From 455afc43ebb0b1b34bd60c3023c4675e8b8bdb0e Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Niels=20M=C3=B6ller?= Date: Sat, 23 Jan 2016 20:44:11 +0100 Subject: Updated release plan. --- misc/plan.html | 44 ++++++++++++++++++++++++++------------------ 1 file changed, 26 insertions(+), 18 deletions(-) diff --git a/misc/plan.html b/misc/plan.html index b04210f0..34235f9f 100644 --- a/misc/plan.html +++ b/misc/plan.html @@ -14,7 +14,7 @@

Nettle release plans

This is an attempt at defining a development target for Nettle-3.2, inspired by similar pages for recent GMP releases. - [Last updated 2015-09-02]

+ [Last updated 2016-01-23]

This really ought to be done before release

@@ -31,32 +31,32 @@

Plans for nettle-3.2

New features

-

+

"CRT-hardened" RSA secret key operations. Check that the result of rsa_compute_root is correct. Should be easy for the rsa_pkcs1_sign_tr and rsa_decrypt_tr functions, other RSA functions would need interface changes.

-

+

Add larger "safe" curves, e.g., M-383, curve41417 and E-521.

-

+

Add functions for converting ECC points to and from ANSI x9.62.

-

+

Use side-channel silent GMP functions for RSA and DSA. May require additional interface changes, to use mpn functions.

-

+

Side-channel silent mem_equalp.

Optimizations

-

+

Assembly optimizations for ARMv8 (64-bit).

-

+

Further optimizations of curve25519 and EdDSA, in particular, radix 51 modp operations, and more @@ -64,16 +64,19 @@

Miscellaneous

-

+

Use more functions from GMP-6 and later, when available: mpn_sec_add_1, mpn_sec_tabselect, mpn_sec_invert, mpn_cnd_swap, ...

Documentation

-

+

Update SHA3 documentation.

+

+ Update and extend RSA documentation. +

Build system

@@ -84,17 +87,22 @@

Since xenofarm isn't up and running, do some manual testing:

Changes under consideration for later releases

-- cgit v1.2.1