Skip to content

Commit 2d013ae

Browse files
authored
Merge pull request #1 from cfrg/correct-api
Minor edits, no objections, open for 7 day of review, reviewed on 2025-02-03 call, merging.
2 parents dc24544 + d7d1069 commit 2d013ae

File tree

1 file changed

+12
-12
lines changed

1 file changed

+12
-12
lines changed

draft-irtf-cfrg-bbs-per-verifier-linkability.md

Lines changed: 12 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -249,7 +249,7 @@ Procedure:
249249
length(committed_message_scalars) + 1,
250250
"BLIND_" || api_id)
251251
252-
4. return CoreCommit(committed_message_scalars,
252+
4. return Blind.CoreCommit(committed_message_scalars,
253253
blind_generators, api_id)
254254
```
255255

@@ -347,15 +347,15 @@ Outputs:
347347
348348
Procedure:
349349
350-
1. (message_scalars, generators) = prepare_parameters(
350+
1. (message_scalars, generators) = Blind.prepare_parameters(
351351
messages,
352352
committed_messages,
353353
length(messages) + 1,
354354
length(committed_messages) + 2,
355355
secret_prover_blind,
356356
api_id)
357357
358-
2. nym_secret = prover_nym + signer_nym_entropy
358+
2. nym_secret = prover_nym + signer_nym_entropy (modulo r)
359359
3. message_scalars.append(nym_secret)
360360
361361
4. res = BBS.CoreVerify(PK, signature, generators, header,
@@ -384,7 +384,7 @@ This operation makes use of `CoreProofGenWithPseudonym` as defined in (#core-pro
384384
Further more, the call to the `BBS.CoreProofGen` operation at step 10 of the `BlindProofGen` Procedure will be substituted with a call to `CoreProofGenWithNym` operation, defined in Section (#core-proof-generation). More specifically, step 11 of `BlindProofGen` will be substituted by the following step.
385385

386386
```
387-
11. proof = CoreProofGenWithNym(PK,
387+
11. (proof, Pseudonym) = CoreProofGenWithNym(PK,
388388
signature,
389389
generators.append(blind_generators),
390390
header,
@@ -430,7 +430,7 @@ This operations computes a BBS proof and a zero-knowledge proof of correctness o
430430
The operation uses the `BBS.ProofInit` and `BBS.ProofFinalize` operations defined in [Section 3.7.1](https://www.ietf.org/archive/id/draft-irtf-cfrg-bbs-signatures-07.html#name-proof-initialization) and [Section 3.7.2](https://www.ietf.org/archive/id/draft-irtf-cfrg-bbs-signatures-07.html#name-proof-finalization) correspondingly of [@!I-D.irtf-cfrg-bbs-signatures], the `PseudonymProofInit` operation defined in (#pseudonym-proof-generation-initialization) and the `ProofWithPseudonymChallengeCalculate` defined in (#challenge-calculation).
431431

432432
```
433-
proof = CoreProofGenWithPseudonym(PK,
433+
(proof, Pseudonym) = CoreProofGenWithNym(PK,
434434
signature,
435435
Pseudonym,
436436
verifier_id,
@@ -825,7 +825,7 @@ Procedure:
825825
1. generators = BBS.create_generators(L + 1, api_id)
826826
2. blind_generators = BBS.create_generators(M, "BLIND_" || api_id)
827827
828-
3. commit = deserialize_and_validate_commit(commitment_with_proof,
828+
3. commit = Blind.deserialize_and_validate_commit(commitment_with_proof,
829829
blind_generators, api_id)
830830
4. if commit is INVALID, return INVALID
831831
@@ -835,7 +835,7 @@ Procedure:
835835
7. if res is INVALID, return INVALID
836836
8. (B, signer_nym_entropy) = res
837837
838-
9. blind_sig = FinalizeBlindSign(SK,
838+
9. blind_sig = Blind.FinalizeBlindSign(SK,
839839
PK,
840840
B,
841841
generators,
@@ -850,7 +850,7 @@ Procedure:
850850
## Detailed Proof Generation with Pseudonym
851851

852852
```
853-
proof = ProofGenWithNym(PK,
853+
(proof, Pseudonym) = ProofGenWithNym(PK,
854854
signature,
855855
header,
856856
ph,
@@ -915,7 +915,7 @@ Deserialization:
915915
916916
Procedure:
917917
918-
1. (message_scalars, generators) = prepare_parameters(
918+
1. (message_scalars, generators) = Blind.prepare_parameters(
919919
messages,
920920
committed_messages,
921921
L + 1,
@@ -928,7 +928,7 @@ Procedure:
928928
4. indexes.append(disclosed_indexes)
929929
5. for j in disclosed_commitment_indexes: indexes.append(j + L + 1)
930930
931-
6. proof = CoreProofGenWithNym(PK,
931+
6. (proof, Pseudonym) = CoreProofGenWithNym(PK,
932932
signature,
933933
generators.append(blind_generators),
934934
header,
@@ -937,7 +937,7 @@ Procedure:
937937
message_scalars.append(committed_message_scalars),
938938
indexes,
939939
api_id)
940-
7. return proof
940+
7. return (proof, Pseudonym)
941941
```
942942

943943
## Detailed Proof Verification with Pseudonym
@@ -999,7 +999,7 @@ Deserialization:
999999
10001000
Procedure:
10011001
1002-
1. (message_scalars, generators) = prepare_parameters(
1002+
1. (message_scalars, generators) = Blind.prepare_parameters(
10031003
disclosed_messages,
10041004
disclosed_committed_messages,
10051005
L + 1,

0 commit comments

Comments
 (0)