A Boneh–Lynn–Shacham (BLS) signature is a digital signature scheme that allows a user to determine the authenticity of a signer, and is a commonly used signature scheme in cryptocurrencies and blockchains. The BLS signature scheme follows a bilinear pairing system for verification and signatures of groups elements in elliptic curves. Elliptic curves are used to provide security against index calculus attacks. BLS signatures are also referred to as short signatures, BLS short signatures, and BLS signatures.
BLS is based on the usage of random oracles combined with the intractable Diffie-Hellman problem within a gap Diffie-Hellman group. BLS signatures are used to ensure a message is authenticated by the sender and that the sender cannot deny the validity of their sent message while ensuring the data integrity of their message.
BLS signatures have some advantages over ECDSA signatures and Schnorr signatures, but do have some drawback primarily regarding pairing inefficiencies. Pairing is significantly more difficult for BLS signatures compared to ECDSA signatures because of how signature aggregation works for BLS signatures. BLS signatures require more computing power to verify whole blocks with 1000 transactions because they need to compute 1000 pairings into a single signature, while verifying 1000 separate ECDSA signatures does not require as much computing power, is shorter, and less complicated. BLS signatures do allow more transactions to be verified within each block because aggregated signatures are 32 bytes in size.