Home
last modified time | relevance | path

Searched refs:curve (Results 1 – 25 of 119) sorted by relevance

12345

/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/ec/
DCustomNamedCurves.java57 private static ECCurve configureCurve(ECCurve curve) in configureCurve() argument
59 return curve; in configureCurve()
192 ECCurve curve = configureCurveGLV(new SecP192K1Curve(), glv);
193 X9ECPoint G = new X9ECPoint(curve, Hex.decode("04"
196 return new X9ECParameters(curve, G, curve.getOrder(), curve.getCofactor(), S);
208 ECCurve curve = configureCurve(new SecP192R1Curve());
209 X9ECPoint G = new X9ECPoint(curve, Hex.decode("04"
212 return new X9ECParameters(curve, G, curve.getOrder(), curve.getCofactor(), S);
236 ECCurve curve = configureCurveGLV(new SecP224K1Curve(), glv);
237 X9ECPoint G = new X9ECPoint(curve, Hex.decode("04"
[all …]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/sec/
DSECNamedCurves.java20 private static ECCurve configureCurve(ECCurve curve) in configureCurve() argument
22 return curve; in configureCurve()
51 ECCurve curve = configureCurve(new ECCurve.Fp(p, a, b, n, h));
54 X9ECPoint G = new X9ECPoint(curve, Hex.decode("04"
58 return new X9ECParameters(curve, G, n, h, S);
77 ECCurve curve = configureCurve(new ECCurve.Fp(p, a, b, n, h));
80 X9ECPoint G = new X9ECPoint(curve, Hex.decode("04"
84 return new X9ECParameters(curve, G, n, h, S);
103 ECCurve curve = configureCurve(new ECCurve.Fp(p, a, b, n, h));
106 X9ECPoint G = new X9ECPoint(curve, Hex.decode("04"
[all …]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/x9/
DX9ECParameters.java28 private ECCurve curve; field in X9ECParameters
47 this.curve = x9c.getCurve(); in X9ECParameters()
56 this.g = new X9ECPoint(curve, (ASN1OctetString)p); in X9ECParameters()
84 ECCurve curve, in X9ECParameters() argument
88 this(curve, g, n, null, null); in X9ECParameters()
92 ECCurve curve, in X9ECParameters() argument
97 this(curve, g, n, h, null); in X9ECParameters()
101 ECCurve curve, in X9ECParameters() argument
106 this(curve, g, n, h, null); in X9ECParameters()
110 ECCurve curve, in X9ECParameters() argument
[all …]
DX9Curve.java25 private ECCurve curve; field in X9Curve
30 ECCurve curve) in X9Curve() argument
32 this.curve = curve; in X9Curve()
38 ECCurve curve, in X9Curve() argument
41 this.curve = curve; in X9Curve()
58 curve = new ECCurve.Fp(p, x9A.getValue().toBigInteger(), x9B.getValue().toBigInteger()); in X9Curve()
92curve = new ECCurve.F2m(m, k1, k2, k3, x9A.getValue().toBigInteger(), x9B.getValue().toBigInteger(… in X9Curve()
107 if (ECAlgorithms.isFpCurve(curve)) in setFieldIdentifier()
111 else if (ECAlgorithms.isF2mCurve(curve)) in setFieldIdentifier()
123 return curve; in getCurve()
[all …]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/math/ec/
DECPoint.java13 protected static ECFieldElement[] getInitialZCoords(ECCurve curve) in getInitialZCoords() argument
16 int coord = null == curve ? ECCurve.COORD_AFFINE : curve.getCoordinateSystem(); in getInitialZCoords()
27 ECFieldElement one = curve.fromBigInteger(ECConstants.ONE); in getInitialZCoords()
38 return new ECFieldElement[]{ one, curve.getA() }; in getInitialZCoords()
44 protected ECCurve curve; field in ECPoint
