Go to file
Jack Grigg 9114c367f4 ff_derive: Generate modulus representation with correct endianness
Now that PrimeField::ReprEndianness exists, users can obtain a
known-endianness representation from the output of PrimeField::char
(which is a PrimeField::Repr, and should return a representation with
the same endianness as PrimeField::into_repr).
2020-05-02 18:54:02 +12:00
.github/workflows
bellman ff: Move pow_vartime back into Field trait 2020-05-02 18:54:02 +12:00
bls12_381
ff ff_derive: Generate modulus representation with correct endianness 2020-05-02 18:54:02 +12:00
group ff: Remove SqrtField trait 2020-05-02 16:07:48 +12:00
jubjub
librustzcash
pairing ff_derive: Generate modulus representation with correct endianness 2020-05-02 18:54:02 +12:00
zcash_client_backend
zcash_history
zcash_primitives ff: Move pow_vartime back into Field trait 2020-05-02 18:54:02 +12:00
zcash_proofs
.gitignore
.gitlab-ci.yml
.travis.yml
Cargo.toml
LICENSE-APACHE
LICENSE-MIT
README.md
rust-toolchain

README.md

Zcash Rust crates

This repository contains a (work-in-progress) set of Rust crates for working with Zcash.

Security Warnings

These libraries are currently under development and have not been fully-reviewed.

License

All code in this workspace is licensed under either of

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.