{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":259268791,"defaultBranch":"master","name":"stm8-crc","ownerLogin":"basilhussain","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2020-04-27T09:36:30.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/5065912?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1702151500.0","currentOid":""},"activityList":{"items":[{"before":"9095f7ce6b5ec326a6c9f06ca8037a924169a889","after":"b28ce48318ac9aaa1566b1813be6300f6b2c3314","ref":"refs/heads/master","pushedAt":"2023-12-09T19:51:40.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"basilhussain","name":"Basil Hussain","path":"/basilhussain","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5065912?s=80&v=4"},"commit":{"message":"Added LUT-based algorithm variant for CRC32\n\n- LUT algorithm for CRC32 uses 16-entry half-byte/nibble table.\n- Reconfigured build process to produce 3 library variants: 'fastest' (LUT algorithm, or bitwise unrolled if LUT not implemented), 'faster' (bitwise unrolled), 'small' (bitwise looped).\n- Updated README.","shortMessageHtmlLink":"Added LUT-based algorithm variant for CRC32"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"Y3Vyc29yOnYyOpK7MjAyMy0xMi0wOVQxOTo1MTo0MC4wMDAwMDBazwAAAAPGOT3i","startCursor":"Y3Vyc29yOnYyOpK7MjAyMy0xMi0wOVQxOTo1MTo0MC4wMDAwMDBazwAAAAPGOT3i","endCursor":"Y3Vyc29yOnYyOpK7MjAyMy0xMi0wOVQxOTo1MTo0MC4wMDAwMDBazwAAAAPGOT3i"}},"title":"Activity ยท basilhussain/stm8-crc"}