Commit graph

35 commits

Author SHA1 Message Date
Helder Eijs
37323e4d2c Update comment in GCM 2019-06-11 16:38:57 +02:00
Helder Eijs
1fa5f446a3 Simplify GCM code 2019-06-10 22:37:00 +02:00
Helder Eijs
39626a5b01 Move functions to get buffer information into Util._raw_api 2018-11-04 22:05:09 +01:00
Helder Eijs
cd7f0128b6 Make code base suitable for Python 2 and 3 - stop using 2to3 2018-11-04 15:04:23 +01:00
Helder Eijs
9276aa561c Add output parameter for SIV mode 2018-10-27 22:30:18 +02:00
Helder Eijs
96517333f4 Remove Crypto.Util.py3compat.unhexlify and hexlify 2018-09-25 22:57:32 +02:00
Helder Eijs
8b4a1c0c71 Rename _cpuid modules to make upgrades more robust 2018-07-05 15:34:18 +02:00
Helder Eijs
4242e82e9e Modern syntax for except statement 2018-06-12 14:15:39 +02:00
Helder Eijs
572357ff83 Fix incorrect API for portable GHASH 2018-06-12 00:37:06 +02:00
Helder Eijs
8547ba2211 Revisit how modules are loaded in _mode_gcm.py 2018-06-11 21:29:08 +02:00
Helder Eijs
518bfec8ca Correctly handle targets not supporting AESNI/PCLMULQDQ 2018-06-10 22:07:58 +02:00
Helder Eijs
2522b86c28 Speed up AES-GCM with PCLMULDQD 2018-06-02 20:17:53 +02:00
Helder Eijs
b2016616dc Check length limits for A, P, IV in GCM 2018-04-12 14:30:05 +02:00
Helder Eijs
94527bc93d Incorrect GCM encryption/decryption in certain cases
The underlying CTR cipher underlying was configured with a counter size
of 128 bits instead of 32 bits. As a result, the resuting ciphertext/
plaintext becomes incorrect whenever the counter is due for wrapping.
2018-04-10 14:56:29 +02:00
Helder Eijs
fc8e6c5eb9 Update to API docs 2018-04-03 21:33:15 +02:00
Helder Eijs
ca341281ec Add support for memoryview to GCM 2018-04-02 22:07:21 +02:00
Helder Eijs
62ce7a97c1 Better name for type conversion helper 2018-03-06 13:48:00 +01:00
Helder Eijs
c1112c5175 Make it work in Python 2.6; update to docs 2018-03-06 11:56:19 +01:00
Helder Eijs
3b317be2a6 Add support for bytearray's in ciphers
[skip ci]
2018-03-06 08:25:42 +01:00
Helder Eijs
9b12b8d042 Fix for cffi warning (continue) 2016-10-17 21:31:50 +02:00
Legrandin
6e80fea9d5 Bump version and updates to documentation 2016-02-07 13:01:09 +01:00
Legrandin
b6eb4ba7f0 Hide initializers for cipher mode objects 2016-02-01 22:05:02 +01:00
Legrandin
0d645b1c14 Acquire randomness only when needed for nonce 2015-12-23 23:27:24 +01:00
Legrandin
a28820bf8c Automatic nonce generation for GCM 2015-12-23 23:27:24 +01:00
Legrandin
c74b718aa6 Add nonce and initial_value parameters to CTR mode 2015-12-23 23:27:24 +01:00
Legrandin
8808179a8f Added dedicated tests to GCM mode 2015-12-17 07:44:28 +01:00
Legrandin
9ef9c0948f Refactor CCM cipher 2015-11-24 21:57:48 +01:00
Legrandin
d0311fb416 MAC checks are all performed with BLAKE2s 2015-04-16 14:11:50 +02:00
Legrandin
72aff29a65 Update to API documentation. 2015-03-11 11:30:16 -04:00
Legrandin
0b76cd2168 Ensure that all data passed to C backend is byte strings 2015-02-10 22:29:40 +01:00
Legrandin
11a6d1dfa4 Flag explicitly certain arguments as of size_t type 2015-02-10 16:45:25 +01:00
Legrandin
0e3320ed43 Galois module uses raw interface 2015-01-25 18:01:45 +01:00
Legrandin
08baea4cb4 Break up block_template.c (AES only) 2015-01-05 23:06:21 +01:00
Legrandin
e9adec93c7 Every cipher instance is a mode-specific type 2014-12-10 21:40:49 +01:00
Legrandin
546912f61d Factor out GCM code into separate module 2014-12-09 21:33:41 +01:00