summaryrefslogtreecommitdiff
path: root/ChangeLog
Commit message (Expand)AuthorAgeFilesLines
* Fixed handling of optional source files with make dist.Niels Möller2015-03-191-0/+9
* Rename nettle_curve25519 to _nettle_curve25519, and remove declaration from e...Niels Möller2015-03-191-0/+4
* Updated EdDSA documentation.Niels Möller2015-03-191-0/+2
* Makefile fixes to make make distcheck happy.Niels Möller2015-03-191-0/+6
* ChangeLog entry for previous change.Niels Möller2015-03-191-0/+7
* EdDSA interface change, use plain strings to represent keys.Niels Möller2015-03-191-0/+20
* New function _eddsa_public_key.Niels Möller2015-03-181-0/+5
* New function memeql_sec.Niels Möller2015-03-141-0/+6
* Micro optimization of base64 and base16 context structs.Niels Möller2015-03-121-0/+5
* Document base64url functions.Niels Möller2015-03-121-0/+4
* Updated curve25519_mul documentation.Niels Möller2015-03-101-0/+5
* Changed return type for curve25519_mul to void.Niels Möller2015-03-101-0/+7
* Documentation of curev25519 and eddsa.Niels Möller2015-02-261-0/+4
* New struct nettle_armor for base64url.Niels Möller2015-02-101-0/+8
* Implement URL safe base64 coding, as specified by RFC 4648.Amos Jeffries2015-02-101-1/+12
* Generalized base64, adding lookup table pointers to the contexts.Niels Möller2015-02-101-0/+17
* Deleted old #if:ed out base64_encode function.Niels Möller2015-02-091-0/+3
* Additional base64 tests, based on contribution by Amos Jeffries.Niels Möller2015-02-091-0/+5
* LIBHOGWEED_MAJOR should be 4, for nettle-3.1.Niels Möller2015-02-051-0/+5
* Fix some ChangeLog typos.Niels Möller2015-02-051-2/+2
* Merge branch 'versioned-symbols' into masterNiels Möller2015-02-051-0/+19
|\
| * Drop srcdir reference for linker scripts.versioned-symbolsNiels Möller2014-12-081-0/+3
| * Bump library version numbers.Niels Möller2014-12-081-0/+3
| * ChangeLog entry for versioned symbols.Niels Möller2014-12-081-0/+13
* | Update chacha-poly1305 for draft-irtf-cfrg-chacha20-poly1305-08.chacha96Niels Möller2015-01-301-0/+10
* | New function chacha_set_nonce96.Niels Möller2015-01-301-0/+6
* | Moved internal declarations from ecc.h to ecc-internal.h.Niels Möller2015-01-271-0/+25
* | Fix old typo in ChangeLog.Niels Möller2015-01-261-2/+2
* | In arm fat build, hook in sha1 and sha256 armv6 assembly.Niels Möller2015-01-251-0/+5
* | Prepare for additional fat functions.Niels Möller2015-01-251-0/+10
* | ChangeLog entry for Martin's arm .arch fix.fat-libraryNiels Möller2015-01-251-0/+7
* | Made fat initialization more robust.Niels Möller2015-01-231-0/+10
* | Fat functions for arm neon.Niels Möller2015-01-211-0/+8
* | Prepare for additional fat functions.Niels Möller2015-01-211-0/+13
* | Implemented handling of NETTLE_FAT_OVERRIDE, for arm.Niels Möller2015-01-201-0/+3
* | Implemented handling of NETTLE_FAT_OVERRIDE.Niels Möller2015-01-201-0/+8
* | Check for secure_getenv function.Niels Möller2015-01-201-0/+4
* | Initial fat library support for arm.Niels Möller2015-01-191-0/+7
* | Moved fat declarations and macros to fat-setup.h.Niels Möller2015-01-191-0/+7
* | New macros to help define resolver and wrappers for fat functions.Niels Möller2015-01-171-0/+4
* | Reorganize symbols for fat routines.Niels Möller2015-01-171-0/+10
* | Fat setup of memxor, based on patch by Nikos Mavrogiannopoulos.Niels Möller2015-01-171-0/+10
* | Move x86_64/fat/fat.c -> fat-x86_64.c. Fix asm_path setup.Niels Möller2015-01-161-0/+10
* | Make constructor hack less gcc-specific.Niels Möller2015-01-131-0/+6
* | Initial support for fat x86_64 build.Niels Möller2015-01-131-0/+21
* | Use explicit .byte sequences when assembling aes instructions.Niels Möller2015-01-131-0/+4
* | Autoconf check for ifunc support.Niels Möller2015-01-131-0/+6
* | Refactor PROLOGUE macro in asm.m4.Niels Möller2015-01-121-0/+3
* | Replace OPT_ASM_NETTLE_SOURCES by OPT_NETTLE_OBJS, and similarly for hogweed.Niels Möller2015-01-121-0/+9
* | x86_64: new aes assembly, using aesni instructions.Niels Möller2015-01-111-0/+4