• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

.github/workflows/H04-Jun-2021-1211

field/H04-Jun-2021-2,2291,545

LICENSEH A D04-Jun-20211.4 KiB2824

README.mdH A D04-Jun-20211.1 KiB159

doc.goH A D04-Jun-2021912 211

edwards25519.goH A D04-Jun-202110.3 KiB429280

edwards25519_test.goH A D04-Jun-20219.2 KiB306266

extra.goH A D04-Jun-20219.8 KiB344211

extra_test.goH A D04-Jun-20214.7 KiB168111

go.modH A D04-Jun-202140 42

scalar.goH A D04-Jun-202124.7 KiB1,028860

scalar_alias_test.goH A D04-Jun-20212.5 KiB9466

scalar_test.goH A D04-Jun-20217 KiB234187

scalarmult.goH A D04-Jun-20216.3 KiB215126

scalarmult_test.goH A D04-Jun-20215.1 KiB210158

tables.goH A D04-Jun-20213.7 KiB13078

tables_test.goH A D04-Jun-20212.7 KiB12088

README.md

1# filippo.io/edwards25519
2
3```
4import "filippo.io/edwards25519"
5```
6
7This library implements the edwards25519 elliptic curve, exposing the necessary APIs to build a wide array of higher-level primitives.
8Read the docs at [pkg.go.dev/filippo.io/edwards25519](https://pkg.go.dev/filippo.io/edwards25519).
9
10The code is originally derived from Adam Langley's internal implementation in the Go standard library, and includes George Tankersley's [performance improvements](https://golang.org/cl/71950). It was then further developed by Henry de Valence for use in ristretto255.
11
12Most users don't need this package, and should instead use `crypto/ed25519` for signatures, `golang.org/x/crypto/curve25519` for Diffie-Hellman, or `github.com/gtank/ristretto255` for prime order group logic. However, for anyone currently using a fork of `crypto/ed25519/internal/edwards25519` or `github.com/agl/edwards25519`, this package should be a safer, faster, and more powerful alternative.
13
14Since this package is meant to curb proliferation of edwards25519 implementations in the Go ecosystem, it welcomes requests for new APIs or reviewable performance improvements.
15