Fixed computation of product size.
[BearSSL] / inc /
2018-07-28 Thomas PorninAdded support for CCM and CCM_8 cipher suites.
2018-05-27 Thomas PorninFixed some typographic errors in comments.
2018-05-23 Thomas PorninAdded RSA/OAEP implementation.
2018-02-08 Thomas PorninAdded API to share precomputations in EAX.
2017-10-23 Thomas PorninAdded generic EAX and CCM implementations.
2017-08-28 Thomas PorninAdded seeder API. Also overhauled compile-time detectio...
2017-07-30 Thomas PorninFixed documentation (new include file for AEAD). v0.5
2017-07-26 Thomas PorninAdded ChaCha20 implementation with SSE2 opcodes.
2017-07-26 Thomas PorninAdded function to forget saved session parameters ...
2017-07-17 Thomas PorninAdded general-purpose API for AEAD algorithms, and...
2017-07-15 Thomas PorninFixed behaviour in case of rejected renegotiation.
2017-07-04 Thomas PorninAdded implementation of keying material export (RFC...
2017-06-21 Thomas PorninAdded encoded OID for hash functions (for use with...
2017-06-15 Thomas PorninFixed handling of incoming application data after sendi...
2017-04-05 Thomas PorninMade headers compatible with C++.
2017-04-03 Thomas PorninDocumentation fixes. v0.4
2017-03-19 Thomas PorninNew "i62" code for big integers with 64x64->128 opcodes...
2017-03-18 Thomas PorninAdded "ctmulq" implementation of Poly1305 (using 64...
2017-02-15 Thomas PorninNew AES and GHASH implementations using POWER8 crypto...
2017-01-29 Thomas PorninAdded AES+GHASH implementation using AES-NI opcodes...
2017-01-22 Thomas PorninNew Makefile structure; added compatibility with Window...
2017-01-16 Thomas PorninAdded optimised implementation of P-256 that uses 32...
2017-01-15 Thomas PorninTwo new Curve25519 implementations (generic "i31" code...
2017-01-15 Thomas PorninActivated Curve25519 support for ECDHE cipher suites.
2017-01-15 Thomas PorninNew implementation of Curve25519 (using multiplications...
2017-01-15 Thomas PorninNew basic implementation of Curve25519 (generic i15...
2017-01-13 Thomas PorninAdded API for external hashing of ServerKeyExchange...
2017-01-13 Thomas PorninMore optimisations for EC P-256 "i15" (specialised...
2017-01-12 Thomas PorninSimple grammar fix in header.
2017-01-05 Thomas PorninTwo new Poly1305 implementations: ctmul32 uses pure...
2017-01-04 Thomas PorninNew "i15" implementation of big integers (faster, and...
2017-01-02 Thomas PorninNew experimental EC implementation (P-256, only 32...
2016-12-31 Thomas PorninFixed RSA "i32" PKCS#1 v1.5 signature generation.
2016-12-29 Thomas PorninNew simplified initialisation function for X.509 minima...
2016-12-28 Thomas PorninAdded ALPN support (client and server).
2016-12-13 Thomas PorninAdded ChaCha20+Poly1305 support (stand-alone, cipher...
2016-12-12 Thomas PorninAdded certificate name extraction API (from subject...
2016-12-10 Thomas PorninAdded support for client certificates (both client...
2016-11-30 Thomas PorninSmall documentation fixes.
2016-11-23 Thomas PorninMore Doxygen-compatible documentation (SSL API).
2016-11-22 Thomas PorninSome more Doxygen API documentation (X.509 processing).
2016-11-21 Thomas PorninMore API documentation (Doxygen format) for EC code.
2016-11-21 Thomas PorninMore API documentation in Doxygen format (block ciphers...
2016-11-20 Thomas PorninAdded API to save and restore session parameters (for...
2016-11-20 Thomas PorninAdded flag to prohibit renegotiations.
2016-11-19 Thomas PorninMore Doxygen documentation.
2016-11-19 Thomas PorninMore Doxygen-compatible documentation. Also unified...
2016-11-18 Thomas PorninAdded support for ClientHello padding (RFC 7685) and...
2016-11-17 Thomas PorninAdded Doxygen configuration file, and converted bearssl...
2016-11-02 Thomas PorninInitial import.