I2C toy code
Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 
 
 
 

1622 wiersze
111 KiB

  1. XXX, 2017
  2. v1.18.0
  3. -- Bugfix multi2
  4. -- Bugfix Noekeon
  5. -- Bugfix XTEA
  6. -- Bugfix rng_get_bytes() on windows where we could read from c:\dev\random
  7. -- Fixed the Bleichbacher Signature attack in PKCS#1 v1.5 EMSA, thanks to Alex Dent
  8. -- Fixed a potential cache-based timing attack in CCM, thanks to Sebastian Verschoor
  9. -- Fix GCM counter reuse and potential timing attacks in EAX, OCB and OCBv3,
  10. thanks to Raphaël Jamet
  11. -- Implement hardened RSA operations when CRT is used
  12. -- Enabled timing resistant calculations of ECC and RSA operations per default
  13. -- Applied some patches from the OLPC project regarding PKCS#1 and preventing
  14. the hash algorithms from overflowing
  15. -- Larry Bugbee contributed the necessary stuff to more easily call libtomcrypt
  16. from a dynamic language like Python, as shown in his pyTomCrypt
  17. -- Nikos Mavrogiannopoulos contributed RSA blinding and export of RSA and DSA keys
  18. in OpenSSL/GnuTLS compatible format
  19. -- Patrick Pelletier contributed a smart volley of patches
  20. -- Christopher Brown contributed some patches and additions to ASN.1/DER
  21. -- Pascal Brand of STMicroelectronics contributed patches regarding CCM, the
  22. XTS mode and RSA private key operations with keys without CRT parameters
  23. -- RC2 now also works with smaller key-sizes
  24. -- Improved/extended several tests & demos
  25. -- Fixed all compiler warnings
  26. -- Fixed several build issues on FreeBSD, NetBSD, Linux x32 ABI, HP-UX/IA64,
  27. Mac OS X, Windows (32&64bit, MingW&MSVC) ...
  28. -- Re-worked all makefiles
  29. -- Re-worked most PRNG's
  30. -- The code is now verified by a linter, thanks to Francois Perrad
  31. -- Documentation (crypt.pdf) is now built deterministically, thanks to Michael Stapelberg
  32. -- Add Adler32 and CRC32 checksum algorithms
  33. -- Add Base64-URL de-/encoding and some strict variants
  34. -- Add Blake2b & Blake2s (hash & mac), thanks to Kelvin Sherlock
  35. -- Add Camellia block cipher
  36. -- Add ChaCha20 (stream cipher), Poly1305 (mac), ChaCha20Poly1305 (encauth)
  37. -- Add constant-time mem-compare mem_neq()
  38. -- Add DER GeneralizedTime de-/encoding
  39. -- Add DSA and ECC key generation FIPS-186-4 compliance
  40. -- Add HKDF, thanks to RyanC (especially for also providing documentation :-) )
  41. -- Add OCBv3
  42. -- Add PKCS#1 v1.5 mode of SSL3.0
  43. -- Add PKCS#1 testvectors from RSA
  44. -- Add PKCS#8 import for RSA keys
  45. -- Add stream cipher API
  46. -- Add SHA3 & SHAKE
  47. -- Add SHA512/256 and SHA512/224
  48. -- Add Triple-DES 2-key mode, thanks to Paul Howarth
  49. -- Brought back Diffie-Hellman
  50. May 12th, 2007
  51. v1.17 -- Cryptography Research Inc. contributed another small volley of patches, one to fix __WCHAR_DEFINED__ for BSD platforms,
  52. another to silence MSVC warnings.
  53. -- Added LTC_XCBC_PURE to XCBC mode which lets you use it in three-key mode.
  54. -- [CRI] Added libtomcrypt.dsp for Visual C++ users.
  55. -- [CRI] Added more functions for manipulating the ECC fixed point cache (including saving and loading)
  56. -- [CRI] Modified ecc_make_key() to always produce keys smaller than base point order, for standards-compliance
  57. -- Elliptic Semiconductor contributed XTS chaining mode to the cipher suite (subsequently optimized it)
  58. -- Fixed xcbc_init() keylen when using single key mode.
  59. -- Bruce Fortune pointed out a typo in the hmac_process() description in the manual. Fixed.
  60. -- Added variable width counter support to CTR mode
  61. -- Fixed CMAC (aka OMAC) when using 64-bit block ciphers and LTC_FAST ... my bad.
  62. -- Fixed bug in ecc_is_valid() that would basically always return true
  63. -- renamed a lot of macros to add the LTC_ prefix [e.g. RIJNDAEL => LTC_RIJNDAEL]
  64. December 16th, 2006
  65. v1.16 -- Brian Gladman pointed out that a recent change to GCM broke how the IV was handled. Currently the code complies against his test vectors
  66. so the code should be considered frozen now.
  67. -- Trevor from Cryptography Research Inc. submitted patches to convert the ECC code to be generic allowing curve parameters to be submitted
  68. at runtime.
  69. -- Fixed various doxygen comments
  70. -- Added UTF8 support to the ASN1 code
  71. -- Fixed STOREXXH macros for x86 platforms (Fix found at Elliptic Inc.)
  72. -- Added makefile.unix which is BSD compatible, you have to manually tweak it since well I don't use it normally
  73. -- removed a few lingering memcpy's
  74. -- Fixed memory free errors in ecc_sign_hash() that can arise if the mp_init_multi() fails
  75. -- Fixed incorrect return value in pkcs_1_pss_decode() which would correctly set res to 0 (indicating an incorrect signature) but
  76. would return CRYPT_OK to the caller
  77. -- ltc_ecc_mulmod() could leak memory if mp_init(&mu) failed, fixed. Would you believe that ltc_ecc_mulmod_timing() had the same
  78. bug? Also fixed. :-)
  79. -- Added Shamir's trick to the ECC side (defined as LTC_ECC_SHAMIR, enabled by default), gets ~1.34x to ~1.40x faster ECC verifications
  80. -- Added Brian's vector #46 to the GCM code. It catches the ctr counter error from v1.15. Originally I was going to add all of his vectors,
  81. but they're not as easy to parse and I got a lot of other things to do. Regression!
  82. -- Various other small fixes to the ECC code to clean up error handling (I think most of that was from the move in 1.06 to the plugins)
  83. All of the errors were in cleaning up from heap failures. So they were not likely to be triggered in normal usage
  84. Made similar fixes to the RSA and DSA code (my bad)
  85. -- Cryptography Research Inc. contributed a bunch of fixes to silence warnings (with MSVC) w.r.t. assigned data to unsigned char types.
  86. -- Martin Marko suggested some fixes to make the RNG build with WinCE.
  87. -- Updates to the manual for print (some fixes thanks to Martin Marko)
  88. November 17th, 2006
  89. v1.15 -- Andreas Lange found that if sha256_init DID fail in fortuna it wouldn't clean up the state correctly. Thanks.
  90. Fortunately sha256_init cannot fail (as of v1.14) :-)
  91. -- Andreas Lange contributed RMD-256 and RMD-320 code.
  92. -- Removed mutex locks from fortuna_import as they create a deadlock and aren't required anyways [Avi Zelmanovich]
  93. -- Added LTC_NO_PROTOTYPES to avoid prototyping functions like memset/memcpy. Required for fans of GCC 3.3.x
  94. -- David Eder caught a off by one overrun bug in pmac_done() which can be exploited if your output tag buffer is
  95. smaller than the block size of the cipher, e.g. if you have a 4-byte buffer and you tell pmac_done that you want
  96. a 4-byte TAG it will store 4 bytes but return an outlen of 5.
  97. -- Added signatures to the ECC and RSA benchmarks
  98. -- Added LTC_PROFILE to run the PK tests only once in the timing demo (so you can capture events properly)
  99. -- Andreas contributed PKCS #1 v1.5 code that merged cleanly with the existing PKCS code. w00t.
  100. (update: I had to fix it to include the digestInfo and what not. Bad Andreas, bad! hehehe)
  101. -- Fixed a signed variable error in gcm_process() (hard to trigger bug fortunately)
  102. -- Removed all memcmp/memset/memcpy from the source (replaced with X macros)
  103. -- Renamed macros HMAC/OMAC/PMAC to have a LTC_ prefix. If you pass these on the command line please update your makefiles
  104. -- Added XCBC-MAC support [RFC 3566]
  105. -- fixed LOAD32H and LOAD64H to stop putting out that darn warning :-)
  106. -- Added the Korean SEED block cipher [RFC 4269]
  107. -- Added LTC_VALGRIND define which makes SOBER-128 and RC4 a pure PRNG (and not a stream cipher). Useful if you use
  108. Valgrind to debug your code (reported by Andreas Lange)
  109. -- Made SOBER-128 more portable by removing the ASCII key in the test function (my bad, sorry).
  110. -- Martin Mocko pointed out that if you have no PRNGs defined the lib won't build. Fixed, also fixed for if you have no
  111. hashes defined.
  112. -- Sped up F8 mode with LTC_FAST
  113. -- Made CTR mode RFC 3686 compliant (increment counter first), to enable, OR the value LTC_CTR_RFC3686 to the "mode"
  114. parameter you pass to ctr_start(), otherwise it will be LTC compliant (e.g. encrypt then increment)
  115. -- Added ctr_test() to test CTR mode against RFC 3686
  116. -- Added crypt_fsa() ... O_o
  117. -- Fixed LTC_ECC_TIMING_RESISTANT so it once again builds properly (pt add/dbl are through the plugin now)
  118. -- Added ANSI X9.63 (sec 4.3.6) import/export of public keys (cannot export to compressed formats but will import
  119. hybrid compressed)
  120. -- Added SECP curves for 112, 128, and 160 bits (only the 'r1' curves)
  121. -- Added 3GPP-F9 MAC (thanks to Greg Rose for the test vectors)
  122. -- Added the KASUMI block cipher
  123. -- Added F9/XCBC/OMAC callbacks to the cipher plugin
  124. -- Added RSA PKCS #1 v1.5 signature/encrypt tests to rsa_test.c
  125. -- Fix to yarrow_test() to not call yarrow_done() which is invalid in that context (thanks Valgrind)
  126. -- Christophe Devine pointed out that Anubis would fail on various 64-bit UNIX boxes when "x>>24" was used as an index, we needed
  127. to mask it with 0xFF. Thanks. Fixed.
  128. August 0x1E, 0x07D6
  129. v1.14 -- Renamed the chaining mode macros from XXX to LTC_XXX_MODE. Should help avoid polluting the macro name space.
  130. -- clean up of SHA-256
  131. -- Chris Colman pointed out that der_decode_sequence_* allows LTC_ASN1_SETOF to accept SEQUENCEs and vice versa.
