summaryrefslogtreecommitdiff
path: root/validate.h
Commit message (Collapse)AuthorAgeFilesLines
* Add LSH-256 and LSH-512 hash functions (GH #1025, PR #1026)Jeffrey Walton2021-04-161-0/+1
| | | Add South Korea's LSH-256 and LSH-512 families of hash functions.
* Add additional ASN.1 self testsJeffrey Walton2021-03-211-0/+1
|
* Use define CRYPTOPP_CXX11_STATIC_INIT nameJeffrey Walton2020-08-071-1/+1
|
* Fix MinGW compileJeffrey Walton2020-01-271-0/+3
| | | | Also see https://groups.google.com/d/msg/cryptopp-users/fVLk79sIBEE/Euhu6x9nAQAJ
* Clear missing initializer under early GCCJeffrey Walton2019-10-141-2/+2
| | | | This created over 700 warnings when running cryptest.sh
* Add XTS block cipher mode of operation (GH #891, PR #892)Jeffrey Walton2019-10-121-0/+1
|
* Add support for Mcrypt's blowfish-compat (PR #877)Răzvan Cojocaru2019-09-291-0/+1
|
* Use recipient rather than responder in authenticated key agreementJeffrey Walton2019-08-031-1/+1
| | | | The recipient may not respond (though they do in the case of these key agreement schemes)
* Fix authenticated key agreement domain parameter consistency testJeffrey Walton2019-08-031-1/+1
|
* Add AuthenticatedKeyAgreementValidateWithRoles free standing test functionJeffrey Walton2019-08-031-0/+1
|
* Fold CRYPTOPP_VALGRIND into CRYPTOPP_COVERAGEJeffrey Walton2019-07-051-1/+1
|
* Add legacy ECIES EC2N cryptosystem and kat (GH #856)Jeffrey Walton2019-07-031-0/+1
|
* Add legacy ECIES ECP cryptosystem and kat (GH #856)Jeffrey Walton2019-07-031-0/+1
|
* Use MAC::DIGESTSIZE in ECIES SymmetricEncrypt/SymmetricDecryptAndrew Wason2019-07-021-0/+2
| | | Fixes #856
* Fix GCC compile on AIXJeffrey Walton2019-06-041-1/+1
| | | | | | In file included from test.cpp:31:0: validate.h:213:93: error: operator '||' has no right operand #elif (_POSIX_C_SOURCE >= 1 || _XOPEN_SOURCE || _BSD_SOURCE || _SVID_SOURCE || _POSIX_SOURCE)
* Fix GCC compile on AIXJeffrey Walton2019-06-041-1/+1
| | | | | | In file included from test.cpp:31:0: validate.h:213:93: error: operator '||' has no right operand #elif (_POSIX_C_SOURCE >= 1 || _XOPEN_SOURCE || _BSD_SOURCE || _SVID_SOURCE || _POSIX_SOURCE)
* Clear lgtm warning on unsafe functionsJeffrey Walton2019-06-031-2/+8
|
* Enable extended output in SHAKE-128 and SHAKE-256 (GH #805, PR #806)Jeffrey Walton2019-02-131-0/+4
|
* Update commentsJeffrey Walton2019-02-021-5/+13
|
* Update DataDir search paths (GH #760)Jeffrey Walton2019-02-021-9/+9
|
* Add ChaChaTLS implementation (GH #265)Jeffrey Walton2019-01-241-0/+1
| | | | We tweaked ChaCha to arrive at the IETF's implementation specified by RFC 7539. We are not sure how to handle block counter wrap. At the moment the caller is responsible for managing it. We were not able to find a reference implementation so we disable SIMD implementations like SSE, AVX, NEON and Power4. We need the wide block tests for corner cases to ensure our implementation is correct.
