secp256k1 icon indicating copy to clipboard operation
secp256k1 copied to clipboard

Optimized C library for EC operations on curve secp256k1

Results 171 secp256k1 issues
Sort by recently updated
recently updated
newest added

This PR adds a [CMake](https://cmake.org/)-based build system. Added build instructions and examples to the [`README.md`](https://github.com/hebasto/secp256k1/blob/220628-cmake/README.md#building-with-cmake) file. Added a few toolchain files for easy cross compiling. Discussions on IRC: - https://gnusha.org/secp256k1/2022-06-23.log...

- Documents the changes made to contexts that came with the transition to only static tables - Rename the static context - Expose the self tests for users of the...

Abstracts the int128 type and provides an native version, if available, or a implements it using a pair of int64_t's. This is activated by setting the configuration flag `--with-test-override-wide-multiply=int128_struct`. The...

This has been discussed in https://github.com/bitcoin-core/secp256k1/issues/817#issuecomment-693198323 and I agree with the arguments brought up there. Alternatively, we could not enable them and add a discussion to the readme why we...

What about the other memcmp's we have in actual production code? (bip340 tag, tweak add check, scratch impl, sha256 selftest) does this bug affect those too? _Originally posted by @elichai...

More things to improve after #988: - [x] Compile precomputation as a separate object file and link it (solved by #1042) - [x] Speed up `secp256k1_ecmult_gen_context_build` at context creation. It...

user-documentation
build

See the discussion starting here: https://github.com/bitcoin-core/secp256k1/pull/936#issuecomment-831473420