The Internet Computer Protocol (\u003cc-231/\u003e) has recently added support for threshold Schnorr signatures in addition to existing threshold ECDSA support.
So what is it? What is Schnorr?
This article simply explains these complex cryptographic concepts and highlights the use cases they unlock.
Overview
Threshold signatures allow ICP smart contracts (containers) to securely access addresses on other blockchains.
ICP supports signature schemes compatible with widely used blockchains, including Bitcoin, Ethereum, Solana, and more than twenty other chains.
With this support, containers on ICP can natively hold Bitcoin, Ethereum, and other assets, and sign transactions.
First, let's understand the basics of threshold signatures, a powerful technique that enables secure multi-party signing without exposing the private key.
Threshold Features: Introduction
In traditional digital signatures, a single private key is used to sign messages, and the corresponding public key is used to verify the signature.
In a blockchain environment, public keys are used to derive addresses, while private keys are used to sign transactions. If you interact with a blockchain using a Ledger, the private key is stored on the device; if you use Metamask, the private key is stored in your browser.
In threshold signatures, the private key consists of multiple shares distributed to different parties, and a threshold of these shares is required to collectively sign messages. This approach has several advantages:
Enhanced security: Since no single entity holds the full private key, the risk of a single point of failure or leakage is reduced, requiring a certain number of parties to be compromised to recover the key.
Robustness: Even if some participants are offline, fail, or act maliciously, other participants may still be able to compute a valid signature.
Decentralized control: Threshold signatures allow multiple parties to jointly control assets without relying on a central authority, enabling true decentralized custody, which is especially beneficial for DAOs or multi-signature wallets.
Threshold digital signature schemes consist of a pair of distributed protocols for generating keys and signing messages, along with an algorithm specifying how to verify the signatures. Nowadays, many effective digital signature schemes (both threshold and others) are specified over elliptic curve families.
Threshold signatures on ICP
On ICP, nodes of the subnet hold key shares, which are collectively responsible for generating and managing the key shares required for threshold signatures. Note that not all subnets may have threshold keys, but containers installed in any subnet can request to compute threshold signatures.
Each container on the Internet Computer has its own unique main public key, which can derive multiple sub-keys. Each of these public keys can be used to derive addresses on other chains. No entity, including the container, can access the completely reconstructed private key because it does not actually exist; the key shares of the private key are held by the various nodes of the signing subnet and are not directly provided to the container.
When a container needs to sign a message, it sends a request to subnet nodes, which collaboratively generate the signature using the threshold signature protocol. For example, this can be used to build transactions for other chains, as long as they support compatible signature schemes.
Let's explore the two signature schemes supported by ICP and the blockchains they enable containers to interact with.
Threshold ECDSA
The first threshold signature scheme supported by ICP is Threshold ECDSA, which is used on Bitcoin, Ethereum, and other EVM chains as well as the Internet Computer.
Threshold ECDSA on the Internet Computer relies on the elliptic curve secp256k1, developed by the Standards for Efficient Cryptography Group (SECG), initially adopted by Bitcoin and currently used by most blockchains.
secp256k1 was developed by the Standards for Efficient Cryptography Group (SECG) and was chosen by Bitcoin's creator Satoshi Nakamoto for its strong security features and computational efficiency, making it an ideal choice for digital signatures.
It is designated as a Koblitz curve, meaning it possesses certain mathematical properties that optimize performance, especially for fast computation. The 256-bit length of this curve provides strong protection, balancing security with the practical speed required by modern cryptographic demands.
Many other chains are also built on ECDSA, making it a widely used signature scheme in the blockchain space. Other chains using ECDSA include: Avalanche, Cardano, Cosmos, Dogecoin, Filecoin, Hedera, Polkadot, Stacks, and XRP.
Learn more about threshold ECDSA:
internetcomputer.org/docs/current/developer-docs/smart-contracts/signatures/t-ecdsa
Threshold Schnorr
With the recently launched threshold Schnorr signature scheme, ICP has expanded its cryptographic capabilities, allowing containers to sign messages using two different schemes (BIP340 and Ed25519), providing greater flexibility and compatibility for the blockchain ecosystem.
BIP340 on secp256k1: This scheme, introduced to Bitcoin through the Taproot upgrade, is crucial for implementing meta-protocols such as Ordinals, Runes, and BRC-20 tokens. This compatibility allows ICP containers to interact directly with Bitcoin's Taproot features.
Ed25519: Ed25519 is a signature scheme based on Curve25519. This option provides compatibility with protocols and ecosystems relying on Ed25519-based signatures. Ed25519 is a specific implementation of EdDSA (Edwards-curve Digital Signature Algorithm), which is a more general signature scheme known for its strong security and fast verification.
Curve25519 is a slightly newer elliptic curve that provides similar security properties to secp256k1 but with different performance characteristics; it is optimized for speed and aims to make secure implementation easier.
Providing EdDSA can support more other chains, including Solana, Stellar, Toncoin, Cardano, Polkadot, and Ripple.
Learn more about threshold Schnorr:
internetcomputer.org/docs/current/developer-docs/smart-contracts/signatures/t-schnorr
Let the threshold signature take effect
Let's wrap up this short article.
You have learned how threshold signatures allow ICP containers to interact locally with other blockchains, securely hold assets, and sign transactions. This functionality opens up endless possibilities for decentralized applications and cross-chain interactions.
Using Internet Computer terminology, we refer to this functionality as 'Chain Fusion,' where different blockchains can seamlessly interact and share assets without intermediaries.
Examples of Chain Fusion use cases include:
Chain Key Tokens (ck tokens): Compared to wrapped tokens, ck tokens are more secure, deployed on ICP and supported at a 1:1 ratio. Native tokens are 100% held on-chain by ICP smart contracts, and chain key tokens do not use intermediaries or centralized chain bridges, such as ckBTC, ckETH, and ckERC20 tokens.
Decentralized Exchanges (DEX): Containers can securely hold assets from multiple chains and facilitate trustless exchanges between them.
Cross-chain messaging: Containers can send messages and trigger actions on other chains, enabling complex workflows and interoperability.
Multi-asset wallets: Containers can manage diversified asset portfolios across different blockchains, providing users with a unified asset management interface, such as OISY, which is currently in testing.
Many projects are already using threshold Schnorr:
Bioniq: Bioniq is the fastest Ordinals marketplace, allowing buying, selling, and trading without paying gas fees, almost instantly, and features decentralized secure token bridging.
Bitfinity: Bitfinity is a next-generation EVM network that is extremely fast, serving as a second layer for Bitcoin - utilizing threshold signatures to ensure security.
Omnity Bridge: An on-chain interoperable full-chain protocol that runs without any off-chain components (such as relayers or indexers).
Loka Mining: Maximize your Bitcoin mining profits through Loka's fair mining pool comparison and easy switching.
Conclusion
Chain Fusion and threshold signatures are exciting developments, signaling a future where blockchains can interact seamlessly and share assets in a trustless, secure manner. By supporting threshold ECDSA and threshold Schnorr signatures, the Internet Computer now supports most major blockchains.
The Internet Computer Docs website provides detailed documentation on how to implement threshold signatures in smart contracts:
internetcomputer.org/docs/current/developer-docs/getting-started/network-overview
Let's start building!
Please share your feedback with us; you can share your thoughts anytime on the DFINITY Developers X channel and developer forums, and stay tuned for more upcoming technical roadmap updates.
#BITFINITY #solana生态 #ETH🔥🔥🔥🔥 $ETH $BTC
IC content you care about
Technical Progress | Project Information | Global Events
Follow IC Binance Channel
Stay updated