aboutsummaryrefslogtreecommitdiff
path: root/lib/std/crypto/25519
AgeCommit message (Expand)Author
2022-08-09std: add workaround for stage2 bugVeikka Tuominen
2022-08-03crypto.sign.ed25519: include a context string in blind key signatures (#12316)Frank Denis
2022-07-08crypto.sign.ed25519: add support for blind key signatures (#11868)Frank Denis
2022-06-29std/crypto/{25519,pcurves}: make the scalar field order public (#11955)Frank Denis
2022-06-27std.crypto.25519.field: avoid excessive inliningAndrew Kelley
2022-06-03std: update tests to stage2 semanticsVeikka Tuominen
2022-05-26crypto/25519: add scalar.random(), use CompressedScalar typeFrank Denis
2022-05-10TypoFrank Denis
2022-05-03edwards25519 fixes (#11568)Frank Denis
2022-04-07crypto/x25519: implement clearCofactor() (#11355)Frank Denis
2022-01-24std.crypto.25519.scalar: implement edwards25519 scalar field inversionFrank Denis
2021-12-27crypto/edwards25519: faster point decompressionFrank Denis
2021-11-08crypto/edwards25519: correctly flip the Y sign in the H2C operationFrank Denis
2021-09-01std: reorganization that allows new usingnamespace semanticsAndrew Kelley
2021-08-24remove redundant license headers from zig standard libraryAndrew Kelley
2021-07-22std.crypto: handle the top bit in 25519.field.fromBytes64() (#9435)Frank Denis
2021-06-21fix code broken from previous commitJacob G-W
2021-06-21std, src, doc, test: remove unused variablesJacob G-W
2021-05-27p256: update to the last fiat-crypto code & share PC tablesFrank Denis
2021-05-20Run `zig fmt` on src/ and lib/std/Isaac Freund
2021-05-08Merge remote-tracking branch 'origin/master' into stage2-whole-file-astgenAndrew Kelley
2021-05-08std: update usage of std.testingVeikka Tuominen
2021-04-30Merge remote-tracking branch 'origin/master' into stage2-whole-file-astgenAndrew Kelley
2021-04-29x: comptime bool -> comptime x: bool (#8639)Frank Denis
2021-04-28std: remove redundant comptime keywordAndrew Kelley
2021-04-28Merge remote-tracking branch 'origin/master' into stage2-whole-file-astgenAndrew Kelley
2021-04-2625519: remove unused const, safeguard against unreduced scalars (#8624)Frank Denis
2021-04-24Merge remote-tracking branch 'origin/master' into stage2-whole-file-astgenAndrew Kelley
2021-04-24ed25519: use double-base multiplication for signature verificationFrank Denis
2021-04-22std: fix compile errors caught by stage2 AstGenAndrew Kelley
2021-04-22std: fix compile errors caught by stage2 AstGenAndrew Kelley
2021-04-20std/crypto: use finer-grained error sets in function signatures (#8558)Frank Denis
2021-03-14Use a unified error set for std/crypto/*Frank Denis
2021-03-01std: Deprecate 'x'/'X'/'e'/'E' special cases for u8 slicesLemonBoy
2021-02-21std: Add more error checking in hexToBytesLemonBoy
2021-02-10Convert inline fn to callconv(.Inline) everywhereTadeo Kondrak
2020-12-31Year++Frank Denis
2020-12-18std: introduce a thread-local CSPRNG for general useAndrew Kelley
2020-11-25std/crypto - edwards25519 precomp: prefer doublings over addsFrank Denis
2020-11-17std/crypto: use NAF for multi-scalar edwards25519 multiplicationFrank Denis
2020-11-17std/crypto: implement the Hash-To-Curve standard for Edwards25519Frank Denis
2020-10-29std/crypto/x25519: return encoded points directly + ed->mont mapFrank Denis
2020-10-25Move ed25519 key pairs to a KeyPair structureFrank Denis
2020-10-25Add (X)Salsa20 and NaCl boxesFrank Denis
2020-10-22Implement multiscalar edwards25519 point multiplicationFrank Denis
2020-10-22Support variable-time edwards25519 scalar multiplicationFrank Denis
2020-10-22std/crypto/25519: use Barrett reduction for scalars (mod l)Frank Denis
2020-10-22std/crypto/25519: add support for batch Ed25519 signature verificationFrank Denis
2020-10-17std/crypto: make the whole APIs more consistentFrank Denis
2020-10-15std/crypto/25519: do cofactored ed25519 verificationFrank Denis