  132. Decoder [non-flexi decoder that is] is more strict now and requires a match.
  133. -- Steffen Jaeckel pointed out a typo in the user manual (re: rsa_exptmod). Fixed. This disproves the notion that
  134. nobody reads it. :-)
  135. -- Made GCM a bit more portable w.r.t. handling the CTR IV (e.g. & with 255)
  136. -- Add LTC_VERBOSE if you really want to see what test is doing :-)
  137. -- Added SSE2 support to GCM [use GCM_TABLES_SSE2 to enable], shaves 2 cycles per byte on Opteron processors
  138. Shaved 4 cycles on a Prescott (Intel P4)
  139. Requires you align your gcm_state on a 16 byte boundary, see gcm_memory() for more info
  140. -- Added missing prototype for f8_test_mode()
  141. -- two fixes to CCM for corner cases [L+noncelen > 15] and fixing the CTR pad to encrypt the CBC-MAC tag
  142. -- Franz Glasner pointed out the ARGTYPE=4 is not actually valid. Fixed.
  143. -- Fixed bug in f8_start() if your key < saltkey unspecified behaviour occurs. :-(
  144. -- Documented F8 mode. Yeah, because you read the manual.
  145. -- Minor updates to the technotes.
  146. June 17th, 2006
  147. v1.13 -- Fixed to fortuna_start() to clean up state if an error occurs. Not really useful at this stage (sha256 can't fail) but useful
  148. if I ever make fortuna pluggable
  149. -- Mike Marin submitted a whole bunch of patches for fixing up the libs on traditional UNIX platforms. Go AIX! Thanks!
  150. -- One of bugs found in the multi demo highlights that at least with gcc you need to pass integers with a UL prefix to ensure
  151. they're unsigned long
  152. -- Updated the FP ECC code to use affine points. It's teh fast.
  153. -- Made it so many functions which return CRYPT_BUFFER_OVERFLOW now also indicate the required buffer size, note that not all functions
  154. do this (most do though).
  155. -- Added F8 chaining mode. It's super neato.
  156. May 29th, 2006
  157. v1.12 -- Fixed OID encoder/decoder/length to properly handle the first two parts of an OID, matches 2002 X.690 now.
  158. -- [Wesley Shields] Allows both GMP/LTM and TFM to be defined now.
  159. -- [Wesley Shields] GMP pluggin is cleaner now and doesn't use deprecated symbols. Yipee
  160. -- Added count_lsb_bits to get the number of leading LSB zero bits there are.
  161. -- Fixed a bug in the INTEGER encoders for values of -(256**k)/2
  162. -- Added BOOLEAN type to ASN.1 thingy-ma-do-hicky
  163. -- Testprof doesn't strictly require GMP ... oops [Nils Durner]
  164. -- Added LTC_CALL and LTC_EXPORT macros in tomcrypt_cfg.h to support various calling and linker conventions
  165. (Thanks to John Kirk from Demonware)
  166. -- In what has to be the best thing since sliced bread I bring you MECC_FP which is the fixed point
  167. ECC point multiplier. It's fast, it's sexy and what's more it's hella fast [did I mention it's fast?]
  168. You can tune it somewhat with FP_LUT (default to 8) for look-up width.
  169. Read section 8.2 of the manual for more info.
  170. It is disabled by default, you'll have to build LTC with it defined to get it.
  171. -- Fixed bug in ecc_test.c (from testprof) to include the 521 [not 512] bit curve. :-)
  172. April 4th, 2006
  173. v1.11 -- Removed printf's from lrw_test ... whoops
  174. -- lrw_process now checks the return of the cipher ecb encrypt/decrypt calls
  175. -- lrw_start was not using num_rounds ...
  176. -- Adam Miller reported a bug in the flexi decoder with elements past the end of a sequence. Fixed.
  177. -- Bruce Guenter suggested I use --tag=CC for libtool builds where the compiler may think it's C++. (I applied this to LTM and TFM)
  178. -- Optimized the ECC for TFM a bit by removing the useless "if" statements (most TFM functions don't return error codes)
  179. Actually shaved a good chunk of time off and made the code smaller. By default with TFM the stock LTC point add/dbl functions
  180. will be totally omitted (ECC-256 make key times on a Prescott for old vs. new are 11.03M vs. 9.59M cycles)
  181. -- added missing CVS tags to ltc_ecc_mulmod.c
  182. -- corrected typo in tomcrypt_cfg.h about what the file has been called
  183. -- corrected my address in the user manual. A "bit" out of date.
  184. -- added lrw_gen to tv_gen
  185. -- added GMP plugin, only tested on a AMD64 and x86_32 Gentoo Linux box so be aware
  186. -- made testme.sh runs diff case insensitivityly [whatever...] cuz GMP outputs lowercase satan text
  187. -- added LDFLAGS to the makefile to allow cross porting linking options
  188. -- added lrw_test() to the header file ... whoops
  189. -- changed libtomcrypt.org to libtomcrypt.com .... mumble mumble
  190. -- Updates to detect __STRICT_ANSI__ which is defined in --std=c99 modes (note -ansi is not supported as it lacks long long) so you can
  191. build LTC out of the box with c99 (note: it'll be slower as there is no asm in this case)
  192. -- Updated pelican.c and aes_tab.c to undef tables not-required. The tables are static so both AES and Pelican MAC would have copies. Save a few KB in the final binary.
  193. -- Added LTC_NO_FAST to the makefile.icc to compensate for the fact ICC v9 can't handle it (Pelican MAC fails for instance)
  194. February 11th, 2006
  195. v1.10 -- Free ecb/cbc/ctr/lrw structures in timing code by calling the "done" function
  196. -- fixed bug in lrw_process() which would always use the slow update ...
  197. -- vastly sped up gcm_gf_mult() when LTC_FAST is defined. This speeds up LRW and GCM state creation, useful for servers with GCM
  198. -- Removed NLS since there are some attacks against it.
  199. -- fixed memory leak in rsa_import reported by John Kuhns
  200. ++ re-released as the rsa fix was incorrect (bad John bad ... hehehe) and I missed some NULLs in the static descriptor entry for ciphers
  201. January 26th, 2006
  202. v1.09 -- Added missing doxygen comments to some of the ASN.1 routines
  203. -- Added "easy button" define LTC_EASY and LTC will build with a subset of all the algos. Reduces build times for typical
  204. configurations. Tunable [see tomcrypt_custom.h]
  205. -- Added some error detection to reg_algs() of the testprof.a library to detect when the PRNG is not setup correctly (took me 10 mins to figure out, PITA!)
  206. -- Similar fixes to timing demo (MD5 not defined when EASY is defined)
  207. -- Added the NLS enc+mac stream cipher from QUALCOMM, disabled for this release, waiting on test vectors
  208. -- Finally added an auto-update script for the makefiles. So when I add new files/dirs it can automatically fix up the makefiles [all four of them...]
  209. -- Added LRW to the list of cipher modes supported
  210. -- cleaned up ciphers definitions to remove cbc/cfb/ofb/ctr/etc from the namespace when not used.
  211. November 24th, 2005
  212. v1.08 -- Added SET and SET OF support to the ASN.1 side
  213. -- Fixed up X macros, added QSORT to the mix [thanks SET/SETOF]
  214. -- Added XMEMCMP to the list of X macros
  215. -- In der_decode_sequence() the SHORT_INTEGER type was not being handled correctly [oddly enough it worked just enough to make RSA work ... go figure!]
  216. -- Fixed bug in math descriptors where if you hadn't defined MECC (ECC support) you would get linker errors
  217. -- Added RSA accelerators to the math descriptors to make it possible to not include the stock routines if you supply your own.
  218. -- dsa_decrypt_key() was erroneously dependent on MECC not MDSA ... whoops
  219. -- Moved DSA size limits to tomcrypt_pk.h so they're defined with LTC_NO_PK+MDSA
  220. -- cleaned up tomcrypt_custom.h to make customizable PK easier (and also cleaned up the error traps so they're correctly reported)
  221. November 18th, 2005
  222. v1.07 -- Craig Schlenter pointed out the "encrypt" demo doesn't call ctr_start() correctly. That's because as of a few releases ago
  223. I added support to set the mode of the counter at init time
  224. -- Fixed some "testprof" make issues
  225. -- Added RSA keygen to the math descriptors
  226. -- Fixed install_test target ... oops
  227. -- made the "ranlib" program renamable useful for cross-compiling
  228. -- Made the cipher accelerators return error codes. :-)
  229. -- Made CCM accept a pre-scheduled key to speed it up if you use the same key for multiple packets
  230. -- Added "Katja" public key crypto. It's based on the recent N = p^2q work by Katja. I added OAEP padding
  231. to it. Note this code has been disabled not because it doesn't work but because it hasn't been thoroughly
  232. analyzed. It does carry some advantages over RSA (slightly smaller public key, faster decrypt) but also
  233. some annoying "setup" issues like the primes are smaller which makes ECM factoring more plausible.
  234. -- Made makefile accept a NODOCS flag to disable the requirement of tetex to install LTC for you no tetex people... all 3 of ya :-)
  235. -- Cleaned up rsa_export() since "zero" was handled with a SHORT_INTEGER
  236. -- Cleaned up the LIBTEST_S definitions in both GNU makefiles. A few minor touchups as well.
  237. -- Made the cipher ecb encrypt/decrypt return an int as well, changed ALL dependent code to check for this.
  238. -- der_decode_choice() would fail to mark a NULL as "used" when decoding. Fixed
  239. -- ecc_decrypt_key() now uses find_hash_oid() to clean up the code ;-)
  240. -- Added mp_neg() to the math descriptors.
  241. -- Swapped arguments for the pkcs_1_mgf1() function so the hash_idx is the first param (to be more consistent)
  242. -- Made the math descriptors buildable when RSA has been undefined
  243. -- ECC timing demo now capable of detecting which curves have been defined
  244. -- Refactored the ECC code so it's easier to maintain. (note: the form of this code hasn't really changed since I first added ECC ... :-/)
  245. -- Updated the documentation w.r.t. ECC and the accelerators to keep it current
  246. -- Fixed bug in ltc_init_multi() which would fail to free all allocated memory on error.
  247. -- Fixed bug in ecc_decrypt_key() which could possibly lead to overflows (if MAXBLOCKSIZE > ECC_BUF_SIZE and you have a hash that emits MAXBLOCKSIZE bytes)
  248. -- Added encrypt/decrypt to the DSA side (basically DH with DSA parameters)
  249. -- Updated makefiles to remove references to the old DH object files and the ecc_sys.o crap ... clean code ahead!
