Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | prepare TLS 1.2 for addition of TLS 1.3 | Hannes Rantzsch | 2022-04-04 | 1 | -4/+4 |
| | | | | | | | | Co-authored-by: René Meusel <[email protected]> Co-authored-by: Marek Kocik <[email protected]> Co-authored-by: Grzegorz Dulewicz <[email protected]> Co-authored-by: Pawel Bazelewski <[email protected]> Co-authored-by: Pawel Jarosz <[email protected]> | ||||
* | More clang-tidy fixes | Jack Lloyd | 2022-02-10 | 7 | -8/+14 |
| | |||||
* | Merge GH #2872 Add Kyber post-quantum KEM | Jack Lloyd | 2022-02-10 | 8 | -0/+1842 |
|\ | |||||
| * | review: fix cache based side channel | Hannes Rantzsch | 2022-02-10 | 1 | -11/+9 |
| | | | | | | | | Co-authored-by: René Meusel <[email protected]> | ||||
| * | move Botan::unreachable() to assert.h | René Meusel | 2022-02-07 | 1 | -0/+1 |
| | | |||||
| * | debug-assert absence of integer over/under flows | René Meusel | 2022-01-13 | 1 | -2/+17 |
| | | | | | | | | Co-Authored-By: Hannes Rantzsch <[email protected]> | ||||
| * | Code cleanups and improvements, details below: | René Meusel | 2022-01-13 | 11 | -1931/+1828 |
| | | | | | | | | | | | | | | | | | | | | * Shake_128_Cipher as XOF * Split Kyber "modern" and "90s" modes into botan modules * copyright headers * OIDs for different kyber modes * Support ASN.1 Full encoding Co-authored-by: Hannes Rantzsch <[email protected]> | ||||
| * | Support Kyber (quantum-safe KEM) as specified in Round 3 of the NIST ↵ | Michael Boric | 2022-01-04 | 3 | -0/+1931 |
| | | | | | | | | | | | | | | | | post-quantum project. Specification an link to NIST submission package: https://pq-crystals.org/kyber/resources.shtml Co-authored-by: Manuel Glaser <[email protected]> Co-authored-by: René Meusel <[email protected]> Co-authored-by: Hannes Rantzsch <[email protected]> | ||||
* | | Fix build problems | Jack Lloyd | 2022-02-09 | 7 | -22/+26 |
| | | |||||
* | | Fix some misc additional clang-tidy warnings | Jack Lloyd | 2022-02-06 | 1 | -5/+13 |
| | | |||||
* | | Use C++17's concat namespace feature | Jack Lloyd | 2022-02-06 | 4 | -20/+4 |
| | | |||||
* | | Remove static from data in anonymous namespaces | Jack Lloyd | 2022-02-06 | 1 | -2/+2 |
| | | |||||
* | | Some fixes for modernize-loop-convert | Jack Lloyd | 2022-02-06 | 1 | -7/+7 |
| | | |||||
* | | Fix clang-tidy readability-named-parameter | Jack Lloyd | 2022-02-06 | 12 | -30/+30 |
| | | |||||
* | | More perf fixes | Jack Lloyd | 2022-02-06 | 3 | -4/+4 |
| | | |||||
* | | Fix clang-tidy readability-container-size-empty warnings | Jack Lloyd | 2022-02-06 | 6 | -8/+8 |
| | | |||||
* | | Fix clang-tidy performance warnings | Jack Lloyd | 2022-02-06 | 11 | -43/+43 |
| | | |||||
* | | Avoid uses of volatile deprecated in C++20 | Jack Lloyd | 2022-01-27 | 3 | -6/+7 |
| | | |||||
* | | Fix some Clang warnings | Jack Lloyd | 2022-01-27 | 2 | -4/+4 |
|/ | | | | See GH #2886 | ||||
* | Fix GH #2861 Anything under 512 bits == 0 security | Jack Lloyd | 2021-12-13 | 1 | -0/+3 |
| | | | | CADO NFS can factor 512 bit RSA keys in under a day. | ||||
* | Minor format tweaks [ci skip] | Jack Lloyd | 2021-12-11 | 1 | -6/+6 |
| | |||||
* | Remove the OpenSSL provider | Jack Lloyd | 2021-10-28 | 4 | -129/+0 |
| | | | | | | | | Starting in OpenSSL 3.0, most of the functionality which we need to implement the OpenSSL provider is deprecated. Rather than reimplement the whole provider in order to allow it to continue to work in the future, just remove it. Efforts would be better spent doing more optimization work rather than chasing OpenSSL's API changes. | ||||
* | Fix a couple of trivial typos allover | Peter Meerwald-Stadler | 2021-10-01 | 2 | -8/+8 |
| | |||||
* | Update comment to be more clear, and add a ref to eprint | Jack Lloyd | 2021-09-18 | 1 | -2/+6 |
| | |||||
* | Avoid using short exponents with ElGamal | Jack Lloyd | 2021-08-03 | 1 | -2/+6 |
