Schnorrbased
Schnorrbased refers to cryptographic schemes that build on or are inspired by the Schnorr signature scheme, named after Claus-Peter Schnorr, who introduced it in the early 1990s. The approach is grounded in the hardness of the discrete logarithm problem in a cyclic group and emphasizes concise, efficiently verifiable signatures.
In a typical Schnorr-based signature system, there is a cyclic group G of prime order q with
Schnorr-based schemes are often constructed via the Fiat-Shamir heuristic, which makes signatures non-interactive in the random
Applications include signature aggregation, multisignature schemes, and privacy-preserving protocols. In modern blockchain systems, Schnorr-based signatures are