summaryrefslogtreecommitdiff
path: root/Makefile.in
Commit message (Collapse)AuthorAgeFilesLines
* aarch64: Rename arm64/v8/ --> arm64/crypto/arm64Niels Möller2021-02-031-1/+1
|
* aarch64: Implement GHASH using the crypto extension pmul instructions.Maamoun TK2021-01-311-1/+2
|
* Recognize arm64 in configureNiels Möller2021-01-051-1/+1
|
* Distribute the README files in assembly directories.Niels Möller2020-12-261-1/+1
|
* ppc: Enable gcm code in fat builds. Based on patch by Mamone Tarsha.Niels Möller2020-11-261-2/+2
|
* ppc: Assembly implementation of _chacha_core.Niels Möller2020-09-251-1/+1
|
* ppc: Add configure test and macros to replace register names.Niels Möller2020-09-211-2/+2
| | | | | | | | | | | | | * aclocal.m4 (GMP_ASM_POWERPC_R_REGISTERS): New configure test, adapted from corresponding test in GMP's acinlude.m4. * configure.ac (ASM_PPC_WANT_R_REGISTERS): New substituted variable. Set using GMP_ASM_POWERPC_R_REGISTERS, when powerpc64 assembly code is enabled. * config.m4.in: Substituted here. * powerpc64/machine.m4: Check ASM_PPC_WANT_R_REGISTERS, and if needed, replace register names like r0, r1, ... with integers. * Makefile.in (%.asm): Include m4-utils.m4 for preprocessing of .asm files, and include config.m4 before machine.m4.
* M4 utilities, from GMP.Niels Möller2020-09-211-1/+1
| | | | | | * m4-utils.m4: New file with m4 utilities, copied from GMP's mpn/asm-defs.m4. * Makefile.in (DISTFILES): Add m4-utils.m4.
* Add missing file blowfish-internal.h to DISTFILES.Niels Möller2020-09-151-1/+1
|
* Add support for powerpc64 fat buildNiels Möller2020-08-261-1/+1
| | | | Based on patch by Mamone Tarsha
* Rename powerpc64/P8 to powerpc64/p8Niels Möller2020-08-261-1/+1
|
* Enable powerpc64 assemblyNiels Möller2020-08-261-1/+2
|
* New make target check-fatNiels Möller2020-07-311-0/+12
|
* Rearrange salsa20, enabling ARM fat builds to use sala20_2core.salsa20-2core-neonNiels Möller2020-07-081-1/+1
|
* blowfish: Add bcrypt support.Stephen R. van den Berg2020-06-301-1/+1
|
* hmac: add support for streebog256/512 hash functionDmitry Baryshkov2020-06-081-2/+2
| | | | | | Add support for calculating HMAC using Streebog hash functions. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* Implement GOST R 34.11-2012 (Streebog) hash functionDmitry Baryshkov2020-06-061-1/+2
| | | | | | Also add nettle_streebog256 and nettle_streebog512 to nettle meta interface. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* DISTFILES fixes.nettle_3.6rc2Niels Möller2020-04-251-1/+1
|
* Implement GOST VKO key derivation algorithmDmitry Eremin-Solenikov2020-04-211-1/+1
| | | | Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* Reorder DISTFILES to avoid wrong timestamp order in tar file.Niels Möller2020-04-151-1/+1
|
* cmac-des3: add meta declaration to Nettle libraryDmitry Baryshkov2020-03-081-1/+1
| | | | | | | Move cmac-des3 meta information from testsuite/cmac-test.c to main Nettle library. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* nettle-meta: Expose defined MACs through nettle_macsmove-nettle_macNiels Möller2020-02-091-1/+1
| | | | Based on patches by Daiki Ueno.
* Add meta interface for HMAC functions.Niels Möller2020-02-091-0/+3
| | | | Based on patches by Daiki Ueno.
