Bitcoin Journal
Not ECDSA. Not Schnorr. Meet DahLIAS.
Combination signatures aren’t new. They’ve been round because the early 2000s. However constructing one that truly works in Bitcoin’s safety mannequin, with Bitcoin’s elliptic curve, has by no means been confirmed. Builders speculated it could be potential. They shared hand-wavy sketches and mentioned, “maybe it’d work like MuSig2, but across transaction inputs.” The thought lingered for years as developer folklore, shut, by no means provably confirmed.
That modified not too long ago, when Jonas Nick and Tim Ruffing of Blockstream Analysis, along with Yannick Seurin of Ledger, revealed a paper that turned this cryptographic ghost story right into a concrete, provable outcome. DahLIAS is the primary formal, safe development of a full constant-size mixture signature (CISA) scheme that works on Bitcoin’s native curve!
However that’s a whole lot of phrases, so let’s break that down:
- Full aggregation: A number of signatures throughout completely different inputs are mixed into one — and the result’s a 64 byte signature whose measurement stays fixed, regardless of what number of signers or inputs.
- Cross-input: Every signer can authorize completely different inputs, and all mix into one signature.
It provides no important new assumptions past these already relied on by Bitcoin. DahLIAS builds a brand new cryptographic primitive utilizing the identical math Bitcoin already depends on, unlocking a completely new sort of signature.
Let’s Discuss About Curves and Signatures
Digital signatures are how Bitcoin proves {that a} consumer has licensed a transaction. Whenever you go to spend bitcoin, your pockets makes use of a non-public key to signal a message, and the community verifies that signature utilizing the matching public key.
Bitcoin makes use of the secp256k1 curve. It’s quick, environment friendly, and has been battle-tested over time. It helps signature schemes like ECDSA (Bitcoin’s authentic signature algorithm) and Schnorr (added by way of Taproot in 2021), that are presently the one signature schemes permitted by Bitcoin consensus.
Historically, full signature aggregation relied on mathematical operations not supported by Bitcoin’s curve, secp256k1, which made it appear out of attain. These options have sometimes relied on different sorts of elliptic curves. For instance, BLS (Boneh–Lynn–Shacham) signatures use a particular sort of curve referred to as a pairing-friendly curve, which permits superior operations like combining many signatures, even on completely different messages, into one.
The issue is that BLS signatures don’t work on secp256k1. Whereas Schnorr was a pure improve from ECDSA, since each depend on the identical sort of elliptic curve, including BLS could be a a lot greater leap and a departure from Bitcoin’s current safety mannequin. Although technically potential, it could introduce new cryptographic assumptions and add important complexity to the protocol. Supporting a curve that’s pairing-friendly, like BLS12-381, could be a significant change for Bitcoin.
That is a part of why full signature aggregation has by no means been finished on secp256k1.
Till now.
What Combination Signatures Truly Do
Most Bitcoin customers are acquainted with multisignatures. In a multisig pockets, a number of folks collectively authorize the spending of a single UTXO or some particular “coin”. Everybody indicators the identical enter knowledge. This setup is helpful for issues like shared custody wallets.
Combination signatures work otherwise. As a substitute of a number of folks signing the identical enter or coin, every signer authorizes a distinct UTXO in a transaction. These separate signatures are then compressed into one compact proof. With DahLIAS, which means a single 64-byte signature on Bitcoin’s secp256k1 curve that verifies all inputs directly.
Meaning if in case you have 5 inputs from 5 completely different folks, the transaction wants 5 completely different signatures. With an mixture signature, all of these will be bundled into one. Even when every signer is spending a distinct enter and signing a distinct a part of the transaction, the result’s one signature that proves your complete transaction was correctly licensed.
It’s like zipping an entire record of approvals into one file. The signature is compact, however nonetheless verifiably proves that every signer licensed their particular UTXO.
As a substitute of verifying 10 separate signatures, you confirm one.
This helps realign incentives for privateness. By lowering the signature overhead to a single 64-byte proof, DahLIAS lowers the price of combining inputs in CoinJoins, making it financially smarter to decide on privateness than to go with out it.
Why Half-Aggregation Acquired Shut
Shortly after Schnorr signatures have been launched on Bitcoin, builders explored half-aggregation, as a method to compress a number of signatures however they weren’t fastened measurement. Every enter contributes to the scale of the signature, so the transaction nonetheless grows with each participant. DahLIAS fixes this by enabling full-aggregation throughout inputs and signers. Regardless of how many individuals are concerned or what they’re signing, all their signatures compress into one constant-size, 64-byte proof.
What DahLIAS Truly Unlocks
The principle profit right here is that DahLIAS are lowering the scale of advanced transactions.
DahLIAS makes use of a two-round interactive signing course of. It’s just like MuSig2 in that regard, nevertheless it isn’t a multisignature protocol as a result of it doesn’t require all individuals to co-sign the identical message. As a substitute, it aggregates completely different signatures on completely different messages throughout the transaction.
DahLIAS can be quicker to confirm than checking every signature individually, as much as twice as quick in some instances. Decrease verification prices make it simpler for extra folks to run full nodes, which helps protect Bitcoin’s decentralization over time.
Importantly, DahLIAS comes with robust cryptographic ensures. The scheme contains formal safety proofs. Earlier ‘folklore’ approaches to full signature aggregation lacked this, and a few have been even later proven to be insecure. Fortuitously they weren’t adopted prematurely.
It’s price repeating: DahLIAS isn’t a multisig protocol. It isn’t similar to MuSig2 or FROST from a purposeful standpoint, even when it shares related cryptographic constructing blocks. It serves a distinct goal. It gives a brand new method to encode many impartial approvals into one clear, verifiable bundle.
Future Instructions
You may assume: if DahLIAS is so highly effective, why isn’t it a BIP? Why not suggest it for Bitcoin consensus?
DahLIAS signatures don’t seem like Schnorr or ECDSA signatures. The verification algorithm is completely different. As a substitute of taking a single public key, message, and signature, a DahLIAS verifier takes lists of public keys and messages, and a single 64-byte proof.
This makes DahLIAS incompatible with Bitcoin’s present consensus guidelines. Supporting it on the base layer would require a consensus change. This paper doesn’t suggest that change, nevertheless it does one thing equally vital.
This paper reveals {that a} full signature aggregation scheme for Bitcoin’s native curve is feasible.
That alone is a significant step ahead.
To make DahLIAS a part of Bitcoin, somebody would want to jot down a Bitcoin Enchancment Proposal (BIP), perhaps even utilizing secp256k1lab. Meaning specifying the scheme intimately, contemplating its implications for consensus and implementation, and constructing neighborhood assist. This paper lays the cryptographic basis for that dialog.
The true worth of the DahLIAS paper is what it proves. Full signature aggregation on secp256k1 is not only a thought experiment. It’s concrete. It’s environment friendly. It’s safe. For years, the concept lived in developer folklore. Now, it’s written down, analyzed, and confirmed. All that’s left is to deliver it to Bitcoin—if we wish it.
This can be a visitor publish by Kiara Bickers. Opinions expressed are completely their very own and don’t essentially replicate these of BTC Inc or Bitcoin Journal.
This publish Not ECDSA. Not Schnorr. Meet DahLIAS. first appeared on Bitcoin Journal and is written by Kiara Bickers.