summaryrefslogtreecommitdiffstats
path: root/openpgp/src/packet/pkesk.rs
AgeCommit message (Expand)Author
2023-03-01openpgp: Add low-level ElGamal PKESK decryption test.Justus Winter
2023-01-06openpgp: Fix typos found by codespellDimitri Papadopoulos
2022-12-21openpgp: Adjust error messages on decryption failures.Wiktor Kwapisiewicz
2022-07-28openpgp: Fix subtraction with overflow.Justus Winter
2022-05-11openpgp: Use the new downcasting methods to reword some tests.Justus Winter
2022-05-11openpgp: Drop .skip(0), that's a NOP.Justus Winter
2021-12-13ipc, openpgp: Bump quickcheck to 1.0.3.Nora Widdecke
2021-09-30Improve error message for a malformed packetLars Wirzenius
2021-09-16openpgp: Skip tests if a required algorithm is not supported.Justus Winter
2021-06-07openpgp: Add tests for crashes in Nettle, see CVE-2021-3580.Justus Winter
2021-04-09Lint: Use get() instead of iter().next().Nora Widdecke
2020-12-08openpgp: Use parens for assert_send_and_sync!.Azul
2020-12-08openpgp: Ensure public types are Send and Sync.Azul
2020-09-22openpgp: Remove `quickcheck` feature.Wiktor Kwapisiewicz
2020-08-13openpgp: Implement ECDH and RSA encryptionIgor Matuszewski
2020-06-15openpgp: Don't rely on Nettle in select testsIgor Matuszewski
2020-06-08openpgp: Introduce feature flag for quickcheck.Nora Widdecke
2020-05-28openpgp: Change PKESK::decrypt to return an Option<_>.Justus Winter
2020-05-11openpgp: Use {to,from}_be_bytes.Nora Widdecke
2020-04-08openpgp: Rename crypto::mpis to crypto::mpiIgor Matuszewski
2020-04-03Change function names to align to Rust naming conventions.Wiktor Kwapisiewicz
2020-03-31openpgp: Implement Arbitrary for OnePassSig, PKESK.Justus Winter
2020-03-27openpgp: Define equality using the serialized OpenPGP form.Justus Winter
2020-03-26Remove redundant field names.Wiktor Kwapisiewicz
2020-03-03openpgp: Only impl Serialize for objects that are normally exported.Neal H. Walfield
2020-02-18openpgp: Improve tracking of secret keys.Justus Winter
2020-02-17openpgp: Make PKESK3::for_recipient polymorphic over key parts.Justus Winter
2020-02-12openpgp: Add optional cipher argument to PKESK3::decrypt.Justus Winter
2020-02-12openpgp: Add optional plaintext length to Decryptor::decrypt.Justus Winter
2020-01-16openpgp: Consolidate public key encryption code.Justus Winter
2020-01-08openpgp: Explicitly implement PartialEq, Hash for packets.Justus Winter
2019-12-05openpgp: Make crypto::{Signer,Decryptor} non-polymorphic.Justus Winter
2019-12-03openpgp: Remove all calls to Time::canonicalize.Justus Winter
2019-11-28Call TPKs Certificates, update identifiers, documentation.Justus Winter
2019-11-25openpgp: Rename openpgp::constants to openpgp::types.Justus Winter
2019-11-22openpgp: Make constructors specific to their public parts.Justus Winter
2019-11-22openpgp: Make conversions into Key<SecretParts, _> fallible.Justus Winter
2019-11-21openpgp: Replace time crate with std::time.Justus Winter
2019-09-27linting: Clear up bare trait object warningsDaniel Silverstone
2019-08-23openpgp: Use marker types to denote a Key's type.Neal H. Walfield
2019-08-23openpgp: Rename SubkeyBinding to KeyBinding.Neal H. Walfield
2019-08-23openpgp: Rename SecretKey to SecretKeyMaterial.Neal H. Walfield
2019-07-15Prepare for Rust 2018.Justus Winter
2019-07-02openpgp: Simplify SessionKey::new.Justus Winter
2019-06-28openpgp: Rework protection of mpis::SecretKey.Justus Winter
2019-06-28openpgp: Make struct MPI opaque.Justus Winter
2019-06-27openpgp: Rework secret key handling.Justus Winter
2019-06-24openpgp: Use SessionKey to protect secrets during ECDH.Justus Winter
2019-06-24openpgp: Rename functions to 'encrypt' and 'decrypt'.Justus Winter
2019-05-30openpgp: Make PKESK::decrypt use crypto::Decryptor.Justus Winter