  250. -- ecc_import() now checks if the point it reads in lies on the curve (to prevent degenerative points from being used)
  251. -- ECC code now ALWAYS uses the accelerator interface. This allows people who use the accelerators to not have the stock
  252. ECC point add/dbl/mul code linked in. Yeah space savings! Rah Rah Rah.
  253. -- Added LTC_MUTEX_* support to Yarrow and Fortuna allowing you to use respective prng_state as a global PRNG state [e.g. thread-safe] if you define one of the LTC_* defines at
  254. build time (e.g. LTC_PTHREAD == pthreads)
  255. -- Added PPC32 support to the rotate macros (tested on an IBM PPC 405) and LTC_FAST macros (it aint fast but it's faster than stock)
  256. -- Added ltc_mp checks in all *_make_key() and *_import() which will help catch newbs who don't register their bignum first :-)
  257. -- the UTCTIME type was missing from der_length_sequence() [oops, oh like you've never done that]
  258. -- the main makefile allows you to rename the make command [e.g. MAKE=gmake gmake install] so you can build LTC on platforms where the default make command sucks [e.g. BSD]
  259. -- Added DER flexi decoder which allows the decoding of arbitrary DER encoded packets without knowing
  260. their structure in advance (thanks to MSVC for finding 3 bugs in it just prior to release! ... don't ask)
  261. August 1st, 2005
  262. v1.06 -- Fixed rand_prime() to accept negative inputs as a signal for BBS primes. [Fredrik Olsson]
  263. -- Added fourth ARGCHK type which outputs to stderr and continues. Useful if you trap sigsegv. [Valient Gough]
  264. -- Removed the DH code from the tree
  265. -- Made the ECC code fully public (you can access ecc_mulmod directly now) useful for debuging
  266. -- Added ecc test to tv_gen
  267. -- Added hmac callback to hash descriptors.
  268. -- Fixed two doxy comment errors in the UTCTIME functions
  269. -- rsa_import() can now read OpenSSL format DER public keys as well as the PKCS #1 RSAPublicKey format.
  270. Note that rsa_export() **ONLY** writes PKCS #1 formats
  271. -- Changed MIN/MAX to only define if not already present. -- Kirk J from Demonware ...
  272. -- Ported tv_gen to new framework (and yes, I made ecc vectors BEFORE changing the API and YES they match now :-))
  273. -- ported testing scripts to support pluggable math. yipee!
  274. -- Wrote a TFM descriptor ... yipee
  275. -- Cleaned up LTC_FAST in CBC mode a bit
  276. -- Merged in patches from Michael Brown for the sparc/sparc64 targets
  277. -- Added find_hash_oid() to search for a hash by its OID
  278. -- Cleaned up a few stray CLEAN_STACKs that should have been LTC_CLEAN_STACK
  279. -- Added timing resistant ECC, enable by defining LTC_ECC_TIMING_RESISTANT then use ECC API as normal
  280. -- Updated the ECC documentation as it was a bit out of date
  281. June 27th, 2005
  282. v1.05
  283. -- Added Technote #6 which covers the current PK compliance.
  284. -- Fixed buffer overflow in OAEP decoder
  285. -- Added CHOICE to the list of ASN.1 types
  286. -- Added UTCTIME to the list of ASN.1 types
  287. -- Added MUTEX locks around descriptor table functions [but not on the functions that are dependent on them]
  288. All functions call *_is_valid() before using a descriptor index which means the respective table must be unlocked before
  289. it can be accessed. However, during the operation [e.g. CCM] if the descriptor has been altered the results will be
  290. undefined.
  291. -- Minor updates to the manual to reflect recent changes
  292. -- Added a catch to for an error that should never come up in rsa_exptmod(). Just being thorough.
  293. June 15th, 2005
  294. v1.04
  295. -- Fixed off by one [bit] error in dsa_make_key() it was too high by one bit [not a security problem just inconsistent]
  296. -- ECC-224 curve was wrong [it was an ok curve just not NIST, so no security flaw just interoperability].
  297. -- Removed point compression since it slows down ECC ops to save a measly couple bytes.
  298. This makes the ecc export format incompatible with 1.03 [it shouldn't change in the future]
  299. -- Removed ECC-160 from timing and added the other curves
  300. June 9th, 2005
  301. v1.03
  302. -- Users may want to note that on a P4/GCC3.4 platform "-fno-regmove" greatly accelerates the ciphers/hashes.
  303. --------------------------------------------------------------------------------------------------------------
  304. -- Made it install the testing library in the icc/static makefiles
  305. -- Found bug in ccm_memory.c which would fail to compile when LTC_CLEAN_STACK was enabled
  306. -- Simon Johnson proposed I do a fully automated test suite. Hence "testme.sh" was born
  307. -- Added LTC_NO_TEST which forces test vectors off (regardless of what tomcrypt_custom.h has)
  308. -- Added LTC_NO_TABLES which disables large tables (where possible, regardless of what tomcrypt_custom.h has)
  309. -- New test script found a bug in twofish.c when TABLES was disabled. Yeah testing!
  310. -- Added a LTC_FAST specific test to the testing software.
  311. -- Updated test driver to actually halt on errors and just print them out (useful for say... automated testing...)
  312. -- Added bounds checking to Pelican MAC
  313. -- Added BIT and OCTET STRING to the ASN.1 side of things.
  314. -- Pekka Riikonen pointed out that my ctr_start() function should accept the counter mode.
  315. -- Cleaned up warnings in testprof
  316. -- Removed redundant mu and point mapping in ecc_verify_hash() so it should be a bit faster now
  317. -- Pekka pointed out that the AES key structure was using 32 bytes more than it ought to.
  318. -- Added quick defines to remove entire classes of algorithms. This makes it easier if you want to build with just
  319. one algorithm (say AES or SHA-256). Defines are LTC_NO_CIPHERS, LTC_NO_MODES, LTC_NO_HASHES, LTC_NO_MACS,
  320. LTC_NO_PRNGS, LTC_NO_PK, LTC_NO_PKCS
  321. -- As part of the move for ECC to X9.62 I've changed the signature algorithm to EC DSA. No API changes.
  322. -- Pekka helped me clean up the PKCS #1 v2.1 [OAEP/PSS] code
  323. -- Wrote new DER SEQUENCE coder/decoder
  324. -- RSA, DSA and ECDSA now use the DER SEQUENCE code (saves a lot of code!)
  325. -- DSA output is now a DER SEQUENCE (so not compatible with previous releases).
  326. -- Added Technote #5 which shows how to build LTC on an AMD64 to have a variety of algorithms in only ~80KB of code.
  327. -- Changed temp variable in LOAD/STORE macros to "ulong32" for 32-bit ops. Makes it safer on Big endian platforms
  328. -- Added INSTALL_GROUP and INSTALL_USER which you can specify on the build to override the default USER/GROUP the library
  329. is to be installed as
  330. -- Removed "testprof" from the default build.
  331. -- Added IA5, NULL and Object Identifier to the list of ASN.1 DER supported types
  332. -- The "no_oops" target (part of zipup) now scans for non-cvs files. This helps prevent temp/scratch files from appearing in releases ;-)
  333. -- Added DERs for missing hashes, but just the OID not the PKCS #1 v1.5 additions.
  334. -- Removed PKCS #1 v1.5 from the tree since it's taking up space and you ought to use v2.1 anyways
  335. -- Kevin Kenny pointed out a few stray // comments
  336. -- INTEGER code properly supports negatives and zero padding [Pekka!]
  337. -- Sorted asn1/der/ directory ... less of a mess now ;-)
  338. -- Added PRINTABLE STRING type
  339. -- Removed ECC-160 as it wasn't a standard curve
  340. -- Made ecc_shared_secret() ANSI X9.63 compliant
  341. -- Changed "printf" to "fprintf(stderr, " in the testbench... ;-)
  342. -- Optimized the GCM table creation. On 1KB packets [with key switching] the new GCM is 12.7x faster than before.
  343. -- Changed OID representation for hashes to be just a list of unsigned longs (so you can compare against them nicely after decoding a sequence)
  344. -- ECC code now uses Montgomery reduction ... it's even faster [ECC-256 make key down from 37.4M to 4.6M cycles on an Athlon64]
  345. -- Added SHORT_INTEGER so users can easily store DER encoded INTEGER types without using the bignum math library
  346. -- Fixed OMAC code so that with LTC_FAST it doesn't require that LTC_FAST_TYPE divides 16 [it has to divide the block size instead]
  347. -- ECC key export is now a simple [and documented] SEQUENCE, the "encrypt_key" also uses a new SEQUENCE format.
  348. -- Thanks goes to the following testers
  349. Michael Brown - Solaris 10/uSPARCII
  350. Richard Outerbridge - MacOS
  351. Martin Carpenter - Solaris 8/uSPARCII [Thanks for cleaning up the scripts]
  352. Greg Rose - ... SunOS 5.8/SPARC [... what's with the SPARCS?]
  353. Matt Johnston - MacOS X [Thanks for pointing out GCC 4 problems with -Os]
  354. April 19th, 2005
  355. v1.02
  356. -- Added LTC_TEST support to gcm_test()
  357. -- "pt/ct" can now be NULL in gcm_process() if you are processing zero bytes
  358. -- Optimized GCM by removing the "double copy" handling of the plaintext/aad
  359. -- Richard Outerbridge pointed out that x86_prof won't build on MACOS and that the manual
  360. erroneously refers to "mycrypt" all over the place. Fixed.
  361. April 17th, 2005
  362. v1.01
  363. ** Secure Science Corporation has supported this release cycle by sponsoring the development time taken. Their
  364. continuing support of this project has helped me maintain a steady pace in order to keep LibTomCrypt up to date,
  365. stable and more efficient.
  366. -----------------------------------------------------------------------------------------------------
  367. -- Updated base64_decode.c so if there are more than 3 '=' signs it would stop parsing
  368. -- Merged in latest mpi that fixed a few bugs here and there
  369. -- Updated OAEP encoder/decoder to catch when the hash output is too large
  370. Cleaned up PSS code too
  371. -- Andy Bontoft fixed a bug in my demos/tests/makefile.msvc ... seems "dsa_test.c" isn't an object
  372. afterall. Thanks.
  373. -- Made invalid ECC key sizes (configuration) not hard fault the program (it returns an error code now)
  374. -- SAFER has been re-enabled after I was pointed to http://www.ciphersbyritter.com/NEWS2/95032301.HTM
  375. [Mark Kotiaho]
  376. -- Added CCM mode to the encauth list (now has EAX, OCB and CCM, c'est un treo magnifique!)
