1. b63f9e9 Made ecp_mul() faster and truly SPA resistant by Manuel Pégourié-Gonnard · 12 years ago
  2. 8555607 Added function preparing for faster multiplication by Manuel Pégourié-Gonnard · 12 years ago
  3. 9674fd0 Added ecp_sub() as a variant of ecp_add() by Manuel Pégourié-Gonnard · 12 years ago
  4. 1c2782c Changed to jacobian coordinates everywhere by Manuel Pégourié-Gonnard · 12 years ago
  5. 773ed54 Added a nbits member to ecp_group by Manuel Pégourié-Gonnard · 12 years ago
  6. 4bdd47d Multiplication by negative is now forbidden by Manuel Pégourié-Gonnard · 12 years ago
  7. 4712325 Clarifications in comments; code cosmetics & style by Manuel Pégourié-Gonnard · 12 years ago
  8. dada4da Moved domain paramaters to ecp.c by Manuel Pégourié-Gonnard · 12 years ago
  9. 62aad14 Added slot for fast modp, with mod_p521 by Manuel Pégourié-Gonnard · 12 years ago
  10. e0c1692 Point multiplication using Jacobian coordinates by Manuel Pégourié-Gonnard · 12 years ago
  11. a5402fe Added ecp_use_known_dp() by Manuel Pégourié-Gonnard · 12 years ago
  12. b505c27 Got first tests working, fixed ecp_copy() by Manuel Pégourié-Gonnard · 12 years ago
  13. 847395a Added ecp_XXX_read_string() by Manuel Pégourié-Gonnard · 12 years ago
  14. 7cfcea3 Documented error codes properly by Manuel Pégourié-Gonnard · 12 years ago
  15. ae180d0 Got started on ecp_add(): generic case done by Manuel Pégourié-Gonnard · 12 years ago
  16. 883f313 Added ecp_copy() (for points) by Manuel Pégourié-Gonnard · 12 years ago
  17. 5179e46 Allowed point at infinity, supressed ecp_double() by Manuel Pégourié-Gonnard · 12 years ago
  18. d7e4570 Copied ECP parameters from RFC 5114 by Manuel Pégourié-Gonnard · 12 years ago
  19. 39d2adb Added (skeleton) ecp.[ch] by Manuel Pégourié-Gonnard · 12 years ago
  20. fb1ba78 Updated for release 1.2.3 by Paul Bakker · 12 years ago polarssl-1.2.3
  21. df5069c Updated for 1.2.2 release by Paul Bakker · 12 years ago polarssl-1.2.2
  22. 769075d Fixed dependency on POLARSSL_SHA4_C in ssl modules by Paul Bakker · 12 years ago
  23. 926af75 Fixed client certificate handling with TLS 1.2 by Paul Bakker · 12 years ago
  24. e667c98 Added p_hw_data to ssl_context for context specific hardware acceleration data by Paul Bakker · 12 years ago
  25. 1f9d02d Added more notes / comments on own_cert, trust_ca purposes by Paul Bakker · 12 years ago
  26. 25338d7 Added proper gitignores for Linux CMake use by Paul Bakker · 12 years ago
  27. 43ae298 - Fixed argument types by Paul Bakker · 12 years ago
  28. 34d8dbc - Depth that the certificate verify callback receives is now numbered bottom-up (Peer cert depth is 0) by Paul Bakker · 12 years ago
  29. e0f41f3 - Updated version to 1.2.1 by Paul Bakker · 12 years ago
  30. c893e02 - Added extra documentation by Paul Bakker · 12 years ago
  31. 096348f - Fixed comments / typos by Paul Bakker · 12 years ago
  32. 77db6ce - Fixed doxygen blocks by Paul Bakker · 12 years ago
  33. 6831c4a - Fixed typos by Paul Bakker · 12 years ago
  34. 7c90078 - Default to disabled renegotiation by Paul Bakker · 12 years ago
  35. 7a2538e - Fixes for MSVC6 by Paul Bakker · 12 years ago
  36. 645ce3a - Moved ciphersuite naming scheme to IANA reserved names by Paul Bakker · 12 years ago
  37. b0550d9 - Added ssl_get_peer_cert() to SSL API by Paul Bakker · 12 years ago
  38. 4f024b7 - Fixed for SPARC64 by Paul Bakker · 12 years ago
  39. df2bb75 - Premaster should have a maximum of MPI size by Paul Bakker · 12 years ago
  40. ba26e9e - Cache now only allows a maximum of entries in cache for preventing memory overrun by Paul Bakker · 12 years ago
  41. 0fd018e - Fixed preprocessor typo by Paul Bakker · 12 years ago
  42. 09f097d - Added more documentation on disable / enable renegotiation by Paul Bakker · 12 years ago
  43. 2b6af2f - Only define mpi_read_file and mpi_write_file if POLARSSL_FS_IO is present by Paul Bakker · 12 years ago
  44. 0f5281a - Enlarged buffer to fit gcm_context on all platforms by Paul Bakker · 12 years ago
  45. 8f387e6 - Updated trunk base version to 1.2.0 for prerelease 1 by Paul Bakker · 12 years ago
  46. 62261d6 - Rewrote bignum type definition #ifdef tree to work better on all systems by Paul Bakker · 12 years ago
  47. 9ef6e2b - Added missing int32_t definition by Paul Bakker · 12 years ago
  48. e23c315 - Fixed typo by Paul Bakker · 12 years ago
  49. 5c2364c - Moved from unsigned long to uint32_t throughout code by Paul Bakker · 12 years ago
  50. 6adff74 - Fixed typo by Paul Bakker · 12 years ago
  51. 23f3680 - Added proper support for TLS 1.2 signature_algorithm extension on server by Paul Bakker · 12 years ago
  52. 1d29fb5 - Added option to add minimum accepted SSL/TLS protocol version by Paul Bakker · 12 years ago
