Commit History

Autor SHA1 Mensaxe Data
  Nick Mathewson fe5d2477aa Implement ed25519-signed descriptors %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 7322de15dc Split the slow unit tests into their own binary %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 7a63005220 Basic unit test for condition variables. %!s(int64=10) %!d(string=hai) anos
  Nick Mathewson f54e54b0b4 Bump copyright dates to 2015, in case someday this matters. %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 4ac5175109 Fix wide lines (from 13172) %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson a3dafd3f58 Replace operators used as macro arguments with OP_XX macros %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson fcdcb377a4 Add another year to our copyright dates. %!s(int64=9) %!d(string=hai) anos
  Sebastian Hahn 909aa51b3f Remove configure option to disable curve25519 %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson b45bfba2ce Whitespace fixes %!s(int64=9) %!d(string=hai) anos
  teor ffd92e8ef8 Stop test & bench build failures with --disable-curve25519 %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 1c5d680b3d Merge branch 'ed25519_ref10_squashed' %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 7ca470e13c Add a reference implementation of our ed25519 modifications %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 25b1a32ef8 Draft implementation for ed25519 key blinding, as in prop224 %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 4caa6fad4c Add curve25519->ed25519 key conversion per proposal 228 %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson c75e275574 Add encode/decode functions for ed25519 public keys %!s(int64=10) %!d(string=hai) anos
  Nick Mathewson 006e6d3b6f Another ed25519 tweak: store secret keys in expanded format %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 87ba033cd5 Add Ed25519 support, wrappers, and tests. %!s(int64=10) %!d(string=hai) anos
  Nick Mathewson 764e008092 Merge branch 'libscrypt_trunnel_squashed' %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson c433736734 Add tests for failing cases of crypto_pwbox %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson d0f5d2b662 Test a full array of s2k flags with pwbox test. %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 05a6439f1f Use preferred key-expansion means for pbkdf2, scrypt. %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 8d84f3af7b Test vectors for PBKDF2 from RFC6070 %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson b59d0dae14 Test vectors for scrypt from draft-josefsson-scrypt-kdf-00 %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 8184839a47 Rudimentary-but-sufficient passphrase-encrypted box code. %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson e84e1c9745 More generic passphrase hashing code, including scrypt support %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson ea72b4f60a clean up eol whitespace from coccinelle-generated patches %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson a6627fdb80 Remove the legacy_test_helper and legacy_setup wrappers %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 1146a6a1c5 Replace the remaining test_n?eq_ptr calls %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 0243895792 Use coccinelle scripts to clean up our unit tests %!s(int64=9) %!d(string=hai) anos
  Nick Mathewson 9b2d8c4e20 Rename secret_to_key to secret_to_key_rfc2440 %!s(int64=10) %!d(string=hai) anos