summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNiels Möller <nisse@lysator.liu.se>2015-03-14 07:58:48 +0100
committerNiels Möller <nisse@lysator.liu.se>2015-03-14 07:58:48 +0100
commite5563dabfbae1817e703f73ac22d7e3afca71f78 (patch)
treeda6e52e2b8e3dc7b4d33c27fc9dfbf621a237617
parent8d5a38a5f25b56b17b5f6cd1de10afacc792fbee (diff)
downloadnettle-e5563dabfbae1817e703f73ac22d7e3afca71f78.tar.gz
Updated release plan.
-rw-r--r--misc/plan.html8
1 files changed, 4 insertions, 4 deletions
diff --git a/misc/plan.html b/misc/plan.html
index a7fbe184..f40a2987 100644
--- a/misc/plan.html
+++ b/misc/plan.html
@@ -14,7 +14,7 @@
<h1> Nettle release plans </h1>
<p> This is an attempt at defining a development target for
Nettle-3.1, inspired by similar pages for recent GMP releases.
- [Last updated 2015-02-26]</p>
+ [Last updated 2015-03-12]</p>
<p class='should'>
This really ought to be done before release
</p>
@@ -50,7 +50,7 @@
Add support for Ed25519 signatures.
</p>
<p class='should'>
- Interface tweaks. EdDSA, Curve25519, base64.
+ Interface tweaks. EdDSA, <span class='done'>Curve25519, base64</span>.
</p>
<p class='wish'>
Add larger "safe" curves, e.g., M-383, curve41417 and E-521.
@@ -74,7 +74,7 @@
Support for using AES acceleration.
</p>
- <p class='should'>
+ <p class='postponed'>
Assembly optimizations for ARMv8 (64-bit).
</p>
<p class='wish'>
@@ -90,7 +90,7 @@
</p>
<h2> Documentation </h2>
- <p class='should'>
+ <p class='done'>
Document curve25519.
</p>
<p class='should'>