Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | gmp: Support of SHA-3 RSA signatures | Andreas Steffen | 2016-09-22 | 9 | -64/+96 |
| | |||||
* | bliss sampler unit-test: Fixed enumeration type | Andreas Steffen | 2016-09-22 | 1 | -2/+2 |
| | |||||
* | bliss: bliss_sampler expects XOF type | Andreas Steffen | 2016-09-22 | 1 | -4/+3 |
| | |||||
* | mgf1: Refactored MGF1 as an XOF | Andreas Steffen | 2016-09-21 | 19 | -78/+564 |
| | |||||
* | unbound: Avoid unnecessary cloning of RR list that caused a memory leak | Tobias Brunner | 2016-09-20 | 1 | -2/+1 |
| | |||||
* | unbound: Fix memory leak | Tobias Brunner | 2016-09-20 | 1 | -0/+2 |
| | |||||
* | padlock: Use builtin bswap32() to fix compilation on FreeBSD | Tobias Brunner | 2016-08-31 | 1 | -6/+5 |
| | | | | Fixes #591. | ||||
* | unit-tests: Removed unused variable | Andreas Steffen | 2016-08-11 | 1 | -2/+0 |
| | |||||
* | unit-tests: Created newhope unit-tests | Andreas Steffen | 2016-08-10 | 8 | -7/+1334 |
| | |||||
* | Created newhope plugin implementing the New Hope key exchange algorithm | Andreas Steffen | 2016-08-10 | 9 | -0/+1334 |
| | |||||
* | xof: Added ChaCha20 stream as XOF | Andreas Steffen | 2016-08-06 | 7 | -1/+306 |
| | |||||
* | integrity-test: Added ntru_param_sets to read-only segment | Andreas Steffen | 2016-07-29 | 7 | -36/+96 |
| | |||||
* | integrity-test: Added bliss_param_sets to read-only segment | Andreas Steffen | 2016-07-29 | 14 | -63/+68 |
| | |||||
* | integrity-test: check code and ro segments of libnttfft | Andreas Steffen | 2016-07-29 | 1 | -1/+1 |
| | |||||
* | Created libnttfft | Andreas Steffen | 2016-07-29 | 13 | -1272/+47 |
| | | | | | This makes Number Theoretic Transforms (NTT) based on the efficient Fast-Fourier-Transform (FFT) available to multiple plugins. | ||||
* | Share twiddle factors table between 512 and 1024 point FFT | Andreas Steffen | 2016-07-29 | 3 | -134/+14 |
| | |||||
* | Implemented FFT with n = 1024 and q = 11289 using Montgomery arithmetic | Andreas Steffen | 2016-07-29 | 3 | -8/+495 |
| | |||||
* | bliss: Implemented FFT with fast Montgomery arithmetic | Andreas Steffen | 2016-07-29 | 8 | -102/+294 |
| | |||||
* | xof: Implemented SHAKE128 and SHAKE256 Extended Output Functions | Andreas Steffen | 2016-07-29 | 11 | -415/+1293 |
| | |||||
* | xof: Defined Extended Output Functions | Andreas Steffen | 2016-07-29 | 3 | -0/+43 |
| | |||||
* | unit-tests: Decreased loop count of FFT speed test to 10'000 | Andreas Steffen | 2016-07-22 | 1 | -1/+1 |
| | |||||
* | unit-tests: Added bliss_fft_speed test | Andreas Steffen | 2016-07-22 | 1 | -1/+42 |
| | |||||
* | Fixed some typos, courtesy of codespell | Tobias Brunner | 2016-07-04 | 1 | -1/+1 |
| | |||||
* | plugin-loader: Allow selective modification of the default plugin list | Tobias Brunner | 2016-06-29 | 1 | -10/+24 |
| | | | | | | | This change allows selectively modifying the default plugin list by setting the `load` setting of individual plugins (e.g. to disable them or to change their priority) without enabling charon.load_modular and having to configure a section and a load statement for every plugin. | ||||
* | openssl: Update GCM/crypter API to OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 1 | -13/+13 |
| | |||||
* | openssl: Update HMAC API to OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 1 | -9/+25 |
| | |||||
* | openssl: Don't use deprecated RAND_pseudo_bytes() | Tobias Brunner | 2016-06-29 | 1 | -7/+0 |
| | |||||
* | openssl: Update PKCS#12 API to OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 1 | -1/+5 |
| | |||||
* | openssl: Update PKCS#7 API to OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 1 | -3/+7 |
| | |||||
* | openssl: Update CRL API to OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 1 | -7/+42 |
