문제

Any recommendations for a c-library implementing elliptic curve cryptography - the smaller the better.

I know openSSL provides it, but I want something as small as possible. It doesn't need any fancy stuff like constant time encryption / decryption / signing either.

Bonus points for nice-looking code.

도움이 되었습니까?

해결책

LibTomCrypt has a pretty terse ecc module.

라이센스 : CC-BY-SA ~와 함께 속성
제휴하지 않습니다 StackOverflow
scroll top