GNU social JP
  • FAQ
  • Login
GNU social JPは日本のGNU socialサーバーです。
Usage/ToS/admin/test/Pleroma FE
  • Public

    • Public
    • Network
    • Groups
    • Featured
    • Popular
    • People

Embed Notice

HTML Code

Corresponding Notice

  1. Embed this notice
    Grey Area (greyarea@mitra.vpclmulqdq.moe)'s status on Tuesday, 19-Mar-2024 08:31:42 JSTGrey AreaGrey Area
    in reply to
    • silverpill

    @silverpill

    In a permissioned setting (assume 0 malicious actors, and only need to be crash fault tolerant rather than Byzantine fault tolerant), just use Raft or something.

    As far as N-of-M threshold signatures goes, FROST isn't too bad to implement.

    https://github.com/ongardie/dissertation
    https://cfrg.github.io/draft-irtf-cfrg-frost/draft-irtf-cfrg-frost.html

    In conversationabout a year ago from mitra.vpclmulqdq.moepermalink

    Attachments


    1. No result found on File_thumbnail lookup.
      Two-Round Threshold Schnorr Signatures with FROST
      from Christopher A. Wood
      This document specifies the Flexible Round-Optimized Schnorr Threshold (FROST) signing protocol. FROST signatures can be issued after a threshold number of entities cooperate to compute a signature, allowing for improved distribution of trust and redundancy with respect to a secret key. FROST depends only on a prime-order group and cryptographic hash function. This document specifies a number of ciphersuites to instantiate FROST using different prime-order groups and hash functions. One such ciphersuite can be used to produce signatures that can be verified with an Edwards-Curve Digital Signature Algorithm (EdDSA, as defined in RFC8032) compliant verifier. However, unlike EdDSA, the signatures produced by FROST are not deterministic. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.
  • Help
  • About
  • FAQ
  • TOS
  • Privacy
  • Source
  • Version
  • Contact

GNU social JP is a social network, courtesy of GNU social JP管理人. It runs on GNU social, version 2.0.2-dev, available under the GNU Affero General Public License.

Creative Commons Attribution 3.0 All GNU social JP content and data are available under the Creative Commons Attribution 3.0 license.