Go to file
Conrado Gouvea d7cb8de277 simplify ciphersuite encoding, without changing format 2023-08-30 19:49:24 -03:00
.github Bump actions/checkout from 3.5.3 to 3.6.0 (#500) 2023-08-29 19:40:45 +00:00
book add support for deriving identifiers from arbitary strings (#418) 2023-06-30 15:45:46 +00:00
frost-core simplify ciphersuite encoding, without changing format 2023-08-30 19:49:24 -03:00
frost-ed448 simplify ciphersuite encoding, without changing format 2023-08-30 19:49:24 -03:00
frost-ed25519 simplify ciphersuite encoding, without changing format 2023-08-30 19:49:24 -03:00
frost-p256 simplify ciphersuite encoding, without changing format 2023-08-30 19:49:24 -03:00
frost-rerandomized Simplify rerandomized FROST (#437) 2023-08-14 16:15:22 +00:00
frost-ristretto255 simplify ciphersuite encoding, without changing format 2023-08-30 19:49:24 -03:00
frost-secp256k1 simplify ciphersuite encoding, without changing format 2023-08-30 19:49:24 -03:00
gencode fix clippy issues (#503) 2023-08-28 19:25:43 +00:00
.gitignore
.mergify.yml
Cargo.toml
LICENCE
LICENCE.MIT
LICENSE.Apache-2.0
README.md
codecov.yml
performance.md ZF FROST Book text proof-read/review (#415) 2023-06-26 17:25:35 +00:00
plot.py
times-by-ciphersuite-and-function-10.png
times-by-ciphersuite-and-function-100.png
times-by-ciphersuite-and-function-1000.png
times-by-size-and-function-ristretto255-aggregated.png
times-by-size-and-function-ristretto255-all-shares.png
verify-aggregated-vs-all-shares-10.png
verify-aggregated-vs-all-shares-100.png
verify-aggregated-vs-all-shares-1000.png
zcash-frost-audit-report-20210323.pdf

README.md

ZF FROST (Flexible Round-Optimised Schnorr Threshold signatures)

Rust implementations of 'Two-Round Threshold Schnorr Signatures with FROST'.

Unlike signatures in a single-party setting, threshold signatures require cooperation among a threshold number of signers, each holding a share of a common private key. The security of threshold schemes in general assume that an adversary can corrupt strictly fewer than a threshold number of participants.

'Two-Round Threshold Schnorr Signatures with FROST' presents a variant of a Flexible Round-Optimized Schnorr Threshold (FROST) signature scheme originally defined in FROST20. FROST reduces network overhead during threshold signing operations while employing a novel technique to protect against forgery attacks applicable to prior Schnorr-based threshold signature constructions. This variant of FROST requires two rounds to compute a signature, and implements signing efficiency improvements described by Schnorr21. Single-round signing with FROST is not implemented here.

Getting Started

Refer to the ZF FROST book.

Status ⚠

The FROST specification is not yet finalized, and this codebase has not yet been audited or released. The APIs and types in frost-core are subject to change.

Usage

frost-core implements the base traits and types in a generic manner, to enable top-level implementations for different ciphersuites / curves without having to implement all of FROST from scratch. End-users should not use frost-core if they want to sign and verify signatures, they should use the crate specific to their ciphersuite/curve parameters that uses frost-core as a dependency.

Developer Information

Pre-commit checks

  1. Run tests cargo test
  2. Run formatter cargo fmt
  3. Check linter cargo clippy --all-features --all-targets -- -D warnings and if you want to automatically fix then run cargo clippy --fix

Coverage

Test coverage checks are performed in the pipeline. This is cofigured here: .github/workflows/coverage.yaml To run these locally:

  1. Install coverage tool by running cargo install cargo-llvm-cov
  2. Run cargo llvm-cov --ignore-filename-regex '.*(tests).*|benches.rs|gencode|helpers.rs (you may be asked if you want to install llvm-tools-preview, if so type Y)