Skip to content

Commit d132e06

Browse files
committed
review comments resoled
1 parent ea473a2 commit d132e06

File tree

2 files changed

+5
-5
lines changed

2 files changed

+5
-5
lines changed

mithril-stm/README.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,8 @@
66
* `mithril-stm` is a Rust implementation of the scheme described in the paper [Mithril: Stake-based Threshold Multisignatures](https://eprint.iacr.org/2021/916.pdf) by Pyrros Chaidos and Aggelos Kiayias.
77
* The BLS12-381 signature library [blst](https://github.com/supranational/blst) is used as the backend for the implementation of STM.
88
* This implementation supports the _trivial concatenation proof system_ (Section 4.3). Other proof systems such as _Bulletproofs_ or _Halo2_ are not supported in this version.
9-
* We implemented the concatenation proof system as batch proofs, which provides a remarkable decrease in the size of individual signatures.
9+
* We implemented the concatenation proof system as batch proofs:
10+
* Individual signatures do not contain the Merkle path to prove membership of the avk. Instead, it is the role of the aggregator to generate such proofs. This allows for a more efficient implementation of batched membership proofs (or batched Merkle paths).
1011
* Protocol documentation is given in [Mithril Protocol in depth](https://mithril.network/doc/mithril/mithril-protocol/protocol/).
1112

1213

@@ -21,7 +22,6 @@
2122
**Install Rust**
2223

2324
* Install a [correctly configured](https://www.rust-lang.org/learn/get-started) Rust toolchain (latest stable version).
24-
* Install Rust [Clippy](https://github.com/rust-lang/rust-clippy) component.
2525

2626
## Download source code
2727

@@ -66,8 +66,7 @@ use rand_core::{RngCore, SeedableRng};
6666

6767
type H = Blake2b<U32>;
6868

69-
#[test]
70-
fn test_full_protocol() {
69+
fn main() {
7170
let nparties = 32;
7271
let mut rng = ChaCha20Rng::from_seed([0u8; 32]);
7372
let mut msg = [0u8; 16];
@@ -144,7 +143,7 @@ fn test_full_protocol() {
144143

145144
Here we give the benchmark results of STM for size and time. We run the benchmarks on macOS 12.6 on an Apple M1 Pro machine with 16 GB of RAM.
146145

147-
Note that single signatures in batch compatible version do not depend on any variable and **the size of an individual signature is 176 bytes**.
146+
Note that single signatures do not contain the Merkle path, and therefore have a **constant size of 176 bytes**.
148147

149148
```shell
150149
+----------------------+

mithril-stm/src/lib.rs

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,5 @@
11
#![warn(missing_docs)]
2+
#![doc = include_str!("../README.md")]
23
//! Implementation of Stake-based Threshold Multisignatures
34
45
mod dense_mapping;

0 commit comments

Comments
 (0)