secp256k1

Optimized C library for EC operations on curve secp256k1

MIT License

Downloads
228
Stars
2.1K
Committers
102

Bot releases are visible (Hide)

secp256k1 - libsecp256k1 v0.5.1 Latest Release

Published by sipa 3 months ago

This release increases the default signing table size from 22 KiB to 86 Kib, and adds example code for ElligatorSwift-based key exchange.

For a more detailed list of changes, see the CHANGELOG.md.

secp256k1 - libsecp256k1 v0.5.0

Published by real-or-random 6 months ago

This release includes algorithmic improvements which increase the speed of key generation and signing. At the same time, the binary size has been reduced significantly, which we expect to benefit embedded users in particular. Moreover, a new function to sort public keys has been added.

For a more detailed list of changes, see the CHANGELOG.md.

secp256k1 - libsecp256k1 0.4.1

Published by jonasnick 10 months ago

This release slightly increases the speed of the ECDH operation and significantly enhances the performance of many library functions when using the default configuration on x86_64.

For a list of changes, see the CHANGELOG.md.

secp256k1 - libsecp256k1 0.4.0

Published by sipa about 1 year ago

This release adds a new ellswift module that implements ElligatorSwift encoding for public keys and x-only Diffie-Hellman key exchange for them.

For a list of changes, see the CHANGELOG.md.

secp256k1 - libsecp256k1 0.3.2

Published by sipa over 1 year ago

This release fixes a "constant-timeness" issue in the ECDH implementation with GCC >=13 that could leave applications using libsecp256k1 vulnerable to a timing side-channel attack. We strongly recommend any users of the library to upgrade if their code may end up being compiled with an affected version of GCC.

For a list of changes, see the CHANGELOG.md.

secp256k1 - libsecp256k1 0.3.1

Published by jonasnick over 1 year ago

This release fixes a "constant-timeness" issue with Clang >=14 that could leave applications using libsecp256k1 vulnerable to a timing side-channel attack. We strongly recommend any users of the library to upgrade if their code may end up being compiled with an affected version of Clang.

For a list of changes, see the CHANGELOG.md.

secp256k1 - libsecp256k1 0.3.0

Published by real-or-random over 1 year ago

For a list of changes, see the CHANGELOG.md.

secp256k1 - libsecp256k1 0.2.0

Published by jonasnick almost 2 years ago

For a list of changes see the CHANGELOG.md.