Skip navigation links
A B C D E F G H I J K M N O P Q R S T U V W X 

A

a_ - Variable in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
AbstractBenchmark - Class in iaik.security.ec
Benchmark base class with common defaults and helper functions Note that protected members here are required, since OpenJMH will generate benchmark classes outside of the respective package scopes.
AbstractBenchmark() - Constructor for class iaik.security.ec.AbstractBenchmark
 
AbstractECDSABenchmark - Class in iaik.security.ec.ecdsa
Helper class for ECDSA benchmarks
AbstractECDSABenchmark() - Constructor for class iaik.security.ec.ecdsa.AbstractECDSABenchmark
 
AbstractECDSABenchmark.Implementation - Enum in iaik.security.ec.ecdsa
Curve selection
AbstractECPrivateKey - Class in iaik.security.ec.common
Representation of a private key for EC algorithms and implementation of the ECPrivateKey interface.
AbstractECPrivateKey(byte[]) - Constructor for class iaik.security.ec.common.AbstractECPrivateKey
Constructs a new private key from an encoded ASN.1 structure.
AbstractECPrivateKey(ECParameterSpec, BigInteger) - Constructor for class iaik.security.ec.common.AbstractECPrivateKey
Constructs a new private key from a set of curve parameters and a secret integer s.
AbstractECPrivateKey(ECParameterSpec, BigInteger, ECPoint) - Constructor for class iaik.security.ec.common.AbstractECPrivateKey
Creates a new private key with the specified parameters.
AbstractECPrivateKey() - Constructor for class iaik.security.ec.common.AbstractECPrivateKey
Creates a new instance; only for internal use
AbstractECPublicKey - Class in iaik.security.ec.common
Representation of a public key for EC algorithms and implementation of the ECPublicKey interface.
AbstractECPublicKey(ASN1Object) - Constructor for class iaik.security.ec.common.AbstractECPublicKey
Creates a new public key from an ASN.1 Object.
AbstractECPublicKey(byte[]) - Constructor for class iaik.security.ec.common.AbstractECPublicKey
Creates a new PublicKey from an ASN.1 encoded DER byte array.
AbstractECPublicKey(ECParameterSpec, ECPoint, boolean) - Constructor for class iaik.security.ec.common.AbstractECPublicKey
Creates a new public key object.
AbstractECPublicKey(ECParameterSpec, ECPoint) - Constructor for class iaik.security.ec.common.AbstractECPublicKey
Creates a new public key object.
AbstractECPublicKey(InputStream) - Constructor for class iaik.security.ec.common.AbstractECPublicKey
Reads the DER or BER encoded public key info from an input stream.
AbstractECPublicKey() - Constructor for class iaik.security.ec.common.AbstractECPublicKey
Creates a new instance; only for internal use
AbstractFieldBenchmark - Class in iaik.security.ec.math.field
Abstract base class for all field benchmarks
AbstractFieldBenchmark() - Constructor for class iaik.security.ec.math.field.AbstractFieldBenchmark
 
AbstractPrimeField - Class in iaik.security.ec.math.field
This class implements arbitrary finite fields Fp of odd characteristic.
add() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
add() - Method in class iaik.security.ec.math.curve.TestCrossProductEllipticCurve
 
add() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
add(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
add(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
add(FieldElement, FieldElement, boolean) - Static method in class iaik.security.ec.math.field.BinaryField
Adds two field elements.
add(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
add(BinaryFieldElement, boolean) - Method in class iaik.security.ec.math.field.BinaryFieldElement
Performs either the addition a += b or b += a, if preserveB is set to false.
add() - Method in class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
add(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
 
add(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
add(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.Field
 
add(GenericFieldElement) - Method in interface iaik.security.ec.math.field.FieldElement
 
add(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericField
Adds b to a, i.e.
add(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Adds b to this.
add() - Method in class iaik.security.ec.math.field.IntBenchmark
 
add(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
add(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
add(GenericFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
add() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
add(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
add(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
add(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
add() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
add() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
add() - Method in class iaik.security.ec.math.field.TestQuadraticExtensionField
 
add() - Method in class iaik.security.ec.math.field.TestSexticOverQuadraticExtensionField
 
add_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_add_jmhTest
 
add_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_add_jmhTest
 
add_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_add_jmhTest
 
add_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_add_jmhTest
 
add_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_add_jmhTest
 
add_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_add_jmhTest
 
add_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_add_jmhTest
 
add_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_add_jmhTest
 
add_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_add_jmhTest
 
add_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_add_jmhTest
 
add_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_add_jmhTest
 
add_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_add_jmhTest
 
add_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_add_jmhTest
 
add_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_add_jmhTest
 
add_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_add_jmhTest
 
add_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_add_jmhTest
 
add_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_add_jmhTest
 
add_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_add_jmhTest
 
add_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_add_jmhTest
 
add_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_add_jmhTest
 
add_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_add_jmhTest
 
add_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_add_jmhTest
 
add_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_add_jmhTest
 
add_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_add_jmhTest
 
add_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_add_jmhTest
 
add_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_add_jmhTest
 
add_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_add_jmhTest
 
add_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_add_jmhTest
 
add_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_add_jmhTest
 
add_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_add_jmhTest
 
add_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_add_jmhTest
 
add_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_add_jmhTest
 
addAsProvider() - Static method in class iaik.security.ec.provider.ECCelerate
You can use this static method to register this provider with the default settings (a ClassLoader will be used search for the addon).
addAsProvider(boolean) - Static method in class iaik.security.ec.provider.ECCelerate
You can use this static method to register this provider.
addBase(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
addBase(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
addBase(GenericFieldElement) - Method in interface iaik.security.ec.math.field.FieldElement
 
addBase(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Adds b to this where b is an element of the underlying base field.
addBase(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
addBase(GenericFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
addBase(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
addBase(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
addonAvailable() - Method in class iaik.security.ec.provider.TestAddon
 
AddonNotAvailableException - Exception in iaik.security.ec.errorhandling
This exception is thrown if functionality present in the IAIK ECCelerate™ addon iaik_eccelerate_addon.jar is used, but the addon was not found.
AddonNotAvailableException(String) - Constructor for exception iaik.security.ec.errorhandling.AddonNotAvailableException
Constructs a new exception for a given message.
AddonTests() - Constructor for class iaik.security.ec.TestCategories.AddonTests
 
addOutOfPlace() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
addOutOfPlace(PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
addOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
Adds two elements and returns a new object holding the result.
addOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
addOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
addOutOfPlace(ExtensionFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Adds two elements and returns a new object holding the result.
addOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Adds this with b which is an element of the base field, where a new object holding the result is created.
addOutOfPlace() - Method in class iaik.security.ec.math.field.IntBenchmark
 
addOutOfPlace(PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Adds two elements and returns a new object holding the result.
addOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Adds two elements and returns a new object holding the result.
addOutOfPlace(PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Adds two elements and returns a new object holding the result.
addOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
addOutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
addOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
addOutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
addOutOfPlace(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
addOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
addOutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
addOutOfPlace(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
addOutOfPlace(PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
addOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_addOutOfPlace_jmhTest
 
addOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_addOutOfPlace_jmhTest
 
addPlusP() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
addPoint(ECPoint, ECPoint) - Method in class iaik.security.ec.common.EllipticCurve
Adds two points.
addPoint() - Method in class iaik.security.ec.math.curve.BinaryCurveBenchmark
 
addPoint(ECPoint) - Method in class iaik.security.ec.math.curve.ECPoint
Computes this += b.
addPoint(ECPoint, ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Computes a += b.
addPoint() - Method in class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
addPoint() - Method in class iaik.security.ec.math.curve.TestECPointInPlace
 
addPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_addPoint_jmhTest
 
addPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_addPoint_jmhTest
 
addPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_addPoint_jmhTest
 
addPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_addPoint_jmhTest
 
addPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_addPoint_jmhTest
 
addPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_addPoint_jmhTest
 
addPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_addPoint_jmhTest
 
addPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_addPoint_jmhTest
 
addPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_addPoint_jmhTest
 
addPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_addPoint_jmhTest
 
addPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_addPoint_jmhTest
 
addPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_addPoint_jmhTest
 
addPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_addPoint_jmhTest
 
addPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_addPoint_jmhTest
 
addPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_addPoint_jmhTest
 
addPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_addPoint_jmhTest
 
addProviders() - Static method in class iaik.security.ec.ProtocolTestBase
Add provides before running any tests.
addToZero() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
addZero() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
algorithm_ - Variable in class iaik.security.ec.common.KeyEncodingTestHelper
 
algorithmName() - Method in class iaik.security.ec.eddsa.TestOccurredBugs
 
ALL_CURVE_OIDS - Static variable in class iaik.security.ec.CommonParameters
List of all supported (elliptic and twisted Edwards curve) OIDs.
ALL_WEIERSTRASS_CURVE_OIDS - Static variable in class iaik.security.ec.CommonParameters
List of all supported (elliptic curve) OIDs.
AllECCelerateDemos - Class in demo
This class runs all IAIK ECCelerate™ demos.
AllECCelerateDemos() - Constructor for class demo.AllECCelerateDemos
 
allFunctionsInPlace(boolean) - Static method in class iaik.security.ec.math.curve.ECPoint
Switch to set if all functions should work in-place.
aParallelFactory() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
apply(Statement, Description) - Method in class iaik.security.ec.ECCelerateTestRule
 
applyFrobenius(ExtensionFieldElement, int) - Method in interface iaik.security.ec.math.field.ExtensionField
Compute the i-th Frobenius of a.
applyFrobenius(int) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Compute the i-th Frobenius of this.
applyFrobenius(ExtensionFieldElement, int) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
applyFrobenius(int) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
applyFrobenius(int) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
applyFrobenius(ExtensionFieldElement, int) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
applyIsomorphism(ECPoint) - Method in class iaik.security.ec.math.curve.Pairing
Applies the isomorphism from curve 2 to curve 1, which is available for Type-2 pairings.
areSP80057RecommendationsEnforced() - Static method in class iaik.security.ec.provider.ECCelerate
Indicates whether the security strength recommendations of [6] for ECDSA are being enforced.
asBigInteger(String) - Static method in class iaik.security.ec.VectorReader
Converts value to a BigInteger.
asBoolean(String) - Static method in class iaik.security.ec.VectorReader
Converts pass/fail value to a boolean
asBytes(String) - Static method in class iaik.security.ec.VectorReader
Converts value to a byte array.
asBytes(String, boolean) - Static method in class iaik.security.ec.VectorReader
Converts value to a byte array.
AtePairingOverBarretoNaehrigCurveFactory - Class in iaik.security.ec.math.curve
Construct a new instance of Pairing for Barreto-Naehrig curves.

B

b_ - Variable in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
BarretoNaehrigCurveCDType - Enum in iaik.security.ec.math.curve
Enum describing the calculation of curve parameter b for curves described in [1].
BenchmarkConstants - Class in iaik.security.ec
Default benchmark configuration
BenchmarkConstants() - Constructor for class iaik.security.ec.BenchmarkConstants
 
BIG_0 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value 0 as BigInteger.
BIG_1 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value 1 as BigInteger.
BIG_2 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value 2 as BigInteger.
BIG_3 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value 3 as BigInteger.
BIG_4 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value 4 as BigInteger.
BIG_5 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value 5 as BigInteger.
BIG_6 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value 6 as BigInteger.
BIG_7 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value 7 as BigInteger.
BIG_8 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value 8 as BigInteger.
BIG_9 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value 9 as BigInteger.
BIG_M1 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value -1 as BigInteger .
BIG_M2 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value -2 as BigInteger .
BIG_M3 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value -3 as BigInteger.
BIG_M4 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value -4 as BigInteger.
BIG_M5 - Static variable in class iaik.security.ec.common.Constants
Often used constant holding the value -5 as BigInteger.
BINARY_FIELD_BIT_LENGTHS - Static variable in class iaik.security.ec.CommonParameters
Binary field bit lengths
BINARY_FIELD_OID - Static variable in class iaik.security.ec.math.field.BinaryField
Object Identifier for a binary field for ASN.1 encoding.
BinaryCurveBenchmark - Class in iaik.security.ec.math.curve
Binary curve arithmetic benchmark
BinaryCurveBenchmark() - Constructor for class iaik.security.ec.math.curve.BinaryCurveBenchmark
 
BinaryCurveBenchmark_addPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveBenchmark_addPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_addPoint_jmhTest
 
BinaryCurveBenchmark_doublePoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveBenchmark_doublePoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_doublePoint_jmhTest
 
BinaryCurveBenchmark_jmhType - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveBenchmark_jmhType() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType
 
BinaryCurveBenchmark_jmhType_B1 - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B1
 
BinaryCurveBenchmark_jmhType_B2 - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
BinaryCurveBenchmark_jmhType_B3 - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B3
 
BinaryCurveBenchmark_mixedAddPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveBenchmark_mixedAddPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_mixedAddPoint_jmhTest
 
BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
BinaryCurveBenchmark_scaledAddPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveBenchmark_scaledAddPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledAddPoint_jmhTest
 
BinaryCurveBenchmark_scaledDoublePoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveBenchmark_scaledDoublePoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledDoublePoint_jmhTest
 
BinaryCurveCoordinateTypes - Enum in iaik.security.ec.math.curve
Enumeration holding the different binary curve types that are implemented in this library.
BinaryCurveMultiplicationBenchmark - Class in iaik.security.ec.math.curve
Binary curve arithmetic benchmark
BinaryCurveMultiplicationBenchmark() - Constructor for class iaik.security.ec.math.curve.BinaryCurveMultiplicationBenchmark
 
BinaryCurveMultiplicationBenchmark_jmhType - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveMultiplicationBenchmark_jmhType() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType
 
BinaryCurveMultiplicationBenchmark_jmhType_B1 - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveMultiplicationBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B1
 
BinaryCurveMultiplicationBenchmark_jmhType_B2 - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveMultiplicationBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
BinaryCurveMultiplicationBenchmark_jmhType_B3 - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveMultiplicationBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B3
 
BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
BinaryCurvePrecomputedMultiplicationBenchmark - Class in iaik.security.ec.math.curve
Binary curve arithmetic benchmark
BinaryCurvePrecomputedMultiplicationBenchmark() - Constructor for class iaik.security.ec.math.curve.BinaryCurvePrecomputedMultiplicationBenchmark
 
BinaryCurvePrecomputedMultiplicationBenchmark_jmhType - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurvePrecomputedMultiplicationBenchmark_jmhType() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType
 
BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B1 - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B1
 
BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2 - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B3 - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B3
 
BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
BinaryCurveTests() - Constructor for class iaik.security.ec.TestCategories.BinaryCurveTests
 
BinaryField - Class in iaik.security.ec.math.field
This class implements arbitrary finite fields of even characteristic.
BinaryFieldBenchmark - Class in iaik.security.ec.math.field
Binary field arithmetic benchmark
BinaryFieldBenchmark() - Constructor for class iaik.security.ec.math.field.BinaryFieldBenchmark
 
BinaryFieldBenchmark_add_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_add_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_add_jmhTest
 
BinaryFieldBenchmark_addOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_addOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_addOutOfPlace_jmhTest
 
BinaryFieldBenchmark_divide_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_divide_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_divide_jmhTest
 
BinaryFieldBenchmark_invert_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_invert_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_invert_jmhTest
 
BinaryFieldBenchmark_jmhType - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_jmhType() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType
 
BinaryFieldBenchmark_jmhType_B1 - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B1
 
BinaryFieldBenchmark_jmhType_B2 - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
BinaryFieldBenchmark_jmhType_B3 - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B3
 
BinaryFieldBenchmark_multiply_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_multiply_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiply_jmhTest
 
BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest
 
BinaryFieldBenchmark_square_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_square_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_square_jmhTest
 
BinaryFieldBenchmark_squareOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_squareOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareOutOfPlace_jmhTest
 
BinaryFieldBenchmark_squareRoot_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_squareRoot_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareRoot_jmhTest
 
BinaryFieldBenchmark_subtract_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_subtract_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtract_jmhTest
 
BinaryFieldBenchmark_subtractOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BinaryFieldBenchmark_subtractOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtractOutOfPlace_jmhTest
 
BinaryFieldByBitLengthFactory - Class in iaik.security.ec.math.field
This class is a factory for generating binary finite fields for a given bitlength.
BinaryFieldByIrreducibleFactory - Class in iaik.security.ec.math.field
This class is a factory for generating binary finite fields for a given irreducible.
BinaryFieldElement - Class in iaik.security.ec.math.field
This class represents a mutable binary field element.
BinaryFieldTestHelper - Class in iaik.security.ec.math.field
 
BinaryFieldTests() - Constructor for class iaik.security.ec.TestCategories.BinaryFieldTests
 
BinaryKoblitzCurveTestHelper - Class in iaik.security.ec.math.curve
 
BinaryKoblitzCurveTests() - Constructor for class iaik.security.ec.TestCategories.BinaryKoblitzCurveTests
 
BinaryWeierstrassCurveFactory - Class in iaik.security.ec.math.curve
This general-purpose factory generates binary Weierstrass-type elliptic curves for given parameters.
BinaryWeierstrassCurveTestHelper - Class in iaik.security.ec.math.curve
 
BinaryWeierstrassCurveTests() - Constructor for class iaik.security.ec.TestCategories.BinaryWeierstrassCurveTests
 
BLSDemo - Class in demo.math.bls
Demonstrates how to use Pairing to implement BLS signatures [1].
BLSDemo() - Constructor for class demo.math.bls.BLSDemo
Empty constructor.
BNPairingsPairingBenchmark - Class in iaik.security.ec.math.curve
Pairing benchmark using BNPairings
BNPairingsPairingBenchmark() - Constructor for class iaik.security.ec.math.curve.BNPairingsPairingBenchmark
 
BNPairingsPairingBenchmark_jmhType - Class in iaik.security.ec.math.curve.jmh_generated
 
BNPairingsPairingBenchmark_jmhType() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType
 
BNPairingsPairingBenchmark_jmhType_B1 - Class in iaik.security.ec.math.curve.jmh_generated
 
BNPairingsPairingBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B1
 
BNPairingsPairingBenchmark_jmhType_B2 - Class in iaik.security.ec.math.curve.jmh_generated
 
BNPairingsPairingBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
BNPairingsPairingBenchmark_jmhType_B3 - Class in iaik.security.ec.math.curve.jmh_generated
 
BNPairingsPairingBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B3
 
BNPairingsPairingBenchmark_pair_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BNPairingsPairingBenchmark_pair_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pair_jmhTest
 
BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest
 
BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest
 
BouncyCastleECDSABenchmark - Class in iaik.security.ec.ecdsa
ECDSA Benchmark using BouncyCastle
BouncyCastleECDSABenchmark() - Constructor for class iaik.security.ec.ecdsa.BouncyCastleECDSABenchmark
 
BouncyCastleECDSABenchmark_jmhType - Class in iaik.security.ec.ecdsa.jmh_generated
 
BouncyCastleECDSABenchmark_jmhType() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType
 
BouncyCastleECDSABenchmark_jmhType_B1 - Class in iaik.security.ec.ecdsa.jmh_generated
 
BouncyCastleECDSABenchmark_jmhType_B1() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B1
 
BouncyCastleECDSABenchmark_jmhType_B2 - Class in iaik.security.ec.ecdsa.jmh_generated
 
BouncyCastleECDSABenchmark_jmhType_B2() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
BouncyCastleECDSABenchmark_jmhType_B3 - Class in iaik.security.ec.ecdsa.jmh_generated
 
BouncyCastleECDSABenchmark_jmhType_B3() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B3
 
BouncyCastleECDSABenchmark_sign_jmhTest - Class in iaik.security.ec.ecdsa.jmh_generated
 
BouncyCastleECDSABenchmark_sign_jmhTest() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_sign_jmhTest
 
BouncyCastleECDSABenchmark_verify_jmhTest - Class in iaik.security.ec.ecdsa.jmh_generated
 
BouncyCastleECDSABenchmark_verify_jmhTest() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_verify_jmhTest
 
BouncyCastleFieldBenchmark - Class in iaik.security.ec.math.field
Benchmark for field operations in BouncyCastle.
BouncyCastleFieldBenchmark() - Constructor for class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
BouncyCastleFieldBenchmark_add_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_add_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_add_jmhTest
 
BouncyCastleFieldBenchmark_divide_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_divide_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_divide_jmhTest
 
BouncyCastleFieldBenchmark_invert_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_invert_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_invert_jmhTest
 
BouncyCastleFieldBenchmark_jmhType - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_jmhType() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType
 
BouncyCastleFieldBenchmark_jmhType_B1 - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B1
 
BouncyCastleFieldBenchmark_jmhType_B2 - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
BouncyCastleFieldBenchmark_jmhType_B3 - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B3
 
BouncyCastleFieldBenchmark_multiply_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_multiply_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_multiply_jmhTest
 
BouncyCastleFieldBenchmark_square_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_square_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_square_jmhTest
 
BouncyCastleFieldBenchmark_squareRoot_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_squareRoot_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_squareRoot_jmhTest
 
BouncyCastleFieldBenchmark_subtract_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
BouncyCastleFieldBenchmark_subtract_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_subtract_jmhTest
 
byBitLength() - Method in class iaik.security.ec.math.field.TestBinaryFieldFactories
 
byIrreducible() - Method in class iaik.security.ec.math.field.TestBinaryFieldFactories
 
byteBuffer() - Method in class iaik.security.ec.eddsa.TestOccurredBugs
 
bytesInLEToInt(byte[]) - Static method in class iaik.security.ec.common.Util
Reads a byte array as unsigned 32bit LE BigInteger.
bytesInLEToInt(byte[], int) - Static method in class iaik.security.ec.common.Util
Reads a byte array as unsigned 32bit LE BigInteger.
bytesInLEToInt(byte[], int, int) - Static method in class iaik.security.ec.common.Util
Reads a byte array as unsigned 32bit LE BigInteger.

C

certs() - Method in class iaik.security.ec.TestIncorrectCertificates
 
CHARACTERISTIC_TWO_GN_BASIS_OID - Static variable in class iaik.security.ec.math.field.BinaryField
Object Identifiers for the Gaussian normal basis
CHARACTERISTIC_TWO_PP_BASIS_OID - Static variable in class iaik.security.ec.math.field.BinaryField
Object Identifiers for the pentamonial basis
CHARACTERISTIC_TWO_TP_BASIS_OID - Static variable in class iaik.security.ec.math.field.BinaryField
Object Identifiers for the trinomial basis
checkIfOnSameCurve(PublicKey, PublicKey) - Method in class iaik.security.ssl.ECCelerateProvider
Checks if the given public server and client key are on the same elliptic curve.
checkKeyECPointFormat(PublicKey, SupportedPointFormats) - Method in class iaik.security.ssl.ECCelerateProvider
Checks if the given public key complies with the given SupportedPointFormats extension.
checkKeyEllipticCurve(PublicKey, SupportedEllipticCurves) - Method in class iaik.security.ssl.ECCelerateProvider
Checks if the given public key complies with the given SupportedEllipticCurves extension.
checkSecureRandom(SecureRandom, SecurityStrength) - Static method in class iaik.security.ec.common.Util
Checks whether the given PRNG is a valid NIST SP800-90 PRNG (see [3]) with the required security strength.
checkSecureRandom(String, SecurityStrength) - Static method in class iaik.security.ec.common.Util
Checks whether the given PRNG is a valid NIST SP800-90 PRNG (see [3]) with the required security strength.
checkSign() - Method in class iaik.security.ec.eddsa.TestEdDSAVectorsKAS
 
checkSignature() - Method in class iaik.security.ec.eddsa.TestEdDSAVectors
 
checkVerify() - Method in class iaik.security.ec.eddsa.TestEdDSAVectorsKAS
 
clone() - Method in class iaik.security.ec.common.ECParameterSpec
Creates a clone of this ECParameterSpec.
clone() - Method in class iaik.security.ec.common.EdParameterSpec
 
clone() - Method in class iaik.security.ec.common.EllipticCurve
 
clone() - Method in interface iaik.security.ec.math.curve.Coordinate
Clones a coordinate instance.
clone() - Method in class iaik.security.ec.math.curve.ECPoint
 
clone() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
clone() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Clones the value of this field element.
clone() - Method in interface iaik.security.ec.math.field.FieldElement
Clones the value of this field element.
clone() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Clones the value of this field element.
clone() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
clone() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
clone() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
clone() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
COMMENT_PATTERN - Static variable in class iaik.security.ec.VectorReader
Pattern for comments.
CommonParameters - Class in iaik.security.ec
Common test parameters for all test.
CommonParameters() - Constructor for class iaik.security.ec.CommonParameters
 
compareTo() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
computeOrGetW() - Method in class iaik.security.ec.common.EdPrivateKey
Check if public point is set and return it.
computeOrGetW() - Method in class iaik.security.ec.eddsa.EdDSAPrivateKey
 
computeS(EdParameterSpec, byte[]) - Static method in class iaik.security.ec.common.EdPrivateKey
Extract scalar from seed.
conjugate(ExtensionFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
Conjugate an element.
conjugate(ExtensionFieldElement, int) - Method in interface iaik.security.ec.math.field.ExtensionField
Conjugate an element i times.
conjugate() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Conjugate this element.
conjugate(int) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Conjugate this element i times.
conjugate() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
conjugate(int) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
conjugate() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
conjugate(int) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
conjugate(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
conjugate(ExtensionFieldElement, int) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
conjugate() - Method in class iaik.security.ec.math.field.TestQuadraticExtensionField
 
conjugateEqualsPow() - Method in class iaik.security.ec.math.field.ExtensionFieldTestHelper
 
Constants - Class in iaik.security.ec.common
Helper class that holds several useful constants.
containsPoint(ECPoint) - Method in class iaik.security.ec.common.EllipticCurve
Returns true, iff p satisfies the curve equation.
containsPoint(ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Returns true, iff p satisfies the curve equation.
convertFromJavaECParameterSpec() - Method in class iaik.security.ec.common.TestECParameterSpec
 
Coordinate - Interface in iaik.security.ec.math.curve
This interface is implemented by all classes that are used to describe coordinates of arbitrary coordinate systems.
CoordinateTypes - Interface in iaik.security.ec.math.curve
Interface for all curve type enums.
CreateCertificateDemo - Class in demo.ecdsa
Demonstrates how the IAIK ECCelerate™ library can be used to create X.509 certificates.
CreateCertificateDemo() - Constructor for class demo.ecdsa.CreateCertificateDemo
Creates a new instance.
createEncodedPrivateKey() - Method in class iaik.security.ec.common.AbstractECPrivateKey
Creates the ASN.1 private key structure.
createEncodedPrivateKey() - Method in class iaik.security.ec.common.ECPrivateKey
Creates the ASN.1 private key structure following [1, Section C.4].
createEncodedPrivateKey() - Method in class iaik.security.ec.common.EdPrivateKey
 
createEncodedPublicKey() - Method in class iaik.security.ec.common.AbstractECPublicKey
Creates the ASN.1 public key structure.
createEncodedPublicKey() - Method in class iaik.security.ec.common.ECPublicKey
Creates the ASN.1 public key structure following [1, Section E.9].
createEncodedPublicKey() - Method in class iaik.security.ec.common.EdPublicKey
 
createInstance() - Static method in class iaik.security.ec.ECCelerateTestRule
Create instance of test rule.
createInstance(int) - Static method in class iaik.security.ec.ECCelerateTestRule
Create instance of test rule.
createInstance(String, String, Map<String, String>) - Method in interface iaik.security.ec.VectorReader.Factory
Create an instance of the test vector.
cubicResidue() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
curve1() - Method in class iaik.security.ec.math.curve.TestFidoCurves
 
curve1Generator() - Method in class iaik.security.ec.math.curve.TestFidoCurves
 
curve2() - Method in class iaik.security.ec.math.curve.TestFidoCurves
 
curve2Generator() - Method in class iaik.security.ec.math.curve.TestFidoCurves
 
CurveTests() - Constructor for class iaik.security.ec.TestCategories.CurveTests
 
CurveTypes - Enum in iaik.security.ec.math.curve
Enumeration holding the different curve types that are implemented in this library.

