#bls-signatures #bls #bls12-381 #signatures #signature #signature-verification

bls12_381-bls

Implementation of BLS signatures using the BLS12-381 curve

5 releases (3 breaking)

0.4.0 Aug 1, 2024
0.3.1 Jun 27, 2024
0.3.0 Apr 24, 2024
0.2.0 Feb 28, 2024
0.1.0 Jan 8, 2024

#967 in Cryptography

Download history 19/week @ 2024-06-20 132/week @ 2024-06-27 25/week @ 2024-07-04 26/week @ 2024-07-11 11/week @ 2024-07-18 13/week @ 2024-07-25 151/week @ 2024-08-01 44/week @ 2024-08-08 34/week @ 2024-08-15 18/week @ 2024-08-22 107/week @ 2024-08-29 303/week @ 2024-09-05 95/week @ 2024-09-12 100/week @ 2024-09-19 231/week @ 2024-09-26 158/week @ 2024-10-03

610 downloads per month
Used in 4 crates (2 directly)

MPL-2.0 license

21KB
317 lines

Implementation of BLS signatures using the BLS12-381 curve.

This implementation currently only supports rogue-key attack resistant batching, and does not support distinct message verification.

Benchmarks

Machine specs

The benchmarks were ran on a 2020 13.3" MacBook Pro.

CPU:

$ lscpu
Intel(R) Core(TM) i7-1068NG7 CPU @ 2.30GHz

RAM:

16 GB 3733 MHz LPDDR4X

Results

test benches::bench_aggregate_pk    ... bench:   1,654,552 ns/iter (+/- 107,025)
test benches::bench_aggregate_sig   ... bench:      36,893 ns/iter (+/- 3,399)
test benches::bench_sign            ... bench:   1,480,169 ns/iter (+/- 106,151)
test benches::bench_sign_vulnerable ... bench:   1,024,052 ns/iter (+/- 111,395)
test benches::bench_verify          ... bench:   4,740,114 ns/iter (+/- 336,036)

lib.rs:

Implementation of BLS signatures on the BLS12-381 curve. Reference paper: https://crypto.stanford.edu/~dabo/pubs/papers/BLSmultisig.html

Dependencies

~2.2–3.5MB
~76K SLoC