Oof, adding and removing signers within the FROST protocol without needing to change the public key sounds SUPER shaky. If that's possible, it's VERY new and untested, and I absolutely wouldn't trust that until it's been well reviewed and established - which does not currently seem to be the case.
reply
Some very sensitive trust blinkers out. Was it the rocket emoji? 🤣
reply
Ha, I mean, emojis in titles don't give off a great vibe imho, but I'll give anything a chance ;)
For me it really does come down to adding unnecessary cryptography and internet connection to something that should be straightforward and air gapped.
reply
I'm still looking for nana suitable multisig, it doesn't seem to exist yet, Sparrow seems a litte to technical, would need a big clean UI. Any other suggestions? There's going to be trade offs and I think we have got to help people build.
reply
I think for most people, the best way to go is something like Unchained, which has a super easy set up. The UI is about as simple as it gets. If you go with 2 of 3 multisig, you have two hardware wallets, two backups, and you're trusting your third wallet to the third party. I think it's a worthy trade off. To actually be in a situation where you're fully dependent on the third party, you have to lose one of your wallets AND its backup at the same time, which should be unlikely unless you store them right next to each other. And if you're still worried about Unchained deciding to hold your funds hostage - consider the fact that doing so would be corporate suicide with no incentive, because they can't actually withdraw your funds.
So you can think of it as diversifying your security model. You're essentially using the full resources of a corporate security institution to secure a backup, and you're not actually giving them any control over your bitcoin. I think that's a great model because they're likely going to do a way better job securing your backup than you will.
It's a similar security model to keeping your third wallet in a bank deposit box, except your Unchained backup will be available to you anywhere in the world, and they make the multisig setup process significantly easier than doing it yourself with something like Sparrow.
reply
Yeah I think you are right. The issue with Unchained is it's a company, and a US one no less. So that makes it inherently doxic. I'd rather trust an online gang doing a similar thing.
reply
Yeah collaborative custodians today can see all of your UTXOs, transactions, balances. And in theory they could even censor you (at gov request) or hold you to ransom in the event that you need their assistance to sign.
(btw with FROST we can run a service like unchained but completely private) https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2023-August/021917.html
reply
eating my words rn, nvm about unchained.
reply
Thanks for sharing your feelings, but the cryptographic literature has been around for over 20 years and is well established.
Adding/removing signers isn't so much to do with the FROST signing protocol, but rather the things we can do with the secret shares that FROST uses:
In terms of implementations that we engineer, yes they will require review and thorough testing, which we will achieve.
reply
Im not big fan of this. Personally is not something i would recommend. But looks interesting.
reply
a bit of early early interest, why the scepticism?
reply
This picture says it all, no need for words.
I cannot teach anybody anything. I can only make them think.
reply
Shitty response. Do better.
reply
  1. "Frostsnap devices are not yet available for purchase", seems like it's proprietary hardware. 🚩
  2. It's not air gapped. 🚩
  3. You are generating keys on a internet connected device. 🚩
  4. What will happen if you lose one of those devices? RIP your coins. 🚩
  5. Why waste your sats on this when you can just write the keys down on a piece of paper? 🚩
The picture says it all. You just had to think.
reply
"Frostsnap devices are not yet available for purchase", seems like it's proprietary hardware. 🚩
It's not air gapped. 🚩 You are generating keys on a internet connected device. 🚩
These 2 points are the same thing, and I can't tell from the what the frostsnap team has put out if this is the case. Based on the pic I assume the PCB boards are where the keys are kept? therefore it is "air gapped".
What will happen if you lose one of those devices? RIP your coins. 🚩
It talks on this page about being able to backup your signers. It also mentions that you can replace a signer if 1 is compromised, I assume that works if one is lost as well.
Why waste your sats on this when you can just write the keys down on a piece of paper? 🚩
Here is my I'm bullish on frostsnap:
  • You can replace a signer in a "multisig" wallet without generation new public keys. This is huge.
  • The frostsnap page above says you don't need to keep metadata backups like you do with a current multisig where you have to backup the descriptor. This isn't as big of a deal because IMO you can just store the descriptor in a password manager, but it isn't nothing.
frostsnap is def new and time will tell how it all works but so far it looks like a great start.
reply
The code is. What about the hardware? I think in the first version they were using Rasberry Pis (you can see their old posts), but the most recent picture seems like a proprietary device.

Based on the pic I assume the PCB boards are where the keys are kept? therefore it is "air gapped".
I see them connected to the phone via USB. Not "air gapped" in my book. But you are free to trust them.

You can replace a signer in a "multisig" wallet without generation new public keys. This is huge.
Seems like a huge red flag to me. Can't this be abused? Maybe i'm wrong. Personally i don't need any of this nor i would recommend anyone to use. But it's an interesting project i will give them that.
reply
The code is. What about the hardware? I think in the first version they were using Rasberry Pis (you can see their old posts), but the most recent picture seems like a proprietary device.
From the GitHub README (aka in plain site) "device/ - The firmware which runs on ESP-32 microprocessors, handling message IO, user interaction, and display."
I see them connected to the phone via USB. Not "air gapped" in my book. But you are free to trust them.
Using devices does not mean they're connected to the internet. FROST requires communication between signers, plugging devices together simplifies this communication.
Seems like a huge red flag to me. Can't this be abused? Maybe i'm wrong. Personally i don't need any of this nor i would recommend anyone to use. But it's an interesting project i will give them that.
Study FROST some more. Stephan Livera does a great episode on it.
seems like it's proprietary hardware
Our signature multisig setup involves daisy-chained devices for a fantastic user experience during key generation.
This dual usb-c port daisy-chaining requires custom hardware.
You can flash onto off-the-shelf esp-32 if you so desire.
It's not air gapped.
Think about how interactive keygen can verifiably includes randomness from multiple devices:
  • You don't need to trust that your device generates secure randomness
  • You don't need to trust that your device uses that randomness
  • You don't need to trust that your devices display addresses derived from that randomness
frostsnap achieves these with a simple UX.
What will happen if you lose one of those devices? RIP your coins.
Not even close, it's a t-of-n threshold multisig. If you create a 3-of-5 you can lose up to two devices.
Each device has a backup. So even if you lose one, just restore it from your backup.
Why waste your sats on this when you can just write the keys down on a piece of paper?
I'd love to hear your trustless setup that non-technical people can carry out securely. (frostsnap is it)
reply
Picture says digital centipede. Just because you might be scared of loosing coins on some setup in development does not justify being so grumpy. Innovation is important.
reply