summaryrefslogtreecommitdiff
path: root/cipher
AgeCommit message (Expand)AuthorFilesLines
2016-03-24cipher: Fix memleaks in (self)tests.HEADmasterPeter Wu2-0/+8
2016-03-23Add new control GCRYCTL_GET_TAGLEN for use with gcry_cipher_info.Werner Koch1-10/+41
2016-03-23cipher: Avoid NULL-segv in GCM mode if a key has not been set.Werner Koch1-4/+16
2016-03-23cipher: Check length of supplied tag in _gcry_cipher_poly1305_check_tag.Werner Koch1-5/+13
2016-03-23Fix buffer overrun in gettag for Poly1305Peter Wu1-3/+3
2016-03-23cipher: Check length of supplied tag in _gcry_cipher_gcm_check_tag.Werner Koch1-3/+8
2016-03-23Fix buffer overrun in gettag for GCMPeter Wu1-2/+2
2016-03-22rsa: Add FIPS 186-4 compliant RSA probable prime key generator.Tomáš Mráz2-3/+316
2016-03-18Always require a 64 bit integer typeWerner Koch11-342/+13
2016-03-18cipher: Add option to specify salt length for PSS verification.Vitezslav Cizek1-1/+26
2016-03-18rsa: Use 2048 bit RSA keys for selftest.Vitezslav Cizek1-49/+118
2016-03-18Disable non-allowed algorithms in FIPS modeVitezslav Cizek5-1/+51
2016-03-18kdf: Make PBKDF2 check work on all platforms.Werner Koch1-4/+7
2016-03-18kdf: Add upper bound for derived key length in PBKDF2.Vitezslav Cizek1-3/+8
2016-03-18ecc: ECDSA adjustments for FIPS 186-4Vitezslav Cizek3-7/+175
2016-03-18dsa: Make regression tests work.Werner Koch2-36/+39
2016-03-18dsa: Adjustments to conform with FIPS 186-4.Vitezslav Cizek2-38/+116
2016-03-16cipher: Update comment.Justus Winter1-2/+2
2016-03-12Add Intel PCLMUL implementations of CRC algorithmsJussi Kivilinna3-2/+970
2016-02-19Add new private header gcrypt-testapi.h.Werner Koch1-2/+3
2016-02-13bufhelp: disable unaligned memory accesses on powerpcJussi Kivilinna1-1/+0
2016-02-12ecc: Not validate input point for Curve25519.NIIBE Yutaka1-1/+3
2016-02-10ecc: Fix memory leaks on error.NIIBE Yutaka1-2/+2
2016-02-09ecc: input validation on ECDH.NIIBE Yutaka1-0/+6
2016-02-08Add ARM assembly implementation of SHA-512Jussi Kivilinna3-33/+516
2016-02-02ecc: Fix Curve25519 for data by older implementation.NIIBE Yutaka1-20/+18
2016-02-02ecc: more fix of Curve25519.NIIBE Yutaka1-4/+3
2016-02-02ecc: Fix ECDH of Curve25519.NIIBE Yutaka2-18/+27
2016-01-29Improve performance of generic SHA256 implementationJussi Kivilinna1-87/+83
2016-01-28ecc: New API function gcry_mpi_ec_decode_point.Werner Koch1-7/+2
2015-12-07cipher: Improve error handling.Justus Winter1-1/+4
2015-12-07cipher: Initialize 'flags'.Justus Winter1-1/+1
2015-12-05ecc: CHANGE point representation of Curve25519.NIIBE Yutaka2-17/+52
2015-12-03chacha20: fix alignment of self-test contextJussi Kivilinna1-21/+25
2015-12-03salsa20: fix alignment of self-test contextJussi Kivilinna1-15/+19
2015-11-18cipher: Fix error handling.Justus Winter1-0/+1
2015-11-18Tweak Keccak for small speed-upJussi Kivilinna2-30/+27
2015-11-17Fix typos found using codespellJustus Winter7-10/+10
2015-11-01Improve performance of Tiger hash algorithmsJussi Kivilinna1-64/+40
2015-11-01Add ARMv7/NEON implementation of KeccakJussi Kivilinna4-5/+1015
2015-11-01Optimize Keccak 64-bit absorb functionsJussi Kivilinna2-66/+192
2015-10-31Keccak: Add SHAKE Extendable-Output FunctionsJussi Kivilinna3-35/+270
2015-10-28md: add variable length output interfaceJussi Kivilinna14-26/+89
2015-10-28md: check hmac flag in prepare_macpadsJussi Kivilinna1-0/+3
2015-10-28keccak: rewrite for improved performanceJussi Kivilinna5-243/+1404
2015-10-28hwf-x86: add detection for Intel CPUs with fast SHLD instructionJussi Kivilinna3-5/+5
2015-10-28Fix OCB amd64 assembly implementations for x32Jussi Kivilinna3-116/+136
2015-10-22md: keep contexts for HMAC in GcryDigestEntry.NIIBE Yutaka1-124/+120
2015-10-14Fix gpg_error_t and gpg_err_code_t confusion.NIIBE Yutaka5-15/+13
2015-10-13Fix compiling AES/AES-NI implementation on linux-i386Jussi Kivilinna1-12/+13