aboutsummaryrefslogtreecommitdiffstats
path: root/src/tests/data
Commit message (Collapse)AuthorAgeFilesLines
* Add HKDF(SHA-512) test vectorslloyd2015-03-181-17/+51
|
* Convert HKDF to the normal KDF interfacelloyd2015-02-182-46/+46
|
* Modify interfaces of KDF and PBKDF to write output to an array, withlloyd2015-02-181-5/+5
| | | | higher level functions on interface handling returning a vector.
* Add new module `ffi` which provides a plain C interface, plus a newlloyd2015-02-161-0/+21
| | | | | | | | | | | | ctypes Python wrapper that uses it. The API is intentionally designed to have a very simple ABI (extern "C", all structs are opaque, no memory ownership passing the FFI boundary, limited set of simple types as args) so the ctypes wrapper is quite simple. Currently ffi provides ciphers, hashes, MACs, RNGs, PBKDF, KDF, bcrypt, and most public key operations. Remove the old boost.python wrapper and all the build code for it.
* Add SipHashlloyd2015-01-111-0/+4
|
* Remove SSLv3 and handling of SSLv2 client hellos.lloyd2015-01-112-192/+0
|
* Add SHA-512/256lloyd2015-01-081-0/+4
| | | | | Define some new functions for copying out arrays of words and use them across hashes.
* Add Brainpool and secp160r1 ECDSA testslloyd2015-01-051-0/+151
|
* Support the older ChaCha20Poly1305 AEAD from draft-agl-tls-chacha20poly1305-04lloyd2014-12-311-0/+8
| | | | | which we distinguish by the nonce size (always 64 bits in this format, always 96 bits in the CFRG document).
* Add AEAD based on ChaCha20 and Poly1305 defined in ↵lloyd2014-12-291-0/+13
| | | | draft-irtf-cfrg-chacha20-poly1305-03
* Add Poly1305, based on poly1305-donna by Andrew Moon.lloyd2014-12-291-0/+323
|
* Support 96 bit nonces in ChaCha20 as specified in ↵lloyd2014-12-291-0/+9
| | | | draft-irtf-cfrg-chacha20-poly1305-03
* Add Curve25519 based on curve25519-donna by Adam Langley.lloyd2014-12-271-0/+79
| | | | | | This uses only the c64 version from curve25519-donna; on systems that don't have a native uint128_t type, a donna128 type stands in for just enough 128-bit operations to satisfy donna.cpp
* Implement RFC 6979 determinstic signatures for DSA and ECDSA.lloyd2014-12-102-160/+234
| | | | | Drop the GNU MP engine. Its implementations were potentially faster in some scenarios but not well protected against side channels.
* OCB cleanup and additional testslloyd2014-11-071-0/+104
|
* Various small fixes and cleanups, new is_prime utillloyd2014-11-031-0/+9
|
* Add some secp256k1 KATs and a randomized ECC test suggested inlloyd2014-10-101-0/+21
| | | | http://crypto.stackexchange.com/questions/784
* Correct CCM for L != 2. Bugzilla 270lloyd2014-05-161-0/+7
|
* Add HMAC_DRBGlloyd2014-03-211-0/+2405
|
* Remove Square, Skipjack, Luby-Rackoff, and Blue Midnight Wish.lloyd2014-02-084-983/+0
|
* Add the CMAC constants for 256 and 512 bit block cipherslloyd2014-02-022-0/+18
| | | | | Also add test vectors for Threefish-512 CMAC and EAX, both generated by the library.
* Add ChaChalloyd2014-01-313-13/+39
|
* Remove PBES1 entirelylloyd2014-01-181-6/+5
|
* Split up test vectors into per-algo files and app into botan-test forlloyd2014-01-1091-54957/+49702
| | | | the tests and botan for everything else.
* Split up public key tests and data, use new test frameworklloyd2014-01-05542-0/+65572