secp256k1

Pure Haskell cryptographic primitives on the secp256k1 elliptic curve.
git clone git://git.ppad.tech/secp256k1.git
Log | Files | Refs | README | LICENSE

commit a84007d0878bc39cf1d4479a3d8c803f62eb210e
parent aa6cf2bf770191fc18f1e8d1540ca0a0612e0a18
Author: Jared Tobin <jared@jtobin.io>
Date:   Tue, 15 Oct 2024 12:02:47 +0400

meta: doc tweaks

Diffstat:
Mlib/Crypto/Curve/Secp256k1.hs | 14+++++++++++++-
Mppad-secp256k1.cabal | 6+++---
2 files changed, 16 insertions(+), 4 deletions(-)

diff --git a/lib/Crypto/Curve/Secp256k1.hs b/lib/Crypto/Curve/Secp256k1.hs @@ -6,12 +6,24 @@ {-# LANGUAGE UnboxedSums #-} {-# LANGUAGE ViewPatterns #-} +-- | +-- Module: Crypto.Curve.Secp256k1 +-- Copyright: (c) 2024 Jared Tobin +-- License: MIT +-- Maintainer: Jared Tobin <jared@ppad.tech> +-- +-- Pure [BIP0340](https://github.com/bitcoin/bips/blob/master/bip-0340.mediawiki) +-- Schnorr signatures and deterministic +-- [RFC6979](https://www.rfc-editor.org/rfc/rfc6979) ECDSA (with +-- [BIP0146](https://github.com/bitcoin/bips/blob/master/bip-0146.mediawiki)-style +-- "low-S" signatures) on the elliptic curve secp256k1. + module Crypto.Curve.Secp256k1 ( -- * BIP0340 Schnorr signatures sign_schnorr , verify_schnorr - -- * ECDSA + -- * RFC6979 ECDSA , ECDSA(..) , SigType(..) , sign_ecdsa diff --git a/ppad-secp256k1.cabal b/ppad-secp256k1.cabal @@ -1,7 +1,7 @@ cabal-version: 3.0 name: ppad-secp256k1 version: 0.1.0 -synopsis: Cryptographic primitives on the secp256k1 elliptic curve +synopsis: Schnorr signatures & ECDSA on the elliptic curve secp256k1 license: MIT license-file: LICENSE author: Jared Tobin @@ -11,8 +11,8 @@ build-type: Simple tested-with: GHC == { 9.8.1, 9.6.4 } extra-doc-files: CHANGELOG description: - A pure Haskell implementation of various cryptographic primitives on the - secp256k1 elliptic curve. + Pure BIP0340-style Schnorr signatures and deterministic RFC6979 ECDSA on + the elliptic curve secp256k1. source-repository head type: git