11---
22title : " Threshold Cryptography"
3- mode : " wide "
3+ mode : " center "
44---
55
66Lit Protocol supports a wide range of elliptic curves and signing schemes, all securely implemented using threshold cryptography and threshold consensus within a trusted execution environment (TEE).
@@ -9,17 +9,14 @@ Lit Protocol supports a wide range of elliptic curves and signing schemes, all s
99
1010| Curve | Algorithms (TSS) | Crates (Rust) | Lit enums | Example chains |
1111| ---| ---| ---| ---| ---|
12- | secp256k1 | ECDSA (DamFast ), Schnorr (FROST, Taproot) | [ ` k256 ` ] ( https://crates.io/crates/k256 ) | ` CurveType::K256 ` ; ` SigningScheme::{EcdsaK256Sha256,SchnorrK256Sha256,SchnorrK256Taproot} ` | Bitcoin, Ethereum |
13- | P-256 (secp256r1) | ECDSA (DamFast ), Schnorr (FROST) | [ ` p256 ` ] ( https://crates.io/crates/p256 ) | ` CurveType::P256 ` ; ` SigningScheme::{EcdsaP256Sha256,SchnorrP256Sha256} ` | Flow, Hyperledger Fabric |
14- | P-384 (secp384r1) | ECDSA (DamFast ), Schnorr (FROST) | [ ` p384 ` ] ( https://crates.io/crates/p384 ) | ` CurveType::P384 ` ; ` SigningScheme::{EcdsaP384Sha384,SchnorrP384Sha384} ` | Enterprise/PKI contexts |
12+ | secp256k1 | ECDSA ([ Damgård et al. ] ( https://eprint.iacr.org/2020/501.pdf ) ), Schnorr (FROST, Taproot) | [ ` k256 ` ] ( https://crates.io/crates/k256 ) | ` CurveType::K256 ` ; ` SigningScheme::{EcdsaK256Sha256,SchnorrK256Sha256,SchnorrK256Taproot} ` | Bitcoin, Ethereum |
13+ | P-256 (secp256r1) | ECDSA ([ Damgård et al. ] ( https://eprint.iacr.org/2020/501.pdf ) ), Schnorr (FROST) | [ ` p256 ` ] ( https://crates.io/crates/p256 ) | ` CurveType::P256 ` ; ` SigningScheme::{EcdsaP256Sha256,SchnorrP256Sha256} ` | Flow, Hyperledger Fabric |
14+ | P-384 (secp384r1) | ECDSA ([ Damgård et al. ] ( https://eprint.iacr.org/2020/501.pdf ) ), Schnorr (FROST) | [ ` p384 ` ] ( https://crates.io/crates/p384 ) | ` CurveType::P384 ` ; ` SigningScheme::{EcdsaP384Sha384,SchnorrP384Sha384} ` | Enterprise/PKI contexts |
1515| Ed25519 | Schnorr (FROST/EdDSA) | [ ` curve25519-dalek ` ] ( https://crates.io/crates/curve25519-dalek ) , [ ` ed25519-dalek ` ] ( https://crates.io/crates/ed25519-dalek ) | ` CurveType::Ed25519 ` ; ` SigningScheme::SchnorrEd25519Sha512 ` | Solana, Stellar |
1616| Ristretto25519 | Schnorr (FROST, Schnorrkel/Substrate) | [ ` curve25519-dalek ` ] ( https://crates.io/crates/curve25519-dalek ) | ` CurveType::Ristretto25519 ` ; ` SigningScheme::{SchnorrRistretto25519Sha512,SchnorrkelSubstrate} ` | Polkadot/Substrate (sr25519) |
1717| Ed448 | Schnorr (FROST) | [ ` ed448-goldilocks ` ] ( https://crates.io/crates/ed448-goldilocks ) | ` CurveType::Ed448 ` ; ` SigningScheme::SchnorrEd448Shake256 ` | Research/interop |
1818| RedJubjub | Schnorr (FROST) | [ ` jubjub ` ] ( https://crates.io/crates/jubjub ) | ` CurveType::RedJubjub ` ; ` SigningScheme::SchnorrRedJubjubBlake2b512 ` | Zcash (Sapling/RedJubjub) |
1919| RedDecaf377 | Schnorr (FROST) | [ ` decaf377 ` ] ( https://crates.io/crates/decaf377 ) | ` CurveType::RedDecaf377 ` ; ` SigningScheme::SchnorrRedDecaf377Blake2b512 ` | Penumbra (RedDSA) |
2020| BLS12-381 (G1/G2) | BLS (Basic, MsgAug, PoP) | [ ` blstrs-plus ` ] ( https://crates.io/crates/blstrs-plus ) , ` blsful ` | ` CurveType::{BLS,BLS12381G1} ` ; ` SigningScheme::{Bls12381,Bls12381G1ProofOfPossession} ` | Ethereum consensus, Filecoin |
2121
22- Notes
23- - ECDSA TSS uses Damgård et al. “Fast Threshold ECDSA with Honest Majority” (ePrint 2020/501). See ` rust/lit-core/lit-fast-ecdsa/README.md ` .
24- - Schnorr TSS uses FROST across curves; helpers via ` lit-frost ` and ` frost-dkg ` .
25- - BLS supports multiple schemes including Proof of Possession.
22+ <Note >BLS supports multiple schemes including Proof of Possession.</Note >
0 commit comments