Skip to main content

Two-Round Threshold Schnorr Signatures with FROST
draft-irtf-cfrg-frost-08

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Active".
Authors Deirdre Connolly , Chelsea Komlo , Ian Goldberg , Christopher A. Wood
Last updated 2022-08-19
RFC stream Internet Research Task Force (IRTF)
Formats
IETF conflict review conflict-review-irtf-cfrg-frost, conflict-review-irtf-cfrg-frost, conflict-review-irtf-cfrg-frost, conflict-review-irtf-cfrg-frost, conflict-review-irtf-cfrg-frost, conflict-review-irtf-cfrg-frost, conflict-review-irtf-cfrg-frost
Additional resources Mailing list discussion
Stream IRTF state Active RG Document
Consensus boilerplate Unknown
Document shepherd (None)
IESG IESG state I-D Exists
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-irtf-cfrg-frost-08
CFRG                                                         D. Connolly
Internet-Draft                                          Zcash Foundation
Intended status: Informational                                  C. Komlo
Expires: 20 February 2023       University of Waterloo, Zcash Foundation
                                                             I. Goldberg
                                                  University of Waterloo
                                                              C. A. Wood
                                                              Cloudflare
                                                          19 August 2022

           Two-Round Threshold Schnorr Signatures with FROST
                        draft-irtf-cfrg-frost-08

Abstract

   In this draft, we present the two-round signing variant of FROST, a
   Flexible Round-Optimized Schnorr Threshold signature scheme.  FROST
   signatures can be issued after a threshold number of entities
   cooperate to issue a signature, allowing for improved distribution of
   trust and redundancy with respect to a secret key.  Further, this
   draft specifies signatures that are compatible with [RFC8032].
   However, unlike [RFC8032], the protocol for producing signatures in
   this draft is not deterministic, so as to ensure protection against a
   key-recovery attack that is possible when even only one participant
   is malicious.

Discussion Venues

   This note is to be removed before publishing as an RFC.

   Discussion of this document takes place on the Crypto Forum Research
   Group mailing list (cfrg@ietf.org), which is archived at
   https://mailarchive.ietf.org/arch/search/?email_list=cfrg.

   Source for this draft and an issue tracker can be found at
   https://github.com/cfrg/draft-irtf-cfrg-frost.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

Connolly, et al.        Expires 20 February 2023                [Page 1]
Internet-Draft                    FROST                      August 2022

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on 20 February 2023.

Copyright Notice

   Copyright (c) 2022 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents (https://trustee.ietf.org/
   license-info) in effect on the date of publication of this document.
   Please review these documents carefully, as they describe your rights
   and restrictions with respect to this document.  Code Components
   extracted from this document must include Revised BSD License text as
   described in Section 4.e of the Trust Legal Provisions and are
   provided without warranty as described in the Revised BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3
     1.1.  Change Log  . . . . . . . . . . . . . . . . . . . . . . .   4
   2.  Conventions and Definitions . . . . . . . . . . . . . . . . .   7
   3.  Cryptographic Dependencies  . . . . . . . . . . . . . . . . .   8
     3.1.  Prime-Order Group . . . . . . . . . . . . . . . . . . . .   8
     3.2.  Cryptographic Hash Function . . . . . . . . . . . . . . .  10
   4.  Helper functions  . . . . . . . . . . . . . . . . . . . . . .  10
     4.1.  Nonce generation  . . . . . . . . . . . . . . . . . . . .  10
     4.2.  Polynomial Operations . . . . . . . . . . . . . . . . . .  11
       4.2.1.  Evaluation of a polynomial  . . . . . . . . . . . . .  11
       4.2.2.  Lagrange coefficients . . . . . . . . . . . . . . . .  12
       4.2.3.  Deriving the constant term of a polynomial  . . . . .  12
     4.3.  List Operations . . . . . . . . . . . . . . . . . . . . .  13
     4.4.  Binding Factors Computation . . . . . . . . . . . . . . .  14
     4.5.  Group Commitment Computation  . . . . . . . . . . . . . .  15
     4.6.  Signature Challenge Computation . . . . . . . . . . . . .  16
   5.  Two-Round FROST Signing Protocol  . . . . . . . . . . . . . .  16
     5.1.  Round One - Commitment  . . . . . . . . . . . . . . . . .  19
     5.2.  Round Two - Signature Share Generation  . . . . . . . . .  19
     5.3.  Signature Share Verification and Aggregation  . . . . . .  22
   6.  Ciphersuites  . . . . . . . . . . . . . . . . . . . . . . . .  24
     6.1.  FROST(Ed25519, SHA-512) . . . . . . . . . . . . . . . . .  25
     6.2.  FROST(ristretto255, SHA-512)  . . . . . . . . . . . . . .  26
     6.3.  FROST(Ed448, SHAKE256)  . . . . . . . . . . . . . . . . .  27
     6.4.  FROST(P-256, SHA-256) . . . . . . . . . . . . . . . . . .  29

Connolly, et al.        Expires 20 February 2023                [Page 2]
Internet-Draft                    FROST                      August 2022

     6.5.  FROST(secp256k1, SHA-256) . . . . . . . . . . . . . . . .  30
   7.  Security Considerations . . . . . . . . . . . . . . . . . . .  31
     7.1.  Nonce Reuse Attacks . . . . . . . . . . . . . . . . . . .  32
     7.2.  Protocol Failures . . . . . . . . . . . . . . . . . . . .  32
     7.3.  Removing the Coordinator Role . . . . . . . . . . . . . .  33
     7.4.  Input Message Validation  . . . . . . . . . . . . . . . .  33
   8.  Contributors  . . . . . . . . . . . . . . . . . . . . . . . .  34
   9.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  34
     9.1.  Normative References  . . . . . . . . . . . . . . . . . .  34
     9.2.  Informative References  . . . . . . . . . . . . . . . . .  35
   Appendix A.  Acknowledgments  . . . . . . . . . . . . . . . . . .  36
   Appendix B.  Schnorr Signature Verification for Prime-Order
           Groups  . . . . . . . . . . . . . . . . . . . . . . . . .  36
   Appendix C.  Trusted Dealer Key Generation  . . . . . . . . . . .  36
     C.1.  Shamir Secret Sharing . . . . . . . . . . . . . . . . . .  37
     C.2.  Verifiable Secret Sharing . . . . . . . . . . . . . . . .  39
   Appendix D.  Random Scalar Generation . . . . . . . . . . . . . .  41
     D.1.  Rejection Sampling  . . . . . . . . . . . . . . . . . . .  41
     D.2.  Wide Reduction  . . . . . . . . . . . . . . . . . . . . .  42
   Appendix E.  Test Vectors . . . . . . . . . . . . . . . . . . . .  42
     E.1.  FROST(Ed25519, SHA-512) . . . . . . . . . . . . . . . . .  42
     E.2.  FROST(Ed448, SHAKE256)  . . . . . . . . . . . . . . . . .  44
     E.3.  FROST(ristretto255, SHA-512)  . . . . . . . . . . . . . .  46
     E.4.  FROST(P-256, SHA-256) . . . . . . . . . . . . . . . . . .  47
     E.5.  FROST(secp256k1, SHA-256) . . . . . . . . . . . . . . . .  48
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  50

1.  Introduction

   DISCLAIMER: This is a work-in-progress draft of FROST.

   RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH The source for this
   draft is maintained in GitHub.  Suggested changes should be submitted
   as pull requests at https://github.com/cfrg/draft-irtf-cfrg-frost.
   Instructions are on that page as well.

   Unlike signatures in a single-party setting, threshold signatures
   require cooperation among a threshold number of signers each holding
   a share of a common private key.  The security of threshold schemes
   in general assume that an adversary can corrupt strictly fewer than a
   threshold number of participants.

Connolly, et al.        Expires 20 February 2023                [Page 3]
Internet-Draft                    FROST                      August 2022

   This document presents a variant of a Flexible Round-Optimized
   Schnorr Threshold (FROST) signature scheme originally defined in
   [FROST20].  FROST reduces network overhead during threshold signing
   operations while employing a novel technique to protect against
   forgery attacks applicable to prior Schnorr-based threshold signature
   constructions.  The variant of FROST presented in this document
   requires two rounds to compute a signature.  Single-round signing
   with FROST is out of scope.

   For select ciphersuites, the signatures produced by this draft are
   compatible with [RFC8032].  However, unlike [RFC8032], signatures
   produced by FROST are not deterministic, since deriving nonces
   deterministically allows for a complete key-recovery attack in multi-
   party discrete logarithm-based signatures, such as FROST.

   While an optimization to FROST was shown in [Schnorr21] that reduces
   scalar multiplications from linear in the number of signers to
   constant, this draft does not specify that optimization due to the
   malleability that this optimization introduces, as shown in
   [StrongerSec22].  Specifically, this optimization removes the
   guarantee that the set of signers that started round one of the
   protocol is the same set of signers that produced the signature
   output by round two.

   Key generation for FROST signing is out of scope for this document.
   However, for completeness, key generation with a trusted dealer is
   specified in Appendix C.

1.1.  Change Log

   draft-08

   *  Add notation for Scalar multiplication (#237)

   *  Add secp2561k1 ciphersuite (#223)

   *  Remove RandomScalar implementation details (#231)

   *  Add domain separation for message and commitment digests (#228)

   draft-07

   *  Fix bug in per-rho signer computation (#222)

   draft-06

   *  Make verification a per-ciphersuite functionality (#219)

Connolly, et al.        Expires 20 February 2023                [Page 4]
Internet-Draft                    FROST                      August 2022

   *  Use per-signer values of rho to mitigate protocol malleability
      (#217)

   *  Correct prime-order subgroup checks (#215, #211)

   *  Fix bug in ed25519 ciphersuite description (#205)

   *  Various editorial improvements (#208, #209, #210, #218)

   draft-05

   *  Update test vectors to include version string (#202, #203)

   *  Rename THRESHOLD_LIMIT to MIN_SIGNERS (#192)

   *  Use non-contiguous signers for the test vectors (#187)

   *  Add more reasoning why the coordinator MUST abort (#183)

   *  Add a function to generate nonces (#182)

   *  Add MUST that all participants have the same view of VSS
      commitment (#174)

   *  Use THRESHOLD_LIMIT instead of t and MAX_SIGNERS instead of n
      (#171)

   *  Specify what the dealer is trusted to do (#166)

   *  Clarify types of NUM_SIGNERS and THRESHOLD_LIMIT (#165)

   *  Assert that the network channel used for signing should be
      authenticated (#163)

   *  Remove wire format section (#156)

   *  Update group commitment derivation to have a single scalarmul
      (#150)

   *  Use RandomNonzeroScalar for single-party Schnorr example (#148)

   *  Fix group notation and clarify member functions (#145)

   *  Update existing implementations table (#136)

   *  Various editorial improvements (#135, #143, #147, #149, #153,
      #158, #162, #167, #168, #169, #170, #175, #176, #177, #178, #184,
      #186, #193, #198, #199)

Connolly, et al.        Expires 20 February 2023                [Page 5]
Internet-Draft                    FROST                      August 2022

   draft-04

   *  Added methods to verify VSS commitments and derive group info
      (#126, #132).

   *  Changed check for participants to consider only nonnegative
      numbers (#133).

   *  Changed sampling for secrets and coefficients to allow the zero
      element (#130).

   *  Split test vectors into separate files (#129)

   *  Update wire structs to remove commitment shares where not
      necessary (#128)

   *  Add failure checks (#127)

   *  Update group info to include each participant's key and clarify
      how public key material is obtained (#120, #121).

   *  Define cofactor checks for verification (#118)

   *  Various editorial improvements and add contributors (#124, #123,
      #119, #116, #113, #109)

   draft-03

   *  Refactor the second round to use state from the first round (#94).

   *  Ensure that verification of signature shares from the second round
      uses commitments from the first round (#94).

   *  Clarify RFC8032 interoperability based on PureEdDSA (#86).

   *  Specify signature serialization based on element and scalar
      serialization (#85).

   *  Fix hash function domain separation formatting (#83).

   *  Make trusted dealer key generation deterministic (#104).

   *  Add additional constraints on participant indexes and nonce usage
      (#105, #103, #98, #97).

   *  Apply various editorial improvements.

   draft-02

Connolly, et al.        Expires 20 February 2023                [Page 6]
Internet-Draft                    FROST                      August 2022

   *  Fully specify both rounds of FROST, as well as trusted dealer key
      generation.