54 protected ECPoint(ECCurve curve, ECFieldElement x, ECFieldElement y) in ECPoint() argument
56 this(curve, x, y, getInitialZCoords(curve)); in ECPoint()
59 protected ECPoint(ECCurve curve, ECFieldElement x, ECFieldElement y, ECFieldElement[] zs) in ECPoint() argument
61 this.curve = curve; in ECPoint()
69 BigInteger h = curve.getCofactor(); in satisfiesCofactor()
[all …]
DGLVMultiplier.java9 protected final ECCurve curve; field in GLVMultiplier
12 public GLVMultiplier(ECCurve curve, GLVEndomorphism glvEndomorphism) in GLVMultiplier() argument
14 if (curve == null || curve.getOrder() == null) in GLVMultiplier()
19 this.curve = curve; in GLVMultiplier()
25 if (!curve.equals(p.getCurve())) in multiplyPositive()
DWTauNafMultiplier.java31 ECCurve.AbstractF2m curve = (ECCurve.AbstractF2m)p.getCurve(); in multiplyPositive() local
32 int m = curve.getFieldSize(); in multiplyPositive()
33 byte a = curve.getA().toBigInteger().byteValue(); in multiplyPositive()
35 BigInteger[] s = curve.getSi(); in multiplyPositive()
39 return multiplyWTnaf(p, rho, curve.getPreCompInfo(p, PRECOMP_NAME), a, mu); in multiplyPositive()
76 ECCurve.AbstractF2m curve = (ECCurve.AbstractF2m)p.getCurve(); in multiplyFromWTnaf() local
77 byte a = curve.getA().toBigInteger().byteValue(); in multiplyFromWTnaf()
86 curve.setPreCompInfo(p, PRECOMP_NAME, pre); in multiplyFromWTnaf()
/external/skia/src/pathops/
DSkPathOpsRect.h50 void setBounds(const SkDConic& curve) { in setBounds()
51 setBounds(curve, curve, 0, 1); in setBounds()
54 void setBounds(const SkDConic& curve, const SkDConic& sub, double tStart, double tEnd);
56 void setBounds(const SkDCubic& curve) { in setBounds()
57 setBounds(curve, curve, 0, 1); in setBounds()
60 void setBounds(const SkDCubic& curve, const SkDCubic& sub, double tStart, double tEnd);
62 void setBounds(const SkDQuad& curve) { in setBounds()
63 setBounds(curve, curve, 0, 1); in setBounds()
66 void setBounds(const SkDQuad& curve, const SkDQuad& sub, double tStart, double tEnd);
DSkOpEdgeBuilder.cpp29 static bool can_add_curve(SkPath::Verb verb, SkPoint* curve) { in can_add_curve() argument
34 force_small_to_zero(&curve[index]); in can_add_curve()
36 return SkPath::kLine_Verb != verb || !SkDPoint::ApproximatelyEqual(curve[0], curve[1]); in can_add_curve()
86 SkPoint curve[4]; in preFetch() local
95 closeContour(curve[0], curveStart); in preFetch()
100 curveStart = curve[0] = pts[0]; in preFetch()
105 if (SkDPoint::ApproximatelyEqual(curve[0], pts[1])) { in preFetch()
108 fPathPts.top() = curve[0] = pts[1]; in preFetch()
116 curve[1] = pts[1]; in preFetch()
117 curve[2] = pts[2]; in preFetch()
[all …]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/params/
DECDomainParameters.java13 private ECCurve curve; field in ECDomainParameters
20 ECCurve curve, in ECDomainParameters() argument
24 this(curve, G, n, ONE, null); in ECDomainParameters()
28 ECCurve curve, in ECDomainParameters() argument
33 this(curve, G, n, h, null); in ECDomainParameters()
37 ECCurve curve, in ECDomainParameters() argument
43 this.curve = curve; in ECDomainParameters()
52 return curve; in getCurve()
87 …return this.curve.equals(other.curve) && this.G.equals(other.G) && this.n.equals(other.n) && this.… in equals()
95 int hc = curve.hashCode(); in hashCode()
