#threshold-signature #schnorr-signature #schnorr #signature #signature-scheme #threshold

frost-core

Types and traits to support implementing Flexible Round-Optimized Schnorr Threshold signature schemes (FROST)

9 releases (1 stable)

1.0.0 Feb 19, 2024
1.0.0-rc.0 Nov 17, 2023
0.7.0 Sep 13, 2023
0.6.0 Jul 5, 2023
0.1.0 Mar 9, 2023

#129 in Cryptography

Download history 257/week @ 2023-11-30 729/week @ 2023-12-07 469/week @ 2023-12-14 231/week @ 2023-12-21 277/week @ 2023-12-28 569/week @ 2024-01-04 522/week @ 2024-01-11 739/week @ 2024-01-18 977/week @ 2024-01-25 1015/week @ 2024-02-01 685/week @ 2024-02-08 824/week @ 2024-02-15 716/week @ 2024-02-22 576/week @ 2024-02-29 493/week @ 2024-03-07 446/week @ 2024-03-14

2,370 downloads per month
Used in 10 crates (8 directly)

MIT/Apache

245KB
4.5K SLoC

FROST (Flexible Round-Optimised Schnorr Threshold signatures) Core

Base traits and types in Rust that implement 'Two-Round Threshold Schnorr Signatures with FROST' generically for Ciphersuite implementations.

For key generation, refer to the keys module. For round-specific types and functions, refer to the round1 and round2 modules. This module contains types and functions not directly related to key generation and the FROST rounds.

Status ⚠

The FROST specification is not yet finalized, though no significant changes are expected at this point. This code base has been audited by NCC. The APIs and types in frost-core are subject to change during the release candidate phase, and will follow SemVer guarantees after 1.0.0.

Usage

frost-core implements the base traits and types in a generic manner, to enable top-level implementations for different ciphersuites / curves without having to implement all of FROST from scratch. End-users should not use frost-core if they want to sign and verify signatures, they should use the crate specific to their ciphersuite/curve parameters that uses frost-core as a dependency, such as frost_ristretto255.

Example

See ciphersuite-specific crates, e.g. frost_ristretto255.

Dependencies

~1–13MB
~135K SLoC