Nethereum.Signer.Bls
5.8.0
Prefix Reserved
dotnet add package Nethereum.Signer.Bls --version 5.8.0
NuGet\Install-Package Nethereum.Signer.Bls -Version 5.8.0
<PackageReference Include="Nethereum.Signer.Bls" Version="5.8.0" />
<PackageVersion Include="Nethereum.Signer.Bls" Version="5.8.0" />
<PackageReference Include="Nethereum.Signer.Bls" />
paket add Nethereum.Signer.Bls --version 5.8.0
#r "nuget: Nethereum.Signer.Bls, 5.8.0"
#:package Nethereum.Signer.Bls@5.8.0
#addin nuget:?package=Nethereum.Signer.Bls&version=5.8.0
#tool nuget:?package=Nethereum.Signer.Bls&version=5.8.0
Nethereum.Signer.Bls
Core BLS signature abstraction for Ethereum consensus layer operations (Beacon Chain, sync committees, light clients).
Overview
Nethereum.Signer.Bls provides the abstraction layer for BLS (Boneh-Lynn-Shacham) signature verification in Nethereum. BLS signatures are used in Ethereum's consensus layer (Beacon Chain) for validator signatures, sync committees, and light client protocol. This package defines interfaces that are implemented by concrete BLS libraries like Nethereum.Signer.Bls.Herumi.
Key Features:
- BLS aggregate signature verification (consensus layer)
- Pluggable BLS implementation architecture
- Ethereum 2.0 sync committee signature verification
- Light client support (verify beacon chain data)
- Domain separation for Ethereum consensus layer
Use Cases:
- Light clients (verify beacon chain without running full node)
- Sync committee verification
- Consensus layer data validation
- Portal Network implementations
- Verkle tree state proofs (future Ethereum upgrades)
Installation
dotnet add package Nethereum.Signer.Bls
dotnet add package Nethereum.Signer.Bls.Herumi # Concrete implementation
Dependencies
None - this is a pure abstraction package.
Implementations:
- Nethereum.Signer.Bls.Herumi - Native Herumi BLS library wrapper
Quick Start
using Nethereum.Signer.Bls;
using Nethereum.Signer.Bls.Herumi; // Concrete implementation
// Create BLS instance with Herumi implementation
var blsBindings = new HerumiBlsBindings();
var bls = new NativeBls(blsBindings);
await bls.InitializeAsync();
// Verify aggregate BLS signature (e.g., from sync committee)
bool isValid = bls.VerifyAggregate(
aggregateSignature: aggregateSig, // 96 bytes
publicKeys: validatorPublicKeys, // Array of 48-byte public keys
messages: messages, // Array of signing roots
domain: domainSeparationTag // 32 bytes: forkDigest|domainType
);
Console.WriteLine($"Signature valid: {isValid}");
API Reference
IBls Interface
Core interface for BLS operations.
public interface IBls
{
/// <summary>
/// Verifies an aggregate BLS signature over one or more messages and public keys.
/// </summary>
bool VerifyAggregate(
byte[] aggregateSignature, // 96 bytes
byte[][] publicKeys, // Array of 48-byte public keys
byte[][] messages, // Array of 32-byte message hashes
byte[] domain // 32 bytes domain separation
);
}
NativeBls Class
Native BLS implementation wrapper.