  377. -- Added missing ASN.1 header to the RSA keys ... oops... now the rsa_export/import are FULLY compatible
  378. with other libs like OpenSSL (comment: Test vectors would go a long way RSA...)
  379. -- Manually merged in fix to the prime_random_ex() LTM function that ensures the 2nd MSB is set properly. Now
  380. When you say "I want a 1024/8 byte RSA key" the MSB bit of the modulus is set as expected. Note I generally
  381. don't view this as a "huge issue" but it's just one less nit to worry about. [Bryan Klisch]
  382. -- A new CVS has been setup on my Athlon64 box... if you want developer access send me an email (and at this point the email would have to be awesome).
  383. -- Updated API for ECB and CBC shell code. Now can process N whole blocks in one call (like $DEITY intended)
  384. -- Introduced a new "hardware accel" framework that can be used to speed up cipher ECB, CBC and CTR mode
  385. calls. Later on dependent code (e.g. OMAC, CCM) will be re-written to use the generic cbc/ctr functions. But now
  386. if you [say] call ctr_encrypt() with a cipher descriptor that has hardware CTR it will automatically
  387. be used (e.g. no code rewrites)
  388. -- Now ships with 20% more love.
  389. -- x86_prof now uses ECB shell code (hint: accelerators) and outputs cycles per BLOCK not byte. This will make it a bit
  390. easier to compare hardware vs. software cipher implementations. It also emits timings for CBC and CTR modes
  391. -- [Peter LaDow] fixed a typo w.r.t. XREALLOC macro (spelling counts kids!)
  392. -- Fixed bug with __x86_64__ where ROL64/ROR64 with LTC_NO_ROLC would be the 32-bit versions instead...
  393. -- Shipping with preliminary GCM code (disabled). It's buggy (stack overflow hidden somewhere). If anyone can spot it let me know.
  394. -- Added Pelican MAC [it's an AES based fast MAC] to the list of supported MACs
  395. -- Added LTC_FAST [and you can disable by defining LTC_NO_FAST] so that CBC and CTR mode XOR whole words [e.g. 32 or 64 bits] at a time
  396. instead of one byte. On my AMD64 this reduced the overhead for AES-128-CBC from 4.56 cycles/byte to around 1 cycle/byte. This requires
  397. that you either allow unaligned read/writes [e.g. x86_32/x86_64] or align all your data. It won't go out of it's way to ensure
  398. aligned access. Only enabled for x86_* platforms by default since they allow unaligned read/writes.
  399. -- Added LTC_FAST support to PMAC (drops the cycle/byte by about 9 cycles on my AMD64) [note: I later rewrote this prior to release]
  400. -- Updated "profiled" target to work with the new directory layout
  401. -- Added [demo only] optimized RC5-CTR code to x86_prof demo to show off how to make an accelerator
  402. [This has been removed prior to release... It may re-appear later]
  403. -- Added CCM acelerator callbacks to the list [now supports ECB, CTR, CBC and now CCM].
  404. -- Added chapter to manual about accelerators (you know you want it)
  405. -- Added "bswap" optimizations to x86 LOAD/STORE with big endian. Can be disabled by defining LTC_NO_BSWAP
  406. -- LTC_NO_ASM is now the official "disable all non-portable stuff" macro. When defined it will make the code endian-neutral,
  407. disable any form of ASM and disable LTC_FAST load/stores. Essentially build the library with this defined if you're having
  408. trouble building the library (old GCCs for instance dislike the ROLc macro)
  409. -- Added tomcrypt_mac.h and moved MAC/encMAC functions from tomcrypt_hash.h into it
  410. -- Added "done" function to ciphers and the five chaining modes [and things like omac/pmac/etc]
  411. -- Changed install group to "wheel" from "root".
  412. -- Replaced // comments with /**/ so it will build on older UNIX-like platforms
  413. -- x86_prof builds and runs with IntelCC fine now
  414. -- Added "stest" build to intel CC to test static linked from within the dir (so you don't have to install to test)
  415. -- Moved testing/benchmark into testprof directory and build it as part of the build. Now you can link against libtomcrypt_prof.a to get
  416. testing info (hint: hardware developers ;-) )
  417. -- Added CCM to tv_gen
  418. -- Added demos to MSVC makefile
  419. -- Removed -funroll-all-loops from GCC makefile and replaced with -funroll-loops which is a bit more sane (P4 ain't got much cache for the IDATA)
  420. -- Fixed GCM prior to release and re-enabled it. It has not been optimized but it does conform when compiled with optimizations.
  421. -- I've since optimized GCM and CCM. They're close in speed but GCM is more flexible imho (though EAX is more flexible than both)
  422. -- For kicks I optimized the ECC code to use projective points. Gets between 3.21x (Prescott P4) to 4.53x (AMD64) times faster than before at 160-bit keys and the
  423. speedup grows as the keysize grows. Basically removing most practical reasons to "not use the ECC code". Enjoy.
  424. -- Added LTC_FAST support to OMAC/PMAC and doubled it's speed on my amd64 [faster on the P4 too I guess]
  425. -- Added GCM to tv_gen
  426. -- Removed "makefile.cygwin_dll" as it's not really used by anyone and not worth the effort (hell I hardly maintain the MSVC makefiles ...)
  427. -- Updated a few files in the "misc" directory to have correct @file comments for doxygen
  428. -- Removed "profile" target since it was slower anyways (go figure...)
  429. December 31st, 2004
  430. v1.00
  431. -- Added "r,s == 0" check to dsa_verify_hash()
  432. -- Added "multi block" helpers for hash, hmac, pmac and omac routines so you can process multiple non-adjacent
  433. blocks of data with one call (added demos/multi.c to make sure they work)
  434. -- Note these are not documented but they do have doxygen comments inside them
  435. -- Also I don't use them in other functions (like pkcs_5_2()) because I didn't have the time. Job for the new LTC maintainer ;-)
  436. -- Added tweaked Anubis test vectors and made it default (undefined ANUBIS_TWEAK to get original Anubis)
  437. -- Merged in fix for mp_prime_random_ex() to deal with MSB and LSB "bugs"
  438. -- Removed tim_exptmod() completely, updated several RSA functions (notably v15 and the decrypt/verify) so they
  439. don't require a prng now
  440. -- This release brought to you by the fine tunes of Macy Gray. We miss you.
  441. December 23rd, 2004
  442. v1.00rc1
  443. -- Renamed "mycrypt_*" to "tomcrypt_*" to be more specific and professional
  444. Now just include "tomcrypt.h" instead of "mycrypt.h" to get LTC ;-)
  445. -- Cleaned up makefiles to ensure all headers are correctly installed
  446. -- Added "rotate by constant" macros for portable, x86-32 and x86-64
  447. You can disable this new code with LTC_NO_ROLC which is useful for older GCCs
  448. -- Cleaned up detection of x86-64 so it works for ROL/ROR macros
  449. -- Fixed rsa_import() so that it would detect multi-prime RSA keys and error appropriately
  450. -- Sorted the source files by category and updated the makefiles appropriately
  451. -- Added LTC_DER define so you can trim out DER code if not required
  452. -- Fixed up RSA's decrypt functions changing "res" to "stat" to be more in sync
  453. with the signature variables nomenclature. (no code change just renamed the arguments)
  454. -- Removed all labels starting with __ and replaced with LBL_ to avoid namespace conflicts (Randy Howard)
  455. -- Merged in LTM fix to mp_prime_random_ex() which zap'ed the most significant byte if the bit size
  456. requested was a multiple of eight.
  457. -- Made RSA_TIMING off by default as it's not terribly useful [and likely to be deprecated]
  458. -- Renamed SMALL_CODE, CLEAN_STACK and NO_FILE to have a LTC_ prefix to avoid namespace collisions
  459. with other programs. e.g. SMALL_CODE => LTC_SMALL_CODE
  460. -- Zed Shaw pointed out that on certain systems installing libs as "root" isn't possible as the super-user
  461. is not root. Now the makefiles allow this to be changed easily.
  462. -- Renamed "struct _*_descriptor" to "struct ltc_*_descriptor" to avoid using a leading _
  463. Also renamed _ARGCHK to LTC_ARGCHK
  464. -- Zed Shaw pointed out that I still defined the prng structs in tomcrypt_prng.h even if they
  465. weren't defined. This made undef'ing FORTUNA break the build.
  466. -- Added LTC_NO_ASM to disable inline asm macros [ROL/ROR/etc]
  467. -- Changed RSA decrypt functions to change the output length variable name from "keylen" to "outlen" to make
  468. it more consistent.
  469. -- Added the 64-bit Khazad block cipher [NESSIE]
  470. -- Added the 128-bit Anubis block cipher [with key support for 128...320 bit keys] [NESSIE]
  471. -- Changes to several MAC functions to rename input arguments to more sensible names
  472. -- Removed FAST_PK support from dh_sys.c
  473. -- Declared deskey() from des.c as static instead of a global
  474. -- Added pretty much all practical GCC warning tests to the GCC [related] makefiles. These additional
  475. warnings can easily be disabled for those with older copies of GCC [or even non GNU cc's]
  476. -- Added doxygen @ tags to the code... phew that was a hell of a lot of [repetitive] work
  477. -- Also added pre-configured Doxygen script.
  478. -- Cleaned up quite a few functions [ciphers, pk, etc] to make the parameters naming style consistent
  479. E.g. ciphers keys are called "skey" consistently now. The input to PK encryption is called "in", etc.
  480. These changes require no code changes on the behalf of developers fortunately
  481. -- Started a SAFER+ optimizer [does encrypt only] which shaves a good 30 or so cycles/byte on my AMD64
  482. at an expense of huge code. It's in notes/etc/saferp_optimizer.c
  483. -- DSA sign/verify now uses DER encoded output/inputs and no LTC style headers.
  484. -- Matt Johnston found a missing semi-colon in mp_exptmod(). Fix has been merged in.
  485. October 29th, 2004
  486. v0.99 -- Merged in the latest version of LTM which includes all of the recent bug fixes
  487. -- Deprecated LTMSSE and removed it (to be replaced with TFM later on)
  488. -- Stefan Arentz pointed out that mp_s_rmap should be extern
  489. -- Kristian Gj?steen pointed out that there are typos in the
  490. "test" makefile and minor issues in Yarrow and Sober [just cosmetics really]
  491. -- Matthew P. Cashdollar pointed out that "export" is a C++ keyword
  492. so changed the PRNG api to use "pexport" and "pimport"
  493. -- Updated "hashsum" demo so it builds ;-)
  494. -- Added automatic support for x86-64 (will configure for 64-bit little endian automagically)
  495. -- Zhi Chen pointed out a bug in rsa_exptmod which would leak memory on error.
