summaryrefslogtreecommitdiff
path: root/lib/nettle/pk.c
Commit message (Expand)AuthorAgeFilesLines
* gost: update gostdsa_vko to follow Nettletmp-update-gostdsa-vkoDmitry Baryshkov2020-04-211-5/+3
* nettle: use new imported source files for GOST DSADmitry Baryshkov2020-04-141-8/+10
* build: import-curve448 -> import-eccDmitry Baryshkov2020-04-141-2/+2
* nettle/gost: support use GOST DSA support from master branchDmitry Baryshkov2020-01-301-5/+8
* algorithms: implement X448 key exchange and Ed448 signature schemeDaiki Ueno2020-01-231-27/+178
* pk: set generated key algo before calling pct_testDmitry Eremin-Solenikov2020-01-101-2/+2
* nettle: add support for GOST key derivationDmitry Eremin-Solenikov2019-11-071-0/+51
* _gnutls_pk_derive: add argument for nonceDmitry Eremin-Solenikov2019-11-071-0/+10
* nettle/pk: add support for "new" TC26 256 B curveDmitry Eremin-Solenikov2019-10-061-0/+2
* nettle: use nettle_get_secpp* consistentlyNikos Mavrogiannopoulos2019-09-231-10/+0
* nettle: prohibit deterministic ECDSA/DSA under FIPS except selfteststmp-deterministic-ecdsaDaiki Ueno2019-08-081-0/+8
* nettle: enable deterministic ECDSA/DSA during FIPS selftestsDaiki Ueno2019-08-081-2/+4
* pk: implement deterministic ECDSA/DSADaiki Ueno2019-08-081-2/+52
* Always pass in and check Q in TLS 1.3Simo Sorce2019-05-231-0/+5
* Add plumbing to handle Q parameter in DH exchangesSimo Sorce2019-05-231-1/+3
* Add Full Public Key Check for DHSimo Sorce2019-05-231-3/+20
* Use https:// for www.gnu.org and www.example.comTim Rühsen2019-03-131-1/+1
* Remove redundant resets of variables after free()Tim Rühsen2019-02-221-3/+0
* Constant time/cache PKCS#1 RSA decryptiontmp-fix-CVE-2018-16868Simo Sorce2018-11-301-0/+52
* nettle: unmaks GOST private keys if necessaryDmitry Eremin-Solenikov2018-11-161-0/+3
* use a consistent method to mark fall-through in switch casesNikos Mavrogiannopoulos2018-08-081-2/+2
* wrap_nettle_pk_generate_keys: retry on provable key generationtmp-fix-fips-generationNikos Mavrogiannopoulos2018-06-261-3/+12
* nettle: add support for GOST 34.10 public keysDmitry Eremin-Solenikov2018-06-231-1/+379
* nettle: require Nettle library >= 3.4Dmitry Eremin-Solenikov2018-06-131-3/+0
* nettle: corrected typo in version check for compatibility mode with 3.3tmp-nettle-version-check-updateNikos Mavrogiannopoulos2018-03-251-1/+1
* nettle/pk: include nettle/version.hNikos Mavrogiannopoulos2018-03-201-0/+1
* nettle/pk: explicitly mark intentional fallthrough in switch casesNikos Mavrogiannopoulos2018-02-191-3/+2
* Added support for key share extensionNikos Mavrogiannopoulos2018-02-191-2/+10
* nettle: use the nettle_get_secp API when availabletmp-new-nettle-abiNikos Mavrogiannopoulos2018-02-071-5/+15
* sign APIs: introduce RSA-RAW signing algorithmNikos Mavrogiannopoulos2017-08-171-1/+7
* gnutls_pk_params_st: separate flags/qbits and curveNikos Mavrogiannopoulos2017-08-081-25/+25
* wrap_nettle_pk_fixup: added sanity check in RSA-PSS param checkingNikos Mavrogiannopoulos2017-08-061-1/+4
* introduced error code GNUTLS_E_PK_INVALID_PUBKEY_PARAMSNikos Mavrogiannopoulos2017-08-041-2/+2
* _rsa_pss_verify_digest: verify the validity of the salt_size length on verifi...Nikos Mavrogiannopoulos2017-08-041-0/+2
* wrap_nettle_pk_fixup: check RSA PSS parameters for validity on importNikos Mavrogiannopoulos2017-08-041-2/+14
* pct_test: use local SPKI structure to override parameters if not setNikos Mavrogiannopoulos2017-08-041-3/+9
* _wrap_nettle_pk_encrypt: return GNUTLS_E_INVALID_REQUEST on unsupported algor...Nikos Mavrogiannopoulos2017-08-041-2/+2
* cleanup: removed unnecessary/duplicate parameters in _dsa_q_to_hashNikos Mavrogiannopoulos2017-08-031-5/+5
* gnutls_pk_params_st: renamed sign field to spkiNikos Mavrogiannopoulos2017-08-031-3/+3
* Clarified the purpose of the spki params related functionsNikos Mavrogiannopoulos2017-08-031-3/+3
* Ensure that public key parameters are initialized on importNikos Mavrogiannopoulos2017-07-211-0/+3
* nettle: wrap_nettle_pk_verify_priv_params: verify whether public key matches ...Nikos Mavrogiannopoulos2017-07-171-1/+15
* Renamed GNUTLS_PK_ECDHX to GNUTLS_PK_ECDH_X25519Nikos Mavrogiannopoulos2017-07-171-3/+3
* Added support for EdDSA (Ed25519) curve keysNikos Mavrogiannopoulos2017-07-171-12/+145
* x509: implement RSA-PSS signature schemeDaiki Ueno2017-05-291-4/+215
* nettle/pk: use nonce level for RSA paddingNikos Mavrogiannopoulos2017-03-201-2/+3
* _gnutls_pk_generate_keys: separate between ephemeral and long-term keysNikos Mavrogiannopoulos2017-03-161-10/+21
* nettle/pk: use the nonce level for digital signaturesNikos Mavrogiannopoulos2017-03-161-3/+3
* nettle/pk: corrected call to gnutls_rnd() for rnd_nonce_funcNikos Mavrogiannopoulos2017-03-061-1/+1
* nettle/pk: use the GNUTLS_RND_RANDOM level for DH/DSA paramsNikos Mavrogiannopoulos2017-03-061-2/+2