public class NativeBls : IBls
{
public NativeBls(INativeBlsBindings bindings);
public Task InitializeAsync(CancellationToken cancellationToken = default);
public bool VerifyAggregate(byte[] aggregateSignature, byte[][] publicKeys, byte[][] messages, byte[] domain);
}
BlsImplementationKind Enum
public enum BlsImplementationKind
{
None,
HerumiNative, // Herumi BLS (BLST/MCL)
Managed // Future: pure C# implementation
}
Important Notes
BLS12-381 Curve
- Ethereum consensus layer uses BLS12-381 curve (NOT secp256k1)
- Public keys: 48 bytes (compressed G1 point)
- Signatures: 96 bytes (compressed G2 point)
- Different from execution layer (which uses secp256k1/ECDSA)
Domain Separation
Ethereum consensus layer uses domain separation to prevent signature reuse:
domain = fork_version || domain_type
Common domain types:
DOMAIN_BEACON_PROPOSER=0x00000000- Block proposalsDOMAIN_BEACON_ATTESTER=0x01000000- AttestationsDOMAIN_SYNC_COMMITTEE=0x07000000- Sync committee signatures
Aggregate Signatures
BLS supports signature aggregation - multiple signatures can be combined into one:
- Input: N signatures from N validators
- Output: 1 aggregate signature (still 96 bytes)
- Verification: Verify all N signatures at once
Performance
- Aggregate verification is faster than verifying N signatures individually
- ~50-100ms to verify 512-validator sync committee on modern hardware
- Native implementations (Herumi/BLST) are 100x faster than pure managed code
Consensus Layer Use Cases
| Use Case | Description |
|---|---|
| Sync Committees | 512 validators sign each beacon block |
| Light Clients | Verify beacon chain without full node |
| Portal Network | P2P light client network |
| Validator Signatures | Attest to beacon chain state |
| Verkle Proofs | Future: stateless client verification |
Related Packages
Implementations
- Nethereum.Signer.Bls.Herumi - Native Herumi BLS (production-ready)
Used By
- Nethereum.Consensus.Ssz - SSZ encoding/decoding
- Light client implementations
- Beacon chain tools
Additional Resources
| Product | Versions Compatible and additional computed target framework versions. |
|---|---|
| .NET | net5.0 was computed. net5.0-windows was computed. net6.0 is compatible. net6.0-android was computed. net6.0-ios was computed. net6.0-maccatalyst was computed. net6.0-macos was computed. net6.0-tvos was computed. net6.0-windows was computed. net7.0 was computed. net7.0-android was computed. net7.0-ios was computed. net7.0-maccatalyst was computed. net7.0-macos was computed. net7.0-tvos was computed. net7.0-windows was computed. net8.0 is compatible. net8.0-android was computed. net8.0-browser was computed. net8.0-ios was computed. net8.0-maccatalyst was computed. net8.0-macos was computed. net8.0-tvos was computed. net8.0-windows was computed. net9.0 is compatible. net9.0-android was computed. net9.0-browser was computed. net9.0-ios was computed. net9.0-maccatalyst was computed. net9.0-macos was computed. net9.0-tvos was computed. net9.0-windows was computed. net10.0 was computed. net10.0-android was computed. net10.0-browser was computed. net10.0-ios was computed. net10.0-maccatalyst was computed. net10.0-macos was computed. net10.0-tvos was computed. net10.0-windows was computed. |
| .NET Core | netcoreapp2.0 was computed. netcoreapp2.1 was computed. netcoreapp2.2 was computed. netcoreapp3.0 was computed. netcoreapp3.1 was computed. |
| .NET Standard | netstandard2.0 is compatible. netstandard2.1 was computed. |
| .NET Framework | net461 was computed. net462 was computed. net463 was computed. net47 was computed. net471 was computed. net472 was computed. net48 was computed. net481 was computed. |
| MonoAndroid | monoandroid was computed. |
| MonoMac | monomac was computed. |
| MonoTouch | monotouch was computed. |
| Tizen | tizen40 was computed. tizen60 was computed. |
| Xamarin.iOS | xamarinios was computed. |
| Xamarin.Mac | xamarinmac was computed. |
| Xamarin.TVOS | xamarintvos was computed. |
| Xamarin.WatchOS | xamarinwatchos was computed. |
-
.NETStandard 2.0
- NETStandard.Library (>= 2.0.3)
- Newtonsoft.Json (>= 11.0.2 && < 14.0.0)
-
net6.0
- Newtonsoft.Json (>= 11.0.2 && < 14.0.0)
-
net8.0
- Newtonsoft.Json (>= 11.0.2 && < 14.0.0)
-
net9.0
- Newtonsoft.Json (>= 11.0.2 && < 14.0.0)
NuGet packages (3)
Showing the top 3 NuGet packages that depend on Nethereum.Signer.Bls:
| Package | Downloads |
|---|---|
|
Nethereum.Consensus.LightClient
Beacon light client orchestration (bootstrap, updates, trusted execution headers). |
|
|
Nethereum.Signer.Bls.Herumi
Herumi-backed native BLS implementation for Nethereum. |
|
|
Nethereum.Wallet
Core wallet services for managing accounts, vaults, and configuration across the Nethereum stack. |
GitHub repositories
This package is not used by any popular GitHub repositories.
| Version | Downloads | Last Updated |
|---|---|---|
| 5.8.0 | 55 | 1/6/2026 |