Changed speed benchmark for i31 to a 521-bit modulus.
[BearSSL] / src / inner.h
2018-09-12 Thomas PorninFixed warning on GCC 4.6 to 4.9 (macro redefinition).
2018-08-17 Thomas PorninAdded stand-alone RSA/PSS implementation.
2018-08-12 Thomas PorninAdded POWER8 implementation for AES/CTR+CBC-MAC (for...
2018-08-05 Thomas PorninAdded support code for RSA and EC key encoding (includi...
2018-07-31 Thomas PorninAdded RSA key generation code (i15, i31, i62).
2018-07-28 Thomas PorninAdded support for CCM and CCM_8 cipher suites.
2018-05-27 Thomas PorninFixed some typographic errors in comments.
2018-05-23 Thomas PorninAdded RSA/OAEP implementation.
2017-08-28 Thomas PorninWorked around some compiler errors with GCC 4.4 and...
2017-08-28 Thomas PorninAdded seeder API. Also overhauled compile-time detectio...
2017-07-26 Thomas PorninAdded ChaCha20 implementation with SSE2 opcodes.
2017-07-04 Thomas PorninAdded implementation of keying material export (RFC...
2017-04-17 Thomas PorninWorkaround for compiler bug (GCC 4.8 and 4.9 when targe...
2017-03-19 Thomas PorninFixed typo in C preprocessor expression.
2017-03-19 Thomas PorninNew "i62" code for big integers with 64x64->128 opcodes...
2017-03-18 Thomas PorninOptimised code for encoding/decoding integers when...
2017-03-18 Thomas PorninAdded "ctmulq" implementation of Poly1305 (using 64...
2017-03-09 Thomas PorninFixed compilation for GCC 4.4 to 4.8 (AES-NI opcodes...
2017-02-15 Thomas PorninNew AES and GHASH implementations using POWER8 crypto...
2017-01-29 Thomas PorninAdded AES+GHASH implementation using AES-NI opcodes...
2017-01-24 Thomas PorninImproved modular exponentiation (automatic window optim...
2017-01-22 Thomas PorninNew Makefile structure; added compatibility with Window...
2017-01-16 Thomas PorninSome cleanups (removed unused files, split i15 code...
2017-01-15 Thomas PorninNew basic implementation of Curve25519 (generic i15...
2017-01-05 Thomas PorninTwo new Poly1305 implementations: ctmul32 uses pure...
2017-01-04 Thomas PorninNew "i15" implementation of big integers (faster, and...
2017-01-02 Thomas PorninNew experimental EC implementation (P-256, only 32...
2016-12-13 Thomas PorninAdded ChaCha20+Poly1305 support (stand-alone, cipher...
2016-11-02 Thomas PorninInitial import.