index
:
BouncyCastle.NET-ed25519.git
this commit
master
release/v1.9
release/v2.0
release/v2.1
release/v2.2
release/v2.3
release/v2.4
Unnamed repository; edit this file 'description' to name the repository.
summary
refs
log
tree
commit
diff
log msg
author
committer
range
path:
root
/
crypto
/
src
/
math
/
ec
/
custom
/
sec
(
follow
)
Commit message (
Expand
)
Author
Age
Files
Lines
*
Refactor ECCurve primality checks
Peter Dettman
2023-12-05
12
-12
/
+12
*
Create indirection layer for intrinsics support
Peter Dettman
2023-11-06
9
-18
/
+24
*
Mark custom curves internal
Peter Dettman
2023-01-24
12
-12
/
+12
*
Binary curve perf. opts.
Peter Dettman
2022-12-03
17
-165
/
+2008
*
SecT233Field perf. opts.
Peter Dettman
2022-12-01
1
-33
/
+219
*
Binary curve perf. opts.
Peter Dettman
2022-12-01
24
-204
/
+454
*
sect233k1 perf. opts.
Peter Dettman
2022-12-01
1
-47
/
+62
*
sect233r1 perf. opts.
Peter Dettman
2022-11-29
2
-37
/
+113
*
Refactoring in Math.EC.Rfc8032
Peter Dettman
2022-11-26
2
-2
/
+2
*
Refactoring in Pqc.Crypto.Cmce
Peter Dettman
2022-11-12
1
-1
/
+1
*
Xor methods in Nat classes
Peter Dettman
2022-10-25
1
-16
/
+4
*
Various cleanup
Peter Dettman
2022-10-23
11
-11
/
+0
*
Complete SecureRandom refactoring
Peter Dettman
2022-10-23
1
-1
/
+2
*
Perf. opts. in custom binary curves
Peter Dettman
2022-08-04
7
-98
/
+252
*
Use intrinsics in custom binary curves
Peter Dettman
2022-08-02
9
-0
/
+154
*
More precise preprocessor directives
Peter Dettman
2022-07-19
1
-2
/
+2
*
Use intrinsics in several places
Peter Dettman
2022-07-19
1
-0
/
+16
*
Factor out Unshuffle methods
Peter Dettman
2022-07-18
9
-84
/
+24
*
Code cleanup
Peter Dettman
2022-06-22
1
-1
/
+1
*
Remove per-ECPoint compression
Peter Dettman
2022-06-21
60
-1101
/
+455
*
Small performance optimization for important curves
Peter Dettman
2022-02-05
12
-163
/
+281
*
ECC: Binary field perf. opt.
Peter Dettman
2020-09-21
11
-287
/
+518
*
Fixed loop count for BigInteger conversion
Peter Dettman
2020-09-11
9
-9
/
+9
*
'safegcd' modular inversion
Peter Dettman
2020-09-04
11
-612
/
+11
*
Spelling
Peter Dettman
2020-07-17
18
-36
/
+36
*
Fermat inversion for all custom curves
Peter Dettman
2020-07-07
26
-80
/
+849
*
EC updates from bc-java
Peter Dettman
2020-07-04
12
-26
/
+463
*
Port of strict hex decoding from bc-java
Peter Dettman
2019-09-09
41
-76
/
+76
*
Fix circular dependence of statics
Peter Dettman
2019-08-10
23
-34
/
+45
*
Add non-constant-time variant to ECLookupTable
Peter Dettman
2019-08-09
30
-120
/
+720
*
EC updates from bc-java
Peter Dettman
2019-08-01
18
-0
/
+315
*
Rework some of the ImplSquare methods in custom binary curves
Peter Dettman
2019-07-31
7
-25
/
+22
*
Accept only properly-sized BigInteger (no auto-reduction)
Peter Dettman
2019-07-31
9
-27
/
+9
*
Fix field reduction for custom secp128r1 curve
Peter Dettman
2019-07-29
1
-0
/
+5
*
EC-related updates from bc-java
Peter Dettman
2018-07-10
20
-20
/
+65
*
Cache-safety for EC lookup tables
Peter Dettman
2018-04-15
38
-60
/
+1830
*
Fix reductions for custom secp128r1 field
Peter Dettman
2017-06-03
1
-6
/
+6
*
Fix bug in SecT571KPoint.Add with order-2 points (lambda-projective).