D

data() - Static method in class iaik.security.ec.math.field.TestIntGenerated
 
decode(ASN1Object) - Static method in class iaik.security.ec.common.ECParameterSpec
Creates a new ECParameterSpec object from the specified ASN.1 structure.
decode(byte[]) - Method in class iaik.security.ec.common.ECPrivateKey
Decodes the DER encoded private key.
decode(byte[]) - Method in class iaik.security.ec.common.ECPublicKey
 
decode(byte[]) - Method in class iaik.security.ec.common.EdPrivateKey
 
decode(byte[]) - Method in class iaik.security.ec.common.EdPublicKey
 
decode(ASN1Object) - Method in class iaik.security.ec.common.X963ASN1SharedInfo
Creates a new ASN1SharedInfo object from the specified ASN.1 structure.
decode(ASN1Object) - Static method in class iaik.security.ec.common.X963KDFParameterSpec
Creates a new X963KDFParameterSpec object from the specified ASN.1 structure.
decode(ASN1Object) - Static method in class iaik.security.ec.ecies.ECIESParameterSpec
Creates a new ECIESParameterSpec object from the specified ASN.1 structure.
decode(ASN1Object, byte[]) - Static method in class iaik.security.ec.ecies.ECIESParameterSpec
Creates a new ECIESParameterSpec object from the specified ASN.1 structure.
decode(byte[]) - Method in class iaik.security.ec.eddsa.EdDSAPrivateKey
Decodes the DER encoded private key.
decodeECPublicKey(byte[], SupportedEllipticCurves.NamedCurve, SupportedPointFormats, SupportedEllipticCurves) - Method in class iaik.security.ssl.ECCelerateProvider
Decodes the given encoded EC PublicKey according to the Octet-String-to-Point conversion of ANSI X9.62 (1998), section 4.3.7.
decodeECPublicKey(byte[], PrivateKey, SupportedPointFormats) - Method in class iaik.security.ssl.ECCelerateProvider
Decodes the given encoded EC PublicKey according to the Octet-String-to-Point conversion of ANSI X9.62 (1998), section 4.3.7.
decodeEncode() - Method in class iaik.security.ec.common.TestECPrivateKey
 
decodePoint(byte[]) - Method in class iaik.security.ec.common.EllipticCurve
Decodes an encoded point.
decodePoint(byte[], int) - Method in class iaik.security.ec.common.EllipticCurve
Decodes an encoded point.
decodePoint(byte[], int) - Method in class iaik.security.ec.math.curve.EllipticCurve
Decodes an encoded point.
decodePoint(byte[]) - Method in class iaik.security.ec.math.curve.EllipticCurve
Decodes an encoded point.
DecodingException - Exception in iaik.security.ec.errorhandling
This exception class indicates errors that occurred during an decoding operation (e.g.
DecodingException(String) - Constructor for exception iaik.security.ec.errorhandling.DecodingException
Constructs a new exception for a given message.
DecodingException(String, Throwable) - Constructor for exception iaik.security.ec.errorhandling.DecodingException
Constructs a new exception for a given message.
DECRYPT_MODE - Static variable in class iaik.security.ec.ecies.ECIES
Constant used to initialize cipher in decryption mode.
DEFAULT_KDF_MD - Static variable in class iaik.security.ec.ecies.ECIESParameterSpec
Default KDF-message digest
DEFAULT_KEY_AGREEMENT - Static variable in class iaik.security.ec.ecies.ECIESParameterSpec
Default KeyAgreement protocol
DEFAULT_MAC - Static variable in class iaik.security.ec.ecies.ECIESParameterSpec
Default MAC function
DEFAULT_SYM_CIPHER - Static variable in class iaik.security.ec.ecies.ECIESParameterSpec
Default symmetric cipher
DEFAULT_TIMEOUT - Static variable in class iaik.security.ec.CommonParameters
Default timeout (in seconds)
demo - package demo
 
demo() - Method in class iaik.security.ec.TestDemos
 
demo.ec - package demo.ec
 
demo.ecdh - package demo.ecdh
 
demo.ecdsa - package demo.ecdsa
 
demo.ecies - package demo.ecies
 
demo.ecmqv - package demo.ecmqv
 
demo.eddsa - package demo.eddsa
 
demo.math.bls - package demo.math.bls
 
demo.math.ec - package demo.math.ec
 
DeterministicSigning - Class in iaik.security.ec.ecdsa
Algorithm parameter to enable deterministic ECDSA signing following RFC 6979.
DeterministicSigning(AlgorithmID, boolean) - Constructor for class iaik.security.ec.ecdsa.DeterministicSigning
Enable/disable deterministic signing.
DeterministicSigning() - Constructor for class iaik.security.ec.ecdsa.DeterministicSigning
Enable deterministic signing.
DeterministicSigning(AlgorithmID) - Constructor for class iaik.security.ec.ecdsa.DeterministicSigning
Enable/disable deterministic signing.
div() - Method in class iaik.security.ec.math.field.TestBinaryInverterDividers
 
divBy2() - Method in class iaik.security.ec.math.field.TestDivisibilityChecker
 
divBy21() - Method in class iaik.security.ec.math.field.TestDivisibilityChecker
 
divBy3() - Method in class iaik.security.ec.math.field.TestDivisibilityChecker
 
divBy5() - Method in class iaik.security.ec.math.field.TestDivisibilityChecker
 
divBy9() - Method in class iaik.security.ec.math.field.TestDivisibilityChecker
 
divide() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
divide(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
Divides a by b, i.e.
divide(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
divide(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
divide() - Method in class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
divide(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
 
divide(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Divides this and another field elements.
divide(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.Field
 
divide(GenericFieldElement) - Method in interface iaik.security.ec.math.field.FieldElement
 
divide() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
divide(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericField
Divides a by b, i.e.
divide(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Divides this and another field elements.
divide(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
divide(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
divide(GenericFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
Divides this and another field elements.
divide(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
divide(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
divide(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
divide_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_divide_jmhTest
 
divide_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_divide_jmhTest
 
divide_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_divide_jmhTest
 
divide_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_divide_jmhTest
 
divide_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_divide_jmhTest
 
divide_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_divide_jmhTest
 
divide_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_divide_jmhTest
 
divide_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_divide_jmhTest
 
divide_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_divide_jmhTest
 
divide_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_divide_jmhTest
 
divide_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_divide_jmhTest
 
divide_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_divide_jmhTest
 
divide_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_divide_jmhTest
 
divide_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_divide_jmhTest
 
divide_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_divide_jmhTest
 
divide_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_divide_jmhTest
 
divide_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_divide_jmhTest
 
divide_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_divide_jmhTest
 
divide_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_divide_jmhTest
 
divide_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_divide_jmhTest
 
divide_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_divide_jmhTest
 
divide_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_divide_jmhTest
 
divide_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_divide_jmhTest
 
divide_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_divide_jmhTest
 
divideBy2(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
divideBy2(PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
 
divideBy2() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
divideBy2(PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Divides a by 2.
divideBy2() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Divides this by 2.
divideBy2() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
divideBy2() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
divideBy2() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
divideBy2(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
divideByOne() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
divideToOne() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
divSpecial2() - Method in class iaik.security.ec.math.field.TestBinaryField
 
divSpecial3() - Method in class iaik.security.ec.math.field.TestBinaryField
 
doubleLine() - Method in class iaik.security.ec.math.curve.ExtensionWithSimAddAndLineEvalTestHelper
 
doublePoint() - Method in class iaik.security.ec.math.curve.BinaryCurveBenchmark
 
doublePoint() - Method in class iaik.security.ec.math.curve.ECPoint
Computes this *= 2.
doublePoint(ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Computes a *= 2.
doublePoint() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
doublePoint() - Method in class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
doublePoint() - Method in class iaik.security.ec.math.curve.TestCrossProductEllipticCurve
 
doublePoint() - Method in class iaik.security.ec.math.curve.TestECPointInPlace
 
doublePoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_doublePoint_jmhTest
 
doublePoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_doublePoint_jmhTest
 
doublePoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_doublePoint_jmhTest
 
doublePoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_doublePoint_jmhTest
 
doublePoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_doublePoint_jmhTest
 
doublePoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_doublePoint_jmhTest
 
doublePoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_doublePoint_jmhTest
 
doublePoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_doublePoint_jmhTest
 
doublePoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_doublePoint_jmhTest
 
doublePoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_doublePoint_jmhTest
 
doublePoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_doublePoint_jmhTest
 
doublePoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_doublePoint_jmhTest
 
doublePoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_doublePoint_jmhTest
 
doublePoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_doublePoint_jmhTest
 
doublePoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_doublePoint_jmhTest
 
doublePoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_doublePoint_jmhTest
 
doublePointNotInPlace() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 

E

EC_DEFAULT_BINARY - Static variable in class iaik.security.ssl.ECCelerateProvider
Default binary curve to be used if arbitrary char2 curves are suggested by the client.
EC_DEFAULT_PRIME - Static variable in class iaik.security.ssl.ECCelerateProvider
Default prime curve to be used if arbitrary prime curves are suggested by the client.
EC_PRIVATE_KEY_VERSION - Static variable in class iaik.security.ec.common.ECPrivateKey
the version field in the ASN.1 encoding
ECCelerate - Class in iaik.security.ec.provider
The IAIK provider for Elliptic Curve Cryptography support.
ECCelerate() - Constructor for class iaik.security.ec.provider.ECCelerate
Deprecated.
ECCelerate(boolean) - Constructor for class iaik.security.ec.provider.ECCelerate
ECCelerateAddon - Class in iaik.security.ec.provider
The only purpose of this class is to help detecting the IAIK ECCelerate™ addon.
ECCelerateAddonDemo - Class in demo
The ECCelerate Addon holds algorithms that greatly improve the performance of the library and enable point compression/decompression.
ECCelerateAddonDemo() - Constructor for class demo.ECCelerateAddonDemo
 
ECCelerateDemo - Interface in demo
Interface for all IAIK ECCelerate™ demos.
ECCelerateECDSABenchmark - Class in iaik.security.ec.ecdsa
ECDSA Benchmark using ECCelerate
ECCelerateECDSABenchmark() - Constructor for class iaik.security.ec.ecdsa.ECCelerateECDSABenchmark
 
ECCelerateECDSABenchmark_jmhType - Class in iaik.security.ec.ecdsa.jmh_generated
 
ECCelerateECDSABenchmark_jmhType() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType
 
ECCelerateECDSABenchmark_jmhType_B1 - Class in iaik.security.ec.ecdsa.jmh_generated
 
ECCelerateECDSABenchmark_jmhType_B1() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B1
 
ECCelerateECDSABenchmark_jmhType_B2 - Class in iaik.security.ec.ecdsa.jmh_generated
 
ECCelerateECDSABenchmark_jmhType_B2() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
ECCelerateECDSABenchmark_jmhType_B3 - Class in iaik.security.ec.ecdsa.jmh_generated
 
ECCelerateECDSABenchmark_jmhType_B3() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B3
 
ECCelerateECDSABenchmark_sign_jmhTest - Class in iaik.security.ec.ecdsa.jmh_generated
 
ECCelerateECDSABenchmark_sign_jmhTest() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_sign_jmhTest
 
ECCelerateECDSABenchmark_verify_jmhTest - Class in iaik.security.ec.ecdsa.jmh_generated
 
ECCelerateECDSABenchmark_verify_jmhTest() - Constructor for class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_verify_jmhTest
 
ECCelerateProvider - Class in iaik.security.ssl
This class implements an iSaSiLk SecurityProvider for the IAIK ECCelerate™ cryptographic provider "IAIK ECCelerate" (IAIK ECCelerate), version 1.0 or later.
ECCelerateProvider() - Constructor for class iaik.security.ssl.ECCelerateProvider
Default constructor.
ECCelerateTestRule - Class in iaik.security.ec
Custom ECCelerate Rule.
ecdh() - Method in class iaik.security.ec.ecdh.TestECDH
 
ecdh() - Method in class iaik.security.ec.ecdh.TestECDHOID
 
ecdh() - Method in class iaik.security.ec.ecies.TestECIESOID
 
ecdh() - Method in class iaik.security.ec.ecmqv.TestECMQVOID
 
ECDHDemo - Class in demo.ecdh
This demo shows how the IAIK ECCelerate™ library can be employed to use the ECDH key agreement protocol.
ECDHDemo() - Constructor for class demo.ecdh.ECDHDemo
Default constructor.
ECDHKeyAgreement - Class in iaik.security.ec.ecdh
DLSVDP-DH is Discrete Logarithm Secret Value Derivation Primitive, Diffie-Hellman version, compliant with [1, 2].
ECDHKeyAgreement() - Constructor for class iaik.security.ec.ecdh.ECDHKeyAgreement
Creates a new instance.
ECDHParameterSpec - Class in iaik.security.ec.ecdh
This parameter class is intended for use with ECDH.
ECDHParameterSpec(ECParameterSpec, KDFParameterSpec) - Constructor for class iaik.security.ec.ecdh.ECDHParameterSpec
Creates a new parameter spec object.
ECDHParameterSpec(ECParameterSpec) - Constructor for class iaik.security.ec.ecdh.ECDHParameterSpec
Creates a new parameter spec object without KDF parameters.
ECDHTestBase - Class in iaik.security.ec.ecdh
 
ECDHTests() - Constructor for class iaik.security.ec.TestCategories.ECDHTests
 
ECDHWithCofactorKeyAgreement - Class in iaik.security.ec.ecdh
DLSVDP-DHC is Discrete Logarithm Secret Value Derivation Primitive, Diffie-Hellman version with cofactor multiplication, compliant with [1, 2].
ECDHWithCofactorKeyAgreement() - Constructor for class iaik.security.ec.ecdh.ECDHWithCofactorKeyAgreement
Creates a new instance.
ECDSA() - Method in class iaik.security.ec.ecdsa.TestECDSAOID
 
ECDSADemo - Class in demo.ecdsa
This demo shows how the IAIK ECCelerate™ library can be employed to sign and verify data using different ECDSA variants and different domain parameters.
ECDSADemo() - Constructor for class demo.ecdsa.ECDSADemo
Default constructor.
ECDSAMultiplySimultaneouslyAndCompareHelper - Class in iaik.security.ec.math.curve
Helper class for simultaneous multiplication and comparison of the X coordinate as used in ECDSA.
ECDSAMultiplySimultaneouslyAndCompareHelper(EllipticCurve) - Constructor for class iaik.security.ec.math.curve.ECDSAMultiplySimultaneouslyAndCompareHelper
Create new instance.
ECDSATestBase - Class in iaik.security.ec.ecdsa
 
ECDSATestBase(boolean, boolean) - Constructor for class iaik.security.ec.ecdsa.ECDSATestBase
 
ECDSATestBase(boolean) - Constructor for class iaik.security.ec.ecdsa.ECDSATestBase
 
ECDSATests() - Constructor for class iaik.security.ec.TestCategories.ECDSATests
 
ECIES - Class in iaik.security.ec.ecies
Implements the Elliptic Curve Integrated Encryption Scheme (ECIES) according to [1], with the following set of algorithms and schemes:
ECIES() - Constructor for class iaik.security.ec.ecies.ECIES
Creates a new instance.
ecies() - Method in class iaik.security.ec.ecies.TestECIES
 
ECIES.ECIESwithAES_CBC - Class in iaik.security.ec.ecies
ECIES Cipher using AES128 in CBC mode and PKCS5Padding
ECIES.ECIESwithAES_CTR - Class in iaik.security.ec.ecies
ECIES Cipher using AES128 in CTR mode and NoPadding
ECIES.ECIESwithDESede_CBC - Class in iaik.security.ec.ecies
ECIES Cipher using DES in CBC mode and PKCS5Padding
ECIESDemo - Class in demo.ecies
This demo shows how the IAIK ECCelerate™ library can be employed to use the Elliptic Curve Integrated Encryption Scheme (ECIES).
ECIESDemo() - Constructor for class demo.ecies.ECIESDemo
Default constructor.
ECIESParameters - Class in iaik.security.ec.ecies
Represents a parameter set for the use with the Elliptic Curve Integrated Encryption Scheme (ECIES).
ECIESParameters() - Constructor for class iaik.security.ec.ecies.ECIESParameters
Default constructor.
ECIESParameterSpec - Class in iaik.security.ec.ecies
This class specifies the set of parameters for use with the Elliptic Curve Integrated Encryption Scheme (ECIES).
ECIESParameterSpec() - Constructor for class iaik.security.ec.ecies.ECIESParameterSpec
Creates a new instance.
ECIESParameterSpec(KDFParameterSpec) - Constructor for class iaik.security.ec.ecies.ECIESParameterSpec
Creates a new instance.
ECIESParameterSpec(KDFParameterSpec, String, String) - Constructor for class iaik.security.ec.ecies.ECIESParameterSpec
Creates a new instance.
ECIESParameterSpec(KDFParameterSpec, String, AlgorithmID) - Constructor for class iaik.security.ec.ecies.ECIESParameterSpec
Creates a new instance.
ECIESParameterSpec(KDFParameterSpec, String, String, byte[]) - Constructor for class iaik.security.ec.ecies.ECIESParameterSpec
Creates a new instance.
ECIESParameterSpec(KDFParameterSpec, String, AlgorithmID, byte[]) - Constructor for class iaik.security.ec.ecies.ECIESParameterSpec
Creates a new instance.
ECIESTestBase - Class in iaik.security.ec.ecies
 
ECIESTestHelper - Class in iaik.security.ec.ecies
Key pair generator for fixed ephemeral keys
ECIESTestHelper(ECPrivateKey, ECPublicKey) - Constructor for class iaik.security.ec.ecies.ECIESTestHelper
 
ECIESTests() - Constructor for class iaik.security.ec.TestCategories.ECIESTests
 
ECIESwithAES_CBC() - Constructor for class iaik.security.ec.ecies.ECIES.ECIESwithAES_CBC
Default constructor
ECIESwithAES_CTR() - Constructor for class iaik.security.ec.ecies.ECIES.ECIESwithAES_CTR
Default constructor
ECIESwithDESede_CBC() - Constructor for class iaik.security.ec.ecies.ECIES.ECIESwithDESede_CBC
Default constructor
ECKey - Interface in iaik.security.ec.common
This interface defines an elliptic curve key.
ECKeyFactory - Class in iaik.security.ec.common
Implementation of the key factory service provider interface for ECC.
ECKeyFactory() - Constructor for class iaik.security.ec.common.ECKeyFactory
Default constructor.
ECKeyPairGenerator - Class in iaik.security.ec.common
This class serves as EC key pair generator and is implemented according to [1].
ECKeyPairGenerator() - Constructor for class iaik.security.ec.common.ECKeyPairGenerator
Default constructor.
ECMQV() - Method in class iaik.security.ec.ecmqv.TestECMQV
 
ECMQVDemo - Class in demo.ecmqv
This demo shows how the IAIK ECCelerate™ library can be employed to use the ECMQV key agreement protocol.
ECMQVDemo() - Constructor for class demo.ecmqv.ECMQVDemo
Default constructor.
ECMQVKeyAgreement - Class in iaik.security.ec.ecmqv
Implements the elliptic curve MQV key agreement scheme (ECMQV) according to [1], using ECDHParameterSpec as key agreement parameters.
ECMQVKeyAgreement() - Constructor for class iaik.security.ec.ecmqv.ECMQVKeyAgreement
Creates a new instance.
ECMQVTestBase - Class in iaik.security.ec.ecmqv
 
ECMQVTests() - Constructor for class iaik.security.ec.TestCategories.ECMQVTests
 
ECMVQKeyAgreementHelper - Class in iaik.security.ec.ecmqv
Helper class for testing the ECMQV KeyAgreement with test vectors.
ECMVQKeyAgreementHelper(ECPrivateKey, ECPublicKey) - Constructor for class iaik.security.ec.ecmqv.ECMVQKeyAgreementHelper
Constructs a new instance.
ECParameterDemo - Class in demo.ec
This demo shows the possible ways of obtaining curve domain parameters.
ECParameterDemo() - Constructor for class demo.ec.ECParameterDemo
 
ECParameters - Class in iaik.security.ec.common
EC Parameters can be generated by calling one of the AlgorithmParameters.getInstance(String) methods.
ECParameters() - Constructor for class iaik.security.ec.common.ECParameters
Default constructor.
ECParameterSpec - Class in iaik.security.ec.common
This class specifies the set of domain parameters for use with the IAIK ECCelerate™ library.
ECParameterSpec(EllipticCurve, ECPoint, BigInteger, int, AlgorithmID, String) - Constructor for class iaik.security.ec.common.ECParameterSpec
Creates a new ECParameterSpec instance.
ECParameterSpec(EllipticCurve, ECPoint, BigInteger, int, AlgorithmID, String, BigInteger, BigInteger) - Constructor for class iaik.security.ec.common.ECParameterSpec
Creates a new ECParameterSpec instance.
ECPoint - Class in iaik.security.ec.math.curve
This class is used to represent points on arbitrary elliptic curves.
ECPrivateKey - Class in iaik.security.ec.common
Representation of a private key for EC algorithms and implementation of the ECPrivateKey interface.
ECPrivateKey(byte[]) - Constructor for class iaik.security.ec.common.ECPrivateKey
Constructs a new ECPrivateKey from an encoded ASN.1 structure.
ECPrivateKey(ECPrivateKeySpec) - Constructor for class iaik.security.ec.common.ECPrivateKey
Constructs a new ECPrivateKey from a JDK ECPrivateKeySpec object.
ECPrivateKey(ECPrivateKey) - Constructor for class iaik.security.ec.common.ECPrivateKey
Constructs a new ECPrivateKey from a JDK private key.
ECPrivateKey(ECPrivateKeySpec) - Constructor for class iaik.security.ec.common.ECPrivateKey
Constructs a new ECPrivateKey from an IAIK ECPrivateKeySpec object.
ECPrivateKey(ECParameterSpec, BigInteger) - Constructor for class iaik.security.ec.common.ECPrivateKey
Constructs a new ECPrivateKey from a set of curve parameters and a secret integer s.
ECPrivateKey(ECParameterSpec, BigInteger, ECPoint) - Constructor for class iaik.security.ec.common.ECPrivateKey
Creates a new private key with the specified parameters.
ECPrivateKeySpec - Class in iaik.security.ec.common
Specifies an EC private key and the corresponding curve domain parameters.
ECPrivateKeySpec(BigInteger, ECParameterSpec) - Constructor for class iaik.security.ec.common.ECPrivateKeySpec
Constructs a new instance.
ECPrivateKeySpec(ECPrivateKeySpec) - Constructor for class iaik.security.ec.common.ECPrivateKeySpec
Constructs a new instance.
ECPublicKey - Class in iaik.security.ec.common
Representation of a public key for EC algorithms and implementation of the ECPublicKey interface.
ECPublicKey(ASN1Object) - Constructor for class iaik.security.ec.common.ECPublicKey
Creates a new public key from an ASN.1 Object.
ECPublicKey(byte[]) - Constructor for class iaik.security.ec.common.ECPublicKey
Creates a new public key from an ASN.1 encoded DER byte array.
ECPublicKey(ECParameterSpec, ECPoint) - Constructor for class iaik.security.ec.common.ECPublicKey
Creates a new public key object.
ECPublicKey(ECPublicKeySpec) - Constructor for class iaik.security.ec.common.ECPublicKey
Creates a new public key object from a spec.
ECPublicKey(ECPublicKey) - Constructor for class iaik.security.ec.common.ECPublicKey
Creates a new public key object from a key.
ECPublicKey(ECPublicKeySpec) - Constructor for class iaik.security.ec.common.ECPublicKey
Creates a new public key object from a spec.
ECPublicKey(InputStream) - Constructor for class iaik.security.ec.common.ECPublicKey
Reads the DER or BER encoded public key info from an input stream.
ECPublicKeySpec - Class in iaik.security.ec.common
Specifies an EC public key and the corresponding curve domain parameters.
ECPublicKeySpec(ECPoint, ECParameterSpec) - Constructor for class iaik.security.ec.common.ECPublicKeySpec
Constructs a new instance.
ECPublicKeySpec(ECPublicKeySpec) - Constructor for class iaik.security.ec.common.ECPublicKeySpec
Constructs a new instance.
ECStandardizedParameterFactory - Class in iaik.security.ec.common
This class is a collection of elliptic curve domain parameters.
EdDHKeyAgreement - Class in iaik.security.ec.ecdh
Diffie-Hellman key agreement based on Curve25519 and Curve448, also known as X25519 and X448, respectively, compliant with [1, 2].
EdDHKeyAgreement() - Constructor for class iaik.security.ec.ecdh.EdDHKeyAgreement
Creates a new instance.
EdDHParameterSpec - Class in iaik.security.ec.ecdh
This parameter class is intended for use with X25519 and X448.
EdDHParameterSpec(EdParameterSpec, KDFParameterSpec) - Constructor for class iaik.security.ec.ecdh.EdDHParameterSpec
Creates a new parameter spec object.
EdDHParameterSpec(EdParameterSpec) - Constructor for class iaik.security.ec.ecdh.EdDHParameterSpec
Creates a new parameter spec object without KDF parameters.
EdDSA25519KeyPairGenerator - Class in iaik.security.ec.eddsa
This class serves as EdDSA25519 key pair generator.
EdDSA25519KeyPairGenerator() - Constructor for class iaik.security.ec.eddsa.EdDSA25519KeyPairGenerator
Default constructor.
EdDSA448KeyPairGenerator - Class in iaik.security.ec.eddsa
This class serves as EdDSA448 key pair generator.
EdDSA448KeyPairGenerator() - Constructor for class iaik.security.ec.eddsa.EdDSA448KeyPairGenerator
Default constructor.
EdDSAContext - Class in iaik.security.ec.eddsa
Representation of a context used in context aware EdDSA variants in RFC 8032 [1].
EdDSAContext() - Constructor for class iaik.security.ec.eddsa.EdDSAContext
Creates an empty context.
EdDSAContext(byte[]) - Constructor for class iaik.security.ec.eddsa.EdDSAContext
 
EdDSADemo - Class in demo.eddsa
This demo shows how the IAIK ECCelerate™ library can be employed to sign and verify data using different EdDSA variants and different domain parameters.
EdDSADemo() - Constructor for class demo.eddsa.EdDSADemo
Default constructor.
EdDSAKeyFactory - Class in iaik.security.ec.eddsa
Implementation of the key factory service provider interface for EdDSA.
EdDSAKeyFactory() - Constructor for class iaik.security.ec.eddsa.EdDSAKeyFactory
Default constructor.
EdDSAPrivateKey - Class in iaik.security.ec.eddsa
Representation of a private key for EdDSA algorithms and implementation of the ECPrivateKey interface.
EdDSAPrivateKey(EdDSAPrivateKeySpec) - Constructor for class iaik.security.ec.eddsa.EdDSAPrivateKey
Constructs a new EdDSAPrivateKey from an IAIK EdDSAPrivateKeySpec object.
EdDSAPrivateKey(byte[]) - Constructor for class iaik.security.ec.eddsa.EdDSAPrivateKey
Constructs a new EdDSAPrivateKey from an encoded ASN.1 structure.
EdDSAPrivateKey(EdParameterSpec, byte[]) - Constructor for class iaik.security.ec.eddsa.EdDSAPrivateKey
Constructs a new ECPrivateKey from a set of curve parameters and a private key seed.
EdDSAPrivateKey(EdParameterSpec, byte[], byte[], BigInteger, ECPoint) - Constructor for class iaik.security.ec.eddsa.EdDSAPrivateKey
Constructs a new ECPrivateKey from a set of curve parameters and a private key seed and all derived values.
EdDSAPrivateKeySpec - Class in iaik.security.ec.eddsa
Specifies an EdDSA private key and the corresponding curve domain parameters.
EdDSAPrivateKeySpec(byte[], EdParameterSpec) - Constructor for class iaik.security.ec.eddsa.EdDSAPrivateKeySpec
Constructs a new instance.
EdDSATestBase - Class in iaik.security.ec.eddsa
 
EdDSATestBase() - Constructor for class iaik.security.ec.eddsa.EdDSATestBase
Instantiate new instance.
EdDSATests() - Constructor for class iaik.security.ec.TestCategories.EdDSATests
 
EdKey - Interface in iaik.security.ec.common
This interface defines an EdDSA key.
EdKeyFactory - Class in iaik.security.ec.common
Implementation of the key factory service provider interface for EdDH.
EdKeyFactory() - Constructor for class iaik.security.ec.common.EdKeyFactory
Default constructor.
EdParameterSpec - Class in iaik.security.ec.common
This parameter class is intended for use with EdDSA (with twisted Edwards curves) and ECDH (with Montgomery curves).
EdParameterSpec(String, String, ECParameterSpec, int, AlgorithmID) - Constructor for class iaik.security.ec.common.EdParameterSpec
 
EdPrivateKey - Class in iaik.security.ec.common
Representation of a public key for Ed algorithms.
EdPrivateKey(byte[]) - Constructor for class iaik.security.ec.common.EdPrivateKey
Constructs a new EdPrivateKey from an encoded ASN.1 structure.
EdPrivateKey(EdPrivateKeySpec) - Constructor for class iaik.security.ec.common.EdPrivateKey
Constructs a new EdPrivateKey from an IAIK EdPrivateKeySpec object.
EdPrivateKey(EdParameterSpec, byte[]) - Constructor for class iaik.security.ec.common.EdPrivateKey
Constructs a new EdPrivateKey from a set of curve parameters and a secret integer s.
EdPrivateKey(EdParameterSpec, byte[], BigInteger, ECPoint) - Constructor for class iaik.security.ec.common.EdPrivateKey
Creates a new private key with the specified parameters.
EdPrivateKeySpec - Class in iaik.security.ec.common
Specifies an EdDSA private key and the corresponding curve domain parameters.
EdPrivateKeySpec(byte[], EdParameterSpec) - Constructor for class iaik.security.ec.common.EdPrivateKeySpec
Constructs a new instance.
EdPublicKey - Class in iaik.security.ec.common
Representation of a public key for EdDSA/EdDH algorithms.
EdPublicKey(EdParameterSpec, ECPoint) - Constructor for class iaik.security.ec.common.EdPublicKey
Creates a new public key object.
EdPublicKey(EdParameterSpec, ECPoint, boolean) - Constructor for class iaik.security.ec.common.EdPublicKey
Creates a new public key object.
EdPublicKey(byte[]) - Constructor for class iaik.security.ec.common.EdPublicKey
Creates a new public key from an ASN.1 encoded DER byte array.
EdPublicKey(ASN1Object) - Constructor for class iaik.security.ec.common.EdPublicKey
Creates a new public key from an ASN.1 object.
EdPublicKey(InputStream) - Constructor for class iaik.security.ec.common.EdPublicKey
Reads the DER or BER encoded public key info from an input stream.
EdPublicKey(EdPublicKeySpec) - Constructor for class iaik.security.ec.common.EdPublicKey
Creates a new public key object from a spec.
EdPublicKey(EdParameterSpec, byte[]) - Constructor for class iaik.security.ec.common.EdPublicKey
Creates a new public key object.
EdPublicKeySpec - Class in iaik.security.ec.common
Specifies an EdDSA25519, EdDSA448, X25519 or X448 public key and the corresponding curve domain parameters.
EdPublicKeySpec(byte[], EdParameterSpec) - Constructor for class iaik.security.ec.common.EdPublicKeySpec
Constructs a new instance.
EdStandardizedParameterFactory - Class in iaik.security.ec.common
This class is a collection of twisted Edwards curve domain parameters (for EdDSA) and Montgomery curve domain parameters (for X22519 and X448).
EllipticCurve - Class in iaik.security.ec.common
This class implements an elliptic curve (EC) and its arithmetic necessary for elliptic curve cryptography, i.e.
EllipticCurve - Class in iaik.security.ec.math.curve
Abstract class that implements the additive group defined over elliptic curves.
EllipticCurveDemo - Class in demo.math.ec
Demonstrates how the mathematical EC and finite field implementations can be used to perform computations apart from elliptic curve protocols.
EllipticCurveDemo() - Constructor for class demo.math.ec.EllipticCurveDemo
 
