summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Tweak parameters for ecc tables.ecc-params-tweakNiels Möller2018-03-102-37/+58
|
* Make eccdata warn about poor parameters.Niels Möller2018-03-102-3/+18
|
* New program eccparams.Niels Möller2018-03-103-0/+47
|
* Merge branch 'cmac-support'Niels Möller2018-02-2111-2/+702
|\
| * (test_cmac_hash): Deallocate ctx properly.cmac-supportNiels Möller2018-02-202-0/+5
| |
| * Mostly aesthetic changes to CMAC.Niels Möller2018-02-194-40/+55
| |
| * Add ChangeLog entries for CMAC.Niels Möller2018-02-191-0/+22
| |
| * Reindent CMAC code to GNU standard, white space changes only.Niels Möller2018-02-193-113/+128
| |
| * Added support for CMACNikos Mavrogiannopoulos2018-02-1910-2/+645
| | | | | | | | | | | | | | | | That adds support for CMAC as a generic framework for 128-bit block and key ciphers, as well as API for AES-128-CMAC, and AES-256-CMAC. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* | Update CBC and CFB tests to use aes256_ctx, not the deprecated aes_ctx.Niels Möller2018-02-203-18/+18
| |
* | Update RSA examples to use aes256_ctx, not the deprecated aes_ctx.Niels Möller2018-02-204-12/+23
| |
* | Delete unused struct process_ctx.Niels Möller2018-02-201-7/+0
|/
* New macros TMP_DECL_ALIGN and TMP_ALLOC_ALIGN.Niels Möller2018-02-194-8/+41
|
* Fix link failure for pss-mgf1-test, in non-hogweed builds.Niels Möller2018-02-183-5/+11
|
* ChangeLog for previous change.Niels Möller2018-02-181-0/+5
|
* Move expressions with side effects out of assertsDmitry Eremin-Solenikov2018-02-181-9/+20
| | | | | | | | It is wrong to use expressions with side-effects in asserts, they can easily be compiled away. Move them out of assert() macro and just compare the result. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* ChangeLog for previous changes.Niels Möller2018-02-171-0/+11
|
* Enable OpenSSL AES-GCM in nettle-benchmarkDmitry Eremin-Solenikov2018-02-171-0/+3
| | | | Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Provide wrappers around OpenSSL AES GCMDmitry Eremin-Solenikov2018-02-172-2/+110
| | | | | | | | For benchmarking purposes provide wrappers around OpenSSL AES GCM implementation. Note, digest callback will work only for encryption due to OpenSSL internals. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Improved index entries in the manual.Niels Möller2018-02-162-12/+27
|
* Update CAST128/CAST5 docs. Inconsistencies spotted by Henrik Rindlöw.Niels Möller2018-02-162-9/+25
|
* Started on NEWS entries for Nettle-3.5.Niels Möller2018-02-121-0/+43
|
* New configure option --enable-x86-sha-ni.x86_64-sha_ni-sha1Niels Möller2018-02-102-2/+15
|
* Support sha_ni sha1_compress in x86_64 fat builds.Niels Möller2018-02-084-0/+95
|
* Add missing pshufd.Niels Möller2018-02-081-0/+4
|
* New sha1 implementation using x86_64 sha_ni instructions.Niels Möller2018-02-082-0/+147
|
* Check for x86_64 sha_ni extension.Niels Möller2018-02-083-5/+21
|
* ci: Fix yaml error.gcm-ctr-optNiels Möller2018-02-051-1/+1
|
* ci: Fix collection of logs from gnutls test builds.Niels Möller2018-02-051-0/+2
|
* ci: Save logs from gnutls test builds.Niels Möller2018-02-031-0/+7
|
* gcm: use ctr_crypt16() for improved performanceNikos Mavrogiannopoulos2018-02-012-33/+21
|
* Generalize _ctr_crypt16, so it can be used also for gcm.Niels Möller2018-02-015-63/+197
|
* Line break fix.Niels Möller2018-02-011-1/+2
|
* Makefile tweak, make clean should not delete desdata.stamp.Niels Möller2018-01-302-1/+5
|
* ChangeLog entry for previous change, by Jay Foad.Niels Möller2018-01-301-0/+9
|
* Fix parallel make failures trying to build desdata twice simultaneously.Jay Foad2018-01-241-7/+12
|
* Recognize "x86" as cpu name.Niels Möller2018-01-232-1/+6
| | | | | * configure.ac (asm_path): Recognize "x86", in addition to "i?86", for 32-bit x86 processors. Reportedly needed for x86 android builds.
* ChangeLog entries for CFB8.Niels Möller2018-01-201-0/+9
|
* Whitespace fix.Niels Möller2018-01-201-3/+3
|
* Add CFB8 - Cipher Feedback 8-bit block cipher modeDmitry Eremin-Solenikov2018-01-206-19/+482
| | | | | | Add CFB variant with 8-bit segment size. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Add "fall through" comment.Niels Möller2018-01-161-0/+1
|
* tools/pkcs1-conv.c: Add missing break statements.Niels Möller2018-01-162-17/+13
|
* Merge branch 'ctr-opt' into master-updatesNiels Möller2018-01-144-67/+189
|\
| * CTR mode optimizations for 16-byte block size.ctr-optNiels Möller2018-01-092-20/+119
| |
| * Extend nettle_block16 with uint64_t field.Niels Möller2018-01-092-0/+3
| |
| * Configure check for __builtin_bswap64.Niels Möller2018-01-092-0/+19
| |
| * New helper function ctr_fill.Niels Möller2018-01-092-27/+27
| |
| * Increase buffer size for in-place CTR.Niels Möller2018-01-092-34/+35
| |
* | Allow user to specify multiple algorithms to nettle-benchmarkDmitry Eremin-Solenikov2018-01-131-21/+26
|/ | | | Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Extended CTR mode tests.Niels Möller2018-01-093-16/+121
|