  496. -- Made hash functions "init" return an int. slight change to API ;-(
  497. -- Added "CHC" mode which turns any cipher into a hash the other LTC functions can use
  498. -- Added CHC mode stuff to demos such as tv_gen and hashsum
  499. -- Added "makefile.shared" which builds and installs shared/static object copies
  500. of the library.
  501. -- Added DER for bignum support
  502. -- RSA is now fully joy. rsa_export/rsa_import use PKCS #1 encodings and should be
  503. compatible with other crypto libs that use the format.
  504. -- Added support for x86-64 for the ROL/ROR macros
  505. -- Changed the DLL and SO makefiles to optimize for speed, commented SMALL_CODE in
  506. mycrypt_custom.h and added -DSMALL_CODE to the default makefile
  507. -- Updated primality testing code so it does a minimum of 5 tests [of Miller-Rabin]
  508. (AFAIK not a security fix, just warm fuzzies)
  509. -- Minor updates to the OMAC code (additional __ARGCHK and removed printf from omac_test... oops!)
  510. -- Update build and configuration info which was really really really out of date. (Chapter 14)
  511. ++ Minor update, switch RSA to use the PKCS style CRT
  512. August 6th, 2004
  513. v0.98 -- Update to hmac_init to free all allocated memory on error
  514. -- Update to PRNG API to fix import/export functions of Fortuna and Yarrow
  515. -- Added test functions to PRNG api, RC4 now conforms ;-) [was a minor issue]
  516. -- Added the SOBER-128 PRNG based off of code donated by Greg Rose.
  517. -- Added Tech Note #4 [notes/tech0004.txt]
  518. -- Changed RC4 back [due to request]. It will now XOR the output so you can use it like
  519. a stream cipher easily.
  520. -- Update Fortuna's export() to emit a hash of each pool. This means that the accumulated
  521. entropy that was spread over all the pools isn't entirely lost when you export/import.
  522. -- Zhi Chen suggested a comment for rsa_encrypt_key() to let users know [easily] that it was
  523. PKCS #1 v2.0 padding. (updated other rsa_* functions)
  524. -- Cleaned up Noekeon to remove unrolling [wasn't required, was messy and actually slower with GCC/ICC]
  525. -- Updated RC4 so that when you feed it >256 bytes of entropy it quietly ignores additional
  526. bytes. Also removed the % from the key setup to speed it up a bit.
  527. -- Added cipher/hash/prng tests to x86_prof to help catch bugs while testing
  528. -- Made the PRNG "done" return int, fixed sprng_done to not require prng* to be non-null
  529. -- Spruced up mycrypt_custom.h to trap more errors and also help prevent LTMSSE from being defined
  530. on non-i386 platforms by accident.
  531. -- Added RSA/ECC/DH speed tests to x86_prof and cleaned it up to build with zero warnings
  532. -- Changed Fortuna to count only entropy [not the 2 byte header] added to pool[0] into the
  533. reseed mechanism.
  534. -- Added "export_size" member to prng_descriptor tables so you can know in advance the size of
  535. the exported state for any given PRNG.
  536. -- Ported over patch on LTM 0.30 [not ready to release LTM 0.31] that fixes bug in mp_mul()/mp_div()
  537. that used to result in negative zeroes when you multiplied zero by a negative integer.
  538. (patch due to "Wolfgang Ehrhardt" <Wolfgang.Ehrhardt@munich.netsurf.de>)
  539. -- Fixed rsa_*decrypt_key() and rsa_*verify_hash() to default to invalid "stat" or "res". This way
  540. if any of the higher level functions fail [before you get to the padding] the result will be in
  541. a known state]. Applied to both v2 and v1.5 padding helpers.
  542. -- Added MACs to x86_prof
  543. -- Fixed up "warnings" in x86_prof and tv_gen
  544. -- Added a "profiled" target back [for GCC 3.4 and ICC v8]. Doesn't seem to help but might be worth
  545. tinkering with.
  546. -- Beefed up load/store test in demos/test
  547. ++ New note, in order to use the optimized LOAD/STORE macros your platform
  548. must support unaligned 32/64 bit load/stores. The x86s support this
  549. but some [ARM for instance] do not. If your platform cannot perform
  550. unaligned operations you must use the endian neutral code which is safe for
  551. any sort of platform.
  552. July 23rd, 2004
  553. v0.97b -- Added PKCS #1 v1.5 RSA encrypt/sign helpers (like rsa_sign_hash, etc...)
  554. -- Added missing prng check to rsa_decrypt_key() [not critical as I don't use
  555. descriptors directly in that function]
  556. -- Merged in LTM-SSE, define LTMSSE before you build and you will get SSE2 optimized math ;-)
  557. (roughly 3x faster on a P4 Northwood). By default it will compile as ISO C portable
  558. code (when LTMSSE is undefined).
  559. -- Fixed bug in ltc_tommath.h where I had the kara/toom cutoffs not marked as ``extern''
  560. Thanks to "Stefan Arentz" <stefan at organicnetwork.net>
  561. -- Steven Dake <scd@broked.org> and Richard Amacker <ramacker@yahoo.com> submitted patches to
  562. fix pkcs_5_2(). It now matches the output of another crypto library. Whoops... hehehe
  563. -- Updated PRNG api. Added Fortuna PRNG to the list of supported PRNGs
  564. -- Fixed up the descriptor tables since globals are automatically zero'ed on startup.
  565. -- Changed RC4 to store it's output. If you want to encrypt with RC4
  566. you'll have to do the XOR yourself.
  567. -- Fixed buffer overflows/overruns in the HMAC code.
  568. ++ API change for the PRNGs there now is a done() function per PRNG. You
  569. should call it when you are done with a prng state. So far it's
  570. not absolutely required (won't cause problems) but is a good idea to
  571. start.
  572. June 23rd, 2004
  573. v0.97a ++ Fixed several potentially crippling bugs... [read on]
  574. -- Fixed bug in OAEP decoder that would incorrectly report
  575. buffer overflows. [Zhi Chen]
  576. -- Fixed headers which had various C++ missing [extern "C"]'s
  577. -- Added "extern" to sha384_desc descriptor which I removed by mistake
  578. -- Fixed bugs in ENDIAN_BIG macros using the wrong byte order [Matt Johnston]
  579. -- Updated tiger.c and des.c to not shadow "round" which is intrinsic on
  580. some C compilers.
  581. -- Updated demos/test/rsa_test.c to test the RSA functionality better
  582. ++ This update has been tested with GCC [v3.3.3], ICC [v8] and MSVC [v6+SP6]
  583. all on a x86 P4 [GCC/ICC tested in Gentoo Linux, MSVC in WinXP]
  584. ++ Outcome: The bug Zhi Chen pointed out has been fixed. So have the bugs
  585. that Matt Johnston found.
  586. June 19th, 2004
  587. v0.97 -- Removed spurious unused files [arrg!]
  588. -- Patched buffer overflow in tim_exptmod()
  589. -- Fixed buffer overrun bug in pkcs_1_v15_es_decode()
  590. -- Reduced stack usage in PKCS #1 v2.0 padding functions (by several KBs)
  591. -- Removed useless extern's that were an artifact from the project start... ;-)
  592. -- Replaced memcpy/memset with XMEMCPY and XMEMSET for greater flexibility
  593. -- fixed bugs in hmac_done()/hmac_init()/[various others()] where I didn't trap errors
  594. -- Reduced stack usage in OMAC/PMAC/HMAC/EAX/OCB/PKCS#5 by mallocing any significant sized
  595. arrays (e.g. > 100 bytes or so). Only in non-critical functions (e.g. eax_init())
  596. -- "Zhi Chen" <zhi@massiveincorporated.com> pointed out that rsa_decrypt_key() requires
  597. an incorrect output size (too large). Fixed.
  598. -- Added a "pretty" target to the GCC makefile. Requires PERL. It is NEAT!
  599. -- Minor updates to ch1 of the manual.
  600. -- Cleaned up the indentation and added comments to rsa_make_key(), rsa_exptmod() and
  601. rsa_verify_hash()
  602. -- Updated makefile.icc so the "install" target would work ;-)
  603. -- Removed demos/test.c [deprecated from demos/test/test.c]
  604. -- Changed MAXBLOCKSIZE from 128 to 64 to reflect the true size...
  605. May 30th, 2004
  606. v0.96 -- Removed GF and Keyring code
  607. -- Extended OAEP decoder to distinguish better [and use a more uniform API]
  608. -- Changed PSS/OAEP API slightly to be more consistent with other PK functions (order of arguments)
  609. -- rsa_exptmod() now pads with leading zeroes as per I2OSP.
  610. -- added error checking to yarrow code
  611. -- pointed out that tommath.h from this distro will overwrite tommath.h
  612. from libtommath. I changed this to ltc_tommath.h to avoid any such problems.
  613. -- Fixed bug in PSS encoder/decoder that didn't handle the MSB properly
  614. -- refactored AES, now sports an "encrypt only" descriptor which uses half as much code space.
  615. -- modded Yarrow to try and use refactored AES code and added WHIRLPOOL support (d'oh) ;-)
  616. -- updated ECB, OCB and CBC decrypt functions to detect when "encrypt only" descriptor is used.
  617. -- replaced old RSA code with new code that uses PKCS #1 v2.0 padding
  618. -- replaced old test harness with new over-engineer'ed one in /demos/test/
  619. -- updated cbc/cfb/ofb/ctr code with setiv/getiv functions to change/read the IV without re-keying.
  620. -- Added PKCS #1 v1.5 RSA encryption and signature padding routines
  621. -- Added DER OID's to most hash descriptors (as many as I could find)
  622. -- modded rsa_exptmod() to use timing-resilient tim_exptmod() when doing private key operations
  623. added #define RSA_TIMING which can turn on/off this feature.
  624. -- No more config.pl so please just read mycrypt_custom.h for build-time tweaks
  625. -- Small update to rand_prime()
  626. -- Updated sha1, md5 and sha256 so they are smaller when SMALL_CODE is defined. If you want speed though,
  627. you're going to have to undefine SMALL_CODE ;-)
  628. -- Worked over AES so that it's even smaller now [in both modes].
  629. May 12th, 2004
  630. v0.95 -- Optimized AES and WHIRLPOOL for SMALL_CODE by taking advantage of the fact
  631. the transforms are circulant. AES dropped 5KB and WHIRLPOOL dropped 13KB
  632. using the default build options on the x86.
  633. -- Updated eax so the eax_done() would clear the state [like hmac,pmac,ocb] when
  634. CLEAN_STACK has been defined.
  635. -- added LTC_TEST support to rmd160
  636. -- updates to mycrypt_pk.h
  637. -- updated rand_prime() to faciliate making RSA composites
  638. -- DSA/RSA now makes composites of the exact size desired.
