A new Request for Comments is now available in online RFC libraries.

        
        RFC 9591

        Title:      The Flexible Round-Optimized Schnorr Threshold 
                    (FROST) Protocol for Two-Round Schnorr Signatures 
        Author:     D. Connolly,
                    C. Komlo,
                    I. Goldberg,
                    C. A. Wood
        Status:     Informational
        Stream:     IRTF
        Date:       June 2024
        Mailbox:    durumcrustu...@gmail.com,
                    cko...@uwaterloo.ca,
                    i...@uwaterloo.ca,
                    c...@heapingbits.net
        Pages:      47
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-irtf-cfrg-frost-15.txt

        URL:        https://www.rfc-editor.org/info/rfc9591

        DOI:        10.17487/RFC9591

This document specifies the Flexible Round-Optimized Schnorr
Threshold (FROST) signing protocol.  FROST signatures can be issued
after a threshold number of entities cooperate to compute a
signature, allowing for improved distribution of trust and redundancy
with respect to a secret key. FROST depends only on a prime-order
group and cryptographic hash function. This document specifies a
number of ciphersuites to instantiate FROST using different
prime-order groups and hash functions. This document is a product of
the Crypto Forum Research Group (CFRG) in the IRTF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce 
lists.To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
  https://www.irtf.org/mailman/listinfo/irtf-announce

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-edi...@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC


_______________________________________________
IETF-Announce mailing list -- ietf-announce@ietf.org
To unsubscribe send an email to ietf-announce-le...@ietf.org

Reply via email to