summary refs log tree commit diff
path: root/crypto/src/math/ec/custom (follow)
Commit message (Expand)AuthorAgeFilesLines
* Refactor reduction methods and change scope of PExt fieldsPeter Dettman2014-03-037-115/+103
* Add/rename MulAddTo variationsPeter Dettman2014-03-033-2/+167
* Allow for (very rare) cases where the Sqrt() algorithm needs to retryPeter Dettman2014-03-021-36/+40
* Avoid a few negations in Sqrt()Peter Dettman2014-02-281-7/+8
* Optimized Sqrt() for custom secp224r1Peter Dettman2014-02-271-2/+86
* Equality/hashcode should ignore "excess" wordsPeter Dettman2014-02-2711-23/+53
* Optimize Sqrt() for custom secp384r1Peter Dettman2014-02-271-2/+56
* Optimize final adjustments in Reduce()Peter Dettman2014-02-271-13/+4
* Simplify Twice()Peter Dettman2014-02-271-7/+3
* Add custom curve for secp384r1 (P-384)Peter Dettman2014-02-275-0/+810
* Optimize final adjustments in Reduce()Peter Dettman2014-02-271-11/+8
* Round out the Nat192 methodsPeter Dettman2014-02-267-20/+275
* Add extra arg to AddWord() and add variant of Copy()Peter Dettman2014-02-261-2/+2
* Optimization for custom curve reduction when only a few bits need reducing; u...Peter Dettman2014-02-2615-30/+205
* Optimize Sqrt() for custom curve secp224k1Peter Dettman2014-02-261-2/+87
* Add custom curve for secp224k1Peter Dettman2014-02-264-0/+675
* Add custom curve for secp224r1 (P-224)Peter Dettman2014-02-255-0/+1980
* Refactoring in Nat* classesPeter Dettman2014-02-245-91/+55
* Initial work on the Curve25519 field implementationPeter Dettman2014-02-062-19/+288
* Implement Karatsuba multiply/square on 512-bit numbers and use as basis for P...Peter Dettman2014-02-033-31/+512
* Minor optimization for secp521r1 point doublingPeter Dettman2014-02-022-5/+16
* Add custom curve for secp521r1 (P-521)Peter Dettman2014-02-014-0/+679
* ReformattingPeter Dettman2014-02-011-2/+0
* ReformatPeter Dettman2014-02-013-6/+0
* Rename locals in Reduce() methodsPeter Dettman2014-02-012-33/+33
* Optimize Reduce() methodPeter Dettman2014-02-011-8/+16
* Optimize Reduce() methodPeter Dettman2014-02-011-6/+17
* Fix Nat*.Gte methodsPeter Dettman2014-02-012-4/+4
* Make Dec/Inc/IncExt methods work at the full length and change assertions acc...Peter Dettman2014-01-312-24/+20
* Avoid modifying the input to the Reduce() methodsPeter Dettman2014-01-314-50/+48
* Improve reduction speed for secp192k1 and secp256k1 custom fieldsPeter Dettman2014-01-314-16/+126
* Add custom curves for secp192k1 and secp192r1 (P-192)Peter Dettman2014-01-319-0/+2169
* RefactoringPeter Dettman2014-01-315-10/+8
* Unroll MulWordAddExtPeter Dettman2014-01-311-8/+24
* Fix final step of Reduce()Peter Dettman2014-01-301-10/+9
* FormattingPeter Dettman2014-01-301-10/+0
* Take advantage of special prime modulus to optimize sqrtPeter Dettman2014-01-302-4/+107
* Add SquareN to perform repeated modular squaringPeter Dettman2014-01-302-0/+30
* Port point-detaching stuff from JavaPeter Dettman2014-01-282-0/+10
* Port from Java order/cofactor for all curvesPeter Dettman2014-01-282-4/+4
* Make class internalPeter Dettman2014-01-261-1/+1
* Port custom curve for secp256r1 from JavaPeter Dettman2014-01-264-0/+710
* Tidy up commentsPeter Dettman2014-01-262-6/+2
* Port custom curve for secp256k1 from JavaPeter Dettman2014-01-265-0/+1434