* Add meta interface for CMAC functions.Niels Möller2020-02-091-0/+1
| | | | | | | | Based on patches by Daiki Ueno. * testsuite/cmac-test.c (nettle_cmac_aes128, nettle_cmac_aes256): Moved to... * cmac-aes128-meta.c: New file. * cmac-aes256-meta.c: New file.
* gost28147: move gost params to internal interfaceDmitry Baryshkov2020-02-061-1/+1
| | | | | | | gost28147_param instances were never a part of stable release, so move them to internal header. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* Add GOST DSA according to GOST R 34.10-2001/-2012Dmitry Baryshkov2020-01-251-1/+3
| | | | | | | | Add GOST Digital Signature Algorithms support according to GOST R 34.10-2001/-2012. English translations of these standards are provided as RFC 5832 and RFC 7091. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* Add support for GOST GC512A curveDmitry Eremin-Solenikov2020-01-161-2/+12
| | | | | | | | Add support for GC512A curve ("TLS Supported Groups" registry, draft-smyshlyaev-tls12-gost-suites) also known as tc26-gost-3410-12-512-paramSetA (RFC 7836). Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Add support for GOST GC256B curveDmitry Eremin-Solenikov2020-01-161-0/+11
| | | | | | | | | Add support for GC256B curve ("TLS Supported Groups" registry, draft-smyshlyaev-tls12-gost-suites) also known as GostR3410-2001-CryptoPro-A and GostR3410-2001-CryptoPro-XchA (RFC 4357). Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com> Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* Use %-pattern rules instad of suffix rules.require-gnu-makeNiels Möller2020-01-151-40/+15
|
* Simplify dependency rules using GNU make -include.Niels Möller2020-01-151-2/+2
| | | | | | | | | | | | * aclocal.m4 (DEP_INCLUDE): Delete substituted variable. * Makefile.in: Use the GNU make directive -include to include dependency .d files. Delete dependency files on make clean. * examples/Makefile.in: Likewise. * testsuite/Makefile.in: Likewise. Also use $(OBJEXT) properly. * tools/Makefile.in: Likewise. * configure.ac (dummy-dep-files): Delete these config commands.
* ecc: rename source files with curves dataDmitry Eremin-Solenikov2020-01-101-26/+28
| | | | | | | In preparation to adding GOST curves support, rename source files and use curve name as eccdata parameter. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Implement ed448-shake256Niels Möller2020-01-021-1/+3
|
* Reorganize eddsa, based on patch by Daiki Ueno.Niels Möller2019-12-301-1/+1
| | | | | | | | | | | | | | | | | | | | * eddsa-internal.h (struct ecc_eddsa): New struct for eddsa parameters. * ed25519-sha512.c (_nettle_ed25519_sha512): New parameter struct. * eddsa-expand.c (_eddsa_expand_key): Replace input struct nettle_hash with struct ecc_eddsa, and generalize for ed448. Update all callers. * eddsa-sign.c (_eddsa_sign): Likewise. * eddsa-verify.c (_eddsa_verify): Likewise. * eddsa-compress.c (_eddsa_compress): Store sign bit in most significant bit of last byte, as specified by RFC 8032. * eddsa-decompress.c (_eddsa_decompress): Corresponding update. Also generalize to support ed448, and make validity checks stricter. * testsuite/eddsa-sign-test.c (test_ed25519_sign): New function. (test_main): Use it. * testsuite/eddsa-verify-test.c (test_ed25519): New function. (test_main): Use it.
* Support for SHAKE256, based on patch by Daiki Ueno.Niels Möller2019-12-251-1/+2
| | | | | | | | | | * shake256.c (sha3_256_shake): New file and function. * Makefile.in (nettle_SOURCES): Add shake256.c. * testsuite/testutils.c (test_hash): Allow arbitrary digest size, if hash->digest_size == 0. * testsuite/shake.awk: New script to extract test vectors. * testsuite/Makefile.in (TS_NETTLE_SOURCES): Add shake256-test.c. (DISTFILES): Add shake.awk.
