Practicality of Half-Aggregated Schnorr Signatures

There is an article called Half-Aggregation of BIP 340 signatures by Blockstream that claims that a set of valid Schnorr signatures can be aggregated into a valid half-aggregated Schnorr signature.

They see different use cases for this that can be seen in the motivation section they give. One of them is CISA but without interaction.

The problem is that the inverse of the signature does not hold as they say:

However, the inverse does not hold: given suitable valid triples, it is possible to construct an input array to Aggregate which contains invalid triples, but for which VerifyAggregate will accept the aggregate signature returned by Aggregate. If this is undesired, input triples should be verified individually before passing them to Aggregate.

Doesn't that property negate the usefulness of half-aggregated signatures in practice if anyway all the independent signatures are needed anyway to be sure that all signatures are correct?



from Recent Questions - Bitcoin Stack Exchange https://ift.tt/34vISXM
via IFTTT

Popular posts from this blog

Future of Bitcoin encryption and security in a QC era

Possible rollback due to lazy reveal in BRC20?

A way to recover scammed Bitcoin investment