Custom fork of rust-secp256k1 with unsafe modifications for higher speed. Unsuitable for production.
Go to file
Jonas Nick 264b368ee0 Move recovery to its own module 2019-05-20 19:11:59 +00:00
depend update upstream libsecp256k1 to 314a61d72474aa29ff4afba8472553ad91d88e9d 2018-11-06 22:16:13 +00:00
src Move recovery to its own module 2019-05-20 19:11:59 +00:00
.gitignore ignore intellij files 2018-05-11 16:06:59 +02:00
.travis.yml Updated travis.yml to test no-std too 2019-04-14 12:09:42 +03:00
CHANGELOG.md bump version to 0.12.2 2019-01-18 15:35:44 +00:00
Cargo.toml Merge pull request #100 from elichai/master 2019-05-10 23:32:52 +02:00
LICENSE Remove the MIT/CC0 license in favor of just CC0 2015-03-25 18:36:30 -05:00
Makefile Initial (failing) implementation. 2014-07-06 22:41:22 -07:00
README.md Bumping minimum Rust version 1.14.0 -> 1.22.0, as per https://git.io/fhDLO 2019-02-25 20:09:44 -08:00
build.rs Fix cargo warning output and wrong pointer width (#88) 2019-01-09 13:15:28 +01:00

README.md

Build Status

Full documentation

rust-secp256k1

rust-secp256k1 is a wrapper around libsecp256k1, a C library by Pieter Wuille for producing ECDSA signatures using the SECG curve secp256k1. This library

  • exposes type-safe Rust bindings for all libsecp256k1 functions
  • implements key generation
  • implements deterministic nonce generation via RFC6979
  • implements many unit tests, adding to those already present in libsecp256k1
  • makes no allocations (except in unit tests) for efficiency and use in freestanding implementations

Contributing

Contributions to this library are welcome. A few guidelines:

  • Any breaking changes must have an accompanied entry in CHANGELOG.md
  • No new dependencies, please.
  • No crypto should be implemented in Rust, with the possible exception of hash functions. Cryptographic contributions should be directed upstream to libsecp256k1.
  • This library should always compile with any combination of features on Rust 1.22.