plugeth/crypto/secp256k1/libsecp256k1
Felix Lange b628d72766
build: upgrade to go 1.19 (#25726)
This changes the CI / release builds to use the latest Go version. It also
upgrades golangci-lint to a newer version compatible with Go 1.19.

In Go 1.19, godoc has gained official support for links and lists. The
syntax for code blocks in doc comments has changed and now requires a
leading tab character. gofmt adapts comments to the new syntax
automatically, so there are a lot of comment re-formatting changes in this
PR. We need to apply the new format in order to pass the CI lint stage with
Go 1.19.

With the linter upgrade, I have decided to disable 'gosec' - it produces
too many false-positive warnings. The 'deadcode' and 'varcheck' linters
have also been removed because golangci-lint warns about them being
unmaintained. 'unused' provides similar coverage and we already have it
enabled, so we don't lose much with this change.
2022-09-10 13:25:40 +02:00
..
build-aux/m4 crypto/secp256k1: update to github.com/bitcoin-core/secp256k1 @ 9d560f9 (#3544) 2017-01-12 21:29:11 +01:00
contrib build: upgrade to go 1.19 (#25726) 2022-09-10 13:25:40 +02:00
include build: upgrade to go 1.19 (#25726) 2022-09-10 13:25:40 +02:00
obj Update libsecp256k1 2015-09-28 17:46:38 +02:00
sage crypto/secp256k1: update to github.com/bitcoin-core/secp256k1 @ 9d560f9 (#3544) 2017-01-12 21:29:11 +01:00
src build: upgrade to go 1.19 (#25726) 2022-09-10 13:25:40 +02:00
.gitignore crypto/secp256k1: update to github.com/bitcoin-core/secp256k1 @ 9d560f9 (#3544) 2017-01-12 21:29:11 +01:00
.travis.yml crypto/secp256k1: update to github.com/bitcoin-core/secp256k1 @ 9d560f9 (#3544) 2017-01-12 21:29:11 +01:00
autogen.sh Update libsecp256k1 2015-09-28 17:46:38 +02:00
configure.ac crypto/secp256k1: update to github.com/bitcoin-core/secp256k1 @ 9d560f9 (#3544) 2017-01-12 21:29:11 +01:00
COPYING Update libsecp256k1 2015-09-28 17:46:38 +02:00
dummy.go build: upgrade to go 1.19 (#25726) 2022-09-10 13:25:40 +02:00
libsecp256k1.pc.in crypto/secp256k1: update to github.com/bitcoin-core/secp256k1 @ 9d560f9 (#3544) 2017-01-12 21:29:11 +01:00
Makefile.am crypto/secp256k1: update to github.com/bitcoin-core/secp256k1 @ 9d560f9 (#3544) 2017-01-12 21:29:11 +01:00
README.md crypto/secp256k1: update to github.com/bitcoin-core/secp256k1 @ 9d560f9 (#3544) 2017-01-12 21:29:11 +01:00
TODO Update libsecp256k1 2015-09-28 17:46:38 +02:00

libsecp256k1

Build Status

Optimized C library for EC operations on curve secp256k1.

This library is a work in progress and is being used to research best practices. Use at your own risk.

Features:

  • secp256k1 ECDSA signing/verification and key generation.
  • Adding/multiplying private/public keys.
  • Serialization/parsing of private keys, public keys, signatures.
  • Constant time, constant memory access signing and pubkey generation.
  • Derandomized DSA (via RFC6979 or with a caller provided function.)
  • Very efficient implementation.

Implementation details

  • General
    • No runtime heap allocation.
    • Extensive testing infrastructure.
    • Structured to facilitate review and analysis.
    • Intended to be portable to any system with a C89 compiler and uint64_t support.
    • Expose only higher level interfaces to minimize the API surface and improve application security. ("Be difficult to use insecurely.")
  • Field operations
    • Optimized implementation of arithmetic modulo the curve's field size (2^256 - 0x1000003D1).
      • Using 5 52-bit limbs (including hand-optimized assembly for x86_64, by Diederik Huys).
      • Using 10 26-bit limbs.
    • Field inverses and square roots using a sliding window over blocks of 1s (by Peter Dettman).
  • Scalar operations
    • Optimized implementation without data-dependent branches of arithmetic modulo the curve's order.
      • Using 4 64-bit limbs (relying on __int128 support in the compiler).
      • Using 8 32-bit limbs.
  • Group operations
    • Point addition formula specifically simplified for the curve equation (y^2 = x^3 + 7).
    • Use addition between points in Jacobian and affine coordinates where possible.
    • Use a unified addition/doubling formula where necessary to avoid data-dependent branches.
    • Point/x comparison without a field inversion by comparison in the Jacobian coordinate space.
  • Point multiplication for verification (aP + bG).
    • Use wNAF notation for point multiplicands.
    • Use a much larger window for multiples of G, using precomputed multiples.
    • Use Shamir's trick to do the multiplication with the public key and the generator simultaneously.
    • Optionally (off by default) use secp256k1's efficiently-computable endomorphism to split the P multiplicand into 2 half-sized ones.
  • Point multiplication for signing
    • Use a precomputed table of multiples of powers of 16 multiplied with the generator, so general multiplication becomes a series of additions.
    • Access the table with branch-free conditional moves so memory access is uniform.
    • No data-dependent branches
    • The precomputed tables add and eventually subtract points for which no known scalar (private key) is known, preventing even an attacker with control over the private key used to control the data internally.

Build steps

libsecp256k1 is built using autotools:

$ ./autogen.sh
$ ./configure
$ make
$ ./tests
$ sudo make install  # optional