[package] name = "frost-secp256k1" edition = "2021" # When releasing to crates.io: # - Update CHANGELOG.md # - Create git tag. version = "1.0.0" authors = [ "Deirdre Connolly ", "Chelsea Komlo ", "Conrado Gouvea " ] readme = "README.md" license = "MIT OR Apache-2.0" repository = "https://github.com/ZcashFoundation/frost" categories = ["cryptography"] keywords = ["cryptography", "crypto", "threshold", "signature"] description = "A Schnorr signature scheme over the secp256k1 curve that supports FROST." [package.metadata.docs.rs] features = ["serde"] rustdoc-args = ["--cfg", "docsrs"] [dependencies] document-features = "0.2.7" frost-core = { path = "../frost-core", version = "1.0.0" } frost-rerandomized = { path = "../frost-rerandomized", version = "1.0.0" } k256 = { version = "0.13.0", features = ["arithmetic", "expose-field", "hash2curve"] } rand_core = "0.6" sha2 = "0.10.2" [dev-dependencies] criterion = "0.5" frost-core = { path = "../frost-core", version = "1.0.0", features = ["test-impl"] } frost-rerandomized = { path = "../frost-rerandomized", version = "1.0.0", features = ["test-impl"] } insta = { version = "1.31.0", features = ["yaml"] } hex = "0.4.3" lazy_static = "1.4" proptest = "1.0" rand = "0.8" rand_chacha = "0.3" serde_json = "1.0" [features] nightly = [] default = ["serialization", "cheater-detection"] #! ## Features ## Enable `serde` support for types that need to be communicated. You ## can use `serde` to serialize structs with any encoder that supports ## `serde` (e.g. JSON with `serde_json`). serde = ["frost-core/serde"] ## Enable cheater detection cheater-detection = ["frost-core/cheater-detection", "frost-rerandomized/cheater-detection"] ## Enable a default serialization format. Enables `serde`. serialization = ["serde", "frost-core/serialization", "frost-rerandomized/serialization"] [lib] # Disables non-criterion benchmark which is not used; prevents errors # when using criterion-specific flags bench = false [[bench]] name = "bench" harness = false