librustzcash/pairing
Jack Grigg 9114c367f4 ff_derive: Generate modulus representation with correct endianness
Now that PrimeField::ReprEndianness exists, users can obtain a
known-endianness representation from the output of PrimeField::char
(which is a PrimeField::Repr, and should return a representation with
the same endianness as PrimeField::into_repr).
2020-05-02 18:54:02 +12:00
..
benches ff: Remove SqrtField trait 2020-05-02 16:07:48 +12:00
src ff_derive: Generate modulus representation with correct endianness 2020-05-02 18:54:02 +12:00
.gitignore Squashed 'pairing/' changes from 3d41ee5..3870f11 2020-03-03 17:44:53 -07:00
COPYRIGHT Squashed 'pairing/' changes from 3d41ee5..3870f11 2020-03-03 17:44:53 -07:00
Cargo.toml Merge branch 'develop' 2020-03-14 10:36:58 +13:00
LICENSE-APACHE Squashed 'pairing/' changes from 3d41ee5..3870f11 2020-03-03 17:44:53 -07:00
LICENSE-MIT Squashed 'pairing/' changes from 3d41ee5..3870f11 2020-03-03 17:44:53 -07:00
README.md Squashed 'pairing/' changes from 3d41ee5..3870f11 2020-03-03 17:44:53 -07:00

README.md

pairing Crates.io

pairing is a crate for using pairing-friendly elliptic curves.

Currently, only the BLS12-381 construction is implemented.

Roadmap

pairing is being refactored into a generic library for working with pairing-friendly curves. After the refactor, pairing will provide basic traits for pairing-friendly elliptic curve constructions, while specific curves will be in separate crates.

Documentation

Bring the pairing crate into your project just as you normally would.

Security Warnings

This library does not make any guarantees about constant-time operations, memory access patterns, or resistance to side-channel attacks.

License

Licensed under either of

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.