#threshold-signature #signature-scheme #schnorr-signature #threshold #signature #schnorr

no-std frost-rerandomized

Types and traits to support implementing a re-randomized variant of Flexible Round-Optimized Schnorr Threshold signature schemes (FROST)

10 releases (1 stable)

2.0.0-rc.0 Jun 20, 2024
1.0.0 Feb 19, 2024
1.0.0-rc.0 Nov 17, 2023
0.7.0 Sep 13, 2023
0.1.0 Mar 9, 2023

#994 in Cryptography

Download history 605/week @ 2024-03-27 1131/week @ 2024-04-03 915/week @ 2024-04-10 749/week @ 2024-04-17 790/week @ 2024-04-24 565/week @ 2024-05-01 587/week @ 2024-05-08 464/week @ 2024-05-15 627/week @ 2024-05-22 1140/week @ 2024-05-29 1098/week @ 2024-06-05 1379/week @ 2024-06-12 1671/week @ 2024-06-19 1778/week @ 2024-06-26 1146/week @ 2024-07-03 764/week @ 2024-07-10

5,657 downloads per month
Used in 9 crates (6 directly)

MIT/Apache

270KB
5K SLoC

FROST (Flexible Round-Optimised Schnorr Threshold signatures) Rerandomized

Base traits and types in Rust that implement 'Two-Round Threshold Schnorr Signatures with FROST' generically for frost-core::Ciphersuite implementations, with support for Zcash-compatible RedDSA re-randomized signatures.

Status ⚠

The FROST specification is not yet finalized, and this codebase has not yet been audited or released. The APIs and types in frost-rerandomized are subject to change.

Usage

frost-rerandomized is similar to frost-core, but provides different sign() and aggregate() functions adding support for re-randomized signatures. End-users should not use frost-rerandomized if they want to sign and verify signatures, they should use the crate specific to their ciphersuite/curve parameters that uses frost-rerandomized as a dependency, such as reddsa.

Example

See ciphersuite-specific modules, e.g. the ones in reddsa.

Dependencies

~1–11MB
~125K SLoC