summary refs log tree commit diff
path: root/crypto (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Port a few more GCM/GMac updatesPeter Dettman2014-07-214-266/+275
|
* Reduce the number of test casesPeter Dettman2014-07-211-1/+1
|
* De-tabifyPeter Dettman2014-07-211-176/+176
|
* Port of latest GCM/OCB changesPeter Dettman2014-07-215-74/+389
|
* Registerize inner loopsPeter Dettman2014-07-213-226/+184
|
* De-tabifyPeter Dettman2014-07-213-1302/+1302
|
* De-tabifyPeter Dettman2014-07-211-88/+88
|
* De-tabifyPeter Dettman2014-07-211-458/+458
|
* Asterisk the default coordinates for each curvePeter Dettman2014-07-021-3/+5
|
* Use higher precision approximations for g1/g2 (GLV Type B)Peter Dettman2014-07-022-21/+21
|
* Port ECAlgorithmsTest from JavaPeter Dettman2014-07-014-5/+162
|
* Fix inverted sense of "negs" in ImplSumOfMultiplies (porting error)Peter Dettman2014-06-301-1/+1
|
* Check the low-bit of y is consistent with the header byte in hybrid EC point ↵Peter Dettman2014-05-191-6/+20
| | | | encodings
* Port some minor updates from JavaPeter Dettman2014-04-171-4/+4
|
* Set the SecureRandom more intelligentlyPeter Dettman2014-04-162-144/+141
| | | | Change access modifiers to support subclassing
* Add low-weight guard to ECKeyPairGeneratorPeter Dettman2014-04-161-2/+16
|
* Check for low-weight numbers in DH parameter generation and RSA key generationPeter Dettman2014-04-113-167/+207
|
* Update version to beta.4 following beta.3 releasePeter Dettman2014-04-101-1/+1
|
* Fixed-point-comb uses existing precomputation info if it's for the same _or ↵ release-1.8.0-beta.3Peter Dettman2014-04-103-9/+24
| | | | greater_ width as requested
* Port from Java many of the new TLS classes and a few minor changesPeter Dettman2014-04-0626-45/+479
|
* Move NullOutputStream to util/ioPeter Dettman2014-04-062-8/+6
|
* Remove redundant Mac.Init callsPeter Dettman2014-04-041-3/+1
|
* Use the TLS 1.0 PRF for the random blockPeter Dettman2014-04-048-3/+128
|
* Optimize Curve25519 point operationsPeter Dettman2014-03-212-111/+214
|
* Port of latest Curve25519 stuff from Java buildPeter Dettman2014-03-179-30/+710
|
* Take advantage of GLV (when available) in sum-of-multiplies methodsPeter Dettman2014-03-141-7/+89
|
* Change primary measurement to multiplication rate using fixed-duration roundsPeter Dettman2014-03-141-24/+47
|
* Optimize squaring by inlining the ShiftUpBitPeter Dettman2014-03-143-118/+262
|
* GlvMultiplier.cs missed in last commitPeter Dettman2014-03-142-0/+45
|
* Port GLV implementation from JavaPeter Dettman2014-03-1313-18/+439
|
* Fix bug in DoFinal introduced by last changePeter Dettman2014-03-131-18/+25
|
* Add ScaleX, ScaleY methods to ECPointPeter Dettman2014-03-131-0/+74
|
* Add new CreateRawPoint method on ECCurve that includes the Z coordsPeter Dettman2014-03-139-0/+52
|
* All subclasses to control the choice of width to usePeter Dettman2014-03-121-2/+6
|
* Allow subclasses to override the ECMultiplier used for base-point multiplicationPeter Dettman2014-03-123-8/+21
|
* Weight the performance test more towards random pointsPeter Dettman2014-03-121-3/+9
|
* Add new methodPeter Dettman2014-03-121-0/+9
|
* Add extra random tests for SipHash to check consistency across different ↵Peter Dettman2014-03-121-0/+34
| | | | update methods
* Optimization (faster at all input lengths, but especially for long ↵Peter Dettman2014-03-111-17/+39
| | | | block-aligned inputs)
* Improve SipHashTest to cover varying update methodsPeter Dettman2014-03-111-4/+50
|
* Optimize some of the addition/doubling internalsPeter Dettman2014-03-108-92/+114
|
* Adapt performance test to exclude outliers form averagePeter Dettman2014-03-101-15/+32
|