EllipticCurveTestHelper<C extends EllipticCurve,F extends GenericField> - Class in iaik.security.ec.math.curve
Base class for Elliptic curve tests
enablePointCompression(boolean) - Static method in class iaik.security.ec.provider.ECCelerate
Enables/disables point compression.
enableSideChannelProtection(boolean) - Static method in class iaik.security.ec.provider.ECCelerate
Enables/disables basic protection against side channel (timing attacks).
encode() - Method in class iaik.security.ec.common.AbstractECPrivateKey
 
encode() - Method in class iaik.security.ec.common.AbstractECPublicKey
 
encode() - Method in class iaik.security.ec.math.curve.PrimeExtendedTwistedEdwardsCurveTestHelper
 
encode() - Method in class iaik.security.ec.math.curve.TestCrossProductEllipticCurve
 
encode() - Method in class iaik.security.ec.math.curve.WeierstrassCurveTestHelper
 
encodeDecode() - Method in class iaik.security.ec.math.curve.TestOccuredBugs
 
encodeDecodePrivate() - Method in class iaik.security.ec.common.KeyEncodingTestHelper
 
encodeDecodePublic() - Method in class iaik.security.ec.common.KeyEncodingTestHelper
 
encodedPrivateKey_ - Variable in class iaik.security.ec.common.AbstractECPrivateKey
ASN.1 encoding of the private key.
encodedPublicKey_ - Variable in class iaik.security.ec.common.AbstractECPublicKey
The ASN.1 representation of the public key
encodeECPublicKey(PublicKey, SupportedPointFormats) - Method in class iaik.security.ssl.ECCelerateProvider
Encodes the given EC PublicKey according to the Point-To-Octet-String conversion of ANSI X9.62 (1998), section 4.3.6.
encodeLength() - Method in class iaik.security.ec.math.curve.BinaryWeierstrassCurveTestHelper
 
encodeLength() - Method in class iaik.security.ec.math.curve.PrimeWeierstrassCurveTestHelper
 
encodePoint(ECPoint) - Method in class iaik.security.ec.common.EllipticCurve
Encodes a point, i.e.
encodePoint(ECPoint, PointEncoders) - Method in class iaik.security.ec.common.EllipticCurve
Encodes a point, i.e.
encodePoint(PointEncoders) - Method in class iaik.security.ec.math.curve.ECPoint
Encodes this point, i.e.
encodePoint() - Method in class iaik.security.ec.math.curve.ECPoint
Encodes this point, i.e.
encodePoint(ECPoint, PointEncoders) - Method in class iaik.security.ec.math.curve.EllipticCurve
Encodes a point, i.e.
encodePoint(ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Encodes a point, i.e.
ENCRYPT_MODE - Static variable in class iaik.security.ec.ecies.ECIES
Constant used to initialize cipher in encryption mode.
enforceSP80057Recommendations(boolean) - Static method in class iaik.security.ec.provider.ECCelerate
Lets the user enable or disable the enforcement of the security strength recommendations listed in [6] for ECDSA.
engineDoFinal(byte[], int, int) - Method in class iaik.security.ec.ecies.ECIES
 
engineDoFinal(byte[], int, int, byte[], int) - Method in class iaik.security.ec.ecies.ECIES
 
engineDoFinal(ByteBuffer, ByteBuffer) - Method in class iaik.security.ec.ecies.ECIES
 
engineDoPhase(Key, boolean) - Method in class iaik.security.ec.ecdh.EdDHKeyAgreement
 
engineDoPhase(Key, boolean) - Method in class iaik.security.ec.ecmqv.ECMQVKeyAgreement
 
engineGenerateKey(byte[]) - Method in class iaik.security.ec.common.HKDF
 
engineGenerateKey(byte[], int) - Method in class iaik.security.ec.common.HKDF
 
engineGenerateKey(byte[]) - Method in interface iaik.security.ec.common.KeyDerivationFunction
Derives the symmetric key from a shared secret and returns it.
engineGenerateKey(byte[], int) - Method in interface iaik.security.ec.common.KeyDerivationFunction
Derives the symmetric key from a shared secret and returns it.
engineGenerateKey(byte[]) - Method in class iaik.security.ec.common.X963KeyDerivationFunction
 
engineGenerateKey(byte[], int) - Method in class iaik.security.ec.common.X963KeyDerivationFunction
 
engineGeneratePrivate(KeySpec) - Method in class iaik.security.ec.common.ECKeyFactory
Generates a private key from the given key spec.
engineGeneratePrivate(KeySpec) - Method in class iaik.security.ec.common.EdKeyFactory
Generates a private key from the given key spec.
engineGeneratePrivate(KeySpec) - Method in class iaik.security.ec.eddsa.EdDSAKeyFactory
Generates a private key from the given key spec.
engineGeneratePublic(KeySpec) - Method in class iaik.security.ec.common.ECKeyFactory
Generates a public key from the given key spec.
engineGeneratePublic(KeySpec) - Method in class iaik.security.ec.common.EdKeyFactory
Generates a public key from the given key spec.
engineGenerateSecret() - Method in class iaik.security.ec.ecmqv.ECMQVKeyAgreement
 
engineGenerateSecret(String) - Method in class iaik.security.ec.ecmqv.ECMQVKeyAgreement
 
engineGenerateSecret(byte[], int) - Method in class iaik.security.ec.ecmqv.ECMQVKeyAgreement
 
engineGetBlockSize() - Method in class iaik.security.ec.ecies.ECIES
 
engineGetEncoded() - Method in class iaik.security.ec.common.ECParameters
Returns the parameters as DER byte array.
engineGetEncoded(String) - Method in class iaik.security.ec.common.ECParameters
Returns the parameters as a DER byte array.
engineGetEncoded() - Method in class iaik.security.ec.ecies.ECIESParameters
Returns the parameters as DER byte array.
engineGetEncoded(String) - Method in class iaik.security.ec.ecies.ECIESParameters
 
engineGetIV() - Method in class iaik.security.ec.ecies.ECIES
 
engineGetKeySize(Key) - Method in class iaik.security.ec.ecies.ECIES
 
engineGetKeySpec(Key, Class<T>) - Method in class iaik.security.ec.common.ECKeyFactory
Implementation of the engine method.
engineGetKeySpec(Key, Class<T>) - Method in class iaik.security.ec.common.EdKeyFactory
Implementation of the engine method.
engineGetKeySpec(Key, Class<T>) - Method in class iaik.security.ec.eddsa.EdDSAKeyFactory
Implementation of the engine method.
engineGetOutputSize(int) - Method in class iaik.security.ec.ecies.ECIES
 
engineGetParameters() - Method in class iaik.security.ec.ecies.ECIES
 
engineGetParameterSpec(Class<T>) - Method in class iaik.security.ec.common.ECParameters
Returns the EC parameters as transparent parameter specification of the given class type.
engineGetParameterSpec(Class<T>) - Method in class iaik.security.ec.ecies.ECIESParameters
 
engineInit(AlgorithmParameterSpec) - Method in class iaik.security.ec.common.ECParameters
Initializes this ECAlgorithmParameters from the given ECParameterSpec.
engineInit(byte[]) - Method in class iaik.security.ec.common.ECParameters
Initializes this ECParameters object from the given DER encoded byte array.
engineInit(byte[], String) - Method in class iaik.security.ec.common.ECParameters
Inits the parameters from an DER encoded byte array.
engineInit(KDFParameterSpec) - Method in class iaik.security.ec.common.HKDF
 
engineInit(KDFParameterSpec) - Method in interface iaik.security.ec.common.KeyDerivationFunction
Initializes this KDF.
engineInit(KDFParameterSpec) - Method in class iaik.security.ec.common.X963KeyDerivationFunction
 
engineInit(Key, SecureRandom) - Method in class iaik.security.ec.ecdh.EdDHKeyAgreement
 
engineInit(Key, AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.ec.ecdh.EdDHKeyAgreement
 
engineInit(int, Key, SecureRandom) - Method in class iaik.security.ec.ecies.ECIES
 
engineInit(int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.ec.ecies.ECIES
 
engineInit(int, Key, AlgorithmParameters, SecureRandom) - Method in class iaik.security.ec.ecies.ECIES
 
engineInit(AlgorithmParameterSpec) - Method in class iaik.security.ec.ecies.ECIESParameters
 
engineInit(byte[]) - Method in class iaik.security.ec.ecies.ECIESParameters
 
engineInit(byte[], String) - Method in class iaik.security.ec.ecies.ECIESParameters
 
engineInit(Key, SecureRandom) - Method in class iaik.security.ec.ecmqv.ECMQVKeyAgreement
 
engineInit(Key, AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.ec.ecmqv.ECMQVKeyAgreement
 
engineInitSign(PrivateKey, SecureRandom) - Method in class iaik.security.ec.eddsa.SHA512WithContextEdDSASignature
 
engineInitSign(PrivateKey, SecureRandom) - Method in class iaik.security.ec.eddsa.SHA512WithHashEdDSASignature
 
engineInitSign(PrivateKey, SecureRandom) - Method in class iaik.security.ec.eddsa.SHA512WithPureEdDSASignature
 
engineInitSign(PrivateKey, SecureRandom) - Method in class iaik.security.ec.eddsa.SHAKE256WithHashEdDSASignature
 
engineInitSign(PrivateKey, SecureRandom) - Method in class iaik.security.ec.eddsa.SHAKE256WithPureEdDSASignature
 
engineInitVerify(PublicKey) - Method in class iaik.security.ec.eddsa.SHA512WithContextEdDSASignature
 
engineInitVerify(PublicKey) - Method in class iaik.security.ec.eddsa.SHA512WithHashEdDSASignature
 
engineInitVerify(PublicKey) - Method in class iaik.security.ec.eddsa.SHA512WithPureEdDSASignature
 
engineInitVerify(PublicKey) - Method in class iaik.security.ec.eddsa.SHAKE256WithHashEdDSASignature
 
engineInitVerify(PublicKey) - Method in class iaik.security.ec.eddsa.SHAKE256WithPureEdDSASignature
 
engineSetMode(String) - Method in class iaik.security.ec.ecies.ECIES
 
engineSetPadding(String) - Method in class iaik.security.ec.ecies.ECIES
 
engineToString() - Method in class iaik.security.ec.common.ECParameters
Returns a String representation of this object.
engineToString() - Method in class iaik.security.ec.ecies.ECIESParameters
Returns a String representation of this object.
engineTranslateKey(Key) - Method in class iaik.security.ec.common.ECKeyFactory
Translates the given key object of some unknown or untrusted provider into a key object supported by this EC key factory.
engineTranslateKey(Key) - Method in class iaik.security.ec.common.EdKeyFactory
Translates the given key object of some unknown or untrusted provider into a key object supported by this EC key factory.
engineTranslateKey(Key) - Method in class iaik.security.ec.eddsa.EdDSAKeyFactory
Translates the given key object of some unknown or untrusted provider into a key object supported by this EC key factory.
engineUpdate(byte[], int, int) - Method in class iaik.security.ec.ecies.ECIES
 
engineUpdate(byte[], int, int, byte[], int) - Method in class iaik.security.ec.ecies.ECIES
 
engineUpdate(byte[], int, int) - Method in class iaik.security.ec.eddsa.SHA512WithContextEdDSASignature
 
engineUpdate(byte) - Method in class iaik.security.ec.eddsa.SHA512WithContextEdDSASignature
 
engineUpdate(ByteBuffer) - Method in class iaik.security.ec.eddsa.SHA512WithContextEdDSASignature
 
engineUpdate(byte[], int, int) - Method in class iaik.security.ec.eddsa.SHA512WithHashEdDSASignature
 
engineUpdate(byte) - Method in class iaik.security.ec.eddsa.SHA512WithHashEdDSASignature
 
engineUpdate(ByteBuffer) - Method in class iaik.security.ec.eddsa.SHA512WithHashEdDSASignature
 
engineUpdate(byte[], int, int) - Method in class iaik.security.ec.eddsa.SHA512WithPureEdDSASignature
 
engineUpdate(byte) - Method in class iaik.security.ec.eddsa.SHA512WithPureEdDSASignature
 
engineUpdate(ByteBuffer) - Method in class iaik.security.ec.eddsa.SHA512WithPureEdDSASignature
 
engineUpdate(byte[], int, int) - Method in class iaik.security.ec.eddsa.SHAKE256WithHashEdDSASignature
 
engineUpdate(byte) - Method in class iaik.security.ec.eddsa.SHAKE256WithHashEdDSASignature
 
engineUpdate(ByteBuffer) - Method in class iaik.security.ec.eddsa.SHAKE256WithHashEdDSASignature
 
engineUpdate(byte[], int, int) - Method in class iaik.security.ec.eddsa.SHAKE256WithPureEdDSASignature
 
engineUpdate(byte) - Method in class iaik.security.ec.eddsa.SHAKE256WithPureEdDSASignature
 
engineUpdate(ByteBuffer) - Method in class iaik.security.ec.eddsa.SHAKE256WithPureEdDSASignature
 
equals(Object) - Method in class iaik.security.ec.common.AbstractECPrivateKey
 
equals(Object) - Method in class iaik.security.ec.common.AbstractECPublicKey
 
equals(Object) - Method in class iaik.security.ec.common.ECParameterSpec
 
equals(Object) - Method in class iaik.security.ec.common.ECPublicKey
 
equals(Object) - Method in class iaik.security.ec.common.EdParameterSpec
 
equals(Object) - Method in class iaik.security.ec.common.EdPublicKey
 
equals(Object) - Method in class iaik.security.ec.common.EllipticCurve
 
equals(Object) - Method in class iaik.security.ec.common.HKDFParameterSpec
 
equals(Object) - Method in class iaik.security.ec.common.X963KDFParameterSpec
 
equals(Object) - Method in class iaik.security.ec.ecdh.ECDHParameterSpec
 
equals(Object) - Method in class iaik.security.ec.ecdh.EdDHParameterSpec
 
equals(Object) - Method in class iaik.security.ec.math.common.Pair
 
equals(Object) - Method in class iaik.security.ec.math.curve.ECPoint
This method compares two different ECPoint instances.
equals(Object) - Method in class iaik.security.ec.math.curve.EllipticCurve
 
equals(Object) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
equals(Object) - Method in class iaik.security.ec.math.field.BinaryField
 
equals(Object) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
equals(Object) - Method in interface iaik.security.ec.math.field.GenericField
 
equals(Object) - Method in interface iaik.security.ec.math.field.GenericFieldElement
 
equals(Object) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
equals(Object) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
equals(Object) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
exponentiate(GenericFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
exponentiate(GenericFieldElement, int) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
exponentiate(GenericFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.BinaryField
 
exponentiate(GenericFieldElement, int) - Method in class iaik.security.ec.math.field.BinaryField
 
exponentiate(BigInteger) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
exponentiate(int) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
exponentiate(GenericFieldElement, BigInteger) - Method in interface iaik.security.ec.math.field.ExtensionField
 
exponentiate(int) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
exponentiate(BigInteger) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
exponentiate(GenericFieldElement, BigInteger) - Method in interface iaik.security.ec.math.field.Field
 
exponentiate(BigInteger) - Method in interface iaik.security.ec.math.field.FieldElement
 
exponentiate(GenericFieldElement, BigInteger) - Method in interface iaik.security.ec.math.field.GenericField
Raises a to the power n, i.e.
exponentiate(GenericFieldElement, int) - Method in interface iaik.security.ec.math.field.GenericField
Raises a to the power n, i.e.
exponentiate(BigInteger) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Raises this to the power n.
exponentiate(int) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Raises this to the power n.
exponentiate(GenericFieldElement, BigInteger) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
exponentiate(BigInteger) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
exponentiate(int) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
exponentiate(BigInteger) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
exponentiate(int) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
exponentiate() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
exponentiate(BigInteger) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
exponentiate(int) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
exponentiate(BigInteger) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Performs exponentiation in-place.
exponentiate(int) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Performs exponentiation in-place.
exponentiate64() - Method in class iaik.security.ec.math.field.TestOccurredFieldBugs
 
exponentiateByPowerOf2(GenericFieldElement, int) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
exponentiateByPowerOf2(GenericFieldElement, int) - Method in class iaik.security.ec.math.field.BinaryField
 
exponentiateByPowerOf2(int) - Method in class iaik.security.ec.math.field.BinaryFieldElement
Raises this element to the power 2n.
exponentiateByPowerOf2(GenericFieldElement, int) - Method in interface iaik.security.ec.math.field.ExtensionField
 
exponentiateByPowerOf2(int) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
exponentiateByPowerOf2(GenericFieldElement, int) - Method in interface iaik.security.ec.math.field.Field
 
exponentiateByPowerOf2(GenericFieldElement, int) - Method in interface iaik.security.ec.math.field.GenericField
Raises a to the power 2n.
exponentiateByPowerOf2(int) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Raise this to the power of 2^n.
exponentiateByPowerOf2(GenericFieldElement, int) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
exponentiateByPowerOf2(int) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
exponentiateByPowerOf2(int) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
exponentiateByPowerOf2() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
exponentiateByPowerOf2(int) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
exponentiateByPowerOf2(int) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
exponentiateInAndOutOfPlace() - Method in class iaik.security.ec.math.field.TestBinaryField
 
exponentiateInAndOutOfPlace() - Method in class iaik.security.ec.math.field.TestPrimeField
 
exponentiateInAndOutOfPlace() - Method in class iaik.security.ec.math.field.TestQuadraticExtensionField
 
exponentiateInAndOutOfPlace() - Method in class iaik.security.ec.math.field.TestSexticOverQuadraticExtensionField
 
exponentiateOne() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
exponentiateOutOfPlace(BigInteger) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
exponentiateOutOfPlace(int) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
exponentiateOutOfPlace(int) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
exponentiateOutOfPlace(BigInteger) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
exponentiateOutOfPlace(BigInteger) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Raises this to the power n.
exponentiateOutOfPlace(int) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Raises this to the power n.
exponentiateOutOfPlace(BigInteger) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
exponentiateOutOfPlace(int) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
exponentiateOutOfPlace(BigInteger) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
exponentiateOutOfPlace(int) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
exponentiateOutOfPlace(BigInteger) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
exponentiateOutOfPlace(int) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
exponentiateQuadExtFieldElementNotInPlace() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
exponentiateSextExtFieldElementNotInPlace() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
exponentiateUni(BigInteger) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Computer power of an element in the cyclotomic subgroup.
exponentiateUni(SexticExtensionFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Calculate power in cyclotomic subgroup
exponentiateZero() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
EXTENDED_TIMEOUT - Static variable in class iaik.security.ec.CommonParameters
Extended timeout for tests taking longer (in seconds)
ExtensionCurveTests() - Constructor for class iaik.security.ec.TestCategories.ExtensionCurveTests
 
extensionField() - Method in class iaik.security.ec.math.curve.TestFidoCurves
 
ExtensionField - Interface in iaik.security.ec.math.field
This interface specifies important (arithmetical) methods that all extension fields have in common.
ExtensionFieldElement - Interface in iaik.security.ec.math.field
This interface describes the methods every field element of an extension field has to provide.
ExtensionFieldFactory - Class in iaik.security.ec.math.field
This class serves as factory to construct extension fields of arbitrary degrees.
ExtensionFieldTestHelper - Class in iaik.security.ec.math.field
 
ExtensionFieldTests() - Constructor for class iaik.security.ec.TestCategories.ExtensionFieldTests
 
ExtensionWeierstrassCurveOverQuadraticExtensionFieldTestHelper - Class in iaik.security.ec.math.curve
Helper class for curve over quadratic extension field tests.
ExtensionWeierstrassCurveTestHelper - Class in iaik.security.ec.math.curve
 
ExtensionWithSimAddAndLineEvalTestHelper - Class in iaik.security.ec.math.curve
 

F

factoryBug() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
factoryBug2() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
FAST_REDUCTION_BINARY_FIELD_BIT_LENGTHS - Static variable in class iaik.security.ec.CommonParameters
Fast reduction binary fields
FAST_REDUCTION_FIELD_BIT_LENGTHS - Static variable in class iaik.security.ec.CommonParameters
Fast reduction prime fields
Field - Interface in iaik.security.ec.math.field
This interface specifies important (arithmetical) methods that all (base) fields have in common.
FIELD_BIT_LENGTHS - Static variable in class iaik.security.ec.CommonParameters
Prime field bit lengths
FieldElement - Interface in iaik.security.ec.math.field
This interface represents elements of finite fields and provides the most important arithmetical methods.
fieldName(AbstractECDSABenchmark.Implementation, int) - Static method in class iaik.security.ec.ecdsa.AbstractECDSABenchmark
 
FieldTestHelper<T extends GenericField> - Class in iaik.security.ec.math.field
 
FieldTests() - Constructor for class iaik.security.ec.TestCategories.FieldTests
 
FieldTypes - Enum in iaik.security.ec.math.field
Enumeration holding the different field types that are implemented in this library.
finalize() - Method in class iaik.security.ec.common.AbstractECPrivateKey
 
finalize() - Method in class iaik.security.ec.common.EdPrivateKey
 
finalize() - Method in class iaik.security.ec.common.EdPrivateKeySpec
 
finalize() - Method in class iaik.security.ec.eddsa.EdDSAPrivateKey
 
finalize() - Method in class iaik.security.ec.eddsa.EdDSAPrivateKeySpec
 
finalize() - Method in class iaik.security.ec.eddsa.SHAKE256WithHashEdDSASignature
 
FIPSTestVectors - Class in iaik.security.ec.ecdsa
Test vectors from FIPS 186-3 and RFC 6979.
FIPSTestVectors() - Constructor for class iaik.security.ec.ecdsa.FIPSTestVectors
 
frobenius() - Method in class iaik.security.ec.math.curve.ExtensionWithSimAddAndLineEvalTestHelper
 
frobenius() - Method in class iaik.security.ec.math.curve.PrimeWeierstrassCurveTestHelper
 
frobenius() - Method in class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurveNamed
 
frobeniusEqualsPow() - Method in class iaik.security.ec.math.field.ExtensionFieldTestHelper
 
frobeniusNotNormalized() - Method in class iaik.security.ec.math.curve.ExtensionWeierstrassCurveTestHelper
 
frobeniusNotNormalized() - Method in class iaik.security.ec.math.curve.TestExtensionAffineWeierstrassCurveOverQuadraticExtensionField
 
FrobeniusSexticExtensionOverQuadraticConstants - Class in iaik.security.ec.math.field
Class containing common constants used to compute the Frobenius map on sextic over quadratic tower extension fields and the Frobenius endomorphism on the twist of Barreto Naehrig curves.

G

generateECKeyPair(PublicKey) - Method in class iaik.security.ssl.ECCelerateProvider
Generates a key pair with same domain parameters as the given public key for the given key agreement method.
generateECKeyPair(SupportedEllipticCurves, SupportedPointFormats) - Method in class iaik.security.ssl.ECCelerateProvider
Generates a EC key pair according to the given list of supported curves.
generateECKeyPair(String) - Method in class iaik.security.ssl.ECCelerateProvider
Generates an EC key pair for the given algorithm/curve name.
generateKeyPair() - Method in class iaik.security.ec.common.ECKeyPairGenerator
 
generateKeyPair() - Method in class iaik.security.ec.common.TestECKeyPairGenerator
 
generateKeyPair() - Method in class iaik.security.ec.ecies.ECIESTestHelper
 
generateKeyPair() - Method in class iaik.security.ec.eddsa.TestEdDSAKeyPairGenerator
 
generateParameterSpec() - Method in class iaik.security.ec.ecdsa.AbstractECDSABenchmark
 
generateParameterSpec() - Method in class iaik.security.ec.ecdsa.BouncyCastleECDSABenchmark
 
generateParameterSpec() - Method in class iaik.security.ec.ecdsa.ECCelerateECDSABenchmark
 
generator() - Method in class iaik.security.ec.math.curve.TestCrossProductEllipticCurve
 
generatorAdd() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
generatorContainedOnCurve() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
generatorNotNeutral() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
generators() - Method in class iaik.security.ec.math.curve.TestAtePairingOverBarretoNaehrigCurve
 
GenericField - Interface in iaik.security.ec.math.field
This interface specifies important (arithmetical) methods that all fields have in common.
GenericFieldElement - Interface in iaik.security.ec.math.field
This interface describes the methods every field element has to provide.
getAlgorithm() - Method in class iaik.security.ec.common.ECPrivateKey
 
getAlgorithm() - Method in class iaik.security.ec.common.ECPublicKey
 
getAlgorithm() - Method in class iaik.security.ec.common.EdPrivateKey
 
getAlgorithm() - Method in class iaik.security.ec.common.EdPublicKey
 
getAlgorithm() - Method in class iaik.security.ec.eddsa.EdDSAPrivateKey
 
getAlgorithmName() - Method in class iaik.security.ec.common.EdParameterSpec
Return the canonical name of the algorithm, i.e.
getBaseField() - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
getBaseField() - Method in class iaik.security.ec.math.field.BinaryField
Returns this, although base field would be F_2.
getBaseField() - Method in interface iaik.security.ec.math.field.ExtensionField
 
getBaseField() - Method in interface iaik.security.ec.math.field.GenericField
Returns the base field of this field.
getBinaryCurveNames() - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns the standard names of the supported binary curves.
getBinaryCurveOIDs() - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns the standard OIDs of the supported binary curves.
getBinaryCurveParametersByBitLength(int) - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns a standardized binary elliptic curve for a given bitlength.
getBinaryCurveParametersByBitLength(int, BinaryCurveCoordinateTypes) - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns a standardized binary elliptic curve for a given bitlength.
getBinaryCurveParameterSpec() - Method in class iaik.security.ec.common.TestECParameterSpec
 
getBinaryCurvePrecomputationalScalarMultipliers(BinaryCurveCoordinateTypes, String, String) - Static method in class iaik.security.ec.math.curve.StandardizedCurveTestFactoriesWrapper
 
getBinaryCurveScalarMultipliers(BinaryCurveCoordinateTypes, String, String) - Static method in class iaik.security.ec.math.curve.StandardizedCurveTestFactoriesWrapper
 
getBinaryParametersByBitlength() - Method in class iaik.security.ec.common.TestECStandardizedParameterFactory
 
getBit(int) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
getBit(int) - Method in interface iaik.security.ec.math.field.FieldElement
Returns the value of a certain bit of this.
getBit(int) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
getBits() - Method in enum iaik.security.ec.common.SecurityStrength
Returns the security strength in bits of security.
getCardinality() - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
getCardinality() - Method in class iaik.security.ec.math.field.BinaryField
 
getCardinality() - Method in interface iaik.security.ec.math.field.GenericField
Returns the cardinality of this field.
getCipherKeyLength() - Method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the key length of the symmetric cipher in bytes.
If in internal XOR mode the length will be 0.
getCoefficients() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
getContext() - Method in class iaik.security.ec.eddsa.EdDSAContext
Returns the context.
getCoordinate() - Method in class iaik.security.ec.math.curve.ECPoint
Returns the coordinates of this point.
getCurve() - Method in class iaik.security.ec.common.ECParameterSpec
 
getCurve(EllipticCurve) - Static method in class iaik.security.ec.common.EllipticCurve
Constructs a new wrapped curve from a JDK curve.
getCurve(EllipticCurve, AlgorithmID) - Static method in class iaik.security.ec.common.EllipticCurve
Constructs a new wrapped curve from a JDK curve.
getCurve(Field, BigInteger, BigInteger, BigInteger, MessageDigest, byte[]) - Static method in class iaik.security.ec.common.EllipticCurve
Constructs a new curve.
getCurve(Field, BigInteger, BigInteger, BigInteger, byte[]) - Static method in class iaik.security.ec.common.EllipticCurve
Constructs a new curve.
getCurve(Field, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ec.common.EllipticCurve
Constructs a new curve.
getCurve(BinaryField, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.BinaryWeierstrassCurveFactory
The factory method.
getCurve(BinaryCurveCoordinateTypes, BinaryField, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.BinaryWeierstrassCurveFactory
The factory method.
getCurve(BinaryCurveCoordinateTypes, BinaryField, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.BinaryWeierstrassCurveFactory
The factory method.
getCurve(BinaryCurveCoordinateTypes, BinaryField, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.BinaryWeierstrassCurveFactory
The factory method.
getCurve(BinaryField, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.BinaryWeierstrassCurveFactory
The factory method.
getCurve() - Method in class iaik.security.ec.math.curve.ECPoint
Returns the curve on which this point is defined.
getCurve(AbstractPrimeField, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeMontgomeryCurveFactory
The factory method.
getCurve(PrimeCurveCoordinateTypes, AbstractPrimeField, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeMontgomeryCurveFactory
The factory method.
getCurve(PrimeCurveCoordinateTypes, AbstractPrimeField, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeMontgomeryCurveFactory
The factory method.
getCurve(AbstractPrimeField, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeMontgomeryCurveFactory
The factory method.
getCurve(AbstractPrimeField, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeTwistedEdwardsCurveFactory
The factory method.
getCurve(PrimeCurveCoordinateTypes, AbstractPrimeField, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeTwistedEdwardsCurveFactory
The factory method.
getCurve(PrimeCurveCoordinateTypes, AbstractPrimeField, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeTwistedEdwardsCurveFactory
The factory method.
getCurve(AbstractPrimeField, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeTwistedEdwardsCurveFactory
The factory method.
getCurve(AbstractPrimeField, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeWeierstrassCurveFactory
The factory method.
getCurve(PrimeCurveCoordinateTypes, AbstractPrimeField, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeWeierstrassCurveFactory
The factory method.
getCurve(PrimeCurveCoordinateTypes, AbstractPrimeField, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeWeierstrassCurveFactory
The factory method.
getCurve(AbstractPrimeField, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.PrimeWeierstrassCurveFactory
The factory method.
getCurve() - Method in class iaik.security.ec.math.curve.TestBarretoNaehrigCurveFactory
 
getCurve() - Method in class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurveFactory
 
getCurve(PublicKey) - Method in class iaik.security.ssl.ECCelerateProvider
Gets the NamedCurve belonging to the given public EC key.
getCurve(PrivateKey) - Method in class iaik.security.ssl.ECCelerateProvider
Gets the NamedCurve belonging to the given private EC key.
getCurve(Key) - Method in class iaik.security.ssl.ECCelerateProvider
Gets the NamedCurve belonging to the given k EC key.
getCurveName(PublicKey) - Method in class iaik.security.ssl.ECCelerateProvider
Gets the curve name belonging to the given public EC key.
getCurveName(PrivateKey) - Method in class iaik.security.ssl.ECCelerateProvider
Gets the curve name belonging to the given private EC key.
getCurveParametersByName() - Method in class iaik.security.ec.common.TestECStandardizedParameterFactory
 
getCurvePrecomputationalScalarMultipliers(BinaryCurveCoordinateTypes, int, String) - Static method in class iaik.security.ec.math.curve.StandardizedCurveTestFactoriesWrapper
 
getCurvePrecomputationalScalarMultipliers(PrimeCurveCoordinateTypes, String, String) - Static method in class iaik.security.ec.math.curve.StandardizedCurveTestFactoriesWrapper
 
getCurveScalarMultipliers(BinaryCurveCoordinateTypes, int, String) - Static method in class iaik.security.ec.math.curve.StandardizedCurveTestFactoriesWrapper
 
getCurveScalarMultipliers(PrimeCurveCoordinateTypes, String, String) - Static method in class iaik.security.ec.math.curve.StandardizedCurveTestFactoriesWrapper
 
getCurveType() - Method in class iaik.security.ec.common.EllipticCurve
Return the curve type of the curve, i.e.
getCurveWithSeed() - Method in class iaik.security.ec.common.TestEllipticCurve
 
getData() - Method in interface iaik.security.ec.math.common.PrecomputationData
Returns the precomputed data.
getDataSize() - Method in interface iaik.security.ec.math.common.PrecomputationData
Returns an application-dependent value for the size of the data, e.g.
getDefaultKDFMessageDigest() - Static method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the algorithm identifier of the default key derivation message.
getDefaultMacName() - Static method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the name of the default MAC function.
getDefaultPointEncoder() - Static method in enum iaik.security.ec.common.PointEncoders
Gets the default point encoding algorithm identifier.
getDefaultSymmetricCipherName() - Static method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the name of the default symmetric cipher.
getDegree() - Method in interface iaik.security.ec.math.field.ExtensionField
Get extension degree of the extension field over its subfield.
getDegree() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
getDegreeOverBaseField() - Method in interface iaik.security.ec.math.field.ExtensionField
Get extension degree of the extension field over the base field.
getDenominator() - Method in interface iaik.security.ec.math.curve.Coordinate
Get denominator if available.
getDepth() - Method in interface iaik.security.ec.math.field.ExtensionField
Returns the depth of the tower, i.e., the number of nested fields.
getECPointFormat(PublicKey) - Method in class iaik.security.ssl.ECCelerateProvider
Gets the ECPointFormat (uncompressed, compressed prime, compressed char2) of the given public EC key.
getEncoding() - Method in enum iaik.security.ec.common.PointEncoders
Returns the encoding of this point encoder.
getEndomorphismAux0() - Method in class iaik.security.ec.common.ECParameterSpec
Returns the first auxiliary value for various endomorphisms.
getEndomorphismAux1() - Method in class iaik.security.ec.common.ECParameterSpec
Returns the first auxiliary value for various endomorphisms.
getExtendedPrecomputationData(BinaryFieldElement) - Static method in class iaik.security.ec.math.field.BinaryField
Compiles 256 precomputed values for the multiplication algorithm.
getExtendedPrecomputationData() - Method in class iaik.security.ec.math.field.BinaryFieldElement
Compiles 256 precomputed values for the multiplication algorithm.
getField() - Method in class iaik.security.ec.common.EllipticCurve
 
getField() - Method in class iaik.security.ec.math.curve.EllipticCurve
Returns the underlying finite field of this.
getField(int) - Static method in class iaik.security.ec.math.field.BinaryFieldByBitLengthFactory
The factory method.
getField(SEQUENCE) - Static method in class iaik.security.ec.math.field.BinaryFieldByIrreducibleFactory
Constructs a binary field from the ASN.1 SEQUENCE:
getField(BigInteger) - Static method in class iaik.security.ec.math.field.BinaryFieldByIrreducibleFactory
The factory method.
getField() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
getField(AbstractPrimeField, int) - Static method in class iaik.security.ec.math.field.ExtensionFieldFactory
Construct an extension field of the desired extension degree over a given prime field.
getField(ExtensionField, int) - Static method in class iaik.security.ec.math.field.ExtensionFieldFactory
Construct an extension field of the desired extension degree over a given extension field.
getField(ExtensionField, ExtensionFieldElement, int) - Static method in class iaik.security.ec.math.field.ExtensionFieldFactory
Construct an extension field of the desired extension degree over a given extension field.
getField() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Returns the associated finite field.
getField(int) - Static method in class iaik.security.ec.math.field.PrimeFieldByBitLengthFactory
Constructs a prime field for a given bitlength.
getField(int, Random) - Static method in class iaik.security.ec.math.field.PrimeFieldByBitLengthFactory
Constructs a prime field for a given bitlength.
getField(SEQUENCE) - Static method in class iaik.security.ec.math.field.PrimeFieldByPrimeFactory
Decodes an ASN.1 SEQUENCE, which describes a prime field and returns the corresponding field instance.
getField(BigInteger) - Static method in class iaik.security.ec.math.field.PrimeFieldByPrimeFactory
The factory method.
getField() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
getField(BigInteger, BigInteger) - Static method in class iaik.security.ec.math.field.PrimeFieldSumABFactory
The factory method.
getField(AbstractPrimeField, BigInteger) - Static method in class iaik.security.ec.math.field.QuadraticExtensionFieldByPrimeFactory
Construct a quadratic extension field for a given base field and quadratic non-residue.
getField(BigInteger, BigInteger) - Static method in class iaik.security.ec.math.field.QuadraticExtensionFieldByPrimeFactory
Construct a quadratic extension field for a given base field and quadratic non-residue.
getField(BigInteger, int) - Static method in class iaik.security.ec.math.field.QuadraticExtensionFieldByPrimeFactory
Construct a quadratic extension field for a given base field and quadratic non-residue.
getField(BigInteger) - Static method in class iaik.security.ec.math.field.QuadraticExtensionFieldByPrimeFactory
Construct a quadratic extension field for a given base field.
getField(AbstractPrimeField) - Static method in class iaik.security.ec.math.field.QuadraticExtensionFieldByPrimeFactory
Construct a quadratic extension field for a given base field.
getField() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
getField() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
getFieldByLength() - Method in class iaik.security.ec.math.field.TestPrimeFieldFactories
 
