Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2015-11-19Register the *25519 tests as dependencies of all_tests.David Benjamin
This ensures the run_tests target updates those binaries. Change-Id: I32b68026da4852424b5621e014e71037c8a5754c Reviewed-on: https://boringssl-review.googlesource.com/6513 Reviewed-by: Adam Langley <agl@google.com>
2015-11-19Add NEON implementation of curve25519.Adam Langley
Nexus 7 goes from 1002.8 ops/sec to 4704.8 at a cost of 10KB of code. (It'll actually save code if built with -mfpu=neon because then the generic version can be discarded by the compiler.) Change-Id: Ia6d02efb2c2d1bb02a07eb56ec4ca3b0dba99382 Reviewed-on: https://boringssl-review.googlesource.com/6524 Reviewed-by: Adam Langley <agl@google.com>
2015-11-18Fix curve25519 code for MSVC.Adam Langley
MSVC doesn't like unary minus on unsigned types. Also, the speed test always failed because the inputs were all zeros and thus had small order. Change-Id: Ic2d3c2c9bd57dc66295d93891396871cebac1e0b
2015-11-18Add X25519 and Ed25519 support.Adam Langley
(Ed25519 support is disabled when |OPENSSL_SMALL| is defined.) libcrypto.a sizes: x86-64 -O3 -march=native: +78012 (1584902 → 1662914) x86-64 -O3 -march=native -DOPENSSL_SMALL: +10596 (1356206 → 1366802) Android armv7 Thumb -O2 -DOPENSSL_SMALL: +13132 (1258462 → 1271594) Change-Id: I6a7e64d481e4ce4daa7d5057578081358746cfb9 Reviewed-on: https://boringssl-review.googlesource.com/6497 Reviewed-by: Adam Langley <agl@google.com>