Bitcoin Scaling: Schnorr signatures for Bitcoin

in #bitcoin6 years ago (edited)

Background

Currently, Bitcoin Multi-Signature address uses a simple but inefficient way to handle the transactions. Each participant of a Multi-sig (M out of Total N) has to sign separately and these signature would just be simply added up into a scriptSig and included in the transaction. The issue of Multi-Sig transaction size that it grows larger linearly as the number of participants increases, and the issue is apparent as the size occupied by each scriptSig is quite significant relative to the whole transaction size. For example, a simple transaction by a simple address could be 200 bytes while the scriptSig occupies 100 byes, so a transaction by a 3 of 4 multi-sig would be around 400 bytes while the sum of scriptSig being 300 bytes.

Schnorr Signatures

Schnorr signatures in Bitcoin developed by Pieter Wuille from Blockstream solves this problem by mathematically combining multiple signatures into a single signature. The combined signature has the size of a single signature while providing the authorization of the original separate signatures. Schnorr signature can also be more efficient and compact than a traditional (ECDSA) signature has it has a smaller size of 64 bytes comparing to around 75 bytes of the traditional one.

Development

Mu-sig is the current and latest implementation of Schnorr Signatures and is being worked on as a BIP that can be activated with a soft fork as Segwit provides versioning for Bitcoin script.
Mu-sig removes security and scalability drawbacks from previous implementation. Instead of verifying a signature according to each participants Public Key, Mu-sig will only need the sum of each participants public keys as a single public key  so validation would occur on chain with one signature.

Advantages

Schnorr signatures offers faster validation for each transaction because only one pair of public key and signature is needed to validate through.
On-chain transaction size is reduced which space is saved for the blockchain storage. Schnorr signatures cannot bring privacy feature to all transaction on chain but it improves privacy for participants of a Multi-Signature wallet because it will be hidden that the signature is actually derived from multiple Private Keys. Combining with other technology, Schnorr signatures can have great impact on bitcoin scaling and privacy.

References

https://www.coindesk.com/one-mathematicians-mission-boost-bitcoins-privacy-soon/
https://www.coindesk.com/schnorr-signatures-explained-bitcoin-tech/
https://hackernoon.com/excited-for-schnorr-signatures-a00ee467fc5f
http://diyhpl.us/~bryan/papers2/bitcoin/bitcoin-tech-dev-talks-schnorr-signatures.2018-02-01.pdf

Sort:  

Congratulations @ernest22! You have completed some achievement on Steemit and have been rewarded with new badge(s) :

Award for the number of upvotes received

Click on the badge to view your Board of Honor.
If you no longer want to receive notifications, reply to this comment with the word STOP

Do not miss the last post from @steemitboard!


Participate in the SteemitBoard World Cup Contest!
Collect World Cup badges and win free SBD
Support the Gold Sponsors of the contest: @good-karma and @lukestokes


Do you like SteemitBoard's project? Then Vote for its witness and get one more award!

Coin Marketplace

STEEM 0.20
TRX 0.14
JST 0.030
BTC 68854.36
ETH 3283.36
USDT 1.00
SBD 2.67