   *  Add ciphersuites and corresponding test vectors, including suites
      for RFC8032 compatibility.

   *  Refactor document for editorial clarity.

   draft-01

   *  Specify operations, notation and cryptographic dependencies.

   draft-00

   *  Outline CFRG draft based on draft-komlo-frost.

2.  Conventions and Definitions

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in
   BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

   The following terminology is used throughout this document.

   *  A participant is an entity that is trusted to hold and use a
      signing key share.

   *  MAX_SIGNERS denotes the number of participants, and the number of
      shares that s is split into.  This value MUST NOT exceed 2^16-1.

   *  MIN_SIGNERS denotes the threshold number of participants required
      to issue a signature, where MIN_SIGNERS <= MAX_SIGNERS.

   *  NUM_SIGNERS denotes the number of signers that participate in an
      invocation of FROST signing, where MIN_SIGNERS <= NUM_SIGNERS <=
      MAX_SIGNERS.

   *  An identifier is an integer value associated with a participant,
      or signer, and is a value in the range [1, MAX_SIGNERS].

   Additionally, the following notation is used throughout the document.

   *  encode_uint16(x): Convert two byte unsigned integer (uint16) x to
      a 2-byte, big-endian byte string.  For example, encode_uint16(310)
      = [0x01, 0x36].

Connolly, et al.        Expires 20 February 2023                [Page 7]
Internet-Draft                    FROST                      August 2022

   *  random_bytes(n): Outputs n bytes, sampled uniformly at random
      using a cryptographically secure pseudorandom number generator
      (CSPRNG).

   *  len(l): Outputs the length of input list l, e.g., len([1,2,3]) =
      3).

   *  reverse(l): Outputs the list l in reverse order, e.g.,
      reverse([1,2,3]) = [3,2,1].

   *  range(a, b): Outputs a list of integers from a to b-1 in ascending
      order, e.g., range(1, 4) = [1,2,3].

   *  pow(a, b): Output the integer result of a to the power of b, e.g.,
      pow(2, 3) = 8.

   *  || denotes concatenation, i.e., x || y = xy.

   *  nil denotes an empty byte string.

   Unless otherwise stated, we assume that secrets are sampled uniformly
   at random using a cryptographically secure pseudorandom number
   generator (CSPRNG); see [RFC4086] for additional guidance on the
   generation of random numbers.

3.  Cryptographic Dependencies

   FROST signing depends on the following cryptographic constructs:

   *  Prime-order Group, Section 3.1;

   *  Cryptographic hash function, Section 3.2;

   These are described in the following sections.

3.1.  Prime-Order Group

   FROST depends on an abelian group of prime order p.  We represent
   this group as the object G that additionally defines helper functions
   described below.  The group operation for G is addition + with
   identity element I.  For any elements A and B of the group G, A + B =
   B + A is also a member of G.  Also, for any A in G, there exists an
   element -A such that A + (-A) = (-A) + A = I.  For convenience, we
   use - to denote subtraction, e.g., A - B = A + (-B).  Scalar
   multiplication is equivalent to the repeated application of the group
   operation on an element A with itself r-1 times, denoted as
   ScalarBaseMult(A, r).  We denote the sum, difference, and product of
   two scalars using the +, -, and * operators, respectively.  (Note

Connolly, et al.        Expires 20 February 2023                [Page 8]
Internet-Draft                    FROST                      August 2022

   that this means + may refer to group element addition or scalar
   addition, depending on types of the operands.)  For any element A,
   ScalarBaseMult(A, p) = I.  We denote B as a fixed generator of the
   group.  Scalar base multiplication is equivalent to the repeated
   application of the group operation B with itself r-1 times, this is
   denoted as ScalarBaseMult(r).  The set of scalars corresponds to
   GF(p), which we refer to as the scalar field.  This document uses
   types Element and Scalar to denote elements of the group G and its
   set of scalars, respectively.  We denote Scalar(x) as the conversion
   of integer input x to the corresponding Scalar value with the same
   numeric value.  For example, Scalar(1) yields a Scalar representing
   the value 1.  We denote equality comparison as == and assignment of
   values by =.

   We now detail a number of member functions that can be invoked on G.

   *  Order(): Outputs the order of G (i.e. p).

   *  Identity(): Outputs the identity Element of the group (i.e.  I).

   *  RandomScalar(): Outputs a random Scalar element in GF(p).

   *  ScalarMult(A, k): Output the scalar multiplication between Element
      A and Scalar k.

   *  ScalarBaseMult(A): Output the scalar multiplication between
      Element A and the group generator B.

   *  SerializeElement(A): Maps an Element A to a unique byte array buf
      of fixed length Ne.

   *  DeserializeElement(buf): Attempts to map a byte array buf to an
      Element A, and fails if the input is not a valid byte
      representation of an element of the group.  This function can
      raise a DeserializeError if deserialization fails or A is the
      identity element of the group; see Section 6 for group-specific
      input validation steps.

   *  SerializeScalar(s): Maps a Scalar s to a unique byte array buf of
      fixed length Ns.

   *  DeserializeScalar(buf): Attempts to map a byte array buf to a
      Scalar s.  This function can raise a DeserializeError if
      deserialization fails; see Section 6 for group-specific input
      validation steps.

Connolly, et al.        Expires 20 February 2023                [Page 9]
Internet-Draft                    FROST                      August 2022

3.2.  Cryptographic Hash Function

   FROST requires the use of a cryptographically secure hash function,
   generically written as H, which functions effectively as a random
   oracle.  For concrete recommendations on hash functions which SHOULD
   be used in practice, see Section 6.  Using H, we introduce separate
   domain-separated hashes, H1, H2, H3, H4, and H5:

   *  H1, H2, and H3 map arbitrary byte strings to Scalar elements of
      the prime-order group scalar field.

   *  H4 and H5 are aliases for H with distinct domain separators.

   The details of H1, H2, H3, H4, and H5 vary based on ciphersuite.  See
   Section 6 for more details about each.

4.  Helper functions

   Beyond the core dependencies, the protocol in this document depends
   on the following helper operations:

   *  Nonce generation, Section 4.1

   *  Polynomial operations, Section 4.2;

   *  Encoding operations, Section 4.3;

   *  Signature binding Section 4.4, group commitment Section 4.5, and
      challenge computation Section 4.6

   These sections describes these operations in more detail.

4.1.  Nonce generation

   To hedge against a bad RNG that outputs predictable values, we
   generate nonces by sourcing fresh randomness and combine with the
   secret key, to create a domain-separated hash function from the
   ciphersuite hash function H, H3:

Connolly, et al.        Expires 20 February 2023               [Page 10]
Internet-Draft                    FROST                      August 2022

     nonce_generate(secret):

     Inputs:
     - secret, a Scalar

     Outputs: nonce, a Scalar

     def nonce_generate(secret):
       k_enc = random_bytes(32)
       secret_enc = G.SerializeScalar(secret)
       return H3(k_enc || secret_enc)

4.2.  Polynomial Operations

   This section describes operations on and associated with polynomials
   over Scalars that are used in the main signing protocol.  A
   polynomial of maximum degree t is represented as a list of t
   coefficients, where the constant term of the polynomial is in the
   first position and the highest-degree coefficient is in the last
   position.  A point on the polynomial is a tuple (x, y), where y =
   f(x).  For notational convenience, we refer to the x-coordinate and
   y-coordinate of a point p as p.x and p.y, respectively.

4.2.1.  Evaluation of a polynomial

   This section describes a method for evaluating a polynomial f at a
   particular input x, i.e., y = f(x) using Horner's method.

     polynomial_evaluate(x, coeffs):

     Inputs:
     - x, input at which to evaluate the polynomial, a Scalar
     - coeffs, the polynomial coefficients, a list of Scalars

     Outputs: Scalar result of the polynomial evaluated at input x

     def polynomial_evaluate(x, coeffs):
       value = 0
       for coeff in reverse(coeffs):
         value *= x
         value += coeff
       return value

Connolly, et al.        Expires 20 February 2023               [Page 11]
Internet-Draft                    FROST                      August 2022

4.2.2.  Lagrange coefficients

   The function derive_lagrange_coefficient derives a Lagrange
   coefficient to later perform polynomial interpolation, and is
   provided a list of x-coordinates as input.  Note that
   derive_lagrange_coefficient does not permit any x-coordinate to equal
   0.  Lagrange coefficients are used in FROST to evaluate a polynomial
   f at x-coordinate 0, i.e., f(0), given a list of t other
   x-coordinates.

     derive_lagrange_coefficient(x_i, L):

     Inputs:
     - x_i, an x-coordinate contained in L, a Scalar
     - L, the set of x-coordinates, each a Scalar

     Outputs: L_i, the i-th Lagrange coefficient

     Errors:
     - "invalid parameters", if any x-coordinate is equal to 0 or if x_i
       is not in L

     def derive_lagrange_coefficient(x_i, L):
       if x_i == 0:
         raise "invalid parameters"
       for x_j in L:
         if x_j == 0:
           raise "invalid parameters"
       if x_i not in L:
         raise "invalid parameters"

       numerator = Scalar(1)
       denominator = Scalar(1)
       for x_j in L:
         if x_j == x_i: continue
         numerator *= x_j
         denominator *= x_j - x_i

       L_i = numerator / denominator
       return L_i

4.2.3.  Deriving the constant term of a polynomial

   Secret sharing requires "splitting" a secret, which is represented as
   a constant term of some polynomial f of degree t-1.  Recovering the
   constant term occurs with a set of t points using polynomial
   interpolation, defined as follows.

Connolly, et al.        Expires 20 February 2023               [Page 12]
Internet-Draft                    FROST                      August 2022

     Inputs:
     - points, a set of t points on a polynomial f, each a tuple of two
       Scalar values representing the x and y coordinates

     Outputs: The constant term of f, i.e., f(0)

     def polynomial_interpolation(points):
       L = []
       for point in points:
         L.append(point.x)

       f_zero = Scalar(0)
       for point in points:
         delta = point.y * derive_lagrange_coefficient(point.x, L)
         f_zero = f_zero + delta

       return f_zero

4.3.  List Operations

   This section describes helper functions that work on lists of values
   produced during the FROST protocol.  The following function encodes a
   list of signer commitments into a bytestring for use in the FROST
   protocol.

  Inputs:
  - commitment_list = [(i, hiding_nonce_commitment_i, binding_nonce_commitment_i), ...],
    a list of commitments issued by each signer, where each element in the list
    indicates the signer identifier i and their two commitment Element values
    (hiding_nonce_commitment_i, binding_nonce_commitment_i). This list MUST be sorted
    in ascending order by signer identifier.

  Outputs: A byte string containing the serialized representation of commitment_list

  def encode_group_commitment_list(commitment_list):
    encoded_group_commitment = nil
    for (identifier, hiding_nonce_commitment, binding_nonce_commitment) in commitment_list:
      encoded_commitment = encode_uint16(identifier) ||
                           G.SerializeElement(hiding_nonce_commitment) ||
                           G.SerializeElement(binding_nonce_commitment)
      encoded_group_commitment = encoded_group_commitment || encoded_commitment
    return encoded_group_commitment

   The following function is used to extract participant identifiers
   from a commitment list.

Connolly, et al.        Expires 20 February 2023               [Page 13]
Internet-Draft                    FROST                      August 2022

  Inputs:
  - commitment_list = [(i, hiding_nonce_commitment_i, binding_nonce_commitment_i), ...],
    a list of commitments issued by each signer, where each element in the list
    indicates the signer identifier i and their two commitment Element values
    (hiding_nonce_commitment_i, binding_nonce_commitment_i). This list MUST be sorted
    in ascending order by signer identifier.

  Outputs: A list of signer participant identifiers

def participants_from_commitment_list(commitment_list):
  identifiers = []
  for (identifier, _, _) in commitment_list:
    identifiers.append(identifier)
  return identifiers

   The following function is used to extract a binding factor from a
   list of binding factors.

  Inputs:
  - binding_factor_list = [(i, binding_factor), ...],
    a list of binding factors for each signer, where each element in the list
    indicates the signer identifier i and their binding factor. This list MUST be sorted
    in ascending order by signer identifier.
  - identifier, Identifier i of the signer.

  Outputs: A Scalar value.

