1. 44d40c5 Add NIST CAVP TMOVS Known Answer tests for TDES in CBC and ECB modes. by Martin Kreichgauer · 8 years ago
  2. 23aff6b Add AESVS KAT vectors (CBC and ECB only). by Martin Kreichgauer · 8 years ago
  3. a533449 Add support for 3DES-ECB. by Adam Langley · 8 years ago
  4. 2042253 Split AES-CTR-HMAC and AES-GCM-SIV from e_aes.c. by Adam Langley · 8 years ago
  5. e94ec3f Use a union in tls_cbc.c. by David Benjamin · 8 years ago
  6. 643b77e Convert tls_cbc.c to size_t. by David Benjamin · 8 years ago
  7. 053a8f7 Bound EVP_tls_cbc_digest_record at runtime. by David Benjamin · 8 years ago
  8. 8d979e5 Push variable declarations in EVP_tls_cbc_digest_record. by David Benjamin · 8 years ago
  9. d1c0de6 Add size_t variants of constant-time functions. by David Benjamin · 8 years ago
  10. be2ee34 Update AES-GCM-SIV to match revision four of the draft. by Adam Langley · 8 years ago chromium-3029 version_for_cocoapods_9.0
  11. ec1d963 Fix crashes in EVP_CIPHER if cipher_data was not allocated. by David Benjamin · 8 years ago
  12. 6445391 chacha20_poly1305_x86_64.pl: Suppress Yasm non-local label warnings. by Brian Smith · 8 years ago
  13. 5fa2cdf Test SSE4.1 before using ChaCha20-Poly1305 asm. by Adam Langley · 8 years ago
  14. 5c9d411 Fix some compact unwind errors. by David Benjamin · 8 years ago
  15. 360a4c2 chacha20_poly1305_x86_64.pl: Use NASM-compatible syntax for |ldea|. by Brian Smith · 8 years ago
  16. 357a9f2 chacha20_poly1305_x86_64.pl: Use |imulq| instead of |imul|. by Brian Smith · 8 years ago
  17. 3416d28 chacha20_poly1305_x86_64.pl: Escape command line args like other PerlAsm scripts. by Brian Smith · 8 years ago
  18. 71e4aff Use |extern| when referencing assembly functions from C. by Adam Langley · 8 years ago
  19. 1da9c67 Use a Perlasm variable rather than an #if to exclude the ChaCha20-Poly1305 asm on Windows. by Adam Langley · 8 years ago
  20. 8d56558 Optimized Seal/Open routines for ChaCha20-Poly1305 for x86-64 by vkrasnov · 8 years ago
  21. 5c7a4b8 Add test for truncated AEAD tags. by Adam Langley · 8 years ago
  22. 2e83924 Remove old ChaCha20-Poly1305 AEAD. by Adam Langley · 8 years ago
  23. 5322010 Revert "Remove old ChaCha20-Poly1305 AEAD." by Adam Langley · 8 years ago
  24. def9b46 Remove old ChaCha20-Poly1305 AEAD. by Adam Langley · 8 years ago
  25. 14e18ca Fix AES-GCM-SIV on large inputs. by David Benjamin · 8 years ago
  26. 17cf2cb Work around language and compiler bug in memcpy, etc. by David Benjamin · 8 years ago
  27. 703aa16 Import a test vector from upstream. by David Benjamin · 8 years ago
  28. aac1e2d Remove the remaining bssl::Main wrappers. by David Benjamin · 8 years ago
  29. df447ba Add generic AES-GCM-SIV support. by Adam Langley · 8 years ago
  30. d8a2682 Simplify rotate_offset computation in EVP_tls_cbc_copy_mac. by David Benjamin · 8 years ago
  31. a4ddb6e Remove unnecessary constant-time operation. by David Benjamin · 8 years ago
  32. 029cce5 Tidy up EVP_tls_cbc_copy_mac a little. by David Benjamin · 8 years ago
  33. 0d211bd Clarify the scope & initialization of |data_len| in |aead_tls_open|. by Brian Smith · 8 years ago
  34. b1133e9 Fix up macros. by David Benjamin · 8 years ago
  35. 97227dc Replace keywrap AEADs with upstream's APIs. by David Benjamin · 9 years ago
  36. 4467e59 Add PPC64LE assembly for AES-GCM. by Adam Langley · 9 years ago
  37. c446ce5 Add EVP_AEAD_CTX_aead. by David Benjamin · 9 years ago
  38. 8aaa9e1 Remove RC4 from TLS for real. by Matthew Braithwaite · 9 years ago
  39. 5409123 Use C99 for size_t loops. by David Benjamin · 9 years ago
  40. c763a40 Replace CBC_MAC_ROTATE_IN_PLACE with an N lg N rotation. by David Benjamin · 9 years ago
  41. f0e935d Fold stack-allocated types into headers. by David Benjamin · 9 years ago
  42. cb96654 Adding ARRAY_SIZE macro for getting the size of constant arrays. by Steven Valdez · 9 years ago
  43. 19d5cf8 Move remaining ScopedContext types out of scoped_types.h by Martin Kreichgauer · 9 years ago
  44. 3f26a49 Fix up EVP_tls_cbc_remove_padding's calling convention. by David Benjamin · 9 years ago
  45. 65d74e4 Add better TLS CBC mode tests. by David Benjamin · 9 years ago
  46. 1434393 Start removing scoped_types.h by Martin Kreichgauer · 9 years ago
  47. 22edd87 Resolve a small handful of size_t truncation warnings. by David Benjamin · 9 years ago
  48. 10f97f3 Revert "Move C++ helpers into |bssl| namespace." by Adam Langley · 9 years ago
  49. d2b5af5 Revert scoped_types.h change. by Adam Langley · 9 years ago
