1. 867e40b Conditionally removed vararg related macros for platforms where they are not used to prevent issues with compilers that don't support GCC features. by Westin Sykes · 6 years ago
  2. 725f37d Update README.md by JJ_Q · 6 years ago
  3. d2f1bd6 Fix static annotation for uECC_valid_point by Vitali Lovich · 7 years ago
  4. 601bd11 Fix for #111 by Ken MacKay · 7 years ago
  5. a76bd3f Merge pull request #114 from msembinelli/update_readme by Ken MacKay · 7 years ago
  6. f8128a2 Fix broken sec1 url in README by Matthew Sembinelli · 7 years ago
  7. d037ec8 Add note that uECC_VLI_NATIVE_LITTLE_ENDIAN affects key compatiblity by Ken MacKay · 7 years ago v1.0
  8. 899a439 Merge pull request #106 from koh-osug/master by Ken MacKay · 7 years ago
  9. e0af5a8 Update platform-specific.inc by Karsten Ohme · 7 years ago
  10. a148ae4 Merge pull request #95 from d00616/arduino_library by Ken MacKay · 7 years ago
  11. 7c781ed Add Arduino library manager support. by Frank Holtz · 7 years ago
  12. 14222e0 Merge pull request #85 from mtausig/master by Ken MacKay · 8 years ago
  13. 8d0af43 Renamed variables named 'private' and 'public' to prevent compilation problems with C++ by Mathias Tausig · 8 years ago
  14. e862f7c Improve Thumb multiplication performance a bit (#67) by Ken MacKay · 8 years ago
  15. d671b1c Add faster ARM multiplication code using UMAAL (#69) by Ken MacKay · 8 years ago
  16. b6c0cdb Add functions to get the private/public key size for a curve (#73) by Ken MacKay · 8 years ago
  17. 1714759 Merge pull request #74 from carlescufi/master by Ken MacKay · 8 years ago
  18. af1a5c7 Avoid warnings when compiling without uECC_VLI_NATIVE_LITTLE_ENDIAN by cacu · 8 years ago
  19. bcc8143 Merge pull request #72 from carlescufi/master by Ken MacKay · 8 years ago
  20. ceae2ca Fix curly brace placement by cacu · 8 years ago
  21. eff5646 Fix code formatting and document the fact that input arrays must be word aligned by cacu · 8 years ago
  22. 289a8e0 Several fixes singled out in the pull request discussion thread. by cacu · 8 years ago
  23. 778effd Add a new uECC_VLI_NATIVE_LITTLE_ENDIAN compile-time macro that enables by cacu · 8 years ago
  24. 01f15fb Add a new compile-time macro to use the local native format for VLI by cacu · 8 years ago
  25. b970244 Merge pull request #71 from mdxs/fix_typo by Ken MacKay · 8 years ago
  26. 9dbd828 Fixed small typos in comments by mdxs · 8 years ago
  27. ae17aaa Merge pull request #64 from swilson/master by Ken MacKay · 8 years ago
  28. 35423ba Provide API access to the built-in RNG code. by Sean Wilson · 8 years ago
  29. 467c49e Add fast square asm for AVR (#50) by Ken MacKay · 8 years ago
  30. 7db3158 Improve ARM asm a bit (particularly for Thumb devices) by Ken MacKay · 8 years ago
  31. 39bedb1 Fast AVR asm mmod is for secp256k1 (#50) by Ken MacKay · 8 years ago
  32. f870194 Add fast multiply asm for AVR (#50) by Ken MacKay · 8 years ago
  33. d18c132 Merge pull request #62 from aeruder/master by Ken MacKay · 8 years ago
  34. 451d53a uECC_HashContext => const uECC_HashContext by Andrew Ruder · 8 years ago
  35. 0d853de uECC_verify: fix prototype to indicate public_key by Andrew Ruder · 8 years ago
  36. 6b0566b uECC.h uECC.c: whitespace cleanups by Andrew Ruder · 8 years ago
  37. 584d13e test_ecdsa_deterministic: add hash size argument by Andrew Ruder · 8 years ago
  38. 0e249d9 Merge pull request #60 from emargolis/master by Ken MacKay · 9 years ago
  39. 61bd1ad Added new API functions: uECC_curve_num_bytes() and uECC_curve_num_n_bytes(). by Evgeni Margolis · 9 years ago
  40. 28fdb2c Fix ARM Thumb-1 build (#59) by Ken MacKay · 9 years ago
  41. 8768d70 Update README by Ken MacKay · 9 years ago
  42. 12d16b6 Clean up some header files. by Ken MacKay · 9 years ago
  43. 1affc1b Add AVR asm implementations for runtime curve selection. by Ken MacKay · 9 years ago
  44. 1b1f0a6 Simplify fast ARM asm for add/sub by Ken MacKay · 9 years ago
  45. c712249 Allow tests to build with non-default curve support. by Ken MacKay · 9 years ago
  46. 096495a Don't include unnecessary code when only 1 curve size is supported. by Ken MacKay · 9 years ago
  47. 4014bbd Fix formatting. by Ken MacKay · 9 years ago
  48. 1265172 Addressed review comments to PR #58. Main change: by Evgeni Margolis · 9 years ago
  49. 7b115fd Updated and generalized random number generation function by Evgeni Margolis · 9 years ago
  50. 8b3838e Removed unused "curve" parameter from uECC_vli_nativeToBytes and by Evgeni Margolis · 9 years ago
  51. 6826dd4 Make bits2int reduce mod n (#53) by Ken MacKay · 9 years ago
