aboutsummaryrefslogtreecommitdiff
path: root/lib/std/crypto
AgeCommit message (Expand)Author
2023-01-02std.crypto.tls.Certificate: explicit error set for verifyAndrew Kelley
2023-01-02std.crypto.tls.Certificate: verify time validityAndrew Kelley
2023-01-02std.crypto.tls.Client: handle extra data after handshakeAndrew Kelley
2023-01-02std.crypto.tls: handle the certificate_verify messageAndrew Kelley
2023-01-02std.crypto.tls: validate previous certificateAndrew Kelley
2023-01-02std.crypto.tls: rename HandshakeCipherAndrew Kelley
2023-01-02std.crypto.CertificateBundle: disable test on WASIAndrew Kelley
2023-01-02std.crypto.tls: verify the common name matchesAndrew Kelley
2023-01-02std.crypto.tls: certificate signature validationAndrew Kelley
2023-01-02std.crypto.CertificateBundle: ignore duplicate certificatesAndrew Kelley
2023-01-02introduce std.crypto.CertificateBundleAndrew Kelley
2023-01-02std.crypto.tls: rudimentary certificate parsingAndrew Kelley
2023-01-02std.crypto.tls.Client: fix verify_data for batched handshakesAndrew Kelley
2023-01-02std.crypto.tls.Client: support secp256r1 for handshakeAndrew Kelley
2023-01-02std.crypto.tls.Client: avoid hard-coded bytes in key_shareAndrew Kelley
2023-01-02std.crypto.tls: send a legacy session idAndrew Kelley
2023-01-02std.crypto.tls: refactor to remove mutationsAndrew Kelley
2023-01-02std.crypto.tls.Client: verify the server's Finished messageAndrew Kelley
2023-01-02std.crypto.tls.Client: remove unnecessary coercionAndrew Kelley
2023-01-02std.crypto.tls: add some benchmark data pointsAndrew Kelley
2023-01-02std.crypto.tls: implement the rest of the cipher suitesAndrew Kelley
2023-01-02extract std.crypto.tls.Client into separate namespaceAndrew Kelley
2023-01-02std.crypto.Tls: parse encrypted extensionsAndrew Kelley
2023-01-02std.crypto.Tls: handshake fixesAndrew Kelley
2023-01-02std.crypto.Tls: client is working against some serversAndrew Kelley
2023-01-02std.crypto.Tls: add read/write methodsAndrew Kelley
2023-01-02std.crypto.Tls: decrypting handshake messagesAndrew Kelley
2023-01-02std.crypto.Tls: discard ChangeCipherSpec messagesAndrew Kelley
2023-01-02std.crypto.Tls: parse the ServerHello handshakeAndrew Kelley
2023-01-02std.http reorg; introduce std.crypto.TlsAndrew Kelley
2022-12-30sha3: define block_length as the rate, not as the state size (#14132)Frank Denis
2022-12-29hkdf: add prk_length and extractInit()Frank Denis
2022-12-27update uses of overflow arithmetic builtinsVeikka Tuominen
2022-12-23HKDF allow expansion up to, and including <hash size> * 255 bytes (#14051)Frank Denis
2022-12-17std.builtin: rename Type.UnionField and Type.StructField's field_type to typer00ster91
2022-12-13update usages of `@call`Veikka Tuominen
2022-12-07Revert "std.crypto.aes: use software implementation in comptime context (#137...Frank Denis
2022-12-06std.crypto.aes: use software implementation in comptime context (#13792)Frank Denis
2022-12-05treshold -> thresholdFrank Denis
2022-12-05std.crypto benchmark: don't use a relative path to import std (#13772)Frank Denis
2022-11-28std.crypto.edwards25519: add a rejectLowOrder() function (#13668)Frank Denis
2022-11-24std.crypto.ed25519 incremental signatures: hash the fallback noise (#13643)Frank Denis
2022-11-22std.crypto.auth: add AEGIS MAC (#13607)Frank Denis
2022-11-20Add the POLYVAL universal hash functionFrank Denis
2022-11-17ghash: handle the .hi_lo case when no CLMUL acceleration is present, tooFrank Denis
2022-11-17Reapply "std.crypto.onetimeauth.ghash: faster GHASH on modern CPUs (#13566)"Frank Denis
2022-11-17Revert "std.crypto.onetimeauth.ghash: faster GHASH on modern CPUs (#13566)"Andrew Kelley
2022-11-17std.crypto.onetimeauth.ghash: faster GHASH on modern CPUs (#13566)Frank Denis
2022-11-14crypto.bcrypt: fix massive speed regression when using stage2 (#13518)Frank Denis
2022-11-14std.crypto.ghash: fix uninitialized polynomial use (#13527)Naoki MATSUMOTO