DECNamedDomainParameters.java14 … public ECNamedDomainParameters(ASN1ObjectIdentifier name, ECCurve curve, ECPoint G, BigInteger n) in ECNamedDomainParameters() argument
16 this(name, curve, G, n, null, null); in ECNamedDomainParameters()
19 …public ECNamedDomainParameters(ASN1ObjectIdentifier name, ECCurve curve, ECPoint G, BigInteger n, … in ECNamedDomainParameters() argument
21 this(name, curve, G, n, h, null); in ECNamedDomainParameters()
24 …public ECNamedDomainParameters(ASN1ObjectIdentifier name, ECCurve curve, ECPoint G, BigInteger n, … in ECNamedDomainParameters() argument
26 super(curve, G, n, h, seed); in ECNamedDomainParameters()
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/spec/
DECParameterSpec.java15 private ECCurve curve; field in ECParameterSpec
22 ECCurve curve, in ECParameterSpec() argument
26 this.curve = curve; in ECParameterSpec()
34 ECCurve curve, in ECParameterSpec() argument
39 this.curve = curve; in ECParameterSpec()
47 ECCurve curve, in ECParameterSpec() argument
53 this.curve = curve; in ECParameterSpec()
66 return curve; in getCurve()
DECNamedCurveSpec.java27 ECCurve curve, in convertCurve() argument
30 ECField field = convertField(curve.getField()); in convertCurve()
31 BigInteger a = curve.getA().toBigInteger(), b = curve.getB().toBigInteger(); in convertCurve()
59 ECCurve curve, in ECNamedCurveSpec() argument
63 super(convertCurve(curve, null), convertPoint(g), n, 1); in ECNamedCurveSpec()
70 EllipticCurve curve, in ECNamedCurveSpec() argument
74 super(curve, g, n, 1); in ECNamedCurveSpec()
81 ECCurve curve, in ECNamedCurveSpec() argument
86 super(convertCurve(curve, null), convertPoint(g), n, h.intValue()); in ECNamedCurveSpec()
93 EllipticCurve curve, in ECNamedCurveSpec() argument
[all …]
DECNamedCurveParameterSpec.java21 ECCurve curve, in ECNamedCurveParameterSpec() argument
25 super(curve, G, n); in ECNamedCurveParameterSpec()
32 ECCurve curve, in ECNamedCurveParameterSpec() argument
37 super(curve, G, n, h); in ECNamedCurveParameterSpec()
44 ECCurve curve, in ECNamedCurveParameterSpec() argument
50 super(curve, G, n, h, seed); in ECNamedCurveParameterSpec()
/external/openssh/
Dbufec.c32 buffer_put_ecpoint_ret(Buffer *buffer, const EC_GROUP *curve, in buffer_put_ecpoint_ret() argument
37 if ((ret = sshbuf_put_ec(buffer, point, curve)) != 0) { in buffer_put_ecpoint_ret()
45 buffer_put_ecpoint(Buffer *buffer, const EC_GROUP *curve, in buffer_put_ecpoint() argument
48 if (buffer_put_ecpoint_ret(buffer, curve, point) == -1) in buffer_put_ecpoint()
53 buffer_get_ecpoint_ret(Buffer *buffer, const EC_GROUP *curve, in buffer_get_ecpoint_ret() argument
58 if ((ret = sshbuf_get_ec(buffer, point, curve)) != 0) { in buffer_get_ecpoint_ret()
66 buffer_get_ecpoint(Buffer *buffer, const EC_GROUP *curve, in buffer_get_ecpoint() argument
69 if (buffer_get_ecpoint_ret(buffer, curve, point) == -1) in buffer_get_ecpoint()
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/util/
DEC5Util.java64 ECCurve curve; in getCurve() local
80 curve = ecP.getCurve(); in getCurve()
89 curve = configuration.getEcImplicitlyCa().getCurve(); in getCurve()
95 curve = ecP.getCurve(); in getCurve()
102 return curve; in getCurve()
