Optimized C library for EC operations on curve secp256k1
Go to file
Tim Ruffing 0c774d89e6
Merge #688: Fix ASM setting in travis
5c5f71e Fix ASM setting in travis (Jonas Nick)

Pull request description:

  Without this PR the `ASM` setting isn't taken into account in travis.

ACKs for commit 5c5f71:
  real-or-random:
    ACK 5c5f71eea5 I read the diff

Tree-SHA512: 741650e4b9163e0e7341fa59b9859da85d0e34fa59980e68eacf59388879281b640836532acb3d8121da18d8e75a7c2993defada6329df830a99472b71cc17fe
2019-11-05 13:31:38 +01:00
build-aux/m4 Merge #460: [build] Update ax_jni_include_dir.m4 macro 2018-02-06 23:08:50 +00:00
contrib Avoid out-of-bound pointers and integer overflows in size comparisons 2019-05-23 15:22:29 +02:00
include Remove mention of ec_privkey_export because it doesn't exist 2019-09-15 11:27:17 +00:00
obj Add obj/ directory 2013-04-11 12:46:39 +02:00
sage Fixed multiple typos 2017-09-24 17:53:13 -07:00
src Remove note about heap allocation in secp256k1_ecmult_odd_multiples_table_storage_var which was removed in 47045270fa 2019-10-28 12:21:36 +00:00
.gitignore Add bench_ecmult to .gitignore 2017-12-30 19:59:17 -08:00
.travis.yml Fix ASM setting in travis 2019-11-05 10:56:02 +00:00
COPYING MIT License 2013-05-09 15:24:32 +02:00
Makefile.am variable signing precompute table 2019-09-05 09:19:41 +02:00
README.md Make no-float policy explicit 2019-11-01 10:39:41 +01:00
TODO updates 2013-05-06 13:28:46 +02:00
autogen.sh Add autoreconf warnings. Replace obsolete AC_TRY_COMPILE. 2014-11-06 22:20:05 +13:00
configure.ac variable signing precompute table 2019-09-05 09:19:41 +02:00
libsecp256k1.pc.in Correct order of libs returned on pkg-config --libs --static libsecp256k1 call. 2018-10-22 17:24:45 -07:00

README.md

libsecp256k1

Build Status

Optimized C library for EC operations on curve secp256k1.

This library is a work in progress and is being used to research best practices. Use at your own risk.

Features:

  • secp256k1 ECDSA signing/verification and key generation.
  • Adding/multiplying private/public keys.
  • Serialization/parsing of private keys, public keys, signatures.
  • Constant time, constant memory access signing and pubkey generation.
  • Derandomized DSA (via RFC6979 or with a caller provided function.)
  • Very efficient implementation.

Implementation details

  • General
    • No runtime heap allocation.
    • Extensive testing infrastructure.
    • Structured to facilitate review and analysis.
    • Intended to be portable to any system with a C89 compiler and uint64_t support.
    • No use of floating types, except in benchmarks.
    • Expose only higher level interfaces to minimize the API surface and improve application security. ("Be difficult to use insecurely.")
  • Field operations
    • Optimized implementation of arithmetic modulo the curve's field size (2^256 - 0x1000003D1).
      • Using 5 52-bit limbs (including hand-optimized assembly for x86_64, by Diederik Huys).
      • Using 10 26-bit limbs.
    • Field inverses and square roots using a sliding window over blocks of 1s (by Peter Dettman).
  • Scalar operations
    • Optimized implementation without data-dependent branches of arithmetic modulo the curve's order.
      • Using 4 64-bit limbs (relying on __int128 support in the compiler).
      • Using 8 32-bit limbs.
  • Group operations
    • Point addition formula specifically simplified for the curve equation (y^2 = x^3 + 7).
    • Use addition between points in Jacobian and affine coordinates where possible.
    • Use a unified addition/doubling formula where necessary to avoid data-dependent branches.
    • Point/x comparison without a field inversion by comparison in the Jacobian coordinate space.
  • Point multiplication for verification (aP + bG).
    • Use wNAF notation for point multiplicands.
    • Use a much larger window for multiples of G, using precomputed multiples.
    • Use Shamir's trick to do the multiplication with the public key and the generator simultaneously.
    • Optionally (off by default) use secp256k1's efficiently-computable endomorphism to split the P multiplicand into 2 half-sized ones.
  • Point multiplication for signing
    • Use a precomputed table of multiples of powers of 16 multiplied with the generator, so general multiplication becomes a series of additions.
    • Intended to be completely free of timing sidechannels for secret-key operations (on reasonable hardware/toolchains)
      • Access the table with branch-free conditional moves so memory access is uniform.
      • No data-dependent branches
    • Optional runtime blinding which attempts to frustrate differential power analysis.
    • The precomputed tables add and eventually subtract points for which no known scalar (private key) is known, preventing even an attacker with control over the private key used to control the data internally.

Build steps

libsecp256k1 is built using autotools:

$ ./autogen.sh
$ ./configure
$ make
$ make check
$ sudo make install  # optional

Exhaustive tests

$ ./exhaustive_tests

With valgrind, you might need to increase the max stack size:

$ valgrind --max-stackframe=2500000 ./exhaustive_tests