nettle: prohibit deterministic ECDSA/DSA under FIPS except selftests
[gd/gnutls] / lib / nettle / pk.c
2019-08-08 Daiki Uenonettle: prohibit deterministic ECDSA/DSA under FIPS...
2019-08-08 Daiki Uenonettle: enable deterministic ECDSA/DSA during FIPS...
2019-08-08 Daiki Uenopk: implement deterministic ECDSA/DSA
2019-05-23 Simo SorceAlways pass in and check Q in TLS 1.3
2019-05-23 Simo SorceAdd plumbing to handle Q parameter in DH exchanges
2019-05-23 Simo SorceAdd Full Public Key Check for DH
2019-03-26 Dmitry Eremin-Sole... Merge branch 'tmp-security-update' into 'master'
2019-03-13 Tim RühsenMerge branch 'tmp-use-https' into 'master'
2019-03-13 Tim RühsenUse https:// for www.gnu.org and www.example.com
2019-03-06 Nikos Mavrogiannop... Merge branch 'tmp-explicit-sanity-checks' into 'master'
2019-03-05 Tim RühsenMerge branch 'tmp-fix-cli-starttls-xmpp' into 'master'
2019-02-23 Tim RühsenMerge branch 'tmp-fetch-fuzz-corpora-faster' into ...
2019-02-23 Tim RühsenMerge branch 'tmp-update-ax-code-coverage' into 'master'
2019-02-23 Tim RühsenMerge branch 'tmp-reset-after-free' into 'master'
2019-02-22 Tim RühsenRemove redundant resets of variables after free()
2018-12-19 Nikos Mavrogiannop... Merge branch 'tmp-comment-style' into 'master'
2018-12-01 Nikos Mavrogiannop... Merge branch 'tmp-fix-CVE-2018-16868' into 'master'
2018-11-30 Simo SorceConstant time/cache PKCS#1 RSA decryption
2018-11-16 Nikos Mavrogiannop... Merge branch 'tpm12_testing' into 'master'
2018-11-16 Nikos Mavrogiannop... Merge branch 'gost-raw-privkeys' into 'master'
2018-11-16 Dmitry Eremin-Sole... nettle: unmaks GOST private keys if necessary
2018-08-08 Nikos Mavrogiannop... Merge branch 'tmp-consistent-falltrough' into 'master'
2018-08-08 Nikos Mavrogiannop... use a consistent method to mark fall-through in switch...
2018-06-26 Nikos Mavrogiannop... Merge branch 'tmp-fix-fips-generation' into 'master'
2018-06-26 Nikos Mavrogiannop... wrap_nettle_pk_generate_keys: retry on provable key...
2018-06-23 Nikos Mavrogiannop... Merge branch 'gost-no-tls' into 'master'
2018-06-23 Dmitry Eremin-Sole... nettle: add support for GOST 34.10 public keys
2018-06-14 Nikos Mavrogiannop... Merge branch 'req-nettle-3_4' into 'master'
2018-06-13 Dmitry Eremin-Sole... nettle: require Nettle library >= 3.4
2018-03-26 Nikos Mavrogiannop... Merge branch 'tmp-nettle-version-check-update' into...
2018-03-25 Nikos Mavrogiannop... nettle: corrected typo in version check for compatibili...
2018-03-20 Nikos Mavrogiannop... nettle/pk: include nettle/version.h
2018-02-19 Nikos Mavrogiannop... nettle/pk: explicitly mark intentional fallthrough...
2018-02-19 Nikos Mavrogiannop... Added support for key share extension
2018-02-07 Nikos Mavrogiannop... nettle: use the nettle_get_secp API when available
2017-08-17 Nikos Mavrogiannop... sign APIs: introduce RSA-RAW signing algorithm
2017-08-08 Nikos Mavrogiannop... gnutls_pk_params_st: separate flags/qbits and curve
2017-08-06 Nikos Mavrogiannop... wrap_nettle_pk_fixup: added sanity check in RSA-PSS...
2017-08-04 Nikos Mavrogiannop... introduced error code GNUTLS_E_PK_INVALID_PUBKEY_PARAMS
2017-08-04 Nikos Mavrogiannop... _rsa_pss_verify_digest: verify the validity of the...
2017-08-04 Nikos Mavrogiannop... wrap_nettle_pk_fixup: check RSA PSS parameters for...
2017-08-04 Nikos Mavrogiannop... pct_test: use local SPKI structure to override paramete...
2017-08-04 Nikos Mavrogiannop... _wrap_nettle_pk_encrypt: return GNUTLS_E_INVALID_REQUES...
2017-08-03 Nikos Mavrogiannop... cleanup: removed unnecessary/duplicate parameters in...
2017-08-03 Nikos Mavrogiannop... gnutls_pk_params_st: renamed sign field to spki
2017-08-03 Nikos Mavrogiannop... Clarified the purpose of the spki params related functions
2017-07-21 Nikos Mavrogiannop... Ensure that public key parameters are initialized on...
2017-07-17 Nikos Mavrogiannop... nettle: wrap_nettle_pk_verify_priv_params: verify wheth...
