serenity/Tests/LibCrypto
Michiel Visser 8f7219c6fa LibCrypto: Implement the SECP256r1 elliptic curve
This implementation of the secp256r1 elliptic curve uses two techniques
to improve the performance of the operations.

1. All coordinates are stored in Jacobian form, (X/Z^2, Y/Z^3, Z), which
   removes the need for division operations during point addition or
   doubling. The points are converted at the start of the computation,
   and converted back at the end.

2. All values are transformed to Montgomery form, to allow for faster
   modular multiplication using the Montgomery modular multiplication
   method. This means that all coordinates have to be converted into
   this form, and back out of this form before returning them.
2022-03-18 07:56:47 +03:30
..
CMakeLists.txt LibCrypto: Add curve x25519 2022-02-18 12:34:23 +02:00
TestAES.cpp LibCrypto+Tests: Avoid implicitly copying ByteBuffer 2021-12-08 09:46:13 -08:00
TestBigInteger.cpp LibCrypto: Do not allow signed big integers to be negative zero 2022-02-06 15:49:54 +00:00
TestChecksum.cpp LibCrypto+LibTLS: Split and move test suite into Tests directory 2021-06-19 19:05:36 +04:30
TestCurves.cpp LibCrypto: Implement the SECP256r1 elliptic curve 2022-03-18 07:56:47 +03:30
TestHash.cpp LibCrypto+LibTLS: Split and move test suite into Tests directory 2021-06-19 19:05:36 +04:30
TestHMAC.cpp LibCrypto+LibTLS: Split and move test suite into Tests directory 2021-06-19 19:05:36 +04:30
TestRSA.cpp Everywhere: Make ByteBuffer::{create_*,copy}() OOM-safe 2021-09-06 01:53:26 +02:00