Skip to main content
Module

x/secp256k1/package.json

Fastest JS implementation of secp256k1. Independently audited, high-security, 0-dependency ECDSA & Schnorr signatures.
Go to Latest
File
{ "name": "noble-secp256k1", "version": "0.6.0", "description": "Noble secp256k1. Very fast, high-security, auditable, 0-dep, 1-file pubkey & ECDSA.", "main": "index.js", "files": [ "index.js", "index.d.ts" ], "scripts": { "compile": "tsc -d", "test": "jest", "bench": "node benchmark.js" }, "jest": { "testRegex": "/test/.*?\\.ts", "transform": { "^.+\\.ts$": "ts-jest" } }, "author": "Paul Miller (https://paulmillr.com)", "homepage": "https://github.com/paulmillr/noble-secp256k1", "repository": { "type": "git", "url": "https://github.com/paulmillr/noble-secp256k1.git" }, "license": "MIT", "devDependencies": { "@types/jest": "^25", "@types/node": "^12.12.26", "fast-check": "^1.22.1", "jest": "^25.1.0", "micro-bmark": "^0.1.2", "ts-jest": "^25.2.0", "typescript": "3.8.3" }, "keywords": [ "secp256k1", "secp", "elliptic", "elliptic curve", "curve", "signature", "ecc", "rfc6979", "ecdsa", "cryptography", "security", "noble" ]}