Bitcoin Magazine has recently introduced a groundbreaking cryptographic innovation called DahLIAS, developed by Jonas Nick, Tim Ruffing of Blockstream Research, and Yannick Seurin of Ledger. DahLIAS is the first secure construction of a full constant-size aggregate signature (CISA) scheme that works on Bitcoin’s native curve, secp256k1.
Aggregate signatures have been around since the early 2000s, but implementing them in Bitcoin’s security model with its elliptic curve has been a challenge until now. DahLIAS allows multiple signatures across different inputs to be combined into a single 64-byte signature that remains constant in size, regardless of the number of signers or inputs. This new cryptographic primitive builds on the math Bitcoin already relies on, without introducing significant new assumptions.
Digital signatures play a crucial role in proving authorization for transactions in Bitcoin. The secp256k1 curve, which Bitcoin uses, supports signature schemes like ECDSA and Schnorr. While Schnorr signatures were added through Taproot in 2021, full signature aggregation has never been achieved on secp256k1 due to the mathematical operations not supported by the curve.
With DahLIAS, each signer can authorize different inputs, and all signatures are compressed into a single compact proof. This reduces the size of complex transactions, making it faster and more cost-effective to verify multiple signatures. DahLIAS also comes with formal security proofs, ensuring its cryptographic robustness.
While DahLIAS is not proposed as a Bitcoin Improvement Proposal (BIP) yet, the paper lays the foundation for potential future integration into the Bitcoin protocol. Implementing DahLIAS at the base layer would require a consensus change, but the cryptographic groundwork has been laid out for further discussion and development.
In conclusion, DahLIAS represents a significant advancement in cryptographic innovation for Bitcoin. It proves that full signature aggregation on secp256k1 is not just theoretical but practical, efficient, and secure. The potential integration of DahLIAS into the Bitcoin protocol could enhance transaction privacy, scalability, and decentralization in the future.