py-ecc


Namepy-ecc JSON
Version 7.0.1 PyPI version JSON
download
home_pagehttps://github.com/ethereum/py_ecc
Summarypy-ecc: Elliptic curve crypto in python including secp256k1, alt_bn128, and bls12_381
upload_time2024-04-23 15:54:55
maintainerNone
docs_urlNone
authorThe Ethereum Foundation
requires_python<4,>=3.8
licenseMIT
keywords ethereum
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # py_ecc

[![Join the conversation on Discord](https://img.shields.io/discord/809793915578089484?color=blue&label=chat&logo=discord&logoColor=white)](https://discord.gg/GHryRvPB84)
[![Build Status](https://circleci.com/gh/ethereum/py_ecc.svg?style=shield)](https://circleci.com/gh/ethereum/py_ecc)
[![PyPI version](https://badge.fury.io/py/py-ecc.svg)](https://badge.fury.io/py/py-ecc)
[![Python versions](https://img.shields.io/pypi/pyversions/py-ecc.svg)](https://pypi.python.org/pypi/py-ecc)

Elliptic curve crypto in python including secp256k1, alt_bn128, and bls12_381.

> **Warning**: This library contains some experimental codes that have **NOT** been audited.

Read more in the documentation below. [View the change log](https://github.com/ethereum/py_ecc/blob/main/CHANGELOG.rst)

## Quickstart

```sh
python -m pip install py_ecc
```

## BLS Signatures

`py_ecc` implements the [IETF BLS draft standard v4](https://tools.ietf.org/html/draft-irtf-cfrg-bls-signature-04) as per the inter-blockchain standardization agreement. The BLS standards specify [different ciphersuites](https://tools.ietf.org/html/draft-irtf-cfrg-bls-signature-04#section-4) which each have different functionality to accommodate various use cases. The following ciphersuites are available from this library:

- `G2Basic` also known as `BLS_SIG_BLS12381G2_XMD:SHA-256_SSWU_RO_NUL_`
- `G2MessageAugmentation` also known as `BLS_SIG_BLS12381G2_XMD:SHA-256_SSWU_RO_AUG_`
- `G2ProofOfPossession` also known as `BLS_SIG_BLS12381G2_XMD:SHA-256_SSWU_RO_POP_`

### Basic Usage

```python
from py_ecc.bls import G2ProofOfPossession as bls_pop

private_key = 5566
public_key = bls_pop.SkToPk(private_key)

message = b'\xab' * 32  # The message to be signed

# Signing
signature = bls_pop.Sign(private_key, message)

# Verifying
assert bls_pop.Verify(public_key, message, signature)
```

### Aggregating Signatures

```python
private_keys = [3, 14, 159]
public_keys = [bls_pop.SkToPk(key) for key in private_keys]
signatures = [bls_pop.Sign(key, message) for key in private_keys]

# Aggregating
agg_sig = bls_pop.Aggregate(signatures)

# Verifying signatures over the same message.
# Note this is only safe if Proofs of Possession have been verified for each of the public keys beforehand.
# See the BLS standards for why this is the case.
assert bls_pop.FastAggregateVerify(public_keys, message, agg_sig)
```

### Multiple Aggregation

```python
messages = [b'\xaa' * 42, b'\xbb' * 32, b'\xcc' * 64]
signatures = [bls_pop.Sign(key, message) for key, message in zip(private_keys, messages)]
agg_sig = bls_pop.Aggregate(signatures)

# Verify aggregate signature with different messages
assert bls_pop.AggregateVerify(public_keys, messages, agg_sig)
```

## Developer Setup

If you would like to hack on py_ecc, please check out the [Snake Charmers
Tactical Manual](https://github.com/ethereum/snake-charmers-tactical-manual)
for information on how we do:

- Testing
- Pull Requests
- Documentation

We use [pre-commit](https://pre-commit.com/) to maintain consistent code style. Once
installed, it will run automatically with every commit. You can also run it manually
with `make lint`. If you need to make a commit that skips the `pre-commit` checks, you
can do so with `git commit --no-verify`.

### Development Environment Setup

You can set up your dev environment with:

```sh
git clone git@github.com:ethereum/py_ecc.git
cd py_ecc
virtualenv -p python3 venv
. venv/bin/activate
python -m pip install -e ".[dev]"
pre-commit install
```

### Release setup

To release a new version:

```sh
make release bump=$$VERSION_PART_TO_BUMP$$
```

#### How to bumpversion

The version format for this repo is `{major}.{minor}.{patch}` for stable, and
`{major}.{minor}.{patch}-{stage}.{devnum}` for unstable (`stage` can be alpha or beta).