Peter Dettman
2017-02-17
1
-1
/
+1
*
Clean up old comments in binary custom curve code
Peter Dettman
2017-02-17
11
-73
/
+6
*
Additional temp values in reduction
Peter Dettman
2016-02-02
2
-6
/
+8
*
Optimized Sqrt and Trace for custom binary curves
Peter Dettman
2015-12-28
18
-9
/
+302
*
Consolidate all F2m decompression methods into AbstractF2m
Peter Dettman
2015-10-14
18
-1636
/
+1
*
Use Itoh-Tsujii inversion (with extended bases for some cases)
Peter Dettman
2015-08-13
18
-18
/
+376
*
Latest custom EC updates from Java API
Peter Dettman
2015-06-19
13
-12
/
+1410
*
Add range checks to F2m field elements
Peter Dettman
2015-06-09
8
-8
/
+8
*
Add custom implementations of SEC binary curves
Peter Dettman
2015-03-24
48
-0
/
+11434
*
Custom curves for secp128r1 and secp160r1/r2/k1
Peter Dettman
2015-03-24
14
-0
/
+2615
*
Math.Raw support for custom binary curves
Peter Dettman
2015-03-23
29
-3530
/
+40
*
Add automatic EC point validation for decoded points and for multiplier outputs
Peter Dettman
2014-07-23
16
-312
/
+24
*
Port of latest Curve25519 stuff from Java build
Peter Dettman
2014-03-17
1
-210
/
+0
*
Optimize squaring by inlining the ShiftUpBit
Peter Dettman
2014-03-14
3
-118
/
+262
*
Add new CreateRawPoint method on ECCurve that includes the Z coords
Peter Dettman
2014-03-13
8
-0
/
+40
*
Optimize some of the addition/doubling internals
Peter Dettman
2014-03-10
8
-92
/
+114
*
Add MultiplyAddToExt method to fields
Peter Dettman
2014-03-10
6
-2
/
+71
*
Refactor temporary variables in reductions
Peter Dettman
2014-03-10
3
-28
/
+30
*
Inline Reduce32 calls and registerize some values to avoid extra writes
Peter Dettman
2014-03-10
2
-12
/
+53
*
Use more specific Nat methods
Peter Dettman
2014-03-10
1
-2
/
+2
*
Minor improvement to reduction
release-1.8.0-beta.2
Peter Dettman
2014-03-06
3
-9
/
+15
*
Improved reduction
Peter Dettman
2014-03-05
4
-63
/
+101
*
Reduction optimization for secp256r1
Peter Dettman
2014-03-05
1
-5
/
+73
*
Use Nat methods instead of specific Nat*.*Ext methods
Peter Dettman
2014-03-05
10
-84
/
+44
*
Fix infinite loop issue when there is no sqrt
Peter Dettman
2014-03-04
1
-30
/
+55
*
Remove some length-specific methods in favour of the Nat class
Peter Dettman
2014-03-04
11
-554
/
+282
*
Just use shift methods from Nat class evverywhere
Peter Dettman
2014-03-04
10
-271
/
+25
*
Refactoring in the Nat* classes and some new method variations
Peter Dettman
2014-03-03
14
-134
/
+335
*
Share single temp variable across calls in Sqrt()
Peter Dettman
2014-03-03
1
-10
/
+9
*
Refactor reduction methods and change scope of PExt fields
Peter Dettman
2014-03-03
7
-115
/
+103
*
Add/rename MulAddTo variations
Peter Dettman
2014-03-03
3
-2
/
+167
*
Allow for (very rare) cases where the Sqrt() algorithm needs to retry
Peter Dettman
2014-03-02
1
-36
/
+40
*
Avoid a few negations in Sqrt()
Peter Dettman
2014-02-28
1
-7
/
+8
*
Optimized Sqrt() for custom secp224r1
Peter Dettman
2014-02-27
1
-2
/
+86
*
Equality/hashcode should ignore "excess" words
Peter Dettman
2014-02-27
11
-23
/
+53
*
Optimize Sqrt() for custom secp384r1
Peter Dettman
2014-02-27
1
-2
/
+56
*
Optimize final adjustments in Reduce()
Peter Dettman
2014-02-27
1
-13
/
+4
*
Simplify Twice()
Peter Dettman
2014-02-27
1
-7
/
+3
*
Add custom curve for secp384r1 (P-384)
Peter Dettman
2014-02-27
5
-0
/
+810
*
Optimize final adjustments in Reduce()
Peter Dettman
2014-02-27
1
-11
/
+8
*
Round out the Nat192 methods
Peter Dettman
2014-02-26
7
-20
/
+275
*
Add extra arg to AddWord() and add variant of Copy()
Peter Dettman
2014-02-26
1
-2
/
+2
*
Optimization for custom curve reduction when only a few bits need reducing; u...
