summaryrefslogtreecommitdiff
path: root/Makefile.in
Commit message (Collapse)AuthorAgeFilesLines
* Merge branch 'sha256-compress-n' into master-updatesNiels Möller2022-08-151-2/+2
|\
| * Implement _nettle_sha256_compress_n, C and x86_64 asmNiels Möller2022-07-051-1/+1
| |
| * New file md-internal.hNiels Möller2022-07-051-1/+1
| |
* | [PowerPC] Implement Poly1305 single block update based on radix 2^64Maamoun TK2022-05-291-1/+1
|/
* Add missing file fat-arm64.c to tar file.Niels Möller2022-05-231-1/+1
|
* Refactor GCM C implementation.Niels Möller2022-02-181-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Assembly implementations not yet updated. * Makefile.in (nettle_SOURCES): Add ghash-set-key.c ghash-update.c. (DISTFILES): Replaced gcm-internal.h with ghash-internal.h. * testsuite/gcm-test.c (test_ghash_internal): Updated to use _ghash_set_key and _ghash_update. * gcm.c (INC32): Deleted macro, used in only one place. (gcm_set_key): Update to use _ghash_set_key. (gcm_hash): Renamed, was _gcm_hash, and implemented in terms of _ghash_update. (bswap_if_le): New function (copied from nist-keywrap.c). (gcm_hash_sizes): Use bswap_if_le and _ghash_update. (gcm_set_iv): Updated to use gcm_hash and block16_zero. (gcm_digest): Use _ghash_digest. * ghash-internal.h: New file, declaring new internal ghash interface. * gcm-internal.h: Deleted file. * ghash-update.c (gcm_gf_shift_8): Moved here (from gcm.c) (gcm_gf_mul): Likewise. (_ghash_update): New function, extracted from _nettle_gcm_hash_c. (_ghash_digest): New function. * ghash-set-key.c (_ghash_set_key): New file and function. Extracted from _nettle_gcm_init_key_c and _nettle_gcm_set_key.
* x86_64: Initial implementation of gcm using the pclmulqdq instructions.Niels Möller2022-02-151-1/+1
|
* hmac: add support for SM3 hash functionTianjia Zhang2021-12-011-2/+2
| | | | | | Add support for calculating HMAC using SM3 hash functions. Signed-off-by: Tianjia Zhang <tianjia.zhang@linux.alibaba.com>
* Add OSCCA SM3 hash algorithmTianjia Zhang2021-12-011-1/+2
| | | | | | | Add OSCCA SM3 secure hash (OSCCA GM/T 0004-2012 SM3) generic hash transformation. Signed-off-by: Tianjia Zhang <tianjia.zhang@linux.alibaba.com>
* Delete a few old FIXME commentsNiels Möller2021-09-241-6/+0
|
* Use texi2pdf to generate the pdf manualNiels Möller2021-09-211-10/+1
|
* Add specialized functions for cbc-aes.Niels Möller2021-09-091-1/+2
|
* [S390x] Optimize SHA1 compressMamone Tarsha2021-08-101-1/+1
|
* Merge branch 'mamonet/nettle-s390x-memxor' into master-updatesNiels Möller2021-08-061-1/+1
|\
| * [S390x] Optimize memxor3 using vector facility with fat supportMamone Tarsha2021-07-221-1/+1
| |
* | Merge branch 's390x' into master-updatesNiels Möller2021-07-241-3/+6
|\ \ | |/
| * Add fat-s390x.c to OPT_SOURCES.s390xNiels Möller2021-07-211-1/+1
| |
| * Fix name of s390x/fat directory in make dist target.Niels Möller2021-07-211-1/+1
| |
| * [S390x] Fat build support for AES and GHASHMamone Tarsha2021-07-101-1/+1
| |
| * [S390x] Update configure.ac and Makefile.inMamone Tarsha2021-06-271-1/+1
| |
| * [S390x] Basic AES-192 and AES-256 optimizationsMamone Tarsha2021-05-081-1/+1
| |
| * [S390x] Basic AES-128 optimizationmamonet2021-04-051-1/+1
| |
| * Split aes-encrypt.c and aes-decrypt.c into one file per key size.Niels Möller2021-04-011-1/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Move aes128_encrypt and similar functions to their own files. To make it easier for assembly implementations to override specific AES variants. * aes-decrypt.c: Split file, keep only legacy function aes_decrypt here. * aes-decrypt-table.c (_nettle_aes_decrypt_table): New file, moved table here. * aes128-decrypt.c (aes128_decrypt): New file, moved function here. * aes192-decrypt.c (aes192_decrypt): New file, moved function here. * aes256-decrypt.c (aes256_decrypt): New file, moved function here. * aes-encrypt.c: Split file, keep only legacy function aes_encrypt here. * aes128-encrypt.c (aes128_encrypt): New file, moved function here. * aes192-encrypt.c (aes192_encrypt): New file, moved function here. * aes256-encrypt.c (aes256_encrypt): New file, moved function here. * Makefile.in (nettle_SOURCES): Add new files.
| * Initial config for s390x, contributed by Mamone Tarsha.Niels Möller2021-03-281-1/+2
| | | | | | | | | | | | | | * configure.ac: Add flag --enable-s390x-msa-x1. Add ABI check for s390x, and setup asm_path. * Makefile.in (distdir): Add s390x directory. * s390x/README: New file
* | Implement aes key wrap and key unwrap (RFC 3394)Nicolas Mora2021-05-231-1/+2
|/
* [AArch64] Support fat build for GCM optimizationMaamoun TK2021-03-211-1/+1
|
* Merge branch 'arm64'Niels Möller2021-03-041-0/+1
|\
| * aarch64: Rename arm64/v8/ --> arm64/crypto/arm64Niels Möller2021-02-031-1/+1
| |
| * aarch64: Implement GHASH using the crypto extension pmul instructions.Maamoun TK2021-01-311-1/+2
| |
| * Recognize arm64 in configureNiels Möller2021-01-051-1/+1
| |
* | Implement pbkdf2_hmac_sha384 and pbkdf2_hmac_sha512Nicolas Mora2021-02-011-1/+1
|/
* Distribute the README files in assembly directories.Niels Möller2020-12-261-1/+1
|
* ppc: Enable gcm code in fat builds. Based on patch by Mamone Tarsha.Niels Möller2020-11-261-2/+2
|
* ppc: Assembly implementation of _chacha_core.Niels Möller2020-09-251-1/+1
|
* ppc: Add configure test and macros to replace register names.Niels Möller2020-09-211-2/+2
| | | | | | | | | | | | | * aclocal.m4 (GMP_ASM_POWERPC_R_REGISTERS): New configure test, adapted from corresponding test in GMP's acinlude.m4. * configure.ac (ASM_PPC_WANT_R_REGISTERS): New substituted variable. Set using GMP_ASM_POWERPC_R_REGISTERS, when powerpc64 assembly code is enabled. * config.m4.in: Substituted here. * powerpc64/machine.m4: Check ASM_PPC_WANT_R_REGISTERS, and if needed, replace register names like r0, r1, ... with integers. * Makefile.in (%.asm): Include m4-utils.m4 for preprocessing of .asm files, and include config.m4 before machine.m4.
* M4 utilities, from GMP.Niels Möller2020-09-211-1/+1
| | | | | | * m4-utils.m4: New file with m4 utilities, copied from GMP's mpn/asm-defs.m4. * Makefile.in (DISTFILES): Add m4-utils.m4.
* Add missing file blowfish-internal.h to DISTFILES.Niels Möller2020-09-151-1/+1
|
* Add support for powerpc64 fat buildNiels Möller2020-08-261-1/+1
| | | | Based on patch by Mamone Tarsha
* Rename powerpc64/P8 to powerpc64/p8Niels Möller2020-08-261-1/+1
|
* Enable powerpc64 assemblyNiels Möller2020-08-261-1/+2
|
* New make target check-fatNiels Möller2020-07-311-0/+12
|
* Rearrange salsa20, enabling ARM fat builds to use sala20_2core.salsa20-2core-neonNiels Möller2020-07-081-1/+1
|
* blowfish: Add bcrypt support.Stephen R. van den Berg2020-06-301-1/+1
|
* hmac: add support for streebog256/512 hash functionDmitry Baryshkov2020-06-081-2/+2
| | | | | | Add support for calculating HMAC using Streebog hash functions. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* Implement GOST R 34.11-2012 (Streebog) hash functionDmitry Baryshkov2020-06-061-1/+2
| | | | | | Also add nettle_streebog256 and nettle_streebog512 to nettle meta interface. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* DISTFILES fixes.nettle_3.6rc2Niels Möller2020-04-251-1/+1
|
* Implement GOST VKO key derivation algorithmDmitry Eremin-Solenikov2020-04-211-1/+1
| | | | Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* Reorder DISTFILES to avoid wrong timestamp order in tar file.Niels Möller2020-04-151-1/+1
|
* cmac-des3: add meta declaration to Nettle libraryDmitry Baryshkov2020-03-081-1/+1
| | | | | | | Move cmac-des3 meta information from testsuite/cmac-test.c to main Nettle library. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* nettle-meta: Expose defined MACs through nettle_macsmove-nettle_macNiels Möller2020-02-091-1/+1
| | | | Based on patches by Daiki Ueno.