| | | | | | | Some off-brand PGP implementation generates keys where p - 1 is smooth, as a result short exponents can leak enough information about k to allow decryption. | ||||
* | Fix indentation | Jack Lloyd | 2021-07-17 | 1 | -29/+29 |
| | |||||
* | Verify decoded length of GOST public keys | Jack Lloyd | 2021-06-10 | 1 | -0/+3 |
| | | | | | | | | This format is fixed length, so verify that. Caught by OSS-Fuzz where UbSan noticed that if the decoded array was empty we would use &bits[0] of an empty vector. OSS-Fuzz 35123 | ||||
* | Remove dead function declarations | Jack Lloyd | 2021-06-07 | 1 | -8/+2 |
| | |||||
* | Skip negative test in ECDSA | Jack Lloyd | 2021-05-29 | 1 | -1/+5 |
| | | | | | Since it cannot occur because we decoded from binary within the same function. | ||||
* | Fix an ECKCDSA bug | Jack Lloyd | 2021-05-24 | 1 | -8/+21 |
| | | | | | | Add some more test vectors (taken from https://github.com/ANSSI-FR/libecc) and fix a bug which occured when either the group was not an even multiple of 8 bits, or when the x,y coordinates had any leading zero bytes. | ||||
* | Prevent using non-sensical padding schemes | Jack Lloyd | 2021-05-22 | 3 | -6/+17 |
| | | | | | Most padding schemes require message recovery, which, now that NR and RW have both been removed, limits their usage to RSA. | ||||
* | More mp header cleanups | Jack Lloyd | 2021-05-01 | 1 | -1/+0 |
| | |||||
* | Merge GH #2726 Add support for IRTF hash to curve | Jack Lloyd | 2021-04-25 | 5 | -0/+366 |
|\ | |||||
| * | Implement draft-irtf-cfrg-hash-to-curve | Jack Lloyd | 2021-04-25 | 5 | -0/+366 |
| | | | | | | | | | | | | | | Specifically SSWU with xmd based expansion Currently only P-256, P-384 and P-521 are supported but in principle this could be extended to most curves except those with A*B == 0 | ||||
* | | Modify BigInt constructors | Jack Lloyd | 2021-04-24 | 16 | -32/+32 |
|/ | | | | | | | | | Add static methods for very common (eg zero, one) or very uncommon (eg ECSDA truncated integers) construction methods, instead of using C++ constructors for all of these. Also adds from_s32 which allows creating a negative BigInt easily, instead of -BigInt(-x) -> BigInt::from_s32(x) | ||||
* | Don't loop forever if the RSA keygen rng is bad | Jack Lloyd | 2021-04-21 | 1 | -1/+4 |
| | |||||
* | In RSA keygen require that p and q differ by a wide range | Jack Lloyd | 2021-04-21 | 1 | -4/+10 |
| | | | | This is required by FIPS 186-4 sec B.3.2 | ||||
* | Run scrypt and bcrypt-pbkdf through PasswordHash | Jack Lloyd | 2021-04-19 | 1 | -14/+7 |
| | | | | | The old top level fns like scrypt are now deprecated, and we can now mark the algorithm headers as future-internal. | ||||
* | Make get_byte take a compile-time constant index | Jack Lloyd | 2021-04-16 | 3 | -10/+10 |
| | | | | Add get_byte_var for the few cases that need a variable index | ||||
* | Avoid now-deprecated PBKDF interface within the library | Jack Lloyd | 2021-04-08 | 1 | -10/+15 |
| | |||||
* | Avoid clone in xmss_hash | Jack Lloyd | 2021-04-07 | 1 | -1/+1 |
| | |||||
* | Add a function for creating an ECC key with arbitrary group | Jack Lloyd | 2021-04-06 | 2 | -30/+51 |
| | | | | | This is necessary in order to hide the ECC impl headers since in some cases you may need to use a non-standard group. | ||||
* | More make_unique | Jack Lloyd | 2021-04-05 | 1 | -1/+1 |
| | |||||
* | KDF::create | Jack Lloyd | 2021-04-05 | 1 | -4/+4 |
| | |||||
* | ECDSA public key recovery: improve validation of r/s/v | Jack Lloyd | 2021-04-05 | 1 | -3/+8 |
| | | | | GH #2698 | ||||
* | More raw pointer removal | Jack Lloyd | 2021-04-05 | 2 | -16/+8 |
| | |||||
* | More uses of make_unique instead of unique_ptr(new ...) | Jack Lloyd | 2021-04-04 | 15 | -49/+48 |
| | |||||
* | Use make_shared instead of shared_ptr(new ...) | Jack Lloyd | 2021-04-03 | 3 | -15/+15 |
| | |||||
* | Fix OpenSSL RSA | Jack Lloyd | 2021-04-03 | 1 | -5/+4 |
| | |||||
* | Update PK factory fns | Jack Lloyd | 2021-04-03 | 1 | -50/+49 |
| |