14 Commits (8370fb6b416d8177f9775347440925b831fcce69)

Author SHA1 Message Date
  David Benjamin 40d76f4f7d Add ECDSA and RSA verify Wycheproof drivers. 6 years ago
  David Benjamin 5509bc06d8 Add a test driver for Wycheproof's x25519_test.json. 6 years ago
  David Benjamin 50418afb7f Add some EC base point multiplication test vectors. 6 years ago
  David Benjamin f8058d4114 Add M=8 L=2 AES-128-CCM as well. 6 years ago
  Steven Valdez f16cd4278f Add AES_128_CCM AEAD. 6 years ago
  David Benjamin 4015000e19 Add a test for lots of names and constraints. 7 years ago
  David Benjamin b529253bea Implement scrypt from RFC 7914. 7 years ago
  David Benjamin 656aa9a262 Convert p256-x86_64_test to GTest. 7 years ago
  David Benjamin 16c3f06eb0 Convert evp_test to GTest. 7 years ago
  David Benjamin d91e1efd83 Convert ECDSA tests to GTest. 7 years ago
  David Benjamin 6758d043bb Convert bn_test to GTest. 7 years ago
  David Benjamin 6757fbf8e3 Convert a number of tests to GTest. 7 years ago
  David Benjamin 8c2e8282ab Convert ed25519_test to GTest. 7 years ago
  David Benjamin 3ecd0a5fca Convert aes_test to GTest. 7 years ago