aboutsummaryrefslogtreecommitdiff
path: root/lib/std/crypto
AgeCommit message (Expand)Author
2020-11-07Use @reduceFrank Denis
2020-11-07Add mem.timingSafeEql() for constant-time array comparisonFrank Denis
2020-11-05std/crypto: don't constrain Gimli hash output to a fixed lengthFrank Denis
2020-11-05math.shl/math.shr: add support for vectorsFrank Denis
2020-11-05std.crypto: namespace constructions a bit moreFrank Denis
2020-11-05Now that they support vectors, use math.rot{l,r}Frank Denis
2020-11-03Make Gimli test vector look like the python implementationFrank Denis
2020-11-03Another big-endian fix for GimliFrank Denis
2020-11-02Fix Gimli for big-endian targetsFrank Denis
2020-11-01std/crypto: make Hkdf functions publicFrank Denis
2020-10-29std/crypto/blake2b: allow the initial output length to be setFrank Denis
2020-10-29std/crypto/x25519: return encoded points directly + ed->mont mapFrank Denis
2020-10-29std/crypto: vectorize Salsa20Frank Denis
2020-10-28std/crypto: adjust aesni parallelism to CPU modelsFrank Denis
2020-10-28PascalCase *box names, remove unneeded comptime & parenthesisFrank Denis
2020-10-26std/crypto: API cleanupŽiga Željko
2020-10-26std/*: add missing MIT license headersFrank Denis
2020-10-25std/crypto: vectorize BLAKE3Frank Denis
2020-10-25std/crypto: add the bcrypt password hashing functionFrank Denis
2020-10-25Move ed25519 key pairs to a KeyPair structureFrank Denis
2020-10-25Add (X)Salsa20 and NaCl boxesFrank Denis
2020-10-24Fix a typo (s/multple/multiple/)Frank Denis
2020-10-22Add a benchmark for signature verificationsFrank Denis
2020-10-22Implement multiscalar edwards25519 point multiplicationFrank Denis
2020-10-22Support variable-time edwards25519 scalar multiplicationFrank Denis
2020-10-22std/crypto/25519: use Barrett reduction for scalars (mod l)Frank Denis
2020-10-22std/crypto/25519: add support for batch Ed25519 signature verificationFrank Denis
2020-10-17std/crypto: make the whole APIs more consistentFrank Denis
2020-10-16Vectorize GimliFrank Denis
2020-10-15std.rand: set DefaultCsprng to Gimli, and require a larger seedFrank Denis
2020-10-15std/crypto/hmac: remove HmacBlake2s256 definitionFrank Denis
2020-10-15std/crypto/25519: do cofactored ed25519 verificationFrank Denis
2020-10-10Simpler ChaCha20 vector codeFrank Denis
2020-10-10Use an array of comptime_int for shuffle masksFrank Denis
2020-10-10std/crypto: add a vectorized ChaCha20 implementationFrank Denis
2020-10-08Merge pull request #6614 from jedisct1/aes-armAndrew Kelley
2020-10-08ghash: add pmull support on aarch64Frank Denis
2020-10-08aes/aesni is not based on a Go implementation, only aes/soft isFrank Denis
2020-10-08std/crypto/aes: add AES hardware acceleration on aarch64Frank Denis
2020-10-06std/crypto: faster (mod 2^255-19) square root computationFrank Denis
2020-10-06std/crypto: Add support for AES-GCMFrank Denis
2020-10-05ghash & poly1305: fix handling of partial blocks and add pad()Frank Denis
2020-10-04Merge pull request #6463 from jedisct1/ghashAndrew Kelley
2020-10-01ghash: add pclmul support on x86_64Frank Denis
2020-10-01Implement ghash aggregated reductionFrank Denis
2020-10-01ghash & poly1305: use pointer to slices for keys and outputFrank Denis
2020-10-01std/crypto: add GHASH implementationFrank Denis
2020-09-30Remove unused var, sort std.crypto.*Frank Denis
2020-09-30std/crypto: implement the HKDF constructionFrank Denis
2020-09-29Merge pull request #6442 from jedisct1/aegisAndrew Kelley