Rename crate to reddsa

This commit is contained in:
Jack Grigg 2021-03-01 14:38:25 +00:00
parent a32ae3fc87
commit 7e80588550
21 changed files with 35 additions and 30 deletions

View File

@ -1,18 +1,23 @@
[package]
name = "redjubjub"
name = "reddsa"
edition = "2018"
# When releasing to crates.io:
# - Update html_root_url
# - Update CHANGELOG.md
# - Create git tag.
version = "0.4.0"
authors = ["Henry de Valence <hdevalence@hdevalence.ca>", "Deirdre Connolly <durumcrustulum@gmail.com>", "Chelsea Komlo <me@chelseakomlo.com>"]
version = "0.0.0"
authors = [
"Henry de Valence <hdevalence@hdevalence.ca>",
"Deirdre Connolly <durumcrustulum@gmail.com>",
"Chelsea Komlo <me@chelseakomlo.com>",
"Jack Grigg <jack@electriccoin.co>",
]
readme = "README.md"
license = "MIT OR Apache-2.0"
repository = "https://github.com/ZcashFoundation/redjubjub"
repository = "https://github.com/ZcashFoundation/reddsa"
categories = ["cryptography"]
keywords = ["cryptography", "crypto", "jubjub", "redjubjub", "zcash"]
description = "A standalone implementation of the RedJubjub signature scheme."
keywords = ["cryptography", "crypto", "zcash"]
description = "A standalone implementation of the RedDSA signature scheme."
[package.metadata.docs.rs]
features = ["nightly"]

View File

@ -4,11 +4,11 @@ RUN apt-get update && \
apt-get install -y --no-install-recommends \
make cmake g++ gcc
RUN mkdir /redjubjub
WORKDIR /redjubjub
RUN mkdir /reddsa
WORKDIR /reddsa
ENV RUST_BACKTRACE 1
ENV CARGO_HOME /redjubjub/.cargo/
ENV CARGO_HOME /reddsa/.cargo/
# Copy local code to the container image.
# Assumes that we are in the git repo.

View File

@ -4,7 +4,7 @@ LICENCE.Apache-2.0 files contained within this software distribution.
==============================================================================
Portions of redjubjub are taken from curve25519-dalek, which can be found at
Portions of reddsa are taken from curve25519-dalek, which can be found at
<https://github.com/dalek-cryptography/curve25519-dalek>, under the following
license. This implementation does NOT use the portions of curve25519-dalek
which were originally derived from Adam Langley's Go edwards25519

View File

@ -1,4 +1,4 @@
A minimal [RedJubjub][redjubjub] implementation for use in [Zebra][zebra].
A minimal [RedDSA][reddsa] implementation for use in Zcash.
Two parameterizations of RedJubjub are used in Zcash, one for
`BindingSig` and one for `SpendAuthSig`. This library distinguishes
@ -19,7 +19,7 @@ verifying the signature:
```rust
# use std::convert::TryFrom;
use rand::thread_rng;
use redjubjub::*;
use reddsa::*;
let msg = b"Hello!";
@ -46,7 +46,7 @@ assert!(
cargo doc --features "nightly" --open
```
[redjubjub]: https://zips.z.cash/protocol/protocol.pdf#concretereddsa
[reddsa]: https://zips.z.cash/protocol/protocol.pdf#concretereddsa
[zebra]: https://github.com/ZcashFoundation/zebra
[refinement]: https://en.wikipedia.org/wiki/Refinement_type
[sealed]: https://rust-lang.github.io/api-guidelines/future-proofing.html#sealed-traits-protect-against-downstream-implementations-c-sealed

View File

@ -1,7 +1,7 @@
use criterion::{criterion_group, criterion_main, BenchmarkId, Criterion, Throughput};
use rand::{thread_rng, Rng};
use redjubjub::*;
use reddsa::*;
use std::convert::TryFrom;
enum Item {

