| Commit message (Expand) | Author | Age | Files | Lines |
* | Update version to 1.8.0-RC.2 release-1.8.0-RC.2 | Peter Dettman | 2015-10-18 | 1 | -1/+1 |
* | PCL: No support for FileInfo/FileStream | Peter Dettman | 2015-10-18 | 3 | -0/+6 |
* | http://www.bouncycastle.org/jira/browse/BMA-98 | Peter Dettman | 2015-10-18 | 4 | -39/+261 |
* | Remove the 'debug' logging from NaccacheStern | Peter Dettman | 2015-10-18 | 3 | -176/+34 |
* | PCL: Various non-IO changes | Peter Dettman | 2015-10-18 | 30 | -46/+91 |
* | No SerializableAttribute in PCL | Peter Dettman | 2015-10-18 | 41 | -41/+41 |
* | Merge branch 'master' of git.bouncycastle.org:bc-csharp | Peter Dettman | 2015-10-18 | 1 | -39/+34 |
|\ |
|
| * | BMA-132 added support for ISignatureCalculator interface | David Hook | 2015-10-18 | 1 | -39/+34 |
* | | More SIC changes for consistency with Java API | Peter Dettman | 2015-10-18 | 1 | -4/+6 |
* | | Port extra test case from Java API | Peter Dettman | 2015-10-18 | 1 | -3/+19 |
* | | http://www.bouncycastle.org/jira/browse/BMA-82 | Peter Dettman | 2015-10-18 | 4 | -7/+13 |
|/ |
|
* | http://www.bouncycastle.org/jira/browse/BMA-113 | Peter Dettman | 2015-10-18 | 4 | -25/+17 |
* | http://www.bouncycastle.org/jira/browse/BMA-128 | Peter Dettman | 2015-10-18 | 3 | -3/+3 |
* | Followups for the SicBlockCipher changes | Peter Dettman | 2015-10-18 | 2 | -3/+5 |
* | Add CalculateMac utility method | Peter Dettman | 2015-10-18 | 1 | -0/+8 |
* | Switch to Strings.ToByteArray as is used in the Java API | Peter Dettman | 2015-10-18 | 1 | -2/+2 |
* | SIC renamed to CTR, minimum IV length check added | Peter Dettman | 2015-10-18 | 1 | -24/+24 |
* | http://www.bouncycastle.org/jira/browse/BMA-90 | Peter Dettman | 2015-10-18 | 4 | -29/+24 |
* | Added missing key generation code | Peter Dettman | 2015-10-18 | 1 | -0/+4 |
* | https://github.com/bcgit/bc-csharp/issues/37 | Peter Dettman | 2015-10-17 | 11 | -89/+588 |
* | Fix various warnings from recent commits | Peter Dettman | 2015-10-17 | 7 | -35/+35 |
* | Fix case of JPAKE filenames | Peter Dettman | 2015-10-17 | 7 | -0/+0 |
* | Merge branch 'master' into avanpo-master | Peter Dettman | 2015-10-17 | 1 | -1/+1 |
|\ |
|
| * | Can't use var keyword in .NET 1.1 | Peter Dettman | 2015-10-17 | 1 | -1/+1 |
* | | Various JPAKE changes to fit existing code conventions | Peter Dettman | 2015-10-17 | 12 | -354/+394 |
* | | Merge branch 'master' of https://github.com/avanpo/bc-csharp into avanpo-master | Peter Dettman | 2015-10-17 | 10 | -0/+2316 |
|\ \
| |/
|/| |
|
| * | more commenting fixes | Alex van Poppelen | 2015-10-17 | 1 | -8/+10 |
| * | cleaned up commenting a bit | Alex van Poppelen | 2015-10-17 | 2 | -316/+263 |
| * | ported jpake library and tests from java | Alex van Poppelen | 2015-10-17 | 10 | -0/+2367 |
* | | Refactoring | Peter Dettman | 2015-10-17 | 1 | -12/+12 |
* | | Fix whitespace and remove Dispose method | Peter Dettman | 2015-10-17 | 2 | -93/+53 |
