Bitcoin developer Dr. Pieter Wuille recently posted a document on Github that proposes a new standard for 64-bit Schnorr signatures. This digital signature scheme could make it possible for one person or entity to use the same signature to execute transactions from a number of different accounts belonging to them. One of the main goals for incorporating Schnorr signatures to the existing Bitcoin blockchain is to improve the scalability and privacy of the world’s most dominant digital currency.

Bitcoin’s Schnorr upgrade could become the largest code modification to the cryptocurrency’s network since Segregated Witness (SegWit), which separates digital signatures from the transaction data in order to process more transactions per block. In an attempt to further optimize the Bitcoin blockchain, the Schnorr upgrade proposes a new method to produce cryptographic keys required by users to send, receive, and store the cryptocurrency. This new way of generating cryptographic keys could potentially help solve Bitcoin’s current scalability and privacy issues.

Foundation For More Improvements To Bitcoin’s Protocol

Wuille states that Schnorr signatures could serve as the foundation for potentially many different improvements to the Bitcoin network. However, the crypto developer and Blockstream co-founder adds that the Bitcoin community will have the final say regarding whether they want to adopt Schnorr or any other proposed protocol changes, similar to how SegWit was approved.

Wuille has been actively working on improving Bitcoin’s codebase for a number of years by collaborating with other Bitcoin Core contributors such as Gregory Maxwell, Jonas Nick and Johnson Lau. The developers note that one of the main areas of focus behind a suggested bitcoin improvement proposal (BIP) is to adopt certain standards. By agreeing to adopt a particular standard, the Bitcoin community aims to ensure that all BIPs such as Schnorr are implemented in the same way by the crypto’s merchants and developers.

Mathematically Provable Security

Notably Wuille’s 64-bit Schnorr signatures proposal is a suggested improvement over the Elliptical Curve Digital Signature Algorithm (ECDSA) currently used to generate cryptographic keys and validate Bitcoin (BTC) transactions. If this new BIP is accepted, it will still use “secp256kp1”, which is the same set parameters presently used by the ECDSA to produce keys. However, Schnorr reportedly promises a mathematically provable and higher level of security compared to ECDSA.