curve25519_32.c |
Derived from machine-generated code via Fiat-Crypto:
https://github.com/mit-plv/fiat-crypto and https://github.com/briansmith/ring
The below captures notable changes:
1. Convert custom integer types to stdint.h types
|
48259 |
curve25519_64.c |
|
789 |
ecl-curve.h |
copied from certt.h |
17728 |
ecl-exp.h |
Curve field type |
6944 |
ecl-priv.h |
__ecl_priv_h_ |
374 |
ecl.h |
Although this is not an exported header file, code which uses elliptic
curve point operations will need to include it. |
2284 |
eclt.h |
This header holds ECC types and must not be exported publicly. |
785 |
ecp_25519.c |
curve 25519 https://www.rfc-editor.org/rfc/rfc7748.txt |
4799 |
ecp_secp256r1.c |
P-256 from HACL* |
7424 |
ecp_secp384r1.c |
Point Validation for P-384.
|
7410 |
ecp_secp384r1.h |
-
Wrapper: simultaneous scalar mutiplication.
outx, outy := a * G + b * P
where P = (inx, iny).
Everything is LE byte ordering.
|
1333 |
ecp_secp521r1.c |
Point Validation for P-521.
|
7883 |
ecp_secp521r1.h |
-
Wrapper: simultaneous scalar mutiplication.
outx, outy := a * G + b * P
where P = (inx, iny).
Everything is LE byte ordering.
|
1191 |