crypton/cbits
2016-10-09 22:26:37 +02:00
..
aes [tidy-exports] properly prefix aesni stuff 2015-06-21 15:16:05 +01:00
blake2 [blake2] Added reference implementation 2015-12-16 07:49:30 -06:00
curve25519 [Curve25519] Enabled 64-bit implementation 2016-04-20 11:23:51 -07:00
ed448 x448: set WBITS to 32 bits on 32 bits architectures 2016-02-17 07:05:25 +00:00
ed25519 [ed25519] add missing 32 bits files 2015-06-19 11:14:06 +01:00
p256 fix a bug in serialization 2015-05-30 10:37:24 +01:00
cryptonite_aes.c [tidy-exports] properly prefix aesni stuff 2015-06-21 15:16:05 +01:00
cryptonite_aes.h merge cipher-aes C files in cryptonite 2015-01-15 04:58:25 -08:00
cryptonite_bitfn.h Add support for AIX in bitfn. 2016-02-07 09:44:45 +00:00
cryptonite_blake2b.c [Blake2] define the algorithm as a multiple algorithm so that the output digest size is explicit in the digest types. 2015-11-19 12:10:14 +00:00
cryptonite_blake2b.h [Blake2] define the algorithm as a multiple algorithm so that the output digest size is explicit in the digest types. 2015-11-19 12:10:14 +00:00
cryptonite_blake2bp.c [Blake2] define the algorithm as a multiple algorithm so that the output digest size is explicit in the digest types. 2015-11-19 12:10:14 +00:00
cryptonite_blake2bp.h [Blake2] define the algorithm as a multiple algorithm so that the output digest size is explicit in the digest types. 2015-11-19 12:10:14 +00:00
cryptonite_blake2s.c [Blake2] define the algorithm as a multiple algorithm so that the output digest size is explicit in the digest types. 2015-11-19 12:10:14 +00:00
cryptonite_blake2s.h [Blake2] define the algorithm as a multiple algorithm so that the output digest size is explicit in the digest types. 2015-11-19 12:10:14 +00:00
cryptonite_blake2sp.c [Blake2] define the algorithm as a multiple algorithm so that the output digest size is explicit in the digest types. 2015-11-19 12:10:14 +00:00
cryptonite_blake2sp.h [Blake2] define the algorithm as a multiple algorithm so that the output digest size is explicit in the digest types. 2015-11-19 12:10:14 +00:00
cryptonite_chacha.c [ChaCha] opaquify the state to be handled directly in the C level just like the hash function 2015-05-22 14:04:27 +01:00
cryptonite_chacha.h [ChaCha] opaquify the state to be handled directly in the C level just like the hash function 2015-05-22 14:04:27 +01:00
cryptonite_cpu.c [tidy-exports] properly prefix initialize_hw with cryptonite_aesni_ 2015-06-21 15:06:27 +01:00
cryptonite_cpu.h [tidy-exports] properly prefix initialize_hw with cryptonite_aesni_ 2015-06-21 15:06:27 +01:00
cryptonite_curve25519.h add initial support for curve25519 2015-01-27 06:20:19 +00:00
cryptonite_keccak.c Improve context memory usage of Keccak and SHA3 2016-03-26 10:29:33 +00:00
cryptonite_keccak.h Improve context memory usage of Keccak and SHA3 2016-03-26 10:29:33 +00:00
cryptonite_md2.c [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_md2.h [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_md4.c [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_md4.h [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_md5.c [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_md5.h [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_poly1305.c fix empty loop in poly1305 for final case 2014-07-07 08:10:37 +01:00
cryptonite_poly1305.h Add working implementation of poly1305 with 1 test vector. 2014-07-06 15:44:54 +01:00
cryptonite_rc4.c add RC4 2014-07-21 10:58:42 +01:00
cryptonite_rc4.h add RC4 2014-07-21 10:58:42 +01:00
cryptonite_rdrand.c [random] re-use standard instruction 2016-07-11 06:59:12 +01:00
cryptonite_ripemd.c [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_ripemd.h [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_salsa.c [Salsa] opaquify the state just like for hash functions 2015-05-22 14:04:54 +01:00
cryptonite_salsa.h [Salsa] opaquify the state just like for hash functions 2015-05-22 14:04:54 +01:00
cryptonite_scrypt.c Avoid endianess problems in integerify() 2015-08-27 14:52:03 +02:00
cryptonite_sha1.c [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_sha1.h [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_sha3.c Improve context memory usage of Keccak and SHA3 2016-03-26 10:29:33 +00:00
cryptonite_sha3.h Improve context memory usage of Keccak and SHA3 2016-03-26 10:29:33 +00:00
cryptonite_sha256.c [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_sha256.h [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_sha512.c [hash] trim hash algorithm with multiple output size. 2015-11-19 11:52:21 +00:00
cryptonite_sha512.h [SECURITY] Fix a buffer overflow in SHA384 2016-02-21 09:23:36 +00:00
cryptonite_skein256.c [hash] trim hash algorithm with multiple output size. 2015-11-19 11:52:21 +00:00
cryptonite_skein256.h [hash] trim hash algorithm with multiple output size. 2015-11-19 11:52:21 +00:00
cryptonite_skein512.c [hash] trim hash algorithm with multiple output size. 2015-11-19 11:52:21 +00:00
cryptonite_skein512.h [hash] trim hash algorithm with multiple output size. 2015-11-19 11:52:21 +00:00
cryptonite_skein.h merge cryptohash 2014-07-07 14:55:55 +01:00
cryptonite_tiger.c [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_tiger.h [hash] mark update function buffer as const 2015-04-18 12:20:38 +01:00
cryptonite_whirlpool.c merge cryptohash 2014-07-07 14:55:55 +01:00
cryptonite_whirlpool.h merge cryptohash 2014-07-07 14:55:55 +01:00
cryptonite_xsalsa.c Correct XSalsa20 initialization when using 8/12 rounds 2016-10-09 22:26:37 +02:00
cryptonite_xsalsa.h Implement the XSalsa20 stream cipher 2016-10-09 15:25:31 +02:00