* Add MultiplyAddToExt method to fieldsPeter Dettman2014-03-106-2/+71
|
* Refactor temporary variables in reductionsPeter Dettman2014-03-103-28/+30
|
* Inline Reduce32 calls and registerize some values to avoid extra writesPeter Dettman2014-03-102-12/+53
|
* Use more specific Nat methodsPeter Dettman2014-03-101-2/+2
|
* Change version to beta.3 after release of beta.2Peter Dettman2014-03-061-1/+1
|
* Minor improvement to reduction release-1.8.0-beta.2Peter Dettman2014-03-063-9/+15
|
* Avoid redundant subtractionPeter Dettman2014-03-061-43/+43
|
* Improved reductionPeter Dettman2014-03-054-63/+101
|
* Reduction optimization for secp256r1Peter Dettman2014-03-051-5/+73
|
* Use Nat methods instead of specific Nat*.*Ext methodsPeter Dettman2014-03-0510-84/+44
| | | | Reduction improvements in curve25519 and secp256r1
* Fix infinite loop issue when there is no sqrtPeter Dettman2014-03-042-30/+80
| | | | Add test case to check that Sqrt returns null for non-squares
* Remove some length-specific methods in favour of the Nat classPeter Dettman2014-03-0412-558/+487
| | | | | Add more method variations to Nat Use customized reductions in various fields
* Just use shift methods from Nat class evverywherePeter Dettman2014-03-0410-271/+25
|
* Refactoring in the Nat* classes and some new method variationsPeter Dettman2014-03-0315-187/+634
| | | | Improved reduction in some fields
* Share single temp variable across calls in Sqrt()Peter Dettman2014-03-031-10/+9
|
* Refactor reduction methods and change scope of PExt fieldsPeter Dettman2014-03-037-115/+103
|
* Add/rename MulAddTo variationsPeter Dettman2014-03-033-2/+167
|
* Allow for (very rare) cases where the Sqrt() algorithm needs to retryPeter Dettman2014-03-021-36/+40
|
* Avoid a few negations in Sqrt()Peter Dettman2014-02-281-7/+8
|
* Optimized Sqrt() for custom secp224r1Peter Dettman2014-02-272-2/+112
|
* Equality/hashcode should ignore "excess" wordsPeter Dettman2014-02-2712-23/+107
|
* Optimize Sqrt() for custom secp384r1Peter Dettman2014-02-271-2/+56
|
* Optimize final adjustments in Reduce()Peter Dettman2014-02-271-13/+4
|
* Simplify Twice()Peter Dettman2014-02-271-7/+3
|
* Add custom curve for secp384r1 (P-384)Peter Dettman2014-02-277-0/+858
|
* Optimize final adjustments in Reduce()Peter Dettman2014-02-271-11/+8
|
* Round out the Nat192 methodsPeter Dettman2014-02-267-20/+275
| | | | Use Nat*.Copy methods in fields
* Add extra arg to AddWord() and add variant of Copy()Peter Dettman2014-02-262-6/+12
|
* Optimization for custom curve reduction when only a few bits need reducing; ↵Peter Dettman2014-02-2615-30/+205
| | | | used to delay reduction in point doubling.
* Optimize Sqrt() for custom curve secp224k1Peter Dettman2014-02-261-2/+87
|
* Refactoring in Sqrt()Peter Dettman2014-02-261-14/+6
|
* Add custom curve for secp224k1Peter Dettman2014-02-266-0/+717
|
* Special handling for zero-valued scalarsPeter Dettman2014-02-261-20/+38
| | | | Some optimizations for NAF generation
* Update release versionPeter Dettman2014-02-251-1/+1
|
* Refactoring in Sqrt()Peter Dettman2014-02-251-13/+12
|
* Add custom curve for secp224r1 (P-224)Peter Dettman2014-02-257-0/+2028
|
* Add new test to regression testsPeter Dettman2014-02-251-10/+11
|
* Tabs -> spacesPeter Dettman2014-02-251-4/+4
|
* Port some openpgp updates from Java build for secret keysPeter Dettman2014-02-255-206/+436
|
* Check a few more points in the encoding testPeter Dettman2014-02-251-1/+7
|
* Implement the 8m + 5 case from Pocklington's sqrt algorithm (seems to be ↵Peter Dettman2014-02-251-7/+45
| | | | only used by secp224k1)
* Refactoring in Nat* classesPeter Dettman2014-02-246-101/+99
|
* Tabs -> spacesPeter Dettman2014-02-191-372/+372
|