  Errors: "invalid participant", when the designated participant is not known

def binding_factor_for_participant(binding_factor_list, identifier):
  binding_factors = []
  for (i, binding_factor) in commitment_list:
    if identifier == i:
      return binding_factor
  raise "invalid participant"

4.4.  Binding Factors Computation

   This section describes the subroutine for computing binding factors
   based on the signer commitment list and message to be signed.

Connolly, et al.        Expires 20 February 2023               [Page 14]
Internet-Draft                    FROST                      August 2022

  Inputs:
  - commitment_list = [(i, hiding_nonce_commitment_i, binding_nonce_commitment_i), ...],
    a list of commitments issued by each signer, where each element in the list
    indicates the signer identifier i and their two commitment Element values
    (hiding_nonce_commitment_i, binding_nonce_commitment_i). This list MUST be sorted
    in ascending order by signer identifier.
  - msg, the message to be signed.

  Outputs: A list of (identifier, Scalar) tuples representing the binding factors.

  def compute_binding_factors(commitment_list, msg):
    msg_hash = H4(msg)
    encoded_commitment_hash = H5(encode_group_commitment_list(commitment_list))
    rho_input_prefix = msg_hash || encoded_commitment_hash

    binding_factor_list = []
    for (identifier, hiding_nonce_commitment, binding_nonce_commitment) in commitment_list:
      rho_input = rho_input_prefix || encode_uint16(identifier)
      binding_factor = H1(rho_input)
      binding_factor_list.append((identifier, binding_factor))
    return binding_factor_list

4.5.  Group Commitment Computation

   This section describes the subroutine for creating the group
   commitment from a commitment list.

  Inputs:
  - commitment_list =
     [(i, hiding_nonce_commitment_i, binding_nonce_commitment_i), ...], a list
    of commitments issued by each signer, where each element in the list
    indicates the signer identifier i and their two commitment Element values
    (hiding_nonce_commitment_i, binding_nonce_commitment_i). This list MUST be
    sorted in ascending order by signer identifier.
  - binding_factor_list = [(i, binding_factor), ...],
    a list of (identifier, Scalar) tuples representing the binding factor Scalar
    for the given identifier. This list MUST be sorted in ascending order by identifier.

  Outputs: An Element in G representing the group commitment

  def compute_group_commitment(commitment_list, binding_factor_list):
    group_commitment = G.Identity()
    for (identifier, hiding_nonce_commitment, binding_nonce_commitment) in commitment_list:
      binding_factor = binding_factor_for_participant(binding_factors, identifier)
      group_commitment = group_commitment +
        hiding_nonce_commitment + G.ScalarMult(binding_nonce_commitment, binding_factor)
    return group_commitment

Connolly, et al.        Expires 20 February 2023               [Page 15]
Internet-Draft                    FROST                      August 2022

4.6.  Signature Challenge Computation

   This section describes the subroutine for creating the per-message
   challenge.

  Inputs:
  - group_commitment, an Element in G representing the group commitment
  - group_public_key, public key corresponding to the group signing key, an
    Element in G.
  - msg, the message to be signed.

  Outputs: A Scalar representing the challenge

  def compute_challenge(group_commitment, group_public_key, msg):
    group_comm_enc = G.SerializeElement(group_commitment)
    group_public_key_enc = G.SerializeElement(group_public_key)
    challenge_input = group_comm_enc || group_public_key_enc || msg
    challenge = H2(challenge_input)
    return challenge

5.  Two-Round FROST Signing Protocol

   We now present the two-round variant of the FROST threshold signature
   protocol for producing Schnorr signatures.  It involves signer
   participants and a Coordinator.  Signer participants are entities
   with signing key shares that participate in the threshold signing
   protocol.  The Coordinator is an entity with the following
   responsibilities:

   1.  Determining which signers will participate (at least MIN_SIGNERS
       in number);

   2.  Coordinating rounds (receiving and forwarding inputs among
       participants); and

   3.  Aggregating signature shares output by each participant, and
       publishing the resulting signature.

   FROST assumes the selection of all participants, including
   Coordinator and set of signers, are all chosen external to the
   protocol.  Note that it is possible to deploy the protocol without a
   distinguished Coordinator; see Section 7.3 for more information.

   Because key generation is not specified, all signers are assumed to
   have the (public) group state that we refer to as "group info" below,
   and their corresponding signing key shares.

Connolly, et al.        Expires 20 February 2023               [Page 16]
Internet-Draft                    FROST                      August 2022

   In particular, it is assumed that the Coordinator and each signer
   participant P_i knows the following group info:

   *  Group public key, an Element in G, denoted PK, corresponding to
      the group secret key s, which is a Scalar.  PK is an output from
      the group's key generation protocol, such as trusted_dealer_keygen
      or a DKG.

   *  Public keys for each signer, denoted PK_i, which are similarly
      outputs from the group's key generation protocol, Element values
      in G.

   And that each participant with identifier i additionally knows the
   following:

   *  Participant is signing key share sk_i, which is the i-th secret
      share of s, a Scalar.

   By construction, PK = G.ScalarBaseMult(s) and PK_i =
   G.ScalarMultBase(sk_i) for each participant i.

   The exact key generation mechanism is out of scope for this
   specification.  In general, key generation is a protocol that outputs
   (1) a shared, group public key PK owned by each Signer, and (2)
   individual shares of the signing key owned by each Signer.  In
   general, two possible key generation mechanisms are possible, one
   that requires a single, trusted dealer, and the other which requires
   performing a distributed key generation protocol.  We highlight key
   generation mechanism by a trusted dealer in Appendix C, for
   reference.

   This signing variant of FROST requires signers to perform two network
   rounds: 1) generating and publishing commitments, and 2) signature
   share generation and publication.  The first round serves for each
   participant to issue a commitment to a nonce.  The second round
   receives commitments for all signers as well as the message, and
   issues a signature share with respect to that message.  The
   Coordinator performs the coordination of each of these rounds.  At
   the end of the second round, the Coordinator then performs an
   aggregation step and outputs the final signature.  This complete
   interaction is shown in Figure 1.

Connolly, et al.        Expires 20 February 2023               [Page 17]
Internet-Draft                    FROST                      August 2022

           (group info)            (group info,     (group info,
               |               signing key share)   signing key share)
               |                         |                |
               v                         v                v
           Coordinator               Signer-1   ...   Signer-n
       ------------------------------------------------------------
      message
   ------------>
               |
         == Round 1 (Commitment) ==
               |    signer commitment   |                 |
               |<-----------------------+                 |
               |          ...                             |
               |    signer commitment              (commit state) ==\
               |<-----------------------------------------+         |
                                                                    |
         == Round 2 (Signature Share Generation) ==                 |
               |                                                    |
               |     signer input       |                 |         |
               +------------------------>                 |         |
               |     signature share    |                 |         |
               |<-----------------------+                 |         |
               |          ...                             |         |
               |     signer input                         |         |
               +------------------------------------------>         /
               |     signature share                      |<=======/
               <------------------------------------------+
               |
         == Aggregation ==
               |
     signature |
   <-----------+

                     Figure 1: FROST signature overview

   Details for round one are described in Section 5.1, and details for
   round two are described in Section 5.2.  Note that each signer
   persists some state between both rounds, and this state is deleted as
   described in Section 5.2.  The final Aggregation step is described in
   Section 5.3.

   FROST assumes that all inputs to each round, especially those of
   which are received over the network, are validated before use.  In
   particular, this means that any value of type Element or Scalar is
   deserialized using DeserializeElement and DeserializeScalar,
   respectively, as these functions perform the necessary input
   validation steps.

Connolly, et al.        Expires 20 February 2023               [Page 18]
Internet-Draft                    FROST                      August 2022

   FROST assumes reliable message delivery between the Coordinator and
   signer participants in order for the protocol to complete.  An
   attacker masquerading as another participant will result only in an
   invalid signature; see Section 7.  However, in order to identify any
   participant which has misbehaved (resulting in the protocol aborting)
   to take actions such as excluding them from future signing
   operations, we assume that the network channel is additionally
   authenticated; confidentiality is not required.

5.1.  Round One - Commitment

   Round one involves each signer generating nonces and their
   corresponding public commitments.  A nonce is a pair of Scalar
   values, and a commitment is a pair of Element values.

   Each signer in round one generates a nonce nonce = (hiding_nonce,
   binding_nonce) and commitment comm = (hiding_nonce_commitment,
   binding_nonce_commitment).

    Inputs: sk_i, the secret key share, a Scalar

    Outputs: (nonce, comm), a tuple of nonce and nonce commitment pairs,
      where each value in the nonce pair is a Scalar and each value in
      the nonce commitment pair is an Element

    def commit(sk_i):
      hiding_nonce = nonce_generate(sk_i)
      binding_nonce = nonce_generate(sk_i)
      hiding_nonce_commitment = G.ScalarBaseMult(hiding_nonce)
      binding_nonce_commitment = G.ScalarBaseMult(binding_nonce)
      nonce = (hiding_nonce, binding_nonce)
      comm = (hiding_nonce_commitment, binding_nonce_commitment)
      return (nonce, comm)

   The private output nonce from Participant P_i is stored locally and
   kept private for use in the second round.  This nonce MUST NOT be
   reused in more than one invocation of FROST, and it MUST be generated
   from a source of secure randomness.  The public output comm from
   Participant P_i is sent to the Coordinator.

5.2.  Round Two - Signature Share Generation

   In round two, the Coordinator is responsible for sending the message
   to be signed, and for choosing which signers will participate (of
   number at least MIN_SIGNERS).  Signers additionally require locally
   held data; specifically, their private key and the nonces
   corresponding to their commitment issued in round one.

Connolly, et al.        Expires 20 February 2023               [Page 19]
Internet-Draft                    FROST                      August 2022

   The Coordinator begins by sending each signer the message to be
   signed along with the set of signing commitments for all signers in
   the participant list.  Each signer MUST validate the inputs before
   processing the Coordinator's request.  In particular, the Signer MUST
   validate commitment_list, deserializing each group Element in the
   list using DeserializeElement from Section 3.1.  If deserialization
   fails, the Signer MUST abort the protocol.  Moreover, each signer
   MUST ensure that their identifier as well as their commitment as from
   the first round appears in commitment_list.  Applications which
   require that signers not process arbitrary input messages are also
   required to also perform relevant application-layer input validation
   checks; see Section 7.4 for more details.

   Upon receipt and successful input validation, each Signer then runs
   the following procedure to produce its own signature share.

Connolly, et al.        Expires 20 February 2023               [Page 20]
Internet-Draft                    FROST                      August 2022

  Inputs:
  - identifier, Identifier i of the signer. Note identifier will never equal 0.
  - sk_i, Signer secret key share, a Scalar.
  - group_public_key, public key corresponding to the group signing key,
    an Element in G.
  - nonce_i, pair of Scalar values (hiding_nonce, binding_nonce) generated in
    round one.
  - msg, the message to be signed (sent by the Coordinator).
  - commitment_list =
      [(j, hiding_nonce_commitment_j, binding_nonce_commitment_j), ...], a
    list of commitments issued in Round 1 by each signer and sent by the Coordinator.
    Each element in the list indicates the signer identifier j and their two commitment
    Element values (hiding_nonce_commitment_j, binding_nonce_commitment_j).
    This list MUST be sorted in ascending order by signer identifier.

  Outputs: a Scalar value representing the signature share

  def sign(identifier, sk_i, group_public_key, nonce_i, msg, commitment_list):
    # Compute the binding factor(s)
    binding_factor_list = compute_binding_factors(commitment_list, msg)
    binding_factor = binding_factor_for_participant(binding_factor_list, identifier)

    # Compute the group commitment
    group_commitment = compute_group_commitment(commitment_list, binding_factor_list)

    # Compute Lagrange coefficient
    participant_list = participants_from_commitment_list(commitment_list)
    lambda_i = derive_lagrange_coefficient(Scalar(identifier), participant_list)

    # Compute the per-message challenge
    challenge = compute_challenge(group_commitment, group_public_key, msg)

    # Compute the signature share
    (hiding_nonce, binding_nonce) = nonce_i
    sig_share = hiding_nonce + (binding_nonce * binding_factor) + (lambda_i * sk_i * challenge)

    return sig_share

   The output of this procedure is a signature share.  Each signer then
   sends these shares back to the Coordinator.  Each signer MUST delete
   the nonce and corresponding commitment after this round completes,
   and MUST use the nonce to generate at most one signature share.

