Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Ensure that testnet uses consistent zkSNARK parameters. #378

Closed
nathan-at-least opened this issue Oct 28, 2015 · 25 comments
Closed

Ensure that testnet uses consistent zkSNARK parameters. #378

nathan-at-least opened this issue Oct 28, 2015 · 25 comments

Comments

@nathan-at-least
Copy link
Contributor

The API for libzerocash generate parameters lazily if not initialized, and we've been relying on that, in which case different nodes on the testnet network will be using different parameters and won't interoperate.

See if this is a problem and, if so, correct it.

Here's an example recent test code that examines parameter generation: Electric-Coin-Company/libzerocash@e02fc0a

Note my preferred style: alter the libzerocash API to remove lazy parameter generation and force valid parameters to always be passed to, eg, proving key / verifying key constructors, and then have a different standalone function to generate new parameters, and finally a binary that calls that function and spits out the raw parameters or a C header fragment that defines them as static constants.

@tromer
Copy link
Contributor

tromer commented Oct 28, 2015

I strongly agree.

And I have several additional related notes about the ZerocashParams class; will open a separate issue and branch about those..

@nathan-at-least
Copy link
Contributor Author

Hm... @defuse and I were just figuring out how to do test parameter generation or distribution for the alpha and realized how in the long run, this is a big issue. Here are some related issues:

  • Peers may not realize if they are using different parameters, currently. See: Ensure parameters match in the peer protocol. #409
  • We need either to distribute a giant file to users, or have them deterministically generate their own. The latter only works for test parameters and exposes the toxic secrets to everyone. This also implies if we generate test parameters on a centralized box in an attempt to destroy those toxic secrets, there's the security risk of leaks and the resulting compromise of testnet proofs/verifications. See: needs ticket

@nathan-at-least
Copy link
Contributor Author

For the alpha, we're planning to generate parameters on one of our dev machines, upload the result to a static web server, then add instructions for installing them into the correctly named paths.

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

I modified libzerocash to remove lazy generation and make saving/loading of keys easier. However, loading is taking forever. I'm watching the test I wrote run, and it's currently in:

#0  0x000000000048f4a0 in libsnark::Fp_model<4l, libsnark::alt_bn128_modulus_q>::mul_reduce (this=0x7ffecfa449f0, other=...) at depinst/include/libsnark/algebra/fields/fp.tcc:97
#1  0x00007f1073979c55 in libsnark::Fp_model<4l, libsnark::alt_bn128_modulus_q>::squared() const () from depinst/lib/libsnark.so
#2  0x00007f107397a9db in libsnark::Fp_model<4l, libsnark::alt_bn128_modulus_q>::sqrt() const () from depinst/lib/libsnark.so
#3  0x00007f1073978def in libsnark::operator>>(std::istream&, libsnark::alt_bn128_G1&) () from depinst/lib/libsnark.so

churning away doing some sort of math operations. But even after leaving it overnight, it's still there.

@tromer
Copy link
Contributor

tromer commented Nov 10, 2015

I modified libzerocash to remove lazy generation

Hurray!

loading is taking forever

Note libsnark's NO_PT_COMPRESSION flag. With point compression enabled, which is the default, the size of the proving key is roughly halved, but deserializing it requires heavy math to (recompute the omitted coordinate).

@tromer
Copy link
Contributor

tromer commented Nov 10, 2015

BTW, the math-heavy deserialization is currently single-threaded. In principle it is trivial to parallelize it, because each EC point is reconstructed independently of the rest. However, this is awkward to implement with the current de/serialization code.

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

@tromer Thanks! I'll try turning on that flag for libsnark.

The proving key starts with:

2
2
4
659788
481522
10
11

which means we're loading 481,522 points. By the magic of GDB I printed out the current value of i in the sparse vector operator>> and got 27. It's been going for half an hour now, so that point compression really is slow!

