Skip to content

Commit

Permalink
Readme (#106)
Browse files Browse the repository at this point in the history
* just some readme stuff for @Divide-By-0

* some requested edits

* some requested edits

* some requested edits

* version bump for publishing
  • Loading branch information
skaunov committed Mar 10, 2024
1 parent 14fc2f8 commit 83dc5ff
Show file tree
Hide file tree
Showing 2 changed files with 44 additions and 15 deletions.
57 changes: 43 additions & 14 deletions javascript/README.MD
Original file line number Diff line number Diff line change
@@ -1,20 +1,49 @@
JavaScript implementation of the PLUME signature scheme.
`plume-sig`
==============
TypeScript implementation of the ERC-7524 PLUME signature scheme.

## API
### sign(message, privateKey)
Signs a message using the provided private key.
* `message` - String message to sign
* `privateKey` - Hex private key
A new type of cryptographic signature that would allow for anonymous and unique digital identities on the Ethereum blockchain in a verifiable way.

Returns the PLUME signature.
## Installation
`npm install plume-sig`

### `verify(message, publicKey, signature)`
Verifies a signature matches the message and public key.
* `message` - Original string message
* `publicKey` - Hex public key
* `signature` - PLUME signature
## Usage

Returns true if the signature is valid, false otherwise.
```ts
import { computeAllInputs, PlumeVersion } from 'plume-sig';

### License
return computeAllInputs(message: string | Uint8Array,
sk: string | Uint8Array,);
```

The function returns the signature w.r.t. to given arguments as the object of the following structure.
### `plume`
`secp256k1` point
### `s`
`secp256k1` scalar hexstring
### `pk`
Public key of the signer; SEC1 encoded.
### `c`
SHA-256 hash. It's value depends on `PlumeVersion` of the signature.
### `rPoint`
`secp256k1` point representing the unique random scalar used for signing. V1 specific.
### `hashedToCurveR`
`secp256k1` point. V1 specific.

## Signature variants
The scheme comes in two variants. V2 is default for this implementation.

### Version 1: Verifier Optimized

In a situation where there is a verifier who must *not* know the signer's `pk`, but the signer must nevertheless prove that they know `secretKey` corresponding to the signature given `message`, a zero-knowledge proof is required.

The following verification function may be described via a circuit as part of a non-interactive zero-knowledge proving system, such as Groth16. To create a proof, the prover supplies the following inputs:

### Version 2: Prover Optimized

Currently, SHA-256 hashing operations are particularly expensive with zk proofs in the browser. In the context of PLUME, the computation of $c$ is a bottleneck for efficient proof times, so one modification suggested by the Poseidon team was to move this hash computation outside the circuit, into the verifier.

Due to SHA-256 being a native precompile on Ethereum, this operation will still be efficient for smart contract verifiers.

## License
MIT
2 changes: 1 addition & 1 deletion javascript/package.json
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
{
"name": "plume-sig",
"version": "2.0.5",
"version": "2.0.7",
"repository": "https://github.com/plume-sig/zk-nullifier-sig/",
"pnpm": {
"overrides": {
Expand Down

0 comments on commit 83dc5ff

Please sign in to comment.