Welcome to Petrelic’s documentation!

petrelic

Build status Documentation Status Test coverage

petrelic is a Python wrapper around RELIC. It provides a simple python interface to the BLS-381 pairing and RELIC’s big number class. Our goals is to make it easy to prototype new cryptographic applications in Python using RELIC as the backend. In the future we aim to support a few other pairing curves as well.

petrelic provides native, multiplicative and additive interfaces to RELIC. You can use the one that you find most comfortable. petrelic overloads Python’s binary operators to make computation with pairings easy. For example, here is how you would compute and verify a BLS signature using the multiplicative interface:

>>> from petrelic.multiplicative.pairing import G1, G2, GT
>>> sk = G1.order().random()
>>> pk = G2.generator() ** sk

>>> # Create the signature
>>> m = b"Some message"
>>> signature = G1.hash_to_point(m) ** sk

>>> # Verify the signature
>>> signature.pair(G2.generator()) == G1.hash_to_point(m).pair(pk)
True

You can find more information in the documentation.

You can install petrelic on Linux using:

$ pip install petrelic

For full details see the installation documentation.

Warning

Please don’t use this software for anything mission-critical. It is designed for rapid prototyping of cryptographic primitives using RELIC. We offer no guarantees that the petrelic bindings are secure. We echo RELIC own warning: “RELIC is at most alpha-quality software. Implementations may not be correct or secure and may include patented algorithms. … Use at your own risk.”

Structure

petrelic provides three interfaces, petrelic.native, petrelic.multiplicative, and petrelic.additive to RELIC BLS-381 curve. In addition, it provides a binding to RELIC’s big number (Bn) interface to ease integration between the two. In general, Python’s integers can be substituted for RELIC’s big numbers, and will be automatically converted. See the reference for more details on how to use these interfaces.