# Constantine - Constant Time Elliptic Curve Cryptography [![License: Apache](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0) [![License: MIT](https://img.shields.io/badge/License-MIT-blue.svg)](https://opensource.org/licenses/MIT) ![Stability: experimental](https://img.shields.io/badge/stability-experimental-orange.svg) This library provides constant-time implementation of elliptic curve cryptography. > Warning ⚠️: The library is in development state and cannot be used at the moment > except as a showcase or to start a discussion on modular big integers internals. ## Installation You can install the developement version of the library through nimble with the following command ``` nimble install https://github.com/mratsim/constantine@#master ``` ## Target audience The library aims to be a portable, compact and hardened library for elliptic curve cryptography needs, in particular for blockchain protocols and zero-knowledge proofs system. The library focuses on following properties: - constant-time (not leaking secret data via side-channels) - generated code size, datatype size and stack usage - performance in this order ## Security Hardening an implementation against all existing and upcoming attack vectors is an extremely complex task. The library is provided as is, without any guarantees at least until: - it gets audited - formal proofs of correctness are produced - formal verification of constant-time implementation is possible Defense against common attack vectors are provided on a best effort basis attackers may go to great lengths to retrieve secret data including: - Timing the time taken to multiply on an elliptic curve - Analysing the power usage of embedded devices - Detecting cache misses when using lookup tables - Memory attacks like page-faults, allocators, memory retention attacks This is would be incomplete without mentioning that the hardware, OS and compiler actively hinder you by: - Hardware: sometimes not implementing multiplication in constant-time. - OS: not providing a way to prevent memory paging to disk, core dumps, a debugger attaching to your process or a context switch (coroutines) leaking register data. - Compiler: optimizing away your carefully crafted branchless code and leaking server secrets or optimizing away your secure erasure routine which is "useless" because at the end of the function the data is not used anymore. A growing number of attack vectors is being collected for your viewing pleasure at https://github.com/mratsim/constantine/wiki/Constant-time-arithmetics ## License Licensed and distributed under either of * MIT license: [LICENSE-MIT](LICENSE-MIT) or http://opensource.org/licenses/MIT or * Apache License, Version 2.0, ([LICENSE-APACHEv2](LICENSE-APACHEv2) or http://www.apache.org/licenses/LICENSE-2.0) at your option. This file may not be copied, modified, or distributed except according to those terms.