* Update documentationJeffrey Walton2019-01-021-1/+1
|
* Cache DataDir when C++11 dynamic init is available (GH #760)Jeffrey Walton2019-01-021-18/+38
|
* Add LSB install location to DataDir (GH #760)Jeffrey Walton2019-01-021-0/+7
|
* Add ed25519 (GH #764, PR #767)Jeffrey Walton2018-12-241-2/+4
| | | Add ed25519
* Make TestCurve25519 available in Release buildsJeffrey Walton2018-12-141-1/+1
|
* Add Langley's curve25519 (GH #761, PR# 762)Jeffrey Walton2018-12-111-0/+2
|
* Use OS X 10.1 image for Travis testingJeffrey Walton2018-12-081-1/+3
|
* Update commentsJeffrey Walton2018-12-081-1/+1
|
* Fix DataDir for C++03 and below (GH #760)Jeffrey Walton2018-12-071-7/+10
|
* Add search for test vectors and test data (GH #760)Jeffrey Walton2018-12-071-1/+35
|
* Add Power9 Random Number Generator support (GH #747, PR #748)Jeffrey Walton2018-11-271-0/+3
|
* Add ChaCha to self tests (GH #732)Jeffrey Walton2018-11-081-0/+1
|
* Add SIMON and SPECK to validation suiteJeffrey Walton2018-10-141-0/+2
|
* Make TestStringSink a debug testJeffrey Walton2018-09-081-1/+2
|
* Add VectorSinkorangefour2018-09-051-0/+1
|
* Add VectorLoad and VectorStore test codeJeffrey Walton2018-08-061-0/+3
| | | | Applies to POWER4 and above only
* Remove Coverity worakaround StreamStateJeffrey Walton2018-07-291-27/+0
| | | | Use std::ostringstream instead. Eventually I'd like to see the output stream passed into the function of interest. It will avoid problems on some mobile OSes that don't have standard inputs and outputs.
* Refactor validat5.cpp and validat6.cppJeffrey Walton2018-07-291-24/+54
| | | | Also see https://groups.google.com/forum/#\!topic/cryptopp-users/j_aQj6r-PoI
* Split validat*.cpp source filesJeffrey Walton2018-07-281-1/+4
| | | | Also see https://groups.google.com/forum/#\!topic/cryptopp-users/j_aQj6r-PoI
* Add HC-256 stream cipher (GH #680)Jeffrey Walton2018-07-051-0/+1
|
* Add HC-128 stream cipher (GH #679)Jeffrey Walton2018-07-051-1/+4
|
* Add Rabbit stream cipher (GH #678)Jeffrey Walton2018-07-041-0/+1
|
* Add additional SIMECK tests (GH #675)Jeffrey Walton2018-06-301-0/+1
|
* Add HIGHT lightweight block cipher (GH #672)Jeffrey Walton2018-06-241-0/+1
|
* Add CHAM lightweight block cipher (PR #670)Jeffrey Walton2018-06-171-0/+1
| | | Add CHAM lightweight block cipher
* Add LEA lightweight block cipher (GH #669)Jeffrey Walton2018-06-171-0/+1
|
* Add scrypt key derivation function (GH #613, PR #626)Jeffrey Walton2018-03-311-0/+1
|
* Fix incorrect InverseMod (GH #602) (#603)Jeffrey Walton2018-03-251-1/+3
|
* Add interface to TweetNaCl library (#566)Jeffrey Walton2018-01-171-0/+2
| | | | | | | | | | | | | TweetNaCl is a compact reimplementation of the NaCl library by Daniel J. Bernstein, Bernard van Gastel, Wesley Janssen, Tanja Lange, Peter Schwabe and Sjaak Smetsers. The library is less than 20 KB in size and provides 25 of the NaCl library functions. The compact library uses curve25519, XSalsa20, Poly1305 and SHA-512 as default primitives, and includes both x25519 key exchange and ed25519 signatures. The complete list of functions can be found in TweetNaCl: A crypto library in 100 tweets (20140917), Table 1, page 5. Crypto++ retained the function names and signatures but switched to data types provided by <stdint.h> to promote interoperability with Crypto++ and avoid size problems on platforms like Cygwin. For example, NaCl typdef'd u64 as an unsigned long long, but Cygwin, MinGW and MSYS are LP64 systems (not LLP64 systems). In addition, Crypto++ was missing NaCl's signed 64-bit integer i64. Crypto++ enforces the 0-key restriction due to small points. The TweetNaCl library allowed the 0-keys to small points. Also see RFC 7748, Elliptic Curves for Security, Section 6. TweetNaCl is well written but not well optimized. It runs 2x to 3x slower than optimized routines from libsodium. However, the library is still 2x to 4x faster than the algorithms NaCl was designed to replace. The Crypto++ wrapper for TweetNaCl requires OS features. That is, NO_OS_DEPENDENCE cannot be defined. It is due to TweetNaCl's internal function randombytes. Crypto++ used DefaultAutoSeededRNG within randombytes, so OS integration must be enabled. You can use another generator like RDRAND to avoid the restriction.