@tromer
Copy link
Contributor

tromer commented Nov 10, 2015

Something's wrong, it's not that slow... I don't recall specifically for libzerocash, but in larger libsnark tests, deserialization takes no more than a few minutes on decent platform.

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

After disabling point compression, a new error:

(enter) Loading Proving Key
terminate called after throwing an instance of 'std::length_error'
  what():  vector::_M_default_append
Aborted (core dumped)

I've seen this before in #226. Will try to get this to link statically.

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

Actually, I'm going to re-enable point compression and then find out what's using up all the time via GDB.

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

I just noticed this comment in the libsnark source code:

 Fp3_model sqrt() const; // HAS TO BE A SQUARE (else does not terminate)

I bet that's what's happening.

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

So it's hanging in the sqrt() call in the point decompression for i=27 (always the same one). I bet whatever it's taking the square root of isn't a square.

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

It could be the same bug causing both symptoms: alt_bn128_coeff_b (3) is one of the parameters initialized by init_public_params(). If it's not getting initialized per the bug in #226, it makes sense that tX2*tX + alt_bn128_coeff_b is not going to be square.

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

(gdb) x/4b 0x718c00
0x718c00 <_ZN8libsnark17alt_bn128_coeff_bE>:    -41 40  -83 80
(gdb) print *(alt_bn128_Fq *)0x718c00
No symbol "alt_bn128_Fq" in current context.
(gdb) print *(libsnark::alt_bn128_Fq *)0x718c00
$3 = {mont_repr = {static N = <optimized out>, data = {8797723225643362519, 2263834496217719225, 3696305541684646532, 3035258219084094862}}, static num_limbs = <optimized out>, 
  static mod = <optimized out>, static num_bits = <optimized out>, static euler = <optimized out>, static s = <optimized out>, static t = <optimized out>, static t_minus_1_over_2 = <optimized out>, 
  static nqr = <optimized out>, static nqr_to_t = <optimized out>, static multiplicative_generator = <optimized out>, static root_of_unity = <optimized out>, static inv = <optimized out>, 
  static Rsquared = <optimized out>, static Rcubed = <optimized out>}

(I don't know enough about the code to know if that's the correct value)

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

Ok, both disassembles have the same address, so I don't think the sqrt() thing is caused by the #226 bug.

Evidence:

   0x00000000004b2958 <+9191>:  mov    %rax,0x270fa1(%rip)        # 0x723900 <_ZN8libsnark17alt_bn128_coeff_bE>
   0x00000000004a9ad8 <+259>:   mov    $0x723900,%edx
   0x00000000004a9add <+264>:   mov    %rcx,%rsi
   0x00000000004a9ae0 <+267>:   mov    %rax,%rdi
   0x00000000004a9ae3 <+270>:   callq  0x48862a <libsnark::Fp_model<4l, libsnark::alt_bn128_modulus_q>::operator+(libsnark::Fp_model<4l, libsnark::alt_bn128_modulus_q> const&) const>

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

It's this resize() that's crashing:

template<typename T>
std::istream& operator>>(std::istream& in, sparse_vector<T> &v)
{
    in >> v.domain_size_;
    consume_newline(in);

