summaryrefslogtreecommitdiff
path: root/Filelist.txt
Commit message (Collapse)AuthorAgeFilesLines
* Refactor validat5.cpp and validat6.cppJeffrey Walton2018-07-291-0/+3
| | | | Also see https://groups.google.com/forum/#\!topic/cryptopp-users/j_aQj6r-PoI
* Split validat*.cpp source filesJeffrey Walton2018-07-281-0/+3
| | | | Also see https://groups.google.com/forum/#\!topic/cryptopp-users/j_aQj6r-PoI
* Split regtest2.cpp into two filesJeffrey Walton2018-07-271-0/+1
| | | | Rename regtest3.cpp to regtest4.cpp. Split regtest2.cpp into regtest2.cpp and regtest3.cpp
* Split bench1.cpp into two filesJeffrey Walton2018-07-271-0/+1
| | | | Renamed bench2.cpp to bench3.cpp. Split bench1.cpp into bench1.cpp and bench2.cpp
* Add AES-NI accelerated SM4 encryption (GH #540)Jeffrey Walton2018-07-131-0/+1
| | | | Thanks to Markku-Juhani Olavi Saarinen for the code. Also see https://github.com/mjosaarinen/sm4ni
* Add ARM AES asm implementation from Cryptogams (GH #683)Jeffrey Walton2018-07-111-0/+2
|
* Fix missing test vector in FileListJeffrey Walton2018-07-051-0/+1
|
* Add missing HC-256Jeffrey Walton2018-07-051-0/+2
|
* Add HC-128 stream cipher (GH #679)Jeffrey Walton2018-07-051-2/+5
|
* Add Rabbit stream cipher (GH #678)Jeffrey Walton2018-07-041-0/+3
|
* Add SIMECK-64 SSSE3 implementation (GH #675)Jeffrey Walton2018-07-011-0/+1
|
* Add Simeck lightweight block cipher (GH #675)Jeffrey Walton2018-06-301-0/+3
| | | Add Simeck lightweight block cipher (GH #675)
* Add HIGHT lightweight block cipher (GH #672)Jeffrey Walton2018-06-241-0/+3
|
* Add LEA-128 NEON and ARMv8 implementation (GH #669)Jeffrey Walton2018-06-231-0/+1
| | | | LEA-128(128) from 35.6 cpb to 14.11 cpb on a LeMaker HiKey dev-board. LEA-128 from 12.60 cpb to 11.89 cpb on AMD Opteron 1100.
* Add CHAM128 SSSE3 implementation (PR #670)Jeffrey Walton2018-06-191-0/+1
| | | | CHAM-128(128) from 10.5 cpb to 4.1 cpb. CHAM-128(256) from 12.5 cpb to 4.7 cpb.
* Add CHAM lightweight block cipher (PR #670)Jeffrey Walton2018-06-171-0/+3
| | | Add CHAM lightweight block cipher
* Add LEA lightweight block cipher (GH #669)Jeffrey Walton2018-06-171-0/+3
|
* Add scrypt key derivation function (GH #613, PR #626)Jeffrey Walton2018-03-311-0/+2
|
* Re-add Simon and Speck, enable SSE (GH #585)Jeffrey Walton2018-02-181-0/+8
| | | | This commit re-adds Simon and Speck. The commit includes C++, SSSE3 and SSE4. NEON, Aarch32 and Aarch64 are disabled at the moment.
* Remove Simon and Speck ciphers (GH #585)Jeffrey Walton2018-02-141-8/+0
| | | | | | We recently learned our Simon and Speck implementation was wrong. The removal will stop harm until we can loop back and fix the issue. The issue is, the paper, the test vectors and the ref-impl do not align. Each produces slightly different result. We followed the test vectors but they turned out to be wrong for the ciphers. We have one kernel test vector but we don't have a working implementation to observe it to fix our implementation. Ugh...
