summaryrefslogtreecommitdiff
path: root/sha3.h
Commit message (Collapse)AuthorAgeFilesLines
* Support for SHAKE256, based on patch by Daiki Ueno.Niels Möller2019-12-251-0/+8
| | | | | | | | | | * shake256.c (sha3_256_shake): New file and function. * Makefile.in (nettle_SOURCES): Add shake256.c. * testsuite/testutils.c (test_hash): Allow arbitrary digest size, if hash->digest_size == 0. * testsuite/shake.awk: New script to extract test vectors. * testsuite/Makefile.in (TS_NETTLE_SOURCES): Add shake256-test.c. (DISTFILES): Add shake.awk.
* abi: explicitly export intended symbols and hide othersNikos Mavrogiannopoulos2018-07-071-11/+0
| | | | | | | | | | | | | This adds all exported symbols in the map files explicitly under the following rules: - Symbols mentioned in internal headers go in a section which is valid only for testing, and linking with these symbols will break in library updates. - Symbols mentioned in installed headers go in the exported sections and are considered part of the ABI. - All internal symbols move to internal headers. - The _nettle_md5_compress and _nettle_sha1_compress become exported without the _nettle prefix, due to existing usage.
* New define NETTLE_SHA3_FIPS202.Niels Möller2015-08-251-0/+4
|
* Rename *_DATA_SIZE to *_BLOCK_SIZE.Niels Möller2014-04-251-8/+13
|
* Update copyright headers for dual licensing.Niels Möller2014-04-121-23/+31
|
* Use size_t rather than unsigned for all hash-related functions.Niels Möller2013-04-261-9/+9
|
* Added sha3 variants with other digest sizes.Niels Möller2013-01-011-0/+48
|
* Implemented sha3.Niels Möller2012-11-121-0/+128