Pieter Wuille

Results 54 issues of Pieter Wuille

Builds on top of #979, #1118. Replaces #982. This implements encoding of curve points using the ElligatorSwift algorithm (https://eprint.iacr.org/2022/759), with two changes: * Inputs (u,t) where u=0, t=0, or u^2+t^3+7=0,...

Based on #979. This implements a generalization of Peter Dettman's sqrt-less x-only random-base multiplication algorithm from #262, using the Jacobi symbol algorithm from #979. The generalization is to permit the...

The tests (src/tests.cpp and included modules) consist of some tests whose runtime is independent of the TEST_ITERS variable, and some which are. The ones that are independent take a significant...

This introduces variants of the vartime divsteps-based GCD algorithm used for modular inverses to compute Jacobi symbols. Changes compared to the normal vartime divsteps: * Only positive matrices are used,...

Right now, all the logic for propagating/computing the magnitude/normalized fields in `secp256k1_fe` (when `VERIFY` is defined) and the code for checking it, is duplicated across the two field implementations. I...

Right now, it is not exactly clear where the definition of magnitude/normalization rules belongs: * On the one hand, both implementations individually track these values separately (and have their own...

A third iteration of the signed-digit multi-comb ecmult_gen algorithm (earlier attempts: #693, and #546 by Peter Dettman). Short summary: * A new constant-time point multiplication algorithm with precomputation (so only...

performance

The current unit tests are all built against the library's internal source code directly. That means they have the advantage of being to test internal functions that aren't exposed from...

assurance

This swaps out the 5x52 field with a 5x64 one, including both inline and external x86_64 asm code (by @kn-cs). I'm just opening this to see if it doesn't break...