To issue the next version in line, specify which part to bump,
like `make release bump=minor` or `make release bump=devnum`. This is typically done from the
main branch, except when releasing a beta (in which case the beta is released from main,
and the previous stable branch is released from said branch).

If you are in a beta version, `make release bump=stage` will switch to a stable.

To issue an unstable version when the current version is stable, specify the
new version explicitly, like `make release bump="--new-version 4.0.0-alpha.1 devnum"`

            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/ethereum/py_ecc",
    "name": "py-ecc",
    "maintainer": null,
    "docs_url": null,
    "requires_python": "<4,>=3.8",
    "maintainer_email": null,
    "keywords": "ethereum",
    "author": "The Ethereum Foundation",
    "author_email": "snakecharmers@ethereum.org",
    "download_url": "https://files.pythonhosted.org/packages/ca/bd/dfe49226d5f137d11a946c4b3f3db2ff87b6b02390db8d95b0098365a2db/py_ecc-7.0.1.tar.gz",
    "platform": null,
    "description": "# py_ecc\n\n[![Join the conversation on Discord](https://img.shields.io/discord/809793915578089484?color=blue&label=chat&logo=discord&logoColor=white)](https://discord.gg/GHryRvPB84)\n[![Build Status](https://circleci.com/gh/ethereum/py_ecc.svg?style=shield)](https://circleci.com/gh/ethereum/py_ecc)\n[![PyPI version](https://badge.fury.io/py/py-ecc.svg)](https://badge.fury.io/py/py-ecc)\n[![Python versions](https://img.shields.io/pypi/pyversions/py-ecc.svg)](https://pypi.python.org/pypi/py-ecc)\n\nElliptic curve crypto in python including secp256k1, alt_bn128, and bls12_381.\n\n> **Warning**: This library contains some experimental codes that have **NOT** been audited.\n\nRead more in the documentation below. [View the change log](https://github.com/ethereum/py_ecc/blob/main/CHANGELOG.rst)\n\n## Quickstart\n\n```sh\npython -m pip install py_ecc\n```\n\n## BLS Signatures\n\n`py_ecc` implements the [IETF BLS draft standard v4](https://tools.ietf.org/html/draft-irtf-cfrg-bls-signature-04) as per the inter-blockchain standardization agreement. The BLS standards specify [different ciphersuites](https://tools.ietf.org/html/draft-irtf-cfrg-bls-signature-04#section-4) which each have different functionality to accommodate various use cases. The following ciphersuites are available from this library:\n\n- `G2Basic` also known as `BLS_SIG_BLS12381G2_XMD:SHA-256_SSWU_RO_NUL_`\n- `G2MessageAugmentation` also known as `BLS_SIG_BLS12381G2_XMD:SHA-256_SSWU_RO_AUG_`\n- `G2ProofOfPossession` also known as `BLS_SIG_BLS12381G2_XMD:SHA-256_SSWU_RO_POP_`\n\n### Basic Usage\n\n```python\nfrom py_ecc.bls import G2ProofOfPossession as bls_pop\n\nprivate_key = 5566\npublic_key = bls_pop.SkToPk(private_key)\n\nmessage = b'\\xab' * 32  # The message to be signed\n\n# Signing\nsignature = bls_pop.Sign(private_key, message)\n\n# Verifying\nassert bls_pop.Verify(public_key, message, signature)\n```\n\n### Aggregating Signatures\n\n```python\nprivate_keys = [3, 14, 159]\npublic_keys = [bls_pop.SkToPk(key) for key in private_keys]\nsignatures = [bls_pop.Sign(key, message) for key in private_keys]\n\n# Aggregating\nagg_sig = bls_pop.Aggregate(signatures)\n\n# Verifying signatures over the same message.\n# Note this is only safe if Proofs of Possession have been verified for each of the public keys beforehand.\n# See the BLS standards for why this is the case.