1. 7c52299 Restrict when 0-RTT will be accepted in QUIC. by Nick Harper · 4 years ago
  2. e32549e Disable TLS 1.3 compatibility mode for QUIC. by Nick Harper · 4 years ago
  3. d4a97fa Use a 5-bit comb for some Trust Tokens multiplications. by David Benjamin · 4 years ago
  4. 5f43b12 Use a (mostly) constant-time multi-scalar mult for Trust Tokens. by David Benjamin · 4 years ago
  5. ce1665b Batch inversions in Trust Tokens. by David Benjamin · 4 years ago
  6. 54a59c6 Rearrange the DLEQ logic slightly. by David Benjamin · 4 years ago
  7. 5430473 Use token hash to encode private metadata for Trust Token Experiment V1. by Steven Valdez · 4 years ago
  8. 802523a Introduce an EC_AFFINE abstraction. by David Benjamin · 4 years ago
  9. 73e0401 Make the fuzzer PRNG thread-safe. by David Benjamin · 4 years ago
  10. cccfb9b Disable fork-detect tests under TSAN. by Adam Langley · 4 years ago
  11. aa764c4 Introduce TRUST_TOKENS_experiment_v1. by David Benjamin · 4 years ago
  12. 69402f3 Route PMBToken calls through TRUST_TOKEN_METHOD. by David Benjamin · 4 years ago
  13. 239634d Introduce a TRUST_TOKEN_METHOD hook to select TRUST_TOKEN variations. by David Benjamin · 4 years ago
  14. ad55829 fork_detect: be robust to qemu. by Adam Langley · 4 years ago
  15. 90bb72c Move serialization of points inside pmbtoken.c. by David Benjamin · 4 years ago
  16. 090ee96 Introduce PMBTOKENS key abstractions. by David Benjamin · 4 years ago
  17. 17078f2 Fix the types used in token counts. by David Benjamin · 4 years ago
  18. dc06e32 Remove unused code from ghash-x86_64.pl. by David Benjamin · 4 years ago
  19. eeb5bb35 Switch the P-384 hash-to-curve to draft-07. by David Benjamin · 4 years ago
  20. 6a71840 Add hash-to-curve code for P384. by Steven Valdez · 4 years ago
  21. b36f52d Write down the expressions for all the NIST primes. by David Benjamin · 4 years ago
  22. 21aede9 Move fork_detect files into rand/ by Adam Langley · 4 years ago
  23. b1086cd Harden against fork via MADV_WIPEONFORK. by David Benjamin · 5 years ago
  24. 14d192e Fix typo in comment. by David Benjamin · 4 years ago
  25. 21f6942 Use faster addition chains for P-256 field inversion. by David Benjamin · 4 years ago
  26. 47b1e39 Tidy up third_party/fiat. by David Benjamin · 4 years ago
  27. 25ab623 Prefix g_pre_comp in p256.c as well. by David Benjamin · 4 years ago
  28. 8bbc5e9 Add missing curve check to ec_hash_to_scalar_p521_xmd_sha512. by David Benjamin · 4 years ago
  29. 1d8ef2c Add a tool to compare the output of bssl speed. by David Benjamin · 4 years ago
  30. 21712d5 Benchmark ECDH slightly more accurately. by David Benjamin · 4 years ago
  31. c878b65 Align remaining Intel copyright notice. by David Benjamin · 4 years ago
  32. e2af857 Don't retain T in PMBTOKEN_PRETOKEN. by David Benjamin · 4 years ago
  33. cbe128b Check for trailing data in TRUST_TOKEN_CLIENT_finish_issuance. by David Benjamin · 4 years ago
  34. 13d09f0 Properly namespace everything in third_party/fiat/p256.c. by David Benjamin · 4 years ago
  35. baca5b4 Update fiat-crypto. by David Benjamin · 4 years ago
  36. a27ed58 Add missing ERR_LIB_TRUST_TOKEN constants. by David Benjamin · 4 years ago
  37. 188b65a Add bssl speed support for hashtocurve and trusttoken. by Steven Valdez · 4 years ago
  38. 78987bb Implement DLEQ checks for Trust Token. by Steven Valdez · 4 years, 1 month ago
  39. 367d64f Fix error-handling in EVP_BytesToKey. by David Benjamin · 4 years ago
  40. 8f3019e Fix Trust Token CBOR. by Steven Valdez · 4 years ago
  41. 7853619 Match parameter names between header and source. by David Benjamin · 4 years ago
  42. 538a124 Trust Token Implementation. by Steven Valdez · 4 years, 4 months ago
  43. f37eb8d Include mem.h for |CRYPTO_memcmp| by Adam Langley · 4 years ago
  44. 9a798eb acvptool: add subprocess tests. by Adam Langley · 4 years ago
  45. 3c11bf5 Add SHA-512-256. by Adam Langley · 4 years ago
  46. 9fc3137 Make ec_GFp_simple_cmp constant-time. by David Benjamin · 4 years ago
  47. f883b98 Tidy up CRYPTO_sysrand variants. by David Benjamin · 4 years, 1 month ago
  48. 3d22c82 Do a better job testing EC_POINT_cmp. by David Benjamin · 4 years ago
  49. 2a8e294 Follow-up comments to hash_to_scalar. by David Benjamin · 4 years, 1 month ago
  50. 28987cf Add a hash_to_scalar variation of P-521's hash_to_field. by David Benjamin · 4 years, 1 month ago
  51. f9e0cda Add SSL_SESSION_copy_without_early_data. by David Benjamin · 4 years, 1 month ago
  52. 5902657 Double-check secret EC point multiplications. by David Benjamin · 4 years, 1 month ago