* Add History.txt for full recordJeffrey Walton2018-01-221-0/+1
| | | | | | Trim History section in Readme.txt to most recent items Signed-off-by: Jeffrey Walton <noloader@gmail.com>
* Rename nacl.h to naclite.hJeffrey Walton2018-01-211-1/+1
| | | | This should avoid confusion with header files from the reference implementation and libsodium
* Add interface to TweetNaCl library (#566)Jeffrey Walton2018-01-171-0/+4
| | | | | | | | | | | | | TweetNaCl is a compact reimplementation of the NaCl library by Daniel J. Bernstein, Bernard van Gastel, Wesley Janssen, Tanja Lange, Peter Schwabe and Sjaak Smetsers. The library is less than 20 KB in size and provides 25 of the NaCl library functions. The compact library uses curve25519, XSalsa20, Poly1305 and SHA-512 as default primitives, and includes both x25519 key exchange and ed25519 signatures. The complete list of functions can be found in TweetNaCl: A crypto library in 100 tweets (20140917), Table 1, page 5. Crypto++ retained the function names and signatures but switched to data types provided by <stdint.h> to promote interoperability with Crypto++ and avoid size problems on platforms like Cygwin. For example, NaCl typdef'd u64 as an unsigned long long, but Cygwin, MinGW and MSYS are LP64 systems (not LLP64 systems). In addition, Crypto++ was missing NaCl's signed 64-bit integer i64. Crypto++ enforces the 0-key restriction due to small points. The TweetNaCl library allowed the 0-keys to small points. Also see RFC 7748, Elliptic Curves for Security, Section 6. TweetNaCl is well written but not well optimized. It runs 2x to 3x slower than optimized routines from libsodium. However, the library is still 2x to 4x faster than the algorithms NaCl was designed to replace. The Crypto++ wrapper for TweetNaCl requires OS features. That is, NO_OS_DEPENDENCE cannot be defined. It is due to TweetNaCl's internal function randombytes. Crypto++ used DefaultAutoSeededRNG within randombytes, so OS integration must be enabled. You can use another generator like RDRAND to avoid the restriction.
* Fix failed self test under Clang (GH #533)Jeffrey Walton2017-12-251-0/+1
| | | | This may cause GH #300, "Clang 3.9 and missing member definitions for template classes" or GH #294, "Fix clang warnings about undefined variable templates in pkcspad.h" to resurface. Man I hope not...
* Rename ppc-crypto.h to ppc-simd.hJeffrey Walton2017-12-121-1/+1
|
* Refactor <cipher>_AdvancedProcessBlocks_<arch> into adv-simd.hJeffrey Walton2017-12-091-0/+1
| | | | This also fixes the SPECK64 bug where CTR mode self tests fail. It was an odd failure because it only affected 64-bit SPECK. SIMON was fine and it used nearly the same code. We tracked it down through trial and error to the table based rotates.
* Add Valgrind suppression file to file list (GH #543)Jeffrey Walton2017-11-291-0/+1
|
* Add simon-simd.cpp to file list and nmake fileJeffrey Walton2017-11-271-0/+1
|
* Add SM3 hash function (GH #541)Jeffrey Walton2017-11-231-0/+3
|
* Add missing test vectors to file listJeffrey Walton2017-11-231-0/+1
|
* Add SM4 block ciphers (GH #540)Jeffrey Walton2017-11-231-2/+4
|
* Add speck-simd.cpp to project files (GH #538, #539)Jeffrey Walton2017-11-221-0/+1
| | | | Cleaned up whitespace
* Add SIMON-64 and SIMON-128 lightweight block ciphers (GH #539)Jeffrey Walton2017-11-211-0/+3
|
* Add speck.txt to FilelistJeffrey Walton2017-11-201-0/+1
| | | | This should have occurred at Commit b9fc470bc78f. At least we remembered to include speck.h and speck.cpp...
