bls-signatures | BLS signatures in C++ , using the relic toolkit BLS12-381 | Cryptography library

 by   Chia-Network C++ Version: 2.0.0b3 License: Apache-2.0

kandi X-RAY | bls-signatures Summary

kandi X-RAY | bls-signatures Summary

bls-signatures is a C++ library typically used in Security, Cryptography applications. bls-signatures has no bugs, it has no vulnerabilities, it has a Permissive License and it has low support. You can download it from GitHub.

NOTE: THIS LIBRARY IS NOT YET FORMALLY REVIEWED FOR SECURITY. NOTE: THIS LIBRARY WAS SHIFTED TO THE IETF BLS SPECIFICATION ON 7/16/20. Implements BLS signatures with aggregation using relic toolkit for cryptographic primitives (pairings, EC, hashing) according to the IETF BLS RFC with these curve parameters for BLS12-381.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              bls-signatures has a low active ecosystem.
              It has 272 star(s) with 205 fork(s). There are 57 watchers for this library.
              There were 3 major release(s) in the last 12 months.
              There are 0 open issues and 99 have been closed. On average issues are closed in 91 days. There are 6 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of bls-signatures is 2.0.0b3

            kandi-Quality Quality

              bls-signatures has 0 bugs and 0 code smells.

            kandi-Security Security

              bls-signatures has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              bls-signatures code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              bls-signatures is licensed under the Apache-2.0 License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              bls-signatures releases are available to install and integrate.
              Installation instructions, examples and code snippets are available.
              It has 2725 lines of code, 224 functions and 23 files.
              It has high code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of bls-signatures
            Get all kandi verified functions for this library.

            bls-signatures Key Features

            No Key Features are available at this moment for bls-signatures.

            bls-signatures Examples and Code Snippets

            No Code Snippets are available at this moment for bls-signatures.

            Community Discussions

            QUESTION

            How To Calculate Elliptic Curve Pairing Function Given BLS Public Key and Message
            Asked 2021-Aug-16 at 18:32

            I'm trying to calculate curve pairings for the BLS cryptosystem given a public key and message. I generate the key with the bls_signatures crate and ultimately want to crunch e(pub_key, HashToCurve(message)) using the blstrs crate (since I found a pairing function there).

            ...

            ANSWER

            Answered 2021-Aug-16 at 18:32

            I just realized this simple solution as I was done looking through all the source code and writing up my original answer. It's as easy as changing the enabled features in your Cargo.toml to disable the usage of paired and enable blstrs to be used internally.

            Source https://stackoverflow.com/questions/68659715

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install bls-signatures

            Cmake 3.14+, a c++ compiler, and python3 (for bindings) are required for building.

            Support

            Contributions are welcome and more details are available in chia-blockchain's CONTRIBUTING.md. The main branch is usually the currently released latest version on PyPI. Note that at times bls-signatures/blspy will be ahead of the release version that chia-blockchain requires in it's main/release version in preparation for a new chia-blockchain release. Please branch or fork main and then create a pull request to the main branch. Linear merging is enforced on main and merging requires a completed review. PRs will kick off a GitHub actions ci build and analysis of bls-signatures at lgtm.com. Please make sure your build is passing and that it does not increase alerts at lgtm.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/Chia-Network/bls-signatures.git

          • CLI

            gh repo clone Chia-Network/bls-signatures

          • sshUrl

            git@github.com:Chia-Network/bls-signatures.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Cryptography Libraries

            dogecoin

            by dogecoin

            tink

            by google

            crypto-js

            by brix

            Ciphey

            by Ciphey

            libsodium

            by jedisct1

            Try Top Libraries by Chia-Network

            chia-blockchain

            by Chia-NetworkPython

            pool-reference

            by Chia-NetworkPython

            chia-blockchain-gui

            by Chia-NetworkTypeScript

            bladebit

            by Chia-NetworkC

            chiapos

            by Chia-NetworkHTML