* | | Merge branch 'keyhasing' of https://github.com/darkoperator/bc-csharp into da... | Peter Dettman | 2015-10-17 | 4 | -6/+195 |
|\ \ |
|
| * | | Add support to specifying Hash Algo when adding a subkey and generating a key... | Carlos Perez | 2014-06-08 | 4 | -6/+195 |
* | | | added DSA tests for SHA-2 | David Hook | 2015-10-17 | 1 | -1/+27 |
* | | | Added test of SignerInfoGenerator | David Hook | 2015-10-17 | 1 | -2/+97 |
* | | | Merge branch 'master' of bcgit@git.bouncycastle.org:bc-csharp.git | David Hook | 2015-10-17 | 14 | -707/+1002 |
|\ \ \
| | |/
| |/| |
|
| * | | Port of non-blocking TLS API from Java | Peter Dettman | 2015-10-16 | 8 | -29/+665 |
| * | | Refactoring | Peter Dettman | 2015-10-16 | 4 | -464/+237 |
| * | | Avoid Interlocked.Increment(Int64) on .NET CF | Peter Dettman | 2015-10-16 | 2 | -3/+23 |
| * | | Refactoring | Peter Dettman | 2015-10-16 | 1 | -265/+116 |
| * | | Add new files to project | Peter Dettman | 2015-10-16 | 1 | -0/+15 |
* | | | Initial cut of SignerInfoGenerator for CMS | David Hook | 2015-10-17 | 1 | -1/+1 |
* | | | Initial cut of SignerInfoGenerator | David Hook | 2015-10-17 | 5 | -212/+506 |
|/ / |
|
* | | Further work of signature/verification calculators. | David Hook | 2015-10-16 | 14 | -232/+430 |
* | | Close files after reading | Peter Dettman | 2015-10-14 | 1 | -2/+10 |
* | | Port latest X9 EC stuff from Java API | Peter Dettman | 2015-10-14 | 8 | -214/+224 |
* | | Fixed single line file handling | Peter Dettman | 2015-10-14 | 2 | -44/+77 |
* | | Support "CMS" header | Peter Dettman | 2015-10-14 | 1 | -0/+1 |
* | | Consolidate all F2m decompression methods into AbstractF2m | Peter Dettman | 2015-10-14 | 19 | -1735/+96 |
* | | Add ECCDH as valid alias | Peter Dettman | 2015-10-14 | 1 | -5/+5 |
* | | Added "Lenstra" check | Peter Dettman | 2015-10-14 | 1 | -97/+101 |
* | | Added extra OIDs. | David Hook | 2015-10-14 | 1 | -2/+28 |
* | | Port of latest PGP tests and supporting code changes | Peter Dettman | 2015-10-12 | 52 | -358/+17347 |
* | | Add new file entries | Peter Dettman | 2015-10-12 | 1 | -0/+25 |
* | | Merge remote-tracking branch 'origin/master' | David Hook | 2015-10-12 | 1 | -0/+13 |
|\ \ |
|
| * | | added EC MQV disclaimer | David Hook | 2015-10-12 | 1 | -0/+13 |
* | | | removed bogus imports (old FilterStream) | David Hook | 2015-10-12 | 3 | -84/+87 |
|/ / |
|
* | | Introduced Utilities.IO.FilterStream | David Hook | 2015-10-12 | 5 | -3/+71 |
* | | Fixed generics | David Hook | 2015-10-12 | 8 | -30/+24 |
* | | Initial cut of signature generation operators. | David Hook | 2015-10-12 | 10 | -120/+746 |
* | | Port of recent ISO trailer updates from Java | Peter Dettman | 2015-10-02 | 5 | -102/+134 |
* | | Add NIST OIDs and DigestUtilities entries for SHA3 | Peter Dettman | 2015-10-01 | 2 | -2/+28 |
* | | update | David Hook | 2015-09-10 | 1 | -1/+1 |
* | | update | David Hook | 2015-09-10 | 1 | -1/+9 |
* | | Correct 1605-bit test vector for SHA3-512 | Peter Dettman | 2015-09-07 | 2 | -14/+8 |