126 X962Parameters params, ECCurve curve) in convertToSpec() argument
144 ellipticCurve = EC5Util.convertCurve(curve, ecP.getSeed()); in convertToSpec()
163 ellipticCurve = EC5Util.convertCurve(curve, ecP.getSeed()); in convertToSpec()
202 ECCurve curve, in convertCurve() argument
205 ECField field = convertField(curve.getField()); in convertCurve()
[all …]
/external/boringssl/src/crypto/ec_extra/
Dec_asn1.c268 CBS params, field_id, field_type, curve, base; in parse_explicit_prime_curve() local
280 !CBS_get_asn1(&params, &curve, CBS_ASN1_SEQUENCE) || in parse_explicit_prime_curve()
281 !CBS_get_asn1(&curve, out_a, CBS_ASN1_OCTETSTRING) || in parse_explicit_prime_curve()
282 !CBS_get_asn1(&curve, out_b, CBS_ASN1_OCTETSTRING) || in parse_explicit_prime_curve()
338 const struct built_in_curve *curve = &curves->curves[i]; in EC_KEY_parse_curve_name() local
339 if (CBS_len(&named_curve) == curve->oid_len && in EC_KEY_parse_curve_name()
340 OPENSSL_memcmp(CBS_data(&named_curve), curve->oid, curve->oid_len) == in EC_KEY_parse_curve_name()
342 return EC_GROUP_new_by_curve_name(curve->nid); in EC_KEY_parse_curve_name()
359 const struct built_in_curve *curve = &curves->curves[i]; in EC_KEY_marshal_curve_name() local
360 if (curve->nid == nid) { in EC_KEY_marshal_curve_name()
[all …]
/external/wycheproof/doc/
Decdh.md10 Some libraries do not check if the elliptic curve points received from another
11 party are points on the curve. Encodings of public keys typically contain the
12 curve for the public key point. If such an encoding is used in the key exchange
14 the shared ECDH secret are using the same curve.
26 ECDH does not check if the points are on the curve.
30 The ECDH implementation does not check if the point is on the curve.
32 on the same curve. It performs a point multiplication \\(x \cdot Y\\) over the
33 curve specified by the public key.
47 * check that public and private key use the same curve
53 If possible I also check if the points are on the curve after point
[all …]
/external/skia/tests/
DPathOpsThreeWayTest.cpp16 CubicPts curve; // largest can hold lines / quads/ cubics member
53 SkDLine oLine = {{ oTest.curve.fPts[0], oTest.curve.fPts[1] }}; in testSetTest()
54 SkDLine iLine = {{ iTest.curve.fPts[0], iTest.curve.fPts[1] }}; in testSetTest()
56 iCurve.debugSet(iTest.curve.fPts); in testSetTest()
57 oCurve.debugSet(oTest.curve.fPts); in testSetTest()
/external/skia/experimental/docs/
DinterpolatorFunctions.js23 var curve = path[cIndex][curveKey];
27 var x1 = curve[0], y1 = curve[1], x2 = curve[2], y2 = curve[3];
28 var x3 = curve[4], y3 = curve[5], x4 = curve[6], y4 = curve[7];
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/math/ec/custom/sec/
DSecP192K1Point.java23 public SecP192K1Point(ECCurve curve, ECFieldElement x, ECFieldElement y) in SecP192K1Point() argument
25 this(curve, x, y, false); in SecP192K1Point()
43 … public SecP192K1Point(ECCurve curve, ECFieldElement x, ECFieldElement y, boolean withCompression) in SecP192K1Point() argument
45 super(curve, x, y); in SecP192K1Point()
55 SecP192K1Point(ECCurve curve, ECFieldElement x, ECFieldElement y, ECFieldElement[] zs, in SecP192K1Point() argument
58 super(curve, x, y, zs); in SecP192K1Point()
84 ECCurve curve = this.getCurve(); in add() local
