aboutsummaryrefslogtreecommitdiffstats
path: root/src/libstrongswan/plugins
Commit message (Expand)AuthorAgeFilesLines
...
* Initialize variables that some compilers seem to warn aboutTobias Brunner2015-08-131-1/+1
* pkcs11: Fix encoding of RSA keys if unnecessarily zero prefixedTobias Brunner2015-08-061-3/+8
* Use MGF1 with SHA-512 as BLISS random oracleAndreas Steffen2015-07-274-72/+58
* Generalize c_indices generation using SHA-512 random oracle.Markku-Juhani Olavi Saarinen2015-07-271-18/+24
* Fixed several bugs in the BLISS signature generation/verification step.Markku-Juhani Olavi Saarinen2015-07-271-4/+8
* chapoly: Process two Poly1305 blocks in parallel in SSSE3 driverMartin Willi2015-07-121-85/+291
* chapoly: Process four ChaCha20 blocks in parallel in SSSE3 driverMartin Willi2015-07-121-16/+207
* chapoly: Add an SSSE3 based driverMartin Willi2015-06-294-1/+514
* chapoly: Add a ChaCha20/Poly1305 driver implemented in portable CMartin Willi2015-06-294-0/+488
* chapoly: Provide a generic ChaCha20/Poly1305 AEAD supporting driver backendsMartin Willi2015-06-297-0/+672
* test-vectors: Add some initial ChaCha20/Poly1305 AEAD test vectorMartin Willi2015-06-293-0/+112
* openssl: Don't refer to EVP_des_ecb() if OpenSSL is built without DES supportTobias Brunner2015-04-171-0/+2
* test-vectors: Define test vector symbols as externMartin Willi2015-04-161-7/+7
* aesni: Fix doxygen groupsMartin Willi2015-04-151-2/+2
* gcrypt: Explicitly initialize RNG backend to allocate static dataMartin Willi2015-04-151-0/+3
* gcrypt: Support setting private value and testing of DH backendMartin Willi2015-04-151-0/+19
* openssl: Support setting ECDH private valuesMartin Willi2015-04-151-0/+44
* openssl: Support setting private Diffie-Hellman valuesMartin Willi2015-04-151-0/+13
* gmp: Support setting Diffie-Hellman private valuesMartin Willi2015-04-151-0/+10
* test-vectors: Add DH vectors for Brainpool groupsMartin Willi2015-04-153-0/+118
* test-vectors: Add DH vectors for ECDH groupsMartin Willi2015-04-153-0/+140
* test-vectors: Add DH vectors for subgroup MODP groupsMartin Willi2015-04-153-0/+168
* test-vectors: Add DH vectors for normal MODP groupsMartin Willi2015-04-153-0/+741
* test-vectors: Support testing DH groupsMartin Willi2015-04-151-1/+16
* aesni: Avoid loading AES/GHASH round keys into local variablesMartin Willi2015-04-156-1568/+1244
* aesni: Align all class instances to 16 byte boundariesMartin Willi2015-04-157-14/+14
* aesni: Calculate GHASH for 4 blocks of associated data in parallelMartin Willi2015-04-151-2/+18
* aesni: Calculate GHASH for 4 blocks of encryption data in parallelMartin Willi2015-04-151-40/+180
* aesni: Use 4-way parallel en/decryption in GCMMartin Willi2015-04-151-132/+635
* aesni: Use dedicated key size specific en-/decryption functions in GCMMartin Willi2015-04-151-24/+353
* aesni: Add a GCM AEAD based on the AES-NI key scheduleMartin Willi2015-04-154-1/+627
* aesni: Implement CMAC mode to provide a signer/prfMartin Willi2015-04-154-0/+441
* aesni: Implement XCBC mode to provide a signer/prfMartin Willi2015-04-154-0/+436
* aesni: Partially use separate code paths for different key sizes in CCMMartin Willi2015-04-151-33/+438
* aesni: Add a CCM AEAD reusing the key scheduleMartin Willi2015-04-154-0/+645
* aesni: Use 4-way parallel AES-NI instructions for CTR en/decryptionMartin Willi2015-04-151-115/+354
* aesni: Use dedicated round count specific encryption functions in CTR modeMartin Willi2015-04-151-23/+243
* aesni: Implement a AES-NI based CTR crypter using the key scheduleMartin Willi2015-04-154-0/+278
* aesni: Use 4-way parallel AES-NI instructions for CBC decryptionMartin Willi2015-04-151-66/+314
* aesni: Use separate en-/decryption CBC code paths for different key sizesMartin Willi2015-04-151-22/+290
* aesni: Implement a AES-NI based CBC crypter using the key scheduleMartin Willi2015-04-154-0/+293
* aesni: Implement 256-bit key scheduleMartin Willi2015-04-151-0/+77
* aesni: Implement 192-bit key scheduleMartin Willi2015-04-151-0/+81
* aesni: Implement 128-bit key scheduleMartin Willi2015-04-151-0/+45
* aesni: Add a common key schedule class for AESMartin Willi2015-04-153-0/+165
* aesni: Provide a plugin stub for AES-NI instruction based crypto primitivesMartin Willi2015-04-153-0/+141
* test-vectors: Add some self-made additional AES-GCM test vectorsMartin Willi2015-04-152-0/+157
* test-vectors: Define some additional CCM test vectorsMartin Willi2015-04-152-1/+84
* crypto-tester: Use the plugin feature key size to benchmark crypters/aeadsMartin Willi2015-04-151-0/+2
* utils: Use chunk_equals_const() for all cryptographic purposesMartin Willi2015-04-144-4/+4