Skip to content

Commit

Permalink
Merge pull request #462 from cfrg/chris-wood-patch-5
Browse files Browse the repository at this point in the history
Rearrange no coordinator steps
  • Loading branch information
chris-wood authored Sep 21, 2023
2 parents 4133010 + 9dd58f4 commit c13c2d0
Showing 1 changed file with 7 additions and 4 deletions.
11 changes: 7 additions & 4 deletions draft-irtf-cfrg-frost.md
Original file line number Diff line number Diff line change
Expand Up @@ -1317,10 +1317,13 @@ Every participant begins by performing `commit()` as is done in the setting
where a Coordinator is used. However, instead of sending the commitment
to the Coordinator, every participant instead will publish
this commitment to every other participant. Then, in the second round, participants will already have
sufficient information to perform signing. They will directly perform `sign()`.
All participants will then publish their signature shares to one another. After having
received all signature shares from all other participants, each participant will then perform
`verify_signature_share` and then `aggregate` directly.
sufficient information to perform signing. After invoking `sign()`,
each participant then publishes its signature share to the other participants. After having
received all signature shares from all other participants, each participant then
aggregates them using `aggregate()` and then verifies the signature using the
group public key. If aggregate signature verification fails, each participant can
verify each signature share individually to identify and act on misbehaving participants;
see {{abort}} for more information about dealing with invalid signatures and misbehaving participants.

The requirements for the underlying network channel remain the same in the setting
where all participants play the role of the Coordinator, in that all messages that
Expand Down

0 comments on commit c13c2d0

Please sign in to comment.