Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/quite/humla-spongycastle.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2014-01-14FormattingPeter Dettman
2014-01-14Add TLS 1.2 restriction for ChaCha20Poly1305 ciphersuitesPeter Dettman
2014-01-14Add initial constants and lookups for draft-agl-tls-chacha20poly1305-04Peter Dettman
2014-01-11Add Salsa20 ciphersuites in getCredentialsPeter Dettman
2014-01-11Add support for per-record nonce to TlsStreamCipher and use with Salsa20Peter Dettman
2014-01-11Use unsigned right-shifts everywhere (particularly important for thePeter Dettman
writeUint64 methods)
2014-01-11Updates for draft-josefsson-salsa20-tls-04Peter Dettman
2014-01-11Use AESEngine by default in TLS (instead of AESFastEngine)Peter Dettman
2014-01-05Use field info instead of casting to ECCurve.F2mPeter Dettman
2014-01-05ECCurve now exposes the FiniteField that it is defined over viaPeter Dettman
getField() method. ECAlgorithms now has isFpCurve and isF2mCurve to begin the process of cleaning up various instanceof checks on ECCurve.Fp and ECCurve.F2m. Some callsites changed to use new tests and access curve field.
2014-01-05More custom curve temporary fixesPeter Dettman
2014-01-05moved SECCustomNamedCurves to CustomNamedCurves in crypto.ecDavid Hook
2014-01-04Added constructor taking signed byte array.David Hook
2014-01-03Check for custom curves before normal onesPeter Dettman
2013-12-28Include order/cofactor in Fp curves where possiblePeter Dettman
2013-12-25Re-organise handling for explicit_char2 curves so that order/cofactorPeter Dettman
are included (which is currently needed for TNAF)
2013-12-25Add isValid methodPeter Dettman
2013-12-25Fix isValid logic to include the arbitrary_explicit valuesPeter Dettman
2013-12-25Use deterministic (EC)DSA in TLSPeter Dettman
2013-12-21Change the default order of EC point formats in TLS serverPeter Dettman
2013-12-18Allow construction of "future" ProtocolVersion instancesPeter Dettman
2013-12-18Fix switch-case fall-throughPeter Dettman
2013-12-17FormattingPeter Dettman
2013-12-17Remove/replace TlsRuntimeExceptionPeter Dettman
2013-12-17A few small cleanupsPeter Dettman
2013-12-16Remove unused importsPeter Dettman
2013-12-16FormattingPeter Dettman
2013-12-16Use utility methodPeter Dettman
2013-12-07Add extra sanity check on NamedCurve valuesPeter Dettman
2013-12-07Add checks for ciphersuite validity vs the negotiated versionPeter Dettman
2013-12-07Use high-precision timer, if available, to seed randomPeter Dettman
Support optional use of deprecated gmt_unix_time in Random
2013-12-07Use high-precision timer, if available, to seed randomPeter Dettman
Support optional use of deprecated gmt_unix_time in Random
2013-12-07Add shouldUseGMTUnixTime method to allow optional inclusion ofPeter Dettman
gmt_unix_time in Random (defaults to false)
2013-12-06Avoid sending any records until writeVersion is establishedPeter Dettman
2013-12-06Fix client handshake when a NewSessionTicket is received.Peter Dettman
2013-12-03Merge remote-tracking branch 'origin/master'David Hook
2013-12-02Update (D)TLS tests to demonstrate TLS 1.2 server functionalityPeter Dettman
2013-12-02Fix server key exchange signatures for TLS 1.2Peter Dettman
2013-12-02Set TLS 1.2 as the default client version and choose a smaller set ofPeter Dettman
cipher suites to offer by default
2013-12-02updatesDavid Hook
2013-11-30compatibility updateDavid Hook
2013-11-28Fix the CertificateVerify signature calculation for (D)TLS 1.2+Peter Dettman
2013-11-28Provide getFinalHash method for getting the non-PRF hash valuesPeter Dettman
2013-11-28Fix arg namesPeter Dettman
2013-11-28Add getSignatureAndHashAlgorithm method to TlsSignerCredentials andPeter Dettman
sub-classes, in order to support (D)TLS 1.2 signatures
2013-11-28Refactor array utility method into Arrays classPeter Dettman
2013-11-26compatibility updateDavid Hook
2013-11-26compatibility updatesDavid Hook
2013-11-25compatibility updatesDavid Hook
2013-11-20Use 1/n-1 record splitting instead of 0/nPeter Dettman