summaryrefslogtreecommitdiff
path: root/ChangeLog
Commit message (Expand)AuthorAgeFilesLines
* x86_64: Fat setup for GCM.x86_64-gcmNiels Möller2022-02-151-0/+3
* x86_64: Initial implementation of gcm using the pclmulqdq instructions.Niels Möller2022-02-151-0/+8
* Rearrange gcm configuration defines, and add tests for internal functions.Niels Möller2022-02-101-0/+11
* Add tests for edge cases in poly1305 digest folding.Niels Möller2022-01-281-0/+13
* x86_64: Rewrite of poly1305 assembly.Niels Möller2022-01-271-0/+9
* ChangeLog entry for arm64 implementation of chacha.Niels Möller2022-01-251-0/+7
* ChangeLog entries for new ppc64 ecc files.Niels Möller2022-01-241-0/+9
* Add randomized tests of poly1305.Niels Möller2022-01-231-0/+5
* Arrange so that GMP or mini-gmp is always available for tests.Niels Möller2022-01-231-0/+6
* ChangeLog entries for new ppc64 ecc files.Niels Möller2022-01-211-0/+9
* tests: Use inline function for dummy definition of test_randomize.Niels Möller2022-01-171-0/+2
* Share ecc point validation function in testutils.c.Niels Möller2022-01-171-0/+8
* ppc: Reduce number of registers used for ecc_secp256r1_redc.Niels Möller2022-01-101-0/+7
* ppc: New configure test for ELFV2_ABINiels Möller2022-01-041-0/+9
* x86_64: Improved ecc_secp256r1_redcNiels Möller2022-01-041-0/+6
* ChangeLog for previous change.Niels Möller2021-12-091-0/+5
* Delete function mpz_limbs_read_n.Niels Möller2021-11-191-0/+2
* Delete function mpz_limbs_cmp.Niels Möller2021-11-191-0/+5
* Randomize more testsNiels Möller2021-11-151-4/+10
* Reduce allocation in modinv testNiels Möller2021-11-151-0/+4
* Fix sqrt_ratio test for v = 0 case.Niels Möller2021-11-151-0/+5
* Move NETTLE_TEST_SEED logic to testutils.c.Niels Möller2021-11-131-0/+7
* Fix and test for sqrt(0) special case.Niels Möller2021-11-131-0/+10
* eccdata: Output ecc_sqrt_z and ECC_SQRT_E only when computed.Niels Möller2021-11-111-0/+3
* Let secp384r1 inverse and sqrt share most of the powering.Niels Möller2021-11-111-0/+4
* eccdata: Delete generation of unused values ecc_sqrt_t and ECC_SQRT_T_BITS.Niels Möller2021-11-111-0/+5
* eccdata: Generate both redc and non-redc versions of ecc_sqrt_z.ecc-sqrtNiels Möller2021-11-101-0/+6
* Implement secp224r1 square root, based on patch by Wim Lewis.Niels Möller2021-11-081-0/+2
* New function ecc_mod_equal_p, based on patch by Wim Lewis.Niels Möller2021-11-081-0/+6
* New function ecc_mod_pow_127m1, used for ecc_secp224r1_inv.Niels Möller2021-11-081-0/+2
* Implement secp521r1 square root, based on patch by Wim Lewis.Niels Möller2021-11-081-0/+1
* Implement secp384r1 square root, based on patch by Wim Lewis.Niels Möller2021-11-081-0/+1
* Implement secp256r1 square root, based on patch by Wim Lewis.Niels Möller2021-11-081-0/+1
* Implement secp192r1 square root, based on patch by Wim Lewis.Niels Möller2021-11-081-0/+13
* Renamed sqrt_itch --> sqrt_ratio_itch, and curve25519 and curve448 sqrt funct...Niels Möller2021-11-071-1/+17
* Rename ecc sqrt --> sqrt_ratio.Niels Möller2021-11-061-0/+7
* Merge branch 'secp256r1-mod'Niels Möller2021-11-061-0/+8
|\
| * Rewrite of secp256r1 mod functions.secp256r1-modNiels Möller2021-10-221-0/+8
* | New function ecc_mod_zero_p.Niels Möller2021-10-261-0/+10
* | New function sec_zero_p.Niels Möller2021-10-231-0/+8
|/
* Extend ecc-mod-test, with improved coverage of corner cases.Niels Möller2021-10-221-0/+5
* Use texi2pdf to generate the pdf manualNiels Möller2021-09-211-0/+4
* ChangeLog entries for doc structure improvements.Niels Möller2021-09-211-0/+6
* Change CBC-AES interfaceNiels Möller2021-09-141-0/+5
* Test AEAD encrypt/decrypt with message split into pieces.Niels Möller2021-09-141-0/+5
* Merge branch 'aes-cbc' into masterNiels Möller2021-09-121-0/+39
|\
| * x86_64: Fat setup for assembly CBC AES.Niels Möller2021-09-091-1/+8
| * x86_64: Assembly CBC AES aesni functions.Niels Möller2021-09-091-0/+9
| * Add specialized functions for cbc-aes.Niels Möller2021-09-091-0/+19
* | Fix fat builds for x86_64 windowsNiels Möller2021-09-091-0/+5
|/