Author: Russell O'Connor 2017-05-10 01:59:06
Published on: 2017-05-10T01:59:06+00:00
The proposal being discussed involves Schnorr signatures and the possibility of non-interactive partial aggregation of signatures on a per-block basis. This would save space and has no apparent security issues, but the idea is still in need of feedback from experts to ensure its safety. The process involves generating private keys and public keys, and then calculating s values for each signature. The unique R values are used to sign and verify [m,P]. While interactive aggregate signatures require co-signers to build an aggregate R value by sharing their own k values and adding them up, non-interactively half of the signature can be aggregated as the s's can be summed up. The main advantage of this approach is that signatures go down to 32 bytes each making it possible to fit more of them in a block. It also takes up less disk and network space. However, the downside is that it may be difficult to cache signatures and quickly validate a block after it has come in. It may not be as bad as it seems because validation given cached signatures looks possible without any elliptic curve operations. The proposal is promising, but further feedback from experts is needed to ensure its safety.
Updated on: 2023-06-12T00:39:10.308142+00:00