  53. 62f2dee - Set POLARSSL_DHM_RFC5114_MODP_1024_[PG] as default DHM MODP group for SSL/TLS by Paul Bakker · 12 years ago
  54. da7e3f2 - Added RFC 3526 2048-bit and 3072-bit MODP groups by Paul Bakker · 12 years ago
  55. 915275b - Revamped x509_verify() and the SSL f_vrfy callback implementations by Paul Bakker · 12 years ago
  56. 5701cdc - Added ServerName extension parsing (SNI) at server side by Paul Bakker · 12 years ago
  57. f918310 - Autosize POLARSSL_MPI_RW_BUFFER_SIZE at compile time by Paul Bakker · 12 years ago
  58. eb2c658 - Generalized external private key implementation handling (like PKCS#11) in SSL/TLS by Paul Bakker · 12 years ago
  59. 5531c6d - Change buffer size on mpi_write_file() to cover larger size MPIs by Paul Bakker · 12 years ago
  60. a864f2e - Removed trailing semicolon by Paul Bakker · 12 years ago
  61. 0a59707 - Added simple SSL session cache implementation by Paul Bakker · 12 years ago
  62. 29b6476 - Added predefined DHM groups from RFC 5114 by Paul Bakker · 12 years ago
  63. d0f6fa7 - Sending of handshake_failures during renegotiation added by Paul Bakker · 12 years ago
  64. 48916f9 - Added Secure Renegotiation (RFC 5746) by Paul Bakker · 12 years ago
  65. f518b16 - Added PKCS#5 PBKDF2 key derivation function by Paul Bakker · 12 years ago
  66. 894dece - Cleaner return value (for C++) by Paul Bakker · 12 years ago
  67. b68cad6 - Made cipersuites in ssl context const (no intention to modify) by Paul Bakker · 12 years ago
  68. 5552c8c - Updated documentation by Paul Bakker · 12 years ago
  69. 6132d0a - Added Blowfish to generic cipher layer by Paul Bakker · 12 years ago
  70. a9379c0 - Added base blowfish algorithm by Paul Bakker · 12 years ago
  71. 2770fbd - Added DEFLATE compression support as per RFC3749 (requires zlib) by Paul Bakker · 12 years ago
  72. 4f9a7bb - Added Thumb assembly optimizations by Paul Bakker · 12 years ago
  73. 8d91458 - Added X509 CA Path support by Paul Bakker · 12 years ago
  74. f6198c1 - mpi_exp_mod() now correctly handles negative base numbers (Closes ticket #52) by Paul Bakker · 12 years ago
  75. 186751d - Moved out_msg to out_hdr + 32 to support hardware acceleration by Paul Bakker · 12 years ago
  76. 6b906e5 - Const correctness mpi_get_bit() - Documentation mpi_lsb(), mpi_msb() by Paul Bakker · 12 years ago
  77. 05ef835 - Added support for Hardware Acceleration hooking in SSL/TLS by Paul Bakker · 12 years ago
  78. c9b3e1e - Fixed typo by Paul Bakker · 12 years ago
  79. 84bef1d - Fixed DHM length to correct one by Paul Bakker · 13 years ago
  80. 380da53 - Abstracted checksum updating during handshake by Paul Bakker · 13 years ago
  81. ca4ab49 - Added GCM ciphersuites to TLS implementation by Paul Bakker · 13 years ago
  82. d8ef167 - Updated for latest GCM error by Paul Bakker · 13 years ago
  83. 0a92518 - Report unexpected_message if unknown record type is received by Paul Bakker · 13 years ago
  84. 10cd225 - Added support for the SHA256 ciphersuites of AES and Camellia by Paul Bakker · 13 years ago
  85. c3f177a - Added client side support for signature_algorithm extension and affiliated handling by Paul Bakker · 13 years ago
  86. 1ef83d6 - Initial bare version of TLS 1.2 by Paul Bakker · 13 years ago
  87. e93dfa7 - Added hex documentation for alerts by Paul Bakker · 13 years ago
  88. 56a7684 - Added alternative for SHA1 signature structure to check for (without NULL) by Paul Bakker · 13 years ago
  89. 89e80c9 - Added base Galois/Counter mode (GCM) for AES by Paul Bakker · 13 years ago
  90. 3cac5e0 - x509_write_cert_req() now supports all available hash functions by Paul Bakker · 13 years ago
  91. 0588815 - Certificate Requests written now have the Email address written in IA5String by Paul Bakker · 13 years ago
  92. bdb912d - Added preliminary ASN.1 buffer writing support by Paul Bakker · 13 years ago
  93. 1504af5 - Removed redundant POLARSSL_DEBUG_MSG define by Paul Bakker · 13 years ago
  94. a8cd239 - Added support for wildcard certificates by Paul Bakker · 13 years ago
  95. fab5c82 - Added support for NULL cipher (POLARSSL_CIPHER_NULL_CIPHER) and weak ciphersuites (POLARSSL_ENABLE_WEAK_CIPHERSUITES). They are disabled by default! by Paul Bakker · 13 years ago
  96. e708e5c - Always return 0 fixed in doc for havege_random() by Paul Bakker · 13 years ago
  97. 3c18a83 - Made changes for 1.1.1 release by Paul Bakker · 13 years ago
  98. 6621987 - Made better fix to issue of defined long long type for bignum code by Paul Bakker · 13 years ago
  99. cf0360a - Fixed compiler error on 64-bit systems not using GCC by Paul Bakker · 13 years ago
  100. 8913f82 - Fixed compiler warning for unreferenced ret in md_file() when POLARSSL_FS_IO not declared by Paul Bakker · 13 years ago