summaryrefslogtreecommitdiff
path: root/cipher
Commit message (Expand)AuthorAgeFilesLines
* Fix unaligned accesses with ldm/stm in ChaCha20 and Poly1305 ARM/NEONJussi Kivilinna2016-07-082-15/+81
* Disallow encryption/decryption if key is not setJussi Kivilinna2016-06-302-0/+15
* Avoid unaligned accesses with ARM ldm/stm instructionsJussi Kivilinna2016-06-302-10/+5
* Fix non-PIC reference in PIC for poly1305/ARMv7-NEONJussi Kivilinna2016-06-301-1/+14
* Fix wrong CPU feature #ifdef for SHA1/AVXJussi Kivilinna2016-06-301-2/+1
* md: Improve diagnostic when using SHAKE128 with gcry_md_hash_buffer.Werner Koch2016-06-271-8/+19
* ecc: Fix memory leak.Werner Koch2016-06-251-1/+2
* Improve robustness and help lint.Werner Koch2016-06-253-37/+38
* cipher: Improve fatal error message for bad use of gcry_md_read.Werner Koch2016-06-251-1/+1
* ecc: Default cofactor 1 for PUBKEY_FLAG_PARAM.Niibe Yutaka2016-06-161-0/+12
* cipher: Assign OIDs to the Serpent cipher.Werner Koch2016-06-141-5/+41
* rsa: Implement blinding also for signing.Werner Koch2016-06-081-44/+48
* Check for compiler SSE4.1 support in PCLMUL CRC code.Jérémie Courrèges-Anglas2016-06-082-3/+4
* ecc: Fix ecc_verify for cofactor support.NIIBE Yutaka2016-06-081-1/+1
* asm fix for older gcc versions.Werner Koch2016-04-191-31/+31
* ecc: Fix corner cases for X25519.NIIBE Yutaka2016-04-131-12/+49
* cipher: Buffer data from gcry_cipher_authenticate in OCB mode.Werner Koch2016-04-122-15/+71
* ecc: Fix X25519 computation on Curve25519.NIIBE Yutaka2016-04-121-4/+22
* ecc: Fix initialization of EC context.NIIBE Yutaka2016-04-121-5/+5
* Silence warning about missing HMAC-SHA3 selftests.Werner Koch2016-04-071-2/+2
* ecc: Positive values in computation.NIIBE Yutaka2016-04-063-9/+14
* cipher: Remove specialized rmd160 functions.Werner Koch2016-03-314-72/+12
* random: Replace RMD160 by SHA-1 for mixing the CSPRNG pool.Werner Koch2016-03-312-0/+41
* cipher: Move sha1 context definition to a separate file.Werner Koch2016-03-313-19/+38
* cipher: GCM: check that length of supplied tag is one of valid lengthsJussi Kivilinna2016-03-271-7/+29
* cipher: Fix memleaks in (self)tests.Peter Wu2016-03-242-0/+8
* Add new control GCRYCTL_GET_TAGLEN for use with gcry_cipher_info.Werner Koch2016-03-231-10/+41
* cipher: Avoid NULL-segv in GCM mode if a key has not been set.Werner Koch2016-03-231-4/+16
* cipher: Check length of supplied tag in _gcry_cipher_poly1305_check_tag.Werner Koch2016-03-231-5/+13
* Fix buffer overrun in gettag for Poly1305Peter Wu2016-03-231-3/+3
* cipher: Check length of supplied tag in _gcry_cipher_gcm_check_tag.Werner Koch2016-03-231-3/+8
* Fix buffer overrun in gettag for GCMPeter Wu2016-03-231-2/+2
* rsa: Add FIPS 186-4 compliant RSA probable prime key generator.Tomáš Mráz2016-03-222-3/+316
* Always require a 64 bit integer typeWerner Koch2016-03-1811-342/+13
* cipher: Add option to specify salt length for PSS verification.Vitezslav Cizek2016-03-181-1/+26
* rsa: Use 2048 bit RSA keys for selftest.Vitezslav Cizek2016-03-181-49/+118
* Disable non-allowed algorithms in FIPS modeVitezslav Cizek2016-03-185-1/+51
* kdf: Make PBKDF2 check work on all platforms.Werner Koch2016-03-181-4/+7
* kdf: Add upper bound for derived key length in PBKDF2.Vitezslav Cizek2016-03-181-3/+8
* ecc: ECDSA adjustments for FIPS 186-4Vitezslav Cizek2016-03-183-7/+175
* dsa: Make regression tests work.Werner Koch2016-03-182-36/+39
* dsa: Adjustments to conform with FIPS 186-4.Vitezslav Cizek2016-03-182-38/+116
* cipher: Update comment.Justus Winter2016-03-161-2/+2
* Add Intel PCLMUL implementations of CRC algorithmsJussi Kivilinna2016-03-123-2/+970
* Add new private header gcrypt-testapi.h.Werner Koch2016-02-191-2/+3
* bufhelp: disable unaligned memory accesses on powerpcJussi Kivilinna2016-02-131-1/+0
* ecc: Not validate input point for Curve25519.NIIBE Yutaka2016-02-121-1/+3
* ecc: Fix memory leaks on error.NIIBE Yutaka2016-02-101-2/+2
* ecc: input validation on ECDH.NIIBE Yutaka2016-02-091-0/+6
* Add ARM assembly implementation of SHA-512Jussi Kivilinna2016-02-083-33/+516