Go to file
Conrado Gouvea a04a829930
change coordinator and participant to allow them to be non-interactive (#133)
* trusted-dealer: allow reading params from arguments, and writing to files

* change coordinator and participant to allow them to be non-interactive

* allow reading message from file

* remove warnings

* fix tests
2024-01-31 14:07:44 +00:00
.github Bump reviewdog/action-actionlint from 1.40.0 to 1.41.0 (#119) 2024-01-26 17:51:30 -03:00
coordinator change coordinator and participant to allow them to be non-interactive (#133) 2024-01-31 14:07:44 +00:00
dkg update reddsa and remove manual into_positive_y() invocations (#104) 2024-01-05 16:40:32 +00:00
participant change coordinator and participant to allow them to be non-interactive (#133) 2024-01-31 14:07:44 +00:00
tests change coordinator and participant to allow them to be non-interactive (#133) 2024-01-31 14:07:44 +00:00
trusted-dealer trusted-dealer: allow reading params from arguments, and writing to files (#132) 2024-01-31 14:01:09 +00:00
.gitignore Add Participant project (#15) 2023-06-15 13:23:37 -03:00
Cargo.lock trusted-dealer: allow reading params from arguments, and writing to files (#132) 2024-01-31 14:01:09 +00:00
Cargo.toml point to main reddsa 2023-10-06 11:57:25 -03:00
LICENSE-APACHE
LICENSE-MIT
Makefile.toml Improve consistency of testing across projects (#76) 2023-09-27 13:27:01 -03:00
README.md Update READMEs (#54) (#71) 2023-08-21 19:01:16 -03:00
codecov.yml
rust-toolchain.toml add rust-toolchain.toml (#103) 2024-01-16 17:10:37 +00:00

README.md

Zcash Foundation FROST Demos

This will be part of a set of demos and a proof of concept application that uses the FROST libraries and reference implementation. The purpose of these demos is to:

  1. identify gaps in our documentation
  2. provide usage examples for developer facing documentation
  3. provide reference implementations for developers wanting to use FROST in a “real world” scenario.

This demo uses the (Ed25519, SHA-512) ciphersuite. The crate can be found here.

About FROST (Flexible Round-Optimised Schnorr Threshold signatures)

Unlike signatures in a single-party setting, threshold signatures require cooperation among a threshold number of signers, each holding a share of a common private key. The security of threshold schemes in general assume that an adversary can corrupt strictly fewer than a threshold number of participants.

Two-Round Threshold Schnorr Signatures with FROST presents a variant of a Flexible Round-Optimized Schnorr Threshold (FROST) signature scheme originally defined in FROST20. FROST reduces network overhead during threshold signing operations while employing a novel technique to protect against forgery attacks applicable to prior Schnorr-based threshold signature constructions. This variant of FROST requires two rounds to compute a signature, and implements signing efficiency improvements described by Schnorr21. Single-round signing with FROST is not implemented here.

Projects

This repo contains 4 projects:

  1. Trusted Dealer
  2. DKG
  3. Coordinator
  4. Participant

Status ⚠

Trusted Dealer demo - WIP DKG demo - WIP Coordinator demo - WIP Participant demo - WIP

Usage

NOTE: This is for demo purposes only and should not be used in production.

You will need to have Rust and Cargo installed.

To run:

  1. Clone the repo. Run git clone https://github.com/ZcashFoundation/frost-zcash-demo.git
  2. Run cargo install

and in separate terminals: 3. Run cargo run --bin trusted-dealer or cargo run --bin dkg 4. Run cargo run --bin coordinator 5. Run cargo run --bin participants. Do this in separate terminals for separate participants.

Developer Information

Pre-commit checks

  1. Run cargo make all

Coverage

Test coverage checks are performed in the pipeline. This is configured here: .github/workflows/coverage.yaml To run these locally:

  1. Install coverage tool by running cargo install cargo-llvm-cov
  2. Run cargo make cov (you may be asked if you want to install llvm-tools-preview, if so type Y)