frost-core

Crates.iofrost-core
lib.rsfrost-core
version2.0.0-rc.0
sourcesrc
created_at2023-03-09 14:34:25.872993
updated_at2024-06-20 18:27:35.703876
descriptionTypes and traits to support implementing Flexible Round-Optimized Schnorr Threshold signature schemes (FROST).
homepage
repositoryhttps://github.com/ZcashFoundation/frost
max_upload_size
id805688
size251,417
Conrado Gouvea (conradoplg)

documentation

README

FROST (Flexible Round-Optimised Schnorr Threshold signatures) Core

Base traits and types in Rust that implement 'Two-Round Threshold Schnorr Signatures with FROST' generically for [Ciphersuite] implementations.

For key generation, refer to the [keys] module. For round-specific types and functions, refer to the [round1] and [round2] modules. This module contains types and functions not directly related to key generation and the FROST rounds.

Status ⚠

The FROST specification is not yet finalized, though no significant changes are expected at this point. This code base has been audited by NCC. The APIs and types in frost-core are subject to change during the release candidate phase, and will follow SemVer guarantees after 1.0.0.

Usage

frost-core implements the base traits and types in a generic manner, to enable top-level implementations for different ciphersuites / curves without having to implement all of FROST from scratch. End-users should not use frost-core if they want to sign and verify signatures, they should use the crate specific to their ciphersuite/curve parameters that uses frost-core as a dependency, such as frost_ristretto255.

Example

See ciphersuite-specific crates, e.g. frost_ristretto255.

Commit count: 502

cargo fmt