\nassert bls_pop.FastAggregateVerify(public_keys, message, agg_sig)\n```\n\n### Multiple Aggregation\n\n```python\nmessages = [b'\\xaa' * 42, b'\\xbb' * 32, b'\\xcc' * 64]\nsignatures = [bls_pop.Sign(key, message) for key, message in zip(private_keys, messages)]\nagg_sig = bls_pop.Aggregate(signatures)\n\n# Verify aggregate signature with different messages\nassert bls_pop.AggregateVerify(public_keys, messages, agg_sig)\n```\n\n## Developer Setup\n\nIf you would like to hack on py_ecc, please check out the [Snake Charmers\nTactical Manual](https://github.com/ethereum/snake-charmers-tactical-manual)\nfor information on how we do:\n\n- Testing\n- Pull Requests\n- Documentation\n\nWe use [pre-commit](https://pre-commit.com/) to maintain consistent code style. Once\ninstalled, it will run automatically with every commit. You can also run it manually\nwith `make lint`. If you need to make a commit that skips the `pre-commit` checks, you\ncan do so with `git commit --no-verify`.\n\n### Development Environment Setup\n\nYou can set up your dev environment with:\n\n```sh\ngit clone git@github.com:ethereum/py_ecc.git\ncd py_ecc\nvirtualenv -p python3 venv\n. venv/bin/activate\npython -m pip install -e \".[dev]\"\npre-commit install\n```\n\n### Release setup\n\nTo release a new version:\n\n```sh\nmake release bump=$$VERSION_PART_TO_BUMP$$\n```\n\n#### How to bumpversion\n\nThe version format for this repo is `{major}.{minor}.{patch}` for stable, and\n`{major}.{minor}.{patch}-{stage}.{devnum}` for unstable (`stage` can be alpha or beta).\n\nTo issue the next version in line, specify which part to bump,\nlike `make release bump=minor` or `make release bump=devnum`. This is typically done from the\nmain branch, except when releasing a beta (in which case the beta is released from main,\nand the previous stable branch is released from said branch).\n\nIf you are in a beta version, `make release bump=stage` will switch to a stable.\n\nTo issue an unstable version when the current version is stable, specify the\nnew version explicitly, like `make release bump=\"--new-version 4.0.0-alpha.1 devnum\"`\n",
    "bugtrack_url": null,
    "license": "MIT",
    "summary": "py-ecc: Elliptic curve crypto in python including secp256k1, alt_bn128, and bls12_381",
    "version": "7.0.1",
    "project_urls": {
        "Homepage": "https://github.com/ethereum/py_ecc"
    },
    "split_keywords": [
        "ethereum"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "5bf0a899d0d3e0d2fb5eb95c15ae9f277cb3ee139d4f1576c4c68f08a1301470",
                "md5": "9d6d731cbca5d7b2bf9435d4f5728b53",
                "sha256": "84a8b4d436163c83c65345a68e32f921ef6e64374a36f8e561f0455b4b08f5f2"
            },
            "downloads": -1,
            "filename": "py_ecc-7.0.1-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "9d6d731cbca5d7b2bf9435d4f5728b53",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": "<4,>=3.8",
            "size": 43309,
            "upload_time": "2024-04-23T15:54:53",
            "upload_time_iso_8601": "2024-04-23T15:54:53.524447Z",
            "url": "https://files.pythonhosted.org/packages/5b/f0/a899d0d3e0d2fb5eb95c15ae9f277cb3ee139d4f1576c4c68f08a1301470/py_ecc-7.0.1-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "cabddfe49226d5f137d11a946c4b3f3db2ff87b6b02390db8d95b0098365a2db",
                "md5": "d5406bae95a8d2fc149ddd78d484ddad",
                "sha256": "557461f42e57294d734305a30faf6b8903421651871e9cdeff8d8e67c6796c70"
            },
            "downloads": -1,
            "filename": "py_ecc-7.0.1.tar.gz",
            "has_sig": false,
            "md5_digest": "d5406bae95a8d2fc149ddd78d484ddad",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": "<4,>=3.8",
            "size": 45428,
            "upload_time": "2024-04-23T15:54:55",
            "upload_time_iso_8601": "2024-04-23T15:54:55.947540Z",
            "url": "https://files.pythonhosted.org/packages/ca/bd/dfe49226d5f137d11a946c4b3f3db2ff87b6b02390db8d95b0098365a2db/py_ecc-7.0.1.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2024-04-23 15:54:55",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "ethereum",
    "github_project": "py_ecc",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": false,
    "circle": true,
    "tox": true,
    "lcname": "py-ecc"
}
        
Elapsed time: 0.26804s