Commit Graph

14 Commits

Author SHA1 Message Date
Olivier Chéron
1551436111 Add KMAC 2019-04-28 09:14:25 +02:00
Steve Langasek
7f0f5bd3fa Actually process unaligned data through trampoline buffer
Follow-on to commit ba10930, which implemented a trampoline buffer but then
used the unaligned input character array instead.  This commit /actually/
fixes #108, having been tested on an affected architecture :)
2017-06-23 21:46:43 -07:00
Vincent Hanquez
75e98e9699 Merge pull request #138 from haskell-crypto/blake2-update
Blake2 & Argon2
2017-02-24 15:31:38 +00:00
cielavenir
ad40f40818 Merged Keccak code into SHA3 2017-02-24 21:04:46 +09:00
Vincent Hanquez
b4db1dab33 remove executable attribute on sha3.[ch] 2017-02-20 11:34:48 +00:00
Vincent Hanquez
7286cb832a Add better constants for trampoline buffer 2017-02-14 23:01:18 +00:00
Olivier Chéron
d8ed5ce9f1 Add SHAKE128 and SHAKE256 as HashAlgorithm instances
Generalizes SHA-3 code for SHAKE support and uses GHC type-level literals
to keep the output length variable.
2017-02-14 23:01:18 +00:00
Vincent Hanquez
ba10930add process unaligned data through a trampoline buffer when architecture needs it
should fix #108
2016-12-09 15:04:02 +00:00
Vincent Hanquez
93fad940e4 Improve context memory usage of Keccak and SHA3
saves up to 72 bytes per context for SHA3-512
2016-03-26 10:29:33 +00:00
Vincent Hanquez
69f9d225eb [hash] trim hash algorithm with multiple output size.
The output size is now passed by parameter to the finalize function
instead of being stored in the context. that simplify quite a
bit the passing of this parameter
2015-11-19 11:52:21 +00:00
Vincent Hanquez
ad285be68c [Hash] tweak internal C API to have the hashlen 2015-11-19 11:37:38 +00:00
Vincent Hanquez
488bc980aa [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
Vincent Hanquez
6ba2a6b6b6 support proper SHA3 2015-01-18 16:09:07 -08:00
Vincent Hanquez
09feb59f62 merge cryptohash 2014-07-07 14:55:55 +01:00