Optimized C library for EC operations on curve secp256k1

Edit Package libsecp256k1

This library is a work in progress and is being used to research best practices. Use at your own risk.

Features:
- secp256k1 ECDSA signing/verification and key generation.
- Adding/multiplying private/public keys.
- Serialization/parsing of private keys, public keys, signatures.
- Constant time, constant memory access signing and pubkey generation.
- Derandomized DSA (via RFC6979 or with a caller provided function.)
- Very efficient implementation.

Refresh
Refresh
Source Files
Filename Size Changed
libsecp256k1.changes 0000007824 7.64 KB
libsecp256k1.spec 0000002839 2.77 KB
v0.4.1.tar.gz 0002614189 2.49 MB
Latest Revision
Ana Guerrero's avatar Ana Guerrero (anag+factory) accepted request 1134590 from Michael Vetter's avatar Michael Vetter (jubalh) (revision 2)
- Update to 0.4.1:
  * The point multiplication algorithm used for ECDH operations
    (module ecdh) was replaced with a slightly faster one.
  * Optional handwritten x86_64 assembly for field operations was
    removed because modern C compilers are able to output more efficient
    assembly. This change results in a significant speedup of some
    library functions when handwritten x86_64 assembly is enabled
    (--with-asm=x86_64 in GNU Autotools, -DSECP256K1_ASM=x86_64 in CMake),
    which is the default on x86_64. Benchmarks with GCC 10.5.0 show a
    10% speedup for secp256k1_ecdsa_verify and secp256k1_schnorrsig_verify.
Comments 0
openSUSE Build Service is sponsored by