* [BMA-87]Peter Dettman2014-02-192-192/+241
| | | | Fix for UTC-type GeneralizedTime instances
* Tabs -> spacesPeter Dettman2014-02-191-168/+168
|
* Use ToBigInteger() for A/B comparison in curve equalityPeter Dettman2014-02-191-4/+4
|
* Changes to build system in preparation for beta release release-1.8.0-beta.1Peter Dettman2014-02-183-24/+27
|
* Fix encoding... againPeter Dettman2014-02-181-0/+0
|
* Convert to UTF-8 (thanks Jeff Stedfast)Peter Dettman2014-02-181-0/+0
|
* Delete old commented-out codePeter Dettman2014-02-091-476/+0
|
* Use GetEncoded(boolean) instead of deprecated constructorPeter Dettman2014-02-091-7/+3
|
* Provide SumOfMultiplies as an arbitrary-length generalization of ↵Peter Dettman2014-02-091-0/+91
| | | | SumOfTwoMultiplies
* Update encoders from Java version, including catching invalid data instead ↵Peter Dettman2014-02-072-418/+448
| | | | of ignoring it
* Fix casts to satisfy .NET 1.1Peter Dettman2014-02-071-2/+2
|
* Fix dodgy character in curve seedPeter Dettman2014-02-071-1/+1
|
* Use parallel wNAF for sumOfTwoMultipliesPeter Dettman2014-02-071-4/+69
|
* Small optimization for width 4Peter Dettman2014-02-071-17/+19
|
* Index precomputation info by namePeter Dettman2014-02-075-14/+36
|
* Update OCB draft referencesPeter Dettman2014-02-072-2/+2
|
* Use FixedPointCombMultiplier for most base-point multiplicationsPeter Dettman2014-02-062-15/+16
|
* Fix incomplete portPeter Dettman2014-02-061-1/+1
|
* Use fixed-point comb for multiplying by the base-pointPeter Dettman2014-02-061-13/+11
|
* A few improvements to the fixed-point combPeter Dettman2014-02-062-10/+28
|
* Initial work on the Curve25519 field implementationPeter Dettman2014-02-064-19/+304
|
* Add order/cofactor to the small test curvesPeter Dettman2014-02-061-10/+18
|
* Add order/cofactor to Fp curvesPeter Dettman2014-02-048-802/+917
|
* Initial work on a fixed-point comb multiplierPeter Dettman2014-02-044-0/+141
|
* For repeated doublings, use jacobian-modified coordinates internally ↵Peter Dettman2014-02-041-1/+83
| | | | irrespective of curve coordinates
* Implement Karatsuba multiply/square on 512-bit numbers and use as basis for ↵Peter Dettman2014-02-035-63/+582
| | | | P-521 multiply/square
* Minor optimization for secp521r1 point doublingPeter Dettman2014-02-023-5/+48
|
* Bring OCB test vectors up-to-date with draft v06Peter Dettman2014-02-022-81/+132
|
* Add custom curve for secp521r1 (P-521)Peter Dettman2014-02-019-109/+777
|
* Add support for delayed modular reductionPeter Dettman2014-02-013-35/+314
|
* ReformattingPeter Dettman2014-02-011-2/+0
|
* ReformatPeter Dettman2014-02-013-6/+0
|
* Fix IncExtPeter Dettman2014-02-011-1/+1
|
* Rename locals in Reduce() methodsPeter Dettman2014-02-012-33/+33
|
* Optimize Reduce() methodPeter Dettman2014-02-011-8/+16
|
* Optimize Reduce() methodPeter Dettman2014-02-011-6/+17
|
* Fix Nat*.Gte methodsPeter Dettman2014-02-013-6/+6
|
* Make Dec/Inc/IncExt methods work at the full length and change assertions ↵Peter Dettman2014-01-313-57/+55
| | | | accordingly
* Avoid modifying the input to the Reduce() methodsPeter Dettman2014-01-314-50/+48
|
* Improve reduction speed for secp192k1 and secp256k1 custom fieldsPeter Dettman2014-01-314-16/+126
|
* Add custom curves for secp192k1 and secp192r1 (P-192)Peter Dettman2014-01-3111-0/+2259
|
* RefactoringPeter Dettman2014-01-315-10/+8
|
* Unroll MulWordAddExtPeter Dettman2014-01-311-8/+24
|
* Use BigInteger.One instead of BigInteger.ValueOf(1)Peter Dettman2014-01-311-25/+25
|
* Fix final step of Reduce()Peter Dettman2014-01-301-10/+9
|
* Fix GetBit range-checkPeter Dettman2014-01-301-1/+1
|
* FormattingPeter Dettman2014-01-301-10/+0
|