  639. -- Refactored quite a bit of the code, fewer functions per C file
  640. -- cleaned up the makefiles to organize the objects logically
  641. -- added ICC makefile along with "profiled" targets for both GNU and ICC compilers
  642. -- Marked functions for removal before v1.00 see PLAN for more information
  643. -- GCC 3.4.0 tested and seems to work
  644. -- Added PKCS #5 support
  645. -- Fixed typo in comment header of .C files ;-)
  646. -- Added PKCS #1 OAEP and PSS support.
  647. Feb 20th, 2004
  648. v0.94 -- removed unused variables from ocb.c and fixed it to match known test vectors.
  649. -- Added PMAC support, minor changes to OMAC/EAX code [I think....]
  650. -- Teamed up with Brian Gladman. His code verifies against my vectors and my code
  651. verifies against his test vectors. Hazaa for co-operation!
  652. -- Various small changes (added missing ARGCHKs and cleaned up indentation)
  653. -- Optimization to base64, removed unused variable "c"
  654. -- Added base64 gen to demos/tv_gen.c
  655. -- Fix to demos/x86_prof.c to correctly identify the i386 architecture... weird...
  656. -- Fixed up all of the PK code by adding missing error checking, removed "res" variables,
  657. shrunk some stack variables, removed non-required stack variables and added proper
  658. error conversion from MPI to LTC codes. I also spotted a few "off by one" error
  659. checking which could have been used to force the code to read past the end of
  660. the buffer (in theory, haven't checked if it would work) by a few bytes.
  661. -- Added checks to OUTPUT_BIGNUM so the *_export() functions cannot overflow the output and I
  662. also modded it so it stores in the output provided to the function (that is not on
  663. the local stack) which saves memory and time.
  664. -- Made SAFER default to disabled for now (plans are to cleanhouse write an implementation later)
  665. -- Added the 512-bit one-way hash WHIRLPOOL which clocks in at 138 cycles per byte on my
  666. Athlon XP [for comparison, SHA-512 clocks in at 77 cycles per byte]. This code uses the
  667. teams new sbox design (not the original NESSIE one).
  668. Jan 25th, 2004
  669. v0.93 -- [note: deleted v0.93 changes by accident... recreating from memory...]
  670. -- Fix to RC2 to not deference pointer before ARGCHK
  671. -- Fix to NOEKEON to match published test vectors as well as cleaned up the code a bit
  672. -- Optimized Twofish [down to 28 cycles/byte on my box] and Blowfish
  673. -- Fix to OMAC to test cipher block size first [prevents wasting any time]
  674. -- Added more OMAC test vectors
  675. -- Added EAX Encrypt+Authenticate support
  676. -- Fix to DSA to check return of a few LTM functions I forgot [mp_to_unsigned_bin]
  677. -- Added common headers to all C files
  678. -- CTR mode supports big and little [default] endian counters now.
  679. -- fix to find_cipher_any() so that it can handle a fragmented cipher_descriptor table.
  680. -- added find_hash_any() akin to find_cipher_any().
  681. -- Added EAX code to demos/tv_gen.c Hazaa!
  682. -- Removed SONY defines and files from codebase.
  683. -- Added OCB support [patents be damned] and to demos/tv_gen.c
  684. -- Merge all of the INPUT/OUTPUT BIGNUM macros (less toc) into mycrypt_pk.h
  685. -- Made appropriate changes to the debug string in crypt.c
  686. Dec 24th, 2003
  687. v0.92 -- Updated the config.pl script so the options have more details.
  688. -- Updated demos/tv_gen to include RIPEMD hashes
  689. -- Updated Twofish so when TWOFISH_ALL_TABLES is defined a pre-computed RS table
  690. is included [speedup: slight, about 4k cycles on my Athlon].
  691. -- Re-wrote the twofish large key generation [the four 8x32 key dependent tables]. Now about twice as fast.
  692. With both optimizations [e.g. TWOFISH_ALL_TABLES defined] a 128-bit Twofish key can now be scheduled
  693. in 26,000 cycles on my Athlon XP [as opposed to 49,000 before] when optimized for size.
  694. -- config.pl has been updated so rmd128.o and rmd160.o are objects included in the build [oops]
  695. -- Andrew Mann found a bug in rsa_exptmod() which wouldn't indicate if the wrong type of key was specified
  696. (e.g. not PK_PRIVATE or PK_PUBLIC)
  697. -- Fixed up demos/x86_prof so it sorts the output now :-)
  698. -- The project is now powered by radioactive rubber pants.
  699. -- Fixed dh_encrypt_key() so if you pass it a hash with a smaller output than the input key it
  700. will return CRYPT_INVALID_HASH [to match what ecc_encrypt_key() will do]
  701. -- Merge the store/encrypt key part of ecc_encrypt_key() as per dh_encrypt_key() [can you guess what I'm upto?]
  702. -- Massive updates to the prime generation code. I use the LTM random prime functions [and provide a nice
  703. interface between the LTC PRNG's and the LTM generic prng prototype]. I also use a variable number of tests
  704. depending on the input size. This nicely speeds up most prime generation/testing within the library.
  705. -- Added SHA-224 to the list of hashes.
  706. -- Made HMAC test vectors constant and static [takes ROM space instead of RAM]
  707. -- This release was brought to you by the letter P which stands for Patent Infringement.
  708. -- Added generic HASH_PROCESS macro to mycrypt_hash.h which simplifies the hash "process" functions
  709. I also optimized the compression functions of all but MD2 to not perform input copies when avoidable.
  710. -- Removed the division from the Blowfish setup function [dropped 3k cycles on my Athlon]
  711. -- Added stack cleaning to rijndael, cast5 so now all ciphers have CLEAN_STACK code.
  712. -- Added Skipjack to the list of ciphers [made appropriate changes to demos/test.c, demos/tv_gen.c and
  713. demos/x86_prof.c]
  714. -- Added mechanical testing to cipher test vector routines. Now it encrypts 1000 times, then decrypts and
  715. compares. Any fault (e.g. bug in code, compiler) in the routines is likely to show through. Doesn't
  716. stress test the key gen though...
  717. -- Matt Johnson found a bug in the blowfish.c apparently I was out of my mind and put twofish defines in there
  718. The code now builds with any config. Thanks.
  719. -- Added OMAC1 Message Authentication Code support to the library.
  720. -- Re-prototyped the hash "process" and "done" to prevent buffer overflows [which don't seem easy to exploit].
  721. Updated HMAC code to use them too. Hazaa!
  722. -- Fixed bug in ECC code which wouldn't do an _ARGCHK on stat in ecc_verify_hash().
  723. -- Fixed [temp fix] bug in all PK where the OUTPUT_BIGNUM macros would not trap errors on the to_unsigned_bin
  724. conversion [now returns CRYPT_MEM, will fix it up better later]
  725. -- Added DSA to the list of supported PK algorithms.
  726. -- Fixed up various ciphers to &255 the input key bytes where required [e.g. where used to index a table] to prevent
  727. problems on platforms where CHAR_BIT != 8
  728. -- Merged in LibTomMath v0.28
  729. -- Updated demos/x86_prof.c to use Yarrow during the key sched testing [was horribly slow on platforms with blockable
  730. /dev/random].
  731. -- Added OMAC/HMAC tests to demos/tv_gen and I now store the output of this in notes/
  732. -- Fixed a bug in config.pl that wouldn't have TWOFISH_TABLES defined by default (too many commas on the line)
  733. -- Fixed bug in hmac_done(). Apparently FIPS-198 [HMAC] specifies that the output can be truncated. My code
  734. would not support that (does now just like the new OMAC code).
  735. -- Removed "hashsize" from hmac_state as it wasn't being used.
  736. -- Made demos/test.c stop if OMAC or HMAC tests fail (instead of just printing a failed message and keep going).
  737. -- Updated notes/tech0003.txt to take into account the existence of Skipjack [also I fixed a few typos].
  738. -- Slight changes to Noekeon, with SMALL_CODE undefined it uses a fully unrolled version. Dropped +10 cycles/byte
  739. on my Athlon (35 cycles per byte or 410.4Mbit/sec at 1795Mhz)
  740. -- Added _ARGCHK() calls to is_prime() for the two input pointers.
  741. Sept 25th, 2003
  742. v0.91 -- HMAC fix of 0.90 was incorrect for keys larger than the block size of the hash.
  743. -- Added error CRYPT_FILE_NOTFOUND for the file [hmac/hash] routines.
  744. -- Added RIPEMD hashes to the hashsum demo.
  745. -- Added hashsum demo to MSVC makefile.
  746. -- Added RMD160 to the x86_prof demo [oops]
  747. -- Merged in LibTomMath-0.27 with a patch to mp_shrink() that will be in LibTomMath-0.28
  748. Fixes another potential memory leak.
  749. Sept 7th, 2003
  750. v0.90 -- new ROL/ROR for x86 GCC
  751. -- Jochen Katz submitted a patch to the makefile to prevent "make" from making the .a library
  752. when not required.
  753. == By default the KR code is not enabled [it's only a demo anyways!]
  754. -- changed the "buf" in ecc_make_key from 4KB to 128 bytes [since the largest key is 65 bytes]
  755. -- hmac_done() now requires you pass it the size of the destination buffer to prevent
  756. buffer overflows. (API CHANGE)
  757. -- hmac/hash filebased routines now return CRYPT_NOP if NO_FILE is defined.
  758. -- I've removed the primes from dh.c and replaced them with DR safe primes suitable for the default
  759. configuration of LibTomMath. Check out these comparisons on a 1.3Ghz Athlon XP, optimized for size,
  760. 768-bit, 4 vs. 10
  761. 1024-bit, 8 vs. 18
  762. 1280-bit, 12 vs. 34
  763. 1536-bit, 20 vs. 56
  764. 1792-bit 28 vs. 88
  765. 2048-bit, 40 vs. 124
  766. 2560-bit, 71 vs. 234
  767. 3072-bit, 113 vs. 386
  768. 4096-bit, 283 vs. 916
  769. Times are all in milliseconds for key generation. New primes times on the left. This makes the code binary
  770. incompatible with previous releases. However, this addition is long overdue as LibTomMath has supported DR
  771. reductions for quite some time.
  772. -- Added RIPE-MD 128 and 160 to the list of supported hashes [10 in total].
  773. -- The project has been released as public domain. TDCAL no longer applies.
  774. July 15th, 2003
  775. v0.89 -- Fix a bug in bits.c which would prevent it from building with msvc
  776. -- Merged in LibTomMath v0.24 [and I used the alloc/free macros this time!]
