-Invented by Dan Boneh, Ben Lynn & Hovav Shacham.
-Makes use of Elliptic Curve Pairings.
 

Benefits:

  • The scheme is simple (despite the inherent complexity in elliptic curve pairings themselves) .
  • Deterministic, meaning there is only one possible signature per validator .
  • Compatible with threshold signatures, aggregrate sigs and various cryptographic schemes .
  • Both signatures or keys can be 32 bytes long.
     

Boneh-Lynn-Schacham signatures in Ethereum

The BLS scheme is used specifically for validator signatures.
BLS shines in the context of blockchain architectures due to its ability to aggregate signatures.

Let’s imagine a scenario where many validators (computers verifying transactions) need to vote on a new block . Traditionally, each validator would need to send their individual signature for the vote.
The problem with this approach is that , with a large number of validators , that can become cumbersome, each signature adding to the data being transmitted , slowing down the network.
 

BLS to the rescue

BLS allows for those validator signatures to be aggregated.
Each validator signs the block with their private key . Iinstead of sending the full signature, they contribute a portion to an aggregate signature; this aggregate signature been much smaller than the sum of individual signatures.