X-Git-Url: https://www.bearssl.org/gitweb//home/git/?p=BearSSL;a=blobdiff_plain;f=inc%2Fbearssl_ec.h;h=50225300629b4c255aed05c60a69d64d1e32e407;hp=283be0f39af0aac2e69cc5aaf5547453e62ac0c9;hb=bd3036844bd20b2b8d7bce7fee5ad010ce401915;hpb=89ea3b1876d6a17a754c1f80c74f5076eccda866;ds=sidebyside diff --git a/inc/bearssl_ec.h b/inc/bearssl_ec.h index 283be0f..5022530 100644 --- a/inc/bearssl_ec.h +++ b/inc/bearssl_ec.h @@ -436,6 +436,15 @@ extern const br_ec_impl br_ec_prime_i15; */ extern const br_ec_impl br_ec_p256_m15; +/** + * \brief EC implementation "m31" for P-256. + * + * This implementation uses specialised code for curve secp256r1 (also + * known as NIST P-256), relying on multiplications of 31-bit values + * (MUL31). + */ +extern const br_ec_impl br_ec_p256_m31; + /** * \brief EC implementation "i15" (generic code) for Curve25519. *