summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Delete old libdes/openssl compatibility interface.delete-des-compatNiels Möller2019-05-129-1288/+11
* NEWS update for Nettle-3.5.Niels Möller2019-05-112-0/+27
* ChangeLog entry for EPILOGUE fix.Niels Möller2019-04-271-0/+7
* Add missing EPILOGUEs in assembly filesSimo Sorce2019-04-273-0/+3
* tools/nettle-pbkdf2.c: Check strdup return value.Niels Möller2019-04-142-0/+7
* Redefine struct aes_ctx as a union of key-size specific contexts.aes-struct-layoutNiels Möller2019-03-296-70/+115
* Rearrange cmac's block_mulx, make it closer to xts_shift.Niels Möller2019-03-273-15/+25
* Update docs for xts-aesNiels Möller2019-03-241-10/+10
* ChangeLog entries for XTS support.Niels Möller2019-03-241-0/+20
* Recode xts_shift based on endianessSimo Sorce2019-03-241-9/+20
* Inline ciphertext stealingSimo Sorce2019-03-241-60/+46
* Add support for XTS encryption modeSimo Sorce2019-03-2410-5/+805
* Move block buffer last in hash context structs.Niels Möller2019-02-068-8/+19
* Merge branch 'delete-nettle-stdint-h' into masterNiels Möller2019-01-227-582/+14
|\
| * Delete nettle-stdint.hNiels Möller2019-01-067-582/+14
* | .gitlab-ci.yml: Add -std=c89 and -DNDEBUG builds.Niels Möller2019-01-211-0/+20
* | examples: Delete eratosthenes from TARGETS, left over from earlier change.Niels Möller2019-01-192-1/+4
* | fat-arm.c: Fix declarations of chacha_core functions.Niels Möller2019-01-192-2/+4
* | ChangeLog entries for previous change.Niels Möller2019-01-191-0/+11
* | Add --enable-fat support for arm neon chacha20Yuriy M. Kaminskiy2019-01-195-0/+58
* | Update NEWS for Nettle-3.5.Niels Möller2019-01-191-0/+9
* | .gitlab-ci.yml: Use ./bootstrap in gnutls build.Niels Möller2019-01-171-1/+1
* | eccdata: More asserts in ecc_pippenger_precompute.Niels Möller2019-01-131-1/+5
* | .gitlab-ci.yml: updated to new images by gnutlsNikos Mavrogiannopoulos2019-01-121-12/+18
* | Delete eratosthenseprogramNiels Möller2019-01-123-426/+6
* | tests: Fix assert call with side effects.Niels Möller2019-01-102-1/+8
* | test: Use %u and corresponding cast, when printing bit sizes.Niels Möller2019-01-102-5/+10
* | nettle-benchmark: Add volatile to inline asm.Niels Möller2019-01-102-16/+21
* | Add missing include of sha2-internal.h.Niels Möller2019-01-082-0/+5
|/
* eccdata: Add assert.Niels Möller2018-12-261-0/+1
* In openssl benchmarks, use RSA_generate_key_ex.Niels Möller2018-12-262-17/+22
* eccdata: Check that table size is at least 2.Niels Möller2018-12-262-0/+10
* Bump version number and sonames, for Nettle-3.5Niels Möller2018-12-262-5/+10
* Delete obsolete TODO fileNiels Möller2018-12-262-18/+1
* New header file pkcs1-internal.hNiels Möller2018-12-269-20/+69
* Merge branch 'release-3.4-fixes' into masterNiels Möller2018-12-2628-70/+1636
|\
| * Fix compilation with gcc -std=c89Niels Möller2018-12-263-0/+9
| * Fix accidental use of C99 for loop.Niels Möller2018-12-263-2/+10
| * Note release of Nettle-3.4.1.nettle_3.4.1_release_20181204Niels Möller2018-12-041-0/+4
| * Update NEWS file for 3.4.1.nettle_3.4.1rc1Niels Möller2018-11-281-23/+41
| * Update configure check to require GMP-6.0.0 or later.Niels Möller2018-11-282-2/+5
| * Rewrite pkcs1_decrypt as a wrapper around _pkcs1_sec_decrypt_variable.Niels Möller2018-11-283-42/+17
| * Add rsa-internal.h to distributed headers.Niels Möller2018-11-282-0/+4
| * rsa-internal.h: Add include of rsa.h.Niels Möller2018-11-282-0/+6
| * Describe RSA improvements in NEWS.Niels Möller2018-11-271-2/+42
| * Rewrote _rsa_sec_compute_root, for clarity.Niels Möller2018-11-272-55/+117
| * rsa-compute-root-test: Fix qsize. Try more keys.Niels Möller2018-11-262-35/+47
| * Update mini-gmp version for _rsa_sec_compute_root_tr rename.Niels Möller2018-11-251-4/+4
| * Renamed rsa-sec-compute-root-test --> rsa-compute-root-test.Niels Möller2018-11-255-5/+8
| * cnd_mpn_zero: Use a volatile-declared mask variable.Niels Möller2018-11-252-3/+6