    size_t s;
    in >> s;
    consume_newline(in);
    v.indices.resize(s);
(gdb) bt
#0  0x00007ffff57e95f8 in raise () from /usr/lib/libc.so.6
#1  0x00007ffff57eaa7a in abort () from /usr/lib/libc.so.6
#2  0x00007ffff60fdb3d in __gnu_cxx::__verbose_terminate_handler () at /build/gcc-multilib/src/gcc-5.2.0/libstdc++-v3/libsupc++/vterminate.cc:95
#3  0x00007ffff60fb996 in __cxxabiv1::__terminate (handler=<optimized out>) at /build/gcc-multilib/src/gcc-5.2.0/libstdc++-v3/libsupc++/eh_terminate.cc:47
#4  0x00007ffff60fb9e1 in std::terminate () at /build/gcc-multilib/src/gcc-5.2.0/libstdc++-v3/libsupc++/eh_terminate.cc:57
#5  0x00007ffff60fbbf8 in __cxxabiv1::__cxa_throw (obj=obj@entry=0x1cf38200, tinfo=0x7ffff63e2ac0 <typeinfo for std::length_error>, dest=0x7ffff6111180 <std::length_error::~length_error()>)
    at /build/gcc-multilib/src/gcc-5.2.0/libstdc++-v3/libsupc++/eh_throw.cc:87
#6  0x00007ffff6124a3f in std::__throw_length_error (__s=0x4d049f "vector::_M_default_append") at /build/gcc-multilib/src/gcc-5.2.0/libstdc++-v3/src/c++11/functexcept.cc:86
#7  0x000000000048b6ce in std::vector<unsigned long, std::allocator<unsigned long> >::_M_check_len (this=0x7fffffffcab8, __n=18446744073709551615, __s=0x4d049f "vector::_M_default_append")
    at /usr/include/c++/5.2.0/bits/stl_vector.h:1425
#8  0x00000000004a0c93 in std::vector<unsigned long, std::allocator<unsigned long> >::_M_default_append (this=0x7fffffffcab8, __n=18446744073709551615) at /usr/include/c++/5.2.0/bits/vector.tcc:555
#9  0x000000000049e7cf in std::vector<unsigned long, std::allocator<unsigned long> >::resize (this=0x7fffffffcab8, __new_size=18446744073709551615) at /usr/include/c++/5.2.0/bits/stl_vector.h:676
#10 0x000000000049a97b in libsnark::operator>><libsnark::knowledge_commitment<libsnark::alt_bn128_G2, libsnark::alt_bn128_G1> > (in=..., v=...)
    at depinst/include/libsnark/common/data_structures/sparse_vector.tcc:289
#11 0x0000000000497e55 in libsnark::operator>><libsnark::alt_bn128_pp> (in=..., pk=...) at depinst/include/libsnark/zk_proof_systems/ppzksnark/r1cs_ppzksnark/r1cs_ppzksnark.tcc:59
#12 0x000000000049630a in libzerocash::ZerocashParams::LoadProvingKeyFromFile (path="./zerocashTest-proving-key", tree_depth=4) at libzerocash/ZerocashParams.cpp:76
#13 0x000000000040fab5 in SaveAndLoadKeysFromFiles (tree_depth=4) at tests/zerocashTest.cpp:114
#14 0x00000000004143cd in main (argc=1, argv=0x7fffffffde48) at tests/zerocashTest.cpp:558
(gdb) select-frame 10
(gdb) info locals
s = 18446744073709551615

(that value is -1)

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

It's an I/O error. I added:

    in >> s;
    std::cout << "The good is: " << in.good();
    consume_newline(in);
    std::cout << "The size s is : " << s << std::endl;
    std::cout << "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" << std::endl;

Gives:

The good is: 1The size s is : 2
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
The good is: 0The size s is : 18446744073709551615
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

So an I/O error is happening somewhere.

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

Thankfully, it is that read that's failing, not an unreported failure somewhere else in the code. Evidence:

template<typename T>
std::istream& operator>>(std::istream& in, sparse_vector<T> &v)
{
    std::cout << "0The good is: " << in.good() << std::endl;
    std::cout << "0The eof is: " << in.eof() << std::endl;
    std::cout << "0The fail is: " << in.fail() << std::endl;
    in >> v.domain_size_;
    consume_newline(in);

    size_t s;
    std::cout << "AThe good is: " << in.good() << std::endl;
    std::cout << "AThe eof is: " << in.eof() << std::endl;
    std::cout << "AThe fail is: " << in.fail() << std::endl;
    in >> s;
    std::cout << "The good is: " << in.good() << std::endl;
    std::cout << "The eof is: " << in.eof() << std::endl;
    std::cout << "The fail is: " << in.fail() << std::endl;
    consume_newline(in);
    std::cout << "The size s is : " << s << std::endl;
    std::cout << "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" << std::endl;
0The good is: 1
0The eof is: 0
0The fail is: 0
AThe good is: 1
AThe eof is: 0
AThe fail is: 0
The good is: 0
The eof is: 0
The fail is: 1