* Take advantage of special prime modulus to optimize sqrtPeter Dettman2014-01-302-4/+107
|
* Add SquareN to perform repeated modular squaringPeter Dettman2014-01-302-0/+30
|
* Cleanup various warnings, and reformattingPeter Dettman2014-01-2913-1112/+1104
|
* Update copyrights and add missing Inc.Peter Dettman2014-01-282-3/+3
|
* Remove unnecessary using statementPeter Dettman2014-01-281-2/+0
|
* Several optimizations and make notes of possible delayed reductionsPeter Dettman2014-01-281-17/+28
|
* RefactoringPeter Dettman2014-01-281-2/+1
|
* Avoid division when decompressing a lambda-projective pointPeter Dettman2014-01-281-9/+5
|
* Implement multi-squaring in-place and use for F2m sqrt()Peter Dettman2014-01-282-40/+39
|
* Fix and re-enable twicePlus for lambda-projective coordinatesPeter Dettman2014-01-281-59/+73
|
* Port point-detaching stuff from JavaPeter Dettman2014-01-283-0/+27
|
* Port from Java order/cofactor for all curvesPeter Dettman2014-01-284-41/+52
|
* Port of latest EC multipliers from JavaPeter Dettman2014-01-2714-45/+292
|
* Use custom curve if availablePeter Dettman2014-01-263-220/+189
|
* FormattingPeter Dettman2014-01-262-359/+359
|
* Add new test case for 96 bit tag from CFRGPeter Dettman2014-01-261-31/+31
|
* When OCB is used with incrementing nonces, the cipher processing during ↵Peter Dettman2014-01-262-23/+67
| | | | initialization is only needed once every 64 inits.
* Make class internalPeter Dettman2014-01-261-1/+1
|
* Port custom curve for secp256r1 from JavaPeter Dettman2014-01-266-1/+758
|
* Tidy up commentsPeter Dettman2014-01-262-6/+2
|
* Port custom curve for secp256k1 from JavaPeter Dettman2014-01-267-15/+1499
|
* Add methods working with uint[]Peter Dettman2014-01-261-2/+44
|
* Add diagnosticsPeter Dettman2014-01-261-37/+42
|
* Fix coord access in Negate()Peter Dettman2014-01-261-36/+8
| | | | Reformatting
* Refactor DecompressPointPeter Dettman2014-01-261-8/+3
|
* Port of jacobian/-modified coordinates from JavaPeter Dettman2014-01-262-69/+354
| | | | Make jacobian-modified the default coordinates for Fp
* Make Barrett reduction available for more prime moduliPeter Dettman2014-01-261-12/+6
|
* Increase number of roundsPeter Dettman2014-01-261-3/+2
|
* Adjust first-digit optimization to not be so conservativePeter Dettman2014-01-261-12/+7
|
* Port latest Java fixes for lambda-projective and make it the default for F2mPeter Dettman2014-01-252-68/+92
|
* Change F2m test curve to match Java version more clearlyPeter Dettman2014-01-251-18/+14
|
* Implement Sqrt in F2mPeter Dettman2014-01-251-1/+9
|
* Add 0 guard in ModInversePeter Dettman2014-01-251-0/+4
|
* Implement homogeneous and lambda-projective coordinate systems in F2m curvesPeter Dettman2014-01-252-67/+428
|
* Port of AddOne method(s) from JavaPeter Dettman2014-01-251-0/+16
|
* Use AesEngine by defaultPeter Dettman2014-01-251-3/+8
|
* FormattingPeter Dettman2014-01-242-74/+70
|
* Some more EC point normalizationPeter Dettman2014-01-246-104/+103
|
* Default to COORD_HOMOGENEOUS for FpPeter Dettman2014-01-241-1/+1
|
* Implement very basic Barrett reduction as alternative to very slow ↵Peter Dettman2014-01-241-19/+41
| | | | BigInteger.Mod
* Run point test on all supported coordinate systemsPeter Dettman2014-01-241-13/+36
|
* Implementation of homogeneous coordinates for FpPeter Dettman2014-01-2420-5626/+6012
| | | | | Various changes to point methods to deal with non-affine points Changes in client code and tests to apply point normalization
* Optimization in ModReducePeter Dettman2014-01-241-3/+6
|
* Track carries for a, b to avoid unnecessary add/sub of prime modulusPeter Dettman2014-01-241-17/+42
|
* Fix return type in SubFromExtPeter Dettman2014-01-241-4/+4
|
