-
Notifications
You must be signed in to change notification settings - Fork 170
[cryptography] use aws-lc-rs for optimized secp256r1 verification #2680
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Conversation
Deploying monorepo with
|
| Latest commit: |
747cfb5
|
| Status: | ✅ Deploy successful! |
| Preview URL: | https://1a6677e6.monorepo-eu0.pages.dev |
| Branch Preview URL: | https://andre-exclude-1k-secp256r1-t.monorepo-eu0.pages.dev |
Deploying with
|
| Status | Name | Latest Commit | Updated (UTC) |
|---|---|---|---|
| ✅ Deployment successful! View logs |
commonware-mcp | 747cfb5 | Jan 03 2026, 07:53 PM |
) Co-authored-by: Claude Opus 4.5 <[email protected]>
🤖 Generated with [Claude Code](https://claude.com/claude-code) Co-Authored-By: Claude Opus 4.5 <[email protected]>
Codecov Report✅ All modified and coverable lines are covered by tests. @@ Coverage Diff @@
## main #2680 +/- ##
==========================================
+ Coverage 92.63% 92.77% +0.14%
==========================================
Files 357 362 +5
Lines 103102 105115 +2013
==========================================
+ Hits 95505 97525 +2020
+ Misses 7597 7590 -7
... and 8 files with indirect coverage changes Continue to review full report in Codecov by Sentry.
🚀 New features to boost your workflow:
|
Uses aws-lc-rs for secp256r1 signature verification on x86_64 and aarch64. This provides a C/assembly backend similar to blst (BLS12-381), significantly improving on the performance of pure-Rust p256.
We still retain p256 for signing (for RFC6979) and for recoverable signatures. Falls back to the p256 crate on other architectures (e.g., wasm32).
Fixes #2681
Performance