getFieldFixed() - Method in class iaik.security.ec.math.field.TestPrimeFieldFactories
 
getFieldRandomPrime() - Method in class iaik.security.ec.math.field.TestPrimeFieldFactories
 
getFieldType() - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
getFieldType() - Method in class iaik.security.ec.math.field.BinaryField
 
getFieldType() - Method in interface iaik.security.ec.math.field.GenericField
Returns the field type of the underlying implementation.
getFileInputStream(String) - Static method in class iaik.security.ec.JunitUtils
Open a file from JAR or disk, depending on what is available
getFileReader(String) - Static method in class iaik.security.ec.JunitUtils
Open a file from JAR or disk, depending on what is available
getFirst() - Method in class iaik.security.ec.math.common.Pair
Returns the first value.
getFrobeniusConstants() - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Get constants used for the computation of the Frobenius map
getGenerator() - Method in class iaik.security.ec.math.curve.EllipticCurve
Returns the generator of the elliptic curve (sub-)group.
getGenerator() - Method in class iaik.security.ec.math.field.BinaryField
Returns the generator of this binary field.
getGroup1() - Method in class iaik.security.ec.math.curve.Pairing
Get the first group.
getGroup2() - Method in class iaik.security.ec.math.curve.Pairing
Get the second group.
getHashAlgorithm() - Method in class iaik.security.ec.common.EdParameterSpec
Return (hash) algorithm used to hash the initial seed and during signature generation.
getHashAlgorithmID() - Method in class iaik.security.ec.common.ECParameterSpec
Returns the algorithm identifier of the hash algorithm that was used to create the curve and/or the generator.
getIAIKCurve() - Method in class iaik.security.ec.common.EllipticCurve
Returns the internally used elliptic curve implementation.
getID() - Method in class iaik.security.ec.common.HKDFParameterSpec
Retruns returns the HKDF algorithm identifier for this HKDFParameterSpec according to RFC 8619.
getInstance() - Static method in class iaik.security.ec.provider.ECCelerate
Returns a singleton of this provider.
getKDFParams() - Method in class iaik.security.ec.ecdh.ECDHParameterSpec
Returns the KDF parameters.
getKDFParams() - Method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the key derivation function parameter.
getKeyAgreement(String, int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.ssl.ECCelerateProvider
Gets a KeyAgreement object for the given algorithm.
getKeyAgreementName() - Static method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the name for the ECDH-KeyAgreement.
If not set the name of the default ECDH-KeyAgreement is returned.
getKeyLength() - Method in interface iaik.security.ec.common.ECKey
Returns the key length of this ECKey.
getKeyLength() - Method in class iaik.security.ec.common.ECPrivateKey
 
getKeyLength() - Method in class iaik.security.ec.common.ECPublicKey
 
getKeyLength() - Method in class iaik.security.ec.common.EdPrivateKey
 
getKeyLength() - Method in class iaik.security.ec.common.EdPublicKey
 
getKeyLength() - Method in class iaik.security.ec.common.HKDFParameterSpec
Returns the length of the key to be generated.
getKeyLength() - Method in class iaik.security.ec.common.X963KDFParameterSpec
Returns the length of the key to be generated.
getKeyLength(PublicKey) - Method in class iaik.security.ssl.ECCelerateProvider
Calculates the length of the given public key.
getKeyLength(PrivateKey) - Method in class iaik.security.ssl.ECCelerateProvider
Calculates the length of the given private key.
getKeyPairGenerator(String) - Method in class iaik.security.ssl.ECCelerateProvider
Returns a KeyPairGenerator for the requested algorithm.
getKeySize() - Method in class iaik.security.ec.common.EdParameterSpec
Return size of the (private) key in bits.
getKeySize() - Method in class iaik.security.ec.ecdsa.AbstractECDSABenchmark
 
getKeySize() - Method in class iaik.security.ec.ecdsa.BouncyCastleECDSABenchmark
 
getKeySize() - Method in class iaik.security.ec.ecdsa.ECCelerateECDSABenchmark
 
getLegendreSymbol() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
getLength() - Method in class iaik.security.ec.eddsa.EdDSAContext
Returns the length of the context.
getMacEncodingParameter() - Method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the MAC encoding parameter.
getMacLength() - Method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the length of the MAC function.
getMacMD() - Method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the algorithm identifier of the MAC function's message digest.
getMacName() - Method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the name of the MAC function.
getMACNames() - Static method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the standard names of the supported MAC functions.
getMaxHashBitLength() - Method in class iaik.security.ec.common.X963KDFParameterSpec
The maximum bitsize of the data to be hashed.
getMessageDigest(SecurityStrength) - Static method in enum iaik.security.ec.common.SecurityStrength
Returns an message digest instance whose security strength matches the given security strength (see [1, Table 3] and [2, Table D.1]).
getMessageDigest() - Method in class iaik.security.ec.common.X963KDFParameterSpec
Returns the message digest that will be used to generate the keying data.
getName(ECParameterSpec) - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns the curve name for given curve parameters.
getNameByParameters() - Method in class iaik.security.ec.common.TestECStandardizedParameterFactory
 
getNames() - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns the standard names of the supported curves.
getNames() - Static method in class iaik.security.ec.common.EdStandardizedParameterFactory
Returns the standard names of the supported curves.
getNeutralPoint() - Method in class iaik.security.ec.math.curve.EllipticCurve
Returns the curve's neutral element.
getNonResidue() - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
getNorm(ExtensionFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
Computes the norm of an element, which is an element of the base field.
getNorm() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Computes the norm of this, which is an element of the base field.
getNorm(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
getNorm() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
getNorm() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
getNorm(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
getOID() - Method in class iaik.security.ec.common.ECParameterSpec
Returns the object identifier of the specified curve.
getOID(ECParameterSpec) - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns the curve OID for given curve parameters.
getOIDByParameters() - Method in class iaik.security.ec.common.TestECStandardizedParameterFactory
 
getOIDs() - Static method in class iaik.security.ec.common.EdStandardizedParameterFactory
Returns the standard OIDs of the supported curves.
getOne() - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
getOne() - Method in class iaik.security.ec.math.field.BinaryField
 
getOne() - Method in interface iaik.security.ec.math.field.ExtensionField
 
getOne() - Method in interface iaik.security.ec.math.field.Field
 
getOne() - Method in interface iaik.security.ec.math.field.GenericField
Returns the one element.
getOne() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
getOne() - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
getOptimizationLevel() - Static method in class iaik.security.ec.provider.ECCelerate
Returns the currently used optimization level.
getOptimizationLevel() - Static method in class iaik.security.ec.provider.ECCelerateAddon
Deprecated.
getOrder() - Method in class iaik.security.ec.math.curve.EllipticCurve
Returns the curve order of this, i.e.
getOriginalValue() - Method in interface iaik.security.ec.math.common.PrecomputationData
Returns the original data, to which the precomputed data belongs.
getPairing(PairingTypes, BigInteger, PrimeCurveCoordinateTypes) - Static method in class iaik.security.ec.math.curve.AtePairingOverBarretoNaehrigCurveFactory
The factory method.
getPairing(PairingTypes, BigInteger, BigInteger, PrimeCurveCoordinateTypes) - Static method in class iaik.security.ec.math.curve.AtePairingOverBarretoNaehrigCurveFactory
Create a new pairing instance for the given Barreto-Naehrig curve.
getPairing(PairingTypes, BigInteger, BigInteger, BigInteger, BarretoNaehrigCurveCDType, PrimeCurveCoordinateTypes) - Static method in class iaik.security.ec.math.curve.AtePairingOverBarretoNaehrigCurveFactory
Create a new pairing instance for the given Barreto-Naehrig curve.
getPairing(PairingTypes, BigInteger) - Static method in class iaik.security.ec.math.curve.AtePairingOverBarretoNaehrigCurveFactory
The factory method.
getPairing(PairingTypes, String, PrimeCurveCoordinateTypes) - Static method in class iaik.security.ec.math.curve.AtePairingOverBarretoNaehrigCurveFactory
The factory method.
getPairing(PairingTypes, String) - Static method in class iaik.security.ec.math.curve.AtePairingOverBarretoNaehrigCurveFactory
The factory method.
getPairing(PairingTypes, int, PrimeCurveCoordinateTypes) - Static method in class iaik.security.ec.math.curve.AtePairingOverBarretoNaehrigCurveFactory
The factory method.
getPairing(PairingTypes, int) - Static method in class iaik.security.ec.math.curve.AtePairingOverBarretoNaehrigCurveFactory
The factory method.
getParameters(ECGenParameterSpec) - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns a standardized elliptic curve for a given parameter spec holding a standard name.
getParameters(ECGenParameterSpec) - Static method in class iaik.security.ec.common.EdStandardizedParameterFactory
Returns a standardized elliptic curve for a given parameter spec holding a standard name.
getParameters() - Static method in class iaik.security.ec.common.TestECKeyEncoding
 
getParameters() - Static method in class iaik.security.ec.common.TestECKeyPairGenerator
 
getParameters() - Method in class iaik.security.ec.common.TestECStandardizedParameterFactory
 
getParameters() - Static method in class iaik.security.ec.common.TestEdKeyEncoding
 
getParameters() - Static method in class iaik.security.ec.common.TestEllipticCurve
 
getParameters() - Static method in class iaik.security.ec.ecdh.TestECDH
 
getParameters() - Static method in class iaik.security.ec.ecdh.TestECDHOID
 
getParameters() - Static method in class iaik.security.ec.ecdh.TestECDHVectors
 
getParameters() - Static method in class iaik.security.ec.ecdh.TestECDHVectorsKAS
 
getParameters() - Static method in class iaik.security.ec.ecdh.TestEdDHVectorsKAS
 
getParameters() - Static method in class iaik.security.ec.ecdsa.TestECDSA
 
getParameters() - Static method in class iaik.security.ec.ecdsa.TestECDSAOID
 
getParameters() - Static method in class iaik.security.ec.ecdsa.TestECDSAVectors
 
getParameters() - Static method in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS186PKV
 
getParameters() - Static method in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS186SigGen
 
getParameters() - Static method in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS187KeyPair
 
getParameters() - Static method in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS187SigVer
 
getParameters() - Static method in class iaik.security.ec.ecdsa.TestECDSAVectorsRFC6979
 
getParameters() - Static method in class iaik.security.ec.ecdsa.TestECDSAVerify_256
 
getParameters() - Static method in class iaik.security.ec.ecies.TestECIES
 
getParameters() - Static method in class iaik.security.ec.ecies.TestECIESOID
 
getParameters() - Static method in class iaik.security.ec.ecies.TestECIESVectors
 
getParameters() - Static method in class iaik.security.ec.ecmqv.TestECMQV
 
getParameters() - Static method in class iaik.security.ec.ecmqv.TestECMQVOID
 
getParameters() - Static method in class iaik.security.ec.ecmqv.TestECMQVVectors
 
getParameters() - Static method in class iaik.security.ec.eddsa.TestEdDSAKeyPairGenerator
 
getParameters() - Static method in class iaik.security.ec.eddsa.TestEdDSAVectors
 
getParameters() - Static method in class iaik.security.ec.eddsa.TestEdDSAVectorsKAS
 
getParameters() - Static method in class iaik.security.ec.eddsa.TestKeyEncoding
 
getParameters() - Static method in class iaik.security.ec.eddsa.TestPKCSKeyEncoding
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestAtePairingOverBarretoNaehrigCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBarretoNaehrigCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBarretoNaehrigCurveFactory
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBarretoNaehrigCurveNamed
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBarretoNaehrigSWHasher
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurveFactory
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurveNamed
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBinaryAffineKoblitzCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBinaryAffineWeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBinaryCurvesWithOIDs
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBinaryExtendedLopezDahabWithA1WeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBinaryJacobianKoblitzCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBinaryJacobianWeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBinaryLopezDahabKoblitzCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBinaryLopezDahabWeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBinaryProjectiveKoblitzCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestBinaryProjectiveWeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestCrossProductEllipticCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestExtensionAffineWeierstrassCurveOverQuadraticExtensionField
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestExtensionExtendedJacobianWeierstrassCurveOverQuadraticExtensionField
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestExtensionJacobianWeierstrassCurveOverQuadraticExtensionField
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestExtensionJacobianWithA0WeierstrassCurveOverQuadraticExtensionField
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestExtensionProjectiveWeierstrassCurveOverQuadraticExtensionField
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestExtensionProjectiveWithA0WeierstrassCurveOverQuadraticExtensionField
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestFidoCurves
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestMontgomeryTestVectors
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestPrimeAffineWeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestPrimeCurvesWithOIDs
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestPrimeExtendedJacobianWeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestPrimeExtendedJacobianWithA0WeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestPrimeExtendedJacobianWithAMinus3WeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestPrimeJacobianWeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestPrimeJacobianWithA0WeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestPrimeProjectiveWeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestPrimeProjectiveWithA0WeierstrassCurve
 
getParameters() - Static method in class iaik.security.ec.math.curve.TestTwistedEdwardsCurvesWithOIDs
 
getParameters() - Static method in class iaik.security.ec.math.field.TestBinaryField
 
getParameters() - Static method in class iaik.security.ec.math.field.TestBinaryInverterDividers
 
getParameters() - Static method in class iaik.security.ec.math.field.TestExponentiators
 
getParameters() - Static method in class iaik.security.ec.math.field.TestFastEquationSolver
 
getParameters() - Static method in class iaik.security.ec.math.field.TestFastReductionBinaryFields
 
getParameters() - Static method in class iaik.security.ec.math.field.TestFastReductionPrimeFields
 
getParameters() - Static method in class iaik.security.ec.math.field.TestPrimeField
 
getParameters() - Static method in class iaik.security.ec.math.field.TestQuadraticExtensionField
 
getParameters() - Static method in class iaik.security.ec.math.field.TestSexticOverQuadraticExtensionField
 
getParameters() - Static method in class iaik.security.ec.math.field.TestSpecialModulusPrimeField
 
getParameters() - Static method in class iaik.security.ec.math.field.TestStupidEquationSolver
 
getParameters() - Static method in class iaik.security.ec.TestDemos
 
getParametersByBitLength(int) - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns a standardized elliptic curve (either prime or binary) for a given bitlength.
getParametersByName(String) - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns a standardized elliptic curve for a given standard name.
getParametersByName(String) - Static method in class iaik.security.ec.common.EdStandardizedParameterFactory
Returns a standardized Edwards curve for a given standard name.
getParametersByOID(String) - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns a standardized elliptic curve for a given OID.
getParametersByOID(String) - Static method in class iaik.security.ec.common.EdStandardizedParameterFactory
Returns a standardized Edwards curve for a given OID.
getParametersByOID() - Method in class iaik.security.ec.common.TestECStandardizedParameterFactory
 
getParameterSpec(EllipticCurve, ECPoint, BigInteger, int, AlgorithmID, String) - Static method in class iaik.security.ec.common.ECParameterSpec
Returns a new ECParameterSpec instance.
getParameterSpec(ECParameterSpec) - Static method in class iaik.security.ec.common.ECParameterSpec
Returns a new ECParameterSpec instance.
getParametersUnsupported() - Method in class iaik.security.ec.common.TestECStandardizedParameterFactory
 
getParams() - Method in class iaik.security.ec.common.AbstractECPrivateKey
 
getParams() - Method in class iaik.security.ec.common.AbstractECPublicKey
 
getParams() - Method in interface iaik.security.ec.common.ECKey
Returns the domain parameters of the associated elliptic curve.
getParams() - Method in class iaik.security.ec.common.ECPrivateKeySpec
 
getParams() - Method in class iaik.security.ec.common.ECPublicKeySpec
 
getParams() - Method in interface iaik.security.ec.common.EdKey
 
getParams() - Method in class iaik.security.ec.common.EdPrivateKey
 
getParams() - Method in class iaik.security.ec.common.EdPrivateKeySpec
Return the associated curve domain parameters.
getParams() - Method in class iaik.security.ec.common.EdPublicKey
 
getParams() - Method in class iaik.security.ec.common.EdPublicKeySpec
Returns the associated domain parameters.
getParams() - Method in class iaik.security.ec.eddsa.EdDSAPrivateKeySpec
Return the associated curve domain parameters.
getPoint(GenericFieldElement) - Method in class iaik.security.ec.math.curve.EllipticCurve
Returns a point on the curve corresponding to x, if x is a valid x-coordinate.
getPoint(GenericFieldElement, int) - Method in class iaik.security.ec.math.curve.EllipticCurve
Returns a point on the curve corresponding to x and yBit (which uniquely determines the y-coordinate), if x is a valid x-coordinate.
getPoint() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
getPrecomputationData(BinaryFieldElement) - Static method in class iaik.security.ec.math.field.BinaryField
Compiles 16 precomputed values for the multiplication algorithm.
getPrecomputationData() - Method in class iaik.security.ec.math.field.BinaryFieldElement
Compiles 16 precomputed values for the multiplication algorithm.
getPrimeCurveNames() - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns the standard names of the supported prime curves.
getPrimeCurveOIDs() - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns the standard OIDs of the supported prime curves.
getPrimeCurveParametersByBitLength(int) - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns a standardized prime elliptic curve for a given bitlength.
getPrimeCurveParametersByBitLength(int, PrimeCurveCoordinateTypes) - Static method in class iaik.security.ec.common.ECStandardizedParameterFactory
Returns a standardized prime elliptic curve for a given bitlength.
getPrimeCurveParametersByBitlength() - Method in class iaik.security.ec.common.TestECStandardizedParameterFactory
 
getPrimeCurveParameterSpec() - Method in class iaik.security.ec.common.TestECParameterSpec
 
getProvider() - Method in class iaik.security.ec.ecdsa.AbstractECDSABenchmark
 
getProvider() - Method in class iaik.security.ec.ecdsa.BouncyCastleECDSABenchmark
 
getProvider() - Method in class iaik.security.ec.ecdsa.ECCelerateECDSABenchmark
 
getPublicKey() - Method in class iaik.security.ec.common.AbstractECPrivateKey
Returns the corresponding AbstractECPublicKey.
getPublicKey() - Method in class iaik.security.ec.common.ECPrivateKey
 
getPublicKey() - Method in class iaik.security.ec.common.EdPrivateKey
 
getQuadraticCharacter(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
Implements a quadratic character, which returns -1,0,1 depending on whether the given value ais a quadratic non-residue modulo the prime p, a multiple of p, or a quadratic residue.
getQuadraticCharacter(PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Implements a quadratic character, which returns -1,0,1 depending on whether the given value ais a quadratic non-residue, a multiple of the modulus, or a quadratic residue.
getQuadraticCharacter() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Implements a quadratic character, which returns -1,0,1 depending on whether this is a quadratic non-residue, a multiple of the modulus, or a quadratic residue.
getQuadraticCharacter() - Method in class iaik.security.ec.math.field.PrimeFieldElement
Implements a quadratic character, which returns -1,0,1 depending on whether this is a quadratic non-residue modulo the prime p, a multiple of the characteristic, or a quadratic residue.
getQuadraticCharacter(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
Implements the Legendre-Kronecker-Jacobi symbol according to [2, Algorithm 11.69], which returns -1,0,1 depending on whether the given value ais a quadratic non-residue, a multiple of the modulus, or a quadratic residue.
getQuadraticCharacter() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
getQuadraticCharacter() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
getQuadraticCharacter(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Not implemented; will throw an UnsupportedOperationException.
getReductionPolynomial() - Method in class iaik.security.ec.math.field.TestIrreducibleFactory
 
getS() - Method in class iaik.security.ec.common.AbstractECPrivateKey
 
getSecond() - Method in class iaik.security.ec.math.common.Pair
Returns the second value.
getSecureRandom(SecurityStrength) - Static method in enum iaik.security.ec.common.SecurityStrength
Returns an approved secure random number generator (HASH_DRBG [3]) whose security strength matches the given key size (see [1, Table 3] and [2, Table D.1]).
getSecurityStrength(BigInteger) - Static method in enum iaik.security.ec.common.SecurityStrength
Determines the security strength for a given key size as specified by [1, Table 2].
getSecurityStrength(int) - Static method in enum iaik.security.ec.common.SecurityStrength
Determines the security strength for a given key size as specified by [1, Table 2].
getSeed() - Method in class iaik.security.ec.common.EdPrivateKey
Return the secret seed.
getSeed() - Method in class iaik.security.ec.common.EdPrivateKeySpec
Return the secret seed.
getSeed() - Method in class iaik.security.ec.eddsa.EdDSAPrivateKeySpec
Return the secret seed.
getSharedInformation() - Method in class iaik.security.ec.common.HKDFParameterSpec
Returns the optional shared information.
getSharedInformation() - Method in class iaik.security.ec.common.X963KDFParameterSpec
Returns the optional shared information.
getSignature(String, int, Key, SecureRandom) - Method in class iaik.security.ssl.ECCelerateProvider
Return a Signature implementation for the requested algorithm from the IAIK_ECC provider.
getSpec() - Method in class iaik.security.ec.common.KeyEncodingTestHelper
 
getSpec() - Method in class iaik.security.ec.common.TestECKeyEncoding
 
getSpec() - Method in class iaik.security.ec.common.TestEdKeyEncoding
 
getSpec() - Method in class iaik.security.ec.eddsa.TestKeyEncoding
 
getSubField() - Method in interface iaik.security.ec.math.field.ExtensionField
Returns null if the subfield equals the base field, and the subfield otherwise.
getSupportedEncodings() - Static method in enum iaik.security.ec.common.PointEncoders
Returns all supported compression algorithms.
getSymmetricCipherName() - Method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the name of the symmetric cipher.
getSymmetricCipherNames() - Static method in class iaik.security.ec.ecies.ECIESParameterSpec
Returns the standard names of the supported symmetric ciphers.
getTargetGroup() - Method in class iaik.security.ec.math.curve.Pairing
Get target group.
getTestVectors(String, boolean, Pattern, Map<String, Pattern>, VectorReader.Factory<T>) - Static method in class iaik.security.ec.VectorReader
Read test vectors from a file.
getTestVectors(String, boolean, Pattern, Map<String, Pattern>, boolean, VectorReader.Factory<T>) - Static method in class iaik.security.ec.VectorReader
Read test vectors from a file.
getTrace(BinaryFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
Determines the trace of a field element in constant time (see [2, Remarks 11.57 (ii)] and [4]).
getTrace() - Method in class iaik.security.ec.math.field.BinaryFieldElement
Determines the trace of this.
getTrace() - Method in class iaik.security.ec.math.field.TestFastReductionBinaryFields
Test method for BinaryField163.getTrace(iaik.security.ec.math.field.BinaryFieldElement) .
getTraceOneElement() - Method in class iaik.security.ec.math.field.BinaryField
Returns an element of trace 1.
getTraceOneElement() - Method in class iaik.security.ec.math.field.BinaryFieldTestHelper
 
getType() - Method in class iaik.security.ec.math.curve.Pairing
Get the pairing type
getUKM() - Method in class iaik.security.ec.common.HKDFParameterSpec
Returns the optional user keying material.
getUniformlyRandomElement() - Method in class iaik.security.ec.math.field.AbstractPrimeField
Get a uniformly random prime field element.
getUniformlyRandomElement() - Method in interface iaik.security.ec.math.field.ExtensionField
 
getUniformlyRandomElement() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Get a uniformly random prime field element.
getUniformlyRandomElement() - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
getUniformlyRandomElement() - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
getUniformlyRandomNonZeroElement() - Method in class iaik.security.ec.math.field.AbstractPrimeField
Get a uniformly random, non-zero prime field element.
getUniformlyRandomNonZeroElement() - Method in interface iaik.security.ec.math.field.ExtensionField
 
getUniformlyRandomNonZeroElement() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Get a uniformly random, non-zero prime field element.
getUniformlyRandomNonZeroElement() - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
getUniformlyRandomNonZeroElement() - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
getValue(int) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Get index-th subfield element used to represent this.
getValue(int) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
getValue(int) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
getValues() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Get subfield elements used to represent this.
getValues() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
getValues() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
getValuesRecursive() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Get prime field elements used to represent this.
getVersionString() - Static method in class iaik.security.ec.provider.ECCelerateAddon
This method is used to identify the addon version.
getW() - Method in class iaik.security.ec.common.AbstractECPublicKey
 
getW() - Method in class iaik.security.ec.common.EdPublicKeySpec
The public key encoded in its byte representation.
getW() - Method in enum iaik.security.ec.provider.OptimizationLevel
Deprecated.
getWBytes() - Method in class iaik.security.ec.common.EdPublicKey
Return encoded public key point.
getX() - Method in interface iaik.security.ec.math.curve.Coordinate
Returns the x-coordinate.
getY() - Method in interface iaik.security.ec.math.curve.Coordinate
Returns the y-coordinate.
getZero() - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
getZero() - Method in class iaik.security.ec.math.field.BinaryField
 
getZero() - Method in interface iaik.security.ec.math.field.ExtensionField
 
getZero() - Method in interface iaik.security.ec.math.field.Field
 
getZero() - Method in interface iaik.security.ec.math.field.GenericField
Returns the zero element.
getZero() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
getZero() - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
guideExample3_75() - Method in class iaik.security.ec.math.curve.TestBalancedScalarDecomposer
Test based on Example 3.75.

H

hashCode() - Method in class iaik.security.ec.common.AbstractECPrivateKey
 
hashCode() - Method in class iaik.security.ec.common.AbstractECPublicKey
 
hashCode() - Method in class iaik.security.ec.common.ECParameterSpec
 
hashCode() - Method in class iaik.security.ec.common.EdParameterSpec
 
hashCode() - Method in class iaik.security.ec.common.EdPublicKey
 
hashCode() - Method in class iaik.security.ec.common.EllipticCurve
 
hashCode() - Method in class iaik.security.ec.common.HKDFParameterSpec
 
hashCode() - Method in class iaik.security.ec.common.X963KDFParameterSpec
 
hashCode() - Method in class iaik.security.ec.ecdh.ECDHParameterSpec
 
hashCode() - Method in class iaik.security.ec.ecdh.EdDHParameterSpec
 
hashCode() - Method in class iaik.security.ec.math.common.Pair
 
hashCode() - Method in class iaik.security.ec.math.curve.ECPoint
 
hashCode() - Method in class iaik.security.ec.math.curve.EllipticCurve
 
hashCode() - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
hashCode() - Method in class iaik.security.ec.math.field.BinaryField
 
hashCode() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
hashCode() - Method in interface iaik.security.ec.math.field.GenericField
 
hashCode() - Method in interface iaik.security.ec.math.field.GenericFieldElement
 
hashCode() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
hashCode() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
hashCode() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
hashToG1() - Method in class iaik.security.ec.math.curve.TestBarretoNaehrigSWHasher
 
hashToG2() - Method in class iaik.security.ec.math.curve.TestBarretoNaehrigSWHasher
 
hashToPoint(byte[]) - Method in class iaik.security.ec.math.curve.EllipticCurve
Hash message to a point on a curve.
hashToPoint(String) - Method in class iaik.security.ec.math.curve.EllipticCurve
Hash message to a point on a curve.
hashToPointG1() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
hashToPointG2() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
hasJCEWithSHA3() - Static method in class iaik.security.ec.provider.ECCelerate
Deprecated.
As of version 5.0, ECCelerate always requires an JCE version that supports SHA-3.
hasS0S1() - Method in class iaik.security.ec.math.curve.BinaryKoblitzCurveTestHelper
 
HKDF - Class in iaik.security.ec.common
Implements the HKDF key derivation function according to [1].
HKDF() - Constructor for class iaik.security.ec.common.HKDF
Default constructor.
HKDFParameterSpec - Class in iaik.security.ec.common
Parameter class for the HKDF key derivation function as specified in [1], [2] and [32].
HKDFParameterSpec(AlgorithmID, int, byte[], byte[]) - Constructor for class iaik.security.ec.common.HKDFParameterSpec
Creates a new HKDF parameter spec object with shared information.

