From c6e9f13ea991ad08e17314bc0d12e0164a908a56 Mon Sep 17 00:00:00 2001 From: anson Date: Fri, 7 Nov 2025 15:51:35 +0000 Subject: [PATCH 1/2] docs: enhance key management documentation with cryptographic schemes and consensus threshold rule --- docs/learning-lit/how-it-works.mdx | 25 +++++++++++++++++++++++- docs/node-ops/staking-and-delegation.mdx | 6 ++++-- 2 files changed, 28 insertions(+), 3 deletions(-) diff --git a/docs/learning-lit/how-it-works.mdx b/docs/learning-lit/how-it-works.mdx index f8c3c5812..3b024c20e 100644 --- a/docs/learning-lit/how-it-works.mdx +++ b/docs/learning-lit/how-it-works.mdx @@ -15,10 +15,33 @@ Each Lit Protocol node participates in a Distributed Key Generation (DKG) proces The Lit network supports multiple cryptographic curves, signing schemes, and key types. Additional curves and schemes can be added as desired to enable additional interoperability with a wide variety of protocols and standards. +Today this includes: + +| Scheme | Curve | +|--------|-------| +| `Bls12381` | BLS12-381 | +| `Bls12381G1ProofOfPossession` | BLS12-381 | +| `EcdsaK256Sha256` | secp256k1 | +| `EcdsaP256Sha256` | NIST P-256 | +| `EcdsaP384Sha384` | NIST P-384 | +| `SchnorrEd25519Sha512` | ed25519 | +| `SchnorrEd448Shake256` | ed448 | +| `SchnorrK256Taproot` | secp256k1 | +| `SchnorrK256Sha256` | secp256k1 | +| `SchnorrP256Sha256` | NIST P-256 | +| `SchnorrP384Sha384` | NIST P-384 | +| `SchnorrRistretto25519Sha512` | Ristretto25519 | +| `SchnorrRedJubjubBlake2b512` | Jubjub | +| `SchnorrRedDecaf377Blake2b512` | Decaf377 | +| `SchnorrkelSubstrate` | sr25519 | + + +Refer to the [PKP Sign guide](/sdk/auth-context-consumption/pkp-sign#available-signing-schemes) for the full scheme-by-curve matrix that SDK users call directly. + ## Policy Enforcement and Data Orchestration – Lit Actions Each Lit node contains a JavaScript execution environment which allows developers to write arbitrary code that dictates how the secrets and keys managed by the network are used. These programs are called Lit Actions, immutable JS serverless functions that govern signing and encryption / decryption operations. Lit Actions can natively fetch and process data from any on or off-chain source, be used to create complex transaction automations (e.g. dollar-cost-averaging), define rules for usage and access, create spending policies, trigger signature generation, and more. ## Further Reading -For an in-depth overview of how Lit keeps keys and assets secure, please check out the [security](/learning-lit/security) section. \ No newline at end of file +For an in-depth overview of how Lit keeps keys and assets secure, please check out the [security](/learning-lit/security) section. diff --git a/docs/node-ops/staking-and-delegation.mdx b/docs/node-ops/staking-and-delegation.mdx index 2249734c2..286cdf16b 100644 --- a/docs/node-ops/staking-and-delegation.mdx +++ b/docs/node-ops/staking-and-delegation.mdx @@ -41,6 +41,10 @@ After meeting the minimum self-stake requirement, any node operator can increase Each node operator has the ability to set their own commission rate, which determines the percentage of staking rewards that are retained prior to being distributed to delegators. This allows operators to compete on both performance and pricing. Commission rates are managed and displayed on the Lit staking portal. +## Consensus Threshold Rule + +All Lit validator and signing operations are guarded by a threshold rule that requires at least `ROUNDUP(MAX(3, 2N/3))` participating nodes for a committee of size `N`. + ## Slashing Slashing has been implemented to ensure that node operators keep their machines online and responsive at all times, preventing any downtime that could disrupt the network. Unlike some other protocols where slashing may also enforce computational ‘correctness,’ Lit Protocol relies on Trusted Execution Environments (TEEs) and threshold consensus mechanisms to guarantee the accuracy and integrity of operations. As a result, slashing in Lit Protocol is specifically designed to enforce availability and liveness rather than correctness. @@ -62,5 +66,3 @@ Slashed funds are sent to a contract that is initially administered by the Lit P ### Governance Oversight Outside of integrating slashing outcomes with the Lit governance process to ensure consistent enforcement of rules while maintaining flexibility to address edge cases, the Lit Protocol Council will serve an important role in overseeing the parameters associated with the slashing process itself. This includes configuring the slashing penalty itself, as well as managing the kick counter and decay mechanism. - - From edce64792d25f032546a874ee98dc3987c698b2c Mon Sep 17 00:00:00 2001 From: anson Date: Fri, 7 Nov 2025 16:01:20 +0000 Subject: [PATCH 2/2] docs: remove bls --- docs/learning-lit/how-it-works.mdx | 2 -- 1 file changed, 2 deletions(-) diff --git a/docs/learning-lit/how-it-works.mdx b/docs/learning-lit/how-it-works.mdx index 3b024c20e..6ad5f92cd 100644 --- a/docs/learning-lit/how-it-works.mdx +++ b/docs/learning-lit/how-it-works.mdx @@ -19,8 +19,6 @@ Today this includes: | Scheme | Curve | |--------|-------| -| `Bls12381` | BLS12-381 | -| `Bls12381G1ProofOfPossession` | BLS12-381 | | `EcdsaK256Sha256` | secp256k1 | | `EcdsaP256Sha256` | NIST P-256 | | `EcdsaP384Sha384` | NIST P-384 |