Constant time pairing-based or elliptic curve based cryptography and digital signatures
Go to file
mratsim 43ac4972a0 Add constant-time raw bytes/integers parsing 2018-12-02 20:57:32 +01:00
constantine Add constant-time raw bytes/integers parsing 2018-12-02 20:57:32 +01:00
tests Add constant-time raw bytes/integers parsing 2018-12-02 20:57:32 +01:00
.appveyor.yml appveyor: fix version check 2018-09-06 12:07:02 -06:00
.gitignore initial commit 2018-07-24 16:52:18 +02:00
.travis.yml ci: update 2018-09-04 22:38:34 -06:00
LICENSE-APACHEv2 Rebrand to Constantine. Bigints representation should stay opaque. Exporting just the word_types would make a super small library. 2018-12-01 20:12:05 +01:00
LICENSE-MIT Rebrand to Constantine. Bigints representation should stay opaque. Exporting just the word_types would make a super small library. 2018-12-01 20:12:05 +01:00
README.md Implement to Montgomery domain conversion 2018-12-02 19:28:42 +01:00
constantine.nim Rebrand to Constantine. Bigints representation should stay opaque. Exporting just the word_types would make a super small library. 2018-12-01 20:12:05 +01:00
constantine.nimble Rebrand to Constantine. Bigints representation should stay opaque. Exporting just the word_types would make a super small library. 2018-12-01 20:12:05 +01:00

README.md

Constantine - Constant time finitie field primitives for Elliptic Curve Cryptography

Build Status (Travis) Windows build status (Appveyor) License: Apache License: MIT Stability: experimental

This library provides constant time finite field primitives for implementation of elliptic curve cryptography.

Warning ⚠️: The library is in development state.

Installation

You can install the developement version of the library through nimble with the following command

nimble install https://github.com/status-im/nim-constantine@#master

License

Licensed and distributed under either of

at your option. This file may not be copied, modified, or distributed except according to those terms.