Optimized C library for EC operations on curve secp256k1
Go to file
Pieter Wuille b110f84bbb
Merge pull request #24
9037707 Rewrite 5x52 normalize method to be faster (Peter Dettman)
2014-06-03 21:59:33 +02:00
include updated documentation 2013-11-04 02:50:59 -08:00
m4 autotools: autotools'ify libsecp256k1 2014-01-17 23:24:12 -05:00
obj Add obj/ directory 2013-04-11 12:46:39 +02:00
src Rewrite 5x52 normalize method to be faster 2014-06-03 18:59:21 +07:00
.gitignore packaging: add pkg-config file to gitignore 2014-05-20 21:04:31 -04:00
COPYING MIT License 2013-05-09 15:24:32 +02:00
Makefile.am packaging: remove the --with-pkgconfigdir option 2014-05-20 20:59:14 -04:00
README.md Documented autotools build process in readme 2014-05-25 13:54:13 -07:00
TODO updates 2013-05-06 13:28:46 +02:00
configure.ac Merge pull request #18 2014-06-03 21:53:58 +02:00
libsecp256k1.pc.in packaging: fixup pkg-config 2014-05-20 21:02:05 -04:00
nasm_lt.sh autotools: autotools'ify libsecp256k1 2014-01-17 23:24:12 -05:00

README.md

libsecp256k1

Optimized C library for EC operations on curve secp256k1.

This library is experimental, so use at your own risk.

Features:

  • Low-level field and group operations on secp256k1.
  • ECDSA signing/verification and key generation.
  • Adding/multiplying private/public keys.
  • Serialization/parsing of private keys, public keys, signatures.
  • Very efficient implementation.

Implementation details

  • General
    • Avoid dynamic memory usage almost everywhere.
  • Field operations
    • Optimized implementation of arithmetic modulo the curve's field size (2^256 - 0x1000003D1).
      • Using 5 52-bit limbs (including hand-optimized assembly for x86_64, by Diederik Huys).
      • Using 10 26-bit limbs.
      • Using GMP.
    • Field inverses and square roots using a sliding window over blocks of 1s (by Peter Dettman).
  • Group operations
    • Point addition formula specifically simplified for the curve equation (y^2 = x^3 + 7).
    • Use addition between points in Jacobian and affine coordinates where possible.
  • Point multiplication for verification (aP + bG).
    • Use wNAF notation for point multiplicands.
    • Use a much larger window for multiples of G, using precomputed multiples.
    • Use Shamir's trick to do the multiplication with the public key and the generator simultaneously.
    • Optionally use secp256k1's efficiently-computable endomorphism to split the multiplicands into 4 half-sized ones first.
  • Point multiplication for signing
    • Use a precomputed table of multiples of powers of 16 multiplied with the generator, so general multiplication becomes a series of additions.
    • Slice the precomputed table in memory per byte, so memory access to the table becomes uniform.
    • Not fully constant-time.

Build steps

libsecp256k1 is built using autotools:

$ aclocal
$ autoreconf --install
$ automake
$ ./configure
$ make
$ sudo make install  # optional