* Rename add and dup functions for Edwards curves.Niels Möller2019-12-181-0/+1
|
* New function ecc_mul_m.Niels Möller2019-12-141-1/+1
| | | | | | | | | | | | * curve25519-mul.c (curve25519_mul): Use ecc_mul_m. * curve448-mul.c (curve448_mul): Likewise. * ecc-mul-m.c (ecc_mul_m): New file and function. Implements multipliction for curves in Montgomery representation, as used for curve25519 and curve448. Extracted from curve25519_mul. * ecc-internal.h (ecc_mul_m): Declare. (ECC_MUL_M_ITCH): New macro. * Makefile.in (hogweed_SOURCES): Add ecc-mul-m.c.
* Implement Curve448 primitivesDaiki Ueno2019-11-301-2/+8
| | | | | | | This patch adds the necessary primitives for "curve448", defined in RFC 7748. Those primitives are namely: addition, doubling, scalar multiplication of the generator or an arbitrary point, inversion, and square root.
* Add PBKDF2 support for gosthash94cpDmitry Eremin-Solenikov2019-09-151-1/+2
| | | | | | | | | | Russian technical comitee working on standartization of cryptography algorithms has published the document describing usage of GOST R 34.11-94 hash function with PBKDF2 algorithm (MR 26.2.001-2012). Add test vectors from that document and a special function implementing Nettle interface for PBKDF2 using gosthash94cp. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Add HMAC functions for GOSTHASH94 and GOSTHASH94CPDmitry Eremin-Solenikov2019-09-151-2/+3
| | | | | | | GOST hash functions can be used to generate MAC using HMAC algorithm. Add functions implementing HMAC with GOSTHASH94/GOSTHASH94CP. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Start separating GOST 28147-89 from GOST R 34.11-94Dmitry Eremin-Solenikov2019-09-151-4/+4
| | | | | | | | | Hash function GOST R 34.11-94 (gosthash94) in its compression function uses Russian block cipher (GOST 28147-89, Magma). Start separating block cipher code from hash function code. For now there is no public interface for this cipher, it will be added later. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* block modes: move Galois shifts to block-internal.hDmitry Eremin-Solenikov2019-09-041-1/+1
| | | | | | | Move Galois polynomial shifts to block-internal.h, simplifying common code. GCM is left unconverted for now, this will be fixed later. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* block-internal: add block XORing functionsDmitry Eremin-Solenikov2019-09-041-1/+2
| | | | | | | Add common implementations for functions doing XOR over nettle_block16/nettle_block8. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* cmac: add CMAC-DES3 (CMAC-TDES) implementationDmitry Eremin-Solenikov2019-07-101-1/+1
| | | | | | Implement CMAC using TrippleDES as underlying cipher. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* cmac: add 64-bit mode CMACDmitry Eremin-Solenikov2019-07-101-1/+1
| | | | Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Merge branch 'siv-mode' into master-updatesNiels Möller2019-07-021-2/+3
|\
| * Merge branch 'master' into siv-modesiv-modeNiels Möller2019-06-061-2/+2
| |\ | | | | | | | | | | | | | | | The cmac changes on master breaks the previous version of the siv code. Now updated, and improved to use const context arguments for the _message functions.
| * | SIV-CMAC mode, based on patch by Nikos MavrogiannopoulosNiels Möller2019-05-061-1/+2
| | | | | | | | | | | | | | | | | | | | | This AEAD algorithm provides a way to make nonce-reuse a not critical issue. That is particular useful to stateless servers that cannot ensure that the nonce will not repeat. This cipher is used by draft-ietf-ntp-using-nts-for-ntp-17.
| * | New header file cmac-internal.hNiels Möller2019-05-011-1/+1
| | | | | | | | | | | | Move and rename block_mulx --> _cmac128_block_mulx.
* | | Fixes for Nettle 3.5.1nettle_3.5.1_release_20190627Niels Möller2019-06-261-1/+1
| |/ |/|
* | Delete old libdes/openssl compatibility interface.delete-des-compatNiels Möller2019-05-121-2/+2
|/