Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | Fix sign_cert CLI incorrectly handling --ca-key-pass | René Korthaus | 2017-07-01 | 1 | -2/+4 |
| | |||||
* | Update modern and nist policies with recent additions | Jack Lloyd | 2017-06-30 | 3 | -0/+21 |
| | |||||
* | Merge GH #1082 Add support for SM2 signature scheme | Jack Lloyd | 2017-06-30 | 16 | -2/+654 |
|\ | |||||
| * | Remove debug prints | Jack Lloyd | 2017-06-30 | 1 | -17/+1 |
| | | |||||
| * | Add SM2 signature scheme | Jack Lloyd | 2017-06-29 | 16 | -2/+671 |
| | | | | | | | | | | | | From https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02 This is a contribution from Ribose Inc (@riboseinc). | ||||
* | | Merge GH #1084 Support multiple buffer sizes in speed report | Jack Lloyd | 2017-06-30 | 1 | -86/+446 |
|\ \ | |||||
| * | | use buffer sizes only once in performance tests | 0xdefaced | 2017-06-26 | 1 | -2/+16 |
| | | | | | | | | | | | | | | | | | | Remove duplicates from given buffer sizes in performance tests. Additionally, sort buffer sizes for better grouping in logs and add a colon before printing the measurements. | ||||
| * | | print a summary for performance tests | 0xdefaced | 2017-06-24 | 1 | -7/+306 |
| | | | |||||
| * | | only speed test different msg sizes when tests require a message size | 0xdefaced | 2017-06-24 | 1 | -204/+222 |
| | | | | | | | | | | | | | | | Don't perform performance tests for different buffer sizes when the algorithm does not care about the message size. | ||||
| * | | accept multiple buffer sizes used for speed tests | 0xdefaced | 2017-06-24 | 1 | -141/+170 |
| | | | |||||
* | | | Merge GH #1098 Cleanups in SM3 | Jack Lloyd | 2017-06-30 | 1 | -81/+25 |
|\ \ \ | |||||
| * | | | Cleanups in SM3 code | Jack Lloyd | 2017-06-29 | 1 | -81/+25 |
| |/ / | | | | | | | | | | | | | | | | | | | | | | T[] variable is actually a constant, so precompute it in SM3_TJ W1 expansion is very simple and can just be done inline. Somewhat faster on my machine. | ||||
* | / | Update BSI module policy | René Korthaus | 2017-06-30 | 1 | -0/+3 |
| |/ |/| | | | | | | | Prohibit SM4 block cipher, ed25519 signature scheme and NIST SP800-56A KDF. | ||||
* | | Merge GH #1095 Catch exceptions in botan_mp_init | Jack Lloyd | 2017-06-29 | 1 | -3/+23 |
|\ \ | |||||
| * | | ffi: Catch exceptions in botan_mp_init | Daniel Wyatt | 2017-06-28 | 1 | -3/+23 |
| |/ | |||||
* | | Merge GH #1092 Correct printing of UTF-8 strings in asn1print cli | Jack Lloyd | 2017-06-29 | 1 | -2/+2 |
|\ \ | |||||
| * | | Fix transcoding of asn1print strings to UTF-8 | René Korthaus | 2017-06-28 | 1 | -2/+2 |
| |/ | | | | | | | | | | | | | | | When the terminal used supports UTF-8, asn1print should convert strings from internal Latin1 to UTF-8 encoding for printing to terminal. However, it previously tried to convert in the opposite direction, probably because of the misconception that Charset::transcode() expects the two encodings as "from, to" instead of "to, from". | ||||
* | | Merge GH #1096 Avoid undefined behavior in rotation operations | Jack Lloyd | 2017-06-29 | 1 | -0/+2 |
|\ \ | |||||
| * | | Allow bit rotation by more than sizeof(T)*8 bits. | Daniel Wyatt | 2017-06-28 | 1 | -0/+2 |
| |/ | | | | | | | | | | | | | | | | | Currently these functions will happily bit shift by >= sizeof(T)*8 bits. However, this is undefined behavior, and results in unexpected results (0) on at least one platform I've tested. With this update, you can expect that rotate_left<uint32_t>(1, 32)==1 and rotate_right<uint32_t>(1, 32)==1. | ||||
* / | Add a check in EC_Group encoding for OID being set | Jack Lloyd | 2017-06-29 | 1 | -0/+6 |
|/ | | | | Otherwise encoding would fail with an obtuse error message. | ||||
* | Update Doxygen for X509_Certificate::subject_info | Daniel Neus | 2017-06-23 | 1 | -2/+4 |
| | |||||
* | Bump x25519 version in light of GH #1076 format change | Jack Lloyd | 2017-06-21 | 1 | -1/+1 |
| | |||||
* | Add test for CURDLE format Ed25519 keys | Jack Lloyd | 2017-06-21 | 1 | -0/+40 |
| | |||||
* | Merge GH #1076 Change x25519 and Ed25519 key formats to match IETF standard | Jack Lloyd | 2017-06-21 | 7 | -53/+46 |
|\ | |||||
| * | Replaced USE_NULL_PARAM (0x05 0x00) by an empty vector (nothing) | Francis Dupont | 2017-06-12 | 2 | -2/+8 |
| | | |||||
| * | Fixed private key code | Francis Dupont | 2017-06-12 | 4 | -25/+14 |
| | | |||||
| * | Fixed public key code for *25519 | Francis Dupont | 2017-06-12 | 2 | -18/+4 |
| | | |||||
| * | Moved to draft-ietf-curdle-pkix assigned OIDs | Francis Dupont | 2017-06-12 | 2 | -7/+7 |
| | | |||||
| * | Added Curve25519_PrivateKey constructor from secret_key | Francis Dupont | 2017-06-12 | 1 | -0/+12 |
| | | |||||
| * | Addressed #1071 (unfinished change in master cipher_filter.cpp) | Francis Dupont | 2017-06-12 | 1 | -1/+1 |
| | | |||||
* | | Merge GH #1080 Add SM4 block cipher | Jack Lloyd | 2017-06-20 | 6 | -3/+228 |
|\ \ | |||||
| * | | Add SM4 block cipher | Jack Lloyd | 2017-06-16 | 6 | -3/+228 |
| | | | | | | | | | | | | This work was sponsored by Ribose Inc | ||||
* | | | Fix for #1078 | Baruch | 2017-06-19 | 1 | -1/+1 |
|/ / | |||||
* | | Merge GH #1074 Add ability to load ECDSA/ECDH via FFI | Jack Lloyd | 2017-06-12 | 3 | -55/+265 |
|\ \ | |/ |/| | |||||
| * | FFI: Comments from code review #1074 | Krzysztof Kwiatkowski | 2017-06-12 | 1 | -28/+65 |
| | | |||||
| * | FFI: privkey_load_ec and pubkey_load_ec should be available only if ECDSA or ↵ | Krzysztof Kwiatkowski | 2017-06-10 | 1 | -2/+2 |
| | | | | | | | | ECDH is compiled | ||||
| * | FFI: ECDSA an ECDH keys loading from mpi. Cleanup | Krzysztof Kwiatkowski | 2017-06-10 | 2 | -83/+116 |
| | | | | | | | | | | * Be more C++ and use templates instead of string comparision * Move private functions to namespace at the top of the file | ||||
| * | FFI: Add functions specific to ECDSA and ECDH | Krzysztof Kwiatkowski | 2017-06-10 | 3 | -15/+76 |
| | | |||||
| * | FFI: Posibility to load EC pubkey | Krzysztof Kwiatkowski | 2017-06-10 | 3 | -8/+50 |
| | | |||||
| * | FFI: Posibility to load EC privkey | Krzysztof Kwiatkowski | 2017-06-10 | 3 | -47/+84 |
| | | |||||
* | | Update OCB ref to RFC, and add new test vectors | Jack Lloyd | 2017-06-12 | 2 | -2/+100 |
|/ | |||||
* | Merge GH #1066 Add Ed25519 signature scheme | Jack Lloyd | 2017-06-09 | 20 | -1/+8322 |
|\ | |||||
| * | Fix 32-bit error in Ed25519 | Jack Lloyd | 2017-06-09 | 3 | -24/+21 |
| | | | | | | | | Blamed VC miscompilation but actually a bug on my part. | ||||
| * | Enable Ed25519 in 'modern' policy | Jack Lloyd | 2017-06-09 | 1 | -0/+1 |
| | | |||||
| * | Fix FFI build when Ed25519 disabled | Jack Lloyd | 2017-06-09 | 1 | -1/+11 |
| | | |||||
| * | Add FFI test and test data from PGP draft | Jack Lloyd | 2017-06-08 | 3 | -2/+84 |
| | | |||||
| * | Add missing overrides | Jack Lloyd | 2017-06-08 | 1 | -2/+2 |
| | | |||||
| * | Ed25519 FFI | Jack Lloyd | 2017-06-08 | 2 | -0/+104 |
| | | |||||
| * | Disable Ed25519 under Visual C++ | Jack Lloyd | 2017-06-08 | 1 | -0/+7 |
| | | | | | | | | Miscompiles on x86-32, even with VS2017 | ||||
| * | Fix inverted conditional | Jack Lloyd | 2017-06-08 | 1 | -1/+1 |
| | |