Workaround for compiler bug (GCC 4.8 and 4.9 when targetting 32-bit x86).
[BearSSL] / test /
2017-03-19 Thomas PorninNew "i62" code for big integers with 64x64->128 opcodes...
2017-03-18 Thomas PorninAdded "ctmulq" implementation of Poly1305 (using 64...
2017-02-15 Thomas PorninNew AES and GHASH implementations using POWER8 crypto...
2017-01-29 Thomas PorninAdded AES+GHASH implementation using AES-NI opcodes...
2017-01-22 Thomas PorninNew Makefile structure; added compatibility with Window...
2017-01-16 Thomas PorninSome cleanups (removed unused files, split i15 code...
2017-01-16 Thomas PorninAdded optimised implementation of P-256 that uses 32...
2017-01-15 Thomas PorninTwo new Curve25519 implementations (generic "i31" code...
2017-01-15 Thomas PorninNew implementation of Curve25519 (using multiplications...
2017-01-15 Thomas PorninNew basic implementation of Curve25519 (generic i15...
2017-01-13 Thomas PorninMore optimisations for EC P-256 "i15" (specialised...
2017-01-05 Thomas PorninTwo new Poly1305 implementations: ctmul32 uses pure...
2017-01-04 Thomas PorninNew "i15" implementation of big integers (faster, and...
2017-01-02 Thomas PorninNew experimental EC implementation (P-256, only 32...
2016-12-31 Thomas PorninFixed RSA "i32" PKCS#1 v1.5 signature generation.
2016-12-29 Thomas PorninNew simplified initialisation function for X.509 minima...
2016-12-24 Thomas PorninAdded speed benchmark for Poly1305.
2016-12-13 Thomas PorninAdded ChaCha20+Poly1305 support (stand-alone, cipher...
2016-12-12 Thomas PorninAdded certificate name extraction API (from subject...
2016-12-10 Thomas PorninAdded support for client certificates (both client...
2016-11-05 Thomas PorninFixed some small bugs.
2016-11-02 Thomas PorninInitial import.