   Note that the lambda_i value derived during this procedure does not
   change across FROST signing operations for the same signing group.
   As such, signers can compute it once and store it for reuse across
   signing sessions.

Connolly, et al.        Expires 20 February 2023               [Page 21]
Internet-Draft                    FROST                      August 2022

   Upon receipt from each Signer, the Coordinator MUST validate the
   input signature share using DeserializeElement.  If validation fails,
   the Coordinator MUST abort the protocol.  If validation succeeds, the
   Coordinator then verifies the set of signature shares using the
   following procedure.

5.3.  Signature Share Verification and Aggregation

   After signers perform round two and send their signature shares to
   the Coordinator, the Coordinator verifies each signature share for
   correctness.  In particular, for each signer, the Coordinator uses
   commitment pairs generated during round one and the signature share
   generated during round two, along with other group parameters, to
   check that the signature share is valid using the following
   procedure.

Connolly, et al.        Expires 20 February 2023               [Page 22]
Internet-Draft                    FROST                      August 2022

  Inputs:
  - identifier, Identifier i of the signer. Note: identifier MUST never equal 0.
  - PK_i, the public key for the ith signer, where PK_i = G.ScalarBaseMult(sk_i),
    an Element in G
  - comm_i, pair of Element values in G (hiding_nonce_commitment, binding_nonce_commitment)
    generated in round one from the ith signer.
  - sig_share_i, a Scalar value indicating the signature share as produced in
    round two from the ith signer.
  - commitment_list =
      [(j, hiding_nonce_commitment_j, binding_nonce_commitment_j), ...], a
    list of commitments issued in Round 1 by each signer, where each element
    in the list indicates the signer identifier j and their two commitment
    Element values (hiding_nonce_commitment_j, binding_nonce_commitment_j).
    This list MUST be sorted in ascending order by signer identifier.
  - group_public_key, public key corresponding to the group signing key,
    an Element in G.
  - msg, the message to be signed.

  Outputs: True if the signature share is valid, and False otherwise.

  def verify_signature_share(identifier, PK_i, comm_i, sig_share_i, commitment_list,
                             group_public_key, msg):
    # Compute the binding factors
    binding_factor_list = compute_binding_factors(commitment_list, msg)
    binding_factor = binding_factor_for_participant(binding_factor_list, identifier)

    # Compute the group commitment
    group_commitment = compute_group_commitment(commitment_list, binding_factor_list)

    # Compute the commitment share
    (hiding_nonce_commitment, binding_nonce_commitment) = comm_i
    comm_share = hiding_nonce_commitment + G.ScalarMult(binding_nonce_commitment, binding_factor)

    # Compute the challenge
    challenge = compute_challenge(group_commitment, group_public_key, msg)

    # Compute Lagrange coefficient
    participant_list = participants_from_commitment_list(commitment_list)
    lambda_i = derive_lagrange_coefficient(Scalar(identifier), participant_list)

    # Compute relation values
    l = G.ScalarBaseMult(sig_share_i)
    r = comm_share + G.ScalarMult(PK_i, challenge * lambda_i)

    return l == r

Connolly, et al.        Expires 20 February 2023               [Page 23]
Internet-Draft                    FROST                      August 2022

   If any signature share fails to verify, i.e., if
   verify_signature_share returns False for any signer share, the
   Coordinator MUST abort the protocol for correctness reasons.
   Excluding one signer means that their nonce will not be included in
   the joint response z and consequently the output signature will not
   verify.

   Otherwise, if all shares from signers that participated in Rounds 1
   and 2 are valid, the Coordinator performs the aggregate operation and
   publishes the resulting signature.

  Inputs:
  - group_commitment, the group commitment returned by compute_group_commitment,
    an Element in G.
  - sig_shares, a set of signature shares z_i, Scalar values, for each signer,
    of length NUM_SIGNERS, where MIN_SIGNERS <= NUM_SIGNERS <= MAX_SIGNERS.

  Outputs: (R, z), a Schnorr signature consisting of an Element R and Scalar z.

  def aggregate(group_commitment, sig_shares):
    z = 0
    for z_i in sig_shares:
      z = z + z_i
    return (group_commitment, z)

   The output signature (R, z) from the aggregation step MUST be encoded
   as follows (using notation from Section 3 of [TLS]):

     struct {
       opaque R_encoded[Ne];
       opaque z_encoded[Ns];
     } Signature;

   Where Signature.R_encoded is G.SerializeElement(R) and
   Signature.z_encoded is G.SerializeScalar(z).

6.  Ciphersuites

   A FROST ciphersuite must specify the underlying prime-order group
   details and cryptographic hash function.  Each ciphersuite is denoted
   as (Group, Hash), e.g., (ristretto255, SHA-512).  This section
   contains some ciphersuites.

   The RECOMMENDED ciphersuite is (ristretto255, SHA-512) Section 6.2.
   The (Ed25519, SHA-512) ciphersuite is included for backwards
   compatibility with [RFC8032].

Connolly, et al.        Expires 20 February 2023               [Page 24]
Internet-Draft                    FROST                      August 2022

   The DeserializeElement and DeserializeScalar functions instantiated
   for a particular prime-order group corresponding to a ciphersuite
   MUST adhere to the description in Section 3.1.  Validation steps for
   these functions are described for each the ciphersuites below.
   Future ciphersuites MUST describe how input validation is done for
   DeserializeElement and DeserializeScalar.

   Each ciphersuite includes explicit instructions for verifying
   signatures produced by FROST.  Note that these instructions are
   equivalent to those produced by a single signer.

6.1.  FROST(Ed25519, SHA-512)

   This ciphersuite uses edwards25519 for the Group and SHA-512 for the
   Hash function H meant to produce signatures indistinguishable from
   Ed25519 as specified in [RFC8032].  The value of the contextString
   parameter is "FROST-ED25519-SHA512-v8".

   *  Group: edwards25519 [RFC8032]

      -  Order(): Return 2^252 + 27742317777372353535851937790883648493
         (see [RFC7748])

      -  Identity(): As defined in [RFC7748].

      -  RandomScalar(): Implemented by returning a uniformly random
         Scalar in the range [0, G.Order() - 1].  Refer to Appendix D
         for implementation guidance.

      -  SerializeElement(A): Implemented as specified in [RFC8032],
         Section 5.1.2.

      -  DeserializeElement(buf): Implemented as specified in [RFC8032],
         Section 5.1.3.  Additionally, this function validates that the
         resulting element is not the group identity element and is in
         the prime-order subgroup.  The latter check can be implemented
         by multiplying the resulting point by the order of the group
         and checking that the result is the identity element.

      -  SerializeScalar(s): Implemented by outputting the little-endian
         32-byte encoding of the Scalar value.

      -  DeserializeScalar(buf): Implemented by attempting to
         deserialize a Scalar from a little-endian 32-byte string.  This
         function can fail if the input does not represent a Scalar in
         the range [0, G.Order() - 1].

   *  Hash (H): SHA-512, and Nh = 64.

Connolly, et al.        Expires 20 February 2023               [Page 25]
Internet-Draft                    FROST                      August 2022

      -  H1(m): Implemented by computing H(contextString || "rho" || m),
         interpreting the 64-byte digest as a little-endian integer, and
         reducing the resulting integer modulo L =
         2^252+27742317777372353535851937790883648493.

      -  H2(m): Implemented by computing H(m), interpreting the 64-byte
         digest as a little-endian integer, and reducing the resulting
         integer modulo L =
         2^252+27742317777372353535851937790883648493.

      -  H3(m): Implemented by computing H(contextString || "nonce" ||
         m), interpreting the 64-byte digest as a little-endian integer,
         and reducing the resulting integer modulo L =
         2^252+27742317777372353535851937790883648493.

      -  H4(m): Implemented by computing H(contextString || "msg" || m).

      -  H5(m): Implemented by computing H(contextString || "com" || m).

   Normally H2 would also include a domain separator, but for backwards
   compatibility with [RFC8032], it is omitted.

   Signature verification is as specified in Section 5.1.7 of [RFC8032]
   with the constraint that implementations MUST check the group
   equation [8][S]B = [8]R + [8][k]A'.  The alternative check [S]B = R +
   [k]A' is not safe or interoperable in practice.

6.2.  FROST(ristretto255, SHA-512)

   This ciphersuite uses ristretto255 for the Group and SHA-512 for the
   Hash function H.  The value of the contextString parameter is "FROST-
   RISTRETTO255-SHA512-v8".

   *  Group: ristretto255 [RISTRETTO]

      -  Order(): Return 2^252 + 27742317777372353535851937790883648493
         (see [RISTRETTO])

      -  Identity(): As defined in [RISTRETTO].

      -  RandomScalar(): Implemented by returning a uniformly random
         Scalar in the range [0, G.Order() - 1].  Refer to Appendix D
         for implementation guidance.

      -  SerializeElement(A): Implemented using the 'Encode' function
         from [RISTRETTO].

Connolly, et al.        Expires 20 February 2023               [Page 26]
Internet-Draft                    FROST                      August 2022

      -  DeserializeElement(buf): Implemented using the 'Decode'
         function from [RISTRETTO].

      -  SerializeScalar(s): Implemented by outputting the little-endian
         32-byte encoding of the Scalar value.

      -  DeserializeScalar(buf): Implemented by attempting to
         deserialize a Scalar from a little-endian 32-byte string.  This
         function can fail if the input does not represent a Scalar in
         the range [0, G.Order() - 1].

   *  Hash (H): SHA-512, and Nh = 64.

      -  H1(m): Implemented by computing H(contextString || "rho" || m)
         and mapping the output to a Scalar as described in [RISTRETTO],
         Section 4.4.

      -  H2(m): Implemented by computing H(contextString || "chal" || m)
         and mapping the output to a Scalar as described in [RISTRETTO],
         Section 4.4.

      -  H3(m): Implemented by computing H(contextString || "nonce" ||
         m) and mapping the output to a Scalar as described in
         [RISTRETTO], Section 4.4.

      -  H4(m): Implemented by computing H(contextString || "msg" || m).

      -  H5(m): Implemented by computing H(contextString || "com" || m).

   Signature verification is as specified in Appendix B.

6.3.  FROST(Ed448, SHAKE256)

   This ciphersuite uses edwards448 for the Group and SHAKE256 for the
   Hash function H meant to produce signatures indistinguishable from
   Ed448 as specified in [RFC8032].  The value of the contextString
   parameter is "FROST-ED448-SHAKE256-v8".

   *  Group: edwards448 [RFC8032]

      -  Order(): Return 2^446 - 138180668098951153520073867485154268803
         36692474882178609894547503885

      -  Identity(): As defined in [RFC7748].

      -  RandomScalar(): Implemented by returning a uniformly random
         Scalar in the range [0, G.Order() - 1].  Refer to Appendix D
         for implementation guidance.

Connolly, et al.        Expires 20 February 2023               [Page 27]
Internet-Draft                    FROST                      August 2022

      -  SerializeElement(A): Implemented as specified in [RFC8032],
         Section 5.2.2.

      -  DeserializeElement(buf): Implemented as specified in [RFC8032],
         Section 5.2.3.  Additionally, this function validates that the
         resulting element is not the group identity element.

      -  SerializeScalar(s): Implemented by outputting the little-endian
         48-byte encoding of the Scalar value.

      -  DeserializeScalar(buf): Implemented by attempting to
         deserialize a Scalar from a little-endian 48-byte string.  This
         function can fail if the input does not represent a Scalar in
         the range [0, G.Order() - 1].

   *  Hash (H): SHAKE256, and Nh = 114.

      -  H1(m): Implemented by computing H(contextString || "rho" || m),
         interpreting the lower 57 bytes as a little-endian integer, and
         reducing the resulting integer modulo L = 2^446 - 1381806680989
         5115352007386748515426880336692474882178609894547503885.

      -  H2(m): Implemented by computing H(m), interpreting the lower 57
         bytes as a little-endian integer, and reducing the resulting
         integer modulo L = 2^446 - 138180668098951153520073867485154268
         80336692474882178609894547503885.

      -  H3(m): Implemented by computing H(contextString || "nonce" ||
         m), interpreting the lower 57 bytes as a little-endian integer,
         and reducing the resulting integer modulo L = 2^446 - 138180668
         09895115352007386748515426880336692474882178609894547503885.

