Giter Club home page Giter Club logo

signature-schemes's Introduction

Rust library for signatures, multi signatures, group signatures, delegatable credentials

Uses the The Apache Milagro Cryptographic Library

Supported schemes

  1. BLS signatures from Compact Multi-Signatures for Smaller Blockchains by Dan Boneh, Manu Drijvers and Gregory Neven. Used BLS12-381 curve from Apache Milagro. Signing and verification API
  2. MuSig, Schnorr Multi-Signatures. Simple Schnorr Multi-Signatures with Applications to Bitcoin by Gregory Maxwell and Andrew Poelstra and Yannick Seurin and Pieter Wuille. Used secp256k1 curve. Signing and verification API
  3. PS (Pointcheval Sanders) signatures.
  4. Practical UC-Secure Delegatable Credentials with Attributes and Their Application to Blockchain

signature-schemes's People

Contributors

andrewjstone avatar jaypavlina avatar lovesh avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar

signature-schemes's Issues

[compile errorr] zeroize version

error: failed to select a version for the requirement `zeroize = "^0.9.3"`
candidate versions found which didn't match: 1.3.0, 1.2.0, 1.1.1, ...

because all version < 1.0 of zeroize crate was removed, this crate (bls_amcl 0.7.0) cannot be compiled, should improve the version of secret_sharing to 0.2.0, and amcl_wrapper to 0.3.0, because their depend zeroize of version "^0.9.3".

Naming a function new and not returning Self is unidiomatic

There are a few functions named new, but they do not return Self. One example is AggregatedVerKey::new(). This is unidiomatic and should be changed since it will confuse people. I would recommend running cargo clippy on the crate to help with things like this.

Comparing crates

Hi Lovesh!

Thank you so much for this crate, I can see that BLS is getting some traction on Rust.
How do you compare your crate and the BLS like crate?

Is your crate production ready? Safe enough to put up in an already existing Blockchain?

Release on crates.io ?

Hi @lovesh,

This crate is super useful. Are you opposed to creating release tags and pushing to crates.io? It may make it easier for others to find and use.

Thanks!

General discussion

Hi @lovesh,
Thanks for your work on this, it has been really helpful!

I am working on lighthouse, an Ethereum 2.0 implementation. The Eth 2.0 roadmap presently relies heavily on BLS signature aggregation.

Over the last couple of days I took this repo and turned it into a Rust crate that I can use in our project for bench-marking. This process involved stripping out the functionality I didn't need and applying some of my own opinions to the API. Please excuse any changes which you think were unnecessary.

I would be interested to have a chat about this project and what you think about my modifications. I am not a cryptographer so I cannot provide assurance that the crypto is safe or sane. However, if it turns out to be a useful project for Ethereum 2.0 I would be more than happy to provide the assistance of myself and the team I work with to maintain this repository.

If you wish, please feel free to contact me on gitter/twitter: @paulhauner

Thanks again!

Add BLS compression support

These are the expected sizes according to the BLS specification:

  • private key: 32 bytes
  • public key: 48 bytes
  • signature: 96 bytes

When I call to_bytes on each type, I get these sizes:

  • private key (SigKey): 48 bytes
  • public key (VerKey): 97 bytes
  • signature: 192 bytes

Edit: It looks like the sizes match the ones described here, except for the public key which is 97 instead of 96. So I guess this means they are uncompressed. Is there a way to compress them so they match the other sizes?

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.