#elliptic-curve #zero-knowledge-proofs #general #curv #interface #onboard #security

yanked curv-embedded

Curv contains an extremly simple interface to onboard new elliptic curves. Use this library for general purpose elliptic curve cryptography

0.1.0 Feb 7, 2023

#4 in #onboard

MIT license

380KB
9K SLoC

Build Status Latest version Docs License dependency status

Curv

Changes

Feb 1, 2023

The dependency of secp256k1 crate (https://crates.io/crates/secp256k1) was replaced with k256 crate (https://crates.io/crates/k256) to be embedded-friendly. Though this repo is forked from curv-kzen v0.9.0, the updated secp256_k1.rs also works well with curv-kzen v0.10.0.

Intro

Curv contains an extremely simple interface to onboard new elliptic curves. Use this library for general purpose elliptic curve cryptography.

The library has a built in support for some useful operations/primitives such as verifiable secret sharing, commitment schemes, zero knowledge proofs, and simple two party protocols such as ECDH and coin flip. The library comes with serialize/deserialize support to be used in higher level code to implement networking.

Usage

To use curv crate, add the following to your Cargo.toml:

[dependencies]
curv-kzen = "0.9"

The crate will be available under curv name, e.g.:

use curv::elliptic::curves::*;

Currently Supported Elliptic Curves

Curve low level library curve description
Secp256k1 RustCrypto bitcoin wiki
P-256 RustCrypto NIST.FIPS.186.4
Ed25519 cryptoxide BDLSY11
Ristretto curve25519-dalek ristretto group
BLS12-381 bls12-381 BLS12-381 For The Rest Of Us

Security

The library was audited by Kudelski security on Feb19. The report can be found here. No critical issue were found and all issues found were fixed.

The code was reviewed independently by few other cryptographers. Special thanks goes to Claudio Orlandi from Aarhus University.

In general security of the library is strongly dependent on the security of the low level libraries used. We chose only libraries that are used as part of other big projects and went through heavy audit/review.

The library is not immune to side channel attacks but considerable effort was given to try and catch as many such attacks as possible (see audit report).

Build

Use cargo build to build everything including curve implementations, cryptoprimitives, BigInt, etc.

Big integer implementation

The library supports a couple of bigint implementations and can easily switch between them. You can choose any one which you prefer by specifying a feature:

  • rust-gmp-kzen, uses GMP bindings, requires GMP to be installed on a machine. Used by default.

  • num-bigint, Rust's pure implementation of big integer. In order to use it, put in Cargo.toml:

    [dependencies.curv-kzen]
    version = "0.9"
    default-features = false
    features = ["num-bigint"]
    

    Warning: num-bigint support is experimental and should not be used in production. For this bigint implementation, we use prime numbers generator which is not considered secure.

Examples

The library includes some basic examples to get you going. To run them: cargo run --example EXAMPLE_NAME -- CURVE_NAME for example: cargo run --example proof_of_knowledge_of_dlog -- secp256k1

Docs

To build docs, use:

cargo doc
RUSTDOCFLAGS="--html-in-header katex-header.html" cargo doc --no-deps --open

License

Curv is released under the terms of the MIT license. See LICENSE for more information.

Development Process & Contact

This library is maintained by ZenGo-X. Contributions are highly welcomed! Besides GitHub issues and PRs, feel free to reach out by mail or join ZenGo X Telegram for discussions on code and research.

Dependencies

~8.5MB
~159K SLoC