@defuse
Copy link
Contributor

defuse commented Nov 10, 2015

Now it failed differently:

The position is: 116674745
X [ 
32303635373133353235 ] <-- this is hex encoded
The good is: 1
The eof is: 0
The fail is: 0
The size s is : 3735363834383036
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
terminate called after throwing an instance of 'std::length_error'
  what():  vector::_M_default_append

No error, but it actually read huge valid integer. (Actually something is wrong here because the code to print X is in an if that checks s is -1, but down below it isn't, and inside that loop is a clear() so don't trust those flags. Errr. its because s is hex encoded because std::hex is sticky, oops.).

Here's a better one (but still hex encoded for some reason):

The position is: 116673930
X [ 
31313738353535383034 ]
The good is: 1
The eof is: 0
The fail is: 0
The size s is : ffffffffffffffff
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

@defuse
Copy link
Contributor

defuse commented Nov 13, 2015

For some reason it's proceeding on to the setgenerate command even while it's still loading the proving key (which takes forever...) and that's causing a timeout or something.

@defuse
Copy link
Contributor

defuse commented Nov 13, 2015

It's not a timeout, I switched to the faster-loading non-point-compressed parameters and it's still dying the same way.

@defuse
Copy link
Contributor

defuse commented Nov 13, 2015

Oh, what's happening is that the wait-for-wallet-to-load code has an upper limit on the wait of 30 seconds, and if it takes longer than that, it just tries to run the test anyway. That should be fixed to be a failure itself.

@defuse defuse added the S-waiting-on-review Status: Awaiting review from the assignee but also interested parties. label Nov 13, 2015
@defuse
Copy link
Contributor

defuse commented Nov 13, 2015

Fixed, so assuming no other problems come up, the next step is #434.

@nathan-at-least
Copy link
Contributor Author

I'm reviewing these changes (and I just committed the supporting change in bbotzc then deployed it; it was already deployed by manual editing of the ci.leastauthority.com files locally).

@nathan-at-least
Copy link
Contributor Author

Focusing on #438 for the time being.

