Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/quite/humla-spongycastle.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPeter Dettman <peter.dettman@bouncycastle.org>2014-01-03 17:13:44 +0400
committerPeter Dettman <peter.dettman@bouncycastle.org>2014-01-03 17:13:44 +0400
commitffb603dac60ff614fa26c33e4ff2d338198371e0 (patch)
tree766eb5a7f9afdd7334f631b8588f881b512e04d3
parent07301e6d9b205f11981f0c44a5cf97f3b7f28701 (diff)
Comment out assert lines so things will compile on earlier JDKs
-rw-r--r--core/src/main/java/org/bouncycastle/math/ec/custom/sec/Mont256.java16
-rw-r--r--core/src/main/java/org/bouncycastle/math/ec/custom/sec/Nat256.java22
-rw-r--r--core/src/main/java/org/bouncycastle/math/ec/custom/sec/SecP256K1Field.java2
-rw-r--r--core/src/main/java/org/bouncycastle/math/ec/custom/sec/SecP256R1Field.java2
4 files changed, 21 insertions, 21 deletions
diff --git a/core/src/main/java/org/bouncycastle/math/ec/custom/sec/Mont256.java b/core/src/main/java/org/bouncycastle/math/ec/custom/sec/Mont256.java
index b0a415e7..c2cbc5a7 100644
--- a/core/src/main/java/org/bouncycastle/math/ec/custom/sec/Mont256.java
+++ b/core/src/main/java/org/bouncycastle/math/ec/custom/sec/Mont256.java
@@ -6,13 +6,13 @@ public abstract class Mont256
public static int inverse32(int x)
{
- assert (x & 1) == 1;
+ // assert (x & 1) == 1;
int z = x; // x.z == 1 mod 2**3
z *= 2 - x * z; // x.z == 1 mod 2**6
z *= 2 - x * z; // x.z == 1 mod 2**12
z *= 2 - x * z; // x.z == 1 mod 2**24
z *= 2 - x * z; // x.z == 1 mod 2**48
- assert x * z == 1;
+ // assert x * z == 1;
return z;
}
@@ -33,7 +33,7 @@ public abstract class Mont256
long prod2 = t * (m[0] & M);
carry += (prod2 & M);
- assert (int)carry == 0;
+ // assert (int)carry == 0;
carry = (carry >>> 32) + (prod1 >>> 32) + (prod2 >>> 32);
for (int j = 1; j < 8; ++j)
@@ -59,7 +59,7 @@ public abstract class Mont256
public static void multAddXF(int[] x, int[] y, int[] z, int[] m)
{
- assert m[0] == M;
+ // assert m[0] == M;
int z_8 = 0;
long y_0 = y[0] & M;
@@ -102,7 +102,7 @@ public abstract class Mont256
long t = (z_0 * mInv32) & M;
long carry = t * (m[0] & M) + (z_0 & M);
- assert (int)carry == 0;
+ // assert (int)carry == 0;
carry >>>= 32;
for (int j = 1; j < 8; ++j)
@@ -113,7 +113,7 @@ public abstract class Mont256
}
z[7] = (int)carry;
- assert carry >>> 32 == 0;
+ // assert carry >>> 32 == 0;
}
if (Nat256.gte(z, m))
@@ -124,7 +124,7 @@ public abstract class Mont256
public static void reduceXF(int[] z, int[] m)
{
- assert m[0] == M;
+ // assert m[0] == M;
for (int i = 0; i < 8; ++i)
{
@@ -141,7 +141,7 @@ public abstract class Mont256
}
z[7] = (int)carry;
- assert carry >>> 32 == 0;
+ // assert carry >>> 32 == 0;
}
if (Nat256.gte(z, m))
diff --git a/core/src/main/java/org/bouncycastle/math/ec/custom/sec/Nat256.java b/core/src/main/java/org/bouncycastle/math/ec/custom/sec/Nat256.java
index 9740a061..2ab81a70 100644
--- a/core/src/main/java/org/bouncycastle/math/ec/custom/sec/Nat256.java
+++ b/core/src/main/java/org/bouncycastle/math/ec/custom/sec/Nat256.java
@@ -82,7 +82,7 @@ public abstract class Nat256
public static int addDWord(long x, int[] z, int zOff)
{
