summaryrefslogtreecommitdiff
path: root/src/g10lib.h
AgeCommit message (Expand)AuthorFilesLines
2016-03-22rsa: Add FIPS 186-4 compliant RSA probable prime key generator.Tomáš Mráz1-0/+3
2016-03-18Always require a 64 bit integer typeWerner Koch1-7/+2
2016-03-18Disable non-allowed algorithms in FIPS modeVitezslav Cizek1-0/+1
2016-03-12Add Intel PCLMUL implementations of CRC algorithmsJussi Kivilinna1-17/+17
2016-02-19Add helper function _gcry_strtokenize.Werner Koch1-0/+3
2015-10-28hwf-x86: add detection for Intel CPUs with fast SHLD instructionJussi Kivilinna1-10/+11
2015-10-13Fix declaration of return type.NIIBE Yutaka1-1/+1
2015-03-21wipememory: use one-byte aligned type for unaligned memory accessesJussi Kivilinna1-6/+17
2014-08-21cipher: Fix possible NULL deref in call to prime generator.Werner Koch1-3/+6
2013-12-13SHA-512: Add AVX and AVX2 implementations for x86-64Jussi Kivilinna1-0/+2
2013-12-12SHA-256: Add SSSE3 implementation for x86-64Jussi Kivilinna1-0/+1
2013-12-12Move list of hardware features to hwfeatures.c.Werner Koch1-1/+3
2013-12-12Remove macro hacks for internal vs. external functions. Part 2 and last.Werner Koch1-0/+30
2013-12-05Remove macro hacks for internal vs. external functions. Part 1.Werner Koch1-4/+0
2013-11-20Add Intel PCLMUL acceleration for GCMJussi Kivilinna1-0/+1
2013-11-11mpi: Add special format GCRYMPI_FMT_OPAQUE.Werner Koch1-1/+0
2013-10-23Replace architecture specific fast_wipememory2 with genericJussi Kivilinna1-60/+25
2013-10-16sexp: Add function gcry_sexp_extract_param.Werner Koch1-7/+6
2013-10-10Prevent tail call optimization with _gcry_burn_stackJussi Kivilinna1-1/+10
2013-10-09pubkey: Move sexp parsing for gcry_pk_verify to the modules.Werner Koch1-1/+6
2013-10-02Remove last remains of the former module system.Werner Koch1-46/+1
2013-09-30Add logging functions to the API.Werner Koch1-0/+4
2013-09-20sexp: Change internal versions to always use gpg_err_code_t.Werner Koch1-2/+2
2013-09-16ecc: Implement Curve Ed25519 signing and verification.Werner Koch1-0/+1
2013-09-11Streamline the use of the internal mpi and hex debug functions.Werner Koch1-0/+5
2013-09-07Use gcc "unused" attribute only with gcc >= 3.5.Werner Koch1-1/+4
2013-09-05Change _gcry_burn_stack take burn depth as unsigned integerJussi Kivilinna1-1/+1
2013-09-04mpi: Suppress newer gcc warnings.Werner Koch1-0/+7
2013-08-31Add ARM HW feature detection module and add NEON detectionJussi Kivilinna1-0/+2
2013-08-19Add optimized wipememory for ARMJussi Kivilinna1-1/+33
2013-06-09Add detection for Intel AVX2 instruction setJussi Kivilinna1-0/+1
2013-04-11Add gcry_pubkey_get_sexp.Werner Koch1-1/+1
2013-04-11Remove unused code.Werner Koch1-4/+0
2013-03-13Add GCRYMPI_FLAG_CONST and make use constants.Werner Koch1-0/+1
2013-02-19Add AES-NI/AVX accelerated Camellia implementationJussi Kivilinna1-0/+1
2012-12-18Add support for using DRNG random number generatorDmitry Kasatkin1-0/+1
2012-11-26Optimize wipememory2 for i386 and x86-64Jussi Kivilinna1-1/+42
2012-08-16Replace deliberate division by zero with _gcry_divide_by_zero.Xi Wang1-0/+2
2012-04-04Add GCRYCTL_SET_ENFORCED_FIPS_FLAG command.Tomas Mraz1-0/+2
2012-02-16Fix missing prototype.Werner Koch1-1/+1
2012-01-03Fix pthread locking and remove defunctional support for static lock init.Marcus Brinkmann1-0/+1
2011-12-01Completed switch to a simpler thread model.Werner Koch1-0/+1
2011-09-15Removed the AC interface (gcry_ac_*)Werner Koch1-1/+0
2011-02-16Add GCRYCTL_DISABLE_HWFWerner Koch1-1/+1
2011-02-11Renamed existing flag for AES-NI and fixed detection.Werner Koch1-2/+2
2011-02-04Nuked almost all trailing whitespace.Werner Koch1-10/+10
2010-08-27Prepare support of ia32 AES instructionsWerner Koch1-0/+3
2010-04-12Applied spelling fixes and more verbose test diagnositcs by Brad Hards.Werner Koch1-1/+1
2010-01-21Support WindowsCE.Werner Koch1-0/+3
2008-11-26Prepare for FIPS186-3.Werner Koch1-2/+8