Bitcoin Core  22.99.0
P2P Digital Currency
bench_sign.c
Go to the documentation of this file.
1 /***********************************************************************
2  * Copyright (c) 2014 Pieter Wuille *
3  * Distributed under the MIT software license, see the accompanying *
4  * file COPYING or https://www.opensource.org/licenses/mit-license.php.*
5  ***********************************************************************/
6 
7 #include "../include/secp256k1.h"
8 #include "util.h"
9 #include "bench.h"
10 
11 typedef struct {
13  unsigned char msg[32];
14  unsigned char key[32];
16 
17 static void bench_sign_setup(void* arg) {
18  int i;
19  bench_sign_data *data = (bench_sign_data*)arg;
20 
21  for (i = 0; i < 32; i++) {
22  data->msg[i] = i + 1;
23  }
24  for (i = 0; i < 32; i++) {
25  data->key[i] = i + 65;
26  }
27 }
28 
29 static void bench_sign_run(void* arg, int iters) {
30  int i;
31  bench_sign_data *data = (bench_sign_data*)arg;
32 
33  unsigned char sig[74];
34  for (i = 0; i < iters; i++) {
35  size_t siglen = 74;
36  int j;
37  secp256k1_ecdsa_signature signature;
38  CHECK(secp256k1_ecdsa_sign(data->ctx, &signature, data->msg, data->key, NULL, NULL));
39  CHECK(secp256k1_ecdsa_signature_serialize_der(data->ctx, sig, &siglen, &signature));
40  for (j = 0; j < 32; j++) {
41  data->msg[j] = sig[j];
42  data->key[j] = sig[j + 32];
43  }
44  }
45 }
46 
47 int main(void) {
48  bench_sign_data data;
49 
50  int iters = get_iters(20000);
51 
53 
54  run_benchmark("ecdsa_sign", bench_sign_run, bench_sign_setup, NULL, &data, 10, iters);
55 
57  return 0;
58 }
secp256k1_ecdsa_signature
Opaque data structured that holds a parsed ECDSA signature.
Definition: secp256k1.h:83
main
int main(void)
Definition: bench_sign.c:47
SECP256K1_CONTEXT_SIGN
#define SECP256K1_CONTEXT_SIGN
Definition: secp256k1.h:185
secp256k1_ecdsa_signature_serialize_der
SECP256K1_API int secp256k1_ecdsa_signature_serialize_der(const secp256k1_context *ctx, unsigned char *output, size_t *outputlen, const secp256k1_ecdsa_signature *sig) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4)
Serialize an ECDSA signature in DER format.
Definition: secp256k1.c:412
bench_sign_data::ctx
secp256k1_context * ctx
Definition: bench_sign.c:16
secp256k1_context_struct
Definition: secp256k1.c:75
bench_sign_data::key
unsigned char key[32]
Definition: bench_sign.c:18
bench_sign_run
static void bench_sign_run(void *arg, int iters)
Definition: bench_sign.c:29
util.h
bench.h
secp256k1_context_destroy
SECP256K1_API void secp256k1_context_destroy(secp256k1_context *ctx)
Destroy a secp256k1 context object (created in dynamically allocated memory).
Definition: secp256k1.c:202
secp256k1_context_create
SECP256K1_API secp256k1_context * secp256k1_context_create(unsigned int flags) SECP256K1_WARN_UNUSED_RESULT
Create a secp256k1 context object (in dynamically allocated memory).
Definition: secp256k1.c:158
run_benchmark
void run_benchmark(char *name, void(*benchmark)(void *, int), void(*setup)(void *), void(*teardown)(void *, int), void *data, int count, int iter)
Definition: bench.h:76
bench_sign_data::msg
unsigned char msg[32]
Definition: bench_sign.c:17
secp256k1_ecdsa_sign
SECP256K1_API int secp256k1_ecdsa_sign(const secp256k1_context *ctx, secp256k1_ecdsa_signature *sig, const unsigned char *msghash32, const unsigned char *seckey, secp256k1_nonce_function noncefp, const void *ndata) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4)
Create an ECDSA signature.
Definition: secp256k1.c:567
CHECK
#define CHECK(cond)
Unconditional failure on condition failure.
Definition: util.h:35
bench_sign_setup
static void bench_sign_setup(void *arg)
Definition: bench_sign.c:17
get_iters
int get_iters(int default_iters)
Definition: bench.h:124
bench_sign_data
Definition: bench_sign.c:11
ctx
static secp256k1_context * ctx
Definition: tests.c:42