Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | Ensure all files have copyright and license info. | lloyd | 2015-01-10 | 679 | -694/+698 |
| | | | | | Update license header line to specify the terms and refer to the file, neither of which it included before. | ||||
* | Add MCEIES, an integrated encryption system using McEliece and AES-256/OCB | lloyd | 2015-01-08 | 3 | -0/+154 |
| | |||||
* | This assumed other headers it did not include | lloyd | 2015-01-08 | 1 | -1/+2 |
| | |||||
* | No need to reseed RNG in DSA sign as RNG is no longer used | lloyd | 2015-01-08 | 1 | -4/+2 |
| | |||||
* | Side channel commentary | lloyd | 2015-01-08 | 2 | -0/+26 |
| | |||||
* | Inline BigInt::get_bit and byte_at | lloyd | 2015-01-08 | 2 | -23/+9 |
| | |||||
* | Change TLS session encryption to use AES-256/GCM instead of CBC+HMAC | lloyd | 2015-01-08 | 5 | -202/+26 |
| | |||||
* | Cleanup | lloyd | 2015-01-08 | 1 | -7/+5 |
| | |||||
* | Add missing include | lloyd | 2015-01-08 | 1 | -0/+1 |
| | |||||
* | Handle zero length inputs correctly in base64. Github issue 37 | lloyd | 2015-01-08 | 1 | -2/+9 |
| | |||||
* | Add OID for SHA-512/256 | lloyd | 2015-01-08 | 1 | -0/+2 |
| | |||||
* | Add SHA-512/256 | lloyd | 2015-01-08 | 14 | -74/+128 |
| | | | | | Define some new functions for copying out arrays of words and use them across hashes. | ||||
* | Avoid referencing &vec[vec.size()] as this triggers iterator debugging | lloyd | 2015-01-07 | 4 | -6/+6 |
| | | | | asserts in MSVC 2013. Github pull 36 from Simon Warta. | ||||
* | Support setting the number of pad bytes in a heartbeat message. Use | lloyd | 2015-01-07 | 5 | -70/+86 |
| | | | | | random instead of all-zero padding. Check on sanity of received pads to the extent possible. Bugzilla 269. | ||||
* | Use RtlSecureZeroMemory or memset_s if available | lloyd | 2015-01-07 | 1 | -0/+13 |
| | |||||
* | If no certificate stores at all are available skip OCSP checks | lloyd | 2015-01-04 | 1 | -5/+7 |
| | |||||
* | Remove config used for testing DTLS-SRTP | lloyd | 2015-01-04 | 1 | -3/+2 |
| | |||||
* | Add DTLS-SRTP key establishment from RFC 5764 (required for WebRTC). | lloyd | 2015-01-04 | 11 | -134/+293 |
| | | | | | | | | | | | | | | Github issue 27. Refactor server hello handling to make it easier to handle other extensions. The manual specified that 224 bit NIST primes were disabled by default for TLS but they were not. Additionaly disable the 256k1 curve and reorder the remaining curves by size. Rewrite the max fragment length extension code to roughly what an ideal compiler would have turned the original code into, using a switch instead of a lookup into a small constant std::map. | ||||
* | Add ChaCha20Poly1305 TLS ciphersuites compatible with Google's implementation | lloyd | 2014-12-31 | 7 | -95/+122 |
| | |||||
* | Add helper and update comment | lloyd | 2014-12-31 | 1 | -2/+8 |
| | |||||
* | Support the older ChaCha20Poly1305 AEAD from draft-agl-tls-chacha20poly1305-04 | lloyd | 2014-12-31 | 2 | -10/+34 |
| | | | | | which we distinguish by the nonce size (always 64 bits in this format, always 96 bits in the CFRG document). | ||||
* | Fix one past the end write in Poly1305 finish | lloyd | 2014-12-31 | 1 | -1/+1 |
| | |||||
* | Decruft | lloyd | 2014-12-31 | 2 | -15/+1 |
| | |||||
* | Add AEAD based on ChaCha20 and Poly1305 defined in ↵ | lloyd | 2014-12-29 | 4 | -0/+246 |
| | | | | draft-irtf-cfrg-chacha20-poly1305-03 | ||||
* | Add Poly1305, based on poly1305-donna by Andrew Moon. | lloyd | 2014-12-29 | 8 | -11/+298 |
| | |||||
* | Support 96 bit nonces in ChaCha20 as specified in ↵ | lloyd | 2014-12-29 | 2 | -3/+12 |
| | | | | draft-irtf-cfrg-chacha20-poly1305-03 | ||||
* | When encrypting McEliece or Curve25519 keys, default to GCM instead of CBC. | lloyd | 2014-12-27 | 3 | -11/+22 |
| | | | | Add OIDS for OCB mode with various ciphers. | ||||
