Go to file
Andrew Poelstra 9fe5150480 bump version to 0.10.0; introduce CHANGELOG.md 2018-07-25 23:49:48 +00:00
depend/secp256k1 Update libsecp to latest master, 1e6f1f5ad5e7f1e3ef79313ec02023902bf8175c 2018-07-09 15:10:38 +03:00
src add feature-gated serde 1.0 support for Signature, SecretKey, PublicKey 2018-07-25 14:44:51 +00:00
.gitignore ignore intellij files 2018-05-11 16:06:59 +02:00
.travis.yml add feature-gated serde 1.0 support for Signature, SecretKey, PublicKey 2018-07-25 14:44:51 +00:00
CHANGELOG.md bump version to 0.10.0; introduce CHANGELOG.md 2018-07-25 23:49:48 +00:00
Cargo.toml bump version to 0.10.0; introduce CHANGELOG.md 2018-07-25 23:49:48 +00:00
LICENSE Remove the MIT/CC0 license in favor of just CC0 2015-03-25 18:36:30 -05:00
Makefile Initial (failing) implementation. 2014-07-06 22:41:22 -07:00
README.md bump version to 0.10.0; introduce CHANGELOG.md 2018-07-25 23:49:48 +00:00
build.rs build.rs: change build flags to eliminate compiler warnings 2018-07-24 17:31:29 +00:00

README.md

Build Status

Full documentation

rust-secp256k1

rust-secp256k1 is a wrapper around libsecp256k1, a C library by Pieter Wuille for producing ECDSA signatures using the SECG curve secp256k1. This library

  • exposes type-safe Rust bindings for all libsecp256k1 functions
  • implements key generation
  • implements deterministic nonce generation via RFC6979
  • implements many unit tests, adding to those already present in libsecp256k1
  • makes no allocations (except in unit tests) for efficiency and use in freestanding implementations

Contributing

Contributions to this library are welcome. A few guidelines:

  • Any breaking changes must have an accompanied entry in CHANGELOG.md
  • No new dependencies, please.
  • No crypto should be implemented in Rust, with the possible exception of hash functions. Cryptographic contributions should be directed upstream to libsecp256k1.
  • This library should always compile with any combination of features on Rust 1.14, which is the currently shipping compiler on Debian.