- assert zOff < 6;
+ // assert zOff < 6;
long c = x;
c += (z[zOff + 0] & M);
z[zOff + 0] = (int)c;
@@ -95,7 +95,7 @@ public abstract class Nat256
public static int addExt(int[] x, int xOff, int[] zz, int zzOff)
{
- assert zzOff <= 8;
+ // assert zzOff <= 8;
long c = 0;
c += (x[xOff + 0] & M) + (zz[zzOff + 0] & M);
zz[zzOff + 0] = (int)c;
@@ -126,7 +126,7 @@ public abstract class Nat256
public static int addWordExt(int x, int[] zz, int zzOff)
{
- assert zzOff < 15;
+ // assert zzOff < 15;
long c = (x & M) + (zz[zzOff + 0] & M);
zz[zzOff + 0] = (int)c;
c >>>= 32;
@@ -145,7 +145,7 @@ public abstract class Nat256
public static int dec(int[] z, int zOff)
{
- assert zOff < 8;
+ // assert zOff < 8;
int i = zOff;
do
{
@@ -206,7 +206,7 @@ public abstract class Nat256
public static int inc(int[] z, int zOff)
{
- assert zOff < 8;
+ // assert zOff < 8;
for (int i = zOff; i < 8; ++i)
{
if (++z[i] != 0)
@@ -219,7 +219,7 @@ public abstract class Nat256
public static int incExt(int[] zz, int zzOff)
{
- assert zzOff < 16;
+ // assert zzOff < 16;
for (int i = zzOff; i < 16; ++i)
{
if (++zz[i] != 0)
@@ -384,8 +384,8 @@ public abstract class Nat256
public static int mulWordAddExt(int x, int[] yy, int yyOff, int[] zz, int zzOff)
{
- assert yyOff <= 8;
- assert zzOff <= 8;
+ // assert yyOff <= 8;
+ // assert zzOff <= 8;
long c = 0, xVal = x & M;
int i = 0;
do
@@ -400,7 +400,7 @@ public abstract class Nat256
public static int squareWordAddExt(int[] x, int xPos, int[] zz)
{
- assert xPos > 0 && xPos < 8;
+ // assert xPos > 0 && xPos < 8;
long c = 0, xVal = x[xPos] & M;
int i = 0;
do
@@ -415,7 +415,7 @@ public abstract class Nat256
public static int mulWordDwordAdd(int x, long y, int[] z, int zOff)
{
- assert zOff < 5;
+ // assert zOff < 5;
long c = 0, xVal = x & M;
c += xVal * (y & M) + (z[zOff + 0] & M);
z[zOff + 0] = (int)c;
@@ -431,7 +431,7 @@ public abstract class Nat256
public static int mulWordExt(int x, int[] y, int[] zz, int zzOff)
{
- assert zzOff <= 8;
+ // assert zzOff <= 8;
long c = 0, xVal = x & M;
int i = 0;
do
diff --git a/core/src/main/java/org/bouncycastle/math/ec/custom/sec/SecP256K1Field.java b/core/src/main/java/org/bouncycastle/math/ec/custom/sec/SecP256K1Field.java
index 509c3e21..840fe05d 100644
--- a/core/src/main/java/org/bouncycastle/math/ec/custom/sec/SecP256K1Field.java
+++ b/core/src/main/java/org/bouncycastle/math/ec/custom/sec/SecP256K1Field.java
@@ -70,7 +70,7 @@ public class SecP256K1Field
long c = Nat256.mulWordDwordAdd((int)PInv, extra, tt, 0) & M;
c += Nat256.addDWord(extra, tt, 1);
- assert c == 0L || c == 1L;
+ // assert c == 0L || c == 1L;
if (c != 0 || (tt[7] == P7 && Nat256.gte(tt, P)))
{
diff --git a/core/src/main/java/org/bouncycastle/math/ec/custom/sec/SecP256R1Field.java b/core/src/main/java/org/bouncycastle/math/ec/custom/sec/SecP256R1Field.java
index 95a89a47..0b53240f 100644
--- a/core/src/main/java/org/bouncycastle/math/ec/custom/sec/SecP256R1Field.java
+++ b/core/src/main/java/org/bouncycastle/math/ec/custom/sec/SecP256R1Field.java
@@ -109,7 +109,7 @@ public class SecP256R1Field
while (c != 0);
}
- assert c == 0;
+ // assert c == 0;
if (z[7] == P7 && Nat256.gte(z, P))
{