%% You should probably cite draft-irtf-cfrg-frost-15 instead of this revision. @techreport{irtf-cfrg-frost-05, number = {draft-irtf-cfrg-frost-05}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-frost/05/}, author = {Deirdre Connolly and Chelsea Komlo and Ian Goldberg and Christopher A. Wood}, title = {{Two-Round Threshold Schnorr Signatures with FROST}}, pagetotal = 45, year = 2022, month = may, day = 31, abstract = {In this draft, we present the two-round signing variant of FROST, a Flexible Round-Optimized Schnorr Threshold signature scheme. FROST signatures can be issued after a threshold number of entities cooperate to issue a signature, allowing for improved distribution of trust and redundancy with respect to a secret key. Further, this draft specifies signatures that are compatible with {[}RFC8032{]}. However, unlike {[}RFC8032{]}, the protocol for producing signatures in this draft is not deterministic, so as to ensure protection against a key-recovery attack that is possible when even only one participant is malicious.}, }