* Make class abstractPeter Dettman2014-01-241-32/+24
|
* Track uvLen to reduce shifting for small operandsPeter Dettman2014-01-241-9/+18
|
* Move methodPeter Dettman2014-01-241-16/+16
|
* Port of several interrelated things from Java build:Peter Dettman2014-01-2312-578/+1061
| | | | | | | | - Z coordinates for points - More point normalization code - Curve management of point precomp info - Add WNafUtilities and use in multipliers/ECAlgorithms - Make various fields/classes protected/public
* Use ImportPoint to make sure points are on same curvePeter Dettman2014-01-231-15/+49
| | | | Add MontgomeryTrick method
* Update test dataPeter Dettman2014-01-231-3/+3
|
* Rewrite some tests to avoid (obsoleted) explicit field element constructionPeter Dettman2014-01-233-438/+423
|
* FormattingPeter Dettman2014-01-231-45/+45
|
* Use residue-based reduction for more curves, in particular P-256Peter Dettman2014-01-231-2/+8
|
* Add Nat/Mod classes and use instead of (slow) BigInteger.ModInverse ↵Peter Dettman2014-01-235-497/+643
| | | | implementation for FpFieldElement
* Avoid unnecessary multiplication in final ExtEuclid iterationPeter Dettman2014-01-231-32/+16
|
* FormattingPeter Dettman2014-01-231-987/+987
|
* Add foundations for supporting other coordinate systemsPeter Dettman2014-01-224-97/+260
| | | | | Add curve configuration Multipliers now live on the curve instead of points
* Make publicPeter Dettman2014-01-222-2/+2
|
* Override methods to optimize for LongArrayPeter Dettman2014-01-221-0/+20
|
* Use new Math.Field classes in EC curves, and avoid casting in client codePeter Dettman2014-01-226-362/+387
|
* Implement TwicePlus optimization in Fp curvesPeter Dettman2014-01-224-312/+458
|
* Port LongArray from Java and use in F2mFieldElementPeter Dettman2014-01-224-157/+2091
|
* BMA-119Peter Dettman2014-01-212-1202/+1097
| | | | | Make GetValueList methods consistent Remove obsolete X509Name methods
* Fix up openssl test casesPeter Dettman2014-01-212-690/+689
|
* Remove DerUnknownTag classPeter Dettman2014-01-212-85/+0
|
* Stop using DerUnknownTag (throw exceptions during parsing instead)Peter Dettman2014-01-214-464/+457
|
* BMA-118Peter Dettman2014-01-211-95/+88
| | | | Handle null properly in AuthorityInformationAccess.GetInstance
* ReformatPeter Dettman2014-01-211-44/+42
|
* BMA-116Peter Dettman2014-01-213-249/+266
| | | | Update some Asn1.X509 classes from Java
* Fix Equals methodsPeter Dettman2014-01-212-27/+28
|
* Fix digest test constructorsPeter Dettman2014-01-2115-261/+261
| | | | Formatting
* Update for timwPeter Dettman2014-01-211-1/+1
|
* Add new files to project, rename Sm3 to SM3Peter Dettman2014-01-214-17/+92
|
* Fix up mergePeter Dettman2014-01-212-12/+29
|
* Merge branch 'feature/threefish-skein-memoable-sm3' of ↵Peter Dettman2014-01-2153-1947/+5149
|\ | | | | | | | | | | | | | | git://github.com/timw/bc-csharp into timw-feature/threefish-skein-memoable-sm3 Conflicts: crypto/crypto.mdp crypto/src/util/Arrays.cs
| * Port HMac optimisation using Memoable digests from bc-java.Tim Whittington2013-10-201-7/+37
| |
| * Refactor digest tests to subclass DigestTest, the same as bc-java.Tim Whittington2013-10-2014-1869/+644
| |
| * Port SM3 digest implementation and tests from bc-java.Tim Whittington2013-10-204-0/+405
| |
| * Port Memoable digest support from bc-java.Tim Whittington2013-10-2025-96/+536
| |
| * Port SkeinDigest and SkeinMac from bc-java.Tim Whittington2013-10-209-0/+1847
| | | | | | | | Skein digest and Mac in 256/512/1024 bit state sizes (and arbitrary byte level output size), with unit tests.
| * Port of Threefish implementation from bc-java.Tim Whittington2013-10-208-1/+1737
| | | | | | | | All block sizes (256/5124/1024) and unit tests.
