frost/frost-core
Conrado Gouvea e1f466902c
Fix for P-256 support due to identity encoding; other improvements (#76)
* Remove AsMut bound which is not needed

* Use the generator point to get the encoded point size, since the identity in P-256 is just a single byte

* Remove FromHex bound

* Remove Default bound from Group
2022-06-27 21:47:27 +00:00
..
src Fix for P-256 support due to identity encoding; other improvements (#76) 2022-06-27 21:47:27 +00:00
tests Merge pull request #50 from ZcashFoundation/frost-core 2022-05-16 16:53:17 -04:00
Cargo.toml Merge pull request #50 from ZcashFoundation/frost-core 2022-05-16 16:53:17 -04:00
README.md Merge pull request #50 from ZcashFoundation/frost-core 2022-05-16 16:53:17 -04:00

README.md

FROST (Flexible Round-Optimised Schnorr Threshold signatures) Core

Base traits and types in Rust that implement 'Two-Round Threshold Schnorr Signatures with FROST' generically for frost-core::Ciphersuite implementations.

Status ⚠

The FROST specification is not yet finalized, and this codebase has not yet been audited or released. The APIs and types in frost-core are subject to change.

Usage

frost-core implements the base traits and types in a generic manner, to enable top-level implementations for different ciphersuites / curves without having to implement all of FROST from scratch. End-users should not use frost-core if they want to sign and verify signatures, they should use the crate specific to their ciphersuite/curve parameters that uses frost-core as a dependency, such as frost-ristretto255.

Example