str4d added a commit to str4d/zcash that referenced this issue Jun 6, 2017
84973d3 Merge zcash#454: Remove residual parts from the schnorr expirement.
5e95bf2 Remove residual parts from the schnorr expirement.
cbc20b8 Merge zcash#452: Minor optimizations to _scalar_inverse to save 4M
4cc8f52 Merge zcash#437: Unroll secp256k1_fe_(get|set)_b32 to make them much faster.
465159c Further shorten the addition chain for scalar inversion.
a2b6b19 Fix benchmark print_number infinite loop.
8b7680a Unroll secp256k1_fe_(get|set)_b32 for 10x26.
aa84990 Unroll secp256k1_fe_(get|set)_b32 for 5x52.
cf12fa1 Minor optimizations to _scalar_inverse to save 4M
1199492 Merge zcash#408: Add `secp256k1_ec_pubkey_negate` and `secp256k1_ec_privkey_negate`
6af0871 Merge zcash#441: secp256k1_context_randomize: document.
ab31a52 Merge zcash#444: test: Use checked_alloc
eda5c1a Merge zcash#449: Remove executable bit from secp256k1.c
51b77ae Remove executable bit from secp256k1.c
5eb030c test: Use checked_alloc
72d952c FIXUP: Missing "is"
70ff29b secp256k1_context_randomize: document.
9d560f9 Merge zcash#428: Exhaustive recovery
8e48aa6 Add `secp256k1_ec_pubkey_negate` and `secp256k1_ec_privkey_negate`
2cee5fd exhaustive tests: add recovery module
8225239 Merge zcash#433: Make the libcrypto detection fail the newer API.
12de863 Make the libcrypto detection fail the newer API.
678b0e5 exhaustive tests: remove erroneous comment from ecdsa_sig_sign
2928420 Merge zcash#427: Remove Schnorr from travis as well
03ff8c2 group_impl.h: remove unused `secp256k1_ge_set_infinity` function
a724d72 configure: add --enable-coverage to set options for coverage analysis
b595163 recovery: add tests to cover API misusage
8eecc4a Remove Schnorr from travis as well
6f8ae2f ecdh: test NULL-checking of arguments
25e3cfb ecdsa_impl: replace scalar if-checks with VERIFY_CHECKs in ecdsa_sig_sign
a8abae7 Merge zcash#310: Add exhaustive test for group functions on a low-order subgroup
b4ceedf Add exhaustive test for verification
83836a9 Add exhaustive tests for group arithmetic, signing, and ecmult on a small group
20b8877 Add exhaustive test for group functions on a low-order subgroup
80773a6 Merge zcash#425: Remove Schnorr experiment
e06e878 Remove Schnorr experiment
04c8ef3 Merge zcash#407: Modify parameter order of internal functions to match API parameter order
6e06696 Merge zcash#411: Remove guarantees about memcmp-ability
40c8d7e Merge zcash#421: Update scalar_4x64_impl.h
a922365 Merge zcash#422: Restructure nonce clearing
3769783 Restructure nonce clearing
0f9e69d Restructure nonce clearing
9d67afa Update scalar_4x64_impl.h
7d15cd7 Merge zcash#413: fix auto-enabled static precompuatation
00c5d2e fix auto-enabled static precompuatation
91219a1 Remove guarantees about memcmp-ability
7a49cac Merge zcash#410: Add string.h include to ecmult_impl
0bbd5d4 Add string.h include to ecmult_impl
353c1bf Fix secp256k1_ge_set_table_gej_var parameter order
541b783 Fix secp256k1_ge_set_all_gej_var parameter order
7d893f4 Fix secp256k1_fe_inv_all_var parameter order
c5b32e1 Merge zcash#405: Make secp256k1_fe_sqrt constant time
926836a Make secp256k1_fe_sqrt constant time
e2a8e92 Merge zcash#404: Replace 3M + 4S doubling formula with 2M + 5S one
8ec49d8 Add note about 2M + 5S doubling formula
5a91bd7 Merge zcash#400: A couple minor cleanups
ac01378 build: add -DSECP256K1_BUILD to benchmark_internal build flags
a6c6f99 Remove a bunch of unused stdlib #includes
65285a6 Merge zcash#403: configure: add flag to disable OpenSSL tests
a9b2a5d configure: add flag to disable OpenSSL tests
b340123 Merge zcash#402: Add support for testing quadratic residues
e6e9805 Add function for testing quadratic residue field/group elements.
