Skip to content

Releases: ZcashFoundation/frost

frost-ed25519 v0.6.0

05 Jul 14:10
5fa17ed
Compare
Choose a tag to compare
update versions and changelog for 0.6.0 (#434)

* update versions and changelog for 0.6.0

* fix typos

frost-core v0.6.0

05 Jul 14:05
5fa17ed
Compare
Choose a tag to compare
  • The following structs had a Identifier field removed, which affects
    how they are encoded and instantiated:
    • dkg::round1::Package
    • dkg::round2::Package
    • SigningCommitments
    • SignatureShare
  • The following functions and methods changed parameters from Vec to HashMap
    so that callers need to indicate the identifier of the source of each
    value being passed:
    • aggregate()
    • dkg::part2()
    • dkg::part3()
    • SigningPackage::new()
  • commit() and preprocess() no longer take an identifier as input
  • SignatureResponse was removed. SignatureShare can now be encoded directly with
    from/to_bytes().
  • rename all to_bytes()/from_bytes() to serialize()/deserialize()
  • The group public key is now included in the hash inside the binding factor
    computation. This reflects an upcoming change to the specification:
    cfrg/draft-irtf-cfrg-frost#439
  • generate_with_dealer() was change to allow specifying which identifiers to use
  • Identifiers can now be derived from arbitrary strings with Identifier::derive()
  • Added RandomizerParams::from_randomizer() to allow specifying a randomizer
  • Added Error::culprit() to easily get the identifier of a misbehaving participant
  • Most public types now implement common traits such as Clone and Debug

frost-secp256k1 v0.5.0

23 Jun 15:54
ad636e8
Compare
Choose a tag to compare
Release v0.5.0 (#413)

* Update version numbers to v0.5.0 (#412)

* Update changelog for release v0.5.0 (#412)

* Bump frost-core versions to v0.5.0 in ciphersuites (#412)

frost-ristretto255 v0.5.0

23 Jun 15:54
ad636e8
Compare
Choose a tag to compare
Release v0.5.0 (#413)

* Update version numbers to v0.5.0 (#412)

* Update changelog for release v0.5.0 (#412)

* Bump frost-core versions to v0.5.0 in ciphersuites (#412)

frost-rerandomized v0.5.0

23 Jun 15:55
ad636e8
Compare
Choose a tag to compare
Release v0.5.0 (#413)

* Update version numbers to v0.5.0 (#412)

* Update changelog for release v0.5.0 (#412)

* Bump frost-core versions to v0.5.0 in ciphersuites (#412)

frost-p256 v0.5.0

23 Jun 15:55
ad636e8
Compare
Choose a tag to compare
Release v0.5.0 (#413)

* Update version numbers to v0.5.0 (#412)

* Update changelog for release v0.5.0 (#412)

* Bump frost-core versions to v0.5.0 in ciphersuites (#412)

frost-ed448 v0.5.0

23 Jun 15:55
ad636e8
Compare
Choose a tag to compare
Release v0.5.0 (#413)

* Update version numbers to v0.5.0 (#412)

* Update changelog for release v0.5.0 (#412)

* Bump frost-core versions to v0.5.0 in ciphersuites (#412)

frost-ed25519 v0.5.0

23 Jun 15:55
ad636e8
Compare
Choose a tag to compare
Release v0.5.0 (#413)

* Update version numbers to v0.5.0 (#412)

* Update changelog for release v0.5.0 (#412)

* Bump frost-core versions to v0.5.0 in ciphersuites (#412)

frost-core v0.5.0

23 Jun 15:49
ad636e8
Compare
Choose a tag to compare
  • expose SigningShare, VerifyingShare, NonceCommitment and SignatureResponse in ciphersuite libraries
  • most structs now have a private field which mean that they can no longer be
    instantiated directly. new() methods have been added to them.
  • change SigningPackage::new() to take &[u8]P instead of Vec`
  • add serde support under serde feature to allow encoding structs which
    need to be communicated between participants.
  • expand docs to show the overall structure and contents

frost-secp256k1 v0.4.0

05 Jun 15:01
a6886e4
Compare
Choose a tag to compare
Release v0.4.0 (#378)

* Update crate version to v0.4.0 (#377)

* Update changelog (#377)

* Update frost-core version in ciphersuites (#377)