k256 0.13.3

secp256k1 elliptic curve library written in pure Rust with support for ECDSA signing/verification/public-key recovery, Taproot Schnorr signatures (BIP340), Elliptic Curve Diffie-Hellman (ECDH), and general-purpose secp256k1 elliptic curve group operations which can be used to implement arbitrary protocols
Documentation

k256

There is very little structured metadata to build this page from currently. You should check the main library docs, readme, or Cargo.toml in case the author documented the features in them.

This version has 25 feature flags, 13 of them enabled by default.

default

  • arithmetic
  • ecdsa
  • pkcs8
  • precomputed-tables
  • schnorr
  • std

arithmetic

  • elliptic-curve/arithmetic

ecdsa

  • arithmetic
  • ecdsa-core/signing
  • ecdsa-core/verifying
  • sha256

pkcs8

  • ecdsa-core/pkcs8
  • elliptic-curve/pkcs8

precomputed-tables

  • arithmetic
  • once_cell

schnorr

  • arithmetic
  • sha256
  • signature

std

  • alloc
  • ecdsa-core?/std
  • elliptic-curve/std
  • once_cell?/std

sha256

  • digest
  • sha2

once_cell

  • dep:once_cell

signature

  • dep:signature

alloc

  • ecdsa-core?/alloc
  • elliptic-curve/alloc

digest

  • ecdsa-core/digest
  • ecdsa-core/hazmat

sha2

  • dep:sha2

serde

  • ecdsa-core/serde
  • elliptic-curve/serde
  • serdect

pem

  • ecdsa-core/pem
  • elliptic-curve/pem
  • pkcs8

ecdh

  • arithmetic
  • elliptic-curve/ecdh

critical-section

  • once_cell/critical-section
  • precomputed-tables

hash2curve

  • arithmetic
  • elliptic-curve/hash2curve

bits

  • arithmetic
  • elliptic-curve/bits

ecdsa-core

  • dep:ecdsa-core

test-vectors

  • hex-literal

hex-literal

  • dep:hex-literal

jwk

  • elliptic-curve/jwk

expose-field

  • arithmetic

serdect

  • dep:serdect