efd953a Add Jacobi symbol test via GMP
fa36a0d Merge zcash#401: ecmult_const: unify endomorphism and non-endomorphism skew cases
c6191fd ecmult_const: unify endomorphism and non-endomorphism skew cases
0b3e618 Merge zcash#378: .gitignore build-aux cleanup
6042217 Merge zcash#384: JNI: align shared files copyright/comments to bitcoinj's
24ad20f Merge zcash#399: build: verify that the native compiler works for static precomp
b3be852 Merge zcash#398: Test whether ECDH and Schnorr are enabled for JNI
aa0b1fd build: verify that the native compiler works for static precomp
eee808d Test whether ECDH and Schnorr are enabled for JNI
7b0fb18 Merge zcash#366: ARM assembly implementation of field_10x26 inner (rebase of zcash#173)
001f176 ARM assembly implementation of field_10x26 inner
0172be9 Merge zcash#397: Small fixes for sha256
3f8b78e Fix undefs in hash_impl.h
2ab4695 Fix state size in sha256 struct
6875b01 Merge zcash#386: Add some missing `VERIFY_CHECK(ctx != NULL)`
2c52b5d Merge zcash#389: Cast pointers through uintptr_t under JNI
43097a4 Merge zcash#390: Update bitcoin-core GitHub links
31c9c12 Merge zcash#391: JNI: Only call ecdsa_verify if its inputs parsed correctly
1cb2302 Merge zcash#392: Add testcase which hits additional branch in secp256k1_scalar_sqr
d2ee340 Merge zcash#388: bench_ecdh: fix call to secp256k1_context_create
093a497 Add testcase which hits additional branch in secp256k1_scalar_sqr
a40c701 JNI: Only call ecdsa_verify if its inputs parsed correctly
faa2a11 Update bitcoin-core GitHub links
47b9e78 Cast pointers through uintptr_t under JNI
f36f9c6 bench_ecdh: fix call to secp256k1_context_create
bcc4881 Add some missing `VERIFY_CHECK(ctx != NULL)` for functions that use `ARG_CHECK`
6ceea2c align shared files copyright/comments to bitcoinj's
70141a8 Update .gitignore
7b549b1 Merge zcash#373: build: fix x86_64 asm detection for some compilers
bc7c93c Merge zcash#374: Add note about y=0 being possible on one of the sextic twists
e457018 Merge zcash#364: JNI rebased
86e2d07 JNI library: cleanup, removed unimplemented code
3093576a JNI library
bd2895f Merge pull request zcash#371
e72e93a Add note about y=0 being possible on one of the sextic twists
3f8fdfb build: fix x86_64 asm detection for some compilers
e5a9047 [Trivial] Remove double semicolons
c18b869 Merge pull request zcash#360
3026daa Merge pull request zcash#302
03d4611 Add sage verification script for the group laws
a965937 Merge pull request zcash#361
83221ec Add experimental features to configure
5d4c5a3 Prevent damage_array in the signature test from going out of bounds.
419bf7f Merge pull request zcash#356
6c527ec Merge pull request zcash#357
445f7f1 Fix for Windows compile issue
03d84a4 Benchmark against OpenSSL verification
2bfb82b Merge pull request zcash#351
06aeea5 Turn secp256k1_ec_pubkey_serialize outlen to in/out
970164d Merge pull request zcash#348
6466625 Improvements for coordinate decompression
e2100ad Merge pull request zcash#347
8e48787 Change secp256k1_ec_pubkey_combine's count argument to size_t.
c69dea0 Clear output in more cases for pubkey_combine, adds tests.
269d422 Comment copyediting.
b4d17da Merge pull request zcash#344
4709265 Merge pull request zcash#345
26abce7 Adds 32 static test vectors for scalar mul, sqr, inv.
5b71a3f Better error case handling for pubkey_create & pubkey_serialize, more tests.
3b7bc69 Merge pull request zcash#343
eed87af Change contrib/laxder from headers-only to files compilable as standalone C
d7eb1ae Merge pull request zcash#342
7914a6e Make lax_der_privatekey_parsing.h not depend on internal code
73f64ff Merge pull request zcash#339
9234391 Overhaul flags handling
1a36898 Make flags more explicit, add runtime checks.
