5 releases

Uses old Rust 2015

0.2.0 Dec 17, 2018
0.1.3 Nov 27, 2018
0.1.2 Aug 30, 2017
0.1.1 Aug 28, 2017
0.1.0 Jun 5, 2017

#614 in Cryptography

Download history 1357/week @ 2023-12-06 878/week @ 2023-12-13 869/week @ 2023-12-20 285/week @ 2023-12-27 851/week @ 2024-01-03 1837/week @ 2024-01-10 865/week @ 2024-01-17 862/week @ 2024-01-24 1124/week @ 2024-01-31 1635/week @ 2024-02-07 1115/week @ 2024-02-14 936/week @ 2024-02-21 745/week @ 2024-02-28 891/week @ 2024-03-06 1151/week @ 2024-03-13 898/week @ 2024-03-20

3,866 downloads per month
Used in 10 crates (7 directly)

Apache-2.0

1MB
24K SLoC

README

NOTE: This version of the library requires Version 1.17+ of Rust for 64-bit support. Unfortunately support for the 128-bit integer type is still flagged as unstable, and so for now a nightly build of rust must be used.

NEW: 128-bit integers are now stable with version 1.26. So please use latest version.

Now AMCL version 3 is distributed as a cargo crate. To use the curve (or algorithm) that you need you have to put it as a dependency and to state a corresponding feature in your Cargo.toml.

Example:

To use BLS48:

amcl = { version = "0.2.0",  optional = true, default-features = false, features = ["bls48"]}

Then, in your main.rs or lib.rs (you don't need it if you use Rust 2018) :

extern crate amcl;

And to use primitives of needed curve:

use amcl::bls48::{ECP, ECP8}; //any primitive you need

Full list of features:

  • Elliptic Curves

    • ed25519
    • c25519
    • nist256
    • brainpool
    • anssi
    • hifive
    • goldilocks
    • nist384
    • c41417
    • nist521
    • nums256w
    • nums256e
    • nums384w
    • nums384e
    • nums512w
    • nums512e
    • secp256k1
  • Pairing-Friendly Elliptic Curves

    • bn254
    • bn254CX
    • bls383
    • bls381
    • fp256BN
    • fp512BN
    • bls461
    • bls24
    • bls48
  • RSA

    • rsa2048
    • rsa3072
    • rsa4096

No runtime deps

Features