- 30 3月, 2013 2 次提交
-
-
由 Andy Polyakov 提交于
-
由 Andy Polyakov 提交于
-
- 27 3月, 2013 1 次提交
-
-
由 Matt Caswell 提交于
Don't check for binary curves by checking methods: the values will be different in FIPS mode as they are redirected to the validated module version.
-
- 26 3月, 2013 1 次提交
-
-
由 Andy Polyakov 提交于
Based on suggestions from Shay Gueron and Vlad Krasnov. PR: 3021
-
- 25 3月, 2013 1 次提交
-
-
由 Andy Polyakov 提交于
-
- 20 3月, 2013 2 次提交
-
-
由 Andy Polyakov 提交于
-
由 Andy Polyakov 提交于
-
- 19 3月, 2013 1 次提交
-
-
由 Andy Polyakov 提交于
PR: 3002
-
- 18 3月, 2013 1 次提交
-
-
由 Dr. Stephen Henson 提交于
If an ASN1_INTEGER structure is allocated but not explicitly set encode it as zero: don't generate an invalid zero length INTEGER. (cherry picked from commit 1643edc63c3e15b6db5a15a728bc288f2cc2bbc7)
-
- 07 3月, 2013 3 次提交
-
-
由 Andy Polyakov 提交于
-
由 Dr. Stephen Henson 提交于
Add code to support GCM an CCM modes in evp_test. On encrypt this will compare the expected ciphertext and tag. On decrypt it will compare the expected plaintext: tag comparison is done internally. Add a simple CCM test case and convert all tests from crypto/modes/gcm128.c
-
由 Dr. Stephen Henson 提交于
-
- 06 3月, 2013 1 次提交
-
-
由 Andy Polyakov 提交于
Thanks to Shay Gueron & Vlad Krasnov for report.
-
- 05 3月, 2013 1 次提交
-
-
由 Andy Polyakov 提交于
PR: 3005
-
- 04 3月, 2013 2 次提交
-
-
由 Ben Laurie 提交于
-
由 Ben Laurie 提交于
-
- 02 3月, 2013 2 次提交
-
-
由 Andy Polyakov 提交于
-
由 Andy Polyakov 提交于
PR: 3004
-
- 27 2月, 2013 2 次提交
-
-
由 Ben Laurie 提交于
-
由 Dr. Stephen Henson 提交于
Add CMS_RecipientInfo_encrypt: this function encrypts an existing content encryption key to match the key in the RecipientInfo structure: this is useful if a new recpient is added to and existing enveloped data structure. Add documentation.
-
- 22 2月, 2013 1 次提交
-
-
由 Ben Laurie 提交于
-
- 15 2月, 2013 2 次提交
-
-
由 Andy Polyakov 提交于
-
由 Andy Polyakov 提交于
-
- 14 2月, 2013 4 次提交
-
-
由 Andy Polyakov 提交于
-
由 Andy Polyakov 提交于
-
由 Andy Polyakov 提交于
-
由 Andy Polyakov 提交于
-
- 11 2月, 2013 1 次提交
-
-
由 Andy Polyakov 提交于
-
- 08 2月, 2013 1 次提交
-
-
由 Andy Polyakov 提交于
It also ensures that valgring is happy.
-
- 06 2月, 2013 4 次提交
-
-
由 Andy Polyakov 提交于
(cherry picked from commit 529d27ea472fc2c7ba9190a15a58cb84012d4ec6)
-
由 Andy Polyakov 提交于
Address CBC decrypt timing issues and reenable the AESNI+SHA1 stitch. (cherry picked from commit 125093b59f3c2a2d33785b5563d929d0472f1721)
-
由 Ben Laurie 提交于
This patch makes the decoding of SSLv3 and TLS CBC records constant time. Without this, a timing side-channel can be used to build a padding oracle and mount Vaudenay's attack. This patch also disables the stitched AESNI+SHA mode pending a similar fix to that code. In order to be easy to backport, this change is implemented in ssl/, rather than as a generic AEAD mode. In the future this should be changed around so that HMAC isn't in ssl/, but crypto/ as FIPS expects. (cherry picked from commit e130841bccfc0bb9da254dc84e23bc6a1c78a64e)
-
由 Ben Laurie 提交于
This change adds CRYPTO_memcmp, which compares two vectors of bytes in an amount of time that's independent of their contents. It also changes several MAC compares in the code to use this over the standard memcmp, which may leak information about the size of a matching prefix. (cherry picked from commit 2ee798880a246d648ecddadc5b91367bee4a5d98)
-
- 03 2月, 2013 1 次提交
-
-
由 Andy Polyakov 提交于
PR: 2963 and a number of others
-
- 23 1月, 2013 4 次提交
-
-
由 Dr. Stephen Henson 提交于
-
由 Andy Polyakov 提交于
PR: 2963 and a number of others
-
由 Andy Polyakov 提交于
-
由 Andy Polyakov 提交于
-
- 20 1月, 2013 2 次提交
-
-
由 Dr. Stephen Henson 提交于
-
由 Andy Polyakov 提交于
Submitted by: Pierre Delaage
-