Adaptor signature on Schnorr -Cross chain atomic swaps-

Ichiro Kuwahara
Crypto Garage
Published in
3 min readOct 8, 2020

--

Adaptor signature series
1.Adaptor signature -Schnorr signature and ECDSA-
2.Adaptor signature on Schnorr -Cross chain atomic swaps-
3.Adaptor signature on Schnorr -Lightning Network-
4.Adaptor signature on ECDSA
5.Adaptor signature in Discreet Log Contracts on ECDSA

The previous chapter explained the basic theory of Adaptor signatures. In the following chapters, we will discuss protocols that use Schnorr Adaptor signatures.

1.Cross chain atomic swaps using a hashed secret

Let’s first take a look at cross chain atomic swaps using hashed secrets. Alice and Bob have agreed to exchange 1BTC (Alice to Bob) for 10LTC (Bob to Alice).
Alice first creates a random secret and shares the hash of this secret with Bob. They then each create a transaction locking their coins, requiring knowledge of the secret (in addition to a valid signature from their counterparty) to unlock them. They also add a condition enabling them to recover their coins after a certain period of time.
Alice then uses the secret to obtain the 10 LTC, thus publishing it on the blockchain. Bob can now retrieve the secret and unlock the 1 BTC. If Alice does not retrieve the 10LTC by publishing her secret, they both can retrieve their original coins using the timelock spending path.

This hashed secret is listed on the blockchain, where a third party could potentially link Alice and Bob’s transactions. Instead of using a hashed secret, we can use Adaptor signatures as an alternative approach to keep transaction details private.

2.Cross chain atomic swaps using two party Adaptor signatures

Alice, who knows t, tweaks her signature with t and works with Bob to create the following Adaptor signature. (she creates one for the BTC transaction and one for the LTC one)
In this case, Alice knows t, so create an adapter signature with “Private key tweaking”. If you want to know about “Private key tweaking” and “Public key tweaking”, please see the previous post.

Alice completes the signature with sAB’-t ,and can unlock the 10LTC. By doing so, she reveals t to Bob, who can calculate it as t=sAB’ -sAB . He then subtracts t from the 1BTC Adaptor signature to complete the signature and can thus get the 1BTC.

This concludes the chapter on cross-chain atomic swaps using Schnorr Adaptor signatures. Next time, we will talk about Lightning Network using Schnorr Adaptor signatures.

Reference:
Scriptless Scripts(May. 2017,Andrew Poelstra)

--

--