Peter Dettman
2014-02-26
15
-30
/
+205
*
Optimize Sqrt() for custom curve secp224k1
Peter Dettman
2014-02-26
1
-2
/
+87
*
Add custom curve for secp224k1
Peter Dettman
2014-02-26
4
-0
/
+675
*
Add custom curve for secp224r1 (P-224)
Peter Dettman
2014-02-25
5
-0
/
+1980
*
Refactoring in Nat* classes
Peter Dettman
2014-02-24
5
-91
/
+55
*
Initial work on the Curve25519 field implementation
Peter Dettman
2014-02-06
2
-19
/
+288
*
Implement Karatsuba multiply/square on 512-bit numbers and use as basis for P...
Peter Dettman
2014-02-03
3
-31
/
+512
*
Minor optimization for secp521r1 point doubling
Peter Dettman
2014-02-02
2
-5
/
+16
*
Add custom curve for secp521r1 (P-521)
Peter Dettman
2014-02-01
4
-0
/
+679
*
Reformatting
Peter Dettman
2014-02-01
1
-2
/
+0
*
Reformat
Peter Dettman
2014-02-01
3
-6
/
+0
*
Rename locals in Reduce() methods
Peter Dettman
2014-02-01
2
-33
/
+33
*
Optimize Reduce() method
Peter Dettman
2014-02-01
1
-8
/
+16
*
Optimize Reduce() method
Peter Dettman
2014-02-01
1
-6
/
+17
*
Fix Nat*.Gte methods
Peter Dettman
2014-02-01
2
-4
/
+4
*
Make Dec/Inc/IncExt methods work at the full length and change assertions acc...
Peter Dettman
2014-01-31
2
-24
/
+20
*
Avoid modifying the input to the Reduce() methods
Peter Dettman
2014-01-31
4
-50
/
+48
*
Improve reduction speed for secp192k1 and secp256k1 custom fields
Peter Dettman
2014-01-31
4
-16
/
+126
*
Add custom curves for secp192k1 and secp192r1 (P-192)
Peter Dettman
2014-01-31
9
-0
/
+2169
*
Refactoring
Peter Dettman
2014-01-31
5
-10
/
+8
*
Unroll MulWordAddExt
Peter Dettman
2014-01-31
1
-8
/
+24
*
Fix final step of Reduce()
Peter Dettman
2014-01-30
1
-10
/
+9
*
Formatting
Peter Dettman
2014-01-30
1
-10
/
+0
*
Take advantage of special prime modulus to optimize sqrt
Peter Dettman
2014-01-30
2
-4
/
+107
*
Add SquareN to perform repeated modular squaring
Peter Dettman
2014-01-30
2
-0
/
+30
*
Port point-detaching stuff from Java
Peter Dettman
2014-01-28
2
-0
/
+10
*
Port from Java order/cofactor for all curves
Peter Dettman
2014-01-28
2
-4
/
+4
*
Make class internal
Peter Dettman
2014-01-26
1
-1
/
+1
*
Port custom curve for secp256r1 from Java
Peter Dettman
2014-01-26
4
-0
/
+710
*
Tidy up comments
Peter Dettman
2014-01-26
2
-6
/
+2
*
Port custom curve for secp256k1 from Java
Peter Dettman
2014-01-26
5
-0
/
+1434