* | | Avoid duplicate test execution | Peter Dettman | 2015-09-06 | 2 | -2/+0 |
* | | Fix class declaration | Peter Dettman | 2015-09-06 | 1 | -1/+1 |
* | | Merge branch 'master' of git.bouncycastle.org:bc-csharp | Peter Dettman | 2015-09-06 | 13 | -835/+3567 |
|\ \ |
|
| * | | Port of Keccak, SHA-3, SHAKE from Java | Peter Dettman | 2015-09-06 | 11 | -784/+3203 |
| * | | Add Miller-Rabin methods | Peter Dettman | 2015-08-14 | 1 | -45/+319 |
| * | | Add consistency checks with custom curves and regular | Peter Dettman | 2015-08-14 | 1 | -6/+45 |
* | | | Merge branch 'master' of git.bouncycastle.org:bc-csharp | Peter Dettman | 2015-08-14 | 36 | -117/+2073 |
|\| | |
|
| * | | Refactor NextPacketTag() | Peter Dettman | 2015-08-14 | 1 | -11/+7 |
| * | | Optimize (Inv_)Mcol methods in AES engines | Peter Dettman | 2015-08-14 | 3 | -20/+55 |
| * | | Fix 64-bit multiply (not used) | Peter Dettman | 2015-08-14 | 2 | -5/+73 |
| * | | Use Itoh-Tsujii inversion (with extended bases for some cases) | Peter Dettman | 2015-08-13 | 18 | -18/+376 |
| * | | Switch from lookup table to bit twiddling | Peter Dettman | 2015-08-13 | 1 | -42/+67 |
| * | | Move lazy initialization under lock | Peter Dettman | 2015-06-26 | 1 | -16/+19 |
| * | | Latest custom EC updates from Java API | Peter Dettman | 2015-06-19 | 15 | -12/+1484 |
| * | | Merge branch 'master' of https://github.com/FancyFon/bc-csharp into FancyFon-... | Peter Dettman | 2015-06-17 | 2 | -4/+2 |
| |\ \ |
|
| | * | | Changed PkixCertPathChecker Check method signature, so chosen unsupported cer... | Marcin Paszylk | 2015-06-16 | 2 | -4/+2 |
* | | | | Add locking to lazy factory property | Peter Dettman | 2015-06-12 | 1 | -6/+9 |
|/ / / |
|
* | | | Performance optimization | Peter Dettman | 2015-06-12 | 1 | -14/+42 |
* | | | Improve limit-testing to avoid overflow problems | Peter Dettman | 2015-06-11 | 1 | -3/+3 |
* | | | Add new class Primes | Peter Dettman | 2015-06-11 | 2 | -0/+287 |
|/ / |
|
* | | Add range checks to F2m field elements | Peter Dettman | 2015-06-09 | 9 | -8/+11 |
* | | Code cleanup | Peter Dettman | 2015-05-27 | 1 | -59/+69 |
* | | Merge branch 'pkcs5v2sha2' of https://github.com/bartland/bc-csharp into bart... | Peter Dettman | 2015-05-27 | 1 | -13/+59 |
|\ \ |
|
| * | | Support (low-level) for non-default PRFs for PKCS5v2 | bartland | 2015-04-10 | 1 | -13/+59 |
* | | | Change default DH group chosen by TLS server to 2048 bits | Peter Dettman | 2015-05-25 | 5 | -16/+36 |
* | | | Port recent Java updates | Peter Dettman | 2015-04-18 | 9 | -5/+331 |
* | | | Remove overly strict check on ECC extensions | Peter Dettman | 2015-04-11 | 1 | -2/+6 |
|/ / |
|
* | | Update version to 1.8.0-RC.1 prior to release release-1.8.0-RC.1 | Peter Dettman | 2015-03-30 | 1 | -1/+1 |
* | | ValidDays only returns 0 if there is no expiry, and is Obsolete | Peter Dettman | 2015-03-27 | 1 | -21/+26 |
* | | Improved docs and code cleanup | Peter Dettman | 2015-03-26 | 1 | -46/+11 |
