#include <cECPGroupDef.h>
Inherited by GrayLib::cECPGroup_NONE, GrayLib::cECPGroup_brainpoolP256r1, GrayLib::cECPGroup_brainpoolP384r1, GrayLib::cECPGroup_brainpoolP512r1, GrayLib::cECPGroup_secp192k1, GrayLib::cECPGroup_secp192r1, GrayLib::cECPGroup_secp224k1, GrayLib::cECPGroup_secp224r1, GrayLib::cECPGroup_secp256k1, GrayLib::cECPGroup_secp256r1, GrayLib::cECPGroup_secp384r1, GrayLib::cECPGroup_secp521r1, and GrayLib::cECPGroup_x25519.
Predefined Curve information and optimized mod functions for use with cECPGroup. abstract base for ECPGroup_TYPE
◆ cECPGroupDef()
GrayLib::cECPGroupDef::cECPGroupDef |
( |
ECPGroup_TYPE |
eECPGroupId = ECPGroup_NONE , |
|
|
const char * |
pszName = "" |
|
) |
| |
|
inlinenoexcept |
◆ get_HashCode()
◆ InjectParams()
virtual void GrayLib::cECPGroupDef::InjectParams |
( |
cECPGroupParams & |
g | ) |
const |
|
pure virtual |
◆ Mod_koblitz()
Fast quasi-reduction modulo P = 2^s - R, with R about 33 bits, used by the Koblitz curves. Write N as A0 + 2^224 A1, return A0 + R* A1. Actually do two passes, since R is big.
◆ ModP()
optimized function for fast reduction mod P. e.g. Mod_x25519. replaces N.InitModulusU(N, this->m_P); P is hard coded/assumed/known.
◆ UNITTEST_FRIEND()
◆ m_eECPGroupId
cECPGroupMgr TLS predefined NamedCurve identifier from TLS_EXT_supported_groups
◆ m_pszName
const char* GrayLib::cECPGroupDef::m_pszName |
The documentation for this class was generated from the following files: