summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Revert itch macro changes.curve448Niels Möller2019-12-097-10/+16
* Trim scratch usage of curve448 operations.Niels Möller2019-12-093-7/+16
* x86_64 implementation of nettle_ecc_curve448_modpNiels Möller2019-12-084-2/+161
* New mod function for curve448, for 64-bit architecturesNiels Möller2019-12-032-2/+57
* ChangeLog for curve448 changesNiels Möller2019-12-011-0/+55
* Implement Curve448 primitivesDaiki Ueno2019-11-3030-39/+1212
* gitlab-ci: Disable gost in gnutls buildNiels Möller2019-11-241-1/+1
* eccdata: (ecc_curve_init_str): Delete unused t and d arguments.Niels Möller2019-11-212-27/+15
* Merge branch 'curve448' into masterNiels Möller2019-11-2115-234/+285
|\
| * Use Edwards curve for curve25519 precomputation.Niels Möller2017-09-233-147/+157
| * Delete unused pointer edwards_root from struct ecc_curve.Niels Möller2017-09-239-12/+4
| * Comment fixes.Niels Möller2017-09-232-8/+8
| * ChangeLog entry for previous change.Niels Möller2017-09-231-0/+4
| * ecc-eh-to-a, eddsa-sign: Parameterize hard-coded valueDaiki Ueno2017-09-232-2/+2
| * Reduce duplication in ecc-dup-test.Niels Möller2017-09-232-15/+14
| * Reduce duplication in ecc-add-test.Niels Möller2017-09-232-37/+30
| * ChangeLog entry for Daiki Ueno's change.Niels Möller2017-09-231-0/+13
| * ecc: Add add_hh and dup members to ecc_curveDaiki Ueno2017-09-1811-31/+70
* | Update link to Pike.Niels Möller2019-10-051-1/+1
* | Link to Rust bindings.Justus Winter2019-10-051-0/+2
* | Sort bindings alphabetically.Justus Winter2019-10-051-4/+4
* | Improve cfb8 testNiels Möller2019-10-012-2/+16
* | ChangeLog for previous change.Niels Möller2019-10-011-0/+8
* | cfb8: don't truncate output IV if input is shorter than block sizeDaiki Ueno2019-10-012-35/+52
* | siv-test: Smaller cleanups. Call FAIL on all errors.Niels Möller2019-09-302-26/+22
* | siv-test: Fix out-of-bounds read.Niels Möller2019-09-302-2/+6
* | ecc-internal.h comment fixes.Niels Möller2019-09-261-4/+5
* | Add FIXME comment on struct gosthash94_ctx reorg.Niels Möller2019-09-151-0/+2
* | ChangeLog entries for gosthash94cp.Niels Möller2019-09-151-0/+23
* | Add PBKDF2 support for gosthash94cpDmitry Eremin-Solenikov2019-09-154-1/+86
* | Add HMAC functions for GOSTHASH94 and GOSTHASH94CPDmitry Eremin-Solenikov2019-09-154-2/+133
* | Add GOST R 34.11-94 to nettle_hashesDmitry Eremin-Solenikov2019-09-152-0/+4
* | Add support for GOSTHASH94CP: GOST R 34.11-94 hash with CryptoPro S-boxDmitry Eremin-Solenikov2019-09-159-18/+405
* | Start separating GOST 28147-89 from GOST R 34.11-94Dmitry Eremin-Solenikov2019-09-155-244/+458
* | dlopen-test: Use libnettle.dylib on MacOS.Niels Möller2019-09-152-1/+11
* | Mention dependencies on GNU make and GNU GMP in the README file.Niels Möller2019-09-141-1/+3
* | gcm: move block shifting function to block-internal.hDmitry Eremin-Solenikov2019-09-042-29/+31
* | block modes: move Galois shifts to block-internal.hDmitry Eremin-Solenikov2019-09-0410-157/+87
* | block-internal: add block XORing functionsDmitry Eremin-Solenikov2019-09-047-37/+120
* | cmac64: fix nettle_block16 usageDmitry Eremin-Solenikov2019-09-031-1/+1
* | gcm: use uint64_t member of nettle_block16Dmitry Eremin-Solenikov2019-09-031-35/+12
* | Merge branch 'block16-refactor' into master-updatesNiels Möller2019-08-234-71/+25
|\ \
| * | Mark w member of union nettle_block16 as deprecated.block16-refactorNiels Möller2019-07-082-1/+2
| * | gcm: Use uint64_t member of nettle_block16.Niels Möller2019-07-082-64/+17
| * | eax: Use uint64_t member of nettle_block16.Niels Möller2019-07-082-6/+6
* | | Expand documentation to cover CMAC-64cmac64Dmitry Eremin-Solenikov2019-07-221-4/+34
* | | CMAC comment fixesNiels Möller2019-07-212-2/+2
* | | ChangeLog for previous changeNiels Möller2019-07-101-2/+5
* | | cmac: add CMAC-DES3 (CMAC-TDES) implementationDmitry Eremin-Solenikov2019-07-104-1/+111
* | | ChangeLog for previous changeNiels Möller2019-07-101-0/+8