View File

@ -1,6 +1,6 @@
// -*- mode: rust; -*-
//
// This file is part of redjubjub.
// This file is part of reddsa.
// Copyright (c) 2019-2021 Zcash Foundation
// See LICENSE for licensing information.
//

View File

@ -1,6 +1,6 @@
// -*- mode: rust; -*-
//
// This file is part of redjubjub.
// This file is part of reddsa.
// Copyright (c) 2019-2021 Zcash Foundation
// See LICENSE for licensing information.
//

View File

@ -1,6 +1,6 @@
// -*- mode: rust; -*-
//
// This file is part of redjubjub.
// This file is part of reddsa.
// Copyright (c) 2019-2021 Zcash Foundation
// See LICENSE for licensing information.
//

View File

@ -1,6 +1,6 @@
// -*- mode: rust; -*-
//
// This file is part of redjubjub.
// This file is part of reddsa.
// Copyright (c) 2020-2021 Zcash Foundation
// See LICENSE for licensing information.
//

View File

@ -1,6 +1,6 @@
// -*- mode: rust; -*-
//
// This file is part of redjubjub.
// This file is part of reddsa.
// Copyright (c) 2019-2021 Zcash Foundation
// See LICENSE for licensing information.
//

View File

@ -1,6 +1,6 @@
// -*- mode: rust; -*-
//
// This file is part of redjubjub.
// This file is part of reddsa.
// Copyright (c) 2019-2021 Zcash Foundation
// See LICENSE for licensing information.
//

View File

@ -1,6 +1,6 @@
// -*- mode: rust; -*-
//
// This file is part of redjubjub.
// This file is part of reddsa.
// Copyright (c) 2019-2021 Zcash Foundation
// Copyright (c) 2017-2021 isis agora lovecruft, Henry de Valence
// See LICENSE for licensing information.

View File

@ -1,6 +1,6 @@
// -*- mode: rust; -*-
//
// This file is part of redjubjub.
// This file is part of reddsa.
// Copyright (c) 2019-2021 Zcash Foundation
// See LICENSE for licensing information.
//

View File

@ -1,6 +1,6 @@
// -*- mode: rust; -*-
//
// This file is part of redjubjub.
// This file is part of reddsa.
// Copyright (c) 2019-2021 Zcash Foundation
// See LICENSE for licensing information.
//

View File

@ -1,6 +1,6 @@
// -*- mode: rust; -*-
//
// This file is part of redjubjub.
// This file is part of reddsa.
// Copyright (c) 2019-2021 Zcash Foundation
// See LICENSE for licensing information.
//

View File

@ -1,6 +1,6 @@
use rand::thread_rng;
use redjubjub::*;
use reddsa::*;
#[test]
fn spendauth_batch_verify() {

View File

@ -2,7 +2,7 @@ use std::convert::TryFrom;
use proptest::prelude::*;
use redjubjub::*;
use reddsa::*;
proptest! {
#[test]

View File

@ -1,7 +1,7 @@
use rand::thread_rng;
use std::collections::HashMap;
use redjubjub::frost;
use reddsa::frost;
#[test]
fn check_sign_with_dealer() {

View File

@ -3,7 +3,7 @@ use std::convert::TryFrom;
#[macro_use]
extern crate lazy_static;
use redjubjub::*;
use reddsa::*;
#[test]
fn verify_librustzcash_spendauth() {

View File

@ -3,7 +3,7 @@ use std::convert::TryFrom;
use proptest::prelude::*;
use rand_core::{CryptoRng, RngCore};
use redjubjub::*;
use reddsa::*;
/// A signature test-case, containing signature data and expected validity.
#[derive(Clone, Debug)]

View File

@ -2,7 +2,7 @@ use std::convert::TryFrom;
use jubjub::{AffinePoint, Fq};
use redjubjub::*;
use reddsa::*;
#[test]
fn identity_publickey_passes() {