1a3e03a Merge pull request zcash#340
96be204 Add additional tests for eckey and arg-checks.
bb5aa4d Make the tweak function zeroize-output-on-fail behavior consistent.
4a243da Move secp256k1_ec_privkey_import/export to contrib.
1b3efc1 Move secp256k1_ecdsa_sig_recover into the recovery module.
e3cd679 Eliminate all side-effects from VERIFY_CHECK() usage.
b30fc85 Avoid nonce_function_rfc6979 algo16 argument emulation.
70d4640 Make secp256k1_ec_pubkey_create skip processing invalid secret keys.
6c476a8 Minor comment improvements.
131afe5 Merge pull request zcash#334
0c6ab2f Introduce explicit lower-S normalization
fea19e7 Add contrib/lax_der_parsing.h
3bb9c44 Rewrite ECDSA signature parsing code
fa57f1b Use secp256k1_rand_int and secp256k1_rand_bits more
49b3749 Add new tests for the extra testrand functions
f684d7d Faster secp256k1_rand_int implementation
251b1a6 Improve testrand: add extra random functions
31994c8 Merge pull request zcash#338
f79aa88 Bugfix: swap arguments to noncefp
c98df26 Merge pull request zcash#319
67f7da4 Extensive interface and operations tests for secp256k1_ec_pubkey_parse.
ee2cb40 Add ARG_CHECKs to secp256k1_ec_pubkey_parse/secp256k1_ec_pubkey_serialize
7450ef1 Merge pull request zcash#328
68a3c76 Merge pull request zcash#329
98135ee Merge pull request zcash#332
37100d7 improve ECDH header-doc
b13d749 Fix couple of typos in API comments
7c823e3 travis: fixup module configs
cc3141a Merge pull request zcash#325
ee58fae Merge pull request zcash#326
213aa67 Do not force benchmarks to be statically linked.
338fc8b Add API exports to secp256k1_nonce_function_default and secp256k1_nonce_function_rfc6979.
52fd03f Merge pull request zcash#320
9f6993f Remove some dead code.
357f8cd Merge pull request zcash#314
118cd82 Use explicit symbol visibility.
4e64608 Include public module headers when compiling modules.
1f41437 Merge pull request zcash#316
fe0d463 Merge pull request zcash#317
cfe0ed9 Fix miscellaneous style nits that irritate overactive static analysis.
2b199de Use the explicit NULL macro for pointer comparisons.
9e90516 Merge pull request zcash#294
dd891e0 Get rid of _t as it is POSIX reserved
201819b Merge pull request zcash#313
912f203 Eliminate a few unbraced statements that crept into the code.
eeab823 Merge pull request zcash#299
486b9bb Use a flags bitfield for compressed option to secp256k1_ec_pubkey_serialize and secp256k1_ec_privkey_export
05732c5 Callback data: Accept pointers to either const or non-const data
1973c73 Bugfix: Reinitialise buffer lengths that have been used as outputs
788038d Use size_t for lengths (at least in external API)
c9d7c2a secp256k1_context_set_{error,illegal}_callback: Restore default handler by passing NULL as function argument
9aac008 secp256k1_context_destroy: Allow NULL argument as a no-op
64b730b secp256k1_context_create: Use unsigned type for flags bitfield
cb04ab5 Merge pull request zcash#309
a551669 Merge pull request zcash#295
81e45ff Update group_impl.h
85e3a2c Merge pull request zcash#112
b2eb63b Merge pull request zcash#293
dc0ce9f [API BREAK] Change argument order to out/outin/in
6d947ca Merge pull request zcash#298
c822693 Merge pull request zcash#301
6d04350 Merge pull request zcash#303
7ab311c Merge pull request zcash#304
5fb3229 Fixes a bug where bench_sign would fail due to passing in too small a buffer.
263dcbc remove unused assignment
b183b41 bugfix: "ARG_CHECK(ctx != NULL)" makes no sense
6da1446 build: fix parallel build
5eb4356 Merge pull request zcash#291
c996d53 Print success
9f443be Move pubkey recovery code to separate module
d49abbd Separate ECDSA recovery tests
439d34a Separate recoverable and normal signatures
a7b046e Merge pull request zcash#289