  52. 0283b54 Convert hash to int in sign/verify (#53) by Ken MacKay · 9 years ago
  53. 4ae15e3 Updated so that private keys are always the correct length. by Ken MacKay · 9 years ago
  54. 1341d3d Fix fast ARM mult/square asm for Xcode by Ken MacKay · 9 years ago
  55. a2c5132 Some work on fixing ARM asm for Xcode compiler by Ken MacKay · 9 years ago
  56. 8f76030 Fix Thumb-1 assembly by Ken MacKay · 9 years ago
  57. f58c04f Minor cleanup by Ken MacKay · 9 years ago
  58. 69744ae Added uECC_generate_random_int(), and made uECC_vli_cmp() constant-time. by Ken MacKay · 9 years ago
  59. 41207c5 Make the default optimization level be 2 by Ken MacKay · 9 years ago
  60. 24bba15 bitcount_t, wordcount_t, and cmpresult_t don't depend on uECC_WORD_SIZE by Ken MacKay · 9 years ago
  61. 856a90d Cache the values of curve->num_words and curve->num_n_words. by Ken MacKay · 9 years ago
  62. e9ac0d2 Make uECC_RNG_NUM_TRIES modifiable at compile time. by Ken MacKay · 9 years ago
  63. 74f6d2d Directly expose vli functions if uECC_ENABLE_VLI_API != 0 by Ken MacKay · 9 years ago
  64. ca9e456 Added new define (uECC_SUPPORT_COMPRESSED_POINT) and new API functions. by Evgeni Margolis · 9 years ago
  65. 2cc5e92 Add an intermediate optimization level where only add/sub are "fast". by Ken MacKay · 9 years ago
  66. 5d6644e Make wordcount_t signed, and remove swordcount_t. by Ken MacKay · 9 years ago
  67. c250083 Use constant-time vli_isZero() and vli_equal() functions. by Ken MacKay · 9 years ago
  68. a6a4bdd Default POSIX/Windows RNG should be treated as user-set RNG. by Ken MacKay · 9 years ago
  69. 4fed975 Add API for internal functions. by Ken MacKay · 9 years ago
  70. dfcc9b4 Generate the correct number of bits for k when num_n_words != num_words. by Ken MacKay · 9 years ago
  71. ac6de20 Only declare functions if needed. (#50) by Ken MacKay · 9 years ago
  72. 5f01beb Add fast ARM asm; cleaned up code. Added optimization setting. (#50) by Ken MacKay · 9 years ago
  73. 08ae3fd Add small ARM asm. (#50) by Ken MacKay · 9 years ago
  74. 876e32c Add curve-specific mmod functions. (#50) by Ken MacKay · 9 years ago
  75. 25941cc Initial, unreasonably slow implementation of multiple curve support. (#50) by Ken MacKay · 9 years ago
  76. 2bc81fd Merge pull request #56 from cryptotronix/master by Ken MacKay · 9 years ago
  77. 9a657b6 Wrong variable name in verify definition. by Josh Datko · 9 years ago
  78. 3345d50 Removes unused variables. by Josh Datko · 9 years ago
  79. e3caebc Whitespace cleanup. by Josh Datko · 9 years ago
  80. 81ff1f5 Merge pull request #48 from juliabory/master by Ken MacKay · 9 years ago
  81. c8d9590 Re-add accidentally removed clobber (#47) by Ken MacKay · 9 years ago
  82. 5f230fe add missing : by juliabory · 9 years ago
  83. 208507b fixing endless loop with secp256r1 by Julia Bory · 9 years ago
  84. f02018b Merge pull request #46 from emargolis/master by Ken MacKay · 9 years ago
  85. 85d858c Added compile time checks to skip vli_square() and muladd() functions when they are not used by Evgeni Margolis · 9 years ago
  86. 73db5bf Formatting. by Ken MacKay · 9 years ago
  87. c57f524 Add AVR fast multiply/square for secp224r1. by Ken MacKay · 9 years ago
  88. 05cdd40 Add ARM fast multiply/square for secp224r1. by Ken MacKay · 9 years ago
  89. 1015fe5 Merge pull request #44 from emargolis/master by Ken MacKay · 9 years ago
  90. ac89ddc Added support for new secp224r1 curve. Added test to verify uECC_compress() and uECC_decompress() functions. by Evgeni Margolis · 9 years ago
  91. 8674d47 Fix fake rng to fill the buffer correctly. by Ken MacKay · 9 years ago
  92. 5b571b7 Regularize the bitcount for the private key. by Ken MacKay · 9 years ago
  93. bbad879 Clean up variable declarations a bit. Should help compilation on less-capable C compilers such as Visual Studio. (#43) by Ken MacKay · 9 years ago
  94. c1ed731 Clean up comments for XYcZ_addC. by Ken MacKay · 9 years ago
  95. fed2afb Modified uECC_sign_deterministic() to not depend on #defined constants. by Ken MacKay · 9 years ago
  96. 67d0733 Added test for deterministic ECDSA (#37) by Ken MacKay · 9 years ago
  97. 9abcb90 Allow the RNG to fail occasionally without immediately returning an error. by Ken MacKay · 9 years ago
  98. c13e915 Initial untested implementation of deterministic message signing (#37). by Ken MacKay · 9 years ago
  99. 46dadf0 Missed a define in last commit. by Ken MacKay · 9 years ago
  100. cfdb24b Refactor uECC_sign() so that internally, k gan be generated in a different way. (#37) by Ken MacKay · 9 years ago