index
:
tteras/strongswan
master
tteras
tteras-release
tteras' strongSwan tree
gitolite
about
summary
refs
log
tree
commit
diff
stats
log msg
author
committer
range
Commit message (
Expand
)
Author
Age
Files
Lines
...
|
*
openssl: Support setting private Diffie-Hellman values
Martin Willi
2015-04-15
1
-0
/
+13
|
*
gmp: Support setting Diffie-Hellman private values
Martin Willi
2015-04-15
1
-0
/
+10
|
*
test-vectors: Add DH vectors for Brainpool groups
Martin Willi
2015-04-15
3
-0
/
+118
|
*
test-vectors: Add DH vectors for ECDH groups
Martin Willi
2015-04-15
3
-0
/
+140
|
*
test-vectors: Add DH vectors for subgroup MODP groups
Martin Willi
2015-04-15
3
-0
/
+168
|
*
test-vectors: Add DH vectors for normal MODP groups
Martin Willi
2015-04-15
3
-0
/
+741
|
*
test-vectors: Support testing DH groups
Martin Willi
2015-04-15
1
-1
/
+16
|
*
crypto-tester: Support testing DH groups using DH test vectors
Martin Willi
2015-04-15
3
-2
/
+224
|
*
diffie-hellman: Introduce an optional setter for the private value
Martin Willi
2015-04-15
1
-0
/
+12
|
/
*
Merge branch 'aesni'
Martin Willi
2015-04-15
32
-104
/
+5891
|
\
|
*
NEWS: Add aesni plugin news
Martin Willi
2015-04-15
1
-0
/
+6
|
*
aesni: Avoid loading AES/GHASH round keys into local variables
Martin Willi
2015-04-15
6
-1568
/
+1244
|
*
aesni: Align all class instances to 16 byte boundaries
Martin Willi
2015-04-15
7
-14
/
+14
|
*
utils: Provide aligning variants of INIT/INIT_EXTRA macros
Martin Willi
2015-04-15
1
-0
/
+29
|
*
unit-tests: Pass stringyfied assertion statement as non-format string argument
Martin Willi
2015-04-15
1
-3
/
+3
|
*
utils: Add malloc/free wrappers returning aligned data
Martin Willi
2015-04-15
3
-0
/
+101
|
*
aesni: Calculate GHASH for 4 blocks of associated data in parallel
Martin Willi
2015-04-15
1
-2
/
+18
|
*
aesni: Calculate GHASH for 4 blocks of encryption data in parallel
Martin Willi
2015-04-15
1
-40
/
+180
|
*
aesni: Use 4-way parallel en/decryption in GCM
Martin Willi
2015-04-15
1
-132
/
+635
|
*
aesni: Use dedicated key size specific en-/decryption functions in GCM
Martin Willi
2015-04-15
1
-24
/
+353
|
*
aesni: Add a GCM AEAD based on the AES-NI key schedule
Martin Willi
2015-04-15
4
-1
/
+627
|
*
aesni: Implement CMAC mode to provide a signer/prf
Martin Willi
2015-04-15
4
-0
/
+441
|
*
aesni: Implement XCBC mode to provide a signer/prf
Martin Willi
2015-04-15
4
-0
/
+436
|
*
aesni: Partially use separate code paths for different key sizes in CCM
Martin Willi
2015-04-15
1
-33
/
+438
|
*
aesni: Add a CCM AEAD reusing the key schedule
Martin Willi
2015-04-15
4
-0
/
+645
|
*
aesni: Use 4-way parallel AES-NI instructions for CTR en/decryption
Martin Willi
2015-04-15
1
-115
/
+354
|
*
aesni: Use dedicated round count specific encryption functions in CTR mode
Martin Willi
2015-04-15
1
-23
/
+243
|
*
aesni: Implement a AES-NI based CTR crypter using the key schedule
Martin Willi
2015-04-15
4
-0
/
+278
|
*
aesni: Use 4-way parallel AES-NI instructions for CBC decryption
Martin Willi
2015-04-15
1
-66
/
+314
|
*
aesni: Use separate en-/decryption CBC code paths for different key sizes
Martin Willi
2015-04-15
1
-22
/
+290
|
*
aesni: Implement a AES-NI based CBC crypter using the key schedule
Martin Willi
2015-04-15
4
-0
/
+293
|
*
aesni: Implement 256-bit key schedule
Martin Willi
2015-04-15
1
-0
/
+77
|
*
aesni: Implement 192-bit key schedule
Martin Willi
2015-04-15
1
-0
/
+81
|
*
aesni: Implement 128-bit key schedule
Martin Willi
2015-04-15
1
-0
/
+45
|
*
aesni: Add a common key schedule class for AES
Martin Willi
2015-04-15
3
-0
/
+165
|
*
aesni: Provide a plugin stub for AES-NI instruction based crypto primitives
Martin Willi
2015-04-15
5
-0
/
+152
|
*
utils: Provide an INIT_EXTRA() macro, that allocates extra data to INIT()
Martin Willi
2015-04-15
1
-0
/
+15
|
*
test-vectors: Add some self-made additional AES-GCM test vectors
Martin Willi
2015-04-15
2
-0
/
+157
|
*
test-vectors: Define some additional CCM test vectors
Martin Willi
2015-04-15
2
-1
/
+84
|
*
crypto-tester: Use the plugin feature key size to benchmark crypters/aeads
Martin Willi
2015-04-15
4
-21
/
+29
|
*
crypt-burn: Support burning signers
Martin Willi
2015-04-15
1
-0
/
+53
|
*
crypt-burn: Add a encryption buffer command line argument
Martin Willi
2015-04-15
1
-9
/
+14
|
*
crypt-burn: Set a defined key, as some backends require that
Martin Willi
2015-04-15
1
-4
/
+10
|
*
crypt-burn: Refactor to separate burn methods
Martin Willi
2015-04-15
1
-74
/
+116
|
*
crypt-burn: Accept a PLUGINS env var to configure plugins to load
Martin Willi
2015-04-15
1
-3
/
+2
|
/
*
vici: Relicense libvici.h under MIT
Martin Willi
2015-04-14
1
-9
/
+20
*
utils: Define MAX_(U)INT_TYPE to the maximum size integer type available
Martin Willi
2015-04-14
1
-0
/
+6
*
utils: Typedef int128_t and u_int128_t types if supported
Martin Willi
2015-04-14
1
-0
/
+11
*
configure: Check for __int128 type support
Martin Willi
2015-04-14
1
-0
/
+11
*
Merge branch 'const-memeq'
Martin Willi
2015-04-14
42
-61
/
+580
|
\
[prev]
[next]