Commit History

Autor SHA1 Mensaxe Data
  slontis 78c44b0594 Add HPKE DHKEM provider support for EC, X25519 and X448. %!s(int64=2) %!d(string=hai) anos
  Hugo Landau 606e0426a1 Add support for loading root CAs from Windows crypto API %!s(int64=2) %!d(string=hai) anos
  K1 08ae9fa627 Support decode SM2 parameters %!s(int64=2) %!d(string=hai) anos
  Todd Short 0113ec8460 Implement AES-GCM-SIV (RFC8452) %!s(int64=2) %!d(string=hai) anos
  Tomas Mraz 7a9e93dda5 Fix regression in default key length for Blowfish CFB and OFB ciphers %!s(int64=2) %!d(string=hai) anos
  Tomas Mraz bef9b48e50 Add null digest implementation to the default provider %!s(int64=2) %!d(string=hai) anos
  Tianjia Zhang c2ee608a23 providers: Add SM4 GCM implementation %!s(int64=3) %!d(string=hai) anos
  Pauli 722fe8edf2 kdf: Add PVK KDF to providers. %!s(int64=3) %!d(string=hai) anos
  Ulrich Müller 524f126110 Add default provider support for Keccak 224, 256, 384 and 512 %!s(int64=3) %!d(string=hai) anos
  Richard Levitte 0195cdd28f ENCODER PROV: Add encoders with EncryptedPrivateKeyInfo output %!s(int64=3) %!d(string=hai) anos
  Shane Lontis 7f5a9399d2 Add support for camellia cbc cts mode %!s(int64=3) %!d(string=hai) anos
  Pauli f7d998a206 tls/prov: move the TLS 1.3 KDF code to providers %!s(int64=3) %!d(string=hai) anos
  Matt Caswell 8c7c1c84cb Add a generic SubjectPublicKeyInfo decoder %!s(int64=3) %!d(string=hai) anos
  Richard Levitte 6a2b8ff392 Decoding PKCS#8: separate decoding of encrypted and unencrypted PKCS#8 %!s(int64=3) %!d(string=hai) anos
  Jon Spillett 0f183675b8 Add PBKDF1 to the legacy provider %!s(int64=3) %!d(string=hai) anos
  Richard Levitte e2f5df3613 PROV: Add OIDs we know to all provider applicable algorithms %!s(int64=3) %!d(string=hai) anos
  Richard Levitte c8182743a7 PROV: Implement an EC key -> blob encoder, to get the public key %!s(int64=3) %!d(string=hai) anos
  Matt Caswell a28d06f3e9 Update copyright year %!s(int64=3) %!d(string=hai) anos
  Richard Levitte f2db0528d8 PROV: Add SM2 encoders and decoders, as well as support functionality %!s(int64=3) %!d(string=hai) anos
  Richard Levitte 58f422f6f4 Fix some odd names in our provider source code %!s(int64=3) %!d(string=hai) anos
  Richard Levitte 0cc0164d19 PROV: Add MSBLOB and PVK encoders %!s(int64=3) %!d(string=hai) anos
  Pauli 81aef6ba72 rand: add a provider side seed source. %!s(int64=3) %!d(string=hai) anos
  Shane Lontis 89cccbea51 Add EVP_KDF-X942 to the fips module %!s(int64=3) %!d(string=hai) anos
  Richard Levitte c319b6276b PROV: Re-implement all the keypair encoders %!s(int64=4) %!d(string=hai) anos
  Richard Levitte 2c090c1d1b PROV: Re-implement all the keypair decoders %!s(int64=3) %!d(string=hai) anos
  Shane Lontis 8ea761bf40 Add AES KW inverse ciphers to the EVP layer %!s(int64=3) %!d(string=hai) anos
  Pauli 1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_ %!s(int64=4) %!d(string=hai) anos
  Matt Caswell ce64d3eee0 Move SM2 asymmetric encryption to be available in the default provider %!s(int64=4) %!d(string=hai) anos
  Paul Yang d0b79f8631 Add SM2 signature algorithm to default provider %!s(int64=4) %!d(string=hai) anos
  Paul Yang 7ee511d093 Add SM2 key management %!s(int64=4) %!d(string=hai) anos