6 releases (3 breaking)

0.5.0-alpha.0 Jun 20, 2024
0.4.0 Jan 17, 2023
0.4.0-alpha.2 Dec 28, 2022
0.4.0-alpha.1 Nov 29, 2022
0.2.0 Mar 25, 2021

#776 in Cryptography

Download history 80045/week @ 2024-04-05 55091/week @ 2024-04-12 53252/week @ 2024-04-19 49403/week @ 2024-04-26 48991/week @ 2024-05-03 50418/week @ 2024-05-10 47221/week @ 2024-05-17 45105/week @ 2024-05-24 51763/week @ 2024-05-31 53335/week @ 2024-06-07 54135/week @ 2024-06-14 55566/week @ 2024-06-21 47333/week @ 2024-06-28 48430/week @ 2024-07-05 48128/week @ 2024-07-12 41436/week @ 2024-07-19

194,908 downloads per month
Used in 1,262 crates (60 directly)

MIT/Apache

620KB
13K SLoC

This library implements the BN254 curve that was sampled as part of the [BCTV14] paper . The name denotes that it is a Barreto--Naehrig curve of embedding degree 12, defined over a 254-bit (prime) field. The scalar field is highly 2-adic.

This curve is also implemented in libff under the name bn128. It is the same as the bn256 curve used in Ethereum (eg: go-ethereum).

#CAUTION This curve does not satisfy the 128-bit security level anymore.

Curve information:

  • Base field: q = 21888242871839275222246405745257275088696311157297823662689037894645226208583
  • Scalar field: r = 21888242871839275222246405745257275088548364400416034343698204186575808495617
  • valuation(q - 1, 2) = 1
  • valuation(r - 1, 2) = 28
  • G1 curve equation: y^2 = x^3 + 3
  • G2 curve equation: y^2 = x^3 + B, where
    • B = 3/(u+9) where Fq2 is represented as Fq[u]/(u^2+1) = Fq2(19485874751759354771024239261021720505790618469301721065564631296452457478373, 266929791119991161246907387137283842545076965332900288569378510910307636690)

Dependencies

~3–4.5MB
~83K SLoC