SOLAREUM
HomeTelegramTwitterWebsiteBuy $SRM
  • ๐Ÿ‘‹Solareum - Layer 1 Whitepaper
  • Solareum (SRM)
    • ๐Ÿ“ƒExecutive Summary
    • ๐Ÿ”ฅSolareumโ€™s Solution
    • โญSolareumโ€™s Value Proposition
    • ๐Ÿ’ซFinal Thoughts
  • About Solareum
    • ๐Ÿ‘ฉโ€๐ŸซWhat is SolareumChain?
    • โž—Mathematical Analysis of Validators
  • Solareum Proof of Generation
    • ๐ŸงŠSolareum Proof of Generation
    • ๐Ÿ›ก๏ธThe BLS12-381 Elliptic Curve for zk-SNARK Proofs
      • FPGA Hardware
  • BLS Key Generation Signature Scheme Security
    • โ™ป๏ธBLS Key Generation
      • Extract
      • Expand
      • IKM to lamport SK
      • parent SK to lamport PK
      • HKDF mod r
      • derive child SK
      • derive master SK
    • ๐Ÿ’ฑPost-quantum security backup upgrade
  • SolareumChain Algorithmic Security
    • ๐Ÿ”SolareumChain Algorithmic Security
    • ๐Ÿ”ฎBLS signature aggregation and Multisig security
      • BLS Signature Aggregation
      • Multisig Security
      • BLS signature aggregation definitions
    • ๐ŸซProving security definition references
      • Gedankenexperiment Setup
      • Gedankenexperiment Signature queries
      • Gedankenexperiment Forgery
      • Security and co-CDH Assumption
    • โœณ๏ธAdversaries and message query theorems
    • ๐Ÿ’ Multi-Input Transactions and Transaction Validation Caching
      • SolareumChain Multi-Input Transactions
      • SolareumChain Transaction Validation Caching
  • SolareumChain ReFi Implementation
    • ๐Ÿ’ฅProof of Hold (PoH)
    • ๐Ÿง‡SolareumChain Inherited NFT Multipliers
  • SolareumChain Architecture and PoG Math
    • โ›“๏ธSolareumChain Architecture and PoG Math
    • ๐Ÿ’ฃSocietal Impact of Blockchain Technology
    • ๐Ÿ’กEnergy Generation Analysis and Correlation
    • ๐Ÿ”‹Energy Correlation Assurance Functions
    • ๐Ÿงฉzk-SNARK Validation
      • Case Study I: Proof of Hold and no Proof of Generation
      • Case Study II: No Proof of Hold and Proof of Generation
      • Case Study III: Proof of Hold and Proof of Generation
    • ๐ŸŽดSolareumChain Address Generation
    • ๐ŸŽฑSolareumChain Genesis Architecture
    • ๐ŸฑDistributed Ledger Technology Energy Sustainability
    • ๐ŸŒ‰SolareumChain Bridge
    • โšกSufficiency of Sub 128-bit Security for Pairing-Friendly Curves on SolareumChain
  • Other iNfo
    • ๐Ÿ“Conclusion
  • Community
    • ๐ŸŒWebsite
    • ๐ŸŒ Telegram
    • โœ–๏ธTwitter
Powered by GitBook
On this page
  1. SolareumChain Algorithmic Security
  2. BLS signature aggregation and Multisig security

BLS Signature Aggregation

Imagine youโ€™re sending a package through the mail, and you need several people to sign the delivery confirmation. In the world of blockchain transactions, signatures work similarly. When you make a secure transaction, you often need a digital signature to prove itโ€™s really you and that the transaction is valid.

BLS signature aggregation is like having a secure stamp that represents all the signatures you need on that package. Instead of collecting individual signatures from each person, you can combine them into one powerful signature. This is not only significantly faster but also reduces byte size, making things more efficient.

Effectively, Solareumโ€™s BLS Signature Aggregation simply means we have found a clever way to make transactions faster, more efficient, and ultra-secure by bundling all the necessary signatures together into one. Therefore, TPS is significantly impacted and Solareum will perform optimally.

PreviousBLS signature aggregation and Multisig securityNextMultisig Security

Last updated 1 year ago

๐Ÿ”ฎ