I

iaik.security.ec - package iaik.security.ec
 
iaik.security.ec.common - package iaik.security.ec.common
 
iaik.security.ec.ecdh - package iaik.security.ec.ecdh
 
iaik.security.ec.ecdsa - package iaik.security.ec.ecdsa
 
iaik.security.ec.ecdsa.jmh_generated - package iaik.security.ec.ecdsa.jmh_generated
 
iaik.security.ec.ecies - package iaik.security.ec.ecies
 
iaik.security.ec.ecmqv - package iaik.security.ec.ecmqv
 
iaik.security.ec.eddsa - package iaik.security.ec.eddsa
 
iaik.security.ec.errorhandling - package iaik.security.ec.errorhandling
 
iaik.security.ec.math.common - package iaik.security.ec.math.common
 
iaik.security.ec.math.curve - package iaik.security.ec.math.curve
 
iaik.security.ec.math.curve.jmh_generated - package iaik.security.ec.math.curve.jmh_generated
 
iaik.security.ec.math.field - package iaik.security.ec.math.field
 
iaik.security.ec.math.field.jmh_generated - package iaik.security.ec.math.field.jmh_generated
 
iaik.security.ec.provider - package iaik.security.ec.provider
 
iaik.security.ssl - package iaik.security.ssl
 
IllegalArithmeticalOperationException - Exception in iaik.security.ec.errorhandling
This exception class indicates arithmetical runtime errors, such as division by zero.
IllegalArithmeticalOperationException(String) - Constructor for exception iaik.security.ec.errorhandling.IllegalArithmeticalOperationException
Constructs a new exception instance.
IllegalArithmeticalOperationException(String, Throwable) - Constructor for exception iaik.security.ec.errorhandling.IllegalArithmeticalOperationException
Constructs a new exception instance.
implementationToKeySize(AbstractECDSABenchmark.Implementation, String) - Static method in class iaik.security.ec.ecdsa.AbstractECDSABenchmark
 
init() - Method in class iaik.security.ec.ecdsa.TestECDSAVerify_256
 
initialize(int) - Method in class iaik.security.ec.common.ECKeyPairGenerator
Initializes the key pair generator with curve domain parameters matching the given key size.
initialize(int, SecureRandom) - Method in class iaik.security.ec.common.ECKeyPairGenerator
Initializes the key pair generator with curve domain parameters matching the given key size and the specified SecureRandom.
initialize(AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.ec.common.ECKeyPairGenerator
Initializes the key pair generator with the given curve domain parameters and the specified SecureRandom.
initialize(AlgorithmParameterSpec) - Method in class iaik.security.ec.common.ECKeyPairGenerator
Initializes the key pair generator with the given curve domain parameters.
insertProviderAt(int, boolean) - Static method in class iaik.security.ec.provider.ECCelerate
You can use this static method to register this provider.
insertProviderAt(int) - Static method in class iaik.security.ec.provider.ECCelerate
You can use this static method to register this provider with the default settings (a ClassLoader will be used search for the addon).
IntBenchmark - Class in iaik.security.ec.math.field
Int arithmetic benchmark
IntBenchmark() - Constructor for class iaik.security.ec.math.field.IntBenchmark
 
IntBenchmark_add_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
IntBenchmark_add_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.IntBenchmark_add_jmhTest
 
IntBenchmark_addOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
IntBenchmark_addOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.IntBenchmark_addOutOfPlace_jmhTest
 
IntBenchmark_jmhType - Class in iaik.security.ec.math.field.jmh_generated
 
IntBenchmark_jmhType() - Constructor for class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType
 
IntBenchmark_jmhType_B1 - Class in iaik.security.ec.math.field.jmh_generated
 
IntBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B1
 
IntBenchmark_jmhType_B2 - Class in iaik.security.ec.math.field.jmh_generated
 
IntBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
IntBenchmark_jmhType_B3 - Class in iaik.security.ec.math.field.jmh_generated
 
IntBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B3
 
IntBenchmark_multiply_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
IntBenchmark_multiply_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiply_jmhTest
 
IntBenchmark_multiplyOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
IntBenchmark_multiplyOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiplyOutOfPlace_jmhTest
 
IntBenchmark_square_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
IntBenchmark_square_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.IntBenchmark_square_jmhTest
 
IntBenchmark_squareOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
IntBenchmark_squareOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.IntBenchmark_squareOutOfPlace_jmhTest
 
intToLEBytes(BigInteger, int) - Static method in class iaik.security.ec.common.Util
Convert the given BigInteger to a byte array of the given size.
intToOctetString(BigInteger, int) - Static method in class iaik.security.ec.common.Util
Integer to Octet String Conversion Primitive or I2OSP as defined in IEEE P1363 (see [4]).
intToOctetString(byte[], int) - Static method in class iaik.security.ec.common.Util
Integer to Octet String Conversion Primitive or I2OSP as defined in IEEE P1363 (see [4]).
inv() - Method in class iaik.security.ec.math.field.TestBinaryInverterDividers
 
InvalidCurveException - Exception in iaik.security.ec.errorhandling
This exception is thrown in case that it is tried to create an invalid curve.
InvalidCurveException(String) - Constructor for exception iaik.security.ec.errorhandling.InvalidCurveException
Constructs a new exception for a given message.
InvalidCurveException(String, Throwable) - Constructor for exception iaik.security.ec.errorhandling.InvalidCurveException
Constructs a new exception for a given message and a given cause.
InvalidCurveParameterSpecException - Exception in iaik.security.ec.errorhandling
This exception is thrown if curve parameters are considered to be invalid.
InvalidCurveParameterSpecException(String) - Constructor for exception iaik.security.ec.errorhandling.InvalidCurveParameterSpecException
Constructs a new exception for a given message.
invariants() - Method in class iaik.security.ec.math.curve.TestAtePairingOverBarretoNaehrigCurve
 
invert() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
invert(GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
invert(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
invert() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
invert() - Method in class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
invert(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
 
invert() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
invert(GenericFieldElement) - Method in interface iaik.security.ec.math.field.Field
 
invert() - Method in interface iaik.security.ec.math.field.FieldElement
 
invert() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
invert(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericField
Inverts a, i.e.
invert() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Sets this to its inverse.
invert(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
invert() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
invert() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
invert(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
invert() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
invert() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
invert(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
invert_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_invert_jmhTest
 
invert_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_invert_jmhTest
 
invert_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_invert_jmhTest
 
invert_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_invert_jmhTest
 
invert_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_invert_jmhTest
 
invert_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_invert_jmhTest
 
invert_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_invert_jmhTest
 
invert_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_invert_jmhTest
 
invert_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_invert_jmhTest
 
invert_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_invert_jmhTest
 
invert_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_invert_jmhTest
 
invert_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_invert_jmhTest
 
invert_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_invert_jmhTest
 
invert_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_invert_jmhTest
 
invert_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_invert_jmhTest
 
invert_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_invert_jmhTest
 
invert_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_invert_jmhTest
 
invert_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_invert_jmhTest
 
invert_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_invert_jmhTest
 
invert_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_invert_jmhTest
 
invert_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_invert_jmhTest
 
invert_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_invert_jmhTest
 
invert_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_invert_jmhTest
 
invert_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_invert_jmhTest
 
invertElements(GenericFieldElement[]) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
invertElements(GenericFieldElement[]) - Method in class iaik.security.ec.math.field.BinaryField
 
invertElements(GenericFieldElement[]) - Method in interface iaik.security.ec.math.field.GenericField
Simultaneously inverts an an array of field elements.
invertEqualsModInverse() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
invertOne() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
invSpecial2() - Method in class iaik.security.ec.math.field.TestBinaryField
 
invSpecial3() - Method in class iaik.security.ec.math.field.TestBinaryField
 
isAddonAvailable() - Static method in class iaik.security.ec.provider.ECCelerate
Method to check if the ECCelerate Addon is in the classpath.
isBinary(PublicKey) - Method in class iaik.security.ssl.ECCelerateProvider
Checks if the curve of the given EC Public Key is binary or prime.
isFullCheckEnabled() - Static method in class iaik.security.ec.common.ECPublicKey
isIrreducible() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
isNamedCurveSupported(SupportedEllipticCurves.NamedCurve) - Method in class iaik.security.ssl.ECCelerateProvider
Checks if the given NamedCurve is supported by this SecurityProvider.
isNeutralPoint() - Method in class iaik.security.ec.math.curve.ECPoint
Returns true, iff this is the neutral element.
isNeutralPoint(ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Returns true, iff p is the neutral element.
isNISTSP56AFullCheckEnabled() - Static method in class iaik.security.ec.provider.ECCelerate
Returns true, if the full key check is enabled.
isOne() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
isOne() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
isOne() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Determines whether this is one.
isOne() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
isOne() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
isOne() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
isOne() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
isPointCompressionEnabled() - Static method in class iaik.security.ec.provider.ECCelerate
Indicates whether point compression is enabled.
isPointFormatSupported(SupportedPointFormats.ECPointFormat) - Method in class iaik.security.ssl.ECCelerateProvider
Checks if the given ECPointFormat is supported by this SecurityProvider.
isQthResidue(PrimeFieldElement, int) - Method in class iaik.security.ec.math.field.AbstractPrimeField
Check if prime field element is a q-th residue.
isQthResidue(int) - Method in class iaik.security.ec.math.field.PrimeFieldElement
Returns whether this is a q-th residue mod p.
isRegular(Field, BigInteger, BigInteger) - Static method in class iaik.security.ec.math.curve.EllipticCurve
Determines whether a curve over field field with parameters a, b is regular.
isScaled() - Method in interface iaik.security.ec.math.curve.Coordinate
Checks whether this coordinate is scaled, i.e.
isScaled() - Method in class iaik.security.ec.math.curve.ECPoint
Checks whether this point is scaled, i.e.
isSideChannelProtectionEnabled() - Static method in class iaik.security.ec.provider.ECCelerate
Indicates whether the basic protection against side channels (timing attacks) is enabled or not.
isValid() - Method in class iaik.security.ec.common.AbstractECPublicKey
Determines whether this public key is valid according to its specification.
isValid() - Method in class iaik.security.ec.common.ECPublicKey
Determines whether this public key is valid according to [2, Section 5.6.2].
isValid() - Method in class iaik.security.ec.common.EdPublicKey
Determines whether this public key is valid, i.e.
isZero() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
isZero() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
isZero() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Determines whether this is zero.
isZero() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
isZero() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
isZero() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
isZero() - Method in class iaik.security.ec.math.field.TestIntGenerated
 

J

JunitUtils - Class in iaik.security.ec
Various helper functions for reading files in the test suite.

K

KDFParameterSpec - Interface in iaik.security.ec.common
Interface for all key derivation function (KDF) parameter classes.
KeyDerivationFunction - Interface in iaik.security.ec.common
This interface specifies key derivation functions (KDFs) for use with ECDH.
KeyEncodingTestHelper - Class in iaik.security.ec.common
 
KeyEncodingTestHelper(String) - Constructor for class iaik.security.ec.common.KeyEncodingTestHelper
 
KeyPairTestVector - Class in iaik.security.ec.ecdsa
Class holding values for FIPS 186-3 KeyPair tests.
KEYSTORE_TYPE - Static variable in class iaik.security.ssl.TestECKeyStore
 
KS_FILENAME - Static variable in class iaik.security.ssl.TestECKeyStore
KeyStore file name.

M

main(String[]) - Static method in class demo.AllECCelerateDemos
Runs all IAIK ECCelerate™ demos.
main(String[]) - Static method in class demo.ec.ECParameterDemo
The main method.
main(String[]) - Static method in class demo.ECCelerateAddonDemo
The main method.
main(String[]) - Static method in class demo.ecdh.ECDHDemo
The main method.
main(String[]) - Static method in class demo.ecdh.XDHDemo
The main method.
main(String[]) - Static method in class demo.ecdsa.CreateCertificateDemo
The main method.
main(String[]) - Static method in class demo.ecdsa.ECDSADemo
The main method.
main(String[]) - Static method in class demo.ecdsa.PKCS12Demo
The main method.
main(String[]) - Static method in class demo.ecies.ECIESDemo
The main method.
main(String[]) - Static method in class demo.ecmqv.ECMQVDemo
The main method.
main(String[]) - Static method in class demo.eddsa.EdDSADemo
The main method.
main(String[]) - Static method in class demo.math.bls.BLSDemo
The main method.
main(String[]) - Static method in class demo.math.ec.EllipticCurveDemo
The main method.
main(String[]) - Static method in class demo.math.ec.PairingDemo
The main method.
main(String[]) - Static method in class iaik.security.ec.ecdsa.BouncyCastleECDSABenchmark
Run ECDSA benchmark using BouncyCastle.
main(String[]) - Static method in class iaik.security.ec.ecdsa.ECCelerateECDSABenchmark
Run ECDSA benchmark using ECCelerate.
main(String[]) - Static method in class iaik.security.ec.math.curve.BinaryCurveBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.curve.BinaryCurveMultiplicationBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.curve.BinaryCurvePrecomputedMultiplicationBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.curve.BNPairingsPairingBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.curve.PrimeCurveMultiplicationBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.curve.PrimeCurvePairingBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.curve.PrimeCurvePrecomputedMultiplicationBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.field.BinaryFieldBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.field.IntBenchmark
 
main(String[]) - Static method in class iaik.security.ec.math.field.PrimeFieldBenchmark
 
MEASUREMENT_ITERATIONS - Static variable in class iaik.security.ec.BenchmarkConstants
Number of measurement iterations
MEASUREMENT_TIME - Static variable in class iaik.security.ec.BenchmarkConstants
Time per measurement (in milliseconds)
MILLER_RABIN_CERTAINTY - Static variable in class iaik.security.ec.common.Constants
Specifies the certainty (1 - 1/2^100) by which an integer is considered to be prime after passing the Miller-Rabin test.
mixedAdd() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
mixedAddPoint() - Method in class iaik.security.ec.math.curve.BinaryCurveBenchmark
 
mixedAddPoint(ECPoint) - Method in class iaik.security.ec.math.curve.ECPoint
Computes this += b, where b is either scaled or given in affine coordinates.
mixedAddPoint(ECPoint, ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Computes a += b, where b is scaled.
mixedAddPoint() - Method in class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
mixedAddPoint() - Method in class iaik.security.ec.math.curve.TestECPointInPlace
 
mixedAddPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_mixedAddPoint_jmhTest
 
mixedAddPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_mixedAddPoint_jmhTest
 
mixedSubtract() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
mixedSubtractPoint(ECPoint) - Method in class iaik.security.ec.math.curve.ECPoint
Computes this -= b, where b is either scaled or given in affine coordinates.
mixedSubtractPoint(ECPoint, ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Computes a -= b, where b is scaled.
mixedSubtractPoint() - Method in class iaik.security.ec.math.curve.TestECPointInPlace
 
mMAdd() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
modX() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
mul() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
mul() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
mulByPowerOf2() - Method in class iaik.security.ec.math.field.PrimeCharacteristicFieldTestHelper
 
mulDenseSparse023() - Method in class iaik.security.ec.math.field.TestSexticOverQuadraticExtensionField
 
mulDenseSparse034() - Method in class iaik.security.ec.math.field.TestSexticOverQuadraticExtensionField
 
mulPrecomputation() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
mulSparse023() - Method in class iaik.security.ec.math.field.TestSexticOverQuadraticExtensionField
 
mulSparse034() - Method in class iaik.security.ec.math.field.TestSexticOverQuadraticExtensionField
 
multiEvaluation() - Method in class iaik.security.ec.math.curve.TestAtePairingOverBarretoNaehrigCurve
 
multipleMultiplySimultaneously() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multipleMultiplySimultaneouslyToZero() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplesOfGenerator() - Method in class iaik.security.ec.math.curve.TestAtePairingOverBarretoNaehrigCurve
 
multiply() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
multiply(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
multiply(GenericFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
multiply(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
multiply(GenericFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.BinaryField
 
multiply(BinaryFieldElement, PrecomputationData) - Method in class iaik.security.ec.math.field.BinaryField
Multiplies the field element a with another element b, where the latter is given as precomputation data.
multiply(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
multiply(BigInteger) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
multiply(PrecomputationData) - Method in class iaik.security.ec.math.field.BinaryFieldElement
Multiplies this with the already available precomputation data of b, where a new object holding the result is created.
multiply() - Method in class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
multiply(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
 
multiply(GenericFieldElement, BigInteger) - Method in interface iaik.security.ec.math.field.ExtensionField
 
multiply(ExtensionFieldElement, PrimeFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
Multiply extension field element with a prime field element
multiply(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
multiply(BigInteger) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
multiply(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.Field
 
multiply(GenericFieldElement, BigInteger) - Method in interface iaik.security.ec.math.field.Field
 
multiply(GenericFieldElement) - Method in interface iaik.security.ec.math.field.FieldElement
 
multiply(BigInteger) - Method in interface iaik.security.ec.math.field.FieldElement
 
multiply(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericField
Multiplies a by b, i.e.
multiply(GenericFieldElement, BigInteger) - Method in interface iaik.security.ec.math.field.GenericField
Multiplies a by n, i.e.
multiply(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Multiplies this with b which is an element of the same field.
multiply(BigInteger) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Multiples this by n.
multiply() - Method in class iaik.security.ec.math.field.IntBenchmark
 
multiply(GenericFieldElement, BigInteger) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
multiply(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
multiply(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
multiply(BigInteger) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
multiply(GenericFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiply(BigInteger) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiply(ExtensionFieldElement, PrimeFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiply(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiply(GenericFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiply(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiply(PrimeFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
Multiply this by a prime field element.
multiply(BigInteger) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiply(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiply(BigInteger) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiply(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiply(GenericFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiply(ExtensionFieldElement, PrimeFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiply() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
multiply_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiply_jmhTest
 
multiply_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_multiply_jmhTest
 
multiply_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiply_jmhTest
 
multiply_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiply_jmhTest
 
multiply_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiply_jmhTest
 
multiply_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_multiply_jmhTest
 
multiply_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiply_jmhTest
 
multiply_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiply_jmhTest
 
multiply_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiply_jmhTest
 
multiply_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_multiply_jmhTest
 
multiply_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiply_jmhTest
 
multiply_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiply_jmhTest
 
multiply_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiply_jmhTest
 
multiply_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_multiply_jmhTest
 
multiply_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiply_jmhTest
 
multiply_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiply_jmhTest
 
multiply_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiply_jmhTest
 
multiply_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_multiply_jmhTest
 
multiply_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiply_jmhTest
 
multiply_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiply_jmhTest
 
multiply_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiply_jmhTest
 
multiply_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_multiply_jmhTest
 
multiply_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiply_jmhTest
 
multiply_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiply_jmhTest
 
multiply_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiply_jmhTest
 
multiply_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_multiply_jmhTest
 
multiply_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiply_jmhTest
 
multiply_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiply_jmhTest
 
multiply_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiply_jmhTest
 
multiply_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_multiply_jmhTest
 
multiply_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiply_jmhTest
 
multiply_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiply_jmhTest
 
multiplyAndCompare(BigInteger, BigInteger, BigInteger) - Method in class iaik.security.ec.math.curve.ECDSAMultiplySimultaneouslyAndCompareHelper
Perform simultaneous multiplication to compute k * g + l * q and check if the x coordinate of result equals r modulo the curve order.
multiplyBy2(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
multiplyBy2() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
multiplyBy2(PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Multiplies a by 2, which is a left-shift.
multiplyBy2() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Multiplies this with 2.
multiplyBy2() - Method in class iaik.security.ec.math.field.PrimeCharacteristicFieldTestHelper
 
multiplyBy2() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiplyBy2(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyBy2() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyBy2() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyBy2(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiplyBy2OutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
multiplyBy2OutOfPlace(PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Multiplies a by 2, which is a left-shift and returns a new object holding the result.
multiplyBy2OutOfPlace() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Multiplies this with 2 and returns a new object holding the result.
multiplyBy2OutOfPlace() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiplyBy2OutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyBy2OutOfPlace() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyBy2OutOfPlace() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyBy2OutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiplyBy3(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
multiplyBy3() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
multiplyBy3(PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Multiplies a by 3, which is a left-shift plus an addition.
multiplyBy3() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Multiplies this with 3.
multiplyBy3() - Method in class iaik.security.ec.math.field.PrimeCharacteristicFieldTestHelper
 
multiplyBy3() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiplyBy3(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyBy3() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyBy3() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyBy3(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiplyBy3OutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
multiplyBy3OutOfPlace(PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Multiplies a by 3, which is a left-shift plus an addition and returns a new object holding the result.
multiplyBy3OutOfPlace() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Multiplies this with 3 and returns a new object holding the result.
multiplyBy3OutOfPlace() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiplyBy3OutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyBy3OutOfPlace() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyBy3OutOfPlace() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyBy3OutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiplyByAdjointRoot(ExtensionFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
Multiply a by the root used to obtain the extension field.
multiplyByAdjointRoot() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Multiply this by the root used to obtain the extension field.
multiplyByAdjointRoot(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyByAdjointRoot() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyByAdjointRoot() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyByAdjointRoot(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiplyByAdjointRootOutOfPlace(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyByAdjointRootOutOfPlace() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
Multiply with adjoint root out of place
multiplyByBase(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
multiplyByBase(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
multiplyByBase(GenericFieldElement) - Method in interface iaik.security.ec.math.field.FieldElement
 
multiplyByBase(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Multiplies this with b which is an element of the base field.
multiplyByBase(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
multiplyByBase(GenericFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiplyByBase(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyByBase(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyByBaseOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
multiplyByBaseOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.FieldElement
 
multiplyByBaseOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Multiplies this with b which is an element of the base field, where a new object holding the result is created.
multiplyByBaseOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
multiplyByBaseOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiplyByBaseOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyByBaseOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyByN() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
multiplyByPowerOf2(PrimeCharacteristicFieldElement, int) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
multiplyByPowerOf2(int) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
multiplyByPowerOf2(PrimeCharacteristicFieldElement, int) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Multiplies a by a power of 2, which is a left-shift.
multiplyByPowerOf2(int) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Multiplies this by 2^n.
multiplyByPowerOf2(int) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiplyByPowerOf2(PrimeCharacteristicFieldElement, int) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyByPowerOf2(int) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyByPowerOf2(int) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyByPowerOf2(PrimeCharacteristicFieldElement, int) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiplyByPowerOf2OutOfPlace(PrimeCharacteristicFieldElement, int) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
multiplyByPowerOf2OutOfPlace(PrimeCharacteristicFieldElement, int) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Multiplies a by a power of 2, which is a left-shift and returns a new object holding the result.
multiplyByPowerOf2OutOfPlace(int) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Multiplies this by 2^n and returns a new object holding the result.
multiplyByPowerOf2OutOfPlace(int) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiplyByPowerOf2OutOfPlace(PrimeCharacteristicFieldElement, int) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyByPowerOf2OutOfPlace(int) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyByPowerOf2OutOfPlace(int) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyByPowerOf2OutOfPlace(PrimeCharacteristicFieldElement, int) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiplyByPowerOfTwo() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
multiplyDenseSparse023(PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Multiply this with a sparsely populated element v0 + v2 * i^2 + v3 * i^3.
multiplyDenseSparse023(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Multiply this with a sparsely populated element v0 + v2 * i^2 + v3 * i^3.
multiplyDenseSparse023(SexticExtensionFieldElement, ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Multiply an element with a sparsely populated element v0 + v2 * i^2 + v3 * i^3.
multiplyDenseSparse023(SexticExtensionFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Multiply an element with a sparsely populated element v0 + v2 * i^2 + v3 * i^3.
multiplyDenseSparse034(PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Multiply this with a sparsely populated element v0 + v3 * i^3 + v4 * i^4.
multiplyDenseSparse034(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Multiply a sparsely populated this with a sparsely populated element v0 + v3 * i^3 + v4 * i^4.
multiplyDenseSparse034(SexticExtensionFieldElement, ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Multiply an element with a sparsely populated element v0 + v3 * i^3 + v4 * i^4.
multiplyDenseSparse034(SexticExtensionFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Multiply an element with a sparsely populated element v0 + v3 * i^3 + v4 * i^4.
multiplyGenerator(BigInteger) - Method in class iaik.security.ec.common.EllipticCurve
Performs the scalar multiplication n * g, where g is the generator of the curve group.
multiplyNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyOne() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
multiplyOneZero() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyOrderGeneratorNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyOrderGeneratorWNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyOrderMinus1NAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyOrderMinus1WNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyOrderNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyOrderWNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyOutOfPlace() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
multiplyOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
multiplyOutOfPlace(GenericFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
multiplyOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
multiplyOutOfPlace(GenericFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.BinaryField
 
multiplyOutOfPlace(BinaryFieldElement, PrecomputationData) - Method in class iaik.security.ec.math.field.BinaryField
Multiplies the field element a with another element b, where the latter is given as precomputation data, where a new object holding the result is created.
multiplyOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
multiplyOutOfPlace(BigInteger) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
multiplyOutOfPlace(PrecomputationData) - Method in class iaik.security.ec.math.field.BinaryFieldElement
Multiplies this with the already available precomputation data of b.
multiplyOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
multiplyOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.Field
 
multiplyOutOfPlace(GenericFieldElement, BigInteger) - Method in interface iaik.security.ec.math.field.Field
 
multiplyOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.FieldElement
 
multiplyOutOfPlace(BigInteger) - Method in interface iaik.security.ec.math.field.FieldElement
 
multiplyOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericField
Multiplies a by b, i.e.
multiplyOutOfPlace(GenericFieldElement, BigInteger) - Method in interface iaik.security.ec.math.field.GenericField
Multiplies a by n, i.e.
multiplyOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Multiplies this with b which is an element of the same field, where a new object holding the result is created.
multiplyOutOfPlace(BigInteger) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Multiples this by n, where a new object holding the result is created.
multiplyOutOfPlace() - Method in class iaik.security.ec.math.field.IntBenchmark
 
multiplyOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
multiplyOutOfPlace(BigInteger) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
multiplyOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiplyOutOfPlace(BigInteger) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
multiplyOutOfPlace(ExtensionFieldElement, PrimeFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyOutOfPlace(GenericFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
multiplyOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyOutOfPlace(PrimeFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
Multiply this by a prime field element, where a new object holding the result is created.
multiplyOutOfPlace(BigInteger) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
multiplyOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyOutOfPlace(BigInteger) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
multiplyOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiplyOutOfPlace(GenericFieldElement, BigInteger) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
multiplyOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest
 
multiplyPoint(ECPoint, BigInteger) - Method in class iaik.security.ec.common.EllipticCurve
Performs the scalar multiplication n * p employing precomputation.
multiplyPoint() - Method in class iaik.security.ec.math.curve.BinaryCurveMultiplicationBenchmark
 
multiplyPoint(BigInteger) - Method in class iaik.security.ec.math.curve.ECPoint
Computes this *= k.
multiplyPoint(ECPoint, BigInteger) - Method in class iaik.security.ec.math.curve.EllipticCurve
Scalar multiplication of a point and an integer a *= k.
multiplyPoint() - Method in class iaik.security.ec.math.curve.PrimeCurveMultiplicationBenchmark
 
multiplyPoint() - Method in class iaik.security.ec.math.curve.TestCrossProductEllipticCurve
 
multiplyPoint() - Method in class iaik.security.ec.math.curve.TestECPointInPlace
 
multiplyPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryCurveMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurveMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryCurveMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurveMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
multiplyPointSimultaneouslyWithGenerator(BigInteger, ECPoint, BigInteger) - Method in class iaik.security.ec.common.EllipticCurve
Performs the simultaneous scalar multiplication k * g + l * q, where g is the generator.
multiplyPrecomputedCOMB() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedCOMB2() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOneZeroCOMB() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOneZeroCOMB2() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOneZeroWNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOrderCOMB() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOrderCOMB2() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOrderGeneratorCOMB() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOrderGeneratorCOMB2() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOrderGeneratorWNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOrderMinus1COMB() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOrderMinus1COMB2() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOrderMinus1WNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedOrderWNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyPrecomputedPoint() - Method in class iaik.security.ec.math.curve.BinaryCurvePrecomputedMultiplicationBenchmark
 
multiplyPrecomputedPoint(BigInteger) - Method in class iaik.security.ec.math.curve.EllipticCurve
Scalar multiplication of the point a set for precomputation and an integer a *= k using precomputation.
multiplyPrecomputedPoint() - Method in class iaik.security.ec.math.curve.PrimeCurvePrecomputedMultiplicationBenchmark
 
multiplyPrecomputedPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurvePrecomputedMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurvePrecomputedMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryCurvePrecomputedMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurvePrecomputedMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryCurvePrecomputedMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurvePrecomputedMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurvePrecomputedMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurvePrecomputedMultiplicationBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
multiplyPrecomputedWNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplySimultaneously(ECPoint, BigInteger, ECPoint, BigInteger) - Method in class iaik.security.ec.math.curve.EllipticCurve
This method multiplies two points simultaneously.
multiplySimultaneously(BigInteger[], ECPoint[]) - Method in class iaik.security.ec.math.curve.EllipticCurve
This method multiplies multiple points simultaneously.
multiplySimultaneously() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplySimultaneouslyWithPrecomputed() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplySimultaneouslyWithPrecomputedPoint() - Method in class iaik.security.ec.math.curve.BinaryCurveBenchmark
 
multiplySimultaneouslyWithPrecomputedPoint(BigInteger, ECPoint, BigInteger) - Method in class iaik.security.ec.math.curve.EllipticCurve
This method multiplies two points simultaneously.
multiplySimultaneouslyWithPrecomputedPoint() - Method in class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
multiplySimultaneouslyWithPrecomputedPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
multiplySimultaneouslyWithPrecomputedPointNaive() - Method in class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
multiplySimultaneouslyWithPrecomputedPointNaive_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest
 
multiplySimultaneouslyWithPrecomputedPointNaive_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest
 
multiplySimultaneouslyWithPrecomputedPointNaive_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest
 
multiplySimultaneouslyWithPrecomputedPointNaive_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest
 
multiplySimultaneouslyWithPrecomputedPointNaive_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest
 
multiplySimultaneouslyWithPrecomputedPointNaive_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest
 
multiplySimultaneouslyWithPrecomputedPointNaive_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest
 
multiplySimultaneouslyWithPrecomputedPointNaive_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest
 
multiplySimultaneouslyWithPrecomputedToZero() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplySimultaneouslyWithTwoPrecomputed() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplySparse023(PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Multiply sparsely populated this with a sparsely populated element v0 + v2 * i^2 + v3 * i^3.
multiplySparse023(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Multiply sparsely populated this with a sparsely populated element v0 + v2 * i^2 + v3 * i^3.
multiplySparse023(SexticExtensionFieldElement, ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Multiply a sparsely populated element element with a sparsely populated element v0 + v2 * i^2 + v3 * i^3.
multiplySparse023(SexticExtensionFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Multiply a sparsely populated element element with a sparsely populated element v0 + v2 * i^2 + v3 * i^3.
multiplySparse034(PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Multiply a sparsely populated this with a sparsely populated element v0 + v3 * i^3 + v4 * i^4.
multiplySparse034(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Multiply a sparsely populated this with a sparsely populated element v0 + v3 * i^3 + v4 * i^4.
multiplySparse034(SexticExtensionFieldElement, ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Multiply a sparsely populated element element with a sparsely populated element v0 + v3 * i^3 + v4 * i^4.
multiplySparse034(SexticExtensionFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Multiply a sparsely populated element element with a sparsely populated element v0 + v3 * i^3 + v4 * i^4.
multiplyWithCofactor() - Method in class iaik.security.ec.math.curve.BinaryKoblitzCurveTestHelper
 
multiplyWithConstant(ExtensionFieldElement, int, int) - Method in class iaik.security.ec.math.field.FrobeniusSexticExtensionOverQuadraticConstants
Multiply with field element with specified constant.
multiplyWNAF() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
multiplyZero() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
multiplyZero() - Method in class iaik.security.ec.math.field.PrimeCharacteristicFieldTestHelper
 
multithreadedVerify() - Method in class iaik.security.ec.ecdsa.TestOccurredBugs
 
mulX() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 

N

neg() - Method in class iaik.security.ec.math.curve.TestCrossProductEllipticCurve
 
neg() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
negate() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
negate(GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
negate(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
negate() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
negate(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
 
negate() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
negate(GenericFieldElement) - Method in interface iaik.security.ec.math.field.Field
 
negate() - Method in interface iaik.security.ec.math.field.FieldElement
 
negate() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
negate(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericField
Negates a, i.e.
negate() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Returns the negative of this.
negate(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
negate() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
negate() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
negate() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
negate() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
negate(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
negate01() - Method in class iaik.security.ec.math.curve.BinaryKoblitzCurveTestHelper
 
negateGenerator() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
negateNeutral() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
negateOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
negateOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
negateOutOfPlace() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
negateOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.Field
 
negateOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericField
Negates a, i.e.
negateOutOfPlace() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Returns the negative of this, where a new object holding the result is created.
negateOutOfPlace() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
negateOutOfPlace() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
negateOutOfPlace() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
negateOutOfPlace() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
negateOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
negatePoint(ECPoint) - Method in class iaik.security.ec.common.EllipticCurve
Negates a point.
negatePoint() - Method in class iaik.security.ec.math.curve.ECPoint
Negates this point, i.e.
negatePoint(ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Negates the specified point on the curve.
negatePoint() - Method in class iaik.security.ec.math.curve.TestECPointInPlace
 
negateZero() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
neutral() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
neutralCoordinateOnCurve() - Method in class iaik.security.ec.math.curve.TestMontgomeryScalarMultiplication
 
newElement(BigInteger) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
newElement(byte[]) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
newElement(BigInteger) - Method in class iaik.security.ec.math.field.BinaryField
 
newElement(byte[]) - Method in class iaik.security.ec.math.field.BinaryField
 
newElement(Object) - Method in interface iaik.security.ec.math.field.ExtensionField
Creates a new field element from its BigInteger-array representation.
newElement(byte[]) - Method in interface iaik.security.ec.math.field.ExtensionField
 
newElement(BigInteger) - Method in interface iaik.security.ec.math.field.Field
Creates a new field element from its BigInteger representation.
newElement(byte[]) - Method in interface iaik.security.ec.math.field.Field
Creates a new field element from a byte[].
newElement(byte[]) - Method in interface iaik.security.ec.math.field.GenericField
Create new field element from byte-array representation.
newElement(byte[]) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
newElement(Object) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
newElement(byte[]) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
newElement(PrimeFieldElement, PrimeFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
Create new element from two prime field elements
newElement(Object) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
newElement(PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement, PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Creates a new field element from the six coefficients of the quadratic subfield.
newElement(byte[]) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
newElementB233BigInteger() - Method in class iaik.security.ec.math.field.TestOccurredFieldBugs
 
newElementB233ByteArray() - Method in class iaik.security.ec.math.field.TestOccurredFieldBugs
 
newElementFromBaseField(PrimeFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
Converts a field element of the base field into an element of this.
newElementFromBaseField(PrimeFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
newElementFromBaseField(PrimeFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
newElementFromSubField(PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
Converts a field element of the sub field into an element of this.
newElementFromSubField(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
newElementFromSubField(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
newElementPMinus1() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
newInstance(A, B) - Static method in class iaik.security.ec.math.common.Pair
Returns a new instance
newPoint(ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Creates an ECPoint from a JDK ECPoint that is associated with this curve.
newPoint(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.curve.EllipticCurve
Returns a point on the curve corresponding to (x,y), if (x,y) is a point on the curve.
NONEWithECDSASignature - Class in iaik.security.ec.ecdsa
This class implements the "Raw" ECDSA signature algorithm.
NONEWithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.NONEWithECDSASignature
Creates a new instance.
NONEWithPlainECDSASignature - Class in iaik.security.ec.ecdsa
This class implements the "Raw" ECDSA signature algorithm.
NONEWithPlainECDSASignature() - Constructor for class iaik.security.ec.ecdsa.NONEWithPlainECDSASignature
Creates a new instance.
norm() - Method in class iaik.security.ec.math.field.TestQuadraticExtensionField
 
norm() - Method in class iaik.security.ec.math.field.TestSexticOverQuadraticExtensionField
 
NoSuchBasisException - Exception in iaik.security.ec.errorhandling
This exception is thrown in case that there is no normal basis for a binary field with a certain extension degree.
NoSuchBasisException(int) - Constructor for exception iaik.security.ec.errorhandling.NoSuchBasisException
Constructs a new instance.

