%% You should probably cite draft-irtf-cfrg-frost-15 instead of this revision. @techreport{irtf-cfrg-frost-13, number = {draft-irtf-cfrg-frost-13}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-frost/13/}, author = {Deirdre Connolly and Chelsea Komlo and Ian Goldberg and Christopher A. Wood}, title = {{Two-Round Threshold Schnorr Signatures with FROST}}, pagetotal = 59, year = 2023, month = may, day = 8, abstract = {This document specifies the Flexible Round-Optimized Schnorr Threshold (FROST) signing protocol. FROST signatures can be issued after a threshold number of entities cooperate to compute a signature, allowing for improved distribution of trust and redundancy with respect to a secret key. FROST depends only on a prime-order group and cryptographic hash function. This document specifies a number of ciphersuites to instantiate FROST using different prime- order groups and hash functions. One such ciphersuite can be used to produce signatures that can be verified with an Edwards-Curve Digital Signature Algorithm (EdDSA, as defined in RFC8032) compliant verifier. However, unlike EdDSA, the signatures produced by FROST are not deterministic. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.}, }