152 return curve.getInfinity(); in add()
191 return new SecP192K1Point(curve, X3, Y3, zs, this.withCompression); in add()
202 ECCurve curve = this.getCurve(); in twice() local
[all …]
DSecP256K1Point.java23 public SecP256K1Point(ECCurve curve, ECFieldElement x, ECFieldElement y) in SecP256K1Point() argument
25 this(curve, x, y, false); in SecP256K1Point()
43 … public SecP256K1Point(ECCurve curve, ECFieldElement x, ECFieldElement y, boolean withCompression) in SecP256K1Point() argument
45 super(curve, x, y); in SecP256K1Point()
55 SecP256K1Point(ECCurve curve, ECFieldElement x, ECFieldElement y, ECFieldElement[] zs, in SecP256K1Point() argument
58 super(curve, x, y, zs); in SecP256K1Point()
84 ECCurve curve = this.getCurve(); in add() local
152 return curve.getInfinity(); in add()
191 return new SecP256K1Point(curve, X3, Y3, zs, this.withCompression); in add()
202 ECCurve curve = this.getCurve(); in twice() local
[all …]
DSecP224K1Point.java23 public SecP224K1Point(ECCurve curve, ECFieldElement x, ECFieldElement y) in SecP224K1Point() argument
25 this(curve, x, y, false); in SecP224K1Point()
43 … public SecP224K1Point(ECCurve curve, ECFieldElement x, ECFieldElement y, boolean withCompression) in SecP224K1Point() argument
45 super(curve, x, y); in SecP224K1Point()
55 SecP224K1Point(ECCurve curve, ECFieldElement x, ECFieldElement y, ECFieldElement[] zs, in SecP224K1Point() argument
58 super(curve, x, y, zs); in SecP224K1Point()
84 ECCurve curve = this.getCurve(); in add() local
152 return curve.getInfinity(); in add()
191 return new SecP224K1Point(curve, X3, Y3, zs, this.withCompression); in add()
202 ECCurve curve = this.getCurve(); in twice() local
[all …]
DSecP192R1Point.java23 public SecP192R1Point(ECCurve curve, ECFieldElement x, ECFieldElement y) in SecP192R1Point() argument
25 this(curve, x, y, false); in SecP192R1Point()
43 … public SecP192R1Point(ECCurve curve, ECFieldElement x, ECFieldElement y, boolean withCompression) in SecP192R1Point() argument
45 super(curve, x, y); in SecP192R1Point()
55 …SecP192R1Point(ECCurve curve, ECFieldElement x, ECFieldElement y, ECFieldElement[] zs, boolean wit… in SecP192R1Point() argument
57 super(curve, x, y, zs); in SecP192R1Point()
83 ECCurve curve = this.getCurve(); in add() local
151 return curve.getInfinity(); in add()
190 return new SecP192R1Point(curve, X3, Y3, zs, this.withCompression); in add()
201 ECCurve curve = this.getCurve(); in twice() local
[all …]
DSecP256R1Point.java23 public SecP256R1Point(ECCurve curve, ECFieldElement x, ECFieldElement y) in SecP256R1Point() argument
25 this(curve, x, y, false); in SecP256R1Point()
43 … public SecP256R1Point(ECCurve curve, ECFieldElement x, ECFieldElement y, boolean withCompression) in SecP256R1Point() argument
45 super(curve, x, y); in SecP256R1Point()
55 …SecP256R1Point(ECCurve curve, ECFieldElement x, ECFieldElement y, ECFieldElement[] zs, boolean wit… in SecP256R1Point() argument
57 super(curve, x, y, zs); in SecP256R1Point()
82 ECCurve curve = this.getCurve(); in add() local
150 return curve.getInfinity(); in add()
189 return new SecP256R1Point(curve, X3, Y3, zs, this.withCompression); in add()
199 ECCurve curve = this.getCurve(); in twice() local
[all …]

12345