Fixed mishandling of UTF-8 codepoints in the FDF0..FEDF range (these were unduly...
[BearSSL] / test /
2019-01-24 Thomas PorninSmall workaround for CompCert compatibility.
2018-12-18 Thomas PorninAdded new 64-bit implementations of Curve25519 and...
2018-12-08 Thomas PorninFixed endianness in Curve25519 implementation (no conse...
2018-10-18 Thomas PorninChanged speed benchmark for i31 to a 521-bit modulus.
2018-08-17 Thomas PorninAdded stand-alone RSA/PSS implementation.
2018-08-16 Thomas PorninAdded SHAKE implementation.
2018-08-14 Thomas PorninAdded generic HKDF implementation.
2018-08-12 Thomas PorninAdded POWER8 implementation for AES/CTR+CBC-MAC (for...
2018-08-05 Thomas PorninAdded support code for RSA and EC key encoding (includi...
2018-07-31 Thomas PorninAdded AESCTR_DRBG implementation (beta).
2018-07-31 Thomas PorninAdded RSA key generation code (i15, i31, i62).
2018-05-23 Thomas PorninAdded RSA/OAEP implementation.
2018-05-23 Thomas PorninAdded stricter rule on input for RSA private key operat...
2018-05-02 Thomas PorninFixed bug in bit length computation (implied some wrong...
2018-02-08 Thomas PorninAdded API to share precomputations in EAX.
2017-12-21 Thomas PorninFixed test code (removed static reference to aes_x86ni...
2017-10-23 Thomas PorninAdded generic EAX and CCM implementations.
2017-07-26 Thomas PorninAdded ChaCha20 implementation with SSE2 opcodes.
2017-07-17 Thomas PorninAdded general-purpose API for AEAD algorithms, and...
2017-07-04 Thomas PorninAdded implementation of keying material export (RFC...
2017-06-23 Thomas PorninFixed modular reduction bug in the special field for...
2017-06-22 Thomas PorninFixed IV processing for CBC decryption with AES (x86ni...
2017-06-11 Thomas PorninAdded minimal support of Certificate Policies extension...
2017-03-19 Thomas PorninNew "i62" code for big integers with 64x64->128 opcodes...
2017-03-18 Thomas PorninAdded "ctmulq" implementation of Poly1305 (using 64...
2017-02-15 Thomas PorninNew AES and GHASH implementations using POWER8 crypto...
2017-01-29 Thomas PorninAdded AES+GHASH implementation using AES-NI opcodes...
2017-01-22 Thomas PorninNew Makefile structure; added compatibility with Window...
2017-01-16 Thomas PorninSome cleanups (removed unused files, split i15 code...
2017-01-16 Thomas PorninAdded optimised implementation of P-256 that uses 32...
2017-01-15 Thomas PorninTwo new Curve25519 implementations (generic "i31" code...
2017-01-15 Thomas PorninNew implementation of Curve25519 (using multiplications...
2017-01-15 Thomas PorninNew basic implementation of Curve25519 (generic i15...
2017-01-13 Thomas PorninMore optimisations for EC P-256 "i15" (specialised...
2017-01-05 Thomas PorninTwo new Poly1305 implementations: ctmul32 uses pure...
2017-01-04 Thomas PorninNew "i15" implementation of big integers (faster, and...
2017-01-02 Thomas PorninNew experimental EC implementation (P-256, only 32...
2016-12-31 Thomas PorninFixed RSA "i32" PKCS#1 v1.5 signature generation.
2016-12-29 Thomas PorninNew simplified initialisation function for X.509 minima...
2016-12-24 Thomas PorninAdded speed benchmark for Poly1305.
2016-12-13 Thomas PorninAdded ChaCha20+Poly1305 support (stand-alone, cipher...
2016-12-12 Thomas PorninAdded certificate name extraction API (from subject...
2016-12-10 Thomas PorninAdded support for client certificates (both client...
2016-11-05 Thomas PorninFixed some small bugs.
2016-11-02 Thomas PorninInitial import.