Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

BIP-340 (Schnorr) support #26

Merged
merged 1 commit into from
Apr 9, 2020
Merged

BIP-340 (Schnorr) support #26

merged 1 commit into from
Apr 9, 2020

Conversation

ysangkok
Copy link
Contributor

Compatible with jonasnick/secp256k1@372c455

I know that bitcoin-core/secp256k1#558 hasn't been merged yet, but I am submitting this for review, and since it doesn't use the Schnorr compilation flag by default, I see no disadvantage in merging this. If the spec changes, it will probably only require updating the test vectors.

Please let me know if there is anything I need to fix!

@jprupp
Copy link
Member

jprupp commented Mar 23, 2020

Thank you very much. It looks good to me. Remind me when Schnorr support is merged upstream so that I can run tests and merge this patch in.

@ysangkok
Copy link
Contributor Author

One thing to consider is whether to avoid having a separate SecKey type to avoid having two tweak functions with the same type signature. But this is a reflection of the underlying API, it has secp256k1_xonly_seckey_tweak_add but there is no xonly_seckey type.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants