%% You should probably cite draft-irtf-cfrg-signature-key-blinding-06 instead of this revision. @techreport{irtf-cfrg-signature-key-blinding-03, number = {draft-irtf-cfrg-signature-key-blinding-03}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-signature-key-blinding/03/}, author = {Frank Denis and Edward Eaton and Tancrède Lepoint and Christopher A. Wood}, title = {{Key Blinding for Signature Schemes}}, pagetotal = 15, year = , month = , day = , abstract = {This document describes extensions to existing digital signature schemes for key blinding. The core property of signing with key blinding is that a blinded public key and all signatures produced using the blinded key pair are independent of the unblinded key pair. Moreover, signatures produced using blinded key pairs are indistinguishable from signatures produced using unblinded key pairs. This functionality has a variety of applications, including Tor onion services and privacy-preserving airdrop for bootstrapping cryptocurrency systems.}, }