- Update upstream to 6152622613fdf1c5af6f31f74c427c4e9ee120ce
- Fix compilation when
cfg(fuzzing)
is set
- update
secp256k1
to 0.28.0 - update
secp256k1-sys
to 0.9.0 - update
hashes
to 0.13.0 - rename
bitcoin_hashes
feature tohashes
- bump MSRV to 1.56.1
- Impl
Ord
forRangeProof
,SurjectionProof
andPedersenCommitment
- Add
Hash
derive toTweak
- Rename
use-serde
toserde
anduse-rand
torand
- Remove unused
unstable
feature - Add
PartialOrd
,Ord
andHash
back toTweak
- Increment MSRV to 1.48.0
- Increment
secp256k1
dependency to 0.27.0 - Update upstream to 1d256089004a19bdbead7c5676e52c8e07b09fce
- Increment MSRV to 1.41.1 and edition to 2018
- ffi: fix signature of whitelist_sign
- Update secp256k1 to 0.24.0 and update deprecated functions
- Fix RangeProof and SurjectionProof from_str
- Update secp256k1 to 0.22.1
- Updates upstream to 725d895fc54cf82da1c2a9c69048656405da556d
- Comment out WASM build
- Encrypt ECDSA adaptor signatures in release builds. Previously encryption returned just zero bytes.
- Add support for "whitelist" ring signatures of libsecp256k1-zkp.
- Rename
secp256k1_zkp::bitcoin_hashes
module tosecp256k1_zkp::hashes
. - Rename feature
hashes
tobitcoin_hashes
to align withrust-secp256k1
. - Implement
serde::{Serialize, Deserialize}
forEcdsaAdaptorSignature
.
- Changed several zkp APIs to use
Tweak
type instead ofSecretKey
type to allow modelling of zero tweaks. - Introduce
Generator::new_unblinded
andPedersenCommitment::new_unblinded
APIs
- Add ECDSA adaptor signatures
- Fix bug in Pedersen Commitment deserialization.
- Completely replaced with https://github.com/comit-network/rust-secp256k1-zkp/ which has bindings for generators, pedersen commitments and range proofs
- Initial release with bindings to Schnorr signatures