* | Add Curve25519 based on curve25519-donna by Adam Langley. | lloyd | 2014-12-27 | 7 | -0/+813 |
| | | | | | | This uses only the c64 version from curve25519-donna; on systems that don't have a native uint128_t type, a donna128 type stands in for just enough 128-bit operations to satisfy donna.cpp | ||||
* | Fix header guards for amalgamation (github issue 35) | lloyd | 2014-12-22 | 4 | -31/+31 |
| | |||||
* | Fix a couple things pointed out by VC++ warnings. | lloyd | 2014-12-22 | 2 | -8/+3 |
| | |||||
* | Fix System_RNG for Windows, fix nmake clean target | lloyd | 2014-12-22 | 1 | -2/+2 |
| | |||||
* | Enable system_rng on Windows and MinGW (untested) | lloyd | 2014-12-21 | 3 | -5/+15 |
| | |||||
* | Add abstract database interface so applications can easily store info | lloyd | 2014-12-20 | 12 | -311/+443 |
| | | | | | | in places other than sqlite3, though sqlite3 remains the only implementation. The interface is currently limited to precisely the functionality the TLS session manager needs and will likely expand. | ||||
* | Correct comment | lloyd | 2014-12-18 | 1 | -2/+2 |
| | |||||
* | Add MinGW support for the CryptoAPI RNG. Also disable the dependencies | lloyd | 2014-12-17 | 3 | -1/+3 |
| | | | | | | | | in auto_rng for a working entropy source as in situations where it doesn't work almost none of the library builds. Disable boost by default from the library. Github issue 34. Unrelated - remove long dead Tru64 as a target. | ||||
* | In OpenSSL engine drop support for public key operations. These PK ops just call | lloyd | 2014-12-17 | 6 | -588/+0 |
| | | | | | BN directly and so don't get the benefit of side channel protections in either OpenSSL's or Botan's implementations of the algorithms. | ||||
* | Fix missing dependency in filters (Github pull 33 from tiwoc) | lloyd | 2014-12-13 | 1 | -0/+1 |
| | |||||
* | Implement RFC 6979 determinstic signatures for DSA and ECDSA. | lloyd | 2014-12-10 | 23 | -746/+85 |
| | | | | | Drop the GNU MP engine. Its implementations were potentially faster in some scenarios but not well protected against side channels. | ||||
* | Switch to using Montgomery ladder for EC point multiplication. | lloyd | 2014-12-10 | 1 | -48/+4 |
| | | | | | The test function create_random_point did not actually create a point on the curve - fix. | ||||
* | Implement a strength estimator for McEliece keys based on HyMES version | lloyd | 2014-12-09 | 5 | -12/+123 |
| | |||||
* | Figure out which decompressor to use based on the input file extension. | lloyd | 2014-12-09 | 7 | -67/+98 |
| | | | | | | | | Rename Bzip to Bzip2, and split Zlib and Deflate compressors into two completely distinct types rather than using a bool flag to the Zlib constructor. Ignore null pointers to our free implementation (LZMA does this). | ||||
* | Cleanup for pbe name parsing in PKCS #8 encoder | lloyd | 2014-12-08 | 1 | -14/+23 |
| | |||||
* | Add a basic speed test for McEliece | lloyd | 2014-12-08 | 1 | -0/+10 |
| | |||||
* | Remove the Overbeck conversion at Dr. Strenzke's request. | lloyd | 2014-12-06 | 3 | -229/+0 |
| | | | | | | | | While a CCA2 proof of this scheme exists, it is written in German and for various reasons publishing a translation would be a complicated affair. Without a (well studied) English proof it is harder to understand the security of the overall scheme. Thus only KEM, which seems much easier to prove, will be offered. | ||||
* | Add KEM scheme for McEliece | fstrenzke | 2014-12-06 | 3 | -0/+111 |
| | |||||
* | Nullptr cleanup | lloyd | 2014-12-06 | 1 | -1/+1 |
| | |||||
* | Untested support for using CryptGenRandom in System_RNG | lloyd | 2014-12-06 | 1 | -0/+32 |
| | |||||
* | Add an easy way to directly use the system PRNG. | lloyd | 2014-12-02 | 3 | -0/+117 |
| | |||||
* | GCC 4.9 fixes | lloyd | 2014-12-02 | 2 | -1/+3 |
| | |||||
* | Add OIDs for Twofish, Serpent, and McEliece | lloyd | 2014-11-29 | 1 | -0/+4 |
| |