Module @zk-kit/baby-jubjub

Baby Jubjub

A JavaScript library for adding points to the Baby Jubjub curve.

NPM license NPM version Downloads npm bundle size (scoped) Linter eslint Code style prettier

๐Ÿ—ฃ๏ธ Chat & Support   |   ๐Ÿ“˜ Docs

[!WARNING]
This library has not been audited.

BabyJubJub is an elliptic curve optimized for secure, efficient cryptographic operations in constrained environments like blockchain and zero-knowledge proofs. It's designed for fast, privacy-preserving transactions, balancing cryptographic strength with performance, making it ideal for modern cryptographic solutions.

References

  1. Barry WhiteHat, Marta Bellรฉs, Jordi Baylina. ERC-2494: Baby Jubjub Elliptic Curve. 2020-01-29. https://eips.ethereum.org/EIPS/eip-2494.
  2. Barry WhiteHat, Marta Bellรฉs, Jordi Baylina. Baby Jubjub Elliptic Curve. https://docs.iden3.io/publications/pdfs/Baby-Jubjub.pdf

๐Ÿ›  Install

npm or yarn

Install the @zk-kit/baby-jubjub package and its peer dependencies with npm:

npm i @zk-kit/baby-jubjub

or yarn:

yarn add @zk-kit/baby-jubjub

CDN

You can also load it using a script tag using unpkg:

<script src="https://unpkg.com/@zk-kit/baby-jubjub"></script>

or JSDelivr:

<script src="https://cdn.jsdelivr.net/npm/@zk-kit/baby-jubjub"></script>

๐Ÿ“œ Usage

import { packPoint, unpackPoint, Base8, mulPointEscalar, Point, addPoint } from "@zk-kit/baby-jubjub"

// Define two points on the BabyJubJub curve.
const p1: Point<bigint> = [BigInt(0), BigInt(1)] // Point at infinity (neutral element).
const p2: Point<bigint> = [BigInt(1), BigInt(0)] // Example point.

// Add the two points on the curve.
const p3 = addPoint(p1, p2)

// Add the result with Base8, another point on the curve, to get a new point.
const secretScalar = addPoint(Base8, p3)

// Multiply the base point by the x-coordinate of the secret scalar to get the public key.
const publicKey = mulPointEscalar(Base8, secretScalar[0])

// Pack the public key into a compressed format.
const packedPoint = packPoint(publicKey)

// Unpack the compressed public key back into its original form.
const unpackedPoint = unpackPoint(packedPoint)

if (unpackedPoint) {
console.log(publicKey[0] === unpackedPoint[0]) // true, checks if x-coordinates match
console.log(publicKey[1] === unpackedPoint[1]) // true, checks if y-coordinates match
}

Index

Type Aliases

Variables

Functions