Optimized C library for EC operations on curve secp256k1
Go to file
Peter Dettman 17eec032c8 Support 64bit_asm field on OSX 2014-06-02 15:33:35 +07:00
include updated documentation 2013-11-04 02:50:59 -08:00
m4 autotools: autotools'ify libsecp256k1 2014-01-17 23:24:12 -05:00
obj Add obj/ directory 2013-04-11 12:46:39 +02:00
src Support 64bit_asm field on OSX 2014-06-02 15:33:35 +07:00
.gitignore autotools: autotools'ify libsecp256k1 2014-01-17 23:24:12 -05:00
COPYING MIT License 2013-05-09 15:24:32 +02:00
Makefile.am Merge pull request #7 from luke-jr/x32 2014-04-11 15:44:02 +02:00
README.md More details in README.md 2014-03-30 18:54:55 +02:00
TODO updates 2013-05-06 13:28:46 +02:00
configure.ac Support 64bit_asm field on OSX 2014-06-02 15:33:35 +07:00
nasm_lt.sh autotools: autotools'ify libsecp256k1 2014-01-17 23:24:12 -05:00

README.md

libsecp256k1

Optimized C library for EC operations on curve secp256k1.

This library is experimental, so use at your own risk.

Features:

  • Low-level field and group operations on secp256k1.
  • ECDSA signing/verification and key generation.
  • Adding/multiplying private/public keys.
  • Serialization/parsing of private keys, public keys, signatures.
  • Very efficient implementation.

Implementation details

  • General
    • Avoid dynamic memory usage almost everywhere.
  • Field operations
    • Optimized implementation of arithmetic modulo the curve's field size (2^256 - 0x1000003D1).
      • Using 5 52-bit limbs (including hand-optimized assembly for x86_64, by Diederik Huys).
      • Using 10 26-bit limbs.
      • Using GMP.
    • Field inverses and square roots using a sliding window over blocks of 1s (by Peter Dettman).
  • Group operations
    • Point addition formula specifically simplified for the curve equation (y^2 = x^3 + 7).
    • Use addition between points in Jacobian and affine coordinates where possible.
  • Point multiplication for verification (aP + bG).
    • Use wNAF notation for point multiplicands.
    • Use a much larger window for multiples of G, using precomputed multiples.
    • Use Shamir's trick to do the multiplication with the public key and the generator simultaneously.
    • Optionally use secp256k1's efficiently-computable endomorphism to split the multiplicands into 4 half-sized ones first.
  • Point multiplication for signing
    • Use a precomputed table of multiples of powers of 16 multiplied with the generator, so general multiplication becomes a series of additions.
    • Slice the precomputed table in memory per byte, so memory access to the table becomes uniform.
    • Not fully constant-time.