package fiat-p256

  1. Overview
  2. Docs
Primitives for Elliptic Curve Cryptography taken from Fiat

Install

Dune Dependency

Authors

Maintainers

Sources

fiat-p256-v0.2.2.tbz
sha256=f32a20800cb0c0baa4f851ceaab6d10b20fd8e6d5c88f3d5d5eff923f4efc8ed
sha512=cb4243eefbe2538fbea42ba4f155218ea0da341e1571ec4b207c8e775abcbdbec39f60b906468454c2515c3b7ff8698e8861df46cb12ba67a1f7f1b5f3a2eeb0

CHANGES.md.html

v0.2.2 (2020-10-27)

  • revise MirageOS cross-compilation runes: use a Makefile, only support ocaml-freestanding (since mirage-xen 6.0.0 ocaml-freestanding is used) (#59, @hannesm)

v0.2.1 (2020-05-09)

  • use constant-time selection in scalar mult (#51, @emillon)

  • use eqaf for compare_be (#46, @cfcs & @emillon)

  • add documentation (#48, @emillon)

  • document how to generate a secret from known data (#56, @emillon)

  • mirage cross-compilation (#57, #58, @hannesm)

  • sync opam file with opam-repository (@emillon, #53 @hannesm)

  • generate opam file from dune-project (#52, @emillon)

  • add version in .ocamlformat (#49, #55, @emillon)

  • rename internal modules (#50, @emillon)

v0.2.0 (2019-07-23)

Fixed

  • Fix a bug in generate_key where it would never actually work when used with a proper rng function (#44, @NathanReb)

  • Fix benchmark executable. It is now built (but not executed) as part of tests (#45, @emillon)

Changed

  • Use alcotest instead of ppx_expect for tests (#43, @emillon)

v0.1.0 (2019-06-28)

  • Initial release