Preliminary
The core principles of the lending system are straightforward:
Non-custodial: While BTC can be used as collateral to borrow other assets, the collateralized BTC cannot be arbitrarily spent by the counterparty under any circumstances—unless a liquidation event is triggered. The protocol enforces this by locking all BTC collateral in a designated 2-of-2 multi-signature vault, where funds can only be moved based on pre-signed conditions.
Pool-based: A few peer-to-peer non-custodial lending protocols have already emerged and are in production. Side’s peer-to-pool model offers a more efficient, permissionless, and automated lending market with enhanced DeFi composability. It is designed to evolve into a backend infrastructure for Bitcoin DeFi, enabling apps—including wallets and exchanges—to integrate lending functionality without the need to build their own products, source liquidity, or manage Bitcoin custody.
Alt-chain risk remains with alt-chain participants: The protocol is designed to minimize risk for borrowers. BTC collateral is securely stored in a dedicated collateral vault created for each borrower—without the use of any wrapped or synthetic BTC. The spending conditions of the vault are pre-signed by the borrower, ensuring that collateral cannot be moved without their consent. This creates a trust-minimized environment where alt-chain risks are isolated to alt-chain participants, without negatively impacting borrowers.
Side leverages established Bitcoin native technologies, including Schnorr-based Adaptor Signatures, Taproot, and FROST, integrated with Discreet Log Contracts (DLCs) and secure decentralized oracles. The combination of these technologies into Scriptless Scripts enables Side to provide smart contract-like functionality on Bitcoin today, without requiring any changes to the underlying Bitcoin protocol’s opcodes.
FROST
FROST (Flexible Round-Optimized Schnorr Threshold Signatures) is a threshold signature scheme based on Schnorr signatures. It enables a subset of t participants out of n to jointly produce a single Schnorr signature that is indistinguishable from one generated by a single signer. FROST improves upon earlier threshold schemes by requiring only two rounds of communication, reducing latency and improving suitability for asynchronous or partially connected environments.
The protocol supports distributed key generation and allows signers to operate non-interactively once nonce commitments have been exchanged. These properties make FROST particularly applicable to blockchain-based systems, including threshold wallets, oracle networks, and smart contract control. Its compatibility with existing Schnorr-based cryptographic systems, such as Bitcoin Taproot, enables efficient integration without changes to verification logic.
Threshold Adaptor Signatures
Adaptor signatures are a cryptographic construction that augment standard digital signatures, such as those used in Schnorr or ECDSA schemes, by embedding a conditional structure into the signing process. An adaptor signature can be thought of as a “pre-signature”—a valid signature that remains incomplete until a secret value, known as the adaptor, is revealed. Once the adaptor is known, the pre-signature can be transformed into a valid final signature. Crucially, knowledge of both the pre-signature and the final signature allows any observer to extract the adaptor itself. This property enables the design of advanced protocols such as atomic swaps, escrow mechanisms and Discreet Log Contracts, where revealing the adaptor serves as an implicit signal of certain conditions being met. Adaptor signatures therefore serve as a powerful tool for enabling conditional execution and cross-chain interoperability in trust-minimized environments.
A threshold adaptor signature allows a group of signers to collaboratively produce a pre-signature that commits to a secret value (the adaptor), and can only be turned into a full signature once the secret is revealed. Importantly, this is done in a threshold manner, meaning no single signer has full control.
Adaptor signatures offer a cryptographic alternative to hashlocks for conditional payments in Bitcoin. Unlike hashlocks, which require publishing preimages on-chain, adaptor signatures embed the condition directly into the signing process. The final signature reveals the secret implicitly, enabling trustless payment execution with improved privacy and no reliance on on-chain scripts. This makes them well-suited for atomic swaps and contract protocols like DLCs.
Discreet Log Contracts (DLCs)
Central to Side’s infrastructure is the Discreet Log Contracts (DLCs), an oracle-based Bitcoin smart contract framework designed to enhance Bitcoin’s programmability. DLCs allow for conditional payments based on off-chain events, all without involving a third-party custodian to manage funds.
These contracts leverage multiple cryptographic methods, including multi-signature transactions, Schnorr signatures, and adaptor signatures, ensuring the security and non-custodial nature of the system.
A DLC begins with a funding transaction that locks funds from two parties into a 2-of-2 multisignature output. Pre-signed Contract Execution Transactions (CETs) are created for different potential outcomes of the external event, but these CETs remain inactive until a real event outcome occurs.
The oracle, which is independent of the contract parties, publishes a public key or nonce at the contract’s initiation. Participants use this key to generate adaptor signatures for the CETs. When the oracle reveals the outcome by disclosing a signature, the participants can finalize the relevant CET and broadcast it to the Bitcoin network, redistributing the locked funds according to the contract’s terms.
DLCs provide a secure, trust-minimized method to execute conditional payments and smart contract logic, pushing Bitcoin’s capabilities for DeFi applications.
Last updated