* | Merge branch 'pkix-validator-throw' of git://github.com/jstedfast/bc-csharp ↵Peter2014-01-211-5/+5
|\ \ | | | | | | | | | into jstedfast-pkix-validator-throw
| * | Need to throw the new exceptions rather than leaving them to fall into the voidJeffrey Stedfast2013-11-241-5/+5
| | |
* | | Bring EC performance test up-to-date with Java versionPeter Dettman2014-01-211-53/+109
| | |
* | | Add new classes in Math.Field and some other EC-related stuff from JavaPeter Dettman2014-01-2112-0/+540
| | |
* | | Use ECCurve.CreatePointPeter Dettman2014-01-211-430/+428
| | | | | | | | | | | | Formatting
* | | FormattingPeter Dettman2014-01-211-714/+714
| | |
* | | FormattingPeter Dettman2014-01-211-1173/+1173
| | |
* | | Add target frameworks for mono-3.5 and -4.0Peter2014-01-211-0/+14
| | |
* | | Make typed Equals methods public (and virtual)Peter Dettman2014-01-211-3/+3
| | |
* | | Merge branch 'master' of git.bouncycastle.org:bc-csharpPeter Dettman2014-01-212-13/+25
|\ \ \
| * | | added Camellia tagsDavid Hook2014-01-151-2/+11
| | | |
| * | | added Camellia tagsDavid Hook2014-01-151-11/+14
| | | |
* | | | Remove old MonoDevelop project files, since MonoDevelop now supports the ↵Peter Dettman2014-01-211-2324/+0
| | | | | | | | | | | | | | | | Visual Studio formats
* | | | Make static utility classes abstract instead of sealedPeter Dettman2014-01-216-298/+288
| | | | | | | | | | | | | | | | | | | | Add Arrays.GetHashCode for int[] Formatting
* | | | Bring Fp field element code mostly up-to-date with Java versionPeter Dettman2014-01-212-778/+800
| | | |
* | | | Fix XML commentsPeter Dettman2014-01-212-5/+5
|/ / /
* | | Registerize top accumulator word in Montgomery multiplication/squaringPeter Dettman2014-01-031-6/+12
| | |
* | | Fix tabsPeter Dettman2014-01-031-2128/+2128
| | |
* | | Make date format consistent with Java testsPeter Dettman2013-12-293-9/+9
| | |
* | | Use Platform.ToUpperInvariantPeter Dettman2013-12-181-1/+1
| | |
* | | Port of PrfAlgorithm and ProtocolVersion from Java TLSPeter Dettman2013-12-184-0/+196
| | |
* | | Factor out variation of MacUtilities.DoFinalPeter Dettman2013-12-182-4/+8
| | |
* | | Clean up all the special handling for IDEA stuff, back to a single release ↵Peter Dettman2013-12-1714-3115/+3035
| | | | | | | | | | | | assembly.
* | | More porting from Java TLS, mainly enum replacementPeter Dettman2013-12-1728-821/+1100
| | |
* | | A round of porting from Java TLSPeter Dettman2013-12-1729-1196/+1748
| | |
* | | Add methods for converting from BC RSAPrivateKeyStructurePeter Dettman2013-12-071-13/+34
| | |
* | | Use Negate() to simplifyPeter Dettman2013-12-051-1/+1
| | |
* | | Add ECFieldElement.GetEncoded() methodPeter Dettman2013-12-051-2/+7
| | |
* | | Always apply sign guardPeter Dettman2013-12-031-4/+4
|/ /
* | Use 1/n-1 record splitting instead of 0/nPeter Dettman2013-11-201-13/+24
| |
* | Auto-initialize random if necessaryPeter Dettman2013-11-111-0/+5
| |
* | Don't require there to be any digests, to allow in particular for a ↵Peter Dettman2013-11-102-5/+20
| | | | | | | | certs-only SignedData
* | Port from Java of improvements to DerBoolean and DerEnumeratedPeter Dettman2013-11-033-61/+97
| |
* | Add Poly1305 contributors entryPeter Dettman2013-11-021-1/+1
| |
* | Fix commentsPeter Dettman2013-11-021-4/+5
| |
* | Merge branch 'feature/poly1305' of git://github.com/timw/bc-csharpPeter Dettman2013-11-026-0/+808
|\ \ | | | | | | | | | | | | Conflicts: crypto/crypto.mdp