O

OID - Static variable in class iaik.security.ec.common.ECPrivateKey
object identifier for the ASN.1 structure
OID - Static variable in class iaik.security.ec.common.X963KDFParameterSpec
object identifier for the ASN.1 structure
OID - Static variable in class iaik.security.ec.ecies.ECIES
object identifier
OptimizationLevel - Enum in iaik.security.ec.provider
Enumeration that is used to determine the space/time tradeoff for the arithmetical routines in the addon.
order() - Method in class iaik.security.ec.math.curve.TestCrossProductEllipticCurve
 

P

p512() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
Pair<A,B> - Class in iaik.security.ec.math.common
A class holding two values
pair() - Method in class iaik.security.ec.math.curve.BNPairingsPairingBenchmark
 
pair(ECPoint, ECPoint) - Method in class iaik.security.ec.math.curve.Pairing
Evaluate the pairing at the points p and q.
pair(ECPoint[], ECPoint) - Method in class iaik.security.ec.math.curve.Pairing
Evaluate the pairings of multiple points p and q.
pair(ECPoint, ECPoint[]) - Method in class iaik.security.ec.math.curve.Pairing
Evaluate the pairings of p and and multiple points q.
pair() - Method in class iaik.security.ec.math.curve.PrimeCurvePairingBenchmark
 
pair_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pair_jmhTest
 
pair_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pair_jmhTest
 
pair_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pair_jmhTest
 
pair_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pair_jmhTest
 
pair_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pair_jmhTest
 
pair_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pair_jmhTest
 
pair_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pair_jmhTest
 
pair_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pair_jmhTest
 
pair_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pair_jmhTest
 
pair_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pair_jmhTest
 
pair_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pair_jmhTest
 
pair_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pair_jmhTest
 
pair_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pair_jmhTest
 
pair_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pair_jmhTest
 
pair_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pair_jmhTest
 
pair_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pair_jmhTest
 
Pairing - Class in iaik.security.ec.math.curve
Abstract super class for elliptic curve pairing implementations.
PairingDemo - Class in demo.math.ec
Demonstrates how the pairing implementation can be used.
PairingDemo() - Constructor for class demo.math.ec.PairingDemo
 
pairingProduct() - Method in class iaik.security.ec.math.curve.TestAtePairingOverBarretoNaehrigCurve
 
PairingTests() - Constructor for class iaik.security.ec.TestCategories.PairingTests
 
PairingTypes - Enum in iaik.security.ec.math.curve
Enum representing the different pairing types.
pairParallel() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
pairParallelCloned() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
pairProduct(ECPoint[], ECPoint[]) - Method in class iaik.security.ec.math.curve.Pairing
Computes the product of all pairings e(p[i], q[i]).
pairSimultaneous() - Method in class iaik.security.ec.math.curve.PrimeCurvePairingBenchmark
 
pairSimultaneous_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest
 
pairSimultaneous_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest
 
pairSimultaneous_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest
 
pairSimultaneous_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest
 
pairSimultaneous_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest
 
pairSimultaneous_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest
 
pairSimultaneous_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest
 
pairSimultaneous_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest
 
pairWithGeneratorG1() - Method in class iaik.security.ec.math.curve.BNPairingsPairingBenchmark
 
pairWithGeneratorG1() - Method in class iaik.security.ec.math.curve.PrimeCurvePairingBenchmark
 
pairWithGeneratorG1_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG1_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest
 
pairWithGeneratorG2() - Method in class iaik.security.ec.math.curve.BNPairingsPairingBenchmark
 
pairWithGeneratorG2() - Method in class iaik.security.ec.math.curve.PrimeCurvePairingBenchmark
 
pairWithGeneratorG2_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BNPairingsPairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_pairWithGeneratorG2_jmhTest
 
pairWithGeneratorG2_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurvePairingBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest
 
params_ - Variable in class iaik.security.ec.common.AbstractECPrivateKey
 
params_ - Variable in class iaik.security.ec.common.AbstractECPublicKey
Domain parameters of the elliptic curve
paramSpecHMAC() - Method in class iaik.security.ec.ecies.TestOccurredBugs
 
parse(byte[]) - Static method in class iaik.security.ec.common.ECPrivateKey
This method parses an EC private key.
parse(byte[]) - Static method in class iaik.security.ec.common.ECPublicKey
This method parses an EC public key.
PKCS12Demo - Class in demo.ecdsa
Demonstrates how to use the IAIK ECCelerate™ library with PKCS#12.
PKCS12Demo() - Constructor for class demo.ecdsa.PKCS12Demo
Creates a new instance.
PKVTestVector - Class in iaik.security.ec.ecdsa
Class holding values for FIPS 186-3 PKV tests.
PointCompressorDecompressor - Interface in iaik.security.ec.math.curve
Interface specifying a point compressor/decompressor.
PointEncoders - Enum in iaik.security.ec.common
Enumeration of the available point encoding algorithms.
possibleABs() - Static method in class iaik.security.ec.math.field.TestPrimeFieldSumAB
 
pow() - Method in class iaik.security.ec.math.field.TestExponentiators
 
PrecomputationData - Interface in iaik.security.ec.math.common
This interface is intended to be used by arithmetical algorithms that require precomputations.
precompute(ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Computes the precomputation data for point a and stores it internally.
precomputeFirstPoint(ECPoint) - Method in class iaik.security.ec.math.curve.ECDSAMultiplySimultaneouslyAndCompareHelper
Compute precomputation data for the first base point.
precomputeSecondPoint(ECPoint) - Method in class iaik.security.ec.math.curve.ECDSAMultiplySimultaneouslyAndCompareHelper
Compute precomputation data for the second base point.
PRIME_CURVE_TYPES - Static variable in class iaik.security.ec.CommonParameters
Coordinate types for prime curve tests
PRIME_FIELD_OID - Static variable in class iaik.security.ec.math.field.AbstractPrimeField
Object Identifier for a prime field for ASN.1 encoding.
PrimeCharacteristicField - Interface in iaik.security.ec.math.field
This interface specifies important (arithmetical) methods that all fields of prime characteristic have in common.
PrimeCharacteristicFieldElement - Interface in iaik.security.ec.math.field
This interface describes the methods every prime characteristic field element has to provide.
PrimeCharacteristicFieldTestHelper<T extends PrimeCharacteristicField> - Class in iaik.security.ec.math.field
 
PrimeCurveBenchmark - Class in iaik.security.ec.math.curve
Prime curve arithmetic benchmark
PrimeCurveBenchmark() - Constructor for class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
PrimeCurveBenchmark_addPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_addPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_addPoint_jmhTest
 
PrimeCurveBenchmark_doublePoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_doublePoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_doublePoint_jmhTest
 
PrimeCurveBenchmark_jmhType - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_jmhType() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType
 
PrimeCurveBenchmark_jmhType_B1 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B1
 
PrimeCurveBenchmark_jmhType_B2 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
PrimeCurveBenchmark_jmhType_B3 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B3
 
PrimeCurveBenchmark_mixedAddPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_mixedAddPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_mixedAddPoint_jmhTest
 
PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPoint_jmhTest
 
PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_multiplySimultaneouslyWithPrecomputedPointNaive_jmhTest
 
PrimeCurveBenchmark_scaledAddPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_scaledAddPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledAddPoint_jmhTest
 
PrimeCurveBenchmark_scaledDoublePoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveBenchmark_scaledDoublePoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledDoublePoint_jmhTest
 
PrimeCurveCoordinateTypes - Enum in iaik.security.ec.math.curve
Enumeration holding the different prime curve types that are implemented in this library.
PrimeCurveMultiplicationBenchmark - Class in iaik.security.ec.math.curve
Prime curve arithmetic benchmark
PrimeCurveMultiplicationBenchmark() - Constructor for class iaik.security.ec.math.curve.PrimeCurveMultiplicationBenchmark
 
PrimeCurveMultiplicationBenchmark_jmhType - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveMultiplicationBenchmark_jmhType() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType
 
PrimeCurveMultiplicationBenchmark_jmhType_B1 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveMultiplicationBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B1
 
PrimeCurveMultiplicationBenchmark_jmhType_B2 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveMultiplicationBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
PrimeCurveMultiplicationBenchmark_jmhType_B3 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveMultiplicationBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B3
 
PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_multiplyPoint_jmhTest
 
PrimeCurvePairingBenchmark - Class in iaik.security.ec.math.curve
Pairing benchmark
PrimeCurvePairingBenchmark() - Constructor for class iaik.security.ec.math.curve.PrimeCurvePairingBenchmark
 
PrimeCurvePairingBenchmark_jmhType - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePairingBenchmark_jmhType() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType
 
PrimeCurvePairingBenchmark_jmhType_B1 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePairingBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B1
 
PrimeCurvePairingBenchmark_jmhType_B2 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePairingBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
PrimeCurvePairingBenchmark_jmhType_B3 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePairingBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B3
 
PrimeCurvePairingBenchmark_pair_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePairingBenchmark_pair_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pair_jmhTest
 
PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairSimultaneous_jmhTest
 
PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG1_jmhTest
 
PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_pairWithGeneratorG2_jmhTest
 
PrimeCurvePrecomputedMultiplicationBenchmark - Class in iaik.security.ec.math.curve
Prime curve arithmetic benchmark
PrimeCurvePrecomputedMultiplicationBenchmark() - Constructor for class iaik.security.ec.math.curve.PrimeCurvePrecomputedMultiplicationBenchmark
 
PrimeCurvePrecomputedMultiplicationBenchmark_jmhType - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePrecomputedMultiplicationBenchmark_jmhType() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType
 
PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B1 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B1
 
PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B3 - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B3
 
PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest - Class in iaik.security.ec.math.curve.jmh_generated
 
PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest() - Constructor for class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_multiplyPrecomputedPoint_jmhTest
 
PrimeCurveTests() - Constructor for class iaik.security.ec.TestCategories.PrimeCurveTests
 
PrimeExtendedTwistedEdwardsCurveTestHelper - Class in iaik.security.ec.math.curve
Test helper class for all Extended Twisted Edwards curve implementations.
primeField() - Method in class iaik.security.ec.math.curve.TestFidoCurves
 
PrimeFieldBenchmark - Class in iaik.security.ec.math.field
Prime field arithmetic benchmark
PrimeFieldBenchmark() - Constructor for class iaik.security.ec.math.field.PrimeFieldBenchmark
 
PrimeFieldBenchmark_add_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_add_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_add_jmhTest
 
PrimeFieldBenchmark_addOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_addOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_addOutOfPlace_jmhTest
 
PrimeFieldBenchmark_divide_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_divide_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_divide_jmhTest
 
PrimeFieldBenchmark_invert_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_invert_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_invert_jmhTest
 
PrimeFieldBenchmark_jmhType - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_jmhType() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType
 
PrimeFieldBenchmark_jmhType_B1 - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_jmhType_B1() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B1
 
PrimeFieldBenchmark_jmhType_B2 - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_jmhType_B2() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
PrimeFieldBenchmark_jmhType_B3 - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_jmhType_B3() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B3
 
PrimeFieldBenchmark_multiply_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_multiply_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiply_jmhTest
 
PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_multiplyOutOfPlace_jmhTest
 
PrimeFieldBenchmark_square_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_square_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_square_jmhTest
 
PrimeFieldBenchmark_squareOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_squareOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareOutOfPlace_jmhTest
 
PrimeFieldBenchmark_squareRoot_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_squareRoot_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareRoot_jmhTest
 
PrimeFieldBenchmark_subtract_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_subtract_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtract_jmhTest
 
PrimeFieldBenchmark_subtractOutOfPlace_jmhTest - Class in iaik.security.ec.math.field.jmh_generated
 
PrimeFieldBenchmark_subtractOutOfPlace_jmhTest() - Constructor for class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtractOutOfPlace_jmhTest
 
PrimeFieldByBitLengthFactory - Class in iaik.security.ec.math.field
This factory serves prime fields of a specific bitlength.
PrimeFieldByPrimeFactory - Class in iaik.security.ec.math.field
This field factory serves prime fields for specific primes that pass the Miller-Rabin test with certainty (1 - 2-100).
primeFieldDivide() - Method in class iaik.security.ec.math.field.TestOccurredFieldBugs
 
PrimeFieldElement - Class in iaik.security.ec.math.field
This class represents a mutable prime field element.
PrimeFieldSumABFactory - Class in iaik.security.ec.math.field
This field factory serves prime fields for Barreto-Naehrig curves that pass the Miller-Rabin test with certainty (1 - 2-100).
PrimeFieldTestHelper - Class in iaik.security.ec.math.field
 
PrimeFieldTests() - Constructor for class iaik.security.ec.TestCategories.PrimeFieldTests
 
PrimeMontgomeryCurveFactory - Class in iaik.security.ec.math.curve
This general-purpose factory generates prime Montgomery-type elliptic curves for given parameters.
PrimeTwistedEdwardsCurveFactory - Class in iaik.security.ec.math.curve
This general-purpose factory generates prime Weierstrass-type elliptic curves for given parameters.
PrimeWeierstrassCurveFactory - Class in iaik.security.ec.math.curve
This general-purpose factory generates prime Weierstrass-type elliptic curves for given parameters.
PrimeWeierstrassCurveTestHelper - Class in iaik.security.ec.math.curve
 
ProtocolTestBase - Class in iaik.security.ec
Helper class for classes testing protocol implementations.
ProtocolTestBase(boolean) - Constructor for class iaik.security.ec.ProtocolTestBase
Instantiate new object.

Q

quadraticCharacter() - Method in class iaik.security.ec.math.field.TestQuadraticExtensionField
 
QuadraticExtensionField - Class in iaik.security.ec.math.field
Implements quadratic extension fields of prime fields.
QuadraticExtensionFieldByPrimeFactory - Class in iaik.security.ec.math.field
This field factory serves quadratic extension fields of prime characteristic for primes that pass the Miller-Rabin test with certainty (1 - 2-100).
QuadraticExtensionFieldElement - Class in iaik.security.ec.math.field
This class represents elements of quadratic extension fields.
quadraticResidue() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 

R

random_ - Variable in class iaik.security.ec.AbstractBenchmark
 
rawECIES_ - Variable in class iaik.security.ec.ecies.ECIES
 
readPrivateKey() - Method in class iaik.security.ec.eddsa.TestPKCSKeyEncoding
 
readPrivateKeyAndCheckPublicKey() - Method in class iaik.security.ec.eddsa.TestPKCSKeyEncoding
 
readyInvocation - Variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
readyInvocation - Variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
readyIteration - Variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
readyTrial - Variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
reduce() - Method in class iaik.security.ec.math.field.BinaryFieldTestHelper
 
REDUCED_BINARY_FIELD_BIT_LENGTHS - Static variable in class iaik.security.ec.CommonParameters
Smaller set of binary field bit lengths
REDUCED_FIELD_BIT_LENGTHS - Static variable in class iaik.security.ec.CommonParameters
Smaller set of prime field bit lengths.
reducePMinus1Squared() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
requestNonDefaultFirst() - Method in class iaik.security.ec.common.TestECParameterSpec
 
reset() - Method in class iaik.security.ec.math.curve.BinaryCurveBenchmark
 
reset() - Method in class iaik.security.ec.math.curve.BinaryCurveMultiplicationBenchmark
 
reset() - Method in class iaik.security.ec.math.curve.BinaryCurvePrecomputedMultiplicationBenchmark
 
reset() - Method in class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
reset() - Method in class iaik.security.ec.math.curve.PrimeCurveMultiplicationBenchmark
 
reset() - Method in class iaik.security.ec.math.curve.PrimeCurvePrecomputedMultiplicationBenchmark
 
RESULT_PATTERN - Static variable in class iaik.security.ec.VectorReader
Pattern for results.
revertBytes(byte[]) - Static method in class iaik.security.ec.common.Util
Reverses the order of the elements of the given array.
revertBytes(byte[], int) - Static method in class iaik.security.ec.common.Util
Reverts the order of the elements of the given y-coordinate array.
RipeMD160WithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the RIPEMD160WithECDSA algorithm.
RipeMD160WithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.RipeMD160WithECDSASignature
Creates a new instance.
RipeMD160WithPlainECDSASignature - Class in iaik.security.ec.ecdsa
Signature engine for the ECDSA signature algorithm using RIPEMD160 as hash algorithm as defined by [1].
RipeMD160WithPlainECDSASignature() - Constructor for class iaik.security.ec.ecdsa.RipeMD160WithPlainECDSASignature
Creates a new instance.
RULE - Static variable in class iaik.security.ec.math.field.TestDivisibilityChecker
 
rule_ - Variable in class iaik.security.ec.common.TestECKeyEncoding
 
rule_ - Variable in class iaik.security.ec.common.TestECKeyPairGenerator
 
rule_ - Variable in class iaik.security.ec.common.TestECParameterSpec
 
rule_ - Variable in class iaik.security.ec.common.TestECPrivateKey
 
rule_ - Variable in class iaik.security.ec.common.TestECStandardizedParameterFactory
 
rule_ - Variable in class iaik.security.ec.common.TestEdKeyEncoding
 
rule_ - Variable in class iaik.security.ec.common.TestEllipticCurve
 
rule_ - Variable in class iaik.security.ec.ecdh.TestECDH
 
rule_ - Variable in class iaik.security.ec.ecdh.TestECDHOID
 
rule_ - Variable in class iaik.security.ec.ecdh.TestECDHVectors
 
rule_ - Variable in class iaik.security.ec.ecdh.TestECDHVectorsKAS
 
rule_ - Variable in class iaik.security.ec.ecdh.TestEdDHVectorsKAS
 
rule_ - Variable in class iaik.security.ec.ecdsa.TestECDSA
 
rule_ - Variable in class iaik.security.ec.ecdsa.TestECDSAOID
 
rule_ - Variable in class iaik.security.ec.ecdsa.TestECDSAVectors
 
rule_ - Variable in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS186PKV
 
rule_ - Variable in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS186SigGen
 
rule_ - Variable in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS187KeyPair
 
rule_ - Variable in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS187SigVer
 
rule_ - Variable in class iaik.security.ec.ecdsa.TestECDSAVectorsRFC6979
 
rule_ - Variable in class iaik.security.ec.ecdsa.TestECDSAVerify_256
 
rule_ - Variable in class iaik.security.ec.ecies.TestECIES
 
rule_ - Variable in class iaik.security.ec.ecies.TestECIESOID
 
rule_ - Variable in class iaik.security.ec.ecies.TestECIESVectors
 
rule_ - Variable in class iaik.security.ec.ecmqv.TestECMQV
 
rule_ - Variable in class iaik.security.ec.ecmqv.TestECMQVOID
 
rule_ - Variable in class iaik.security.ec.ecmqv.TestECMQVVectors
 
rule_ - Variable in class iaik.security.ec.eddsa.TestEdDSA
 
rule_ - Variable in class iaik.security.ec.eddsa.TestEdDSAKeyPairGenerator
 
rule_ - Variable in class iaik.security.ec.eddsa.TestEdDSAVectors
 
rule_ - Variable in class iaik.security.ec.eddsa.TestEdDSAVectorsKAS
 
rule_ - Variable in class iaik.security.ec.eddsa.TestKeyEncoding
 
rule_ - Variable in class iaik.security.ec.eddsa.TestPKCSKeyEncoding
 
rule_ - Variable in class iaik.security.ec.math.curve.TestAtePairingOverBarretoNaehrigCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBarretoNaehrigCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBarretoNaehrigCurveFactory
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBarretoNaehrigCurveNamed
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBarretoNaehrigSWHasher
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurveFactory
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurveNamed
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBinaryAffineKoblitzCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBinaryAffineWeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBinaryCurvesWithOIDs
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBinaryExtendedLopezDahabWithA1WeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBinaryJacobianKoblitzCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBinaryJacobianWeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBinaryLopezDahabKoblitzCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBinaryLopezDahabWeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBinaryProjectiveKoblitzCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestBinaryProjectiveWeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestCrossProductEllipticCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestECPointInPlace
 
rule_ - Variable in class iaik.security.ec.math.curve.TestExtensionAffineWeierstrassCurveOverQuadraticExtensionField
 
rule_ - Variable in class iaik.security.ec.math.curve.TestExtensionExtendedJacobianWeierstrassCurveOverQuadraticExtensionField
 
rule_ - Variable in class iaik.security.ec.math.curve.TestExtensionJacobianWeierstrassCurveOverQuadraticExtensionField
 
rule_ - Variable in class iaik.security.ec.math.curve.TestExtensionJacobianWithA0WeierstrassCurveOverQuadraticExtensionField
 
rule_ - Variable in class iaik.security.ec.math.curve.TestExtensionProjectiveWeierstrassCurveOverQuadraticExtensionField
 
rule_ - Variable in class iaik.security.ec.math.curve.TestExtensionProjectiveWithA0WeierstrassCurveOverQuadraticExtensionField
 
rule_ - Variable in class iaik.security.ec.math.curve.TestFidoCurves
 
rule_ - Variable in class iaik.security.ec.math.curve.TestMontgomeryScalarMultiplication
 
rule_ - Variable in class iaik.security.ec.math.curve.TestMontgomeryTestVectors
 
rule_ - Variable in class iaik.security.ec.math.curve.TestOccuredBugs
 
rule_ - Variable in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeAffineWeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeCurvesWithOIDs
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeExtendedJacobianWeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeExtendedJacobianWithA0WeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeExtendedJacobianWithAMinus3WeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeExtendedTwistedEdwardsCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeExtendedWithA1TwistedEdwardsCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeExtendedWithAMinus1TwistedEdwardsCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeJacobianWeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeJacobianWithA0WeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeProjectiveWeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestPrimeProjectiveWithA0WeierstrassCurve
 
rule_ - Variable in class iaik.security.ec.math.curve.TestTwistedEdwardsCurvesWithOIDs
 
rule_ - Variable in class iaik.security.ec.math.field.TestBinaryField
 
rule_ - Variable in class iaik.security.ec.math.field.TestBinaryFieldFactories
 
rule_ - Variable in class iaik.security.ec.math.field.TestBinaryInverterDividers
 
rule_ - Variable in class iaik.security.ec.math.field.TestBinaryPolynomial
 
rule_ - Variable in class iaik.security.ec.math.field.TestExponentiators
 
rule_ - Variable in class iaik.security.ec.math.field.TestFastReductionBinaryFields
 
rule_ - Variable in class iaik.security.ec.math.field.TestFastReductionPrimeFields
 
rule_ - Variable in class iaik.security.ec.math.field.TestIntGenerated
 
rule_ - Variable in class iaik.security.ec.math.field.TestIrreducibleFactory
 
rule_ - Variable in class iaik.security.ec.math.field.TestOccurredFieldBugs
 
rule_ - Variable in class iaik.security.ec.math.field.TestPrimeField
 
rule_ - Variable in class iaik.security.ec.math.field.TestPrimeFieldFactories
 
rule_ - Variable in class iaik.security.ec.math.field.TestPrimeFieldSumAB
 
rule_ - Variable in class iaik.security.ec.math.field.TestQuadraticExtensionField
 
rule_ - Variable in class iaik.security.ec.math.field.TestSexticOverQuadraticExtensionField
 
rule_ - Variable in class iaik.security.ec.math.field.TestSpecialModulusPrimeField
 
rule_ - Variable in class iaik.security.ec.math.field.TestStupidEquationSolver
 
rule_ - Variable in class iaik.security.ec.provider.TestAddon
 
rule_ - Variable in class iaik.security.ec.TestDemos
 
rule_ - Variable in class iaik.security.ec.TestIncorrectCertificates
 
rule_ - Variable in class iaik.security.ssl.TestECKeyStore
 
run() - Method in class demo.ec.ECParameterDemo
 
run() - Method in class demo.ECCelerateAddonDemo
 
run() - Method in interface demo.ECCelerateDemo
Executes the demo.
run() - Method in class demo.ecdh.ECDHDemo
 
run() - Method in class demo.ecdh.XDHDemo
 
run() - Method in class demo.ecdsa.CreateCertificateDemo
 
run() - Method in class demo.ecdsa.ECDSADemo
 
run() - Method in class demo.ecdsa.PKCS12Demo
 
run() - Method in class demo.ecies.ECIESDemo
 
run() - Method in class demo.ecmqv.ECMQVDemo
 
run() - Method in class demo.eddsa.EdDSADemo
 
run() - Method in class demo.math.bls.BLSDemo
 
run() - Method in class demo.math.ec.EllipticCurveDemo
 
run() - Method in class demo.math.ec.PairingDemo
 
run(Class<?>) - Static method in class iaik.security.ec.AbstractBenchmark
 

S

s_ - Variable in class iaik.security.ec.common.AbstractECPrivateKey
 
scaledAddPoint() - Method in class iaik.security.ec.math.curve.BinaryCurveBenchmark
 
scaledAddPoint(ECPoint, ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Computes a += b, where a and b are both scaled.
scaledAddPoint() - Method in class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
scaledAddPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledAddPoint_jmhTest
 
scaledAddPoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledAddPoint_jmhTest
 
scaledDoublePoint() - Method in class iaik.security.ec.math.curve.BinaryCurveBenchmark
 
scaledDoublePoint(ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Computes a *= 2, where a is scaled.
scaledDoublePoint() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
scaledDoublePoint() - Method in class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
scaledDoublePoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledDoublePoint_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeCurveBenchmark_jmhType) - Static method in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_scaledDoublePoint_jmhTest
 
scaledSubtractPoint(ECPoint, ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Computes a -= b, where a and b are both scaled.
scaleGenerator() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
scaleGeneratorExtended() - Method in class iaik.security.ec.math.curve.PrimeExtendedTwistedEdwardsCurveTestHelper
 
scalePoint() - Method in class iaik.security.ec.math.curve.ECPoint
Scales this, i.e.
scalePoint(ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Scales the specified point, i.e.
scalePoint() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
scalePoint() - Method in class iaik.security.ec.math.curve.TestECPointInPlace
 
scalePoints(ECPoint[]) - Method in class iaik.security.ec.math.curve.EllipticCurve
Simultaneously scales the specified points, i.e.
secp224r1Verify() - Method in class iaik.security.ec.ecdsa.TestOccurredBugs
 
secureMultiplyGenerator(BigInteger) - Method in class iaik.security.ec.common.EllipticCurve
Securely performs the scalar multiplication n * g by using blinding, where g is the generator of the curve group.
secureMultiplyGenerator(BigInteger, SecureRandom) - Method in class iaik.security.ec.common.EllipticCurve
Securely performs the scalar multiplication n * g by using blinding, where g is the generator of the curve group.
secureMultiplyPoint(ECPoint, BigInteger) - Method in class iaik.security.ec.common.EllipticCurve
Performs the scalar multiplication n * p employing precomputation and blinding of n.
secureMultiplyPoint(ECPoint, BigInteger, SecureRandom) - Method in class iaik.security.ec.common.EllipticCurve
Performs the scalar multiplication n * p employing precomputation and blinding of n.
SecurityStrength - Enum in iaik.security.ec.common
This enumeration defines the so-called security strengths in bits as specified by [1, Table 2].
seed_ - Variable in class iaik.security.ec.common.EdPrivateKey
 
setAddonEnabled(boolean) - Static method in class iaik.security.ec.provider.ECCelerate
This method can manually set whether or not the iaik_eccelerate_addon.jar should be used.
setDefaultOIDEncoding(boolean) - Static method in class iaik.security.ec.common.ECParameterSpec
Allows the user to set, whether domain parameters should be encoded as OID wherever possible, by default.
setDefaultPointEncoder(PointEncoders) - Static method in enum iaik.security.ec.common.PointEncoders
Sets the default point encoding algorithm identifier.
setDefaults() - Method in class iaik.security.ec.common.TestECKeyEncoding
 
setECDSASignatureCheckEnabled(boolean) - Static method in class iaik.security.ec.ecdsa.DeterministicSigning
Decides whether to verify an ECDSA signature immediately after having been created.
setFullCheckEnabled(boolean) - Static method in class iaik.security.ec.common.ECPublicKey
setGenerator(ECPoint) - Method in class iaik.security.ec.common.EllipticCurve
Sets the curve's generator and performs precomputation to speed up scalar multiplications that involve the generator.
setNeutralPoint() - Method in class iaik.security.ec.math.curve.ECPoint
Sets this to the neutral element.
setNISTSP56AFullCheckEnabled(boolean) - Static method in class iaik.security.ec.provider.ECCelerate
Allows the user decide, whether an EC public key should be fully verified or not.
setOptimizationLevel(OptimizationLevel) - Static method in class iaik.security.ec.provider.ECCelerate
Allows the user to set the optimization level.
setOptimizationLevel(OptimizationLevel) - Static method in class iaik.security.ec.provider.ECCelerateAddon
setSetCurveNameForECGenParameterSpec(boolean) - Static method in class iaik.security.ec.common.ECParameters
Decides whether to set the curve name (instead of the OID String) for the ECGenParameterSpec returned when calling ecParameters.getParameterSpec(ECGenParameterSpec.class);.
setUp() - Static method in class iaik.security.ec.common.TestECKeyPairGenerator
 
setUp() - Method in class iaik.security.ec.common.TestECParameterSpec
 
setUp() - Method in class iaik.security.ec.ecdh.ECDHTestBase
 
setUp() - Method in class iaik.security.ec.ecdsa.AbstractECDSABenchmark
Setup global parameters.
setUp() - Method in class iaik.security.ec.ecdsa.ECDSATestBase
 
setUp() - Method in class iaik.security.ec.ecies.ECIESTestBase
 
setUp() - Method in class iaik.security.ec.ecies.TestECIESVectors
 
setUp() - Method in class iaik.security.ec.ecmqv.ECMQVTestBase
 
setUp() - Method in class iaik.security.ec.eddsa.EdDSATestBase
 
setUp() - Method in class iaik.security.ec.eddsa.TestEdDSA
 
setUp() - Static method in class iaik.security.ec.eddsa.TestEdDSAKeyPairGenerator
 
setUp() - Method in class iaik.security.ec.eddsa.TestEdDSAVectors
 
setUp() - Method in class iaik.security.ec.eddsa.TestEdDSAVectorsKAS
 
setUp() - Method in class iaik.security.ec.math.curve.BinaryCurveBenchmark
 
setUp() - Method in class iaik.security.ec.math.curve.BinaryCurveMultiplicationBenchmark
 
setUp() - Method in class iaik.security.ec.math.curve.BinaryCurvePrecomputedMultiplicationBenchmark
 
setUp() - Method in class iaik.security.ec.math.curve.BNPairingsPairingBenchmark
 
setUp() - Method in class iaik.security.ec.math.curve.PrimeCurveBenchmark
 
setUp() - Method in class iaik.security.ec.math.curve.PrimeCurveMultiplicationBenchmark
 
setUp() - Method in class iaik.security.ec.math.curve.PrimeCurvePairingBenchmark
 
setUp() - Method in class iaik.security.ec.math.curve.PrimeCurvePrecomputedMultiplicationBenchmark
 
setUp() - Method in class iaik.security.ec.math.curve.TestFidoCurves
 
setUp() - Method in class iaik.security.ec.math.curve.TestMontgomeryScalarMultiplication
 
