summaryrefslogtreecommitdiff
path: root/testsuite/.gitignore
Commit message (Expand)AuthorAgeFilesLines
* Merge branch 'wip/dueno/aes-gcm-siv' into 'master'Niels Möller2022-09-281-0/+1
|\
| * Implement AES-GCM-SIVDaiki Ueno2022-09-271-0/+1
* | Implement balloon password hashingZoltan Fridrich2022-09-141-0/+1
|/
* testsuite: add test for SM4 symmetric algorithmTianjia Zhang2022-08-181-0/+1
* testsuite: add test for SM3 hash functionTianjia Zhang2021-12-011-0/+1
* Implement aes key wrap and key unwrap (RFC 3394)Nicolas Mora2021-05-231-0/+1
* Add tests for pbkdf2_hmac_sha384 and pbkdf2_hmac_sha512Nicolas Mora2021-02-011-0/+4
* testsuite: add test for Streebog hash functionDmitry Baryshkov2020-06-061-0/+1
* Implement GOST VKO key derivation algorithmDmitry Eremin-Solenikov2020-04-211-0/+1
* nettle-meta: Expose defined MACs through nettle_macsmove-nettle_macNiels Möller2020-02-091-0/+1
* Add GOST DSA according to GOST R 34.10-2001/-2012Dmitry Baryshkov2020-01-251-0/+3
* Implement Curve448 primitivesDaiki Ueno2019-11-301-0/+1
* Merge branch 'master' into siv-modesiv-modeNiels Möller2019-06-061-1/+0
|\
| * Delete old libdes/openssl compatibility interface.delete-des-compatNiels Möller2019-05-121-1/+0
* | SIV-CMAC mode, based on patch by Nikos MavrogiannopoulosNiels Möller2019-05-061-0/+2
|/
* Add support for XTS encryption modeSimo Sorce2019-03-241-0/+1
* Renamed rsa-sec-compute-root-test --> rsa-compute-root-test.Niels Möller2018-11-251-1/+1
* Randomzed testing of rsa-sec-compute-rootSimo Sorce2018-11-251-0/+1
* Unit test for rsa_sec_decyrptSimo Sorce2018-11-251-0/+1
* Unit test for pkcs1-sec-decryptSimo Sorce2018-11-251-0/+1
* Add a side-channel silent conditional memcpySimo Sorce2018-11-241-0/+1
* Add CFB block mode supportDmitry Eremin-Solenikov2017-10-161-0/+1
* Update .gitignore, to unclutter builds in the source directory.Niels Möller2017-10-141-0/+24
* CCM cipher mode.Owen Kirby2014-03-231-0/+1
* Ignore the umac-test binaryMartin Storsjö2013-04-231-0/+1
* Implemented ECDSA key generation.Niels Möller2013-02-201-0/+1
* Added ECDSA tests.Niels Möller2013-02-181-0/+2
* Updated .gitignore files.Niels Möller2013-02-151-0/+11
* Support for pbkdf2.Simon Josefsson2012-09-191-0/+1
* Implemented the Salsa20 cipher.Simon Josefsson2012-03-291-0/+1
* Updated .gitignore files.Niels Möller2012-02-181-2/+14
* Ignore cxx-test, test.in, test1.out and test2.out.Niels Möller2007-04-051-0/+4
* Ignore sha1-huge-test.Niels Möller2005-10-101-0/+1
* * testsuite/ctr-test.c: New file.Niels Möller2005-07-021-0/+1
* *** empty log message ***Niels Möller2004-10-191-2/+1
* Ignore arctwo-test.Niels Möller2004-08-241-0/+1
* *** empty log message ***Niels Möller2003-08-261-0/+3
* * testsuite/Makefile.am (TS_PROGS): Added pkcs1-test.Niels Möller2003-01-231-0/+1
* *** empty log message ***Niels Möller2002-10-301-0/+1
* *** empty log message ***Niels Möller2002-10-091-0/+1
* *** empty log message ***Niels Möller2002-10-091-0/+1
* *** empty log message ***Niels Möller2002-09-291-0/+4
* * testsuite/sexp-test.c: Test sexp parser.Niels Möller2002-09-281-0/+1
* *** empty log message ***Niels Möller2002-01-221-0/+1
* (libnettle_a_SOURCES): Added knuth-lfib.c andNiels Möller2002-01-161-0/+2
* *** empty log message ***Niels Möller2002-01-141-0/+1
* *** empty log message ***Niels Möller2002-01-141-0/+1
* Don't use m4 for geneerating test programs, it's way overkill. UseNiels Möller2002-01-121-14/+0
* *** empty log message ***Niels Möller2001-10-301-0/+2
* *** empty log message ***Niels Möller2001-10-091-0/+1