X-Git-Url: https://www.bearssl.org/gitweb//home/git/?p=BearSSL;a=blobdiff_plain;f=inc%2Fbearssl_ec.h;h=283be0f39af0aac2e69cc5aaf5547453e62ac0c9;hp=5769f0a4d576e32c6eac086b3c78b0ba32139241;hb=89ea3b1876d6a17a754c1f80c74f5076eccda866;hpb=3655193439d4e093bb80a2f0d9e02179d424de08;ds=sidebyside diff --git a/inc/bearssl_ec.h b/inc/bearssl_ec.h index 5769f0a..283be0f 100644 --- a/inc/bearssl_ec.h +++ b/inc/bearssl_ec.h @@ -450,6 +450,20 @@ extern const br_ec_impl br_ec_p256_m15; */ extern const br_ec_impl br_ec_c25519_i15; +/** + * \brief EC implementation "i31" (generic code) for Curve25519. + * + * This implementation uses the generic code for modular integers (with + * 31-bit words) to support Curve25519. Due to the specificities of the + * curve definition, the following applies: + * + * - `muladd()` is not implemented (the function returns 0 systematically). + * - `order()` returns 2^255-1, since the point multiplication algorithm + * accepts any 32-bit integer as input (it clears the top bit and low + * three bits systematically). + */ +extern const br_ec_impl br_ec_c25519_i31; + /** * \brief EC implementation "m15" (specialised code) for Curve25519. * @@ -464,6 +478,20 @@ extern const br_ec_impl br_ec_c25519_i15; */ extern const br_ec_impl br_ec_c25519_m15; +/** + * \brief EC implementation "m31" (specialised code) for Curve25519. + * + * This implementation uses custom code relying on multiplication of + * integers up to 31 bits. Due to the specificities of the curve + * definition, the following applies: + * + * - `muladd()` is not implemented (the function returns 0 systematically). + * - `order()` returns 2^255-1, since the point multiplication algorithm + * accepts any 32-bit integer as input (it clears the top bit and low + * three bits systematically). + */ +extern const br_ec_impl br_ec_c25519_m31; + /** * \brief Aggregate EC implementation "m15". *