* Add SPECK-64 and SPECK-128 lightweight block ciphers (GH #538)Jeffrey Walton2017-11-201-0/+2
|
* Remove SSE2 from cpu.cpp, add sse-simd.cppJeffrey Walton2017-11-161-0/+1
| | | | We need to ensure SSE2 does not cross pollinate into other CPU functions since SSE2 is greater than the minimum arch. The minimum arch is i586/i686, and both lack SSE2 instructions
* Move AliasedWithTable into unnamed namespaceJeffrey Walton2017-10-051-0/+1
| | | | | | | | Move m_aliasBlock into Rijndael::Base. m_aliasBlock is now an extra data member for Dec because the aliased table is only used for Enc when unaligned data access is in effect. However, the SecBlock is not allocated in the Dec class so there is no runtime penalty. Moving m_aliasBlock into Base also allowed us to remove the Enc::Enc() constructor, which always appeared as a wart in my eyes. Now m_aliasBlock is sized in UncheckedSetKey, so there's no need for the ctor initialization. Also see https://stackoverflow.com/q/46561818/608639 on Stack Overflow. The SO question had an unusual/unexpected interaction with CMake, so the removal of the Enc::Enc() ctor should help the problem.
* Move Power8 crypto functions into ppc-crypto.hJeffrey Walton2017-09-221-0/+1
|
* Add PowerPC support to cpu.h and validate.cppJeffrey Walton2017-09-111-0/+2
|
* Add Mapfile for CMake on Solaris (Issue 380)Jeffrey Walton2017-08-271-0/+1
|
* Remove -march=native as default in Makefile and CMake (PR #465)Jeffrey Walton2017-08-231-1/+1
| | | Remove -march=native as default in Makefile and CMake (PR #465)
* Add VIA Padlock RNGJeffrey Walton2017-08-191-0/+2
|
* Split source files to support Base Implementation + SIMD implementation (GH ↵Jeffrey Walton2017-08-171-0/+8
| | | | | #461) Split source files to support Base Implementation + SIMD implementation
* Add missing Threefish test vectors to Filelist (Isse 422)Jeffrey Walton2017-05-161-0/+1
|
* Add Threefish to project filesJeffrey Walton2017-05-141-0/+2
| | | | Whitespace check-in
* Add Kalyna block cipher (Issue 411)Jeffrey Walton2017-05-061-0/+4
| | | | Thanks to Roman Oliynykov and Oleksandr Kazymyrov for their assistance. Thanks to Keru Kuro for the reference implementation.
* Add missing sha2 and sha3 test file namesJeffrey Walton2017-04-151-0/+2
| | | | | | sha2.txt and sha3.txt are just collections of other files, so they don't take up much space. This commit stens from and exception when running 'cryptest.exe tv sha2' and 'cryptest.exe tv sha3'. Its not obvious the name of the file to be run sha2_224_fips_180.txt. Users should not have to hunt for the reason sha2 and sha3 do not work.
* Split regtest.cpp into regtest{1|2|3}.cppJeffrey Walton2017-04-131-1/+4
| | | | | regtest.cpp is where ciphers register by name. The library has added a number of ciphers over the last couple of years and the source file has experienced bloat. Most of the ARM and MIPS test borads were suffering Out of Memory (OOM) kills as the compiler processed the source fille and the included header files. This won't stop the OOM kills, but it will help the situation. An early BeagleBoard with 512 MB of RAM is still going to have trouble, but it can be worked around by building with 1 make job as opposed to 2 or 4.
* Add ARIA block cipherJeffrey Walton2017-04-101-0/+4
| | | | | | This is the reference implementation, test data and test vectors from the ARIA.zip package on the KISA website. The website is located at http://seed.kisa.or.kr/iwt/ko/bbs/EgovReferenceList.do?bbsId=BBSMSTR_000000000002. We have optimized routines that improve Key Setup and Bulk Encryption performance, but they are not being checked-in at the moment. The ARIA team is updating its implementation for contemporary hardware and we would like to use it as a starting point before we wander too far away from the KISA implementation.
* Rename rdrand.S to rdrand.sJeffrey Walton2017-03-231-1/+1
|