Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/quite/humla-spongycastle.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2014-05-24JavaDoc, cleared out buffered data.David Hook
2014-05-24further work on skipping ciphersDavid Hook
added support for mark and reset to CipherInputStream
2014-05-24JavaDocDavid Hook
2014-05-24JavaDocDavid Hook
2014-05-23added EncodableDigest with constructors supporting the same.David Hook
2014-05-20further work on SkippingCiphersDavid Hook
2014-05-19further work on streams and block ciphers.David Hook
2014-05-19further work on adding StreamCipher to block streaming modes.David Hook
2014-05-16further work on SkippingCipher, added StreamCipher interface to SICBlockCipher.David Hook
2014-05-14Updated KDFCounter Generator and Parser to support a wider set of ↵Maurice Aarts
implementations of the NIST-SP800-108 standard This KDF has been defined by the publicly available NIST SP800-108 specification. NIST SP800-108 allows for alternative orderings of the input fields, meaning that the input can be formated in multiple ways. There are 3 basic formats which are now supported. See comments in the files for details.
2014-05-12JavaDoc additionsDavid Hook
2014-05-12first cut at "skipping cipher".David Hook
2014-05-10further tweaking of boundary check in ElGamalDavid Hook
2014-05-09Make AESFastEngine actually faster than AESEngine by condensing all table ↵Tim Whittington
lookups into a single array, eliminating some range checking.
2014-04-26initial cut of lightweight RFC5649 wrappingDavid Hook
2014-04-17BJA-483 Implement available() on TlsInputStreamFrank Liu
2014-04-16Add low-weight guard to ECKeyPairGeneratorPeter Dettman
2014-04-16Deterministic (EC)DSA doesn't need SecureRandom in initPeter Dettman
2014-04-16A SecureRandom should not be created or stored if not neededPeter Dettman
2014-04-16Make interface publicPeter Dettman
2014-04-16Include a (static) counter as extra seeding to the SecureRandomPeter Dettman
2014-04-16Always create digests using TlsUtils.createHashPeter Dettman
2014-04-16Use a separate PRNG for noncesPeter Dettman
2014-04-16Deprecate TlsClientProtocol auto-creation of SecureRandomPeter Dettman
Refactor all uses of SecureRandom to be via TlsContext
2014-04-16Use explicit hash in certificateVerify verification for TLS 1.2Peter Dettman
2014-04-16Use explicit hash in certificateVerify verification for DTLS 1.2Andreas Reiter
Signed-off-by: Peter Dettman <peter.dettman@bouncycastle.org>
2014-04-15minor cleanupDavid Hook
2014-04-15Explicitly fail on CertificateVerify in TLS 1.2 serverPeter Dettman
Add test coverage for known issue
2014-04-14Enforce CertificateVerify signature verificationPeter Dettman
2014-04-14Remove unused importPeter Dettman
2014-04-11Tiny optimizationPeter Dettman
2014-04-11RefactoringPeter Dettman
2014-04-11JavadocPeter Dettman
2014-04-10Check for low-weight numbers in DH parameter generation and RSA keyPeter Dettman
generation
2014-04-06Minor TLS updatesPeter Dettman
2014-04-04Use the TLS 1.0 PRF for the random blockPeter Dettman
Remove redundant Mac.init calls
2014-04-03Avoid revealing raw RNG output in the random blockPeter Dettman
2014-03-30JavaDoc fixesDavid Hook
2014-03-25fixed imports.David Hook
2014-03-25Migrated Pack out of crypto.utilDavid Hook
2014-03-22Improved the client version number check.Erik Tews
If the client sends a wrong version number within the encrypted Pre-Master-Secret, and a version number check is required, the decoded Pre-Master-Secret is replaced with a random value in constant time and memory.
2014-03-22JavaDoc fixDavid Hook
2014-03-22added CBC support to JCE ECIES, added IV support to IESEngineDavid Hook
2014-03-22Merge branch 'master' of https://github.com/gnu-user/strippedcastle into ↵David Hook
gnu-user-master
2014-03-21Fixed error introduced in JavaDoc mergeDavid Hook
2014-03-21JavaDoc updatesDavid Hook
2014-03-21refactoring of ASN1 primitive classes.David Hook
2014-03-17A few small follow-ups to the Curve25519 stuffPeter Dettman
2014-03-15Add initial implementation of curve25519 (in Weierstrass form!)Peter Dettman
2014-03-13Implemented a constant time constant memory PKCS#1 RSA encryption decoding.Erik Tews