Custom fork of rust-secp256k1 with unsafe modifications for higher speed. Unsuitable for production.
Go to file
Andrew Poelstra 3f99ae8f1f
Merge rust-bitcoin/rust-secp256k1#468: Release tracking issue - v0.23.3
580aba82d0 Bump version to v0.23.2 (Tobin C. Harding)
a5918c615a Posthumously add changelog entry for 0.23.2 (Tobin C. Harding)

Pull request description:

  Bump the version to v0.23.3 and add changelog entry. Also, in preparation add a changeloge entry for the already released v0.23.2

ACKs for top commit:
  apoelstra:
    ACK 580aba82d0

Tree-SHA512: 5a49c8105bd5bcce28c607abd44d4386924251a8d48e7bd08aba2f3afd7e156ddea30e295f83c66a057e6c1f2a6ad75693c78136cb84bb5667f4438e78b66f34
2022-06-29 12:43:50 +00:00
.github/workflows Add clippy to CI 2022-06-17 10:17:21 +10:00
contrib Add NIGHTLY variable to CI script 2022-06-29 11:11:34 +10:00
examples Update rand to 0.8 and replace CounterRng with mock::StepRng 2022-06-07 23:59:40 +03:00
githooks Add githooks 2022-06-17 10:17:21 +10:00
no_std_test Remove call to deprecated methods 2022-03-01 18:07:36 +00:00
secp256k1-sys Put compiler attributes below rustdocs 2022-06-28 13:07:08 +10:00
src Conditionally compile the hex macro 2022-06-29 11:11:39 +10:00
tests Add fixed-width-serde integration tests 2022-06-09 16:17:11 +10:00
.gitignore Added ECMULT window size 2019-07-03 17:48:35 -04:00
CHANGELOG.md Bump version to v0.23.2 2022-06-29 10:58:25 +10:00
Cargo.toml Bump version to v0.23.2 2022-06-29 10:58:25 +10:00
LICENSE Remove the MIT/CC0 license in favor of just CC0 2015-03-25 18:36:30 -05:00
README.md Add githooks 2022-06-17 10:17:21 +10:00
clippy.toml Update secp256k1 to edition 2018 and fix imports 2022-06-07 23:59:25 +03:00
rustfmt.toml Add a disabled rustfmt.toml 2022-01-21 10:04:46 +11:00

README.md

Build Status

Full documentation

rust-secp256k1

rust-secp256k1 is a wrapper around libsecp256k1, a C library by Pieter Wuille for producing ECDSA signatures using the SECG curve secp256k1. This library

  • exposes type-safe Rust bindings for all libsecp256k1 functions
  • implements key generation
  • implements deterministic nonce generation via RFC6979
  • implements many unit tests, adding to those already present in libsecp256k1
  • makes no allocations (except in unit tests) for efficiency and use in freestanding implementations

Contributing

Contributions to this library are welcome. A few guidelines:

  • Any breaking changes must have an accompanied entry in CHANGELOG.md
  • No new dependencies, please.
  • No crypto should be implemented in Rust, with the possible exception of hash functions. Cryptographic contributions should be directed upstream to libsecp256k1.
  • This library should always compile with any combination of features on Rust 1.41.1.

Githooks

To assist devs in catching errors before running CI we provide some githooks. If you do not already have locally configured githooks you can use the ones in this repository by running, in the root directory of the repository:

git config --local core.hooksPath githooks/

Alternatively add symlinks in your .git/hooks directory to any of the githooks we provide.

Fuzzing

If you want to fuzz this library, or any library which depends on it, you will probably want to disable the actual cryptography, since fuzzers are unable to forge signatures and therefore won't test many interesting codepaths. To instead use a trivially-broken but fuzzer-accessible signature scheme, compile with --cfg=fuzzing in your RUSTFLAGS variable.

Note that cargo hfuzz sets this config flag automatically.