BLS signatures(better than Schnorr signatures?)
BLS signatures short for Boneh-Lynn-Shacham signatures which is a new concept that build on top of Schnoor idea on optimizing blocks. Schoor normal would lead 25-40+% more capacity by reducing storage requirements for Bitcoin. Let assume that it a 25% block space efficiency. Segwit(which is needed for Schoor to be added) gives a 2 MB block increase which is 4000 Tx per block. A 25% efficiency on blocks because of Schnorr would mean 2 MB=1.5 MB however the blocks would still carry 4000 Tx. It reduced blocksize with the same amount of transactions.
Read more about Schoor here:
https://golos.io/bitcoin/@sames/the-next-big-thing-in-bitcoin-network-schnorr-signatures
I won't be talking about how exactly BLS signatures work instead I shall be simplifying on why it so cool.
Schnorr signatures are awesome — if we do it right we can combine all signatures and public keys in the transaction to a single key and a signature and nobody will find out that they correspond to multiple keys. Also block validation can be faster — we can validate all signatures at once. There are a few issues though:
- We can‘t combine all signatures in the block to a single signature.
- more here: https://medium.com/@snigirev.stepan/bls-signatures-better-than-schnorr-5a7fe30ea716
BLS signatures fixes that
So since BLS signatures combines all signatures in a block to a single signature.
Since segwit moves signatures outside, it is what is allowing the 1mb+ size. Reduce the signature size and we have the same amount of transactions as a full segwit block, but reduce this full segwit block to 1mb. So same amount of transactions but blocks are 1mb instead of ~1.8mb
1mb = 1.8mb worth of transactions, 2mb = 3.6mb worth of transactions etc..
So about a 55% efficiency
Same capacity and smaller blocksize
How does it make it more efficient than Schnorr?
Schnorr requires additional back and forth of signatures between the original signers, while BLS can collapse the signature
However BLS signatures validate much slower than Schnorr.
But since there would be only 1 signature per block this may not be as important.
There are security challenges as well however this is also new hence why forgivable.
BLS can be softforked in.
Here the more technical document here:
https://medium.com/@snigirev.stepan/bls-signatures-better-than-schnorr-5a7fe30ea716
This won't replace Schnorr yet, Schnorr has been batter tested and will be out soon. Schnoor will help BLS to be added in the future. Schnoor will help Bitcoin(+LN )to scale in the meantime while BLS is tested fixing its problems and becoming even more efficient and be released in the future.
So Schnorr is still the next step in Bitcoin scalability plans-in fact a soft fork adding Schnorr is in the works this year.
Again read about Schnorr here: https://golos.io/bitcoin/@sames/the-next-big-thing-in-bitcoin-network-schnorr-signatures
Congratulations @sames ! You received a 9.32% upvote from @kryptoniabot & @kryptonia for your task of 500 SUP Today.
Remember to receive votes from @kryptoniabot
Run a task on Kryptonia.*Join free here Kryptonia Account
Use the tags KRYPTONIA or SUPERIORCOIN in your Steemit post.
Delegate to the Kryptonia Upvote by clicking links: 10SP , 50SP , 100SP , 500SP , 1000SP
Due to an increased amount of tasks, we have changed up the voting power to evenly spread out the Upvote amount.
Good information. :)
Upvoted, nice post
Congratulations,
you just received a 21.53% upvote from @steemhq - Community Bot!
Wanna join and receive free upvotes yourself?

Vote for
steemhq.witness
on Steemit or directly on SteemConnect and join the Community Witness.This service was brought to you by SteemHQ.com
UPVOTED @maryresp
upvoted
Nice post keep it up. krypto id @grace234