frost/frost-core
Conrado Gouvea 1ccee574ce
Remove PartialEq bounds (#107)
* make tests generic

* restore serialization test; remove Debug bound by using debugless-unwrap

* fix spacings in Cargo.toml

* Add PartialEq bound to Ciphersuite and Group; remove it from functions

Co-authored-by: Deirdre Connolly <durumcrustulum@gmail.com>
2022-09-05 16:54:58 -04:00
..
src Remove PartialEq bounds (#107) 2022-09-05 16:54:58 -04:00
tests Make tests generic (#105) 2022-09-05 16:34:28 -04:00
Cargo.toml Make tests generic (#105) 2022-09-05 16:34:28 -04:00
README.md

README.md

FROST (Flexible Round-Optimised Schnorr Threshold signatures) Core

Base traits and types in Rust that implement 'Two-Round Threshold Schnorr Signatures with FROST' generically for frost-core::Ciphersuite implementations.

Status ⚠

The FROST specification is not yet finalized, and this codebase has not yet been audited or released. The APIs and types in frost-core are subject to change.

Usage

frost-core implements the base traits and types in a generic manner, to enable top-level implementations for different ciphersuites / curves without having to implement all of FROST from scratch. End-users should not use frost-core if they want to sign and verify signatures, they should use the crate specific to their ciphersuite/curve parameters that uses frost-core as a dependency, such as frost-ristretto255.

Example