summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Mark w member of union nettle_block16 as deprecated.block16-refactorNiels Möller2019-07-082-1/+2
* gcm: Use uint64_t member of nettle_block16.Niels Möller2019-07-082-64/+17
* eax: Use uint64_t member of nettle_block16.Niels Möller2019-07-082-6/+6
* ChangeLog for previous changeNiels Möller2019-07-021-0/+8
* Move MAC testing code to generic place from cmac-testDmitry Eremin-Solenikov2019-07-023-74/+96
* Add tests that exercise public key checks for ECDHSimo Sorce2019-07-021-9/+49
* Merge branch 'siv-mode' into master-updatesNiels Möller2019-07-0213-12/+1063
|\
| * Merge branch 'master' into siv-modesiv-modeNiels Möller2019-06-0616-1377/+188
| |\
| * | New SIV key size constants. Use in tests.Niels Möller2019-05-153-38/+34
| * | Require non-empty nonce for SIV mode.Niels Möller2019-05-154-16/+19
| * | SIV-CMAC mode, based on patch by Nikos MavrogiannopoulosNiels Möller2019-05-0611-3/+973
| * | New header file cmac-internal.hNiels Möller2019-05-014-9/+72
* | | Fixes for Nettle 3.5.1nettle_3.5.1_release_20190627Niels Möller2019-06-264-2/+22
* | | ChangeLog entry for 3.5 releasenettle_3.5_release_20190626Niels Möller2019-06-261-0/+4
* | | Update config.guess and config.subNiels Möller2019-06-253-1690/+1796
* | | NEWS for 3.5. Mention deprecations in intro.nettle_3.5rc1Niels Möller2019-06-151-8/+12
* | | Fix some typos in the documentation.Wim Lewis2019-06-151-11/+11
| |/ |/|
* | Fix doc of cmac context structs.Niels Möller2019-06-061-1/+2
* | Further separation of CMAC per-message state from subkeys.cmac-layoutNiels Möller2019-06-053-35/+60
* | Revert move of cmac128_ctx indexNiels Möller2019-06-051-1/+1
* | New struct cmac128_key.Niels Möller2019-06-013-7/+17
* | Mention deletion of des-compat.h in NEWSNiels Möller2019-05-151-4/+10
* | Delete old libdes/openssl compatibility interface.delete-des-compatNiels Möller2019-05-129-1288/+11
* | NEWS update for Nettle-3.5.Niels Möller2019-05-112-0/+27
|/
* ChangeLog entry for EPILOGUE fix.Niels Möller2019-04-271-0/+7
* Add missing EPILOGUEs in assembly filesSimo Sorce2019-04-273-0/+3
* tools/nettle-pbkdf2.c: Check strdup return value.Niels Möller2019-04-142-0/+7
* Redefine struct aes_ctx as a union of key-size specific contexts.aes-struct-layoutNiels Möller2019-03-296-70/+115
* Rearrange cmac's block_mulx, make it closer to xts_shift.Niels Möller2019-03-273-15/+25
* Update docs for xts-aesNiels Möller2019-03-241-10/+10
* ChangeLog entries for XTS support.Niels Möller2019-03-241-0/+20
* Recode xts_shift based on endianessSimo Sorce2019-03-241-9/+20
* Inline ciphertext stealingSimo Sorce2019-03-241-60/+46
* Add support for XTS encryption modeSimo Sorce2019-03-2410-5/+805
* Move block buffer last in hash context structs.Niels Möller2019-02-068-8/+19
* Merge branch 'delete-nettle-stdint-h' into masterNiels Möller2019-01-227-582/+14
|\
| * Delete nettle-stdint.hNiels Möller2019-01-067-582/+14
* | .gitlab-ci.yml: Add -std=c89 and -DNDEBUG builds.Niels Möller2019-01-211-0/+20
* | examples: Delete eratosthenes from TARGETS, left over from earlier change.Niels Möller2019-01-192-1/+4
* | fat-arm.c: Fix declarations of chacha_core functions.Niels Möller2019-01-192-2/+4
* | ChangeLog entries for previous change.Niels Möller2019-01-191-0/+11
* | Add --enable-fat support for arm neon chacha20Yuriy M. Kaminskiy2019-01-195-0/+58
* | Update NEWS for Nettle-3.5.Niels Möller2019-01-191-0/+9
* | .gitlab-ci.yml: Use ./bootstrap in gnutls build.Niels Möller2019-01-171-1/+1
* | eccdata: More asserts in ecc_pippenger_precompute.Niels Möller2019-01-131-1/+5
* | .gitlab-ci.yml: updated to new images by gnutlsNikos Mavrogiannopoulos2019-01-121-12/+18
* | Delete eratosthenseprogramNiels Möller2019-01-123-426/+6
* | tests: Fix assert call with side effects.Niels Möller2019-01-102-1/+8
* | test: Use %u and corresponding cast, when printing bit sizes.Niels Möller2019-01-102-5/+10
* | nettle-benchmark: Add volatile to inline asm.Niels Möller2019-01-102-16/+21