)]}' { "commit": "72f015562c145a15e12af5ec588c7596a5de120c", "tree": "e1997966951c7fbb48766c7c321d0c32177451d7", "parents": [ "c1615719cec110640e2408c78272c0f8db21882f" ], "author": { "name": "Adam Langley", "email": "alangley@gmail.com", "time": "Mon Jan 21 12:53:43 2019 -0800" }, "committer": { "name": "CQ bot account: commit-bot@chromium.org", "email": "commit-bot@chromium.org", "time": "Tue Jan 22 22:06:43 2019 +0000" }, "message": "HRSS: flatten sample distribution.\n\nWith HRSS-SXY, the sampling algorithm now longer has to be the same\nbetween the two parties. Therefore we can change it at will (as long as\nit remains reasonably uniform) and thus take the opportunity to make the\noutput distribution flatter.\n\nChange-Id: I74c667fcf919fe11ddcf2f4fb8a540b5112268bf\nReviewed-on: https://boringssl-review.googlesource.com/c/34404\nCommit-Queue: Adam Langley \u003cagl@google.com\u003e\nReviewed-by: David Benjamin \u003cdavidben@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "753d50d8b03091d287c55dd5da3d0d06669d0250", "old_mode": 33188, "old_path": "crypto/hrss/hrss.c", "new_id": "d81a43f62c12a17f21360609821f6b240cfe5c64", "new_mode": 33188, "new_path": "crypto/hrss/hrss.c" }, { "type": "modify", "old_id": "97c1bf0228d44b43230a6aa4b0c0db4ab328a38b", "old_mode": 33188, "old_path": "crypto/hrss/hrss_test.cc", "new_id": "493255d98a45a7466291fc894a993a3809b9c21c", "new_mode": 33188, "new_path": "crypto/hrss/hrss_test.cc" }, { "type": "modify", "old_id": "d4e16dcdac7f249754b4555e1be0494b5d34cbc9", "old_mode": 33188, "old_path": "include/openssl/hrss.h", "new_id": "5390696f1de70a6559decba99d97aa17a957a230", "new_mode": 33188, "new_path": "include/openssl/hrss.h" } ] }