expose missing structs in ciphersuite crates (#405)

expose VerifyingShare, NonceCommitment and SignatureResponse in ciphersuite crates
This commit is contained in:
Conrado Gouvea 2023-06-22 06:26:56 -03:00 committed by GitHub
parent c03402baa5
commit 8defd2c058
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
5 changed files with 45 additions and 0 deletions

View File

@ -260,6 +260,9 @@ pub mod keys {
/// A secret scalar value representing a signer's share of the group secret.
pub type SigningShare = frost::keys::SigningShare<E>;
/// A public group element that represents a single signer's public verification share.
pub type VerifyingShare = frost::keys::VerifyingShare<E>;
/// A FROST(Ed25519, SHA-512) keypair, which can be generated either by a trusted dealer or using
/// a DKG.
///
@ -311,6 +314,9 @@ pub mod round1 {
/// SigningCommitment can be used for exactly *one* signature.
pub type SigningCommitments = frost::round1::SigningCommitments<E>;
/// A commitment to a signing nonce share.
pub type NonceCommitment = frost::round1::NonceCommitment<E>;
/// Performed once by each participant selected for the signing operation.
///
/// Generates the signing nonces and commitments to be used in the signing
@ -339,6 +345,9 @@ pub mod round2 {
/// shares into the joint signature.
pub type SignatureShare = frost::round2::SignatureShare<E>;
/// A representation of a single signature share used in FROST structures and messages.
pub type SignatureResponse = frost::round2::SignatureResponse<E>;
/// Performed once by each participant selected for the signing operation.
///
/// Receives the message to be signed and a set of signing commitments and a set

View File

@ -254,6 +254,9 @@ pub mod keys {
/// A secret scalar value representing a signer's share of the group secret.
pub type SigningShare = frost::keys::SigningShare<E>;
/// A public group element that represents a single signer's public verification share.
pub type VerifyingShare = frost::keys::VerifyingShare<E>;
/// A FROST(Ed448, SHAKE256) keypair, which can be generated either by a trusted dealer or using
/// a DKG.
///
@ -305,6 +308,9 @@ pub mod round1 {
/// SigningCommitment can be used for exactly *one* signature.
pub type SigningCommitments = frost::round1::SigningCommitments<E>;
/// A commitment to a signing nonce share.
pub type NonceCommitment = frost::round1::NonceCommitment<E>;
/// Performed once by each participant selected for the signing operation.
///
/// Generates the signing nonces and commitments to be used in the signing
@ -333,6 +339,9 @@ pub mod round2 {
/// shares into the joint signature.
pub type SignatureShare = frost::round2::SignatureShare<E>;
/// A representation of a single signature share used in FROST structures and messages.
pub type SignatureResponse = frost::round2::SignatureResponse<E>;
/// Performed once by each participant selected for the signing operation.
///
/// Receives the message to be signed and a set of signing commitments and a set

View File

@ -284,6 +284,9 @@ pub mod keys {
/// A secret scalar value representing a signer's share of the group secret.
pub type SigningShare = frost::keys::SigningShare<P>;
/// A public group element that represents a single signer's public verification share.
pub type VerifyingShare = frost::keys::VerifyingShare<P>;
/// A FROST(P-256, SHA-256) keypair, which can be generated either by a trusted dealer or using
/// a DKG.
///
@ -335,6 +338,9 @@ pub mod round1 {
/// SigningCommitment can be used for exactly *one* signature.
pub type SigningCommitments = frost::round1::SigningCommitments<P>;
/// A commitment to a signing nonce share.
pub type NonceCommitment = frost::round1::NonceCommitment<P>;
/// Performed once by each participant selected for the signing operation.
///
/// Generates the signing nonces and commitments to be used in the signing
@ -363,6 +369,9 @@ pub mod round2 {
/// shares into the joint signature.
pub type SignatureShare = frost::round2::SignatureShare<P>;
/// A representation of a single signature share used in FROST structures and messages.
pub type SignatureResponse = frost::round2::SignatureResponse<P>;
/// Performed once by each participant selected for the signing operation.
///
/// Receives the message to be signed and a set of signing commitments and a set

View File

@ -248,6 +248,9 @@ pub mod keys {
/// A secret scalar value representing a signer's share of the group secret.
pub type SigningShare = frost::keys::SigningShare<R>;
/// A public group element that represents a single signer's public verification share.
pub type VerifyingShare = frost::keys::VerifyingShare<R>;
/// A FROST(ristretto255, SHA-512) keypair, which can be generated either by a trusted dealer or using
/// a DKG.
///
@ -299,6 +302,9 @@ pub mod round1 {
/// SigningCommitment can be used for exactly *one* signature.
pub type SigningCommitments = frost::round1::SigningCommitments<R>;
/// A commitment to a signing nonce share.
pub type NonceCommitment = frost::round1::NonceCommitment<R>;
/// Performed once by each participant selected for the signing operation.
///
/// Generates the signing nonces and commitments to be used in the signing
@ -327,6 +333,9 @@ pub mod round2 {
/// shares into the joint signature.
pub type SignatureShare = frost::round2::SignatureShare<R>;
/// A representation of a single signature share used in FROST structures and messages.
pub type SignatureResponse = frost::round2::SignatureResponse<R>;
/// Performed once by each participant selected for the signing operation.
///
/// Receives the message to be signed and a set of signing commitments and a set

View File

@ -283,6 +283,9 @@ pub mod keys {
/// A secret scalar value representing a signer's share of the group secret.
pub type SigningShare = frost::keys::SigningShare<S>;
/// A public group element that represents a single signer's public verification share.
pub type VerifyingShare = frost::keys::VerifyingShare<S>;
/// A FROST(secp256k1, SHA-256) keypair, which can be generated either by a trusted dealer or using
/// a DKG.
///
@ -334,6 +337,9 @@ pub mod round1 {
/// SigningCommitment can be used for exactly *one* signature.
pub type SigningCommitments = frost::round1::SigningCommitments<S>;
/// A commitment to a signing nonce share.
pub type NonceCommitment = frost::round1::NonceCommitment<S>;
/// Performed once by each participant selected for the signing operation.
///
/// Generates the signing nonces and commitments to be used in the signing
@ -362,6 +368,9 @@ pub mod round2 {
/// shares into the joint signature.
pub type SignatureShare = frost::round2::SignatureShare<S>;
/// A representation of a single signature share used in FROST structures and messages.
pub type SignatureResponse = frost::round2::SignatureResponse<S>;
/// Performed once by each participant selected for the signing operation.
///
/// Receives the message to be signed and a set of signing commitments and a set