* | | Provide a KeyContainerName when creating an RSACryptoServiceProvider | Peter Dettman | 2015-03-26 | 1 | -1/+3 |
* | | Retain the OID actually used when initialized by keysize | Peter Dettman | 2015-03-26 | 1 | -0/+1 |
* | | Added AES, IDEA, and CAST5 CBC S/MIME Capability identifiers | Jeffrey Stedfast | 2015-03-26 | 1 | -0/+6 |
* | | F2mCurve cleanup | Peter Dettman | 2015-03-26 | 3 | -6/+30 |
* | | Merge branch 'mpsinfo-duplicatedigest' | Peter Dettman | 2015-03-25 | 1 | -8/+14 |
|\ \ |
|
| * | | Formatting | Peter Dettman | 2015-03-25 | 1 | -1/+2 |
| * | | Merge branch 'duplicatedigest' of https://github.com/mpsinfo/bc-csharp into m... | Peter Dettman | 2015-03-25 | 1 | -8/+13 |
| |\ \ |
|
| | * | | Correct duplicate key exception when more than one signer use the same digest... | Carlos Alberto Costa Beppler | 2015-03-24 | 1 | -8/+13 |
* | | | | Include ANSSI curves in getByOID lookup | Peter Dettman | 2015-03-25 | 1 | -1/+6 |
* | | | | Delete spurious file | Peter Dettman | 2015-03-24 | 1 | -1985/+0 |
* | | | | Add custom implementations of SEC binary curves | Peter Dettman | 2015-03-24 | 50 | -1/+12040 |
* | | | | Add GetHashCode methods for ulong[] | Peter Dettman | 2015-03-24 | 1 | -0/+42 |
* | | | | Custom curves for secp128r1 and secp160r1/r2/k1 | Peter Dettman | 2015-03-24 | 16 | -32/+2820 |
* | | | | Only test each named curve once | Peter Dettman | 2015-03-24 | 1 | -1/+3 |
|/ / / |
|
* | | | F2m changes in preparation for custom binary curves | Peter Dettman | 2015-03-23 | 5 | -376/+354 |
* | | | Fix case-handling for custom curve names | Peter Dettman | 2015-03-23 | 1 | -16/+26 |
* | | | Math.Raw support for custom binary curves | Peter Dettman | 2015-03-23 | 43 | -46/+2430 |
* | | | Improve handling of extensions for session resumption | Peter Dettman | 2015-03-23 | 8 | -224/+2258 |
* | | | Reduce memory usage of INTERLEAVE2_TABLE | Peter Dettman | 2015-03-23 | 1 | -1/+1 |
* | | | Add SquarePow method to ECFieldElement | Peter Dettman | 2015-03-23 | 1 | -8/+16 |
* | | | Add ANSSI curve FRP256v1 and refactor curve registries | Peter Dettman | 2015-03-23 | 9 | -70/+213 |
|/ / |
|
* | | Update TLS for draft-ietf-tls-session-hash-04 | Peter Dettman | 2015-03-10 | 9 | -50/+47 |
* | | Port of DTLS tests from Java | Peter Dettman | 2015-03-09 | 13 | -14/+775 |
* | | Port of TlsTestSuite from Java, and misc. TLS code | Peter Dettman | 2015-03-09 | 26 | -178/+1324 |
* | | Remove extraneous class reference | Peter Dettman | 2015-03-09 | 1 | -1/+1 |
* | | Add constants for GNU protection modes | Peter Dettman | 2015-03-09 | 1 | -0/+2 |
* | | Add SignerUtilities handling for X931Signer | Peter Dettman | 2015-03-09 | 2 | -2/+21 |
* | | Port X931Signer and tests from Java | Peter Dettman | 2015-03-09 | 14 | -48/+438 |
* | | Refactor TLS ciphersuite processing | Peter Dettman | 2015-03-09 | 9 | -1493/+652 |
* | | Porting from Java build | Peter Dettman | 2015-03-09 | 41 | -263/+1693 |
