Commit Graph

36 Commits (900591299f5a8ef61a09722205dfab03cc6ecae5)

Author SHA1 Message Date
Francisco de Borja Aranda Castillejo 942ba4ddaa
crypto/secp256k1: define NDEBUG only if not defined (#27550) 1 year ago
Felix Lange 8a134014b4
all: add go:build lines (#23468) 3 years ago
Martin Holst Swende a750bf8686
crypto: fix build directives 3 years ago
Marius van der Wijden 0703ef62d3
crypto/secp256k1: fix undefined behavior in BitCurve.Add (#22621) 3 years ago
Felix Lange 23f1a0b783
crypto/secp256k1: enable 128-bit int code and endomorphism optimization (#21203) 4 years ago
Wenbiao Zheng d1aa605f1e all: remove the duplicate 'the' in annotations (#17509) 6 years ago
Péter Szilágyi afd8b84706 crypto/secp256k1: unify the package license to 3-Clause BSD (#17225) 6 years ago
Felix Lange c6069a627c
crypto, crypto/secp256k1: add CompressPubkey (#15626) 7 years ago
Felix Lange e85b68ef53
crypto: add DecompressPubkey, VerifySignature (#15615) 7 years ago
Felix Lange 5f7826270c all: unify big.Int zero checks, use common/math in more places (#3716) 8 years ago
Felix Lange 9b0af51386 crypto: add btcec fallback for sign/recover without cgo (#3680) 8 years ago
Felix Lange 96778a1c21 crypto/secp256k1: sign with deterministic K (rfc6979) (#3561) 8 years ago
Felix Lange e0ceeab0d1 crypto/secp256k1: update to github.com/bitcoin-core/secp256k1 @ 9d560f9 (#3544) 8 years ago
Péter Szilágyi 18c77744ff
all: fix spelling errors 8 years ago
Gustav Simonsson 371871d685 parmas, crypto, core, core/vm: homestead consensus protocol changes 9 years ago
Felix Lange 02356b36d6 crypto/secp256k1: remove dependency on libgmp 9 years ago
Gustav Simonsson c8ad64f33c crypto, crypto/ecies, crypto/secp256k1: libsecp256k1 scalar mult 9 years ago
Gustav Simonsson 27a50c8f4b core/secp256k1: update libsecp256k1 Go wrapper and tests 9 years ago
Felix Lange e344e1d490 crypto/secp256k1: drop pkgsrc paths from CFLAGS 9 years ago
Felix Lange 5159f8f649 crypto/secp256k1: raise internal errors as recoverable Go panic 9 years ago
Felix Lange 1b29aed128 crypto/secp256k1: verify recovery ID before calling libsecp256k1 9 years ago
Felix Lange 16b0bc7c3b crypto/secp256k1: add C compiler flags for pkgsrc 9 years ago
Gustav Simonsson f32fa075f1 core/secp256k1: update libsecp256k1 Go wrapper and tests 9 years ago
Fynn 7065ebd2ed FreeBSD support 9 years ago
Felix Lange bfbcfbe4a9 all: fix license headers one more time 9 years ago
Felix Lange 3f047be5aa all: update license headers to distiguish GPL/LGPL 9 years ago
Felix Lange ea54283b30 all: update license information 9 years ago
Gustav Simonsson 9918b6c84e Remove the awesome, ever misunderstood entropy mixing 9 years ago
Maran 04e216319e Adding flags to facilitate cross compiling to ARM 10 years ago
Gustav Simonsson 941f051358 libsecp256k1 #define NDEBUG 10 years ago
obscuren 50bbdfe582 Link GMP 10 years ago
Gustav Simonsson d9b37b6da7 Update Go wrapper around libbsecp256k1 10 years ago
obscuren 238f39a42e Validate seckey when generating pub key 10 years ago
Gustav Simonsson 8c056aebe1 Set both key generation and ECDSA nonce to use mixed entropy 10 years ago
obscuren a008c21cf0 Fixed Sign nonce 10 years ago
obscuren 67f9783e6a Moved `obscuren` secp256k1-go 10 years ago