Custom fork of rust-secp256k1 with unsafe modifications for higher speed. Unsuitable for production.
Go to file
Andrew Poelstra 3baa3980f5
Merge rust-bitcoin/rust-secp256k1#610: Use doc_auto_cfg
b6d0c3bfcd Use doc_auto_cfg (Tobin C. Harding)

Pull request description:

  We can build docs using feature markers by using `doc_auto_cfg` now, no need to manually call the `doc` attribute.

ACKs for top commit:
  Kixunil:
    ACK b6d0c3bfcd
  apoelstra:
    ACK b6d0c3bfcd

Tree-SHA512: ab95968dcb664543d6e1ab5f00866fda1ac2862b86793bda0e19cdc354fbf22471c46a044ceabe8cba2d2fc32671604219fdcb5e96107e14096d20d2aceab0f3
2023-05-04 16:41:48 +00:00
.github/workflows WIP: Add toolchain matrix to job 2023-04-20 09:11:43 +10:00
contrib change --cfg=fuzzing to --cfg=secp256k1_fuzz 2023-05-01 16:11:44 +00:00
examples Depend on bitcoin_hashes v0.12 2023-03-15 14:56:28 +11:00
githooks Add cargo fmt to pre-commit githook 2022-11-22 08:59:09 +11:00
no_std_test Remove call to deprecated methods 2022-03-01 18:07:36 +00:00
secp256k1-sys Use doc_auto_cfg 2023-05-03 12:06:25 +10:00
src Use doc_auto_cfg 2023-05-03 12:06:25 +10:00
tests cargo fmt 2023-03-20 13:25:31 +00:00
.gitignore Added ECMULT window size 2019-07-03 17:48:35 -04:00
CHANGELOG.md secp256k1: Remove custom implementations of Eq, Ord and friends 2023-03-31 09:43:52 +11:00
Cargo.toml Use doc_auto_cfg 2023-05-03 12:06:25 +10:00
LICENSE Remove the MIT/CC0 license in favor of just CC0 2015-03-25 18:36:30 -05:00
README.md change --cfg=fuzzing to --cfg=secp256k1_fuzz 2023-05-01 16:11:44 +00:00
clippy.toml Bump MSRV to 1.48 2023-03-31 09:43:50 +11:00
rustfmt.toml Fix CI 2023-01-31 08:14:08 +11:00

README.md

Build Status

Full documentation

rust-secp256k1

rust-secp256k1 is a wrapper around libsecp256k1, a C library by Pieter Wuille for producing ECDSA signatures using the SECG curve secp256k1. This library

  • exposes type-safe Rust bindings for all libsecp256k1 functions
  • implements key generation
  • implements deterministic nonce generation via RFC6979
  • implements many unit tests, adding to those already present in libsecp256k1
  • makes no allocations (except in unit tests) for efficiency and use in freestanding implementations

Contributing

Contributions to this library are welcome. A few guidelines:

  • Any breaking changes must have an accompanied entry in CHANGELOG.md
  • No new dependencies, please.
  • No crypto should be implemented in Rust, with the possible exception of hash functions. Cryptographic contributions should be directed upstream to libsecp256k1.
  • This library should always compile with any combination of features on Rust 1.48.0.

Githooks

To assist devs in catching errors before running CI we provide some githooks. If you do not already have locally configured githooks you can use the ones in this repository by running, in the root directory of the repository:

git config --local core.hooksPath githooks/

Alternatively add symlinks in your .git/hooks directory to any of the githooks we provide.

Benchmarks

We use a custom Rust compiler configuration conditional to guard the bench mark code. To run the bench marks use: RUSTFLAGS='--cfg=bench' cargo +nightly bench --features=recovery.

A note on non_secure_erase

This crate's secret types (SecretKey, KeyPair, SharedSecret, Scalar, and DisplaySecret) have a method called non_secure_erase that attempts to overwrite the contained secret. This method is provided to assist other libraries in building secure secret erasure. However, this library makes no guarantees about the security of using non_secure_erase. In particular, the compiler doesn't have any concept of secrets and in most cases can arbitrarily move or copy values anywhere it pleases. For more information, consult the zeroize documentation.

Fuzzing

If you want to fuzz this library, or any library which depends on it, you will probably want to disable the actual cryptography, since fuzzers are unable to forge signatures and therefore won't test many interesting codepaths. To instead use a trivially-broken but fuzzer-accessible signature scheme, compile with --cfg=secp256k1_fuzz in your RUSTFLAGS variable.

Note that cargo hfuzz does not set this config flag automatically. In 0.27.0 and earlier versions, we used the --cfg=fuzzing which honggfuzz does set, but we changed this because there was no way to override it.