summary refs log tree commit diff
path: root/crypto/src/math/ec/custom (follow)
Commit message (Expand)AuthorAgeFilesLines
* Cache-safety for EC lookup tablesPeter Dettman2018-04-1540-60/+1947
* Use slightly improved addition chain for sm2p256v1 field sqrtPeter Dettman2017-06-161-22/+20
* Initial implementation of SM2 elliptic curvePeter Dettman2017-06-034-0/+876
* Fix reductions for custom secp128r1 fieldPeter Dettman2017-06-031-6/+6
* Fix bug in SecT571KPoint.Add with order-2 points (lambda-projective).Peter Dettman2017-02-171-1/+1
* Clean up old comments in binary custom curve codePeter Dettman2017-02-1711-73/+6
* Additional temp values in reductionPeter Dettman2016-02-022-6/+8
* Optimized Sqrt and Trace for custom binary curvesPeter Dettman2015-12-2818-9/+302
* Consolidate all F2m decompression methods into AbstractF2mPeter Dettman2015-10-1418-1636/+1
* Use Itoh-Tsujii inversion (with extended bases for some cases)Peter Dettman2015-08-1318-18/+376
* Latest custom EC updates from Java APIPeter Dettman2015-06-1913-12/+1410
* Add range checks to F2m field elementsPeter Dettman2015-06-098-8/+8
* Add custom implementations of SEC binary curvesPeter Dettman2015-03-2448-0/+11434
* Custom curves for secp128r1 and secp160r1/r2/k1Peter Dettman2015-03-2414-0/+2615
* Math.Raw support for custom binary curvesPeter Dettman2015-03-2333-3534/+44
* Add automatic EC point validation for decoded points and for multiplier outputsPeter Dettman2014-07-2318-351/+27
* Optimize Curve25519 point operationsPeter Dettman2014-03-212-111/+214
* Port of latest Curve25519 stuff from Java buildPeter Dettman2014-03-174-3/+602
* Optimize squaring by inlining the ShiftUpBitPeter Dettman2014-03-143-118/+262
* Add new CreateRawPoint method on ECCurve that includes the Z coordsPeter Dettman2014-03-138-0/+40
* Optimize some of the addition/doubling internalsPeter Dettman2014-03-108-92/+114
* Add MultiplyAddToExt method to fieldsPeter Dettman2014-03-106-2/+71
* Refactor temporary variables in reductionsPeter Dettman2014-03-103-28/+30
* Inline Reduce32 calls and registerize some values to avoid extra writesPeter Dettman2014-03-102-12/+53
* Use more specific Nat methodsPeter Dettman2014-03-101-2/+2
* Minor improvement to reduction release-1.8.0-beta.2Peter Dettman2014-03-063-9/+15
* Improved reductionPeter Dettman2014-03-054-63/+101
* Reduction optimization for secp256r1Peter Dettman2014-03-051-5/+73
* Use Nat methods instead of specific Nat*.*Ext methodsPeter Dettman2014-03-0510-84/+44
* Fix infinite loop issue when there is no sqrtPeter Dettman2014-03-041-30/+55
* Remove some length-specific methods in favour of the Nat classPeter Dettman2014-03-0411-554/+282
* Just use shift methods from Nat class evverywherePeter Dettman2014-03-0410-271/+25
* Refactoring in the Nat* classes and some new method variationsPeter Dettman2014-03-0314-134/+335
* Share single temp variable across calls in Sqrt()Peter Dettman2014-03-031-10/+9
* Refactor reduction methods and change scope of PExt fieldsPeter Dettman2014-03-037-115/+103
* Add/rename MulAddTo variationsPeter Dettman2014-03-033-2/+167
* Allow for (very rare) cases where the Sqrt() algorithm needs to retryPeter Dettman2014-03-021-36/+40
* Avoid a few negations in Sqrt()Peter Dettman2014-02-281-7/+8
* Optimized Sqrt() for custom secp224r1Peter Dettman2014-02-271-2/+86
* Equality/hashcode should ignore "excess" wordsPeter Dettman2014-02-2711-23/+53
* Optimize Sqrt() for custom secp384r1Peter Dettman2014-02-271-2/+56
* Optimize final adjustments in Reduce()Peter Dettman2014-02-271-13/+4
* Simplify Twice()Peter Dettman2014-02-271-7/+3
* Add custom curve for secp384r1 (P-384)Peter Dettman2014-02-275-0/+810
* Optimize final adjustments in Reduce()Peter Dettman2014-02-271-11/+8
* Round out the Nat192 methodsPeter Dettman2014-02-267-20/+275
* Add extra arg to AddWord() and add variant of Copy()Peter Dettman2014-02-261-2/+2
* Optimization for custom curve reduction when only a few bits need reducing; u...Peter Dettman2014-02-2615-30/+205
* Optimize Sqrt() for custom curve secp224k1Peter Dettman2014-02-261-2/+87
* Add custom curve for secp224k1Peter Dettman2014-02-264-0/+675
* Add custom curve for secp224r1 (P-224)Peter Dettman2014-02-255-0/+1980
* Refactoring in Nat* classesPeter Dettman2014-02-245-91/+55
* Initial work on the Curve25519 field implementationPeter Dettman2014-02-062-19/+288
* Implement Karatsuba multiply/square on 512-bit numbers and use as basis for P...Peter Dettman2014-02-033-31/+512
* Minor optimization for secp521r1 point doublingPeter Dettman2014-02-022-5/+16
* Add custom curve for secp521r1 (P-521)Peter Dettman2014-02-014-0/+679
* ReformattingPeter Dettman2014-02-011-2/+0
* ReformatPeter Dettman2014-02-013-6/+0
* Rename locals in Reduce() methodsPeter Dettman2014-02-012-33/+33
* Optimize Reduce() methodPeter Dettman2014-02-011-8/+16
* Optimize Reduce() methodPeter Dettman2014-02-011-6/+17
* Fix Nat*.Gte methodsPeter Dettman2014-02-012-4/+4
* Make Dec/Inc/IncExt methods work at the full length and change assertions acc...Peter Dettman2014-01-312-24/+20
* Avoid modifying the input to the Reduce() methodsPeter Dettman2014-01-314-50/+48
* Improve reduction speed for secp192k1 and secp256k1 custom fieldsPeter Dettman2014-01-314-16/+126
* Add custom curves for secp192k1 and secp192r1 (P-192)Peter Dettman2014-01-319-0/+2169
* RefactoringPeter Dettman2014-01-315-10/+8
* Unroll MulWordAddExtPeter Dettman2014-01-311-8/+24
* Fix final step of Reduce()Peter Dettman2014-01-301-10/+9
* FormattingPeter Dettman2014-01-301-10/+0
* Take advantage of special prime modulus to optimize sqrtPeter Dettman2014-01-302-4/+107
* Add SquareN to perform repeated modular squaringPeter Dettman2014-01-302-0/+30
* Port point-detaching stuff from JavaPeter Dettman2014-01-282-0/+10
* Port from Java order/cofactor for all curvesPeter Dettman2014-01-282-4/+4
* Make class internalPeter Dettman2014-01-261-1/+1
* Port custom curve for secp256r1 from JavaPeter Dettman2014-01-264-0/+710
* Tidy up commentsPeter Dettman2014-01-262-6/+2
* Port custom curve for secp256k1 from JavaPeter Dettman2014-01-265-0/+1434