From c7217c1b779f1e111a39f3c16eb7185f47d63c79 Mon Sep 17 00:00:00 2001 From: Paul Duncan Date: Sun, 28 Apr 2024 21:40:02 -0400 Subject: content/posts/2023-10-07-c11-fips203ipd.md: add v0.4 and v0.5 --- content/posts/2023-10-07-c11-fips203ipd.md | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) diff --git a/content/posts/2023-10-07-c11-fips203ipd.md b/content/posts/2023-10-07-c11-fips203ipd.md index 72252a3..b35e9e7 100644 --- a/content/posts/2023-10-07-c11-fips203ipd.md +++ b/content/posts/2023-10-07-c11-fips203ipd.md @@ -188,10 +188,18 @@ documentation][api-docs]. **Update (2024-02-14):** Added [Barrett reduction][] and independent implementation to feature list. Minor wording fixes. -**Update (2024-03-04):** Released v0.3. Added [AVX512][] polynomial +**Update (2024-03-04):** Released v0.3. Added [AVX-512][] polynomial arithmetic, speed improvements, the [NIST draft ML-KEM test vectors][nist-tests], and documentation updates. +**Update (2024-04-08):** Released v0.4. Added [AVX-512][] NTT and +inverse NTT, add "Benchmarks" and "AVX-512 Backend" sections to +README.md. + +**Update (2024-04-28):** Released v0.5. Much faster ([AVX-512][]: ~27% +reduction in median CPU cycles, scalar: ~13% reduction in median CPU +cycles), code cleanup, internal documentation improvements. + [c11]: https://en.wikipedia.org/wiki/C11_(C_standard_revision) "ISO/IEC 9899:2011" [SHA-3]: https://en.wikipedia.org/wiki/SHA-3 @@ -228,5 +236,5 @@ vectors][nist-tests], and documentation updates. "Barrett modular reduction" [nist-tests]: https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization/example-files "NIST: Intermediate Values for draft ML-KEM and draft ML-DSA" -[avx512]: https://en.wikipedia.org/wiki/AVX-512 +[avx-512]: https://en.wikipedia.org/wiki/AVX-512 "Advanced Vector Extensions (AVX) SIMD instructions." -- cgit v1.2.3