setUp() - Method in class iaik.security.ec.math.curve.TestMontgomeryTestVectors
 
setUp() - Method in class iaik.security.ec.math.field.IntBenchmark
 
setUp() - Method in class iaik.security.ec.ProtocolTestBase
Set up side channel protection.
setUp() - Method in class iaik.security.ssl.TestECKeyStore
 
setupInvocation() - Method in class iaik.security.ec.math.field.BinaryFieldBenchmark
 
setupInvocation() - Method in class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
setupInvocation() - Method in class iaik.security.ec.math.field.IntBenchmark
 
setupInvocation() - Method in class iaik.security.ec.math.field.PrimeFieldBenchmark
 
setupInvocationMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
setupInvocationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
setupInvocationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
setUpIteration() - Method in class iaik.security.ec.ecdsa.AbstractECDSABenchmark
Set up instances for signing and verifying.
setUpIteration() - Method in class iaik.security.ec.math.curve.BNPairingsPairingBenchmark
 
setupIterationMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
setupIterationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
setupIterationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
setUpRandom() - Method in class iaik.security.ec.AbstractBenchmark
Set up Random instance for benchmarks.
setUpTrial() - Method in class iaik.security.ec.math.field.BinaryFieldBenchmark
 
setUpTrial() - Method in class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
setUpTrial() - Method in class iaik.security.ec.math.field.PrimeFieldBenchmark
 
setupTrialMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
setupTrialMutex - Variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
setupTrialMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
sextExtFieldAsKeys() - Method in class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
SexticExtensionFieldElement - Class in iaik.security.ec.math.field
This class stores field elements of sextic extensions over some other field.
SexticOverQuadraticTowerExtensionField - Class in iaik.security.ec.math.field
This class implements Fp12 as sextic extension over a quadratic extension of the prime field.
SHA224WithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the SHA224WithECDSA algorithm.
SHA224WithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA224WithECDSASignature
Creates a new instance.
SHA224WithPlainECDSASignature - Class in iaik.security.ec.ecdsa
Signature engine for the ECDSA signature algorithm using SHA-224 as hash algorithm as defined by [1].
SHA224WithPlainECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA224WithPlainECDSASignature
Creates a new instance.
SHA256WithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the SHA256WithECDSA algorithm.
SHA256WithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA256WithECDSASignature
Creates a new instance.
SHA256WithPlainECDSASignature - Class in iaik.security.ec.ecdsa
Signature engine for the ECDSA signature algorithm using SHA-256 as hash algorithm as defined by [1].
SHA256WithPlainECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA256WithPlainECDSASignature
Creates a new instance.
SHA384WithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the SHA384WithECDSA algorithm.
SHA384WithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA384WithECDSASignature
Creates a new instance.
SHA384WithPlainECDSASignature - Class in iaik.security.ec.ecdsa
Signature engine for the ECDSA signature algorithm using SHA-384 as hash algorithm as defined by [1].
SHA384WithPlainECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA384WithPlainECDSASignature
Creates a new instance.
SHA3_224WithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the SHA3_224WithECDSA algorithm.
SHA3_224WithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA3_224WithECDSASignature
Creates a new instance.
SHA3_256WithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the SHA3_256WithECDSA algorithm.
SHA3_256WithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA3_256WithECDSASignature
Creates a new instance.
SHA3_384WithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the SHA3_384WithECDSA algorithm.
SHA3_384WithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA3_384WithECDSASignature
Creates a new instance.
SHA3_512WithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the SHA3_512WithECDSA algorithm.
SHA3_512WithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA3_512WithECDSASignature
Creates a new instance.
SHA512WithContextEdDSASignature - Class in iaik.security.ec.eddsa
The Ed25519ctx algorithm for curve Ed25519.
SHA512WithContextEdDSASignature() - Constructor for class iaik.security.ec.eddsa.SHA512WithContextEdDSASignature
Constructs a new signature instance.
SHA512WithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the SHA512WithECDSA algorithm.
SHA512WithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA512WithECDSASignature
Creates a new instance.
SHA512WithHashEdDSASignature - Class in iaik.security.ec.eddsa
The HashEdDSA algorithm with curve Ed22519.
SHA512WithHashEdDSASignature() - Constructor for class iaik.security.ec.eddsa.SHA512WithHashEdDSASignature
Constructs a new instance of EdDSA with SHA-512.
SHA512WithPlainECDSASignature - Class in iaik.security.ec.ecdsa
Signature engine for the ECDSA signature algorithm using SHA-512 as hash algorithm as defined by [1].
SHA512WithPlainECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHA512WithPlainECDSASignature
Creates a new instance.
SHA512WithPureEdDSASignature - Class in iaik.security.ec.eddsa
The PureEdDSA algorithm for curve Ed25519.
SHA512WithPureEdDSASignature() - Constructor for class iaik.security.ec.eddsa.SHA512WithPureEdDSASignature
Constructs a new signature instance.
SHAKE256WithHashEdDSASignature - Class in iaik.security.ec.eddsa
The HashEdDSA algorithm with curve Ed448.
SHAKE256WithHashEdDSASignature() - Constructor for class iaik.security.ec.eddsa.SHAKE256WithHashEdDSASignature
Constructs a new instance of EdDSA with SHA-512.
SHAKE256WithPureEdDSASignature - Class in iaik.security.ec.eddsa
The PureEdDSA algorithm with curve Ed448.
SHAKE256WithPureEdDSASignature() - Constructor for class iaik.security.ec.eddsa.SHAKE256WithPureEdDSASignature
Constructs a new instance of EdDSA with SHAKE-256.
SHAWithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the SHAWithECDSA algorithm.
SHAWithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHAWithECDSASignature
Creates a new instance.
SHAWithPlainECDSASignature - Class in iaik.security.ec.ecdsa
Signature engine for the ECDSA signature algorithm using SHA-1 as hash algorithm as defined by [1].
SHAWithPlainECDSASignature() - Constructor for class iaik.security.ec.ecdsa.SHAWithPlainECDSASignature
Creates a new instance.
shiftLeft() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
shiftLeft() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
shiftLeft2() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
shiftLeftByWord() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
shiftRight() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
shiftRight() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
shiftRight2() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
shiftRightByWord() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
SigGenTestVector - Class in iaik.security.ec.ecdsa
Class holding values for FIPS 186-3 SigGen tests.
sign() - Method in class iaik.security.ec.ecdsa.AbstractECDSABenchmark
Signing benchmark
sign_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_sign_jmhTest
 
sign_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_sign_jmhTest
 
sign_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_sign_jmhTest
 
sign_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, ECCelerateECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_sign_jmhTest
 
sign_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BouncyCastleECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_sign_jmhTest
 
sign_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, ECCelerateECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_sign_jmhTest
 
sign_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_sign_jmhTest
 
sign_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_sign_jmhTest
 
sign_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_sign_jmhTest
 
sign_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_sign_jmhTest
 
sign_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BouncyCastleECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_sign_jmhTest
 
sign_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, ECCelerateECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_sign_jmhTest
 
sign_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_sign_jmhTest
 
sign_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_sign_jmhTest
 
sign_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_sign_jmhTest
 
sign_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, ECCelerateECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_sign_jmhTest
 
signAndVerify() - Method in class iaik.security.ec.ecdsa.TestECDSA
 
SigVerTestVector - Class in iaik.security.ec.ecdsa
Class holding values for FIPS 186-3 SigVer tests.
simAdd() - Method in class iaik.security.ec.math.curve.ExtensionWithSimAddAndLineEvalTestHelper
 
simDouble() - Method in class iaik.security.ec.math.curve.ExtensionWithSimAddAndLineEvalTestHelper
 
simultaneousInvert() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
simultaneousScale() - Method in class iaik.security.ec.math.curve.EllipticCurveTestHelper
 
solutionsMatch() - Method in class iaik.security.ec.math.field.TestFastEquationSolver
 
solveEquation(BinaryFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
This method finds a solution to the equation X2 + X = c.
solveEquation(BinaryFieldElement, BinaryFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
This method finds solutions to the equation X2 + aX = b.
solveEquation() - Method in class iaik.security.ec.math.field.TestStupidEquationSolver
 
splitName(String) - Static method in class iaik.security.ec.common.Util
Split names separated by |.
sqr() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
sqrt(BigInteger) - Static method in class iaik.security.ec.common.Util
This method computes the square root of a BigInteger.
square() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
square(GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
square(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
square() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
square() - Method in class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
square(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
 
square() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
square(GenericFieldElement) - Method in interface iaik.security.ec.math.field.Field
 
square() - Method in interface iaik.security.ec.math.field.FieldElement
 
square(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericField
Squares a, i.e.
square() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Computes the square of this in-place.
square() - Method in class iaik.security.ec.math.field.IntBenchmark
 
square(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
square() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
square() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
square() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
square(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
square() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
square() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
square(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
square() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
square_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_square_jmhTest
 
square_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_square_jmhTest
 
square_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_square_jmhTest
 
square_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_square_jmhTest
 
square_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_square_jmhTest
 
square_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_square_jmhTest
 
square_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_square_jmhTest
 
square_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_square_jmhTest
 
square_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_square_jmhTest
 
square_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_square_jmhTest
 
square_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_square_jmhTest
 
square_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_square_jmhTest
 
square_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_square_jmhTest
 
square_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_square_jmhTest
 
square_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_square_jmhTest
 
square_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_square_jmhTest
 
square_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_square_jmhTest
 
square_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_square_jmhTest
 
square_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_square_jmhTest
 
square_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_square_jmhTest
 
square_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_square_jmhTest
 
square_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_square_jmhTest
 
square_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_square_jmhTest
 
square_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_square_jmhTest
 
square_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_square_jmhTest
 
square_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_square_jmhTest
 
square_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_square_jmhTest
 
square_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_square_jmhTest
 
square_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_square_jmhTest
 
square_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_square_jmhTest
 
square_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_square_jmhTest
 
square_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_square_jmhTest
 
squareEqualsMultiply() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
squareOne() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
squareOutOfPlace() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
squareOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
squareOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
squareOutOfPlace() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
squareOutOfPlace() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
squareOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.Field
 
squareOutOfPlace() - Method in interface iaik.security.ec.math.field.FieldElement
 
squareOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericField
Squares a, i.e.
squareOutOfPlace() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Computes the square of this, where a new object holding the result is created.
squareOutOfPlace() - Method in class iaik.security.ec.math.field.IntBenchmark
 
squareOutOfPlace() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
squareOutOfPlace() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
squareOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
squareOutOfPlace() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
squareOutOfPlace() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
squareOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
squareOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, IntBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_squareOutOfPlace_jmhTest
 
squareOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareOutOfPlace_jmhTest
 
squareRoot() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
squareRoot(FieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
squareRoot(FieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
squareRoot() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
squareRoot() - Method in class iaik.security.ec.math.field.BinaryFieldTestHelper
 
squareRoot() - Method in class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
squareRoot(ExtensionFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
Return the square root (if it exists).
squareRoot(ExtensionFieldElement, boolean) - Method in interface iaik.security.ec.math.field.ExtensionField
Return the square root (if it exists).
squareRoot() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
squareRoot(FieldElement) - Method in interface iaik.security.ec.math.field.Field
Computes the square root of a field element.
squareRoot() - Method in interface iaik.security.ec.math.field.FieldElement
Computes the square root of this.
squareRoot() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Computes the square root of this in-place.
squareRoot() - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
squareRoot(boolean) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Computes the square root of this.
squareRoot() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
squareRoot(boolean) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
squareRoot() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
squareRoot(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
squareRoot(ExtensionFieldElement, boolean) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
squareRoot() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
squareRoot(boolean) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
squareRoot() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
squareRoot(boolean) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
squareRoot(ExtensionFieldElement, boolean) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Not implemented; will throw an UnsupportedOperationException.
squareRoot(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Not implemented; will throw an UnsupportedOperationException.
squareRoot() - Method in class iaik.security.ec.math.field.TestQuadraticExtensionField
 
squareRoot_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareRoot_jmhTest
 
squareRoot_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_squareRoot_jmhTest
 
squareRoot_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareRoot_jmhTest
 
squareRoot_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareRoot_jmhTest
 
squareRoot_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_squareRoot_jmhTest
 
squareRoot_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareRoot_jmhTest
 
squareRoot_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareRoot_jmhTest
 
squareRoot_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_squareRoot_jmhTest
 
squareRoot_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareRoot_jmhTest
 
squareRoot_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareRoot_jmhTest
 
squareRoot_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_squareRoot_jmhTest
 
squareRoot_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareRoot_jmhTest
 
squareRoot_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareRoot_jmhTest
 
squareRoot_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_squareRoot_jmhTest
 
squareRoot_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareRoot_jmhTest
 
squareRoot_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareRoot_jmhTest
 
squareRoot_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_squareRoot_jmhTest
 
squareRoot_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareRoot_jmhTest
 
squareRoot_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareRoot_jmhTest
 
squareRoot_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_squareRoot_jmhTest
 
squareRoot_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareRoot_jmhTest
 
squareRoot_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_squareRoot_jmhTest
 
squareRoot_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_squareRoot_jmhTest
 
squareRoot_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_squareRoot_jmhTest
 
squareUni() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
Square element in the cyclotomic subgroup.
squareUni(SexticExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
Calculate square in cyclotomic subgroup.
squareZero() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
StandardizedCurveTestFactoriesWrapper - Class in iaik.security.ec.math.curve
Workaround to make protected members from EllipticCurve, proguard and JMH work together.
StandardizedCurveTestFactoriesWrapper() - Constructor for class iaik.security.ec.math.curve.StandardizedCurveTestFactoriesWrapper
 
string() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
stringMatchesCanonicalName() - Method in class iaik.security.ec.common.TestECStandardizedParameterFactory
 
subtract() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
subtract(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
subtract(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
subtract(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
subtract() - Method in class iaik.security.ec.math.field.BouncyCastleFieldBenchmark
 
subtract(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
 
subtract(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
subtract(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.Field
 
subtract(GenericFieldElement) - Method in interface iaik.security.ec.math.field.FieldElement
 
subtract(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericField
Subtracts b from a, i.e.
subtract(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Subtracts b from this.
subtract(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
subtract(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
subtract(GenericFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
subtract() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
subtract(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
subtract(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
subtract(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
subtract() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
subtract_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtract_jmhTest
 
subtract_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_subtract_jmhTest
 
subtract_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtract_jmhTest
 
subtract_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtract_jmhTest
 
subtract_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_subtract_jmhTest
 
subtract_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtract_jmhTest
 
subtract_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtract_jmhTest
 
subtract_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_subtract_jmhTest
 
subtract_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtract_jmhTest
 
subtract_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtract_jmhTest
 
subtract_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_subtract_jmhTest
 
subtract_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtract_jmhTest
 
subtract_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtract_jmhTest
 
subtract_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_subtract_jmhTest
 
subtract_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtract_jmhTest
 
subtract_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtract_jmhTest
 
subtract_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_subtract_jmhTest
 
subtract_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtract_jmhTest
 
subtract_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtract_jmhTest
 
subtract_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_subtract_jmhTest
 
subtract_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtract_jmhTest
 
subtract_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtract_jmhTest
 
subtract_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_subtract_jmhTest
 
subtract_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtract_jmhTest
 
subtractOutOfPlace() - Method in class iaik.security.ec.math.field.AbstractFieldBenchmark
 
subtractOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
subtractOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryField
Subtract two elements and returns a new object holding the result.
subtractOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
subtractOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
 
subtractOutOfPlace(ExtensionFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Subtract two elements and returns a new object holding the result.
subtractOutOfPlace() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
subtractOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.GenericFieldElement
Subtracts b from this which is an element of the base field, where a new object holding the result is created.
subtractOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
Subtracts b from this and returns a new object holding the result.
subtractOutOfPlace(GenericFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
 
subtractOutOfPlace(PrimeCharacteristicFieldElement) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicFieldElement
Subtracts b from this and returns a new object holding the result.
subtractOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
subtractOutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
subtractOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
subtractOutOfPlace(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
subtractOutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
subtractOutOfPlace(GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
subtractOutOfPlace(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
subtractOutOfPlace(PrimeCharacteristicFieldElement) - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
subtractOutOfPlace(GenericFieldElement, GenericFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
subtractOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BinaryFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractOutOfPlace_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, PrimeFieldBenchmark_jmhType) - Static method in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_subtractOutOfPlace_jmhTest
 
subtractPoint(ECPoint, ECPoint) - Method in class iaik.security.ec.common.EllipticCurve
Subtracts two points.
subtractPoint(ECPoint) - Method in class iaik.security.ec.math.curve.ECPoint
Computes this -= b.
subtractPoint(ECPoint, ECPoint) - Method in class iaik.security.ec.math.curve.EllipticCurve
Computes a -= b.
subtractPoint() - Method in class iaik.security.ec.math.curve.TestECPointInPlace
 
subtractToZero() - Method in class iaik.security.ec.math.field.FieldTestHelper
 

T

targetGroup() - Method in class iaik.security.ec.math.curve.TestFidoCurves
 
tearInvocationMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
tearInvocationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
tearInvocationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
tearIterationMutex - Variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
tearIterationMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
tearTrialMutex - Variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurveMultiplicationBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BinaryCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.BNPairingsPairingBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurveMultiplicationBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePairingBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.curve.jmh_generated.PrimeCurvePrecomputedMultiplicationBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BinaryFieldBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.BouncyCastleFieldBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.IntBenchmark_jmhType_B2
 
tearTrialMutexUpdater - Static variable in class iaik.security.ec.math.field.jmh_generated.PrimeFieldBenchmark_jmhType_B2
 
test() - Method in class iaik.security.ec.eddsa.TestEdDSAKeyPairGenerator
 
TestAddon - Class in iaik.security.ec.provider
 
TestAddon() - Constructor for class iaik.security.ec.provider.TestAddon
 
TestAtePairingOverBarretoNaehrigCurve - Class in iaik.security.ec.math.curve
 
TestAtePairingOverBarretoNaehrigCurve(Object, PrimeCurveCoordinateTypes, PairingTypes, String) - Constructor for class iaik.security.ec.math.curve.TestAtePairingOverBarretoNaehrigCurve
 
TestBalancedScalarDecomposer - Class in iaik.security.ec.math.curve
Test BalancedLengthTwoScalarDecomposer.
TestBalancedScalarDecomposer() - Constructor for class iaik.security.ec.math.curve.TestBalancedScalarDecomposer
 
TestBarretoNaehrigCurve - Class in iaik.security.ec.math.curve
 
TestBarretoNaehrigCurve(int, PrimeCurveCoordinateTypes, boolean) - Constructor for class iaik.security.ec.math.curve.TestBarretoNaehrigCurve
 
TestBarretoNaehrigCurveFactory - Class in iaik.security.ec.math.curve
 
TestBarretoNaehrigCurveFactory(Object, PrimeCurveCoordinateTypes) - Constructor for class iaik.security.ec.math.curve.TestBarretoNaehrigCurveFactory
 
TestBarretoNaehrigCurveNamed - Class in iaik.security.ec.math.curve
 
TestBarretoNaehrigCurveNamed(String, PrimeCurveCoordinateTypes) - Constructor for class iaik.security.ec.math.curve.TestBarretoNaehrigCurveNamed
 
TestBarretoNaehrigSWHasher - Class in iaik.security.ec.math.curve
 
TestBarretoNaehrigSWHasher(int, PrimeCurveCoordinateTypes) - Constructor for class iaik.security.ec.math.curve.TestBarretoNaehrigSWHasher
 
TestBarretoNaehrigTwistCurve - Class in iaik.security.ec.math.curve
 
TestBarretoNaehrigTwistCurve(int, PrimeCurveCoordinateTypes) - Constructor for class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurve
 
TestBarretoNaehrigTwistCurveFactory - Class in iaik.security.ec.math.curve
 
TestBarretoNaehrigTwistCurveFactory(Object, PrimeCurveCoordinateTypes) - Constructor for class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurveFactory
 
TestBarretoNaehrigTwistCurveNamed - Class in iaik.security.ec.math.curve
 
TestBarretoNaehrigTwistCurveNamed(String, PrimeCurveCoordinateTypes) - Constructor for class iaik.security.ec.math.curve.TestBarretoNaehrigTwistCurveNamed
 
testBasepoint() - Method in class iaik.security.ec.math.curve.TestMontgomeryScalarMultiplication
 
TestBinaryAffineKoblitzCurve - Class in iaik.security.ec.math.curve
 
TestBinaryAffineKoblitzCurve(Object) - Constructor for class iaik.security.ec.math.curve.TestBinaryAffineKoblitzCurve
 
TestBinaryAffineWeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestBinaryAffineWeierstrassCurve(int) - Constructor for class iaik.security.ec.math.curve.TestBinaryAffineWeierstrassCurve
 
TestBinaryCurvesWithOIDs - Class in iaik.security.ec.math.curve
 
TestBinaryCurvesWithOIDs(String, BinaryCurveCoordinateTypes) - Constructor for class iaik.security.ec.math.curve.TestBinaryCurvesWithOIDs
 
TestBinaryExtendedLopezDahabWithA1WeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestBinaryExtendedLopezDahabWithA1WeierstrassCurve(int) - Constructor for class iaik.security.ec.math.curve.TestBinaryExtendedLopezDahabWithA1WeierstrassCurve
 
TestBinaryField - Class in iaik.security.ec.math.field
 
TestBinaryField(Object) - Constructor for class iaik.security.ec.math.field.TestBinaryField
 
TestBinaryFieldFactories - Class in iaik.security.ec.math.field
 
TestBinaryFieldFactories() - Constructor for class iaik.security.ec.math.field.TestBinaryFieldFactories
 
TestBinaryInverterDividers - Class in iaik.security.ec.math.field
 
TestBinaryInverterDividers(Integer, TestBinaryInverterDividers.Inverter) - Constructor for class iaik.security.ec.math.field.TestBinaryInverterDividers
 
TestBinaryInverterDividers.Inverter - Enum in iaik.security.ec.math.field
 
TestBinaryJacobianKoblitzCurve - Class in iaik.security.ec.math.curve
 
TestBinaryJacobianKoblitzCurve(Object) - Constructor for class iaik.security.ec.math.curve.TestBinaryJacobianKoblitzCurve
 
TestBinaryJacobianWeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestBinaryJacobianWeierstrassCurve(int) - Constructor for class iaik.security.ec.math.curve.TestBinaryJacobianWeierstrassCurve
 
TestBinaryLopezDahabKoblitzCurve - Class in iaik.security.ec.math.curve
 
TestBinaryLopezDahabKoblitzCurve(Object) - Constructor for class iaik.security.ec.math.curve.TestBinaryLopezDahabKoblitzCurve
 
TestBinaryLopezDahabWeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestBinaryLopezDahabWeierstrassCurve(int) - Constructor for class iaik.security.ec.math.curve.TestBinaryLopezDahabWeierstrassCurve
 
TestBinaryPolynomial - Class in iaik.security.ec.math.field
 
TestBinaryPolynomial() - Constructor for class iaik.security.ec.math.field.TestBinaryPolynomial
 
TestBinaryProjectiveKoblitzCurve - Class in iaik.security.ec.math.curve
 
TestBinaryProjectiveKoblitzCurve(Object) - Constructor for class iaik.security.ec.math.curve.TestBinaryProjectiveKoblitzCurve
 
TestBinaryProjectiveWeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestBinaryProjectiveWeierstrassCurve(int) - Constructor for class iaik.security.ec.math.curve.TestBinaryProjectiveWeierstrassCurve
 
testBit(int) - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
testBit(int) - Method in interface iaik.security.ec.math.field.FieldElement
Tests whether a certain bit of this is set.
testBit(int) - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
TestCategories - Class in iaik.security.ec
Class defining categories for the test suite.
TestCategories() - Constructor for class iaik.security.ec.TestCategories
 
TestCategories.AddonTests - Class in iaik.security.ec
Addon test category.
TestCategories.BinaryCurveTests - Class in iaik.security.ec
Binary curve test category.
TestCategories.BinaryFieldTests - Class in iaik.security.ec
Binary field test category.
TestCategories.BinaryKoblitzCurveTests - Class in iaik.security.ec
Koblitz curve test category.
TestCategories.BinaryWeierstrassCurveTests - Class in iaik.security.ec
Binary Weierstrass test category.
TestCategories.CurveTests - Class in iaik.security.ec
Curve test category.
TestCategories.ECDHTests - Class in iaik.security.ec
ECDH test category.
TestCategories.ECDSATests - Class in iaik.security.ec
ECDSA test category.
TestCategories.ECIESTests - Class in iaik.security.ec
ECIES test category.
TestCategories.ECMQVTests - Class in iaik.security.ec
ECMQV test category.
TestCategories.EdDSATests - Class in iaik.security.ec
ECDH test category.
TestCategories.ExtensionCurveTests - Class in iaik.security.ec
Curve over prime extension filed test category.
TestCategories.ExtensionFieldTests - Class in iaik.security.ec
Prime extension field test category.
TestCategories.FieldTests - Class in iaik.security.ec
Field test category.
TestCategories.PairingTests - Class in iaik.security.ec
Pairings test category.
TestCategories.PrimeCurveTests - Class in iaik.security.ec
Prime curve test category.
TestCategories.PrimeFieldTests - Class in iaik.security.ec
Prime field test category.
TestCategories.TestCategory - Class in iaik.security.ec
Base class for all categories
TestCategory() - Constructor for class iaik.security.ec.TestCategories.TestCategory
 
TestCrossProductEllipticCurve - Class in iaik.security.ec.math.curve
 
TestCrossProductEllipticCurve(int, PrimeCurveCoordinateTypes) - Constructor for class iaik.security.ec.math.curve.TestCrossProductEllipticCurve
 
TestDemos - Class in iaik.security.ec
 
TestDemos(ECCelerateDemo) - Constructor for class iaik.security.ec.TestDemos
 
TestDivisibilityChecker - Class in iaik.security.ec.math.field
Tests for DivisibilityTester.
TestDivisibilityChecker() - Constructor for class iaik.security.ec.math.field.TestDivisibilityChecker
 
TestECDH - Class in iaik.security.ec.ecdh
 
TestECDH(FieldTypes, boolean, int, boolean) - Constructor for class iaik.security.ec.ecdh.TestECDH
 
TestECDHOID - Class in iaik.security.ec.ecdh
 
TestECDHOID(String, String, boolean) - Constructor for class iaik.security.ec.ecdh.TestECDHOID
 
TestECDHVectors - Class in iaik.security.ec.ecdh
 
TestECDHVectors(TestECDHVectors.TestVector, boolean) - Constructor for class iaik.security.ec.ecdh.TestECDHVectors
 
TestECDHVectors.TestVector - Class in iaik.security.ec.ecdh
 
TestECDHVectorsKAS - Class in iaik.security.ec.ecdh
KAS ECDH test vectors.
TestECDHVectorsKAS(TestECDHVectorsKAS.KASTestVector, boolean) - Constructor for class iaik.security.ec.ecdh.TestECDHVectorsKAS
 
TestECDHVectorsKAS.KASTestVector - Class in iaik.security.ec.ecdh
KAS test vector
TestECDSA - Class in iaik.security.ec.ecdsa
 
TestECDSA(String, int, boolean, boolean) - Constructor for class iaik.security.ec.ecdsa.TestECDSA
 
TestECDSAOID - Class in iaik.security.ec.ecdsa
 
TestECDSAOID(String, String, boolean, boolean) - Constructor for class iaik.security.ec.ecdsa.TestECDSAOID
 
TestECDSAVectors - Class in iaik.security.ec.ecdsa
 
TestECDSAVectors(TestECDSAVectors.TestVector, boolean) - Constructor for class iaik.security.ec.ecdsa.TestECDSAVectors
 
TestECDSAVectors.TestVector - Class in iaik.security.ec.ecdsa
 
TestECDSAVectorsFIPS186PKV - Class in iaik.security.ec.ecdsa
FIPS 186-3 PKV tests
TestECDSAVectorsFIPS186PKV(PKVTestVector) - Constructor for class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS186PKV
 
TestECDSAVectorsFIPS186SigGen - Class in iaik.security.ec.ecdsa
FIPS 186-3 SigGen tests
TestECDSAVectorsFIPS186SigGen(SigGenTestVector, boolean) - Constructor for class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS186SigGen
 
TestECDSAVectorsFIPS187KeyPair - Class in iaik.security.ec.ecdsa
FIPS 186-3 KeyPair tests.
TestECDSAVectorsFIPS187KeyPair(KeyPairTestVector) - Constructor for class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS187KeyPair
 
TestECDSAVectorsFIPS187SigVer - Class in iaik.security.ec.ecdsa
FIPS 186-3 SigVer tests.
TestECDSAVectorsFIPS187SigVer(SigVerTestVector) - Constructor for class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS187SigVer
 
TestECDSAVectorsRFC6979 - Class in iaik.security.ec.ecdsa
RFC 6979 test vectors
TestECDSAVectorsRFC6979(SigGenTestVector, boolean) - Constructor for class iaik.security.ec.ecdsa.TestECDSAVectorsRFC6979
 
TestECDSAVerify_256 - Class in iaik.security.ec.ecdsa
 
TestECDSAVerify_256(String, boolean) - Constructor for class iaik.security.ec.ecdsa.TestECDSAVerify_256
 
TestECIES - Class in iaik.security.ec.ecies
 
TestECIES(boolean, int, boolean) - Constructor for class iaik.security.ec.ecies.TestECIES
 
TestECIESOID - Class in iaik.security.ec.ecies
 
TestECIESOID(String, boolean) - Constructor for class iaik.security.ec.ecies.TestECIESOID
 
TestECIESVectors - Class in iaik.security.ec.ecies
Implements tests for the ECIES with a prime and a binary curve using test vectors from [1] (ECAES).
TestECIESVectors(TestECIESVectors.TestVector, boolean) - Constructor for class iaik.security.ec.ecies.TestECIESVectors
 
TestECIESVectors.TestVector - Class in iaik.security.ec.ecies
 
TestECKeyEncoding - Class in iaik.security.ec.common
 
TestECKeyEncoding(String, PointEncoders, boolean) - Constructor for class iaik.security.ec.common.TestECKeyEncoding
 
TestECKeyPairGenerator - Class in iaik.security.ec.common
 
TestECKeyPairGenerator(int) - Constructor for class iaik.security.ec.common.TestECKeyPairGenerator
 
TestECKeyStore - Class in iaik.security.ssl
 
TestECKeyStore() - Constructor for class iaik.security.ssl.TestECKeyStore
 
TestECMQV - Class in iaik.security.ec.ecmqv
 
TestECMQV(boolean, int, boolean) - Constructor for class iaik.security.ec.ecmqv.TestECMQV
 
TestECMQVOID - Class in iaik.security.ec.ecmqv
 
TestECMQVOID(String, boolean) - Constructor for class iaik.security.ec.ecmqv.TestECMQVOID
 
TestECMQVVectors - Class in iaik.security.ec.ecmqv
Implements tests for the ECMQV KeyAgreement with a prime and a binary curve using test vectors from [1].
TestECMQVVectors(TestECMQVVectors.TestVector, boolean) - Constructor for class iaik.security.ec.ecmqv.TestECMQVVectors
 
TestECMQVVectors.TestVector - Class in iaik.security.ec.ecmqv
 
TestECParameterSpec - Class in iaik.security.ec.common
 
TestECParameterSpec() - Constructor for class iaik.security.ec.common.TestECParameterSpec
 
TestECPointInPlace - Class in iaik.security.ec.math.curve
 
TestECPointInPlace() - Constructor for class iaik.security.ec.math.curve.TestECPointInPlace
 
TestECPrivateKey - Class in iaik.security.ec.common
Some ECPrivateKey decoding/encoding tests.
TestECPrivateKey() - Constructor for class iaik.security.ec.common.TestECPrivateKey
 
TestECStandardizedParameterFactory - Class in iaik.security.ec.common
 
TestECStandardizedParameterFactory() - Constructor for class iaik.security.ec.common.TestECStandardizedParameterFactory
 
