Pages:
Author

Topic: Schnorr + Taproot Soft Fork and What this Means to Bitcoin - page 2. (Read 503 times)

hero member
Activity: 952
Merit: 513
I've also read that if implemented, this will help in fungibility. This means that Bitcoin will be closer to the way paper money behaves: if you have 200$, 100$ from a drug dealer and 100$ from a bank, no one will know which 100$ came from which source.
It can improve the anonymity by a great deal. I also don't know how much will the exchanges and financial regulators (dis)like this (isn't Monero out of the major exchanges in Japan?).

I also don't know much about the other benefits, it can help the multisig, but I don't know how much and some simple explanation for start could help.
I'll also add a link I've found, but didn't read it all yet, since it contains too many references to things I don't know yet https://medium.com/digitalassetresearch/schnorr-signatures-the-inevitability-of-privacy-in-bitcoin-b2f45a1f7287
That's interesting. I didn't actually know a lot about fungibility since this post. I'm assuming the features this soft fork will bring will likely make it so the origin of the BTC will be much harder to find out, making stuff even more secretive.

This fork won't be enough to really push BTC to the levels of XMR and Dash, but it's a pretty good leap in the privacy section, and I learn't a lot from this.

Nice post.
legendary
Activity: 2576
Merit: 1860
... darkening the protocol - put btc more on black lists

Simply because of increasing privacy? Is that what you mean? Will the improved privacy through this soft fork enough to classify Bitcoin alongside Monero, Dash, ZCash, and other privacy coins?

No, it's not the reason. If Bitcoin uses ECDSA it's because it couldn't make use of Schnorr's signature scheme because it was patented (it's ~30 years old), only recently it became public. Technically Schnorr's signature scheme has a simpler structure. Now it's open the dev. want to use it

Hence the speculation that the algorithm was not included by Satoshi Nakamoto when he designed Bitcoin due to Schnorr's existing patent back then.

Perhaps some technical wiz could provide a friendly breakdown as to what this really means to all of us. For us laymen, who are not too familiar with the technical nitty-gritty of Bitcoin development, this could remain fuzzy.

1. Both of them reduce transaction size which means :
  • You'll pay less transaction fees
  • A block can contain more transaction, which can be seen as minor on-chain scaling

But is it comparable to the almost zero fees provided by the Lightning Network? Although LN of course is primarily designed for smaller and day to day transactions and is basically off-chain.

This means that Bitcoin will be closer to the way paper money behaves: if you have 200$, 100$ from a drug dealer and 100$ from a bank, no one will know which 100$ came from which source.


copper member
Activity: 2940
Merit: 4101
Top Crypto Casino
As I've read awhile ago concerning ECDSA and Schnorr algorithm, they went for ECDSA in generating cryptographic signatures simply because it's much more common in a lot of crypto libraries. Schnorr has its own merits, that's why a lot of developers are actually supporting and pushing it over ECDSA. Let me cite a few lines from Pieter Wuille's draft in Schnorr algorithm:

No, it's not the reason. If Bitcoin uses ECDSA it's because it couldn't make use of Schnorr's signature scheme because it was patented (it's ~30 years old), only recently it became public. Technically Schnorr's signature scheme has a simpler structure. Now it's open the dev. want to use it

Quote from: NeuroticFish
I've also read that if implemented, this will help in fungibility. This means that Bitcoin will be closer to the way paper money behaves: if you have 200$, 100$ from a drug dealer and 100$ from a bank, no one will know which 100$ came from which source.

Quote
Say a group of n signers want to authorize an action (say, spend
some bitcoins) only if all of them agree, but do not necessarily wish to reveal
their individual public keys. Then, they can privately compute the aggregated
key Xe corresponding to their multiset of public keys and publish it as an ordinary
(non-aggregated) key. Signers are ensured that all of them will need to cooperate
https://eprint.iacr.org/2018/068.pdf
hv_
legendary
Activity: 2534
Merit: 1055
Clean Code and Scale
... darkening the protocol - put btc more on black lists
legendary
Activity: 3668
Merit: 6382
Looking for campaign manager? Contact icopress!
I've also read that if implemented, this will help in fungibility. This means that Bitcoin will be closer to the way paper money behaves: if you have 200$, 100$ from a drug dealer and 100$ from a bank, no one will know which 100$ came from which source.
It can improve the anonymity by a great deal. I also don't know how much will the exchanges and financial regulators (dis)like this (isn't Monero out of the major exchanges in Japan?).

I also don't know much about the other benefits, it can help the multisig, but I don't know how much and some simple explanation for start could help.
I'll also add a link I've found, but didn't read it all yet, since it contains too many references to things I don't know yet https://medium.com/digitalassetresearch/schnorr-signatures-the-inevitability-of-privacy-in-bitcoin-b2f45a1f7287
legendary
Activity: 3542
Merit: 1352
Cashback 15%
As I've read awhile ago concerning ECDSA and Schnorr algorithm, they went for ECDSA in generating cryptographic signatures simply because it's much more common in a lot of crypto libraries. Schnorr has its own merits, that's why a lot of developers are actually supporting and pushing it over ECDSA. Let me cite a few lines from Pieter Wuille's draft in Schnorr algorithm:

Quote
Bitcoin has traditionally used ECDSA signatures over the secp256k1 curve for authenticating transactions. These are standardized, but have a number of downsides compared to Schnorr signatures over the same curve:
  • Security proof: The security of Schnorr signatures is easily provable in the random oracle model assuming the elliptic curve discrete logarithm problem (ECDLP) is hard. Such a proof does not exist for ECDSA.
  • Non-malleability: ECDSA signatures are inherently malleable; a third party without access to the secret key can alter an existing valid signature for a given public key and message into another signature that is valid for the same key and message. This issue is discussed in BIP62 and BIP66. On the other hand, Schnorr signatures are provably non-malleable.
  • Linearity: Schnorr signatures have the remarkable property that multiple parties can collaborate to produce a signature that is valid for the sum of their public keys. This is the building block for various higher-level constructions that improve efficiency and privacy, such as multisignatures and others.

Figures and technicalities speak for themselves. The only apparent problem with Schnorr algorithm is that not all crypto libraries have it, or it's not standardized yet.
legendary
Activity: 2576
Merit: 1860
I have come across this news and I decided to create a thread here for the sake of discussion. Terms such "PROMISES BIG THINGS FOR BITCOIN" and "breakthrough for Bitcoin?" prompted me to do so. Perhaps some technical wiz could provide a friendly breakdown as to what this really means to all of us. For us laymen, who are not too familiar with the technical nitty-gritty of Bitcoin development, this could remain fuzzy.

Although this has been in the development pipeline for sometime, the adoption could take place in the late 1st quarter and early 2nd quarter of next year. That would be around 5 months from now.

In a nutshell this is what it looks like. There are basically three areas where development is focused.





Sources:
https://bitcoinist.com/schnorr-taproot-soft-fork-promises-big-things-for-bitcoin/
https://blog.bitmex.com/the-schnorr-signature-taproot-softfork-proposal/

Pages:
Jump to: