summaryrefslogtreecommitdiffstats
path: root/providers/implementations/ciphers
AgeCommit message (Expand)Author
2024-03-22riscv: Fix remaining asm checksJakov Smolić
2024-01-30Copyright year updatesMatt Caswell
2024-01-12Fix partial block encryption in cfb and ofb for s390xHolger Dengler
2024-01-02riscv: Fix mispelling of extension test macroGrant Nichol
2023-12-12Fix detection for riscv64/riscv32Matt Caswell
2023-11-23Copyright year updatesRichard Levitte
2023-11-03update/final: Return error if key is not setTomas Mraz
2023-11-03When changing IV length invalidate previously set IVTomas Mraz
2023-10-26Copyright year updatesMatt Caswell
2023-10-16Avoid another copy of key schedule pointer in PROV_GCM_CTXTomas Mraz
2023-09-28Copyright year updatesMatt Caswell
2023-09-17Fix a key repointing in various ciphersNeil Horman
2023-09-12Add dupctx support to rc4_hmac_md5 algoNeil Horman
2023-09-12implement dupctx for chacha20_poly1305Neil Horman
2023-09-12Fix aes_gcm_siv dupctx functionNeil Horman
2023-09-12implement dupctx for aes_WRAP methodsNeil Horman
2023-09-12Add dupctx support to aead ciphersNeil Horman
2023-09-11"foo * bar" should be "foo *bar"Dimitri Papadopoulos
2023-09-07Copyright year updatesMatt Caswell
2023-09-04Implement dupctx for chacha20 cipherNeil Horman
2023-07-14Do not ignore empty associated data with AES-SIV modeTomas Mraz
2023-06-30Do not use stitched AES-GCM implementation on PPC32Tomas Mraz
2023-06-15Fix typos found by codespellDimitri Papadopoulos
2023-06-10Set RC4 defines on libcrypto/liblegacyTomas Mraz
2023-06-02gcm: use the new faster param location mechanism.Pauli
2023-06-02params: provide a faster TRIE based param lookup.Pauli
2023-04-21Replaced '{ 0, NULL }' with OSSL_DISPATCH_END in OSSL_DISPATCH arraysIrak Rigia
2023-04-18fix test failure on Kunpeng-920zhangzhilei
2023-03-21enable hardware acceleration for sm4-ccmzhangzhilei
2023-03-16riscv: Clean up extension test macrosChristoph Müllner
2023-03-15enable VPSM4_EX_CAPABLE for sm4_gcmzhangzhilei
2023-03-15Remove duplicate codezhangzhilei
2023-03-01Remove AES SIV ciphers from the FIPS providerPauli
2023-02-08Rationalize FIPS sourcesTomas Mraz
2023-02-08des: prevent error when using two key triple DES with a random keyPauli
2023-02-02SM4 AESE optimization for ARMv8Xu Yizhou
2023-01-30ChaCha20-Poly1305 no longer supports truncated IV's.slontis
2022-11-30aes: add AES-GCM-SIV modes to the FIPS providerPauli
2022-11-29providers: Add SM4 XTS implementationXu Yizhou
2022-10-05Stop raising ERR_R_MALLOC_FAILURE in most placesRichard Levitte
2022-09-13Fix AES-GCM on Power 8 CPUsTomas Mraz
2022-09-12Fix PROV_RC5_CTX's original structure namePaul Yang
2022-09-05provider: cipher: aes: add riscv32 zkn (zbkb) supportHongren (Zenithal) Zheng
2022-08-01Fix AES-GCM-SIV endian issuesTodd Short
2022-07-29Implement AES-GCM-SIV (RFC8452)Todd Short
2022-07-27GCM: record limit counter gets reset on AAD changesPauli
2022-07-06Fix Coverity 1498605 & 1498606: uninitialised valuePauli
2022-06-10providers: cipher: aes: add riscv64 zkn supportHongren (Zenithal) Zheng
2022-05-23Fix regression in default key length for Blowfish CFB and OFB ciphersTomas Mraz
2022-05-03Update copyright yearMatt Caswell