  777. -- Removed the LTC version of next_prime() and replaced it with a call to the
  778. mp_prime_next_prime() from LibTomMath
  779. -- reverted bits.c to the 0.86 copy since the new one doesn't build in MSVC
  780. or cygwin.
  781. Jul 10th, 2003
  782. v0.88 -- Sped up CAST5 key schedule for MSVC
  783. -- added "ulong32" which allows people on 64-bit platforms to force the 32-bit tables in
  784. ciphers like blowfish and AES to be 32-bits. E.g. when unsigned long is 64-bits.
  785. -- Optimized the SAFER-SK64, SAFER-SK128, SAFER+, RC5 and RC6 key schedule [big time!]
  786. -- Optimized SHA-1 and SHA-256 quite a bit too.
  787. -- Fixed up the makefile to use -fomit-frame-pointer more liberally
  788. -- Added tv_gen program which makes test vectors for ciphers/hashes
  789. -- Merged in LibTomMath v0.22
  790. Jun 19th, 2003
  791. v0.87 -- Many MSVC optimizations to the code base
  792. -- Improved the AES and Twofish key schedule [faster, more constant time]
  793. -- Tons of optimizations here and there.
  794. Jun 15th, 2003
  795. v0.86 -- Fixed up AES to workaround MSVC optimizer bug
  796. -- Merged in fresh LTM base [based on v0.20] so there are no warnings with MSVC
  797. -- Wrote x86_prof which will time the hashes and ciphers downto cycles per byte.
  798. -- Fixed up demos/encrypt to remove serpent_desc from the list
  799. -- Re-enabled MSVC optimizations w00t w00t
  800. -- Replaced "errno" with "err" in all functions that had it so it wouldn't clash
  801. with the global "errno"
  802. -- Removed a set of unused variables from certain functions
  803. -- Removed {#line 0 "..."} stuff from mpi.c to comply with ISO C :-)
  804. Jun 11th, 2003
  805. v0.85 -- Swapped in a new AES routine
  806. -- Removed Serpent
  807. -- Added TDCAL policy document
  808. Jun 1st, 2003
  809. v0.84 -- Removed a 4KB buffer from rsa_decrypt_key that wasn't being used no more
  810. -- Fixed another potential buffer problem. Not an overflow but could cause the
  811. PK import routines to read past the end of the buffer.
  812. -- Optimized the ECC mulmod more by removing a if condition that will always be false
  813. -- Optimized prime.c to not include a 2nd prime table, removed code from is_prime calls prime
  814. test from LibTomMath now
  815. -- Added LTC_TEST define which when defined will enable the test vector routines [see mycrypt_custom.h]
  816. -- Removed ampi.o from the depends cuz it ain't no not working in *nix with it [routines are in mpi.c now].
  817. Mar 29th, 2003
  818. v0.83 -- Optimized the ecc_mulmod, it's faster and takes less heap/stack space
  819. -- Fixed a free memory error in ecc_mulmod and del_point which would try to free NULL
  820. -- Fixed two serious bugs in rsa_decrypt_key and rsa_verify_hash that would allow a trivialy
  821. buffer overflow.
  822. -- Fixed a bug in the hmac testing code if you don't register all the hashes it won't return
  823. errors now.
  824. Mar 15th, 2003
  825. v0.82 -- Manual updated
  826. -- Added MSVC makefile [back, actually its written from scratch to work with NMAKE]
  827. -- Change to HMAC helper functions API to avoid buffer overflow [source changes]
  828. -- the rsa_encrypt_key was supposed to reject key sizes out of bounds ...
  829. same fix to the rsa_sign_hash
  830. -- Added code to ensure that that chaining mode code (cfb/ofb/ctr/cbc) have valid
  831. structures when being called. E.g. the indexes to the pad/ivs are not out of bounds
  832. -- Cleaned up the DES code and simplified the core desfunc routine.
  833. -- Simplified one of the boolean functions in MD4
  834. Jan 16th, 2003
  835. v0.81 -- Merged in new makefile from Clay Culver and Mike Frysinger
  836. -- Sped up the ECC mulmod() routine by making the word size adapt to the input. Saves a whopping 9 point
  837. operations on 521-bit keys now (translates to about 8ms on my Athlon XP). I also now use barrett reduction
  838. as much as possible. This sped the routine up quite a bit.
  839. -- Fixed a huge flaw in ecc_verify_hash() where it would return CRYPT_OK on error... Now fixed.
  840. -- Fixed up config.pl by fixing an invalid query and the file is saved in non-windows [e.g. not CR/LF] format
  841. (fix due to Mika Bostr?m)
  842. -- Merged in LibTomMath for kicks
  843. -- Changed the build process so that by default "mycrypt_custom.h" is included and provided
  844. The makefile doesn't include any build options anymore
  845. -- Removed the PS2 and VC makefiles.
  846. Dec 16th, 2002
  847. v0.80 -- Found a change I made to the MPI that is questionable. Not quite a bug but definately not desired. Had todo
  848. with the digit shifting. In v0.79 I simply truncated without zeroing. It didn't cause problems during my
  849. testing but I fixed it up none the less.
  850. -- Optimized s_mp_mul_dig() from MPI to do a minimal number of passes.
  851. -- Fixed in rsa_exptmod() where I was getting the size of the result. Basically it accomplishes the same thing
  852. but the fixed code is more readable.
  853. -- Fixed slight bug in dh_sign_hash() where the random "k" value was 1 byte shorter than it should have been. I've
  854. also made the #define FAST_PK speed up signatures as well. Essentially FAST_PK tells the DH sub-system to
  855. limit any private exponent to 256-bits. Note that when FAST_PK is defined does not make the library
  856. binary or source incompatible with a copy of the library with it undefined.
  857. -- Removed the DSA code. If you want fast diffie-hellman just define FAST_PK :-)
  858. -- Updated dh_sign_hash()/dh_verify_hash() to export "unsigned" bignums. Saves two bytes but is not binary
  859. compatible with the previous release... sorry! I've performed the same fix to the ecc code as well.
  860. -- Fixed up the PK code to remove all use of mp_toraw() and mp_read_raw() [get all the changes out of the way now]
  861. -- Fixed a bug in the DH code where it missed trapping a few errors if they occurred.
  862. -- Fixed a slight "its-not-a-bug-but-could-be-done-better" bug in the next_prime() function. Essentially it was
  863. testing to ensure that in the loop that searches for the next candidate that the step never grows beyond
  864. 65000. Should have been testing for MP_DIGIT_MAX
  865. -- Spruced up the config.pl script. It now makes a header file "mycrypt_custom.h" which can be included *before*
  866. you include mycrypt.h. This allows you to add libtomcrypt to a project without completely changing your make
  867. system around. Note that you should use the makefile it writes to at least build the library initially.
  868. -- Used splint to check alot of the code out. Tons of minor fixes and explicit casts added.
  869. -- Also made all the internal functions of MPI are now static to avoid poluting the namespace
  870. -- **Notice**: There are no planned future releases for at least a month from the this release date.
  871. Dec 14th, 2002
  872. v0.79 -- Change to PK code [binary and source]. I made it so you have to pass the buffer size to the *_decrypt_key and
  873. *_verify_hash functions. This prevents malformed packets from performing buffer overflows. I've also trimmed
  874. the packet header size [by 4 bytes].
  875. -- Made the test program halt on the first error it occurs. Also made it trap more errors than before.
  876. -- Wrote the first chapter of my new book [DRAFT!], not in this package but check my website!
  877. -- Included a perl script "config.pl" that will make "makefile.out" according to the users needs.
  878. -- Added shell script to look for latest release
  879. -- Merge DH and ECC key defines from mycrypt_cfg.h into the makefiles
  880. -- updated the makefile to use BSD friendly archiving invokations
  881. -- Changed the DH and ECC code to use base64 static key settings [e.g. the primes]. Dropped the code size by 3KB
  882. and is ever-so-slightly faster than before.
  883. -- added "mp_shrink" function to shrink the size of bignums. Specially useful for PK code :-)
  884. -- Added new exptmod function that calculates a^b mod c with fewer multiplies then before [~20% for crypto
  885. sized numbers]. Also added a "low mem" variant that doesn't use more than 20KB [upto 4096 bit nums] of
  886. heap todo the calculation. Both are #define'able controlled
  887. -- Added XREALLOC macro to provide realloc() functionality.
  888. -- Added fix where in rsa_import() if you imported a public key or a non-optimized key it would free the mp_int's
  889. not being used.
  890. -- Fixed potential bug in the ECC code. Only would occur on platforms where char is not eight bits [which isn't
  891. often!]
  892. -- Fixed up the ECC point multiplication, its about 15% faster now
  893. -- While I was at it [since the lib isn't binary backwards compatible anyways] I've fixed the PK export routines
  894. so they export as "unsigned" types saving 1 byte per bignum outputted. Not a lot but heck why not.
  895. Nov 28th, 2002
  896. v0.78 -- Made the default ARGCHK macro a function call instead which reduced the code size from 264KB to 239KB.
  897. -- Fixed a bug in the XTEA keysize function which called ARGCHK incorrectly.
  898. -- Added Noekeon block cipher at 2,800 bytes of object code and 345Mbit/sec it is a welcome addition.
  899. -- Made the KR code check if the other PK systems are included [provides error when building otherwise].
  900. -- Made "aes" an alias for Rijndael via a pre-processor macro. Now you can use "aes_ecb_encrypt", etc... :-)
  901. Thanks to Jean-Luc Cooke for the "buzzword conformance" suggestion.
  902. -- Removed the old PK code entirely (e.g. rsa_sign, dh_encrypt). The *_sign_hash and *_encrypt_key functions
  903. are all that is to remain.
  904. -- **NOTE** Changed the PK *_import (including the keyring) routine to accept a "inlen" parameter. This fixes a
  905. bug where improperly made key packets could result in reading passed the end of the buffer. This means
  906. the code is no longer source compatible but still binary compatible.
  907. -- Fixed a few other minor bugs in the PK import code while I was at it.
  908. Nov 26th, 2002
  909. v0.77 -- Updated the XTEA code to use pre-computed keys. With optimizations for speed it achieves 222Mbit/sec
  910. compared to the 121Mbit/sec before. It is 288 bytes bigger than before.
  911. -- Cleaned up some of the ciphers and hashes (coding style, cosmetic changes)
  912. -- Optimized AES slightly for 256-bit keys [only one if statement now, still two for 192-bit keys]
  913. -- Removed most test cases from Blowfish, left three of them there. Makes it smaller and faster to test.
  914. -- Changed the primality routines around. I now use 8 rounds of Rabin-Miller, I use 256 primes in the sieve
  915. step and the "rand_prime" function uses a modified sieve that avoids alot of un-needed bignum work.
