Viewing a response to: @musing-threads/pk4xsarhw
<a href="https://musing.io/q/littymumma/what-are-the-advantages-of-schnorr-signatures-over-elliptic-curve-digital-signatures"><b>View this question on Musing.io</b></a>
author | littymumma |
---|---|
permlink | pkulcyg7q |
category | musing-threads |
json_metadata | "{"app":"musing/1.1","appTags":["blockchain"],"appCategory":"blockchain","appTitle":"What are the advantages of schnorr signatures over elliptic curve digital signatures?","appBody":"","appDepth":1,"musingAppId":"aU2p3C3a8N","musingAppVersion":"1.1","musingPostType":"question"}" |
created | 2019-04-17 04:58:18 |
last_update | 2019-04-17 04:58:18 |
depth | 1 |
children | 1 |
last_payout | 2019-04-24 04:58:18 |
cashout_time | 1969-12-31 23:59:59 |
total_payout_value | 0.000 HBD |
curator_payout_value | 0.000 HBD |
pending_payout_value | 0.000 HBD |
promoted | 0.000 HBD |
body_length | 168 |
author_reputation | 9,100,456,404,740 |
root_title | "Musing Posts" |
beneficiaries | [] |
max_accepted_payout | 1,000,000.000 HBD |
percent_hbd | 10,000 |
post_id | 83,239,760 |
net_rshares | 395,796,868 |
author_curate_reward | "" |
voter | weight | wgt% | rshares | pct | time |
---|---|---|---|---|---|
igram | 0 | 395,796,868 | 5% |
<a href="https://musing.io/q/littymumma/what-are-the-advantages-of-schnorr-signatures-over-elliptic-curve-digital-signatures">View this answer on Musing.io</a>
author | milaan |
---|---|
permlink | fkmbf5uhw |
category | musing-threads |
json_metadata | "{"app":"musing/1.1","appTags":["blockchain"],"appCategory":"blockchain","appTitle":"What are the advantages of schnorr signatures over elliptic curve digital signatures?","appBody":"<ol>\n <li>Schnorr signatures are smaller(64 bytes) as compared to elliptic curve digital signatures(72 bytes).</li>\n <li>Compact multisig is possible with schnorr signatures. It just needs one signature to account for n number of parties.</li>\n <li>One can condense a multisig inputโs signatures into a single signature and also can aggregate signatures from multiple inputs into a single signature.</li>\n <li>Transactions can also be made cheaper and private in combination with coinjoin. </li>\n <li>By default it reduces the size of the transaction which subsequently results in lowering the cost of transaction.</li>\n <li>With schnorr signatures, scriptless scripts exploit the linear nature of Schnorr signatures so that partial signatures must be combined in specific ways to satisfy the spending criteria. This is really important characteristics using which different spending conditions can be implemented.</li>\n <li>Elliptic curve digital signatures can be changed without having access to private key and this is really a major setback for Bitcoin where the signatures are included in generating a transaction id. On the other hand schnorr signatures are immalleable. </li>\n</ol>","appDepth":2,"appParentPermlink":"pkulcyg7q","appParentAuthor":"littymumma","musingAppId":"aU2p3C3a8N","musingAppVersion":"1.1","musingPostType":"answer"}" |
created | 2019-04-17 07:35:33 |
last_update | 2019-04-17 07:35:33 |
depth | 2 |
children | 0 |
last_payout | 2019-04-24 07:35:33 |
cashout_time | 1969-12-31 23:59:59 |
total_payout_value | 0.000 HBD |
curator_payout_value | 0.000 HBD |
pending_payout_value | 0.000 HBD |
promoted | 0.000 HBD |
body_length | 159 |
author_reputation | 136,841,537,764,838 |
root_title | "Musing Posts" |
beneficiaries | [] |
max_accepted_payout | 1,000,000.000 HBD |
percent_hbd | 10,000 |
post_id | 83,245,228 |
net_rshares | 440,498,257 |
author_curate_reward | "" |
voter | weight | wgt% | rshares | pct | time |
---|---|---|---|---|---|
fbook | 0 | 440,498,257 | 5% |