From bc52b060eef3df3288b49bc0237ab4ddab422ee6 Mon Sep 17 00:00:00 2001 From: armfazh Date: Mon, 8 Jul 2024 12:20:11 -0700 Subject: [PATCH] Updating documentation to point to RFC9591. --- tss/frost/frost.go | 5 +---- ...ost_p256_sha256.json => rfc9591_frost_p256_sha256.json} | 2 +- ..._sha512.json => rfc9591_frost_ristretto255_sha512.json} | 2 +- tss/frost/vectors_test.go | 7 +++---- 4 files changed, 6 insertions(+), 10 deletions(-) rename tss/frost/testdata/{frost_p256_sha256.json => rfc9591_frost_p256_sha256.json} (99%) rename tss/frost/testdata/{frost_ristretto255_sha512.json => rfc9591_frost_ristretto255_sha512.json} (99%) diff --git a/tss/frost/frost.go b/tss/frost/frost.go index 7edd244dd..1c701225b 100644 --- a/tss/frost/frost.go +++ b/tss/frost/frost.go @@ -1,10 +1,7 @@ // Package frost provides the FROST threshold signature scheme for Schnorr signatures. // // FROST paper: https://eprint.iacr.org/2020/852 -// -// draft-irtf-cfrg-frost: https://datatracker.ietf.org/doc/draft-irtf-cfrg-frost -// -// Version supported: v15 +// RFC 9519: https://www.rfc-editor.org/rfc/rfc9591 package frost import ( diff --git a/tss/frost/testdata/frost_p256_sha256.json b/tss/frost/testdata/rfc9591_frost_p256_sha256.json similarity index 99% rename from tss/frost/testdata/frost_p256_sha256.json rename to tss/frost/testdata/rfc9591_frost_p256_sha256.json index 5227e78cd..fdad9410d 100644 --- a/tss/frost/testdata/frost_p256_sha256.json +++ b/tss/frost/testdata/rfc9591_frost_p256_sha256.json @@ -74,4 +74,4 @@ "final_output": { "sig": "026d8d434874f87bdb7bc0dfd239b2c00639044f9dcb195e9a04426f70bfa4b70d9620acac6767e8e3e3036815fca4eb3a3caa69992b902bcd3352fc34f1ac192f" } -} +} \ No newline at end of file diff --git a/tss/frost/testdata/frost_ristretto255_sha512.json b/tss/frost/testdata/rfc9591_frost_ristretto255_sha512.json similarity index 99% rename from tss/frost/testdata/frost_ristretto255_sha512.json rename to tss/frost/testdata/rfc9591_frost_ristretto255_sha512.json index 91aedb1c8..5e39a553d 100644 --- a/tss/frost/testdata/frost_ristretto255_sha512.json +++ b/tss/frost/testdata/rfc9591_frost_ristretto255_sha512.json @@ -74,4 +74,4 @@ "final_output": { "sig": "fc45655fbc66bbffad654ea4ce5fdae253a49a64ace25d9adb62010dd9fb25552164141787162e5b4cab915b4aa45d94655dbb9ed7c378a53b980a0be220a802" } -} +} \ No newline at end of file diff --git a/tss/frost/vectors_test.go b/tss/frost/vectors_test.go index 6f1072bbb..ff3648b1a 100644 --- a/tss/frost/vectors_test.go +++ b/tss/frost/vectors_test.go @@ -203,12 +203,11 @@ func readFile(t *testing.T, fileName string) *vector { } func TestVectors(t *testing.T) { - // Draft published at https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-frost-15 + // RFC 9519: https://www.rfc-editor.org/rfc/rfc9591 // Test vectors at https://github.com/cfrg/draft-irtf-cfrg-frost - // Version supported: v15 - suite, vector := P256, readFile(t, "testdata/frost_p256_sha256.json") + suite, vector := P256, readFile(t, "testdata/rfc9591_frost_p256_sha256.json") t.Run(fmt.Sprintf("%v", suite), func(tt *testing.T) { vector.test(tt, suite) }) - suite, vector = Ristretto255, readFile(t, "testdata/frost_ristretto255_sha512.json") + suite, vector = Ristretto255, readFile(t, "testdata/rfc9591_frost_ristretto255_sha512.json") t.Run(fmt.Sprintf("%v", suite), func(tt *testing.T) { vector.test(tt, suite) }) }