summaryrefslogtreecommitdiffstats
path: root/crypto/curve25519.h
Commit message (Collapse)AuthorAgeFilesLines
* Roll src/third_party/boringssl/src d7421ebf6..3ac32b1eddavidben2015-11-191-7/+15
| | | | | | | | | | | | | | https://boringssl.googlesource.com/boringssl/+log/d7421ebf6cae07051caf657016f160585b64f8a6..3ac32b1eda0da7a99d9c2b6c605fe50af80ccd90 In doing so, switch crypto/curve25519.h to use the new BoringSSL curve25510 code to avoid shipping two copies. This includes a small subgroup check, so callers need to be tweaked slightly. BUG=none Review URL: https://codereview.chromium.org/1459783002 Cr-Commit-Position: refs/heads/master@{#360507}
* Added Curve25519-donna changes.rtenneti@chromium.org2013-03-081-0/+48
Added a wrapper class that implements the following API calls which for Curve25519. + ScalarMult to compute the shared key. + ScalarBaseMult to get public key. + ConvertToPrivateKey returns a private key from random bytes. Per agl/wtc, grabbed the rev 234205ff from the git repo (https://github.com/agl/curve25519-donna/tree/234205ff1ecaf6b3c1dc76798a462c4293f31fdb) and checked it in to crypto/ because that version has pure Google copyright. R=wtc@chromium.org,agl@chromium.org,rsleevi@chromium.org TEST=crypto unit tests Review URL: https://chromiumcodereview.appspot.com/12457004 git-svn-id: svn://svn.chromium.org/chrome/trunk/src@187074 0039d316-1c4b-4281-b951-d872f2087c98