summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Add benchmarking of ocb_aes128.ocb-mergeNiels Möller2023-02-082-0/+5
|
* Add tests of ocb message functions.Niels Möller2023-02-071-0/+157
|
* Implement OCB mode, RFC 7253.Niels Möller2023-02-0710-2/+1095
|
* Extend aead tests.Niels Möller2023-02-062-56/+87
| | | | | | * testsuite/testutils.c (test_aead): Always use set_nonce function pointer if non-NULL, test varying alignment, output the unexpected data when test fails.
* const-declare the xts_key argument to xts aes encrypt/decrypt message functions.Niels Möller2022-12-054-8/+15
|
* Add FIXME comment on ccm_aes128_encrypt_message, API could be improved.Niels Möller2022-12-051-0/+3
|
* Merge branch 'delete-arcfour-asm' into masterNiels Möller2022-11-109-665/+33
|\
| * Delete all arcfour assembly codedelete-arcfour-asmNiels Möller2022-08-079-665/+33
| |
* | ChangeLog update.Niels Möller2022-11-091-0/+15
| |
* | Merge branch 'nettle-ppc-poly1305-multi' into masterNiels Möller2022-11-099-81/+630
|\ \ | | | | | | | | | See merge request nettle/nettle!56
| * | Whitespace fixes.Niels Möller2022-11-092-7/+7
| | |
| * | [PowerPC] Use INC_GPR/INC_VR marcos and define HAVE_NATIVE_poly1305_blocks ↵Maamoun TK2022-11-084-26/+40
| | | | | | | | | | | | in fat build
| * | Update BLOCK_R64 macro descriptionMaamoun TK2022-11-061-1/+1
| | |
| * | [PowerPC] Move register allocation from poly1305.m4Maamoun TK2022-11-063-90/+92
| | |
| * | [PowerPC] Implement _nettle_poly1305_blocks based on radix 2^44Maamoun TK2022-11-018-75/+608
| | |
* | | Add ASM_FLAGS variable to configure.Niels Möller2022-11-075-2/+12
| | |
* | | Comment fixNiels Möller2022-11-071-1/+1
|/ /
* | x86_64: Implement _nettle_poly1305_blocks.Niels Möller2022-10-313-1/+134
| |
* | New function _nettle_poly1305_update.Niels Möller2022-10-317-7/+102
| |
* | Minor comment fix.Niels Möller2022-10-311-1/+1
| |
* | Merge branch 'power7-chacha-fix' into 'master'Niels Möller2022-10-201-16/+31
|\ \ | | | | | | | | | | | | Fix illegal instruction in chacha-2core.asm on POWER7 See merge request nettle/nettle!54
| * | Fix illegal instruction in chacha-2core.asm on POWER7Maamoun TK2022-10-201-16/+31
|/ /
* | Documentation of Balloon hash.Zoltan Fridrich2022-10-161-0/+75
| |
* | Use updated version of qemu that emulates vmsumudm properly on ppcMaamoun TK2022-10-131-2/+2
| |
* | Undo workaround for unsupported vmsumudm on ppcMaamoun TK2022-10-133-8/+2
| |
* | Fix bug in poly1305-internal.asm affecting big-endian modeMaamoun TK2022-10-131-1/+1
| |
* | Add back implementation of mpn_sec_tabselect, for mini-gmp builds.Niels Möller2022-10-133-0/+31
| |
* | Delete sec_tabselect, use gmp's mpn_sec_tabselect instead.Niels Möller2022-10-118-81/+19
| |
* | Add benchmarking of modulo q inversion.Niels Möller2022-10-022-7/+19
| |
* | Fix compiler warnings in the eccdata program.Niels Möller2022-09-291-2/+2
| |
* | ChangeLog update.Niels Möller2022-09-291-0/+16
| |
* | Delete ecc->mul_g and ecc->h_to_a indirection for ecdsa/gostdsa sign.ecdsa-weierstrass-onlyNiels Möller2022-09-282-9/+8
| |
* | Delete ecc->mul and ecc->mul_g indirection for ecdsa/gostdsa verify.Niels Möller2022-09-282-14/+14
| |
* | Merge branch 'ecdsa-duplication-fix'Niels Möller2022-09-289-36/+255
|\ \
| * | Comment updateecdsa-duplication-fixNiels Möller2022-09-282-2/+2
| | |
| * | Fix ECDSA verify corner caseNiels Möller2022-09-145-19/+45
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * ecc-ecdsa-verify.c (ecc_ecdsa_verify): Use ecc_nonsec_add_jjj, to produce correct result in a corner case where point addition needs to use point duplication. Also use ecc_j_to_a rather than ecc->h_to_a, since ecdsa supports only weierstrass curves. * ecc-gostdsa-verify.c (ecc_gostdsa_verify): Analogous change. * testsuite/ecdsa-verify-test.c (test_main): Add corresponding test. * testsuite/ecdsa-sign-test.c (test_main): And a test producing the problematic signature.
| * | New function ecc_nonsec_add_jjjNiels Möller2022-09-145-16/+209
| | |
* | | Stricter validation of nettle_cipher and nettle_hash in tests.Niels Möller2022-09-284-4/+17
| | | | | | | | | | | | Increase NETTLE_MAX_HASH_BLOCK_SIZE to 144, to accommodate sha3_224.
* | | ChangeLog and AUTHORS update for SIV-GCM.Niels Möller2022-09-282-1/+23
| | |
* | | ChangeLog and AUTHORS update for Balloon.Niels Möller2022-09-282-0/+17
| | |
* | | Merge branch 'wip/dueno/aes-gcm-siv' into 'master'Niels Möller2022-09-2815-3/+1444
|\ \ \ | | | | | | | | | | | | | | | | Implement AES-GCM-SIV See merge request nettle/nettle!52
| * | | Implement AES-GCM-SIVDaiki Ueno2022-09-2715-3/+1444
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This implements AES-GCM-SIV, described in RFC8452, on top of the existing AES-GCM primitives. In particular, its hash algorithm POLYVAL is implemented using the GHASH with additional byte order conversion according to RFC8452 Appendix A. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* | | | Add Red Hat copyright lines.balloonZoltan Fridrich2022-09-246-0/+6
| | | |
* | | | Avoid calling hash update with NULL input (and zero length)Zoltan Fridrich2022-09-241-2/+4
| | | |
* | | | Delete fail variable in testsZoltan Fridrich2022-09-241-12/+5
| | | |
* | | | Implement balloon password hashingZoltan Fridrich2022-09-1410-2/+606
| |/ / |/| |
* | | Cleanup of eccdata.Niels Möller2022-09-082-100/+113
|/ / | | | | | | | | | | * eccdata.c (string_toupper): New utility function. (output_modulo): Move more of the per-modulo output here. (output_curve): Remove corresponding code.
* | Move bswap-related functions to bswap-internal.h.bswap-headerNiels Möller2022-08-316-56/+102
| |
* | Update AUTHORS file with SM4 contribution.Niels Möller2022-08-191-1/+1
| |
* | Add sm4.h to HEADERS.sm4Niels Möller2022-08-182-2/+4
| |