2017-07-17 Nikos Mavrogiannop... Renamed GNUTLS_PK_ECDHX to GNUTLS_PK_ECDH_X25519
2017-07-17 Nikos Mavrogiannop... Added support for EdDSA (Ed25519) curve keys
2017-05-29 Daiki Uenox509: implement RSA-PSS signature scheme
2017-03-20 Nikos Mavrogiannop... nettle/pk: use nonce level for RSA padding
2017-03-16 Nikos Mavrogiannop... _gnutls_pk_generate_keys: separate between ephemeral...
2017-03-16 Nikos Mavrogiannop... nettle/pk: use the nonce level for digital signatures
2017-03-06 Nikos Mavrogiannop... nettle/pk: corrected call to gnutls_rnd() for rnd_nonce...
2017-03-06 Nikos Mavrogiannop... nettle/pk: use the GNUTLS_RND_RANDOM level for DH/DSA...
2017-03-06 Nikos Mavrogiannop... pk: always use _gnutls_switch_lib_state
2017-02-21 Nikos Mavrogiannop... nettle/pk: corrected memcpy of Q in DSA params
2017-02-21 Nikos Mavrogiannop... nettle/pk: use the appropriate level of randomness...
2017-02-20 Nikos Mavrogiannop... eliminated dead code as indicated by clang scan-build
2016-11-07 Nikos Mavrogiannop... _wrap_nettle_pk_verify: use FAIL_IF_LIB_ERROR prior...
2016-11-07 Nikos Mavrogiannop... fips140-2: moved PCT-test in wrap_nettle_generate_keys
2016-11-04 Nikos Mavrogiannop... deprecated _gnutls_rnd() in favor of exported gnutls_rnd()
2016-09-17 Nikos Mavrogiannop... Introduced separate error codes for invalid private...
2016-09-11 Nikos Mavrogiannop... several spacing fixes to keep syntax-check happy
2016-08-08 Nikos Mavrogiannop... nettle: use rsa_*_key_prepare on key import
2016-08-08 Nikos Mavrogiannop... Revert "nettle: use rsa_*_key_prepare"
2016-08-01 Nikos Mavrogiannop... nettle: use rsa_*_key_prepare
2016-04-28 Nikos Mavrogiannop... x25519: ensure that a valid private key is present...
2016-04-24 Nikos Mavrogiannop... handshake: added support for ECDH with curve X25519
2016-04-18 Nikos Mavrogiannop... _wrap_nettle_pk_derive: reject values of public key...
2015-10-05 Nikos Mavrogiannop... added text on _gnutls_dh_compute_key
2015-09-13 Nikos Mavrogiannop... Allow verifying and generating provable DSA keys
2015-09-13 Nikos Mavrogiannop... Made the new key generation API flexible to allow exten...
2015-09-12 Nikos Mavrogiannop... Added API to generate private keys from a given seed
2015-08-23 Nikos Mavrogiannop... Removed the 'gnutls_' prefix from files to simplify...
2015-04-28 Jan Vcelakfix memory leak in ECDSA key parameters verification
2015-03-07 Nikos Mavrogiannop... removed unused function
2015-02-21 Nikos Mavrogiannop... removed gnutls_pubkey_get_verify_algorithm() and unnece...
2014-12-03 Nikos Mavrogiannop... More nettle2 updates (in FIPS140-2 mode)
2014-12-03 Nikos Mavrogiannop... ported to nettle 3.0
2014-10-29 Nikos Mavrogiannop... _gnutls_dh_generate_key() will account the q_bits
2014-10-21 Nikos Mavrogiannop... fips140-2: limit the FIPS code in fips mode
2014-10-21 Nikos Mavrogiannop... fips140-2: use the FIPS algorithms only when in FIPS140...
2014-10-08 Nikos Mavrogiannop... corrected assignment
2014-10-07 Nikos Mavrogiannop... added FIPS140-2 ECDH verification functions
2014-10-07 Nikos Mavrogiannop... added FIPS140-2 DH verification functions
2014-09-08 Nikos Mavrogiannop... added comment to clarify check
2014-07-07 Nikos Mavrogiannop... mpi: use zeroize_key() instead of memset()
2014-05-14 Nikos Mavrogiannop... Eliminated memory leak on failed curve assignment.
2014-05-02 Nikos Mavrogiannop... simplify casting to mpz_t using __mpz_struct and cleane...
2014-05-02 Nikos Mavrogiannop... simplify casting to mpz_t using __mpz_struct.
2014-03-08 Nikos Mavrogiannop... explicit type conversions when needed
2014-02-01 Nikos Mavrogiannop... corrected bug in DH exponent size calculation.
2014-01-31 Nikos Mavrogiannop... return proper error on RSA key generation failure
2014-01-31 Nikos Mavrogiannop... allow a missing u
2014-01-30 Nikos Mavrogiannop... Added FIPS184-4 RSA key generation.
2014-01-28 Nikos Mavrogiannop... removed unused variables
2014-01-28 Nikos Mavrogiannop... Allow verification of public and private parameters.
2014-01-27 Nikos Mavrogiannop... corrected usage of privkey
next