "Boneh–Lynn–Shacham" (the names of the three authors of the 2004 paper) for the title of this article.

Do others have thoughts on the matter? Is there some sort of widespread reference to the signature scheme by the names of the authors in some literature not represented in the article? If no objection, I'll just pick one; if objection, then someone can just formally propose a name change. Cheers. N2e (talk) 18:14, 11 September 2020 (UTC)[reply]

Pinging User:Nanite, User:Quondum, User:Forderud, User:Michael Hardy, as each of you have made substantive edits in the past.
I have moved the page to BLS digital signature per WP:COMMONNAME.
Note, although Boneh, Lynn, & Shacham are the originators of the concept in the 2004 academic paper, the article does not have any source showing that a "BLS signature" is also referred to as "Boneh–Lynn–Shacham", which was the former name of the article. N2e (talk) 14:56, 26 October 2020 (UTC)[reply]

A history of using BLS signatures in Ethereum v2[edit]

Here is a history of using BLS signatures in Ethereum v2 (Eth2), likely soon to be (or already) the largest and most widespread application using BLS signatures. It is written by Justin Drake (under his reddit screenname) I realize this is a primary source so is usable in the article for only certain things, per policy. However, this primary source is from the insider (justin) with the most knowledge, and likely to be encapsulated in other secondary sources as the interviews and what not get done on this, so thought I should note the source doc here. It has quite a lot of useful detail. Cheers. N2e (talk) 03:05, 26 October 2020 (UTC)[reply]

Threshold BLS Signatures[edit]

The articles still says "citation needed" for the threshold property. Here is a writeup (not by me) that demonstrates this property, maybe it can be added as source: https://www.jcraige.com/threshold-bls-signatures --Stefan2904 (talk) 14:10, 30 March 2022 (UTC)[reply]

Thanks for the link, Stefan2904. That brief has some useful info on the threshold aspect, and why important. It's not a perfect source, since from a blog, but I believe it would be better than what we have now, and can be taken out when a better source is found. I've added it to the article for now. N2e (talk) 12:05, 8 August 2022 (UTC)[reply]

Attacks not listed[edit]

Several attacks against BLS signatures have been published, and it would be recommended to use larger key sizes for BLS compared to those initially proposed. There should be a section about this.

E.g. a starting point is this paper: https://eprint.iacr.org/2021/377.pdf — Preceding unsigned comment added by Owlstead (talkcontribs) 02:57, 27 May 2022 (UTC)[reply]

New book chapter on BLS signatures[edit]

I recently became aware of a new book on "Ethereum 2"—the proof-of-stake consensus layer of Ethereum—which uses BLS signatures extensively. Notably, that book, which is currently circulating to reviewers in draft form, has an entire well written chapter on BLS Signatures. I suspect this will be a very helpful source for improving the article once the book is released. Book is by Ben Edgington, who is one of the protocol developers of Eth2, the newer proof-of-stake consensus engine for Ethereum. Cheers. N2e (talk) 11:50, 8 August 2022 (UTC)[reply]