      -  H4(m): Implemented by computing H(contextString || "msg" || m).

      -  H5(m): Implemented by computing H(contextString || "com" || m).

   Normally H2 would also include a domain separator, but for backwards
   compatibility with [RFC8032], it is omitted.

   Signature verification is as specified in Section 5.2.7 of [RFC8032]
   with the constraint that implementations MUST check the group
   equation [4][S]B = [4]R + [4][k]A'.  The alternative check [S]B = R +
   [k]A' is not safe or interoperable in practice.

Connolly, et al.        Expires 20 February 2023               [Page 28]
Internet-Draft                    FROST                      August 2022

6.4.  FROST(P-256, SHA-256)

   This ciphersuite uses P-256 for the Group and SHA-256 for the Hash
   function H.  The value of the contextString parameter is "FROST-
   P256-SHA256-v8".

   *  Group: P-256 (secp256r1) [x9.62]

      -  Order(): Return 0xffffffff00000000ffffffffffffffffbce6faada7179
         e84f3b9cac2fc632551

      -  Identity(): As defined in [x9.62].

      -  RandomScalar(): Implemented by returning a uniformly random
         Scalar in the range [0, G.Order() - 1].  Refer to Appendix D
         for implementation guidance.

      -  SerializeElement(A): Implemented using the compressed Elliptic-
         Curve-Point-to-Octet-String method according to [SEC1].

      -  DeserializeElement(buf): Implemented by attempting to
         deserialize a public key using the compressed Octet-String-to-
         Elliptic-Curve-Point method according to [SEC1], and then
         performs partial public-key validation as defined in section
         5.6.2.3.4 of [KEYAGREEMENT].  This includes checking that the
         coordinates of the resulting point are in the correct range,
         that the point is on the curve, and that the point is not the
         point at infinity.  Additionally, this function validates that
         the resulting element is not the group identity element.  If
         these checks fail, deserialization returns an error.

      -  SerializeScalar(s): Implemented using the Field-Element-to-
         Octet-String conversion according to [SEC1].

      -  DeserializeScalar(buf): Implemented by attempting to
         deserialize a Scalar from a 32-byte string using Octet-String-
         to-Field-Element from [SEC1].  This function can fail if the
         input does not represent a Scalar in the range [0, G.Order() -
         1].

   *  Hash (H): SHA-256, and Nh = 32.

      -  H1(m): Implemented using hash_to_field from [HASH-TO-CURVE],
         Section 5.3 using L = 48, expand_message_xmd with SHA-256, DST
         = contextString || "rho", and prime modulus equal to Order().

Connolly, et al.        Expires 20 February 2023               [Page 29]
Internet-Draft                    FROST                      August 2022

      -  H2(m): Implemented using hash_to_field from [HASH-TO-CURVE],
         Section 5.3 using L = 48, expand_message_xmd with SHA-256, DST
         = contextString || "chal", and prime modulus equal to Order().

      -  H3(m): Implemented using hash_to_field from [HASH-TO-CURVE],
         Section 5.3 using L = 48, expand_message_xmd with SHA-256, DST
         = contextString || "nonce", and prime modulus equal to Order().

      -  H4(m): Implemented by computing H(contextString || "msg" || m).

      -  H5(m): Implemented by computing H(contextString || "com" || m).

   Signature verification is as specified in Appendix B.

6.5.  FROST(secp256k1, SHA-256)

   This ciphersuite uses secp256k1 for the Group and SHA-256 for the
   Hash function H.  The value of the contextString parameter is "FROST-
   secp256k1-SHA256-v8".

   *  Group: secp256k1 [SEC2]

      -  Order(): Return 0xffffffff00000000ffffffffffffffffbce6faada7179
         e84f3b9cac2fc632551

      -  Identity(): As defined in [SEC2].

      -  RandomScalar(): Implemented by returning a uniformly random
         Scalar in the range [0, G.Order() - 1].  Refer to Appendix D
         for implementation guidance.

      -  SerializeElement(A): Implemented using the compressed Elliptic-
         Curve-Point-to-Octet-String method according to [SEC1].

      -  DeserializeElement(buf): Implemented by attempting to
         deserialize a public key using the compressed Octet-String-to-
         Elliptic-Curve-Point method according to [SEC1], and then
         performs partial public-key validation as defined in section
         3.2.2.1 of [SEC1].  This includes checking that the coordinates
         of the resulting point are in the correct range, that the point
         is on the curve, and that the point is not the point at
         infinity.  Additionally, this function validates that the
         resulting element is not the group identity element.  If these
         checks fail, deserialization returns an error.

      -  SerializeScalar(s): Implemented using the Field-Element-to-
         Octet-String conversion according to [SEC1].

Connolly, et al.        Expires 20 February 2023               [Page 30]
Internet-Draft                    FROST                      August 2022

      -  DeserializeScalar(buf): Implemented by attempting to
         deserialize a Scalar from a 32-byte string using Octet-String-
         to-Field-Element from [SEC1].  This function can fail if the
         input does not represent a Scalar in the range [0, G.Order() -
         1].

   *  Hash (H): SHA-256, and Nh = 32.

      -  H1(m): Implemented using hash_to_field from [HASH-TO-CURVE],
         Section 5.3 using L = 48, expand_message_xmd with SHA-256, DST
         = contextString || "rho", and prime modulus equal to Order().

      -  H2(m): Implemented using hash_to_field from [HASH-TO-CURVE],
         Section 5.3 using L = 48, expand_message_xmd with SHA-256, DST
         = contextString || "chal", and prime modulus equal to Order().

      -  H3(m): Implemented using hash_to_field from [HASH-TO-CURVE],
         Section 5.3 using L = 48, expand_message_xmd with SHA-256, DST
         = contextString || "nonce", and prime modulus equal to Order().

      -  H4(m): Implemented by computing H(contextString || "msg" || m).

      -  H5(m): Implemented by computing H(contextString || "com" || m).

   Signature verification is as specified in Appendix B.

7.  Security Considerations

   A security analysis of FROST exists in [FROST20] and [Schnorr21].
   The protocol as specified in this document assumes the following
   threat model.

   *  Trusted dealer.  The dealer that performs key generation is
      trusted to follow the protocol, although participants still are
      able to verify the consistency of their shares via a VSS
      (verifiable secret sharing) step; see Appendix C.2.

   *  Unforgeability assuming at most (MIN_SIGNERS-1) corrupted signers.
      So long as an adversary corrupts fewer than MIN_SIGNERS
      participants, the scheme remains secure against Existential
      Unforgeability Under Chosen Message Attack (EUF-CMA) attacks, as
      defined in [BonehShoup], Definition 13.2.

   *  Coordinator.  We assume the Coordinator at the time of signing
      does not perform a denial of service attack.  A denial of service
      would include any action which either prevents the protocol from
      completing or causing the resulting signature to be invalid.  Such
      actions for the latter include sending inconsistent values to

Connolly, et al.        Expires 20 February 2023               [Page 31]
Internet-Draft                    FROST                      August 2022

      signer participants, such as messages or the set of individual
      commitments.  Note that the Coordinator is _not_ trusted with any
      private information and communication at the time of signing can
      be performed over a public but reliable channel.

   The protocol as specified in this document does not target the
   following goals:

   *  Post quantum security.  FROST, like plain Schnorr signatures,
      requires the hardness of the Discrete Logarithm Problem.

   *  Robustness.  In the case of failure, FROST requires aborting the
      protocol.

   *  Downgrade prevention.  All participants in the protocol are
      assumed to agree on what algorithms to use.

   *  Metadata protection.  If protection for metadata is desired, a
      higher-level communication channel can be used to facilitate key
      generation and signing.

   The rest of this section documents issues particular to
   implementations or deployments.

7.1.  Nonce Reuse Attacks

   Section 4.1 describes the procedure that signers use to produce
   nonces during the first round of singing.  The randomness produced in
   this procedure MUST be sampled uniformly at random.  The resulting
   nonces produced via nonce_generate are indistinguishable from values
   sampled uniformly at random.  This requirement is necessary to avoid
   replay attacks initiated by other signers, which allows for a
   complete key-recovery attack.  The Coordinator MAY further hedge
   against nonce reuse attacks by tracking signer nonce commitments used
   for a given group key, at the cost of additional state.

7.2.  Protocol Failures

   We do not specify what implementations should do when the protocol
   fails, other than requiring that the protocol abort.  Examples of
   viable failure include when a verification check returns invalid or
   if the underlying transport failed to deliver the required messages.

Connolly, et al.        Expires 20 February 2023               [Page 32]
Internet-Draft                    FROST                      August 2022

7.3.  Removing the Coordinator Role

   In some settings, it may be desirable to omit the role of the
   Coordinator entirely.  Doing so does not change the security
   implications of FROST, but instead simply requires each participant
   to communicate with all other participants.  We loosely describe how
   to perform FROST signing among signers without this coordinator role.
   We assume that every participant receives as input from an external
   source the message to be signed prior to performing the protocol.

   Every participant begins by performing commit() as is done in the
   setting where a Coordinator is used.  However, instead of sending the
   commitment to the Coordinator, every participant instead will publish
   this commitment to every other participant.  Then, in the second
   round, signers will already have sufficient information to perform
   signing.  They will directly perform sign.  All participants will
   then publish their signature shares to one another.  After having
   received all signature shares from all other signers, each signer
   will then perform verify_signature_share and then aggregate directly.

   The requirements for the underlying network channel remain the same
   in the setting where all participants play the role of the
   Coordinator, in that all messages that are exchanged are public and
   so the channel simply must be reliable.  However, in the setting that
   a player attempts to split the view of all other players by sending
   disjoint values to a subset of players, the signing operation will
   output an invalid signature.  To avoid this denial of service,
   implementations may wish to define a mechanism where messages are
   authenticated, so that cheating players can be identified and
   excluded.

7.4.  Input Message Validation

   Some applications may require that signers only process messages of a
   certain structure.  For example, in digital currency applications
   wherein multiple signers may collectively sign a transaction, it is
   reasonable to require that each signer check the input message to be
   a syntactically valid transaction.  As another example, use of
   threshold signatures in TLS [TLS] to produce signatures of transcript
   hashes might require that signers check that the input message is a
   valid TLS transcript from which the corresponding transcript hash can
   be derived.

   In general, input message validation is an application-specific
   consideration that varies based on the use case and threat model.
   However, it is RECOMMENDED that applications take additional
   precautions and validate inputs so that signers do not operate as
   signing oracles for arbitrary messages.

Connolly, et al.        Expires 20 February 2023               [Page 33]
Internet-Draft                    FROST                      August 2022

8.  Contributors

   *  Isis Lovecruft

   *  Alden Torres

   *  T.  Wilson-Brown

   *  Conrado Gouvea

9.  References

9.1.  Normative References

   [HASH-TO-CURVE]
              Faz-Hernandez, A., Scott, S., Sullivan, N., Wahby, R. S.,
              and C. A. Wood, "Hashing to Elliptic Curves", Work in
              Progress, Internet-Draft, draft-irtf-cfrg-hash-to-curve-
              16, 15 June 2022, <https://datatracker.ietf.org/doc/html/
              draft-irtf-cfrg-hash-to-curve-16>.

   [KEYAGREEMENT]
              Barker, E., Chen, L., Roginsky, A., Vassilev, A., and R.
              Davis, "Recommendation for pair-wise key-establishment
              schemes using discrete logarithm cryptography", National
              Institute of Standards and Technology report,
              DOI 10.6028/nist.sp.800-56ar3, April 2018,
              <https://doi.org/10.6028/nist.sp.800-56ar3>.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/rfc/rfc2119>.

   [RFC8032]  Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital
              Signature Algorithm (EdDSA)", RFC 8032,
              DOI 10.17487/RFC8032, January 2017,
              <https://www.rfc-editor.org/rfc/rfc8032>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/rfc/rfc8174>.

Connolly, et al.        Expires 20 February 2023               [Page 34]
Internet-Draft                    FROST                      August 2022

   [RISTRETTO]
              Valence, H. D., Grigg, J., Hamburg, M., Lovecruft, I.,
              Tankersley, G., and F. Valsorda, "The ristretto255 and
              decaf448 Groups", Work in Progress, Internet-Draft, draft-
              irtf-cfrg-ristretto255-decaf448-03, 25 February 2022,
              <https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-
              ristretto255-decaf448-03>.