TestEdDHVectorsKAS - Class in iaik.security.ec.ecdh
KAS ECDH test vectors.
TestEdDHVectorsKAS(TestEdDHVectorsKAS.KASTestVector, boolean) - Constructor for class iaik.security.ec.ecdh.TestEdDHVectorsKAS
 
TestEdDHVectorsKAS.KASTestVector - Class in iaik.security.ec.ecdh
KAS test vector
TestEdDSA - Class in iaik.security.ec.eddsa
 
TestEdDSA() - Constructor for class iaik.security.ec.eddsa.TestEdDSA
 
TestEdDSAKeyPairGenerator - Class in iaik.security.ec.eddsa
 
TestEdDSAKeyPairGenerator(String) - Constructor for class iaik.security.ec.eddsa.TestEdDSAKeyPairGenerator
 
TestEdDSAVectors - Class in iaik.security.ec.eddsa
This test case tests all vectors given in the file "sign.input" originally taken from djb's Ed25519 page [0].
TestEdDSAVectors(Object) - Constructor for class iaik.security.ec.eddsa.TestEdDSAVectors
 
TestEdDSAVectorsKAS - Class in iaik.security.ec.eddsa
 
TestEdDSAVectorsKAS(Object, boolean) - Constructor for class iaik.security.ec.eddsa.TestEdDSAVectorsKAS
 
TestEdKeyEncoding - Class in iaik.security.ec.common
 
TestEdKeyEncoding(String) - Constructor for class iaik.security.ec.common.TestEdKeyEncoding
 
TestEllipticCurve - Class in iaik.security.ec.common
 
TestEllipticCurve(String, String) - Constructor for class iaik.security.ec.common.TestEllipticCurve
 
TestExponentiators - Class in iaik.security.ec.math.field
 
TestExponentiators(Integer) - Constructor for class iaik.security.ec.math.field.TestExponentiators
 
TestExtensionAffineWeierstrassCurveOverQuadraticExtensionField - Class in iaik.security.ec.math.curve
 
TestExtensionAffineWeierstrassCurveOverQuadraticExtensionField(int, boolean) - Constructor for class iaik.security.ec.math.curve.TestExtensionAffineWeierstrassCurveOverQuadraticExtensionField
 
TestExtensionExtendedJacobianWeierstrassCurveOverQuadraticExtensionField - Class in iaik.security.ec.math.curve
 
TestExtensionExtendedJacobianWeierstrassCurveOverQuadraticExtensionField(int, boolean) - Constructor for class iaik.security.ec.math.curve.TestExtensionExtendedJacobianWeierstrassCurveOverQuadraticExtensionField
 
TestExtensionJacobianWeierstrassCurveOverQuadraticExtensionField - Class in iaik.security.ec.math.curve
 
TestExtensionJacobianWeierstrassCurveOverQuadraticExtensionField(int, boolean) - Constructor for class iaik.security.ec.math.curve.TestExtensionJacobianWeierstrassCurveOverQuadraticExtensionField
 
TestExtensionJacobianWithA0WeierstrassCurveOverQuadraticExtensionField - Class in iaik.security.ec.math.curve
 
TestExtensionJacobianWithA0WeierstrassCurveOverQuadraticExtensionField(int, boolean) - Constructor for class iaik.security.ec.math.curve.TestExtensionJacobianWithA0WeierstrassCurveOverQuadraticExtensionField
 
TestExtensionProjectiveWeierstrassCurveOverQuadraticExtensionField - Class in iaik.security.ec.math.curve
 
TestExtensionProjectiveWeierstrassCurveOverQuadraticExtensionField(int, boolean) - Constructor for class iaik.security.ec.math.curve.TestExtensionProjectiveWeierstrassCurveOverQuadraticExtensionField
 
TestExtensionProjectiveWithA0WeierstrassCurveOverQuadraticExtensionField - Class in iaik.security.ec.math.curve
 
TestExtensionProjectiveWithA0WeierstrassCurveOverQuadraticExtensionField(int, boolean) - Constructor for class iaik.security.ec.math.curve.TestExtensionProjectiveWithA0WeierstrassCurveOverQuadraticExtensionField
 
TestFastEquationSolver - Class in iaik.security.ec.math.field
 
TestFastEquationSolver(int) - Constructor for class iaik.security.ec.math.field.TestFastEquationSolver
 
TestFastReductionBinaryFields - Class in iaik.security.ec.math.field
 
TestFastReductionBinaryFields(Integer) - Constructor for class iaik.security.ec.math.field.TestFastReductionBinaryFields
 
TestFastReductionPrimeFields - Class in iaik.security.ec.math.field
 
TestFastReductionPrimeFields(Integer) - Constructor for class iaik.security.ec.math.field.TestFastReductionPrimeFields
 
TestFidoCurves - Class in iaik.security.ec.math.curve
Check if curves implemented for FIDO ECDAA match the specification.
TestFidoCurves(TestFidoCurves.TestVector) - Constructor for class iaik.security.ec.math.curve.TestFidoCurves
 
TestFidoCurves.TestVector - Class in iaik.security.ec.math.curve
FIDO ECDAA curve test vector
TestIncorrectCertificates - Class in iaik.security.ec
 
TestIncorrectCertificates() - Constructor for class iaik.security.ec.TestIncorrectCertificates
 
TestIntGenerated - Class in iaik.security.ec.math.field
 
TestIntGenerated(int) - Constructor for class iaik.security.ec.math.field.TestIntGenerated
 
testInv() - Method in class iaik.security.ec.math.field.TestOccurredFieldBugs
 
TestIrreducibleFactory - Class in iaik.security.ec.math.field
 
TestIrreducibleFactory() - Constructor for class iaik.security.ec.math.field.TestIrreducibleFactory
 
testK() - Method in class iaik.security.ec.ecdsa.TestECDSAVectorsRFC6979
 
TestKeyEncoding - Class in iaik.security.ec.eddsa
 
TestKeyEncoding(String) - Constructor for class iaik.security.ec.eddsa.TestKeyEncoding
 
TestKeySerialization - Class in iaik.security.ec.common
Tests deserialization of EC Private/PublicKeys that have been serialized with a former ECCelerate version.
TestKeySerialization() - Constructor for class iaik.security.ec.common.TestKeySerialization
Default constructor.
TestMontgomeryScalarMultiplication - Class in iaik.security.ec.math.curve
 
TestMontgomeryScalarMultiplication() - Constructor for class iaik.security.ec.math.curve.TestMontgomeryScalarMultiplication
 
TestMontgomeryTestVectors - Class in iaik.security.ec.math.curve
 
TestMontgomeryTestVectors(PrimeCurveCoordinateTypes) - Constructor for class iaik.security.ec.math.curve.TestMontgomeryTestVectors
 
TestOccuredBugs - Class in iaik.security.ec.math.curve
 
TestOccuredBugs() - Constructor for class iaik.security.ec.math.curve.TestOccuredBugs
 
TestOccuredPairingBugs - Class in iaik.security.ec.math.curve
 
TestOccuredPairingBugs() - Constructor for class iaik.security.ec.math.curve.TestOccuredPairingBugs
 
TestOccurredBugs - Class in iaik.security.ec.ecdsa
 
TestOccurredBugs() - Constructor for class iaik.security.ec.ecdsa.TestOccurredBugs
 
TestOccurredBugs - Class in iaik.security.ec.ecies
 
TestOccurredBugs() - Constructor for class iaik.security.ec.ecies.TestOccurredBugs
 
TestOccurredBugs - Class in iaik.security.ec.eddsa
 
TestOccurredBugs() - Constructor for class iaik.security.ec.eddsa.TestOccurredBugs
 
TestOccurredFieldBugs - Class in iaik.security.ec.math.field
 
TestOccurredFieldBugs() - Constructor for class iaik.security.ec.math.field.TestOccurredFieldBugs
 
testOne() - Method in class iaik.security.ec.math.curve.TestMontgomeryScalarMultiplication
 
testOneTimesOne() - Method in class iaik.security.ec.math.curve.TestMontgomeryScalarMultiplication
 
TestPKCSKeyEncoding - Class in iaik.security.ec.eddsa
 
TestPKCSKeyEncoding(String) - Constructor for class iaik.security.ec.eddsa.TestPKCSKeyEncoding
 
TestPrimeAffineWeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestPrimeAffineWeierstrassCurve(int) - Constructor for class iaik.security.ec.math.curve.TestPrimeAffineWeierstrassCurve
 
TestPrimeCurvesWithOIDs - Class in iaik.security.ec.math.curve
 
TestPrimeCurvesWithOIDs(String, PrimeCurveCoordinateTypes) - Constructor for class iaik.security.ec.math.curve.TestPrimeCurvesWithOIDs
 
TestPrimeExtendedJacobianWeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestPrimeExtendedJacobianWeierstrassCurve(int, BigInteger, BigInteger) - Constructor for class iaik.security.ec.math.curve.TestPrimeExtendedJacobianWeierstrassCurve
 
TestPrimeExtendedJacobianWithA0WeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestPrimeExtendedJacobianWithA0WeierstrassCurve(int) - Constructor for class iaik.security.ec.math.curve.TestPrimeExtendedJacobianWithA0WeierstrassCurve
 
TestPrimeExtendedJacobianWithAMinus3WeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestPrimeExtendedJacobianWithAMinus3WeierstrassCurve(int) - Constructor for class iaik.security.ec.math.curve.TestPrimeExtendedJacobianWithAMinus3WeierstrassCurve
 
TestPrimeExtendedTwistedEdwardsCurve - Class in iaik.security.ec.math.curve
 
TestPrimeExtendedTwistedEdwardsCurve() - Constructor for class iaik.security.ec.math.curve.TestPrimeExtendedTwistedEdwardsCurve
 
TestPrimeExtendedWithA1TwistedEdwardsCurve - Class in iaik.security.ec.math.curve
 
TestPrimeExtendedWithA1TwistedEdwardsCurve() - Constructor for class iaik.security.ec.math.curve.TestPrimeExtendedWithA1TwistedEdwardsCurve
 
TestPrimeExtendedWithAMinus1TwistedEdwardsCurve - Class in iaik.security.ec.math.curve
 
TestPrimeExtendedWithAMinus1TwistedEdwardsCurve() - Constructor for class iaik.security.ec.math.curve.TestPrimeExtendedWithAMinus1TwistedEdwardsCurve
 
TestPrimeField - Class in iaik.security.ec.math.field
 
TestPrimeField(Integer) - Constructor for class iaik.security.ec.math.field.TestPrimeField
 
TestPrimeFieldFactories - Class in iaik.security.ec.math.field
 
TestPrimeFieldFactories() - Constructor for class iaik.security.ec.math.field.TestPrimeFieldFactories
 
TestPrimeFieldSumAB - Class in iaik.security.ec.math.field
 
TestPrimeFieldSumAB(BigInteger, BigInteger) - Constructor for class iaik.security.ec.math.field.TestPrimeFieldSumAB
 
TestPrimeJacobianWeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestPrimeJacobianWeierstrassCurve(int) - Constructor for class iaik.security.ec.math.curve.TestPrimeJacobianWeierstrassCurve
 
TestPrimeJacobianWithA0WeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestPrimeJacobianWithA0WeierstrassCurve(EllipticCurve) - Constructor for class iaik.security.ec.math.curve.TestPrimeJacobianWithA0WeierstrassCurve
 
TestPrimeProjectiveWeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestPrimeProjectiveWeierstrassCurve(int, BigInteger, BigInteger) - Constructor for class iaik.security.ec.math.curve.TestPrimeProjectiveWeierstrassCurve
 
TestPrimeProjectiveWithA0WeierstrassCurve - Class in iaik.security.ec.math.curve
 
TestPrimeProjectiveWithA0WeierstrassCurve(int) - Constructor for class iaik.security.ec.math.curve.TestPrimeProjectiveWithA0WeierstrassCurve
 
testPsychicSignature() - Method in class iaik.security.ec.ecdsa.TestECDSA
Tests if ECDSA signature verification checks for zero r and s values.
TestQuadraticExtensionField - Class in iaik.security.ec.math.field
 
TestQuadraticExtensionField(Integer) - Constructor for class iaik.security.ec.math.field.TestQuadraticExtensionField
 
testRS() - Method in class iaik.security.ec.ecdsa.TestECDSAVectorsRFC6979
 
testScalarPointMultiplication() - Method in class iaik.security.ec.math.curve.TestMontgomeryScalarMultiplication
Consider several points on the curve
testScalarPointMultiplication() - Method in class iaik.security.ec.math.curve.TestMontgomeryTestVectors
 
testSerializationPrivateKey() - Method in class iaik.security.ec.common.TestKeySerialization
Tests de-serialization of private keys that have been serialized with an old ECCelerate version.
testSerializationPublicKey() - Method in class iaik.security.ec.common.TestKeySerialization
Tests de-serialization of public keys that have been serialized with an old ECCelerate version.
TestSexticOverQuadraticExtensionField - Class in iaik.security.ec.math.field
 
TestSexticOverQuadraticExtensionField(Integer) - Constructor for class iaik.security.ec.math.field.TestSexticOverQuadraticExtensionField
 
testSignatureVerificationAfterSigning() - Method in class iaik.security.ec.ecdsa.TestECDSA
Tests if ECDSA signature verification checks for zero r and s values.
TestSpecialModulusPrimeField - Class in iaik.security.ec.math.field
 
TestSpecialModulusPrimeField(BigInteger) - Constructor for class iaik.security.ec.math.field.TestSpecialModulusPrimeField
 
TestStupidEquationSolver - Class in iaik.security.ec.math.field
 
TestStupidEquationSolver(Object) - Constructor for class iaik.security.ec.math.field.TestStupidEquationSolver
 
TestTwistedEdwardsCurvesWithOIDs - Class in iaik.security.ec.math.curve
 
TestTwistedEdwardsCurvesWithOIDs(String) - Constructor for class iaik.security.ec.math.curve.TestTwistedEdwardsCurvesWithOIDs
 
TestVector(String[]) - Constructor for class iaik.security.ec.ecdh.TestECDHVectors.TestVector
 
testVector() - Method in class iaik.security.ec.ecdsa.TestECDSAVectors
 
TestVector(String[]) - Constructor for class iaik.security.ec.ecdsa.TestECDSAVectors.TestVector
 
testVector() - Method in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS186PKV
 
testVector() - Method in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS186SigGen
 
testVector() - Method in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS187KeyPair
 
testVector() - Method in class iaik.security.ec.ecdsa.TestECDSAVectorsFIPS187SigVer
 
TestVector(String[]) - Constructor for class iaik.security.ec.ecies.TestECIESVectors.TestVector
 
testVector() - Method in class iaik.security.ec.ecmqv.TestECMQVVectors
 
TestVector(String[]) - Constructor for class iaik.security.ec.ecmqv.TestECMQVVectors.TestVector
 
testVector0x72() - Method in class iaik.security.ec.eddsa.TestEdDSA
This was my very test case and therefore handled separately.
testVector0x72Negative() - Method in class iaik.security.ec.eddsa.TestEdDSA
This test ensures that invalid data is not accepted.
testVectorPlain() - Method in class iaik.security.ec.ecdsa.TestECDSAVectors
 
testVectors() - Method in class iaik.security.ec.ecdh.TestECDHVectors
 
testVectors() - Method in class iaik.security.ec.ecdh.TestECDHVectorsKAS
 
testVectors() - Method in class iaik.security.ec.ecdh.TestEdDHVectorsKAS
 
testVectors() - Method in class iaik.security.ec.ecies.TestECIESVectors
 
testX() - Method in class iaik.security.ec.math.field.TestBinaryPolynomial
 
testZero() - Method in class iaik.security.ec.math.curve.TestMontgomeryScalarMultiplication
 
TIMEOUT_TIME - Static variable in class iaik.security.ec.BenchmarkConstants
Total timeout (in seconds)
tivBy7() - Method in class iaik.security.ec.math.field.TestDivisibilityChecker
 
toAlgorithmID() - Method in class iaik.security.ec.common.EdParameterSpec
Represent parameters as instance if AlgorithmID.
toAndFromBigInteger() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
toAndFromByteArray() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
toAndFromByteArray2() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
toAndFromByteArrayLE() - Method in class iaik.security.ec.math.field.TestIntGenerated
 
toASN1Object() - Method in class iaik.security.ec.common.ECParameters
Gets an ASN.1 representation of this ECC algorithm parameters.
toASN1Object() - Method in class iaik.security.ec.common.ECParameterSpec
If the default encoding is set to oid encoding this method just returns the ObjectID otherwise the following ASN.1 structure:
toASN1Object() - Method in class iaik.security.ec.common.EdParameterSpec
 
toASN1Object() - Method in class iaik.security.ec.common.EllipticCurve
Converts a curve to the following ASN.1 structure: Curve ::= SEQUENCE { a FieldElement, -- Elliptic curve coefficient a b FieldElement, -- Elliptic curve coefficient b seed BIT STRING OPTIONAL -- The seed that was used to generate this curve }
toASN1Object(ECPoint) - Method in class iaik.security.ec.common.EllipticCurve
The ASN.1 representation of the given point p as defined in [1].
toASN1Object() - Method in class iaik.security.ec.common.HKDFParameterSpec
This method returns the HKDF algorithm identifier for this HKDFParameterSpec as ASN1Object according to RFC 8619.
toASN1Object() - Method in interface iaik.security.ec.common.KDFParameterSpec
Returns the ASN.1 representation of this KDF parameters
toASN1Object() - Method in class iaik.security.ec.common.X963ASN1SharedInfo
Constructs a new ASN.1 encoding from this shared information of the following form:
toASN1Object() - Method in class iaik.security.ec.common.X963KDFParameterSpec
This method returns the following ASN.1 structure (according to [2]):
toASN1Object() - Method in class iaik.security.ec.ecies.ECIESParameters
Gets an ASN.1 representation of this ECIES parameters.
toASN1Object() - Method in class iaik.security.ec.ecies.ECIESParameterSpec
This method returns the following ASN.1 structure (according to [1]):
toASN1Object() - Method in class iaik.security.ec.math.field.AbstractPrimeField
Compiles and returns the ASN.1 representation of this prime field, which is:
toASN1Object() - Method in class iaik.security.ec.math.field.BinaryField
Compiles and returns the ASN.1 representation of this binary field, which is:
toASN1Object() - Method in interface iaik.security.ec.math.field.Field
Returns the ASN.1 representation of this field.
toBigInteger() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
toBigInteger() - Method in interface iaik.security.ec.math.field.FieldElement
Returns the BigInteger-representation of this instance.
toBigInteger() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
toBigIntegers(ExtensionFieldElement) - Method in interface iaik.security.ec.math.field.ExtensionField
Converts a field element to its (multi-dimensional) BigInteger representation.
toBigIntegers() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Returns the (multi-dimensional) BigInteger-array representation of this instance.
toBigIntegers(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
toBigIntegers() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
toBigIntegers() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
toBigIntegers(ExtensionFieldElement) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
toByteArray(FieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
toByteArray(FieldElement) - Method in class iaik.security.ec.math.field.BinaryField
 
toByteArray() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
toByteArray() - Method in interface iaik.security.ec.math.field.ExtensionFieldElement
Returns byte-array representation of this instance.
toByteArray(FieldElement) - Method in interface iaik.security.ec.math.field.Field
Converts a field element to its raw byte[] representation.
toByteArray() - Method in interface iaik.security.ec.math.field.GenericFieldElement
Returns the byte[] representation of this instance.
toByteArray() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
toElement(byte[]) - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
toElement(byte[]) - Method in class iaik.security.ec.math.field.BinaryField
 
toElement(byte[]) - Method in interface iaik.security.ec.math.field.GenericField
Create new field element from a byte-array.
toElement(byte[]) - Method in interface iaik.security.ec.math.field.PrimeCharacteristicField
 
toElement(byte[]) - Method in class iaik.security.ec.math.field.QuadraticExtensionField
 
toElement(byte[]) - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
toElementDoubleBitLength() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
toElementP192() - Method in class iaik.security.ec.math.field.TestOccurredFieldBugs
 
toFromByteArrays() - Method in class iaik.security.ec.math.field.FieldTestHelper
 
toFromIntegers() - Method in class iaik.security.ec.math.field.ExtensionFieldTestHelper
 
toFromLEByteArrays() - Method in class iaik.security.ec.math.field.PrimeFieldTestHelper
 
toIAIKECPoint(ECPoint) - Method in class iaik.security.ec.common.EllipticCurve
Converts a JDK ECPoint object into an IAIK ECPoint.
toJDKECPoint() - Method in class iaik.security.ec.math.curve.ECPoint
Converts this point to a point of the class ECPoint.
toLEByteArray(FieldElement) - Method in class iaik.security.ec.math.field.AbstractPrimeField
Converts a field element to its raw byte[] representation in little endian.
toLEByteArray() - Method in class iaik.security.ec.math.field.PrimeFieldElement
Returns the byte[] representation of this instance in little endian.
toString() - Method in class iaik.security.ec.common.ECParameterSpec
Returns a human readable String containing the base point, the order, and the elliptic curve.
toString() - Method in class iaik.security.ec.common.ECPrivateKey
 
toString() - Method in class iaik.security.ec.common.ECPublicKey
 
toString() - Method in class iaik.security.ec.common.EdParameterSpec
Returns a human readable String containing the base point, the order, and the elliptic curve.
toString() - Method in class iaik.security.ec.common.EdPrivateKey
 
toString() - Method in class iaik.security.ec.common.EdPublicKey
 
toString() - Method in class iaik.security.ec.common.EllipticCurve
Returns a String representation of this curve.
toString(ECPoint) - Static method in class iaik.security.ec.common.Util
Returns a String representation of a ECPoint instance.
toString(byte[]) - Static method in class iaik.security.ec.common.Util
Returns a representation of an byte array as a hex string.
toString() - Method in class iaik.security.ec.ecdh.TestECDHVectors.TestVector
 
toString() - Method in class iaik.security.ec.ecdh.TestECDHVectorsKAS.KASTestVector
 
toString() - Method in class iaik.security.ec.ecdh.TestEdDHVectorsKAS.KASTestVector
 
toString() - Method in class iaik.security.ec.ecdsa.KeyPairTestVector
 
toString() - Method in class iaik.security.ec.ecdsa.PKVTestVector
 
toString() - Method in class iaik.security.ec.ecdsa.SigGenTestVector
 
toString() - Method in class iaik.security.ec.ecdsa.SigVerTestVector
 
toString() - Method in class iaik.security.ec.ecdsa.TestECDSAVectors.TestVector
 
toString() - Method in class iaik.security.ec.math.common.Pair
 
toString() - Method in class iaik.security.ec.math.curve.ECPoint
 
toString() - Method in class iaik.security.ec.math.field.AbstractPrimeField
 
toString() - Method in class iaik.security.ec.math.field.BinaryField
 
toString() - Method in class iaik.security.ec.math.field.BinaryFieldElement
 
toString() - Method in interface iaik.security.ec.math.field.GenericFieldElement
 
toString() - Method in class iaik.security.ec.math.field.PrimeFieldElement
 
toString() - Method in class iaik.security.ec.math.field.QuadraticExtensionFieldElement
 
toString() - Method in class iaik.security.ec.math.field.SexticExtensionFieldElement
 
toString() - Method in class iaik.security.ec.math.field.SexticOverQuadraticTowerExtensionField
 
traceOne() - Method in class iaik.security.ec.math.field.TestStupidEquationSolver
 
traceZeroOne() - Method in class iaik.security.ec.math.field.BinaryFieldTestHelper
 
translateKey(Key) - Static method in class iaik.security.ec.common.ECKeyFactory
Translates a key to an ECKey.
translateKey(Key) - Static method in class iaik.security.ec.common.EdKeyFactory
Translates a key to an EdKey.
translateKey(Key) - Static method in class iaik.security.ec.eddsa.EdDSAKeyFactory
Translates a key to an EdKey.
translatePublicKey(PublicKey) - Static method in class iaik.security.ec.common.EdKeyFactory
Translation routine for public keys.

U

usesDefaultOIDEncoding() - Static method in class iaik.security.ec.common.ECParameterSpec
Returns true, if OID encoding is switched on.
Util - Class in iaik.security.ec.common
Helper class that provides some commonly used methods.

V

valueOf(String) - Static method in enum iaik.security.ec.common.PointEncoders
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum iaik.security.ec.common.SecurityStrength
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum iaik.security.ec.ecdsa.AbstractECDSABenchmark.Implementation
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum iaik.security.ec.math.curve.BarretoNaehrigCurveCDType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum iaik.security.ec.math.curve.BinaryCurveCoordinateTypes
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum iaik.security.ec.math.curve.CurveTypes
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum iaik.security.ec.math.curve.PairingTypes
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum iaik.security.ec.math.curve.PrimeCurveCoordinateTypes
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum iaik.security.ec.math.field.FieldTypes
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum iaik.security.ec.math.field.TestBinaryInverterDividers.Inverter
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum iaik.security.ec.provider.OptimizationLevel
Returns the enum constant of this type with the specified name.
values() - Static method in enum iaik.security.ec.common.PointEncoders
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum iaik.security.ec.common.SecurityStrength
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum iaik.security.ec.ecdsa.AbstractECDSABenchmark.Implementation
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum iaik.security.ec.math.curve.BarretoNaehrigCurveCDType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum iaik.security.ec.math.curve.BinaryCurveCoordinateTypes
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum iaik.security.ec.math.curve.CurveTypes
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum iaik.security.ec.math.curve.PairingTypes
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum iaik.security.ec.math.curve.PrimeCurveCoordinateTypes
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum iaik.security.ec.math.field.FieldTypes
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum iaik.security.ec.math.field.TestBinaryInverterDividers.Inverter
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum iaik.security.ec.provider.OptimizationLevel
Returns an array containing the constants of this enum type, in the order they are declared.
VectorReader - Class in iaik.security.ec
Helper class to read test vectors from files.
VectorReader() - Constructor for class iaik.security.ec.VectorReader
 
VectorReader.Factory<T> - Interface in iaik.security.ec
Interface for test vector factories.
verify() - Method in class iaik.security.ec.ecdsa.AbstractECDSABenchmark
Verification signature
verify() - Method in class iaik.security.ec.ecdsa.TestECDSAVerify_256
 
verify_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_verify_jmhTest
 
verify_AverageTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_verify_jmhTest
 
verify_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_verify_jmhTest
 
verify_avgt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, ECCelerateECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_verify_jmhTest
 
verify_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, BouncyCastleECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_verify_jmhTest
 
verify_sample_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, SampleBuffer, int, long, int, ECCelerateECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_verify_jmhTest
 
verify_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_verify_jmhTest
 
verify_SampleTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_verify_jmhTest
 
verify_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_verify_jmhTest
 
verify_SingleShotTime(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_verify_jmhTest
 
verify_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, BouncyCastleECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_verify_jmhTest
 
verify_ss_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, int, ECCelerateECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_verify_jmhTest
 
verify_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_verify_jmhTest
 
verify_Throughput(InfraControl, ThreadParams) - Method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_verify_jmhTest
 
verify_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, BouncyCastleECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.BouncyCastleECDSABenchmark_verify_jmhTest
 
verify_thrpt_jmhStub(InfraControl, RawResults, BenchmarkParams, IterationParams, ThreadParams, Blackhole, Control, int, ECCelerateECDSABenchmark_jmhType) - Static method in class iaik.security.ec.ecdsa.jmh_generated.ECCelerateECDSABenchmark_verify_jmhTest
 
verifyKeys(EdParameterSpec, EdPrivateKey, EdPublicKey) - Static method in class iaik.security.ec.ecdh.TestEdDHVectorsKAS
 
verifyKeys() - Method in class iaik.security.ec.eddsa.TestEdDSAVectors
 
verifyKeys() - Method in class iaik.security.ec.eddsa.TestEdDSAVectorsKAS
 

W

w_ - Variable in class iaik.security.ec.common.AbstractECPrivateKey
 
w_ - Variable in class iaik.security.ec.common.AbstractECPublicKey
The public key (point on the elliptic curve) satisfying W = s*G, where s is the private key
WARMUP_ITERATIONS - Static variable in class iaik.security.ec.BenchmarkConstants
Number of warmup iterations
WARMUP_TIME - Static variable in class iaik.security.ec.BenchmarkConstants
Time per measurement (in milliseconds)
WeierstrassCurveTestHelper<C extends iaik.security.ec.math.curve.WeierstrassCurve,F extends GenericField> - Class in iaik.security.ec.math.curve
Base class for Weierstrass curve tests
WhirlpoolWithECDSASignature - Class in iaik.security.ec.ecdsa
The signature SPI class for the WHIRLPOOLWithECDSA algorithm.
WhirlpoolWithECDSASignature() - Constructor for class iaik.security.ec.ecdsa.WhirlpoolWithECDSASignature
Creates a new instance.
WhirlpoolWithPlainECDSASignature - Class in iaik.security.ec.ecdsa
Signature engine for the ECDSA signature algorithm using Whirlpool as hash algorithm as defined by [1].
WhirlpoolWithPlainECDSASignature() - Constructor for class iaik.security.ec.ecdsa.WhirlpoolWithPlainECDSASignature
Creates a new instance.
withKeyStore() - Method in class iaik.security.ssl.TestECKeyStore
 
writeBack() - Method in class iaik.security.ec.eddsa.TestPKCSKeyEncoding
 

X

X25519KeyPairGenerator - Class in iaik.security.ec.common
This class serves as key pair generator for X25519.
X25519KeyPairGenerator() - Constructor for class iaik.security.ec.common.X25519KeyPairGenerator
Default constructor.
X448KeyPairGenerator - Class in iaik.security.ec.common
This class serves as key pair generator for X448.
X448KeyPairGenerator() - Constructor for class iaik.security.ec.common.X448KeyPairGenerator
Default constructor.
X963ASN1SharedInfo - Class in iaik.security.ec.common
Implements the ASN.1 syntax for key derivation functions following the subsequent form:
X963ASN1SharedInfo() - Constructor for class iaik.security.ec.common.X963ASN1SharedInfo
Constructs an new empty instance.
X963ASN1SharedInfo(AlgorithmID, byte[], byte[], byte[], byte[]) - Constructor for class iaik.security.ec.common.X963ASN1SharedInfo
Creates a new instance for given parameters.
X963ASN1SharedInfo(ASN1Object) - Constructor for class iaik.security.ec.common.X963ASN1SharedInfo
Constructs a new instance from an ASN1Object.
X963KDFParameterSpec - Class in iaik.security.ec.common
Parameter class for key derivation functions (KDFs) as specified in [1] and [2].
X963KDFParameterSpec(AlgorithmID) - Constructor for class iaik.security.ec.common.X963KDFParameterSpec
Creates a new parameter spec object without a key length and shared information.
X963KDFParameterSpec(AlgorithmID, byte[]) - Constructor for class iaik.security.ec.common.X963KDFParameterSpec
Creates a new parameter spec object without a key length.
X963KDFParameterSpec(AlgorithmID, int) - Constructor for class iaik.security.ec.common.X963KDFParameterSpec
Creates a new parameter spec object without adding shared information.
X963KDFParameterSpec(AlgorithmID, int, byte[]) - Constructor for class iaik.security.ec.common.X963KDFParameterSpec
Creates a new parameter spec object with shared information.
X963KDFParameterSpec(AlgorithmID, int, X963ASN1SharedInfo) - Constructor for class iaik.security.ec.common.X963KDFParameterSpec
Creates a new parameter spec object with shared information.
X963KeyDerivationFunction - Class in iaik.security.ec.common
Implements the key derivation function (KDF) according to [1] and [2].
X963KeyDerivationFunction() - Constructor for class iaik.security.ec.common.X963KeyDerivationFunction
 
XDHDemo - Class in demo.ecdh
This demo shows how the IAIK ECCelerate™ library can be employed to use the X25519 and X448 key agreement protocols.
XDHDemo() - Constructor for class demo.ecdh.XDHDemo
Default constructor.
A B C D E F G H I J K M N O P Q R S T U V W X 
Skip navigation links

Copyright © 2011–2022 Stiftung SIC. All rights reserved.