| | | | | | | There is currently no way to compare the outer and inner algorithms encoded in a parsed CRL. X509_CRL_verify() does not seem to check that either, though (unlike X509_verify()). | ||||
* | openssl: Update x509 API to OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 1 | -12/+48 |
| | |||||
* | openssl: Update ECDSA API to OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 2 | -5/+24 |
| | |||||
* | openssl: Update RSA API to OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 2 | -16/+52 |
| | |||||
* | openssl: Make some utilities take const BIGNUM pointers | Tobias Brunner | 2016-06-29 | 2 | -4/+6 |
| | |||||
* | openssl: Add macro to define fallback functions for non-opaque OpenSSL versions | Tobias Brunner | 2016-06-29 | 1 | -0/+38 |
| | |||||
* | openssl: Update DH API to OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 1 | -11/+41 |
| | |||||
* | openssl: Update crypter API to OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 1 | -12/+17 |
| | | | | | EVP_CIPHER and EVP_CIPHER_CTX are now opaque types, the getters already existed before. | ||||
* | openssl: Fix mapping from ASN1 to chunk_t with OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 1 | -1/+7 |
| | | | | ASN1_OBJECT is now opaque. | ||||
* | openssl: Update initialization and cleanup for OpenSSL 1.1.0 | Tobias Brunner | 2016-06-29 | 1 | -7/+17 |
| | | | | | | We can't call OPENSSL_cleanup() as that would prevent us from re-initializing the library again (which we use in the Android app, that loads/unloads plugins). | ||||
* | openssl: OpenSSL 1.1.0 is thread-safe so we don't have to setup callbacks | Tobias Brunner | 2016-06-29 | 1 | -0/+13 |
| | |||||
* | android: Use non-aliased cipher identifiers | Tobias Brunner | 2016-06-13 | 1 | -12/+12 |
| | | | | | | Some of these are also understood by BoringSSL. Fixes #1510. | ||||
* | x509: Properly wrap keyid in authorityKeyIdentifier in attribute certificates | Tobias Brunner | 2016-06-06 | 1 | -1/+2 |
| | | | | | | | The correct encoding got lost in bdec2e4f5291 ("refactored openac and its attribute certificate factory"). Fixes #1370. | ||||
* | af-alg: Silently skip probing algorithms if AF_ALG is not supported | Martin Willi | 2016-05-19 | 1 | -0/+19 |
| | | | | | | If the af-alg plugin is enabled, but kernel support is missing, we get an error line during startup for each probed algorithm. This is way too verbose, so just skip probing if AF_ALG is unsupported. | ||||
* | curl: Add TLS support if libcurl is built against BoringSSL | Tobias Brunner | 2016-04-15 | 1 | -1/+2 |
| | | | | | We don't have to rely on the openssl plugin and its threading initialization as BoringSSL is thread-safe out of the box. | ||||
* | openssl: BoringSSL does not support configuration | Tobias Brunner | 2016-04-15 | 1 | -0/+4 |
| | | | | | The other initialization functions are still defined but many are apparently no-ops (this is also true for the threading initialization). | ||||
* | openssl: The member storing the DH exponent length has been renamed in BoringSSL | Tobias Brunner | 2016-04-15 | 1 | -0/+4 |
| | |||||
* | openssl: Use proper EVP macro to determine size of a hash | Tobias Brunner | 2016-04-15 | 2 | -2/+2 |
| | |||||
* | curl: Handle LibreSSL like OpenSSL in regards to multi-threading | Tobias Brunner | 2016-04-15 | 1 | -1/+1 |
| | | | | | LibreSSL is API compatible so our openssl plugin does not need any changes and it works fine with the curl plugin. | ||||
* | pkcs11: Skip zero-padding of r and s when preparing EC signature | Tobias Brunner | 2016-04-05 | 1 | -3/+9 |
| | | | | | | They are zero padded to fill the buffer. Fixes #1377. | ||||
* | Use u_int32_t legacy type in blowfish header file | Andreas Steffen | 2016-03-24 | 1 | -1/+1 |
| |