Optimized C library for EC operations on curve secp256k1
Go to file
Jonas Nick 9e36d1bfe2 Fix bug in wnaf_fixed where the wnaf array is not completely zeroed when given a 0 scalar. 2018-03-23 14:52:02 +00:00
build-aux/m4 Merge #460: [build] Update ax_jni_include_dir.m4 macro 2018-02-06 23:08:50 +00:00
contrib Fix header guards using reserved identifiers 2017-08-26 18:44:21 +03:00
include add resizeable scratch space API 2017-12-07 20:13:04 +00:00
obj Add obj/ directory 2013-04-11 12:46:39 +02:00
sage Fixed multiple typos 2017-09-24 17:53:13 -07:00
src Fix bug in wnaf_fixed where the wnaf array is not completely zeroed when given a 0 scalar. 2018-03-23 14:52:02 +00:00
.gitignore Add bench_ecmult to .gitignore 2017-12-30 19:59:17 -08:00
.travis.yml [build] Set --enable-jni to no by default instead of auto. 2017-08-17 17:10:57 +09:00
COPYING MIT License 2013-05-09 15:24:32 +02:00
Makefile.am Add bench_ecmult 2017-12-07 20:13:04 +00:00
README.md Update bitcoin-core GitHub links 2016-04-29 23:14:45 +02:00
TODO updates 2013-05-06 13:28:46 +02:00
autogen.sh Add autoreconf warnings. Replace obsolete AC_TRY_COMPILE. 2014-11-06 22:20:05 +13:00
configure.ac Merge #472: [build] Set --enable-jni to no by default instead of auto. 2018-02-06 22:54:03 +00:00
libsecp256k1.pc.in Update bitcoin-core GitHub links 2016-04-29 23:14:45 +02:00

README.md

libsecp256k1

Build Status

Optimized C library for EC operations on curve secp256k1.

This library is a work in progress and is being used to research best practices. Use at your own risk.

Features:

  • secp256k1 ECDSA signing/verification and key generation.
  • Adding/multiplying private/public keys.
  • Serialization/parsing of private keys, public keys, signatures.
  • Constant time, constant memory access signing and pubkey generation.
  • Derandomized DSA (via RFC6979 or with a caller provided function.)
  • Very efficient implementation.

Implementation details

  • General
    • No runtime heap allocation.
    • Extensive testing infrastructure.
    • Structured to facilitate review and analysis.
    • Intended to be portable to any system with a C89 compiler and uint64_t support.
    • Expose only higher level interfaces to minimize the API surface and improve application security. ("Be difficult to use insecurely.")
  • Field operations
    • Optimized implementation of arithmetic modulo the curve's field size (2^256 - 0x1000003D1).
      • Using 5 52-bit limbs (including hand-optimized assembly for x86_64, by Diederik Huys).
      • Using 10 26-bit limbs.
    • Field inverses and square roots using a sliding window over blocks of 1s (by Peter Dettman).
  • Scalar operations
    • Optimized implementation without data-dependent branches of arithmetic modulo the curve's order.
      • Using 4 64-bit limbs (relying on __int128 support in the compiler).
      • Using 8 32-bit limbs.
  • Group operations
    • Point addition formula specifically simplified for the curve equation (y^2 = x^3 + 7).
    • Use addition between points in Jacobian and affine coordinates where possible.
    • Use a unified addition/doubling formula where necessary to avoid data-dependent branches.
    • Point/x comparison without a field inversion by comparison in the Jacobian coordinate space.
  • Point multiplication for verification (aP + bG).
    • Use wNAF notation for point multiplicands.
    • Use a much larger window for multiples of G, using precomputed multiples.
    • Use Shamir's trick to do the multiplication with the public key and the generator simultaneously.
    • Optionally (off by default) use secp256k1's efficiently-computable endomorphism to split the P multiplicand into 2 half-sized ones.
  • Point multiplication for signing
    • Use a precomputed table of multiples of powers of 16 multiplied with the generator, so general multiplication becomes a series of additions.
    • Access the table with branch-free conditional moves so memory access is uniform.
    • No data-dependent branches
    • The precomputed tables add and eventually subtract points for which no known scalar (private key) is known, preventing even an attacker with control over the private key used to control the data internally.

Build steps

libsecp256k1 is built using autotools:

$ ./autogen.sh
$ ./configure
$ make
$ ./tests
$ sudo make install  # optional