* | | Port TLS-PSK tests from Java | Peter Dettman | 2015-03-08 | 4 | -0/+332 |
* | | Don't override default ciphersuites in test | Peter Dettman | 2015-03-08 | 1 | -12/+12 |
* | | Spelling fixes | Peter Dettman | 2015-03-08 | 5 | -6/+6 |
* | | Clear the shared secret after use | Peter Dettman | 2015-03-08 | 1 | -4/+10 |
* | | Add newer TLS test data from Java build | Peter Dettman | 2015-03-08 | 9 | -3/+175 |
* | | Guard against small private keys, and optimize for common public exponents | Peter Dettman | 2015-03-08 | 1 | -18/+18 |
* | | Add explicit delegate type to keep .NET 1.1 happy | Peter Dettman | 2015-03-08 | 1 | -1/+1 |
* | | Port of some of the TLS tests from Java | Peter Dettman | 2015-03-07 | 5 | -0/+342 |
* | | Various updates from Java build | Peter Dettman | 2015-03-07 | 56 | -584/+666 |
* | | Tighten ChangeCipherSpec ordering checks | Peter Dettman | 2015-03-06 | 1 | -0/+8 |
* | | Refuse client-initiated renegotiation gracefully | Peter Dettman | 2015-03-06 | 3 | -9/+18 |
* | | Improved handling for out-of-order Finished message | Peter Dettman | 2015-03-06 | 1 | -2/+10 |
* | | Fix parsing of implicit tagged object | Peter Dettman | 2015-02-23 | 1 | -2/+2 |
* | | Port of WNaf precomp optimization from Java | Peter Dettman | 2015-02-08 | 3 | -36/+140 |
* | | Update copyright year | Peter Dettman | 2015-02-08 | 2 | -2/+2 |
* | | Spelling fixes | Peter Dettman | 2015-02-05 | 1 | -2/+2 |
* | | Port of recent TLS-PSK work from Java build | Peter Dettman | 2015-01-22 | 12 | -85/+605 |
* | | TLS update from Java | Peter Dettman | 2014-12-31 | 1 | -9/+17 |
* | | Various updates to GCM from Java build | Peter Dettman | 2014-12-16 | 5 | -197/+217 |
* | | Add ECDHE_ECDSA CCM ciphersuites from RFC 7251 | Peter Dettman | 2014-12-11 | 6 | -0/+44 |
* | | Add some more Verisign OIDs | Peter Dettman | 2014-12-11 | 1 | -28/+33 |
* | | Port of unexpected server extension mechanism, including special case for Sup... | Peter Dettman | 2014-12-11 | 1 | -8/+36 |
* | | Port of a few Java updates | Peter Dettman | 2014-12-11 | 5 | -472/+509 |
* | | Update draft references after rename | Peter Dettman | 2014-10-18 | 6 | -12/+12 |
* | | Initial port of DTLS client/server from Java | Peter Dettman | 2014-10-17 | 12 | -0/+2934 |
* | | Implement draft-bmoeller-tls-downgrade-scsv-02 | Peter Dettman | 2014-10-15 | 8 | -4/+77 |
* | | Update version to beta.5 following beta.4 release | Peter Dettman | 2014-09-28 | 1 | -1/+1 |
* | | Use platform RNG as master, where available release-1.8.0-beta.4 | Peter Dettman | 2014-09-28 | 3 | -115/+154 |
* | | Formatting | Peter Dettman | 2014-09-28 | 1 | -205/+205 |
* | | Merge branch 'master' of github.com:rahvee/bc-csharp into rahvee-master | Peter Dettman | 2014-09-28 | 1 | -16/+18 |
|\ \ |
|
| * | | In SecureRandom, the usage of ReversedWindowGenerator only reordered the outp... | Edward Ned Harvey | 2014-08-05 | 1 | -3/+1 |
