Constant time pairing-based or elliptic curve based cryptography and digital signatures
Go to file
Mamy André-Ratsimbazafy 57ee2cb6bd
Fix inline assembly comments breaking build
2020-02-09 15:53:21 +01:00
constantine Fix inline assembly comments breaking build 2020-02-09 15:53:21 +01:00
tests COnsistent IO API between fromRawUint and fromHex and add fromUint 2020-02-09 15:38:30 +01:00
.gitignore initial commit 2018-07-24 16:52:18 +02:00
LICENSE-APACHEv2 Switch to personal project -> update copyright 2020-02-08 11:42:35 +01:00
LICENSE-MIT Switch to personal project -> update copyright 2020-02-08 11:42:35 +01:00
README.md Switch to personal project -> update copyright 2020-02-08 11:42:35 +01:00
constantine.nim Switch to personal project -> update copyright 2020-02-08 11:42:35 +01:00
constantine.nimble Use file-wide "no exceptions" enforcement 2020-02-09 01:03:06 +01:00

README.md

Constantine - Constant time finite field primitives for Elliptic Curve Cryptography

License: Apache License: MIT Stability: experimental

This library provides constant time finite field primitives for implementation of elliptic curve cryptography.

Warning ⚠️: The library is in development state and cannot be used at the moment except as a showcase or to start a discussion on modular big integers internals.

Installation

You can install the developement version of the library through nimble with the following command

nimble install https://github.com/mratsim/constantine@#master

License

Licensed and distributed under either of

or

at your option. This file may not be copied, modified, or distributed except according to those terms.