f66907f Improve/reformat API documentation secp256k1.h
2f77487 Add context building benchmarks
cc623d5 Merge pull request zcash#287
de7e398 small typo fix
9d96e36 Merge pull request zcash#280
432e1ce Merge pull request zcash#283
14727fd Use correct name in gitignore
356b0e9 Actually test static precomputation in Travis
ff3a5df Merge pull request zcash#284
2587208 Merge pull request zcash#212
a5a66c7 Add support for custom EC-Schnorr-SHA256 signatures
d84a378 Merge pull request zcash#252
72ae443 Improve perf. of cmov-based table lookup
92e53fc Implement endomorphism optimization for secp256k1_ecmult_const
ed35d43 Make `secp256k1_scalar_add_bit` conditional; make `secp256k1_scalar_split_lambda_var` constant time
91c0ce9 Add benchmarks for ECDH and const-time multiplication
0739bbb Add ECDH module which works by hashing the output of ecmult_const
4401500 Add constant-time multiply `secp256k1_ecmult_const` for ECDH
e4ce393 build: fix hard-coded usage of "gen_context"
b8e39ac build: don't use BUILT_SOURCES for the static context header
baa75da tests: add a couple tests
ae4f0c6 Merge pull request zcash#278
995c548 Introduce callback functions for dealing with errors.
c333074 Merge pull request zcash#282
18c329c Remove the internal secp256k1_ecdsa_sig_t type
74a2acd Add a secp256k1_ecdsa_signature_t type
23cfa91 Introduce secp256k1_pubkey_t type
4c63780 Merge pull request zcash#269
3e6f1e2 Change rfc6979 implementation to be a generic PRNG
ed5334a Update configure.ac to make it build on OpenBSD
1b68366 Merge pull request zcash#274
a83bb48 Make ecmult static precomputation default
166b32f Merge pull request zcash#276
c37812f Add gen_context src/ecmult_static_context.h to CLEANFILES to fix distclean.
125c15d Merge pull request zcash#275
76f6769 Fix build with static ecmult altroot and make dist.
5133f78 Merge pull request zcash#254
b0a60e6 Merge pull request zcash#258
733c1e6 Add travis build to test the static context.
fbecc38 Add ability to use a statically generated ecmult context.
4fb174d Merge pull request zcash#263
4ab8990 Merge pull request zcash#270
bdf0e0c Merge pull request zcash#271
31d0c1f Merge pull request zcash#273
eb2c8ff Add missing casts to SECP256K1_FE_CONST_INNER
55399c2 Further performance improvements to _ecmult_wnaf
99fd963 Add secp256k1_ec_pubkey_compress(), with test similar to the related decompress() function.
145cc6e Improve performance of _ecmult_wnaf
36b305a Verify the result of GMP modular inverse using non-GMP code
0cbc860 Merge pull request zcash#266
06ff7fe Merge pull request zcash#267
5a43124 Save 1 _fe_negate since s1 == -s2
a5d796e Update code comments
3f3964e Add specific VERIFY tests for _fe_cmov
7d054cd Refactor to save a _fe_negate
b28d02a Refactor to remove a local var
55e7fc3 Perf. improvement in _gej_add_ge
a0601cd Fix VERIFY calculations in _fe_cmov methods
17f7148 Merge pull request zcash#261
7657420 Add tests for adding P+Q with P.x!=Q.x and P.y=-Q.y
8c5d5f7 tests: Add failing unit test for zcash#257 (bad addition formula)
5de4c5d gej_add_ge: fix degenerate case when computing P + (-lambda)P
bcf2fcf gej_add_ge: rearrange algebra
e2a07c7 Fix compilation with C++
873a453 Merge pull request zcash#250
91eb0da Merge pull request zcash#247
210ffed Use separate in and out pointers in `secp256k1_ec_pubkey_decompress`
a1d5ae1 Tiny optimization
729badf Merge pull request zcash#210
2d5a186 Apply effective-affine trick to precomp
4f9791a Effective affine addition in EC multiplication
2b4cf41 Use pkg-config always when possible, with failover to manual checks for libcrypto

git-subtree-dir: src/secp256k1
git-subtree-split: 84973d393ac240a90b2e1a6538c5368202bc2224
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

4 participants