| * | | GetInstance() returns a seeded instance. If you want an unseeded instance, yo... | Edward Ned Harvey | 2014-08-05 | 1 | -10/+6 |
| * | | SecureRandom ctor: given this is a sha1Generator, seed with 20 bytes instead ... | Edward Ned Harvey | 2014-08-05 | 1 | -1/+1 |
| * | | use CryptoApiRandomGenerator in addition to other entropy sources | Edward Ned Harvey | 2014-08-05 | 1 | -1/+6 |
| * | | after seeding, pointlessly threw away the first few bytes. Removed. | Edward Ned Harvey | 2014-08-05 | 1 | -1/+0 |
| * | | use 32 bytes instead of 24 for seed material from ThreadedSeedGenerator | Edward Ned Harvey | 2014-08-05 | 1 | -1/+5 |
* | | | Port of GenericSIgner fix from Java | Peter Dettman | 2014-09-28 | 1 | -114/+115 |
* | | | Early code-point assignment for draft-ietf-tls-session-hash | Peter Dettman | 2014-09-27 | 1 | -6/+6 |
* | | | Update comments now that encrypt-then-MAC is out of draft (RFC 7366) | Peter Dettman | 2014-09-27 | 3 | -10/+12 |
* | | | Refactoring | Peter Dettman | 2014-09-17 | 1 | -138/+139 |
* | | | Constants and support functions for draft-ietf-tls-negotiated-ff-dhe-01 | Peter Dettman | 2014-08-28 | 4 | -2/+408 |
* | | | Small refactoring | Peter Dettman | 2014-08-28 | 1 | -7/+7 |
* | | | Minor improvements to MaxFragmentLength handling | Peter Dettman | 2014-08-28 | 2 | -11/+5 |
* | | | Formatting | Peter Dettman | 2014-08-28 | 1 | -12/+2 |
* | | | Refactor redundant blocks | Peter Dettman | 2014-08-27 | 1 | -296/+169 |
* | | | Improve sorting for SETs | Peter Dettman | 2014-08-27 | 1 | -53/+47 |
* | | | Extended master secret uses a different label in PRF | Peter Dettman | 2014-08-26 | 2 | -10/+13 |
* | | | Initial implementation of draft-ietf-tls-session-hash-01 | Peter Dettman | 2014-08-26 | 7 | -31/+101 |
* | | | Add methods to give readable text for alerts | Peter Dettman | 2014-08-26 | 5 | -9/+101 |
* | | | Cleanup obsolete code warnings | Peter Dettman | 2014-08-26 | 3 | -5/+4 |
* | | | Rework the nonce-random initialisation and avoid GenerateSeed | Peter Dettman | 2014-08-25 | 1 | -5/+8 |
* | | | Port TLS server impl/test from Java API | Peter Dettman | 2014-08-25 | 5 | -2/+976 |
* | | | Fix NAnt build issue | Peter Dettman | 2014-08-24 | 1 | -1/+2 |
* | | | Exclude some files in the TLS test data | Peter Dettman | 2014-08-24 | 1 | -0/+1 |
* | | | Fix initial bugs revealed by new TLS test | Peter Dettman | 2014-08-24 | 2 | -4/+8 |
* | | | Fix TLS test namespace | Peter Dettman | 2014-08-24 | 3 | -4/+4 |
* | | | Finish initial porting of TLS 1.2 client from Java API | Peter Dettman | 2014-08-24 | 17 | -1370/+3423 |
* | | | Add TLS test data from Java API | Peter Dettman | 2014-08-24 | 11 | -0/+207 |
* | | | Obsolete class/method cleanup | Peter Dettman | 2014-08-24 | 14 | -193/+7 |
* | | | Port latest TLS key exchange stuff from Java API | Peter Dettman | 2014-08-23 | 14 | -702/+1437 |
* | | | More TLS porting from Java API | Peter Dettman | 2014-08-22 | 15 | -157/+721 |
* | | | More TLS porting from Java API | Peter Dettman | 2014-08-22 | 20 | -558/+1882 |
