libsecp256k1

Description:Optimized C library for EC operations on curve secp256k1
License: MIT
Homepage:https://github.com/bitcoin-core/secp256k1
Location:Portage
Legend:
  • + - stable
  • ~ - unstable
  • M - hardmask
alpha amd64 arm hppa ia64 m68k mips ppc ppc64 s390 sh sparc x86
0.4.0 diff - ~ ~ - - - ~ ~ ~ - - - ~
0.3.2 diff - ~ ~ - - - ~ ~ ~ - - - ~
0.3.1 diff - ~ ~ - - - ~ ~ ~ - - - ~
0.3.0 diff - ~ ~ - - - ~ ~ ~ - - - ~
0.1_pre20201028-r1 diff - + ~ - - - ~ ~ ~ - - - +
0.1_pre20190401 - + ~ - - - ~ ~ ~ - - - +

USE flags

  • asm - Enable x86_64 assembly optimisation
  • ecdh - Enable ECDH shared secret computation
  • ellswift - Enable ElligatorSwift encoding for public keys
  • endomorphism - Enable endomorphism
  • experimental - Allow experimental USE flags
  • extrakeys - Enable extrakeys module
  • gmp - Add support for dev-libs/gmp (GNU MP library)
  • java - Add support for Java
  • lowmem - Reduce runtime memory usage at the expense of performance (ecmult window size 4, gen precision 2)
  • recovery - Enable ECDSA pubkey recovery module
  • schnorr - Enable Schnorr signature module
  • test - Enable dependencies and/or preparations necessary to run tests (usually controlled by FEATURES=test but can be toggled independently)
  • test-openssl - Enable OpenSSL comparison tests
  • valgrind - Enable annotations for accuracy. May slow down runtime slightly. Safe to use even if not currently using dev-util/valgrind

Also available in: Atom

Thank you!