Custom fork of rust-secp256k1 with unsafe modifications for higher speed. Unsuitable for production.
Go to file
Elichai Turkel 0b770cf407
Added ECMULT window size
2019-07-03 17:48:35 -04:00
depend Update libsecp256k1 upstream to 143dc6e9ee31852a60321b23eea407d2006171da 2019-07-03 17:46:54 -04:00
src Fix imports when using recovery with fuzztarget feature 2019-05-29 00:02:11 +00:00
.gitignore Added ECMULT window size 2019-07-03 17:48:35 -04:00
.travis.yml Move libsecp USE_ENDOMORPHISM option behind non-default feature flag 2019-06-13 06:38:18 +00:00
CHANGELOG.md Bump version to 0.13.0 2019-05-21 18:35:28 +00:00
Cargo.toml Move libsecp USE_ENDOMORPHISM option behind non-default feature flag 2019-06-13 06:38:18 +00:00
LICENSE Remove the MIT/CC0 license in favor of just CC0 2015-03-25 18:36:30 -05:00
Makefile Initial (failing) implementation. 2014-07-06 22:41:22 -07:00
README.md Bumping minimum Rust version 1.14.0 -> 1.22.0, as per https://git.io/fhDLO 2019-02-25 20:09:44 -08:00
build.rs Added ECMULT window size 2019-07-03 17:48:35 -04:00

README.md

Build Status

Full documentation

rust-secp256k1

rust-secp256k1 is a wrapper around libsecp256k1, a C library by Pieter Wuille for producing ECDSA signatures using the SECG curve secp256k1. This library

  • exposes type-safe Rust bindings for all libsecp256k1 functions
  • implements key generation
  • implements deterministic nonce generation via RFC6979
  • implements many unit tests, adding to those already present in libsecp256k1
  • makes no allocations (except in unit tests) for efficiency and use in freestanding implementations

Contributing

Contributions to this library are welcome. A few guidelines:

  • Any breaking changes must have an accompanied entry in CHANGELOG.md
  • No new dependencies, please.
  • No crypto should be implemented in Rust, with the possible exception of hash functions. Cryptographic contributions should be directed upstream to libsecp256k1.
  • This library should always compile with any combination of features on Rust 1.22.