Commit Graph

640 Commits

Author SHA1 Message Date
Vincent Hanquez
ad559e02e6 bump version to 0.17 2016-06-14 08:22:31 +01:00
Vincent Hanquez
25663a177b update CHANGELOG 2016-06-14 07:24:30 +01:00
Vincent Hanquez
8c19352e48 [rdrand] add possible workaround for fPIC building 2016-06-14 07:24:08 +01:00
Luke Taylor
de17b66e31 Fix buffer length in scrypt
The temporary XY buffer passed to the scrypt_smix C function should be
256r+64 bytes in length, but the Haskell code was only allocating 256r
bytes, causing the additional 64 to be written past the end of the
buffer.

See #91.
2016-06-13 21:08:06 +01:00
Vincent Hanquez
dc8bb8934c Merge pull request #77 from khibino/mp
Adding miyaguchi-preneel hash construction
2016-06-13 05:57:44 +01:00
Vincent Hanquez
32aec08dbf [rdrand] limit to i686 and x86_64 2016-06-13 05:51:49 +01:00
Kei Hibino
7989dc71b0 fix unpad of zero-padding and add tests. 2016-06-08 22:57:35 +09:00
Kei Hibino
ec7e73401f apply zero-padding to miyaguchi-preneel. 2016-06-08 22:26:14 +09:00
Kei Hibino
c2285db4e3 add zero padding and its test. 2016-06-08 22:23:41 +09:00
Kei Hibino
87867b49bc rename definitions which compute miyaguchi-preneel hash. 2016-06-08 01:13:23 +09:00
Kei Hibino
5e76b8af5f apply convertFromBase. 2016-06-08 01:05:08 +09:00
Vincent Hanquez
f5a811e755 [rdrand] add an untested workaround for i686 machine 2016-06-03 07:12:38 +01:00
Kei Hibino
f9c1aa713f drop cipherInit'. 2016-06-02 17:05:17 +09:00
Vincent Hanquez
5cf7d08ca6 bump version to 0.16 2016-06-01 08:08:39 +01:00
Vincent Hanquez
ed31cf7549 Merge pull request #87 from dredozubov/typo-fix
Improve some documentation phrasing and fix typos.
2016-05-06 06:05:20 +01:00
Denis Redozubov
512605d513 fix documentation typo 2016-05-05 19:51:22 +03:00
John Galt
9dcef3451d Decoupled -DARCH_X86_64 and support_rdrand 2016-04-21 10:45:23 -07:00
John Galt
cf96199b30 Minor grammatical updates 2016-04-21 10:40:09 -07:00
John Galt
cb2440eaa5 Added Ed448 to asymmetric crypto list 2016-04-21 10:32:50 -07:00
Vincent Hanquez
46584d0887 Merge pull request #82 from haskell-crypto/curve25519-c64
[Curve25519] Enabled 64-bit implementation
2016-04-21 06:19:16 +01:00
John Galt
aa7269c6dc [Curve25519] Enabled 64-bit implementation 2016-04-20 11:23:51 -07:00
John Galt
ac2c50cb1e Updated travis-ci badge URL in README 2016-04-20 11:13:11 -07:00
John Galt
33ed954fbe Removed unnecessary directives from cabal file 2016-04-20 10:42:15 -07:00
John Galt
3656726fce Fixed basepoint for Ed448 2016-04-19 19:26:56 -07:00
Vincent Hanquez
a1847c2e0b Merge pull request #80 from haskell-crypto/basepoint-fix
[Ed448] Fixed incorrect base point
2016-04-19 04:42:30 +01:00
John Galt
e2b0e9ee6b [Ed448] Fixed incorrect base point 2016-04-18 13:25:11 -07:00
Kei Hibino
fce698b821 [MP] Drop data constructor access. 2016-04-12 14:53:16 +09:00
Kei Hibino
0f241e31db [MP] drop the accessor in favor of just using the ByteArrayAccess constraint 2016-04-12 11:00:01 +09:00
Vincent Hanquez
5eb71a90ec bump version to 0.15 2016-04-09 17:16:08 +01:00
Vincent Hanquez
0c3f68929b Fix serialization of ECDH and DH 2016-04-09 17:13:51 +01:00
Vincent Hanquez
e76d43470d bump version to 0.14 2016-04-09 14:46:14 +01:00
Vincent Hanquez
fd24980530 [ECC] add Bounded instance to CurveName 2016-04-09 13:46:06 +01:00
Vincent Hanquez
605e5cf6a6 Merge branch 'master' of https://github.com/haskell-crypto/cryptonite 2016-04-09 13:45:18 +01:00
Vincent Hanquez
0fa83e32d8 [ECDH][DH] change SharedKey representation to be the usual bytes-like representation
Prevent mistake when the serialization is not done properly, for example missing
the padding when necessary.
2016-04-09 13:45:05 +01:00
Vincent Hanquez
e29c8a6fe5 [DH] Keep The field size in bits, in Params 2016-04-09 13:41:40 +01:00
Vincent Hanquez
a73c1b9171 [CMAC] drop the accessor in favor of just using the ByteArrayAccess constraint 2016-04-09 10:31:13 +01:00
Vincent Hanquez
6164968912 update CHANGELOG 2016-04-09 08:46:30 +01:00
Vincent Hanquez
2b0f0dab9c Merge branch 'master' of https://github.com/haskell-crypto/cryptonite 2016-04-09 08:43:07 +01:00
Vincent Hanquez
81d3e31e0b Merge pull request #75 from khibino/cmac
Adding CMAC support
2016-04-09 08:42:40 +01:00
Vincent Hanquez
d7e26e34ee [random] add a seed capability with export/import from integer.
It decomposes the drgNew call that was gathering entropy then
initializing a ChaChaDRG, into 2 new calls seedNew and drgNewSeed.

drgNew remains unchanged.

The integer importing capability, should be used when wanting to bring
reproducibility to a debugging problem or for testing, otherwise it's
probably a bad idea to use.
2016-04-09 08:33:37 +01:00
Kei Hibino
5d96c804ae Add infered cipher version. 2016-04-08 16:43:55 +09:00
Kei Hibino
3af88f3145 Add smart constructor of MiyaguchiPreneel hash type. 2016-04-08 16:11:17 +09:00
Kei Hibino
f99827c05d Drop unused imports. 2016-04-07 15:33:00 +09:00
Kei Hibino
285d9fb433 Specify each chunk type. 2016-04-07 14:43:44 +09:00
Kei Hibino
327d75c2d4 Add comments about irreducible binary polynomial. 2016-04-06 11:59:26 +09:00
Kei Hibino
4442744b1d Add the smart constructor of CMAC type. 2016-04-06 09:41:50 +09:00
Kei Hibino
a3255c7ab5 Add test suite of MiyaguchiPreneel. 2016-04-04 09:37:34 +09:00
Kei Hibino
5e4b126fc5 Add implementation of MiyaguchiPreneel. 2016-04-03 05:51:07 +09:00
Kei Hibino
b704f2c02a Add test-suite of CMAC. 2016-04-01 19:26:16 +09:00
Kei Hibino
ca0c3830eb Add implementation of CMAC. 2016-04-01 19:25:04 +09:00