Custom fork of rust-secp256k1 with unsafe modifications for higher speed. Unsuitable for production.
Go to file
Andrew Poelstra 15a8c20427
Merge rust-bitcoin/rust-secp256k1#492: Fix broken `serde::Deserialize` and `FromStr` impl of `keyPair`
1f327b478a Bump version number to v0.24.1 (elsirion)
53c1354cc5 Fix broken `serde::Deserialize` and `FromStr` impl of `keyPair` (elsirion)

Pull request description:

  Fixes #491

ACKs for top commit:
  apoelstra:
    ACK 1f327b478a

Tree-SHA512: 1af54667b7a1b310035fa35bd2aeb508e432d8c7f153ae1b9850431ba77dcc3e2194c1cda45a1ed5218d955d9284ba6512cf8ab6dafc673f23ccdad7c601b1b6
2022-10-25 19:59:27 +00:00
.github/workflows Add clippy to CI 2022-06-17 10:17:21 +10:00
contrib Explicitly set RUSTDOCFLAGS 2022-07-22 11:37:43 +10:00
examples Update rand to 0.8 and replace CounterRng with mock::StepRng 2022-06-07 23:59:40 +03:00
githooks Add githooks 2022-06-17 10:17:21 +10:00
no_std_test Remove call to deprecated methods 2022-03-01 18:07:36 +00:00
secp256k1-sys secp-sys: change symbol names to `0_6_1` from `0_5_0` 2022-10-08 15:43:43 +00:00
src Fix broken `serde::Deserialize` and `FromStr` impl of `keyPair` 2022-10-24 16:54:13 +02:00
tests Add fixed-width-serde integration tests 2022-06-09 16:17:11 +10:00
.gitignore Added ECMULT window size 2019-07-03 17:48:35 -04:00
CHANGELOG.md Bump version number to v0.24.1 2022-10-25 20:32:58 +02:00
Cargo.toml Bump version number to v0.24.1 2022-10-25 20:32:58 +02:00
LICENSE Remove the MIT/CC0 license in favor of just CC0 2015-03-25 18:36:30 -05:00
README.md Create configuration conditional bench 2022-07-14 09:35:23 +10:00
clippy.toml Update secp256k1 to edition 2018 and fix imports 2022-06-07 23:59:25 +03:00
rustfmt.toml Add a disabled rustfmt.toml 2022-01-21 10:04:46 +11:00

README.md

Build Status

Full documentation

rust-secp256k1

rust-secp256k1 is a wrapper around libsecp256k1, a C library by Pieter Wuille for producing ECDSA signatures using the SECG curve secp256k1. This library

  • exposes type-safe Rust bindings for all libsecp256k1 functions
  • implements key generation
  • implements deterministic nonce generation via RFC6979
  • implements many unit tests, adding to those already present in libsecp256k1
  • makes no allocations (except in unit tests) for efficiency and use in freestanding implementations

Contributing

Contributions to this library are welcome. A few guidelines:

  • Any breaking changes must have an accompanied entry in CHANGELOG.md
  • No new dependencies, please.
  • No crypto should be implemented in Rust, with the possible exception of hash functions. Cryptographic contributions should be directed upstream to libsecp256k1.
  • This library should always compile with any combination of features on Rust 1.41.1.

Githooks

To assist devs in catching errors before running CI we provide some githooks. If you do not already have locally configured githooks you can use the ones in this repository by running, in the root directory of the repository:

git config --local core.hooksPath githooks/

Alternatively add symlinks in your .git/hooks directory to any of the githooks we provide.

Benchmarks

We use a custom Rust compiler configuration conditional to guard the bench mark code. To run the bench marks use: RUSTFLAGS='--cfg=bench' cargo +nightly bench --features=recovery.

Fuzzing

If you want to fuzz this library, or any library which depends on it, you will probably want to disable the actual cryptography, since fuzzers are unable to forge signatures and therefore won't test many interesting codepaths. To instead use a trivially-broken but fuzzer-accessible signature scheme, compile with --cfg=fuzzing in your RUSTFLAGS variable.

Note that cargo hfuzz sets this config flag automatically.