Replacing ECDSA (SECP256k1) with Schnorr signatures

Replacing ECDSA (SECP256k1) with Schnorr signatures

On March 23, 2017 the Bitcoin Core team published a technology roadmap, expressing their intent to replace ECDSA (SECP256k1) with Schnorr signatures: http://ift.tt/2mU7TX6.

Pardon my naive understanding, but we currently use ECDSA (SECP256k1) to generate public keys, and by extension- addresses. How does replacing the signing algorithm with a new signing algorithm not affect today's addressing? Does it? Where does backward compatibility fit in with this?

http://ift.tt/2inWOkV

Comments

Popular posts from this blog

Unable to send raw transaction: mandatory-script-verify-flag-failed

ETH To The Moon / Bank of England Cryptocurrency? / BTC Dominance / More (The Crypt0 Minute)

My blockchain.info wallet was hacked. How can I create a double send to foil the attacker?