1. Only showing results from lib.rs

    Clear filter to show all search results

  2. Jan 15, 2025# threshold-signature # signature # threshold # crypto # signature-scheme # verification-key no-std frost-secp256k1-tr A Schnorr signature scheme over the secp256k1 curve that supports FROST and Taproot. by Conrado Gouvea, Deirdre Connolly, Chelsea Komlo and 24 contributors. Install; API reference; GitHub repo (zcashfoundation) Home (frost.zfnd ...
  3. Aug 31, 2023Dilithium is a digital signature scheme that is strongly secure under chosen message attacks based on the hardness of lattice problems over module lattices. The security notion means that an adversary having access to a signing oracle cannot produce a signature of a message whose signature he hasn't yet seen, nor produce a different signature ...
  4. Jan 3, 2024The Schnorr signature scheme, named after its creator Claus Schnorr, is a digital signature scheme renowned for its simplicity. The scheme provides a simple method of creating short signatures. The implementation has been created using the jubjub elliptic curve and the Poseidon hash function, the paper for which can be found here.
  5. Oct 9, 2024To instead use a trivially-broken but fuzzer-accessible signature scheme, compile with --cfg=secp256k1_fuzz in your RUSTFLAGS variable. Note that cargo hfuzz does not set this config flag automatically. In 0.27.0 and earlier versions, we used the --cfg=fuzzing which honggfuzz does set, but we changed this because there was no way to override it.
  6. Dilithium is a digital signature scheme that is strongly secure under chosen message attacks based on the hardness of lattice problems over module lattices. The design of Dilithium is based on the "Fiat-Shamir with Aborts" technique of Lyubashevsky which uses rejection sampling to make lattice-based Fiat-Shamir schemes compact and secure.
  7. signature_ps. Ockam is a library for building devices that communicate securely, privately and trustfully with cloud services and other devices. In order to support a variety of proving protocols, this crate implements the PS signature scheme which can be used to generate zero-knowledge proofs about signed attributes and the signatures themselves.
  8. Dec 9, 2024A signature requires a key pair: a secret key used to create tokens, and a public key, that can only verify them. Always use a signature scheme if both parties do not ultimately trust each other, such as tokens exchanged between clients and API providers. Key pairs and tokens creation. Key creation: ES256
  9. Dec 1, 202359 downloads per month . MIT license . 55KB 1K SLoC Signify - Ed25519 signature tool. Create cryptographic signatures for files and verify them. This is based on signify, the OpenBSD tool to sign and verify signatures on files.It is based on the Ed25519 public-key signature system by Bernstein et al.. signify-rs is fully compatible with the original implementation.
  10. Can’t find what you’re looking for?

    Help us improve DuckDuckGo searches with your feedback

Custom date rangeX