aboutsummaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
...
| * openssl: Support setting private Diffie-Hellman valuesMartin Willi2015-04-151-0/+13
| * gmp: Support setting Diffie-Hellman private valuesMartin Willi2015-04-151-0/+10
| * test-vectors: Add DH vectors for Brainpool groupsMartin Willi2015-04-153-0/+118
| * test-vectors: Add DH vectors for ECDH groupsMartin Willi2015-04-153-0/+140
| * test-vectors: Add DH vectors for subgroup MODP groupsMartin Willi2015-04-153-0/+168
| * test-vectors: Add DH vectors for normal MODP groupsMartin Willi2015-04-153-0/+741
| * test-vectors: Support testing DH groupsMartin Willi2015-04-151-1/+16
| * crypto-tester: Support testing DH groups using DH test vectorsMartin Willi2015-04-153-2/+224
| * diffie-hellman: Introduce an optional setter for the private valueMartin Willi2015-04-151-0/+12
|/
* Merge branch 'aesni'Martin Willi2015-04-1532-104/+5891
|\
| * NEWS: Add aesni plugin newsMartin Willi2015-04-151-0/+6
| * aesni: Avoid loading AES/GHASH round keys into local variablesMartin Willi2015-04-156-1568/+1244
| * aesni: Align all class instances to 16 byte boundariesMartin Willi2015-04-157-14/+14
| * utils: Provide aligning variants of INIT/INIT_EXTRA macrosMartin Willi2015-04-151-0/+29
| * unit-tests: Pass stringyfied assertion statement as non-format string argumentMartin Willi2015-04-151-3/+3
| * utils: Add malloc/free wrappers returning aligned dataMartin Willi2015-04-153-0/+101
| * aesni: Calculate GHASH for 4 blocks of associated data in parallelMartin Willi2015-04-151-2/+18
| * aesni: Calculate GHASH for 4 blocks of encryption data in parallelMartin Willi2015-04-151-40/+180
| * aesni: Use 4-way parallel en/decryption in GCMMartin Willi2015-04-151-132/+635
| * aesni: Use dedicated key size specific en-/decryption functions in GCMMartin Willi2015-04-151-24/+353
| * aesni: Add a GCM AEAD based on the AES-NI key scheduleMartin Willi2015-04-154-1/+627
| * aesni: Implement CMAC mode to provide a signer/prfMartin Willi2015-04-154-0/+441
| * aesni: Implement XCBC mode to provide a signer/prfMartin Willi2015-04-154-0/+436
| * aesni: Partially use separate code paths for different key sizes in CCMMartin Willi2015-04-151-33/+438
| * aesni: Add a CCM AEAD reusing the key scheduleMartin Willi2015-04-154-0/+645
| * aesni: Use 4-way parallel AES-NI instructions for CTR en/decryptionMartin Willi2015-04-151-115/+354
| * aesni: Use dedicated round count specific encryption functions in CTR modeMartin Willi2015-04-151-23/+243
| * aesni: Implement a AES-NI based CTR crypter using the key scheduleMartin Willi2015-04-154-0/+278
| * aesni: Use 4-way parallel AES-NI instructions for CBC decryptionMartin Willi2015-04-151-66/+314
| * aesni: Use separate en-/decryption CBC code paths for different key sizesMartin Willi2015-04-151-22/+290
| * aesni: Implement a AES-NI based CBC crypter using the key scheduleMartin Willi2015-04-154-0/+293
| * aesni: Implement 256-bit key scheduleMartin Willi2015-04-151-0/+77
| * aesni: Implement 192-bit key scheduleMartin Willi2015-04-151-0/+81
| * aesni: Implement 128-bit key scheduleMartin Willi2015-04-151-0/+45
| * aesni: Add a common key schedule class for AESMartin Willi2015-04-153-0/+165
| * aesni: Provide a plugin stub for AES-NI instruction based crypto primitivesMartin Willi2015-04-155-0/+152
| * utils: Provide an INIT_EXTRA() macro, that allocates extra data to INIT()Martin Willi2015-04-151-0/+15
| * test-vectors: Add some self-made additional AES-GCM test vectorsMartin Willi2015-04-152-0/+157
| * test-vectors: Define some additional CCM test vectorsMartin Willi2015-04-152-1/+84
| * crypto-tester: Use the plugin feature key size to benchmark crypters/aeadsMartin Willi2015-04-154-21/+29
| * crypt-burn: Support burning signersMartin Willi2015-04-151-0/+53
| * crypt-burn: Add a encryption buffer command line argumentMartin Willi2015-04-151-9/+14
| * crypt-burn: Set a defined key, as some backends require thatMartin Willi2015-04-151-4/+10
| * crypt-burn: Refactor to separate burn methodsMartin Willi2015-04-151-74/+116
| * crypt-burn: Accept a PLUGINS env var to configure plugins to loadMartin Willi2015-04-151-3/+2
|/
* vici: Relicense libvici.h under MITMartin Willi2015-04-141-9/+20
* utils: Define MAX_(U)INT_TYPE to the maximum size integer type availableMartin Willi2015-04-141-0/+6
* utils: Typedef int128_t and u_int128_t types if supportedMartin Willi2015-04-141-0/+11
* configure: Check for __int128 type supportMartin Willi2015-04-141-0/+11
* Merge branch 'const-memeq'Martin Willi2015-04-1442-61/+580
|\