summaryrefslogtreecommitdiff
path: root/lib/nettle/pk.c
Commit message (Expand)AuthorAgeFilesLines
* use a consistent method to mark fall-through in switch casesNikos Mavrogiannopoulos2018-08-081-2/+2
* wrap_nettle_pk_generate_keys: retry on provable key generationtmp-fix-fips-generationNikos Mavrogiannopoulos2018-06-261-3/+12
* nettle: add support for GOST 34.10 public keysDmitry Eremin-Solenikov2018-06-231-1/+379
* nettle: require Nettle library >= 3.4Dmitry Eremin-Solenikov2018-06-131-3/+0
* nettle: corrected typo in version check for compatibility mode with 3.3tmp-nettle-version-check-updateNikos Mavrogiannopoulos2018-03-251-1/+1
* nettle/pk: include nettle/version.hNikos Mavrogiannopoulos2018-03-201-0/+1
* nettle/pk: explicitly mark intentional fallthrough in switch casesNikos Mavrogiannopoulos2018-02-191-3/+2
* Added support for key share extensionNikos Mavrogiannopoulos2018-02-191-2/+10
* nettle: use the nettle_get_secp API when availabletmp-new-nettle-abiNikos Mavrogiannopoulos2018-02-071-5/+15
* sign APIs: introduce RSA-RAW signing algorithmNikos Mavrogiannopoulos2017-08-171-1/+7
* gnutls_pk_params_st: separate flags/qbits and curveNikos Mavrogiannopoulos2017-08-081-25/+25
* wrap_nettle_pk_fixup: added sanity check in RSA-PSS param checkingNikos Mavrogiannopoulos2017-08-061-1/+4
* introduced error code GNUTLS_E_PK_INVALID_PUBKEY_PARAMSNikos Mavrogiannopoulos2017-08-041-2/+2
* _rsa_pss_verify_digest: verify the validity of the salt_size length on verifi...Nikos Mavrogiannopoulos2017-08-041-0/+2
* wrap_nettle_pk_fixup: check RSA PSS parameters for validity on importNikos Mavrogiannopoulos2017-08-041-2/+14
* pct_test: use local SPKI structure to override parameters if not setNikos Mavrogiannopoulos2017-08-041-3/+9
* _wrap_nettle_pk_encrypt: return GNUTLS_E_INVALID_REQUEST on unsupported algor...Nikos Mavrogiannopoulos2017-08-041-2/+2
* cleanup: removed unnecessary/duplicate parameters in _dsa_q_to_hashNikos Mavrogiannopoulos2017-08-031-5/+5
* gnutls_pk_params_st: renamed sign field to spkiNikos Mavrogiannopoulos2017-08-031-3/+3
* Clarified the purpose of the spki params related functionsNikos Mavrogiannopoulos2017-08-031-3/+3
* Ensure that public key parameters are initialized on importNikos Mavrogiannopoulos2017-07-211-0/+3
* nettle: wrap_nettle_pk_verify_priv_params: verify whether public key matches ...Nikos Mavrogiannopoulos2017-07-171-1/+15
* Renamed GNUTLS_PK_ECDHX to GNUTLS_PK_ECDH_X25519Nikos Mavrogiannopoulos2017-07-171-3/+3
* Added support for EdDSA (Ed25519) curve keysNikos Mavrogiannopoulos2017-07-171-12/+145
* x509: implement RSA-PSS signature schemeDaiki Ueno2017-05-291-4/+215
* nettle/pk: use nonce level for RSA paddingNikos Mavrogiannopoulos2017-03-201-2/+3
* _gnutls_pk_generate_keys: separate between ephemeral and long-term keysNikos Mavrogiannopoulos2017-03-161-10/+21
* nettle/pk: use the nonce level for digital signaturesNikos Mavrogiannopoulos2017-03-161-3/+3
* nettle/pk: corrected call to gnutls_rnd() for rnd_nonce_funcNikos Mavrogiannopoulos2017-03-061-1/+1
* nettle/pk: use the GNUTLS_RND_RANDOM level for DH/DSA paramsNikos Mavrogiannopoulos2017-03-061-2/+2
* pk: always use _gnutls_switch_lib_stateNikos Mavrogiannopoulos2017-03-061-21/+31
* nettle/pk: corrected memcpy of Q in DSA paramsNikos Mavrogiannopoulos2017-02-211-1/+1
* nettle/pk: use the appropriate level of randomness for each operationNikos Mavrogiannopoulos2017-02-211-14/+36
* eliminated dead code as indicated by clang scan-buildNikos Mavrogiannopoulos2017-02-201-1/+0
* _wrap_nettle_pk_verify: use FAIL_IF_LIB_ERROR prior to returning successNikos Mavrogiannopoulos2016-11-071-0/+1
* fips140-2: moved PCT-test in wrap_nettle_generate_keysNikos Mavrogiannopoulos2016-11-071-1/+99
* deprecated _gnutls_rnd() in favor of exported gnutls_rnd()Nikos Mavrogiannopoulos2016-11-041-2/+2
* Introduced separate error codes for invalid private and public keysNikos Mavrogiannopoulos2016-09-171-16/+10
* several spacing fixes to keep syntax-check happyNikos Mavrogiannopoulos2016-09-111-36/+32
* nettle: use rsa_*_key_prepare on key importNikos Mavrogiannopoulos2016-08-081-10/+52
* Revert "nettle: use rsa_*_key_prepare"Nikos Mavrogiannopoulos2016-08-081-32/+12
* nettle: use rsa_*_key_prepareNikos Mavrogiannopoulos2016-08-011-12/+32
* x25519: ensure that a valid private key is present on key derivationNikos Mavrogiannopoulos2016-04-281-1/+1
* handshake: added support for ECDH with curve X25519Nikos Mavrogiannopoulos2016-04-241-10/+78
* _wrap_nettle_pk_derive: reject values of public key that are over the primeNikos Mavrogiannopoulos2016-04-181-10/+4
* added text on _gnutls_dh_compute_keyNikos Mavrogiannopoulos2015-10-051-0/+2
* Allow verifying and generating provable DSA keysNikos Mavrogiannopoulos2015-09-131-24/+32
* Made the new key generation API flexible to allow extensions in the futureNikos Mavrogiannopoulos2015-09-131-0/+5
* Added API to generate private keys from a given seedNikos Mavrogiannopoulos2015-09-121-10/+27
* Removed the 'gnutls_' prefix from files to simplify file namingNikos Mavrogiannopoulos2015-08-231-9/+9