157 Commits (2eb89045d550461b4842d1b9b0c21f79466ac6da)
 

Author SHA1 Message Date
  Mike Hamburg 2eb89045d5 using SecureBuffer instead of std::string (todo change documentation; remove ptr+len? 9 years ago
  Mike Hamburg ba92a551d4 initialize point/scalar from rng; still needs work 9 years ago
  Mike Hamburg 172477e76a working on shake C++ wrapper 9 years ago
  Mike Hamburg 3c2152abea point validation in hxx 9 years ago
  Mike Hamburg cf26bc48cf fix a 32-bit cleanness issue in decaf_fast; allow NOINIT constructors in hxx 9 years ago
  Mike Hamburg f62092f285 fix *= etc bugs in C++ wrapper 9 years ago
  Mike Hamburg 18e7c31691 more tests and benchmarks 9 years ago
  Mike Hamburg 59ab6ce535 working on c++ benchmark 9 years ago
  Mike Hamburg cfd623ecf8 Doxygenation 9 years ago
  Mike Hamburg 4d995ac1d8 Doxygenation 9 years ago
  Mike Hamburg df69e59117 make copies inline 9 years ago
  Mike Hamburg 20bf44ecf1 fix bug in decaf_fast double scalar mul. progressing in tests and documentation 9 years ago
  Mike Hamburg f7324fa927 fix bug in decaf_fast double scalar mul. progressing in tests and documentation 9 years ago
  Mike Hamburg faeb1fb092 decaf tests coming online 9 years ago
  Mike Hamburg 5c5726850f working on precomputed in hxx 9 years ago
  Mike Hamburg d675971fee demagication header and general cleanup 9 years ago
  Mike Hamburg 5f919a45f2 start on c++ wrapper 9 years ago
  Mike Hamburg 05ec4fcdd8 minor cleanup 9 years ago
  Mike Hamburg 2dacf20e3e add scalar invert; unopt and opt; tests. It might be faster with dedicated montsqr and/or blinded egcd, but this is good enough for now 9 years ago
  Mike Hamburg b2dc216b40 finish porting precomputed verify to decaf_fast. Remove tables as dependency of decaf slow 9 years ago
  Mike Hamburg 616536db76 history 9 years ago
  Mike Hamburg 023ef46b1d make dsmul for verify always take base point to simplify api 9 years ago
  Mike Hamburg af2502d113 code size and gcc cleanliness related changes 9 years ago
  Mike Hamburg eaaebf807a eliminate constant_time.h, though still using big_register_t :-/ 9 years ago
  Mike Hamburg edb25d093c perf improvement in keygen, sign; fix perf regression for decaf versions of these 9 years ago
  Michael Hamburg c8bf0382c5 code size related improvements 9 years ago
  Michael Hamburg 59ed8f566c change gf to a struct so that its alignment works on earlier clang 9 years ago
  Mike Hamburg 746b050584 optimizing and cleanup; there is still a perf regression in decaf_fast but it is now smaller, and there isnt as big a space regression due to more careful noinline 9 years ago
  Mike Hamburg be0b5b8325 fix some mul/sqr-after-add bugs on arch_neon_experimental. Deprecate arch_neon because the experiment seems to be a success anyway 9 years ago
  Mike Hamburg 93491671fa gcc cleanliness 9 years ago
  Mike Hamburg 3051dc4d03 precompute/precomputed sm works. needs demagication. slight perf regression in this build for some reason? 9 years ago
  Mike Hamburg dace435cbc precomputed scalarmul almost ported, but doesnt work yet 9 years ago
  Mike Hamburg f5b9826959 precomputed scalarmul almost ported, but doesnt work yet 9 years ago
  Mike Hamburg 7c8a2a72c5 Faster scalarmul is ported from Goldilocks, modulo a bit of magic. Of course, it's the one that doesn't matter as much because we have the monty ladder. Next up, port wNAF and recomputation? 9 years ago
  Mike Hamburg d36b1b0d1b begin porting faster scalarmul algos (currently broken tho) 9 years ago
  Mike Hamburg 284bc0bd17 yep, selection-based is slightly faster. using constant_time.h for now... 9 years ago
  Michael Hamburg d7fef55d55 test alternative selection-based ladder 9 years ago
  Mike Hamburg 62d7f131d3 some more simplification... 9 years ago
  Mike Hamburg 2422a265a5 getting simpler 9 years ago
  Mike Hamburg a5834af9fc test is in and passing; slightly simplified so far but nothing major 9 years ago
  Mike Hamburg 7681070015 more factoring and bug fixes. Need to put direct_scalarmul in pathological test cases and then simplify it 9 years ago
  Mike Hamburg edd2883e59 condswap is the main remaining bottleneck on monty ladder. comment in a pragma but dont actually use it yet... 9 years ago
  Michael Hamburg 43241c6a66 OK decaf mont ladder works but should simplify 9 years ago
  Michael Hamburg 543df14916 decaf direct scalarmul montgomery version coded but WRONG 9 years ago
  Michael Hamburg e84fd3f1fd define experimental direct_scalarmul, which can be implemented as monty ladder (at least for comparison purposes at the beginning) 9 years ago
  Michael Hamburg aab80b7b51 faster code can now use non-reduced field ops 9 years ago
  Michael Hamburg e154bb7667 faster code can now use non-reduced field ops 9 years ago
  Michael Hamburg a36a82d7e1 faster code can now use non-reduced field ops 9 years ago
  Michael Hamburg 90cb3b238a dedicated double 9 years ago
  Michael Hamburg ae24f96e09 copying existing decaf impl to "fast" version. not that fast yet, but uses native field mul code. Also rework precomputed tables to be agnostic of underlying impl 9 years ago