)]}' { "commit": "61e92455431ab3d3172a21b42317609c799e6c0e", "tree": "5a8e72a59f2ef44eb01c66c2e0c55d81d72d2f31", "parents": [ "86c2b854b0442ebbe4b28682c15cf3a8beddeec4" ], "author": { "name": "David Benjamin", "email": "davidben@google.com", "time": "Tue Nov 14 07:58:16 2017 +0800" }, "committer": { "name": "Adam Langley", "email": "agl@google.com", "time": "Wed Nov 22 22:52:04 2017 +0000" }, "message": "Use some of the word-based functions for ECDSA verification.\n\nThis is only a hair faster than the signing change, but still something.\nI kept the call to BN_mod_inverse_odd as that appears to be faster\n(constant time is not a concern for verification).\n\nBefore:\nDid 22855 ECDSA P-224 verify operations in 3015099us (7580.2 ops/sec)\nDid 21276 ECDSA P-256 verify operations in 3083284us (6900.4 ops/sec)\nDid 2635 ECDSA P-384 verify operations in 3032582us (868.9 ops/sec)\nDid 1240 ECDSA P-521 verify operations in 3068631us (404.1 ops/sec)\n\nAfter:\nDid 23310 ECDSA P-224 verify operations in 3056226us (7627.1 ops/sec)\nDid 21210 ECDSA P-256 verify operations in 3035765us (6986.7 ops/sec)\nDid 2666 ECDSA P-384 verify operations in 3023592us (881.7 ops/sec)\nDid 1209 ECDSA P-521 verify operations in 3054040us (395.9 ops/sec)\n\nChange-Id: Iec995b1a959dbc83049d0f05bdc525c14a95c28e\nReviewed-on: https://boringssl-review.googlesource.com/23077\nReviewed-by: Adam Langley \u003cagl@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "77c86c427d0567dd0ef2eccaa0d1f82a7bdd39a6", "old_mode": 33188, "old_path": "crypto/fipsmodule/ecdsa/ecdsa.c", "new_id": "319a934e7d15fdbed8c62a73e5a8bef8aa29d93d", "new_mode": 33188, "new_path": "crypto/fipsmodule/ecdsa/ecdsa.c" } ] }