ristretto255.benchmarks.html (15 lines of code) (raw):

<!DOCTYPE html> <html> <head> <title>Benchmarking Ristretto255.js</title> <link rel="stylesheet" type="text/css" href="ristretto255.benchmarks.css"> <script src="dist/ristretto255.min.js"></script> </head> <body> <div id="container" class="container"> <h1>Benchmarks of ristretto255 functions</h1> <div id="total_time">Rendering benchmarks...</div> </div> <!--<div class="discussion"> - see discussion of which ec curves are safe to use: http://safecurves.cr.yp.to/ - secp256 curves: typically incomplete addition formulas are used, complete addition formulas exist (https://eprint.iacr.org/2015/1060.pdf), but are about 1.38 times slower. (openssl uses https://github.com/openssl/openssl/blob/7671420d9ebd18242f571866c6adca6f8bcb2f90/crypto/ec/ecp_nistp256.c#L1235 for how it is implemented in OpsnSSL, referencing http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#addition-add-2007-bl they do have complete addition formulas with cost: 11M + 5S from http://cr.yp.to/talks.html#2001.10.29). </div>--> <script src="ristretto255.benchmarks.min.js"></script> </body> </html>