Company
Date Published
Author
Alex Coventry
Word count
6267
Language
English
Hacker News points
7

Summary

Threshold signatures, as explored in this text, present a scalable and cost-effective method for achieving consensus within large groups, particularly in the context of Chainlink's operations on the Ethereum blockchain. The discussion begins with a review of threshold signature functionality and introduces a new Schnorr-like signature, which is efficient to verify in Solidity, requiring only about 15,000 gas. This cryptographic approach allows for aggregating multiple signatures into a single concise signature, significantly reducing the gas costs associated with on-chain verification. It is posited as a solution to the expensive gas costs of individual oracle reports, which can escalate substantially when large groups are involved. The post delves into the mathematical foundations of cryptography, including elliptic curves and Pedersen commitments, and explains the Shamir Secret Sharing scheme. Further, it describes how verifiable secret sharing and distributed key generation can be employed to secure the process of generating threshold signatures, ensuring that any subset of participants can reconstruct needed secrets without any single participant holding complete control. This methodology allows for substantial gas savings and enhances the security and scalability of smart contract operations that rely on off-chain data validation by oracles. Finally, the post mentions an existing implementation using the kyber library and outlines plans for deploying a peer-to-peer network to facilitate these signatures, emphasizing the potential for enhanced integrity in smart contracts linked to real-world data.