Skip to content

Python bindings for the BN254/256 pairing-friendly curve supported by the MCl library.

License

Notifications You must be signed in to change notification settings

nthparty/mclbn256

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

mclbn256

Python library that serves as an API for the BN254/256 pairing-friendly curve implemented in MCl in C.

PyPI version and link.

Package Installation and Usage

The package is available on PyPI:

shell

pip install mclbn256

The library can be imported in the usual ways:

python

import mclbn256 # Abstract API over the scalar and point groups.
from mclbn256 import mclbn256 # Extended attributes, internals, classes, and test methods.

Examples

This library supports concise construction of elliptic curve points (the groups G1 and G2) and scalars (the group Fr):

from mclbn256 import G1, G2, Fr
>>> p = G1().hash("some row")
>>> q = G2().hash("another row")
>>> p.valid()
True
>>> q.valid()
True
>>> s = Fr(6)
>>> t = Fr(857462736753)
>>> ((p * s) @ (q * t)) == (p @ (q * s * t))
True
>>> ((p * s * ~t) @ (q * t)) == (p @ (q * s))
True
>>> ((p * s) @ q) == ((p * ~t) @ (q * s * t))
True

Data structures for the relevant curve subgroups and finite fields are also included:

>>> len(Fr().randomize().serialize())
32
>>> len(G1().randomize().serialize())
32
>>> len(G2().randomize().serialize())
64
>>> len((G1().randomize() @ G2().randomize()).serialize()) <= 384
True

The representation of BN254 points and scalars in this library is compatible with the pure-Python bn254 implementation thanks to ECp_to_G1 and the other similarly-named helpers. We may also convert points in that library's representation to the minimal-size MCl serial format using ECp_serialize.

>>> Q = G1.random(); G1().deserialize(ECp_serialize(G1_to_ECp(Q))) == Q and Q.serialize() == ECp_serialize(G1_to_ECp(Q))
True

Please see the package oblivious (which extends this package) for more examples of how to use the BN254 curve.

Contributions

In order to contribute to the source code, open an issue or submit a pull request on the GitHub page for this library.

Versioning

Beginning with version 0.1.0, the version number format for this library and the changes to the library associated with version number increments conform with Semantic Versioning 2.0.0.

Naming Notes

BN-256 was an old name for the Barreto–Naehrig(2,254) Weierstrass curve, when it was though to have close to 256 bits of security. It has since been estimated to have at least 90 bits of security (compared to symmetric ciphers) and is now more commonly refered to by BN254, after the number of bits in its prime modulus. Specifically, mclbn256 is the name of the subset of the MCl library containing the support for this curve.

About

Python bindings for the BN254/256 pairing-friendly curve supported by the MCl library.

Resources

License

Stars

Watchers

Forks

Languages