#threshold-signature #signature-scheme #schnorr-signature #threshold #signature #schnorr

frost-rerandomized

Types and traits to support implementing a re-randomized variant of Flexible Round-Optimized Schnorr Threshold signature schemes (FROST)

9 releases (1 stable)

1.0.0 Feb 19, 2024
1.0.0-rc.0 Nov 17, 2023
0.7.0 Sep 13, 2023
0.6.0 Jul 5, 2023
0.1.0 Mar 9, 2023

#1333 in Cryptography

Download history 547/week @ 2024-01-08 643/week @ 2024-01-15 662/week @ 2024-01-22 1239/week @ 2024-01-29 665/week @ 2024-02-05 756/week @ 2024-02-12 758/week @ 2024-02-19 670/week @ 2024-02-26 406/week @ 2024-03-04 551/week @ 2024-03-11 594/week @ 2024-03-18 689/week @ 2024-03-25 883/week @ 2024-04-01 958/week @ 2024-04-08 885/week @ 2024-04-15 723/week @ 2024-04-22

3,473 downloads per month
Used in 8 crates (6 directly)

MIT/Apache

265KB
5K SLoC

FROST (Flexible Round-Optimised Schnorr Threshold signatures) Rerandomized

Base traits and types in Rust that implement 'Two-Round Threshold Schnorr Signatures with FROST' generically for frost-core::Ciphersuite implementations, with support for Zcash-compatible RedDSA re-randomized signatures.

Status ⚠

The FROST specification is not yet finalized, and this codebase has not yet been audited or released. The APIs and types in frost-rerandomized are subject to change.

Usage

frost-rerandomized is similar to frost-core, but provides different sign() and aggregate() functions adding support for re-randomized signatures. End-users should not use frost-rerandomized if they want to sign and verify signatures, they should use the crate specific to their ciphersuite/curve parameters that uses frost-rerandomized as a dependency, such as reddsa.

Example

See ciphersuite-specific modules, e.g. the ones in reddsa.

Dependencies

~2–13MB
~145K SLoC