#bls12-381 #ckb #blst #public-key #compatibility #signature #bindings

no-std ckb-blst

Bindings for blst BLS12-381 library with ckb compatibility

2 unstable releases

0.100.0 May 24, 2023
0.3.4 Apr 27, 2023

#36 in #bls12-381

Download history 132/week @ 2023-12-18 44/week @ 2023-12-25 2/week @ 2024-01-08 22/week @ 2024-02-19 21/week @ 2024-02-26 3/week @ 2024-03-04 7/week @ 2024-03-11 9/week @ 2024-03-18 5/week @ 2024-03-25 40/week @ 2024-04-01

62 downloads per month
Used in axon-tools-riscv

Apache-2.0

3MB
122K SLoC

GNU Style Assembly 71K SLoC // 0.0% comments Assembly 22K SLoC Perl 18K SLoC // 0.1% comments C 9K SLoC // 0.1% comments Rust 2.5K SLoC // 0.0% comments Shell 39 SLoC

blst Crates.io

The blst crate provides a rust interface to the blst BLS12-381 signature library.

Build

bindgen is used to generate FFI bindings to blst.h. Then build.rs invokes C compiler to compile everything into libblst.a within the rust target build area. On Linux it's possible to choose compiler by setting CC environment variable.

Everything can be built and run with the typical cargo commands:

cargo test
cargo bench

If the target application crashes with an "illegal instruction" exception [after copying to an older system], activate portable feature when building blst. Conversely, if you compile on an older Intel system, but will execute the binary on a newer one, consider instead activating force-adx feature. Though keep in mind that cc passes the value of CFLAGS environment variable to the C compiler, and if set to contain specific flags, it can interfere with feature selection. -D__BLST_PORTABLE__ and -D__ADX__ are the said features' equivalents.

Usage

There are two primary modes of operation that can be chosen based on declaration path:

For minimal-pubkey-size operations:

use ckb_blst::min_pk::*

For minimal-signature-size operations:

use ckb_blst::min_sig::*

There are five structs with inherent implementations that provide the BLS12-381 signature functionality.

SecretKey
PublicKey
AggregatePublicKey
Signature
AggregateSignature

A simple example for generating a key, signing a message, and verifying the message:

let mut ikm = [0u8; 32];
rng.fill_bytes(&mut ikm);

let sk = SecretKey::key_gen(&ikm, &[]).unwrap();
let pk = sk.sk_to_pk();

let dst = b"BLS_SIG_BLS12381G2_XMD:SHA-256_SSWU_RO_NUL_";
let msg = b"blst is such a blast";
let sig = sk.sign(msg, dst, &[]);

let err = sig.verify(msg, dst, &[], &pk);
assert_eq!(err, BLST_ERROR::BLST_SUCCESS);

See the tests in src/lib.rs and benchmarks in benches/blst_benches.rs for further examples of usage.

Dependencies