   [SEC1]     "Elliptic Curve Cryptography, Standards for Efficient
              Cryptography Group, ver. 2", 2009,
              <https://secg.org/sec1-v2.pdf>.

   [SEC2]     "Recommended Elliptic Curve Domain Parameters, Standards
              for Efficient Cryptography Group, ver. 2", 2010,
              <https://secg.org/sec2-v2.pdf>.

   [x9.62]    ANSI, "Public Key Cryptography for the Financial Services
              Industry: the Elliptic Curve Digital Signature Algorithm
              (ECDSA)", ANSI X9.62-1998, September 1998.

9.2.  Informative References

   [BonehShoup]
              Boneh, D. and V. Shoup, "A Graduate Course in Applied
              Cryptography", January 2020,
              <http://toc.cryptobook.us/book.pdf>.

   [FROST20]  Komlo, C. and I. Goldberg, "Two-Round Threshold Signatures
              with FROST", 22 December 2020,
              <https://eprint.iacr.org/2020/852.pdf>.

   [RFC4086]  Eastlake 3rd, D., Schiller, J., and S. Crocker,
              "Randomness Requirements for Security", BCP 106, RFC 4086,
              DOI 10.17487/RFC4086, June 2005,
              <https://www.rfc-editor.org/rfc/rfc4086>.

   [RFC7748]  Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves
              for Security", RFC 7748, DOI 10.17487/RFC7748, January
              2016, <https://www.rfc-editor.org/rfc/rfc7748>.

   [Schnorr21]
              Crites, E., Komlo, C., and M. Maller, "How to Prove
              Schnorr Assuming Schnorr", 11 October 2021,
              <https://eprint.iacr.org/2021/1375>.

Connolly, et al.        Expires 20 February 2023               [Page 35]
Internet-Draft                    FROST                      August 2022

   [StrongerSec22]
              Bellare, M., Tessaro, S., and C. Zhu, "Stronger Security
              for Non-Interactive Threshold Signatures: BLS and FROST",
              1 June 2022, <https://eprint.iacr.org/2022/833>.

   [TLS]      Rescorla, E., "The Transport Layer Security (TLS) Protocol
              Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
              <https://www.rfc-editor.org/rfc/rfc8446>.

Appendix A.  Acknowledgments

   This document was improved based on input and contributions by the
   Zcash Foundation engineering team.

Appendix B.  Schnorr Signature Verification for Prime-Order Groups

   This section contains a routine for verifying Schnorr signatures with
   validated inputs.  Specifically, it assumes that signature R
   component and public key belong to the prime-order group.

     prime_order_verify(msg, sig, PK):

     Inputs:
     - msg, signed message, a byte string
     - sig, a tuple (R, z) output from signature generation
     - PK, public key, an Element

     Outputs: 1 if signature is valid, and 0 otherwise

     def prime_order_verify(msg, sig = (R, z), PK):
       comm_enc = G.SerializeElement(R)
       pk_enc = G.SerializeElement(PK)
       challenge_input = comm_enc || pk_enc || msg
       c = H2(challenge_input)

       l = G.ScalarBaseMult(z)
       r = R + G.ScalarMult(PK, c)
       return l == r

Appendix C.  Trusted Dealer Key Generation

   One possible key generation mechanism is to depend on a trusted
   dealer, wherein the dealer generates a group secret s uniformly at
   random and uses Shamir and Verifiable Secret Sharing as described in
   Appendix C.1 and Appendix C.2 to create secret shares of s to be sent
   to all other participants.  We highlight at a high level how this
   operation can be performed.

Connolly, et al.        Expires 20 February 2023               [Page 36]
Internet-Draft                    FROST                      August 2022

   The dealer is trusted to 1) generate good randomness, and 2) delete
   secret values after distributing shares to each participant, and 3)
   keep secret values confidential.

  Inputs:
  - s, a group secret, Scalar, that MUST be derived from at least Ns bytes of entropy
  - MAX_SIGNERS, the number of shares to generate, an integer
  - MIN_SIGNERS, the threshold of the secret sharing scheme, an integer

  Outputs:
  - signer_private_keys, MAX_SIGNERS shares of the secret key s, each a tuple
    consisting of the participant identifier and the key share (a Scalar).
  - vss_commitment, a vector commitment of Elements in G, to each of the coefficients
    in the polynomial defined by secret_key_shares and whose first element is
    G.ScalarBaseMult(s).

  def trusted_dealer_keygen(s, MAX_SIGNERS, MIN_SIGNERS):
    signer_private_keys, coefficients = secret_share_shard(secret_key, MAX_SIGNERS, MIN_SIGNERS)
    vss_commitment = vss_commit(coefficients):
    PK = G.ScalarBaseMult(secret_key)
    return signer_private_keys, vss_commitment

   It is assumed the dealer then sends one secret key share to each of
   the NUM_SIGNERS participants, along with vss_commitment.  After
   receiving their secret key share and vss_commitment, participants
   MUST abort if they do not have the same view of vss_commitment.
   Otherwise, each participant MUST perform
   vss_verify(secret_key_share_i, vss_commitment), and abort if the
   check fails.  The trusted dealer MUST delete the secret_key and
   secret_key_shares upon completion.

   Use of this method for key generation requires a mutually
   authenticated secure channel between the dealer and participants to
   send secret key shares, wherein the channel provides confidentiality
   and integrity.  Mutually authenticated TLS is one possible deployment
   option.

C.1.  Shamir Secret Sharing

   In Shamir secret sharing, a dealer distributes a secret Scalar s to n
   participants in such a way that any cooperating subset of MIN_SIGNERS
   participants can recover the secret.  There are two basic steps in
   this scheme: (1) splitting a secret into multiple shares, and (2)
   combining shares to reveal the resulting secret.

   This secret sharing scheme works over any field F.  In this
   specification, F is the scalar field of the prime-order group G.

Connolly, et al.        Expires 20 February 2023               [Page 37]
Internet-Draft                    FROST                      August 2022

   The procedure for splitting a secret into shares is as follows.

  secret_share_shard(s, MAX_SIGNERS, MIN_SIGNERS):

  Inputs:
  - s, secret value to be shared, a Scalar
  - MAX_SIGNERS, the number of shares to generate, an integer
  - MIN_SIGNERS, the threshold of the secret sharing scheme, an integer

  Outputs:
  - secret_key_shares, A list of MAX_SIGNERS number of secret shares, each a tuple
    consisting of the participant identifier and the key share (a Scalar)
  - coefficients, a vector of the t coefficients which uniquely determine
    a polynomial f.

  Errors:
  - "invalid parameters", if MIN_SIGNERS > MAX_SIGNERS or if MIN_SIGNERS is less than 2

  def secret_share_shard(s, MAX_SIGNERS, MIN_SIGNERS):
    if MIN_SIGNERS > MAX_SIGNERS:
      raise "invalid parameters"
    if MIN_SIGNERS < 2:
      raise "invalid parameters"

    # Generate random coefficients for the polynomial, yielding
    # a polynomial of degree (MIN_SIGNERS - 1)
    coefficients = [s]
    for i in range(1, MIN_SIGNERS):
      coefficients.append(G.RandomScalar())

    # Evaluate the polynomial for each point x=1,...,n
    secret_key_shares = []
    for x_i in range(1, MAX_SIGNERS + 1):
      y_i = polynomial_evaluate(Scalar(x_i), coefficients)
      secret_key_share_i = (x_i, y_i)
      secret_key_share.append(secret_key_share_i)
    return secret_key_shares, coefficients

   Let points be the output of this function.  The i-th element in
   points is the share for the i-th participant, which is the randomly
   generated polynomial evaluated at coordinate i.  We denote a secret
   share as the tuple (i, points[i]), and the list of these shares as
   shares. i MUST never equal 0; recall that f(0) = s, where f is the
   polynomial defined in a Shamir secret sharing operation.

   The procedure for combining a shares list of length MIN_SIGNERS to
   recover the secret s is as follows.

Connolly, et al.        Expires 20 February 2023               [Page 38]
Internet-Draft                    FROST                      August 2022

  secret_share_combine(shares):

  Inputs:
  - shares, a list of at minimum MIN_SIGNERS secret shares, each a tuple (i, f(i))
    where i is an identifier and f(i) is a Scalar

  Outputs: The resulting secret s, a Scalar, that was previously split into shares

  Errors:
  - "invalid parameters", if less than MIN_SIGNERS input shares are provided

  def secret_share_combine(shares):
    if len(shares) < MIN_SIGNERS:
      raise "invalid parameters"
    scalar_shares = [(Scalar(x), y) for x, y in shares]
    s = polynomial_interpolation(scalar_shares)
    return s

C.2.  Verifiable Secret Sharing

   Feldman's Verifiable Secret Sharing (VSS) builds upon Shamir secret
   sharing, adding a verification step to demonstrate the consistency of
   a participant's share with a public commitment to the polynomial f
   for which the secret s is the constant term.  This check ensure that
   all participants have a point (their share) on the same polynomial,
   ensuring that they can later reconstruct the correct secret.

   The procedure for committing to a polynomial f of degree
   MIN_SIGNERS-1 is as follows.

  vss_commit(coeffs):

  Inputs:
  - coeffs, a vector of the MIN_SIGNERS coefficients which uniquely determine
  a polynomial f.

  Outputs: a commitment vss_commitment, which is a vector commitment to each of the
  coefficients in coeffs, where each element of the vector commitment is an `Element` in `G`.

  def vss_commit(coeffs):
    vss_commitment = []
    for coeff in coeffs:
      A_i = G.ScalarBaseMult(coeff)
      vss_commitment.append(A_i)
    return vss_commitment

Connolly, et al.        Expires 20 February 2023               [Page 39]
Internet-Draft                    FROST                      August 2022

   The procedure for verification of a participant's share is as
   follows.  If vss_verify fails, the participant MUST abort the
   protocol, and failure should be investigated out of band.

  vss_verify(share_i, vss_commitment):

  Inputs:
  - share_i: A tuple of the form (i, sk_i), where i indicates the participant
    identifier, and sk_i the participant's secret key, a secret share of the
    constant term of f, where sk_i is a Scalar.
  - vss_commitment: A VSS commitment to a secret polynomial f, a vector commitment
    to each of the coefficients in coeffs, where each element of the vector commitment
    is an Element

  Outputs: 1 if sk_i is valid, and 0 otherwise

  vss_verify(share_i, commitment)
    (i, sk_i) = share_i
    S_i = ScalarBaseMult(sk_i)
    S_i' = G.Identity()
    for j in range(0, MIN_SIGNERS):
      S_i' += G.ScalarMult(vss_commitment[j], pow(i, j))
    if S_i == S_i':
      return 1
    return 0

   We now define how the Coordinator and signer participants can derive
   group info, which is an input into the FROST signing protocol.

Connolly, et al.        Expires 20 February 2023               [Page 40]
Internet-Draft                    FROST                      August 2022

    derive_group_info(MAX_SIGNERS, MIN_SIGNERS, vss_commitment):

    Inputs:
    - MAX_SIGNERS, the number of shares to generate, an integer
    - MIN_SIGNERS, the threshold of the secret sharing scheme, an integer
    - vss_commitment: A VSS commitment to a secret polynomial f, a vector commitment to each of the
    coefficients in coeffs, where each element of the vector commitment is an Element in G.

    Outputs:
    - PK, the public key representing the group, an Element.
    - signer_public_keys, a list of MAX_SIGNERS public keys PK_i for i=1,...,MAX_SIGNERS,
      where each PK_i is the public key, an Element, for participant i.

    derive_group_info(MAX_SIGNERS, MIN_SIGNERS, vss_commitment)
      PK = vss_commitment[0]
      signer_public_keys = []
      for i in range(1, MAX_SIGNERS+1):
        PK_i = G.Identity()
        for j in range(0, MIN_SIGNERS):
          PK_i += G.ScalarMult(vss_commitment[j], pow(i, j))
        signer_public_keys.append(PK_i)
      return PK, signer_public_keys

Appendix D.  Random Scalar Generation

   Two popular algorithms for generating a random integer uniformly
   distributed in the range [0, G.Order() -1] are as follows:

D.1.  Rejection Sampling

   Generate a random byte array with Ns bytes, and attempt to map to a
   Scalar by calling DeserializeScalar.  If it succeeds, return the
   result.  If it fails, try again with another random byte array, until
   the procedure succeeds.

