Schnorr signatures for network packets #36
Replies: 4 comments 7 replies
-
We considered using schnorr signatures for the network packets, but went with ecdsa to ease external implementations of the protocol. If there's a strong use case for schnorr instead then I'm happy to go with that. I'm not sure if I understand the concern here though. The keys used to sign the network packets are not the same as the keys used to secure the wallets of the stackers. Is this what you were concerned about? |
Beta Was this translation helpful? Give feedback.
-
I don't understand what this refers to. The signers for the upcoming PoX cycle in sBTC is the same as the set of stackers. The keys they register for signing is not necessarily the same keys they use for their PoX destination address. Those can be completely decoupled, they don't have to be entangled afaik. Re ECDSA vs Schnorr I don't have any arguments against using Schnorr, but right now I don't understand which benefits we would get from adopting it over ECDSA either. |
Beta Was this translation helpful? Give feedback.
-
This is helpful to know, thank you for providing this bit of context. ☝️
I'm less concerned with how the actual keys used by stacker-signers to participate in FROST signing are derived than I am concerned about the unintended consequences of custodial Liquid Stacking protocols concentrating the signing power of 1000's of stackers under a single signer.
This is how I understood the architecture, thank you for confirming this. Let's for a moment consider an admittedly unrealistic scenario. I hope the unlikelihood doesn't detract from the example. Hypothetically, lets say that Liquid Stacking is massively popular, and 100% of Stacking activity is concentrated within 3 custodial protocols. How many signing entities would there be? Would this present a risk to the design of sBTC? If not, why not? Another hypothetical: What would happen if 70% of the TVL of STX locked in Stacking was concentrated in a single custodial Liquid Stacking protocol? Would this entity have full control over the peg-wallet? If not, why not? Schnorr signatures offer advantages that can help address these possibilities in a robust way. Their adoption would enhance the composability of the sBTC system, allowing liquid stacking protocols on stacks to seamlessly integrate with the sBTC Peg wallet FROST+DKG architecture in a way that enables solutions that can mitigate the centralization of signing responsibilities under a single signer. |
Beta Was this translation helpful? Give feedback.
-
Totally understand this now ☝️. I greatly appreciate the conversation here as it illuminated this aspect of the system design. If any other materials are available, I would love to see them. Thank you! 🙏 |
Beta Was this translation helpful? Give feedback.
Uh oh!
There was an error while loading. Please reload this page.
Uh oh!
There was an error while loading. Please reload this page.
-
Papaya is a Liquid Stacking solution with a standout feature: the automatic onboarding of PoX rewards as sBTC. Our goal is to drive adoption while minimizing trust assumptions. To achieve this, we're designing a trustless scheme for handling PoX rewards, drawing inspiration from the sBTC implementation.
The security of sBTC hinges on the decentralization of stacking activity. Should Papaya, or any similar Liquid Stacking protocol, garner a substantial share of stacking, and then centrally manage the signing of sBTC peg operations, it could endanger the stability of the peg.
Switching to Schnorr signatures from ECDSA for network packets would notably augment the composability of the sBTC system. Adopting Schnorr signatures for network packets would pave the way for protocols on stacks to leverage the FROST+DKG architecture (for trustless onboarding of sBTC from stacking rewards), while simultaneously participating in FROST+DKG for sBTC. This approach counters the centralization risk for sBTC if these protocols were to control a major fraction of Stacking TVL.
I might be jumping the gun here, but it appears that the sBTC FROST signers chosen for the upcomming PoX cycle will be derived from the PoX destination address. If true, protocols aspiring to engage in both stacking and signing (with signing as a mandate under SIP-021) face two choices:
In light of these considerations, what are the thoughts on the best path forward?
Relevant: https://github.com/Trust-Machines/stacks-sbtc/pull/238#discussion_r1155238124
Beta Was this translation helpful? Give feedback.
All reactions