Constant time pairing-based or elliptic curve based cryptography and digital signatures
Go to file
Mamy André-Ratsimbazafy b689223cf5
Refactoring, optimize code-size: use type-erased views to avoid monomorphization of compute kernels
2020-02-10 18:16:34 +01:00
constantine Refactoring, optimize code-size: use type-erased views to avoid monomorphization of compute kernels 2020-02-10 18:16:34 +01:00
tests Refactoring, optimize code-size: use type-erased views to avoid monomorphization of compute kernels 2020-02-10 18:16:34 +01:00
.gitignore initial commit 2018-07-24 16:52:18 +02:00
LICENSE-APACHEv2 Switch to personal project -> update copyright 2020-02-08 11:42:35 +01:00
LICENSE-MIT Switch to personal project -> update copyright 2020-02-08 11:42:35 +01:00
README.md Switch to personal project -> update copyright 2020-02-08 11:42:35 +01:00
constantine.nim Add modular reduce / bigint mod from 2 arbitrarily size bigint 2020-02-09 18:17:32 +01:00
constantine.nimble word_types -> primitives + delete the "config" file / debug template 2020-02-09 16:22:55 +01:00

README.md

Constantine - Constant time finite field primitives for Elliptic Curve Cryptography

License: Apache License: MIT Stability: experimental

This library provides constant time finite field primitives for implementation of elliptic curve cryptography.

Warning ⚠️: The library is in development state and cannot be used at the moment except as a showcase or to start a discussion on modular big integers internals.

Installation

You can install the developement version of the library through nimble with the following command

nimble install https://github.com/mratsim/constantine@#master

License

Licensed and distributed under either of

or

at your option. This file may not be copied, modified, or distributed except according to those terms.