   Note the that the Scalar size might be some bits smaller than the
   array size, which can result in the loop iterating more times than
   required.  In that case it's acceptable to set the high-order bits to
   0 before calling DeserializeScalar, but care must be taken to not set
   to zero more bits than required.  For example, in the FROST(Ed25519,
   SHA-512) ciphersuite, the order has 253 bits while the array has 256;
   thus the top 3 bits of the last byte can be set to zero.

Connolly, et al.        Expires 20 February 2023               [Page 41]
Internet-Draft                    FROST                      August 2022

D.2.  Wide Reduction

   Generate a random byte array with L = ceil(((3 *
   ceil(log2(G.Order()))) / 2) / 8) bytes, and interpret it as an
   integer; reduce the integer modulo G.Order() and return the result.
   See Section 5 of [HASH-TO-CURVE] for the underlying derivation of L.

Appendix E.  Test Vectors

   This section contains test vectors for all ciphersuites listed in
   Section 6.  All Element and Scalar values are represented in
   serialized form and encoded in hexadecimal strings.  Signatures are
   represented as the concatenation of their constituent parts.  The
   input message to be signed is also encoded as a hexadecimal string.

   Each test vector consists of the following information.

   *  Configuration: This lists the fixed parameters for the particular
      instantiation of FROST, including MAX_SIGNERS, MIN_SIGNERS, and
      NUM_SIGNERS.

   *  Group input parameters: This lists the group secret key and shared
      public key, generated by a trusted dealer as described in
      Appendix C, as well as the input message to be signed.  All values
      are encoded as hexadecimal strings.

   *  Signer input parameters: This lists the signing key share for each
      of the NUM_SIGNERS signers.

   *  Round one parameters and outputs: This lists the NUM_SIGNERS
      participants engaged in the protocol, identified by their integer
      identifier, the hiding and binding commitment values produced in
      Section 5.1, as well as the resulting group binding factor input,
      computed in part from the group commitment list encoded as
      described in Section 4.3, and group binding factor as computed in
      Section 5.2).

   *  Round two parameters and outputs: This lists the NUM_SIGNERS
      participants engaged in the protocol, identified by their integer
      identifier, along with their corresponding output signature share
      as produced in Section 5.2.

   *  Final output: This lists the aggregate signature as produced in
      Section 5.3.

E.1.  FROST(Ed25519, SHA-512)

Connolly, et al.        Expires 20 February 2023               [Page 42]
Internet-Draft                    FROST                      August 2022

   // Configuration information
   MAX_SIGNERS: 3
   MIN_SIGNERS: 2
   NUM_SIGNERS: 2

   // Group input parameters
   group_secret_key: 7b1c33d3f5291d85de664833beb1ad469f7fb6025a0ec78b3a7
   90c6e13a98304
   group_public_key: 15d21ccd7ee42959562fc8aa63224c8851fb3ec85a3faf66040
   d380fb9738673
   message: 74657374

   // Signer input parameters
   S1 signer_share: 929dcc590407aae7d388761cddb0c0db6f5627aea8e217f4a033
   f2ec83d93509
   S2 signer_share: a91e66e012e4364ac9aaa405fcafd370402d9859f7b6685c07ee
   d76bf409e80d
   S3 signer_share: d3cb090a075eb154e82fdb4b3cb507f110040905468bb9c46da8
   bdea643a9a02

   // Round one parameters
   participants: 1,3

   // Signer round one outputs
   S1 hiding_nonce: 1c406170127e33142b8611bc02bf14d5909e49d5cb87150eff3e
   c9804212920c
   S1 binding_nonce: 5be4edde8b7acd79528721191626810c94fbc2bcc814b7a67d3
   01fbd7fc16e07
   S1 hiding_nonce_commitment: eab073cf90278e1796c2db197566c8d1f62f9992d
   399a5329239481f9cbb5811
   S1 binding_nonce_commitment: 13172c94dec7b22eb0a910e93fa1af8a79e27f61
   b69981e1ebb227438ca3be84
   S1 binding_factor_input: 25120720c3a416e292edfb0510780bc84eb734347a5f
   d84dd46d0dcbf3a21d21a23a776628859678a968acc8c8564c4641a1fd4b29a12d536
   7ca12ab10b6b497980a7514dabb157e25a78ab2f02572efad70a677a398de943abb9a
   f16d2decc1197f36000ae9db37db3b39f3fbf9d854bbed9cb84d41973ac81af76ad63
   7166a0001
   S1 binding_factor: c538ab7707e484ba5d29bb80d9ac795e0542e8089debbaca4d
   f090e92a6d5504
   S3 hiding_nonce: 795f87122f05b7efc4b1a52f435c3d28597411b1a6fec198ce9c
   818c5451c401
   S3 binding_nonce: c9193aaef37bc074ea3286d0361c815f7201bf764cd9e7d8bb4
   eb5ecca840a09
   S3 hiding_nonce_commitment: 049e0a8d62db8fd2f8401fb027e0a51374f5c4c79
   6a1765ecf14467df8c4829a
   S3 binding_nonce_commitment: eeb691d3dc19e0dbc33471c7a7681a51801c481d
   a34a8f55efe3070a75e9991d
   S3 binding_factor_input: 25120720c3a416e292edfb0510780bc84eb734347a5f

Connolly, et al.        Expires 20 February 2023               [Page 43]
Internet-Draft                    FROST                      August 2022

   d84dd46d0dcbf3a21d21a23a776628859678a968acc8c8564c4641a1fd4b29a12d536
   7ca12ab10b6b497980a7514dabb157e25a78ab2f02572efad70a677a398de943abb9a
   f16d2decc1197f36000ae9db37db3b39f3fbf9d854bbed9cb84d41973ac81af76ad63
   7166a0003
   S3 binding_factor: 9e4474b925576c54c8e50ec27e09a04537c837f38b0f71312a
   58a8c12861b408

   // Round two parameters
   participants: 1,3

   // Signer round two outputs
   S1 sig_share: 1f16a3989b4aa2cc3782a503331b9a21d7ba56c9c5455d06981b542
   5306c9d01
   S3 sig_share: 4c8f33c301c05871b434a686847d5818417a01e50a59e9e7fddaefd
   e7d244207

   sig: 1aff2259ecb59cfcbb36ae77e02a9b134422abeae47cf7ff56c85fdf90932b18
   6ba5d65b9d0afb3decb64b8ab798f239183558aed09e46ee95f64304ae90df08

E.2.  FROST(Ed448, SHAKE256)

   // Configuration information
   MAX_SIGNERS: 3
   MIN_SIGNERS: 2
   NUM_SIGNERS: 2

   // Group input parameters
   group_secret_key: 6298e1eef3c379392caaed061ed8a31033c9e9e3420726f23b4
   04158a401cd9df24632adfe6b418dc942d8a091817dd8bd70e1c72ba52f3c00
   group_public_key: 1588564c56a8edb53b55399df5b65fd2abe777717baa2ef440b
   13fe13b7ce077347f5e4346ab4475f9258fb947978b0123884832a46c6be800
   message: 74657374

   // Signer input parameters
   S1 signer_share: 4a2b2f5858a932ad3d3b18bd16e76ced3070d72fd79ae4402df2
   01f525e754716a1bc1b87a502297f2a99d89ea054e0018eb55d39562fd0100
   S2 signer_share: 2503d56c4f516444a45b080182b8a2ebbe4d9b2ab509f25308c8
   8c0ea7ccdc44e2ef4fc4f63403a11b116372438a1e287265cadeff1fcb0700
   S3 signer_share: 00db7a8146f995db0a7cf844ed89d8e94c2b5f259378ff66e39d
   172828b264185ac4decf7219e4aa4478285b9c0eef4fccdf3eea69dd980d00

   // Round one parameters
   participants: 1,3

   // Signer round one outputs
   S1 hiding_nonce: bc449f3c5a05ab89eca0578a83ec16541c53867e56ff6bed852d
   fda64785047245a0aa539a0ca7f4ba04d788e20f81210c9ee4688d25a82800
   S1 binding_nonce: 7b34c981d62440777a1481dc62ec3629742a72b59cb1987209a

Connolly, et al.        Expires 20 February 2023               [Page 44]
Internet-Draft                    FROST                      August 2022

   2d9be358ed0980f5695666c1a43837f471e0f5c311a6a223502bbea3fe21900
   S1 hiding_nonce_commitment: 6bc549d7741bc4816d2baa27b8092b4e3b723d185
   8cb706f618ec5ba0d1e9f22a1737a9a0659478dcb1d55e5270e7b2d5af6a0ba8d9358
   7f00
   S1 binding_nonce_commitment: 5fba493104d0ce08fb78bf1cfa600f9858183aa0
   b561744449e2f069a6711f9736c65bd07145a0b82d9afb58b117a6e61b0bb7c9bf508
   66200
   S1 binding_factor_input: 766a004ac6e87a2fa70f2095b19596ac33b94e2f6803
   e1a5b8fa8ea5adaf3e7989b2c167a38a42a1693ad69cfd674e089a498672753563d53
   54654ba106d5fdffb134a8917fae91d412164436f734b95572af6208605744400c6ff
   9a60fa2ce8fb7f3213414c32e347ee2e29e3d17654ef02da59085fa87ee0f01ff5b94
   2dd66846e07ff61868d5f8ab2e11e6e59682cb8d9fec6bb1d3559b84facb63cac87e0
   d9ef46411497f1866830953485da9c5ed2492c0cd23d775bcb160bc43427cf1d2a2e6
   fd32488f37fc41c27e0efdf4be9f7d843dbb6673faef7f981e5b40795608d80d74700
   01
   S1 binding_factor: c1b2ad1032bf0fec6504d2af7d09b1b39691f33b7f5a64f6da
   61322f7a8d88d8af1f2c2a474909812a956fbfa26441e08f86eab74d1b342900
   S3 hiding_nonce: a1546a8083c9ccc1c5553e4376a4be3f90f5ab6d44be636032b0
   645afabedd70ba4d84c5845b3b7b7c07c2d027263c4ed40c501e19076c2900
   S3 binding_nonce: b8ae00851628a94ee932227f8b7b61c1a7ff878d034bc682087
   dd7460b49c26956c68a9ad6303a003ae11b87bb76dd6a4e4af8073e0daf2300
   S3 hiding_nonce_commitment: b7fbafb73633ca009e40671a926996bda341ce50b
   6473013e865a445c64b8097c314603f2996b94a564f71322e51f4c224710252bf708f
   3800
   S3 binding_nonce_commitment: a9e8016ebac078f133ed18ccbaff75cb8c213cbe
   03809dd2e6480e8c0b9c743af242eec49a4e1d38808956c7d6f1fb96795ed949f02cd
   e5880
   S3 binding_factor_input: 766a004ac6e87a2fa70f2095b19596ac33b94e2f6803
   e1a5b8fa8ea5adaf3e7989b2c167a38a42a1693ad69cfd674e089a498672753563d53
   54654ba106d5fdffb134a8917fae91d412164436f734b95572af6208605744400c6ff
   9a60fa2ce8fb7f3213414c32e347ee2e29e3d17654ef02da59085fa87ee0f01ff5b94
   2dd66846e07ff61868d5f8ab2e11e6e59682cb8d9fec6bb1d3559b84facb63cac87e0
   d9ef46411497f1866830953485da9c5ed2492c0cd23d775bcb160bc43427cf1d2a2e6
   fd32488f37fc41c27e0efdf4be9f7d843dbb6673faef7f981e5b40795608d80d74700
   03
   S3 binding_factor: 470a1fbfd4ab8f72a976b3f3a583fb9f7b7b45691a519efec8
   54fa47db6335e9ab41cc95d26066a6809722523b1583f02469950bca37680c00

   // Round two parameters
   participants: 1,3

   // Signer round two outputs
   S1 sig_share: 7aee2e4005d5ad2ea252cd954d42376a5f962973211dfca267eeea5
   f8dadc2b729ea136817e8f7652ac7beb49983ffdcef1d75ffa69c821a00
   S3 sig_share: dc8075aee647361bfa613637fcc5a276705b1e79acff7dadcfecd4f
   f9f73b32b78cbed3c633ee22eae9d023f17488624088cfaf54599dd2d00

   sig: e8832eb0488e7a2b4a063eff722da98549c2ca3ffc4dec1ae2e9e5704c0880f4

Connolly, et al.        Expires 20 February 2023               [Page 45]
Internet-Draft                    FROST                      August 2022

   f7d545bb9f47d97c62d2eec9be19027879367f6b276046db80632a4c43595a6b26472
   53e3fd7456dbf3fbb713d84412b8c4db7f5e22d2176e3a1b501a57a26da94d864c1f3
   b0cb8501f8a96ff5ec35600800

