X-Git-Url: https://bearssl.org/gitweb//home/git/?p=BearSSL;a=blobdiff_plain;f=inc%2Fbearssl_ec.h;fp=inc%2Fbearssl_ec.h;h=336c89c4f9e145b5e0587a0a4a8b6157e21701da;hp=036cdfac1ee41055f99b08fc04692bbcff800028;hb=6dd8c51ba7e8ca106ede7ff58b5c507042bbf6eb;hpb=bf809dfae527a99767f27ebcf5a83deac5999041 diff --git a/inc/bearssl_ec.h b/inc/bearssl_ec.h index 036cdfa..336c89c 100644 --- a/inc/bearssl_ec.h +++ b/inc/bearssl_ec.h @@ -369,6 +369,16 @@ typedef struct { */ extern const br_ec_impl br_ec_prime_i31; +/** + * \brief EC implementation "i15" for P-256. + * + * This implementation uses specialised code for curve secp256r1 (also + * known as NIST P-256), with Karatsuba decomposition, and fast modular + * reduction thanks to the field modulus special format. Only 32-bit + * multiplications are used (with 32-bit results, not 64-bit). + */ +extern const br_ec_impl br_ec_p256_i15; + /** * \brief Convert a signature from "raw" to "asn1". *