* | | | Add support for a 'cause' Exception to TlsFatalAlert and use | Peter Dettman | 2014-08-22 | 11 | -36/+40 |
* | | | Cater for possibly null ecPointFormats | Peter Dettman | 2014-08-21 | 1 | -1/+4 |
* | | | More TLS ported from Java API | Peter Dettman | 2014-08-21 | 24 | -711/+1944 |
* | | | A few minor followups to the previous batch of TLS updates | Peter Dettman | 2014-08-20 | 5 | -8/+16 |
* | | | A round of TLS updates from Java API | Peter Dettman | 2014-08-20 | 37 | -325/+957 |
* | | | Bring RsaDigestSigner uptodate with Java API | Peter Dettman | 2014-08-20 | 2 | -102/+92 |
* | | | Add Times utility class | Peter Dettman | 2014-08-20 | 2 | -0/+19 |
* | | | Port of Deterministic-DSA from Java API | Peter Dettman | 2014-08-20 | 8 | -20/+838 |
* | | | Fix warning | Peter Dettman | 2014-08-20 | 1 | -1/+1 |
* | | | BMA-125 Remove duplicate/wrong RIPEMD160/ECDSA entries | Peter Dettman | 2014-08-20 | 1 | -364/+361 |
|/ / |
|
* | | Check point against cofactor after decompression | Peter Dettman | 2014-07-25 | 2 | -5/+10 |
* | | Add GetCipherType method and refactor | Peter Dettman | 2014-07-24 | 1 | -41/+41 |
* | | Another round of TLS porting from Java | Peter Dettman | 2014-07-24 | 13 | -97/+930 |
* | | Add more variations of Check/IsValid | Peter Dettman | 2014-07-24 | 1 | -0/+34 |
* | | Apply low-hamming-weight NAF check for more generators | Peter Dettman | 2014-07-24 | 3 | -90/+135 |
* | | More porting from Java TLS | Peter Dettman | 2014-07-23 | 4 | -85/+876 |
* | | Update cipher suites from Java | Peter Dettman | 2014-07-23 | 2 | -73/+127 |
* | | Port of new TlsEccUtilities class from Java | Peter Dettman | 2014-07-23 | 17 | -71/+901 |
* | | Add automatic EC point validation for decoded points and for multiplier outputs | Peter Dettman | 2014-07-23 | 24 | -494/+375 |
* | | Update encrypt_then_mac entry | Peter Dettman | 2014-07-23 | 1 | -4/+2 |
* | | Port of encoding fix from Java | Peter Dettman | 2014-07-22 | 1 | -2/+2 |
* | | BMA-105 | Peter Dettman | 2014-07-21 | 3 | -121/+148 |
* | | Port of PrivateKeyInfo changes from Java | Peter Dettman | 2014-07-21 | 5 | -1293/+1302 |
* | | Port update from Java | Peter Dettman | 2014-07-21 | 1 | -2/+3 |
* | | [BMA-117] | Peter Dettman | 2014-07-21 | 1 | -41/+41 |
* | | Port a few Java openpgp updates | Peter Dettman | 2014-07-21 | 7 | -971/+1265 |
* | | Port constant-time extensions from Java | Peter Dettman | 2014-07-21 | 1 | -221/+371 |
* | | Use AddTo/SubFrom and add a generic modular-addition method | Peter Dettman | 2014-07-21 | 1 | -7/+17 |
* | | Port a few more GCM/GMac updates | Peter Dettman | 2014-07-21 | 4 | -266/+275 |
* | | Reduce the number of test cases | Peter Dettman | 2014-07-21 | 1 | -1/+1 |
* | | De-tabify | Peter Dettman | 2014-07-21 | 1 | -176/+176 |
* | | Port of latest GCM/OCB changes | Peter Dettman | 2014-07-21 | 5 | -74/+389 |
* | | Registerize inner loops | Peter Dettman | 2014-07-21 | 3 | -226/+184 |
