Introducing Frostsnap


We're rethinking the Bitcoin experience, a redesign of the tools people and organizations use to secure their Bitcoin.

Each person is a unique combination of things they know, devices they own, physical places they have access to, and people they trust.

How individuals secure their Bitcoin should reflect this but most users get recommended a one-size fits all setup: a single hardware wallet with a pin number and a backup physical copy of the seed words.

Using more powerful access policies such as multisignature, remains too difficult for most users and comes with severe challenges.

Multisig wallets are protected by multiple keys where you need to reach a threshold number of signatures to spend the funds. Bitcoin protected behind a 2-of-3 requires any two of the multisig's three devices to sign.

With breakthroughs in cryptography like FROST and Bitcoin's taproot upgrade, we are re-thinking how people approach their security.

Our technology is making multisig a snap; easy for everyone. From individuals and families, to large companies.

Frostsnap is a vision that is first being distilled into user-friendly Frostsnap signing devices, and development is well underway.

Configurable Security Policies

Users need strong security that suits their lives, needs, and motivations.

Security that is clearly defined: access though a threshold number of devices. While also having adaptable access policies that are flexible for change and experimentation.

Users should be able to change devices belonging to their multisignature, without having to make any onchain transactions.

With Frostsnap devices, users will be able to add new signers to your key. If you lose a device, you can replace it.

If a device is stolen, then you can make every other device incompatible with the compromised one.

We can adjust our multisig as necessary, while still controlling the same Bitcoin wallet and public keys.

Defending Privacy

Blending into the crowd is an important boost for privacy on the public Bitcoin blockchain. Our transactions should be indistinguishable from other transactions in order to help maintain our privacy.

Frostsnap transactions will be safer from prying eyes, no one can tell that the Bitcoin is protected by a multisignature; or that it may be underpinning a federated mint, contract, or interacting with the lightning network.

Comfy Backups

We want a world where people are comfortable self-custodying significant sums of bitcoin.

Access to funds needs to be well defined and easy to understand, with no gotchas or excess complexity.

With Frostsnap devices, the only requirement is that you keep a threshold number of devices, or their simple backups. That's it. With a threshold number of devices, you can always derive the secret key and recover all funds.

Recovery should be worry free and flexible. If a device is lost then it can simply be replaced, without any on-chain transactions or need to create a new wallet.

Lower Fees

Choosing a stronger security setup should not come at a cost.

Being efficient with our onchain data is a necessity going forward. In high fee environments, it's crucial that transaction sizes are optimized to be as small as possible.

No matter the threshold or number of devices you use to secure your Bitcoin, the transaction fees using Frostsnap will be the same. No cost deterrent towards enacting a security policy that suits your needs.

Cryptography Empowering Individuals

You should be able to use the same workflow you use to sign bitcoin transactions to sign other things such as Nostr.

Individuals use signatures to spend funds, prove identity, authenticate communications, sign documents. With the Frostsnap workflow and a key that is shared amongst multiple devices, users will have a strong security foundation for using further tools.

Organizational Control

Organizations too should be comfortable managing their own Bitcoin.

With technology that distributes access to keys, we can share the responsibility of custody among company operators. Leaving no single point of failure.

One of the biggest concerns surrounding cryptographic tech for an organization is the fear of the key becoming compromised, or interns going rogue. Distributing the security of keys extends to organizations.

Organizations can better secure their interactions with users, providing stamps of digital authenticity that can be verified against a fortified and trustworthy digital identity.

Organizations need distributed control over their social media, a company's Nostr social media presence which is shared amongst multiple employees each with certain access policies.

FROST

FROST: Flexible Round-Optimized Schnorr Threshold (Komlo and Goldberg 2020) Signatures are at the frontier of multisignature cryptography. We are building out FROST and related research to bring the next generation of bitcoin custody tech.

With FROST, parties each have their own secret key share, but together they control a single public key.

FROST is an entirely off-chain protocol. The multisignature's threshold nature is formed through mathematics and communication rounds between participants.

Over the past year+, we have been developing and iterating upon an implementation of FROST, adapting with latest research.

This field is moving quickly. We take now as the perfect time to start.

Existing Multisigs: FROST Fixes This

Multisignatures exist on Bitcoin today as script multisigs, programmed spending conditions in Bitcoin.

But these multisigs present significant challenges and leave much to be desired. FROST on the other hand, makes multisig easy while addressing these problems:

Script multisigs are fixed, you can not add signers without creating a new wallet and moving funds.

With FROST you can add or remove signers after key generation while keeping the key the same.

Script multisigs are revealed when spending, and leave enormous footprints making it easy to trace the flow of bitcoin belonging to an entity.

A group signing under FROST produces a single signature, making the transactions indistinguishable from other taproot transactions on the blockchain.

With script multisig you need to worry about storing extra metadata. A significant user experience pain that scares people away from multisig, and leads users to losing funds.

Crucially, with FROST you don't have to worry about storing additional metadata about your wallet. You only need a threshold number of devices (or their backups), nothing more.

Script multisigs have costly fees when compared to single signature wallets. For a 2-of-3 script multisignature this usually equates to transactions that are roughly double in size than single signature transactions.

A FROST wallet will pay the same fees as single signature wallets. No matter the number of devices or the threshold of your key, the transaction fees will be the same.

Team

The Frostsnap team is currently comprised of

  • Nick Farrow - @utxoclub - CEO & Engineer
  • Adam Mashrique - @sakak_musdom - Hardware Lead & Engineer
  • Lloyd Fournier - @LLFOURN - Architect & Cryptographer

We are looking to expand in the near future.

Stay Frosty

We'll be sharing more soon.

Watch us build on twitter: @FrostsnapTech

Check out our code on Github: github.com/frostsnap/frostsnap

To learn more about FROST, have a listen to Nick's podcast with Stephan Livera: SLP476 What is FROST? Is it the future of Bitcoin Multi Sig?.

For our Nostr profile, please await our team's FROST keygen!

Easy self-custody is on the way.


-Frostsnap team 2023