E.3.  FROST(ristretto255, SHA-512)

   // Configuration information
   MAX_SIGNERS: 3
   MIN_SIGNERS: 2
   NUM_SIGNERS: 2

   // Group input parameters
   group_secret_key: 1b25a55e463cfd15cf14a5d3acc3d15053f08da49c8afcf3ab2
   65f2ebc4f970b
   group_public_key: e2a62f39eede11269e3bd5a7d97554f5ca384f9f6d3dd9c3c0d
   05083c7254f57
   message: 74657374

   // Signer input parameters
   S1 signer_share: 5c3430d391552f6e60ecdc093ff9f6f4488756aa6cebdbad75a7
   68010b8f830e
   S2 signer_share: b06fc5eac20b4f6e1b271d9df2343d843e1e1fb03c4cbb673f28
   72d459ce6f01
   S3 signer_share: f17e505f0e2581c6acfe54d3846a622834b5e7b50cad9a2109a9
   7ba7a80d5c04

   // Round one parameters
   participants: 1,3

   // Signer round one outputs
   S1 hiding_nonce: 1eaee906e0554a5e533415e971eefa909f3c614c7c75e27f381b
   0270a9afe308
   S1 binding_nonce: 16175fc2e7545baf7180e8f5b6e1e73c4f2769323cc76754bdd
   79fe93ab0bd0b
   S1 hiding_nonce_commitment: 80d35700fda011d9e2b2fad4f237bf88f2978d954
   382dfd36a517ab0497a474f
   S1 binding_nonce_commitment: 40f0fecaf94e656b3f802ba9827fca9fa994c13c
   98a5ff257973f8bdbc733324
   S1 binding_factor_input: fe9082dcc1ae1ae11380ac4cf0b6e2770af565ff5af9
   016254dc7c9d4869cbae0f6e4d94b23e5781b91bc74a25e0c773446b2640290d07c83
   f0b067ff870a80179b2d1262816a7a4fad96b747bd6b35ccf4a912a793c5701d54852
   db80904a767cbbd6e37377eec77f407b22890c01190995066cce59d88a14ac56ac40b
   3bdc90001
   S1 binding_factor: c0f5ee2613c448137bae256a4e95d56deb8c59f934332c0c00
   41720b8819680f
   S3 hiding_nonce: 48d78b8c2de1a515513f9d3fc464a19a72304fac522f17cc6477
   06cb22c21403
   S3 binding_nonce: 5c0f10966b3f1386660a87de0fafd69decbe9ffae1a152a88b7

Connolly, et al.        Expires 20 February 2023               [Page 46]
Internet-Draft                    FROST                      August 2022

   d83bb4fb1c908
   S3 hiding_nonce_commitment: 20dec6ad0795f82009a1a94b6ad79f01a1e95ae8e
   308d8d8fae8285982308113
   S3 binding_nonce_commitment: 98437dafb20fdb18255464072bee514889aeeec3
   24f149d49747143c3613056d
   S3 binding_factor_input: fe9082dcc1ae1ae11380ac4cf0b6e2770af565ff5af9
   016254dc7c9d4869cbae0f6e4d94b23e5781b91bc74a25e0c773446b2640290d07c83
   f0b067ff870a80179b2d1262816a7a4fad96b747bd6b35ccf4a912a793c5701d54852
   db80904a767cbbd6e37377eec77f407b22890c01190995066cce59d88a14ac56ac40b
   3bdc90003
   S3 binding_factor: 8ea449e545706bb3b42c66423005451457e4bb4dea2c2d0b1d
   157e6bb652ec09

   // Round two parameters
   participants: 1,3

   // Signer round two outputs
   S1 sig_share: 5ae13621ebeef844e39454eb3478a50c4531d25939e1065f44f5b04
   a8535090e
   S3 sig_share: aa432dcf274a9441c205e76fe43497be99efe374f9853477bd5add2
   075f6970c

   sig: 9c407badb8cacf10f306d94e31fb2a71d6a8398039802b4d80a1278472397206
   17516e93f8d57a2ecffd43b83ab35db6de20b6ce32673bd601508e6bfa2ba10a

E.4.  FROST(P-256, SHA-256)

   // Configuration information
   MAX_SIGNERS: 3
   MIN_SIGNERS: 2
   NUM_SIGNERS: 2

   // Group input parameters
   group_secret_key: 8ba9bba2e0fd8c4767154d35a0b7562244a4aaf6f36c8fb8735
   fa48b301bd8de
   group_public_key: 023a309ad94e9fe8a7ba45dfc58f38bf091959d3c99cfbd02b4
   dc00585ec45ab70
   message: 74657374

   // Signer input parameters
   S1 signer_share: 0c9c1a0fe806c184add50bbdcac913dda73e482daf95dcb9f35d
   bb0d8a9f7731
   S2 signer_share: 8d8e787bef0ff6c2f494ca45f4dad198c6bee01212d6c8406715
   9c52e1863ad5
   S3 signer_share: 0e80d6e8f6192c003b5488ce1eec8f5429587d48cf001541e713
   b2d53c09d928

   // Round one parameters

Connolly, et al.        Expires 20 February 2023               [Page 47]
Internet-Draft                    FROST                      August 2022

   participants: 1,3

   // Signer round one outputs
   S1 hiding_nonce: e9165dad654fc20a9e31ca6f32ac032ec327b551a50e8ac5cf25
   f5c4c9e20757
   S1 binding_nonce: e9059a232598a0fba0e495a687580e624ab425337c3221246fb
   2c716905bc9e7
   S1 hiding_nonce_commitment: 0228df2e7f6c254b40a9f8853cf6c4f21eacbb6f0
   663027384966816b57e513304
   S1 binding_nonce_commitment: 02f5b7f48786f8b83ebefed6249825650c4fa657
   da66ae0da1b2613dedbe122ec8
   S1 binding_factor_input: 3617acb73b44df565fbcbbbd1824142c473ad1d6c800
   7c4b72a298d1eaae5766b730d2e6594ea697a5971f15e989ac47ecc015692ad88b615
   a41e652a306c7e50001
   S1 binding_factor: 95f987c0ab590507a8c4deaf506ffc182d3626e30386306f7a
   b3aaf0b0013cd3
   S3 hiding_nonce: b9d136e29eb758bd77cb83c317ac4e336cf8cda830c089deddf6
   d5ec81da9884
   S3 binding_nonce: 5261e2d00ce227e67bb9b38990294e2c82970f335b2e6d9f1d0
   7a72ba43d01f0
   S3 hiding_nonce_commitment: 02f87bd95ab5e08ea292a96e21caf9bdc5002ebf6
   e3ce14f922817d26a4d08144d
   S3 binding_nonce_commitment: 0263cb513e347fcf8492c7f97843ed4c3797f2f3
   fe925b1e68f65fb90826fe9597
   S3 binding_factor_input: 3617acb73b44df565fbcbbbd1824142c473ad1d6c800
   7c4b72a298d1eaae5766b730d2e6594ea697a5971f15e989ac47ecc015692ad88b615
   a41e652a306c7e50003
   S3 binding_factor: 2f21db4f811b13f938a13b8f2633467d250703fe5bd63cd24f
   08bef6fd2f3c29

   // Round two parameters
   participants: 1,3

   // Signer round two outputs
   S1 sig_share: bdaa275f10ca57e3a3a9a7a0d95aeabb517897d8482873a8f9713d4
   58f94756f
   S3 sig_share: 0e8fd85386939e8974a8748e66641df0fe043323c52487a2b10b8a3
   97897de21

   sig: 03c41521412528dce484c35b6b9b7cc8150102ab3e4bdf858d702270c05098e6
   c6cc39ffb2975df66d18521c2f3fbf08ac4f7ccafc0d4cfb4baa7cc77f082c5390

E.5.  FROST(secp256k1, SHA-256)

Connolly, et al.        Expires 20 February 2023               [Page 48]
Internet-Draft                    FROST                      August 2022

   // Configuration information
   MAX_SIGNERS: 3
   MIN_SIGNERS: 2
   NUM_SIGNERS: 2

   // Group input parameters
   group_secret_key: 0d004150d27c3bf2a42f312683d35fac7394b1e9e318249c1bf
   e7f0795a83114
   group_public_key: 02f37c34b66ced1fb51c34a90bdae006901f10625cc06c4f646
   63b0eae87d87b4f
   message: 74657374

   // Signer input parameters
   S1 signer_share: 08f89ffe80ac94dcb920c26f3f46140bfc7f95b493f8310f5fc1
   ea2b01f4254c
   S2 signer_share: 04f0feac2edcedc6ce1253b7fab8c86b856a797f44d83d82a385
   554e6e401984
   S3 signer_share: 00e95d59dd0d46b0e303e500b62b7ccb0e555d49f5b849f5e748
   c071da8c0dbc

   // Round one parameters
   participants: 1,3

   // Signer round one outputs
   S1 hiding_nonce: 95f352cf568508bce96ef3cb816bf9229eb521ca9c2aff6a4fe8
   b86bf49ae16f
   S1 binding_nonce: c675aea50ff2510ae6b0fcb55432b97ad0b55a28b959bacb0e8
   b466dbf43dd26
   S1 hiding_nonce_commitment: 028acf8c9e345673e2544248006f4ba7ead5e94e1
   70062b86eb532a74c26f79f98
   S1 binding_nonce_commitment: 0314c33f75948224dd39cdffc68fa0faeeb42f7e
   f94f1552c920196d53fbda04ce
   S1 binding_factor_input: d759fa818c284537bbb2efa2d7247eac9232b7b992cd
   49237106acab251dd9543f613ca4fea19d29cc54b4aa618e93289eff0da1a87fcebd1
   d690283016126580001
   S1 binding_factor: 6c7933abb7bc86bcc5c549ba984b9526dca099f9d9b787cedd
   e20c70d36f5fc1
   S3 hiding_nonce: b5089ebf363630d3477711005173c1419f4f40514f7287b4ca6f
   f110967a2d70
   S3 binding_nonce: 5e50ce9975cfc6164e85752f52094b11091fdbca846a9c245fd
   bfa4bab1ae28c
   S3 hiding_nonce_commitment: 039121f05be205b6a52ffdfdcd5f9cdc3b074a7f0
   f031dac294e747b7ca83567d5
   S3 binding_nonce_commitment: 0265c40f57bdcdcd0dfa43a8d353301e1474517b
   70da29ddb1cb4461cd09eee1ce
   S3 binding_factor_input: d759fa818c284537bbb2efa2d7247eac9232b7b992cd
   49237106acab251dd9543f613ca4fea19d29cc54b4aa618e93289eff0da1a87fcebd1
   d690283016126580003

Connolly, et al.        Expires 20 February 2023               [Page 49]
Internet-Draft                    FROST                      August 2022

   S3 binding_factor: 1b18e710a470fe513e4387c613321aa41151990f65a8577343
   b45d6883ab877d

   // Round two parameters
   participants: 1,3

   // Signer round two outputs
   S1 sig_share: 280c44c6c37cd64c7f5a552ae8416a57d21c115cab524dbff5fbceb
   bf5c0019d
   S3 sig_share: e372bca35133a80ca140dcac2125c966b763a934678f40e09fb8b0a
   e9d4aee1b

   sig: 0364b02292a4b0e61f849f4d6fac0e67c2f698a21e1cba9e4a5b8fa535f2f931
   0d0b7f016a14b07e59209b31d7096733bfced0ddaa6398ee64d5e220ddc2d4ae77

Authors' Addresses

   Deirdre Connolly
   Zcash Foundation
   Email: durumcrustulum@gmail.com

   Chelsea Komlo
   University of Waterloo, Zcash Foundation
   Email: ckomlo@uwaterloo.ca

   Ian Goldberg
   University of Waterloo
   Email: iang@uwaterloo.ca

   Christopher A. Wood
   Cloudflare
   Email: caw@heapingbits.net

Connolly, et al.        Expires 20 February 2023               [Page 50]