%% You should probably cite draft-irtf-cfrg-frost-15 instead of this revision. @techreport{irtf-cfrg-frost-00, number = {draft-irtf-cfrg-frost-00}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-frost/00/}, author = {Chelsea Komlo and Ian Goldberg}, title = {{FROST: Flexible Round-Optimized Schnorr Threshold Signatures}}, pagetotal = 4, year = 2021, month = feb, day = 8, abstract = {In this draft, we present FROST, a Flexible Round-Optimized Schnorr Threshold signature scheme that reduces network overhead during signing operations while protecting against forgery attacks applicable to prior similar threshold and multisignature constructions. FROST can be safely used without limiting concurrency of signing operations yet allows for true threshold signing, as only a threshold number of participants are required for signing operations. Here, we define FROST as a two-round protocol, but it can be optimized to a single-round single-round signing protocol as the first round can be performed as a batched pre-processing stage.}, }