summaryrefslogtreecommitdiff
path: root/testsuite
Commit message (Expand)AuthorAgeFilesLines
* nettle-meta: Expose defined MACs through nettle_macsmove-nettle_macNiels Möller2020-02-094-1/+37
* Add meta interface for HMAC functions.Niels Möller2020-02-093-82/+29
* Add meta interface for CMAC functions.Niels Möller2020-02-091-24/+0
* Move struct nettle_mac to nettle-meta.h.Niels Möller2020-02-091-19/+0
* Merge branch 'delete-ecc-g'Niels Möller2020-01-286-105/+157
|\
| * ChangeLog entriesdelete-ecc-gNiels Möller2020-01-261-1/+1
| * Fix memory leak in ecc-mul-a-testNiels Möller2020-01-261-0/+1
| * Delete all usage of ecc->gNiels Möller2020-01-256-85/+130
* | Add GOST DSA according to GOST R 34.10-2001/-2012Dmitry Baryshkov2020-01-256-1/+369
* | Add support for GOST GC512A curveDmitry Eremin-Solenikov2020-01-161-2/+16
* | Add support for GOST GC256B curveDmitry Eremin-Solenikov2020-01-161-2/+10
|/
* Use %-pattern rules instad of suffix rules.require-gnu-makeNiels Möller2020-01-151-3/+2
* Simplify dependency rules using GNU make -include.Niels Möller2020-01-151-2/+2
* Implement ed448-shake256Niels Möller2020-01-025-1/+368
* Update eddsa internals to support ed448.Niels Möller2020-01-021-3/+2
* Test edddsa point compression with curve448.Niels Möller2020-01-011-63/+72
* Reorganize eddsa, based on patch by Daiki Ueno.Niels Möller2019-12-302-82/+101
* Support for SHAKE256, based on patch by Daiki Ueno.Niels Möller2019-12-255-14/+5975
* Rename add and dup functions for Edwards curves.Niels Möller2019-12-182-6/+6
* Merge branch 'curve448' into masterNiels Möller2019-12-1311-14/+159
|\
| * Revert itch macro changes.curve448Niels Möller2019-12-092-2/+2
| * Implement Curve448 primitivesDaiki Ueno2019-11-3011-14/+159
* | Delete tests and code for ecdsa over curve25519.Niels Möller2019-12-073-27/+4
* | Add cast in test_cipher_cfb8.Niels Möller2019-12-041-2/+2
|/
* Merge branch 'curve448' into masterNiels Möller2019-11-212-54/+46
|\
| * Reduce duplication in ecc-dup-test.Niels Möller2017-09-231-15/+12
| * Reduce duplication in ecc-add-test.Niels Möller2017-09-231-37/+25
| * ecc: Add add_hh and dup members to ecc_curveDaiki Ueno2017-09-182-23/+30
* | Improve cfb8 testNiels Möller2019-10-011-2/+13
* | cfb8: don't truncate output IV if input is shorter than block sizeDaiki Ueno2019-10-011-31/+46
* | siv-test: Smaller cleanups. Call FAIL on all errors.Niels Möller2019-09-301-26/+19
* | siv-test: Fix out-of-bounds read.Niels Möller2019-09-301-2/+2
* | Add PBKDF2 support for gosthash94cpDmitry Eremin-Solenikov2019-09-151-0/+24
* | Add HMAC functions for GOSTHASH94 and GOSTHASH94CPDmitry Eremin-Solenikov2019-09-151-0/+14
* | Add GOST R 34.11-94 to nettle_hashesDmitry Eremin-Solenikov2019-09-151-0/+2
* | Add support for GOSTHASH94CP: GOST R 34.11-94 hash with CryptoPro S-boxDmitry Eremin-Solenikov2019-09-151-0/+12
* | dlopen-test: Use libnettle.dylib on MacOS.Niels Möller2019-09-151-1/+7
* | cmac: add CMAC-DES3 (CMAC-TDES) implementationDmitry Eremin-Solenikov2019-07-101-0/+32
* | Move MAC testing code to generic place from cmac-testDmitry Eremin-Solenikov2019-07-023-74/+96
* | Add tests that exercise public key checks for ECDHSimo Sorce2019-07-021-9/+49
* | Merge branch 'master' into siv-modesiv-modeNiels Möller2019-06-064-881/+1
|\ \
| * | Delete old libdes/openssl compatibility interface.delete-des-compatNiels Möller2019-05-124-881/+1
* | | New SIV key size constants. Use in tests.Niels Möller2019-05-151-38/+26
* | | SIV-CMAC mode, based on patch by Nikos MavrogiannopoulosNiels Möller2019-05-064-1/+400
|/ /
* | Add support for XTS encryption modeSimo Sorce2019-03-244-1/+178
* | tests: Fix assert call with side effects.Niels Möller2019-01-101-1/+3
* | test: Use %u and corresponding cast, when printing bit sizes.Niels Möller2019-01-101-5/+5
* | New header file pkcs1-internal.hNiels Möller2018-12-261-2/+1
* | Merge branch 'release-3.4-fixes' into masterNiels Möller2018-12-2610-6/+531
|\ \
| * | Fix compilation with gcc -std=c89Niels Möller2018-12-261-0/+2