Chain Code Delegation: Private Access Control for Bitcoin Keys

Jul 15 - Jul 29, 2025

  • The algebraic expressions provided demonstrate the robustness of Schnorr signatures in maintaining their validity even when the public key is modified through scalar addition.

This mathematical foundation underscores the reliability and security of such cryptographic practices, ensuring that signatures remain intact despite alterations to public keys. This principle is akin to the functionality observed in blinded extended public keys (xpubs), which are designed to minimize security risks by concealing the path for an xpub. Once this path is revealed, it exposes any keys derived from the xpub to the custodian, marking a significant stride towards enhancing privacy and security in cryptographic operations.

An innovative approach to maintaining confidentiality and integrity in cryptographic practices is Chain Code Delegation, developed over several months by Jesse Posner alongside a colleague. This method fundamentally alters the landscape of collaborative custody by withholding BIP-32 chain codes and only providing scalar tweaks during the signing process. Such a strategy allows for the implementation of policies like spending velocity controls without compromising the visibility of an entire key tree as seen with XPUB access. This technique starkly contrasts traditional multisig setups where the exposure of all public keys in a redeem script raises substantial privacy concerns. Despite the limitations of existing solutions like multiparty computation or Tapscript with ECDSA, Chain Code Delegation offers a viable alternative by permitting custodians to execute transactions without full disclosure of their capabilities, thereby significantly mitigating potential security risks.

Chain Code Delegation incorporates mechanisms to validate change outputs and preserve transactional privacy, further solidifying its application in secure cryptographic operations. By leveraging BIP32 tweaks in conjunction with blind Schnorr signatures, it becomes feasible to obscure the custodian's involvement in transaction signings. The methodology also utilizes predicate blind signatures to enforce policies without sacrificing privacy, offering a comprehensive solution to enhance both privacy and security in digital asset management. This is especially pertinent in scenarios susceptible to security breaches, as limiting the custodian's signing ability to only those transactions for which they have received scalar tweaks constrains the attacker's opportunities. The concept is particularly advantageous in environments with extensive attack surfaces, such as mobile devices, by enabling users to delineate the extent of key capabilities through selective scalar tweak disclosures. For those interested in delving deeper into the technical aspects and applications of Chain Code Delegation, additional resources include discussions on Private Collaborative Custody with FROST and Concurrently Secure Blind Schnorr Signatures, available at link and link respectively. These references offer further insights into the framework's potential to foster secure, privacy-centric collaborative custody solutions.

Bitcoin Logo

TLDR

Join Our Newsletter

We’ll email you summaries of the latest discussions from authoritative bitcoin sources, like bitcoin-dev, lightning-dev, and Delving Bitcoin.

Explore all Products

ChatBTC imageBitcoin searchBitcoin TranscriptsSaving SatoshiBitcoin Transcripts Review
Built with 🧡 by the Bitcoin Dev Project
View our public visitor count

We'd love to hear your feedback on this project?

Give Feedback