  53. d2c5b7d Make ec_felem_equal constant-time. by David Benjamin · 4 years, 1 month ago
  54. 0f86c14 Fix hash-to-curve comment. by David Benjamin · 4 years, 1 month ago
  55. f20772c Make ec_GFp_simple_is_on_curve constant-time. by David Benjamin · 4 years, 1 month ago
  56. a49c617 Implement draft-irtf-cfrg-hash-to-curve-06. by David Benjamin · 4 years, 1 month ago
  57. 4143943 Update list of tested SDE configurations. by Adam Langley · 4 years, 1 month ago
  58. 7a22a65 Only draw from RDRAND for additional_data if it's fast. by Adam Langley · 4 years, 1 month ago
  59. ea53011 Generalize bn_from_montgomery_small. by David Benjamin · 4 years, 1 month ago
  60. ad5e3e3 Remove BIGNUM from uncompressed coordinate parsing. by David Benjamin · 4 years, 1 month ago
  61. 58add79 Add EC_RAW_POINT serialization function. by David Benjamin · 4 years, 1 month ago
  62. 1d43e57 Base EC_FELEM conversions on bytes rather than BIGNUMs. by David Benjamin · 4 years, 1 month ago
  63. 47a6f5b runner: Replace supportsVersions calls with allVersions. by David Benjamin · 4 years, 1 month ago
  64. e8434d3 Enable QUIC for some perMessageTest runner tests by Nick Harper · 4 years, 1 month ago
  65. b65e630 Move BN_nnmod calls out of low-level group_set_curve. by David Benjamin · 4 years, 1 month ago
  66. bd1fa86 Clean up various EC inversion functions. by David Benjamin · 4 years, 1 month ago
  67. 243a292 Start to organize ec/internal.h a little. by David Benjamin · 4 years, 1 month ago
  68. 1284091 Fix CFI for AVX2 ChaCha20-Poly1305. by Adam Langley · 4 years, 1 month ago
  69. 300ef47 Remove unused function prototype. by David Benjamin · 4 years, 1 month ago
  70. af6bfbe Enable more runner tests for QUIC by Nick Harper · 4 years, 1 month ago
  71. 72cff81 Require QUIC method with Transport Parameters and vice versa by Nick Harper · 4 years, 1 month ago
  72. ee26602 acvptool: support non-interactive mode. by Adam Langley · 4 years, 1 month ago
  73. 6bfd25c Add is_quic bit to SSL_SESSION by Nick Harper · 4 years, 1 month ago
  74. d5aae81 Update SDE. by David Benjamin · 4 years, 1 month ago
  75. 7c719d1 Update tools. by David Benjamin · 4 years, 1 month ago
  76. cdc5c18 Add simpler getters for DH and DSA. by David Benjamin · 4 years, 1 month ago
  77. 0cf14d3 Don't define default implementations for weak symbols. by Adam Langley · 4 years, 1 month ago
  78. 732b70e Don't automatically run all tests for ABI testing. by Adam Langley · 4 years, 1 month ago
  79. 577eadc Fix test build with recent Clang. by Adam Langley · 4 years, 1 month ago
  80. 141062f Remove LCM dependency from RSA_check_key. by David Benjamin · 4 years, 2 months ago
  81. ce9b873 Simplify bn_sub_part_words. by David Benjamin · 4 years, 2 months ago
  82. 8b4fa1b No-op commit to test Windows SDE bots. by David Benjamin · 4 years, 1 month ago
  83. 6c17797 ABI-test each AEAD. by Adam Langley · 4 years, 1 month ago
  84. 9ae40ce Add memory tracking and sanitization hooks by Wiktor Garbacz · 4 years, 3 months ago
  85. 5cd0724 Add X509_STORE_CTX_get0_chain. by David Benjamin · 4 years, 1 month ago
  86. 0064c29 Add DH_set_length. by David Benjamin · 4 years, 1 month ago
  87. dea1d44 Static assert that CRYPTO_MUTEX is sufficiently aligned. by David Benjamin · 4 years, 1 month ago
  88. 7fe639c [bazel] Format toplevel BUILD file with buildifier by Yannic Bonenberger · 4 years, 1 month ago
  89. 964256d Add |SSL_CTX_get0_chain|. by Adam Langley · 4 years, 1 month ago
  90. 5298ef9 Configure QUIC secrets inside set_{read,write}_state. by David Benjamin · 4 years, 1 month ago
  91. 80ddfc7 Allow setting QUIC transport parameters after parsing the client's by Nick Harper · 4 years, 2 months ago
  92. 959c76d Fix comment for |BORINGSSL_self_test|. by Adam Langley · 4 years, 2 months ago
  93. 0b710a3 Trust Token Key Generation. by Steven Valdez · 4 years, 2 months ago
  94. 1e85905 Revise QUIC encryption secret APIs. by David Benjamin · 4 years, 3 months ago
  95. bfe527f Fix ec_point_mul_scalar_public's documentation. by David Benjamin · 4 years, 2 months ago
  96. 2fb729d Don't infinite loop when QUIC tests fail. by David Benjamin · 4 years, 2 months ago
  97. 44099d5 Tidy up transitions out of 0-RTT keys on the client. by David Benjamin · 4 years, 2 months ago
  98. 3280287 Remove bn_sub_part_words assembly. by David Benjamin · 4 years, 2 months ago
  99. b092192 Keep the encryption state and encryption level in sync. by David Benjamin · 4 years, 2 months ago
  100. 6432bb4 Add ECDSA_SIG_get0_r and ECDSA_SIG_get0_s. by Shelley Vohr · 4 years, 2 months ago