Crate k256

source ·
Expand description

RustCrypto: secp256k1 (K-256) elliptic curve

crate Docs Build Status Apache2/MIT licensed Rust Version Project Chat

secp256k1 (a.k.a. K-256) elliptic curve library written in pure Rust with support for ECDSA signing/verification/public-key recovery, Taproot Schnorr signatures, Elliptic Curve Diffie-Hellman (ECDH), and general-purpose secp256k1 elliptic curve group operations which can be used to implement arbitrary group-based protocols.

Uses traits and base types from the elliptic-curve crate.

Optionally includes a secp256k1 arithmetic feature providing scalar and point types (projective/affine) with support for constant-time scalar multiplication. Additionally, implements traits from the group crate which can be used to generically construct group-based protocols.

Documentation

⚠️ Security Warning

The secp256k1 elliptic curve arithmetic contained in this crate has never been independently audited!

This crate has been designed with the goal of ensuring that secret-dependent secp256k1 operations are performed in constant time (using the subtle crate and constant-time formulas). However, it has not been thoroughly assessed to ensure that generated assembly is constant time on common CPU architectures.

USE AT YOUR OWN RISK!

Supported Algorithms

About secp256k1 (K-256)

secp256k1 is a Koblitz curve commonly used in cryptocurrency applications. The “K-256” name follows NIST notation where P = prime fields, B = binary fields, and K = Koblitz curves.

The curve is specified as secp256k1 by Certicom’s SECG in “SEC 2: Recommended Elliptic Curve Domain Parameters”:

https://www.secg.org/sec2-v2.pdf

secp256k1 is primarily notable for usage in Bitcoin and other cryptocurrencies, particularly in conjunction with the Elliptic Curve Digital Signature Algorithm (ECDSA). Owing to its wide deployment in these applications, secp256k1 is one of the most popular and commonly used elliptic curves.

Minimum Supported Rust Version

Rust 1.60 or higher.

Minimum supported Rust version can be changed in the future, but it will be done with a minor version bump.

SemVer Policy

  • All on-by-default features of this library are covered by SemVer
  • MSRV is considered exempt from SemVer as noted above

License

All crates licensed under either of

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

serde support

When the serde feature of this crate is enabled, Serialize and Deserialize are impl’d for the following types:

Please see type-specific documentation for more information.

Re-exports

pub use elliptic_curve::pkcs8;
pub use sha2;

Modules

ecdhecdh
Elliptic Curve Diffie-Hellman (Ephemeral) Support.
ecdsaecdsa-core
Elliptic Curve Digital Signature Algorithm (ECDSA).
schnorrschnorr
Taproot Schnorr signatures as defined in BIP340.

Structs

AffinePointarithmetic
secp256k1 curve point expressed in affine coordinates.
ProjectivePointarithmetic
A point on the secp256k1 curve in projective coordinates.
Scalararithmetic
Scalars are elements in the finite field modulo n.
secp256k1 (K-256) elliptic curve.

Type Definitions

Compressed SEC1-encoded secp256k1 (K-256) curve point.
SEC1-encoded secp256k1 (K-256) curve point.
secp256k1 (K-256) field element serialized as bytes.
NonZeroScalararithmetic
Non-zero secp256k1 (K-256) scalar field element.
PublicKeyarithmetic
secp256k1 (K-256) public key.
secp256k1 (K-256) secret key.
256-bit unsigned big integer.