  50. 8c3c313 Remove scoped_types.h. by Adam Langley · 9 years ago
  51. 09feb0f Move C++ helpers into |bssl| namespace. by Adam Langley · 9 years ago
  52. a353cdb Wrap MSVC-only warning pragmas in a macro. by David Benjamin · 9 years ago
  53. 2446db0 Require in == out for in-place encryption. by David Benjamin · 9 years ago
  54. adf2743 Be consistent about 𝑥_tests.txt by Adam Langley · 9 years ago
  55. 8107e92 Add a comment with an SMT verification of the Barrett reductions. by Adam Langley · 9 years ago
  56. 204dea8 Fix encrypt overflow by David Benjamin · 9 years ago
  57. 0e21f41 Switch all 'num' parameters in crypto/modes to unsigned. by David Benjamin · 9 years ago
  58. 14420e9 Remove EVP_aead_chacha20_poly1305_rfc7539 alias. by David Benjamin · 9 years ago
  59. 9819367 Remove some easy obj.h dependencies. by David Benjamin · 9 years ago
  60. dc6c1b8 Fix build when using Visual Studio 2015 Update 1. by Brian Smith · 9 years ago
  61. c6d3029 Add missing internal includes. by Piotr Sikora · 9 years ago
  62. 537cfc3 Use UINT64_C instead of unsigned long long integer constant. by Piotr Sikora · 9 years ago
  63. f132d4e Test AEAD interface with aliased buffers. by Adam Langley · 9 years ago
  64. a5ee83f Test different chunk sizes in cipher_test. by Adam Langley · 9 years ago
  65. a3d9528 Unify AEAD and EVP code paths for AES-GCM. by Brian Smith · 9 years ago
  66. 894a47d Clarify some confusing casts involving |size_t|. by Brian Smith · 9 years ago
  67. 54a8d7c Use Barrett reduction in CBC processing rather than tricks. by Adam Langley · 9 years ago
  68. 7cae9f5 Use |alignas| for alignment. by Brian Smith · 9 years ago
  69. 9f897b2 Remove the stitched RC4-MD5 code and use the generic one. by David Benjamin · 9 years ago
  70. 1741a9d Save some mallocs in computing the MAC for e_tls.c. by David Benjamin · 9 years ago
  71. 8ffab72 Point EVP_aead_chacha20_poly1305 at the standardized version. by David Benjamin · 9 years ago
  72. fef6fb5 Fix ChaCha20-Poly1305 tests. by David Benjamin · 9 years ago
  73. fde89b4 avoid clashes with libc's 'open' in e_chacha20poly1305.c by Mostyn Bramley-Moore · 9 years ago
  74. 2077cf9 Use UINT64_C instead of OPENSSL_U64. by David Benjamin · 9 years ago
  75. ef14b2d Remove stl_compat.h. by David Benjamin · 9 years ago
  76. c2d3280 Add SSL_get_ivs. by Adam Langley · 9 years ago
  77. ac9404c Improve crypto/digest/md32_common.h mechanism. by Brian Smith · 9 years ago
  78. f1c1cf8 Revert "Improve crypto/digest/md32_common.h mechanism." by Adam Langley · 9 years ago
  79. 00461cf Improve crypto/digest/md32_common.h mechanism. by Brian Smith · 9 years ago
  80. 51a01a5 Revert most of "Refactor ChaCha20-Poly1305 AEAD nonce handling." by David Benjamin · 9 years ago
  81. 5dbdad9 For now, give the unsuffixed ChaCha20 AEAD name to the old version. by Adam Langley · 9 years ago
  82. f15e075 Add more tests for the RFC 7539 ChaCha20-Poly1305 AEAD. by Brian Smith · 9 years ago
  83. 271777f Refactor ChaCha20-Poly1305 AEAD nonce handling. by Brian Smith · 9 years ago
  84. 3e23e4c Add the RFC 7539 ChaCha20-Poly1305 AEAD. by Brian Smith · 9 years ago
  85. e80a2ec Change |CRYPTO_chacha_20| to use 96-bit nonces, 32-bit counters. by Brian Smith · 9 years ago
  86. 0f9f0ea Fix the shared builders by exporting GCM symbols. by Adam Langley · 9 years ago
  87. 0f8bfde Make |gcm128_context| memcpy-safe. by Brian Smith · 10 years ago
  88. 301afaf Add a run_tests target to run all tests. by David Benjamin · 9 years ago
  89. 6a7cfbe Allow ARM capabilities to be set at compile time. by Adam Langley · 9 years ago
  90. 2060568 Fix |max_tag_len| for TLS CBC AEADs. by Brian Smith · 10 years ago
  91. d4ebc99 Remove always-zero |bulk| variables in crypto/cipher/e_aes.c. by Brian Smith · 10 years ago
  92. bc41cdf Add tests from cipher_test.txt to the AEAD test suite. by Brian Smith · 10 years ago
  93. 5f005cc Make dummy functions static. by Adam Langley · 10 years ago
  94. af09675 Restore the NULL-SHA ciphersuite. (Alas.) by Matt Braithwaite · 10 years ago
  95. 73415b6 Move arm_arch.h and fix up lots of include paths. by Adam Langley · 10 years ago
  96. 61821bf Add EVP_AEAD_CTX_zero. by David Benjamin · 10 years ago
  97. d82a7b2 Re-add |EVP_des_ede|, which is ECB. by Matt Braithwaite · 10 years ago
  98. 8c413a2 Re-add |EVP_des_ede_cbc|. by Matt Braithwaite · 10 years ago
  99. 6a2de3c Don't use a C99 for loop. by Adam Langley · 10 years ago
  100. 98d2f1f Add |EVP_des_ecb| from OpenSSL at fd682e4c. by Matt Braithwaite · 10 years ago