Commit Graph

18 Commits

Author SHA1 Message Date
Alfredo Garcia e2940a465d
Change the type of the identifiers from u8 to u64 (#110)
* Change the type of the identifiers from u8 to u64

* add a TODO

Co-authored-by: Marek <mail@marek.onl>
2021-05-28 09:06:51 -03:00
Alfredo Garcia 0c7a10522d
Add `SignatureResponse` type (#107)
* add a new `FrostSignature` type

* change name to SignatureResponse
2021-05-26 14:49:03 -03:00
Alfredo Garcia c2c581b397 change GroupCommitment to use AffinePoint 2021-05-25 13:00:23 -04:00
Alfredo Garcia 2db8e5908d change Commitment to use AffinePoint 2021-05-25 13:00:23 -04:00
Alfredo Garcia b6a27d3747 allow dead code in `KeyPackage` struct 2021-05-20 16:23:02 -04:00
teor f7c153575b
Put variable-length fields last (#103)
This helps prevent parsing issues in other implementations.
2021-05-19 08:43:02 -03:00
Alfredo Garcia b77b090afb
fix typo in a comment (#97) 2021-05-17 14:47:12 +02:00
Alfredo Garcia ace14ebae7 Fix a small typo 2021-05-05 14:53:28 -04:00
Jack Grigg 3571be2184 Migrate to jubjub 0.6 2021-04-03 09:48:53 -04:00
Marek d7a9ddc6b7 Derive Debug, PartialEq 2021-04-01 15:06:07 -04:00
Marek 7cf6eeb9e4 Add comments 2021-04-01 15:05:24 -04:00
Marek ba4b89c80a Restrict the maximum number of participants to 255 by using u8 2021-04-01 15:05:24 -04:00
Deirdre Connolly 84d0fb60e2
Link to FROST security audit from module doc (#73) 2021-03-31 17:45:34 -04:00
Chelsea H. Komlo 76ba4ef1cb add additional documentation for aggregator threat model 2021-03-23 11:47:22 -04:00
Marek 6481d0af91 Add comments to the checks 2021-03-23 11:46:41 -04:00
Marek 3e28bf6c07 Avoid null nonces 2021-03-23 11:46:41 -04:00
Deirdre Connolly 5feb6b29c7
Fix some FROST nits (#63)
* Impl DefaultIsZeros for every type that uses jubjub::Fr/Scalar

This requires Copy and Clone along with Default. If we do not want to include those, we can impl Zeroize and Drop directly.

* Hash signature message with HStar before deriving the binding factor

To avoid a collision, we should hash our input message, our 'standard' hash is HStar, which uses a domain separator already, and is the same one that generates the binding factor.

* Add a comment about why we hash the signature message before generating the binding factor

* Add comments on how we Zeroize

* Consume nonces with sign()

We want to make sure that the nonces we use when signing are Drop'd
(and thus Zeroize'd) when they go out of scope, so we must move participant_nonces into sign()
2021-03-23 11:46:17 -04:00
Deirdre Connolly 2ebc08f910
Frost keygen with dealer (#47)
Implements FROST (Flexible Round Optimized Schnorr Threshold Signatures, https://eprint.iacr.org/2020/852) where key generation is performed by a trusted dealer. 

Future work will include implementing distributed key generation and re-randomizability. 

Co-authored-by: Chelsea Komlo <me@chelseakomlo.com>
Co-authored-by: Isis Lovecruft <isis@patternsinthevoid.net>
2021-02-25 09:06:54 -07:00