Custom fork of rust-secp256k1 with unsafe modifications for higher speed. Unsuitable for production.
Go to file
Thomas Eizinger f13cdfa8a4 Replace Result return type with actual value
This introduces the actual breaking API change.
2018-06-08 08:48:02 +08:00
depend/secp256k1 Update libsecp to latest master, c18b869e58aa4d3bff6958f370f6b643d1223c44 2016-01-14 18:35:54 +00:00
src Replace Result return type with actual value 2018-06-08 08:48:02 +08:00
.gitignore ignore intellij files 2018-05-11 16:06:59 +02:00
.travis.yml Use travis' native rust support (and build fuzztarget on travis) 2018-03-21 18:05:04 -04:00
Cargo.toml Bump crate version 2018-05-22 12:34:04 +03:00
LICENSE Remove the MIT/CC0 license in favor of just CC0 2015-03-25 18:36:30 -05:00
Makefile Initial (failing) implementation. 2014-07-06 22:41:22 -07:00
README.md Bump major version 2018-03-21 18:05:04 -04:00
build.rs rename gcc::Config to gcc::Build 2017-12-19 22:40:24 +00:00

README.md

Build Status

rust-secp256k1

rust-secp256k1 is a wrapper around libsecp256k1, a C library by Peter Wuille for producing ECDSA signatures using the SECG curve secp256k1. This library

  • exposes type-safe Rust bindings for all libsecp256k1 functions
  • implements key generation
  • implements deterministic nonce generation via RFC6979
  • implements many unit tests, adding to those already present in libsecp256k1
  • makes no allocations (except in unit tests) for efficiency and use in freestanding implementations

Full documentation