* | | De-tabify | Peter Dettman | 2014-07-21 | 3 | -1302/+1302 |
* | | De-tabify | Peter Dettman | 2014-07-21 | 1 | -88/+88 |
* | | De-tabify | Peter Dettman | 2014-07-21 | 1 | -458/+458 |
* | | Asterisk the default coordinates for each curve | Peter Dettman | 2014-07-02 | 1 | -3/+5 |
* | | Use higher precision approximations for g1/g2 (GLV Type B) | Peter Dettman | 2014-07-02 | 2 | -21/+21 |
* | | Port ECAlgorithmsTest from Java | Peter Dettman | 2014-07-01 | 4 | -5/+162 |
* | | Fix inverted sense of "negs" in ImplSumOfMultiplies (porting error) | Peter Dettman | 2014-06-30 | 1 | -1/+1 |
|/ |
|
* | Check the low-bit of y is consistent with the header byte in hybrid EC point ... | Peter Dettman | 2014-05-19 | 1 | -6/+20 |
* | Port some minor updates from Java | Peter Dettman | 2014-04-17 | 1 | -4/+4 |
* | Set the SecureRandom more intelligently | Peter Dettman | 2014-04-16 | 2 | -144/+141 |
* | Add low-weight guard to ECKeyPairGenerator | Peter Dettman | 2014-04-16 | 1 | -2/+16 |
* | Check for low-weight numbers in DH parameter generation and RSA key generation | Peter Dettman | 2014-04-11 | 3 | -167/+207 |
* | Update version to beta.4 following beta.3 release | Peter Dettman | 2014-04-10 | 1 | -1/+1 |
* | Fixed-point-comb uses existing precomputation info if it's for the same _or g... release-1.8.0-beta.3 | Peter Dettman | 2014-04-10 | 3 | -9/+24 |
* | Port from Java many of the new TLS classes and a few minor changes | Peter Dettman | 2014-04-06 | 26 | -45/+479 |
* | Move NullOutputStream to util/io | Peter Dettman | 2014-04-06 | 2 | -8/+6 |
* | Remove redundant Mac.Init calls | Peter Dettman | 2014-04-04 | 1 | -3/+1 |
* | Use the TLS 1.0 PRF for the random block | Peter Dettman | 2014-04-04 | 8 | -3/+128 |
* | Optimize Curve25519 point operations | Peter Dettman | 2014-03-21 | 2 | -111/+214 |
* | Port of latest Curve25519 stuff from Java build | Peter Dettman | 2014-03-17 | 9 | -30/+710 |
* | Take advantage of GLV (when available) in sum-of-multiplies methods | Peter Dettman | 2014-03-14 | 1 | -7/+89 |
* | Change primary measurement to multiplication rate using fixed-duration rounds | Peter Dettman | 2014-03-14 | 1 | -24/+47 |
* | Optimize squaring by inlining the ShiftUpBit | Peter Dettman | 2014-03-14 | 3 | -118/+262 |
* | GlvMultiplier.cs missed in last commit | Peter Dettman | 2014-03-14 | 2 | -0/+45 |
* | Port GLV implementation from Java | Peter Dettman | 2014-03-13 | 13 | -18/+439 |
* | Fix bug in DoFinal introduced by last change | Peter Dettman | 2014-03-13 | 1 | -18/+25 |
* | Add ScaleX, ScaleY methods to ECPoint | Peter Dettman | 2014-03-13 | 1 | -0/+74 |
* | Add new CreateRawPoint method on ECCurve that includes the Z coords | Peter Dettman | 2014-03-13 | 9 | -0/+52 |
* | All subclasses to control the choice of width to use | Peter Dettman | 2014-03-12 | 1 | -2/+6 |
* | Allow subclasses to override the ECMultiplier used for base-point multiplication | Peter Dettman | 2014-03-12 | 3 | -8/+21 |