  916. -- Fixed a bug in the ECC/DH signatures where the keys "setting" value was not checked for validity. This means
  917. that a invalid value could have caused segfaults, etc...
  918. -- **NOTE** Changed the way the ECC/DH export/import functions work. They are source but not binary compatible
  919. with v0.76. Essentially insteading of exporting the setting index like before I export the key size. Now
  920. if you ever re-configure which key settings are supported the lib will still be able to make use of your
  921. keys.
  922. -- Optimized Blowfish by inlining the round function, unrolling it for four rounds then using a for loop for the
  923. rest. It achieves a rate of 425Mbit/sec with the new code compared to 314Mbit/sec before. The new blowfish
  924. object file is 7,813 bytes compared to 8,663 before and is 850 bytes smaller. So the code is both smaller and
  925. faster!
  926. -- Optimized Twofish as well by inlining the round function. Gets ~400Mbit/sec compared to 280Mbit/sec before
  927. and the code is only 78 bytes larger than the previous copy.
  928. -- Removed SMALL_PRIME_TAB build option. I use the smaller table always.
  929. -- Fixed some mistakes concerning prime generation in the manual.
  930. -- [Note: sizes/speeds are for GCC 3.2 on an x86 Athlon XP @ 1.53Ghz]
  931. Nov 25th, 2002
  932. v0.76 -- Updated makefiles a bit more, use "-Os" instead of "-O2" to optimize for size. Got the lib
  933. downto 265KB using GCC 3.2 on my x86 box.
  934. -- Updated the SAFER+, Twofish and Rijndael test vector routine to use the table driven design.
  935. -- Updated all other test vector routines to return as soon as an error is found
  936. -- fixed a bug in the test program where errors in the hash test routines would not be reported
  937. correctly. I found this by temporarily changing one of the bytes of the test vectors. All the
  938. hashes check out [the demos/test.c would still have reported an error, just the wrong one].
  939. Nov 24th, 2002
  940. v0.75 -- Fixed a flaw in hash_filehandle, it should ARGCHK that the filehandle is not NULL
  941. -- Fixed a bug where in hash_file if the call to hash_filehandle failed the open file would
  942. not be closed.
  943. -- Added more strict rules to build process, starting to weed out "oh this works in GCC" style code
  944. In the next release "-Wconversion" will be enabled which will deal with all implicit casts.
  945. Nov 22nd, 2002 [later in the day]
  946. v0.74 -- Wrote a small variant of SAFER+ which shaved 50KB off the size of the library on x86 platforms
  947. -- Wrote a build option to remove the PK packet functions [keeps the encrypt_key/sign_hash functions]
  948. -- Wrote a small variant of Rijndael (trimmed 13KB)
  949. -- Trimmed the TIGER/192 hash function a bit
  950. -- Overall the entire lib compiled is 295KB [down from 400KB before]
  951. -- Fixed a few minor oversights in the MSVC makefile
  952. Nov 22nd, 2002
  953. v0.73 -- Fixed bug in RC4 code where it could only use 255 byte keys.
  954. -- Fixed bug in yarrow code where it would allow cast5 or md2 to be used with it...
  955. -- Removed the ecc compress/expand points from the global scope. Reduces namespace polution
  956. -- Fixed bug where if you used the SPRNG you couldn't pass NULL as your prng_state which you should be
  957. able todo since the SPRNG has no state...
  958. -- Corrected some oversights in the manual and the examples...
  959. -- By default the GF(2^W) math library is excluded from the build. The source is maintained because I wrote it
  960. and like it :-). This way the built library is a tad smaller
  961. -- the MSVC makefile will now build for a SPACE optimized library rather than TIME optimized.
  962. Nov 21th, 2002
  963. v0.72 -- Fixed bug in the prime testing. In the Miller-Rabin test I was raising the base to "N-1" not "r".
  964. The math still worked out fine because in effect it was performing a Fermat test. Tested the new code and it
  965. works properly
  966. -- Fixed some of the code where it was still using the old error syntax
  967. -- Sped up the RSA decrypt/sign routines
  968. -- Optimized the ecc_shared_secret routine to not use so much stack
  969. -- Fixed up the makefile to make releases where the version # is in the file name and directory it will unzip
  970. to
  971. Nov 19th, 2002
  972. v0.71 -- HELP TOM. I need tuition for the January semester. Now I don't want to force donations [nor will I ever]
  973. but I really need the help! See my website http://tom.iahu.ca/help_tom.html for more details. Please help
  974. if you can!
  975. --------------------------------------------------------------------------------------------------------------
  976. -- Officially the library is no longer supported in GCC 3.2 in windows [cygwin].
  977. In windows you can either use GCC 2.95.3 or try your luck with 3.2 It seems that
  978. "-fomit-frame-pointer" is broken in the windows build [but not the linux x86 build???]
  979. If you simply must use 3.2 then I suggest you limit the optimizations to simply "-O2"
  980. -- Started new error handling API. Similar to the previous except there are more error codes than just
  981. CRYPT_ERROR
  982. -- Added my implementation of the MD2 hash function [despite the errors in the RFC I managed to get it right!]
  983. -- Merged in more changes from Sky Schulz. I have to make mention here that he has been a tremendous help in
  984. getting me motivated to make some much needed updates to the library!
  985. -- Fixed one of the many mistakes in the manual as pointed out by Daniel Richards
  986. -- Fixed a bug in the RC4 code [wasn't setting up the key correctly]
  987. -- Added my implementation of the CAST5 [aka CAST-128] block cipher (conforms...)
  988. -- Fixed numerous bugs in the PK code. Essentially I was "freeing" keys when the import failed. This is neither
  989. required nor a good a idea [double free].
  990. -- Tom needs a job.
  991. -- Fixed up the test harness as requested by Sky Schulz. Also modifed the timing routines to run for X seconds
  992. and count # of ops performed. This is more suitable than say encrypting 10 million blocks on a slow processor
  993. where it could take minutes!
  994. -- Modified test programs hashsum/encrypt to use the new algorithms and error handling syntax
  995. -- Removed the PKCS code since it was incomplete. In the future I plan on writing a "add-on" library that
  996. provides PKCS support...
  997. -- updated the config system so the #defines are in the makefiles instead of mycrypt_cfg.h
  998. -- Willing to work on an hourly basis for 15$ CDN per hour.
  999. -- updated the test program to not test ciphers not included
  1000. -- updated the makefile to make "rsa_sys.c" a dependency of rsa.o [helps develop the code...]
  1001. -- fixed numerous failures to detect buffer overflows [minor] in the PK code.
  1002. -- fixed the safer [64-bit block version] test routines which didn't check the returns of the setup
  1003. function
  1004. -- check out my CV at http://tom.iahu.ca/cv.html
  1005. -- removed the GBA makefile and code from demos/test.c [not a particularly useful demo...]
  1006. -- merged in rudimentary [for testing] PS2 RNG from Sky Schulz
  1007. -- merged in PS2 timer code [only shell included due to NDA reasons...]
  1008. -- updated HMAC code to return errors where possible
  1009. -- Thanks go to Sky Schulz who bought me a RegCode for TextPad [the official editor of libtomcrypt]
  1010. Nov 12th, 2002
  1011. v0.70 -- Updated so you can swap out the default malloc/calloc/free routines at build time with others. (Sky Schulz)
  1012. -- Sky Schulz contributed some code towards autodetecting the PS2 in mycrypt_cfg.h
  1013. -- Added PS2 makefile contributed by Sky Schulz [see a pattern forming?]
  1014. -- Added ability to have no FILE I/O functions at all (see makefile), Sky Schulz....
  1015. -- Added support for substituting out the clock() function (Sky Schulz)
  1016. -- Fixed up makefile to include new headers in the HEADERS variable
  1017. -- Removed "coin.c" as its not really useful anyways
  1018. -- Removed many "debug" printfs that would show up on failures. Basically I wanted to ensure the only output
  1019. would be from the developer themselves.
  1020. -- Added "rc4.c" a RC4 implementation with a PRNG interface. Since RC4 isn't a block cipher it wouldn't work
  1021. too well as a block cipher.
  1022. -- Fixed ARGCHK macro usage when ARGTYPE=1 throughout the code
  1023. -- updated makefile to make subdirectory properly (Sku Schulz)
  1024. -- Started towards new API setup. Instead of checking for "== CRYPT_ERROR" you should check "!= CRYPT_OK"
  1025. In future releases functions will return things other than CRYPT_ERROR on error to give more useful
  1026. thread safe error reporting. The manual will be updated to reflect this. For this release all
  1027. errors are returned as CRYPT_ERROR (except as noted) but in future releases this will change.
  1028. -- Removed the zlib branch since its not really required anyways. Makes the package smaller
  1029. Nov 11th, 2002
  1030. v0.69 -- Added ARGCHK (see mycrypt_argchk.h) "arguement checking" to all functions that accept pointers
  1031. -- Note I forgot to change the CRYPT version tag in v0.68... fixed now.
  1032. Nov 8th, 2002
  1033. v0.68 -- Fixed flaw in kr_import/kr_export that wasted 4 bytes. Source but not binary compatible with v0.67
  1034. -- Fixed bug in kr_find_name that used memcmp to match strings. Uses strncmp now.
  1035. -- kr_clear now sets the pointer to NULL to facilate debugging [e.g. using the keyring after clearing]
  1036. -- static functions in _write/_read in keyring.c now check the return of ctr_encrypt/ctr_decrypt.
  1037. -- Updated blowfish/rc2/rc5/rc6 keysize() function to not reject keys larger than the biggest key the
  1038. respective ciphers can use.
  1039. -- Fixed a bug in hashsum demo that would report the hash for files that don't exist!
  1040. Oct 16th, 2002
  1041. v0.67 -- Moved the function prototypes into files mycrypt_*.h. To "install" the lib just copy all the
  1042. header files "*.h" from the base of this project into your global include path.
  1043. -- Made the OFB/CFB/CTR functions use "unsigned long" for the length instead of "int"
  1044. -- Added keyring support for the PK functions
  1045. -- ***API CHANGE*** changed the ecc_make_key and dh_make_key to act more like rsa_make_key. Basically
  1046. move the first argument to the next to last.
  1047. -- Fixed bug in dh_test() that wouldn't test the primality of the order of the sub-group
  1048. -- replaced the primes in the DH code with new ones that are larger than the size they are
  1049. associated with. That is a 1024-bit DH key will have a 1025-bit prime as the modulus
  1050. -- cleaned up all the PK code, changed a bit of the API around [not source compatible with v0.66]
  1051. -- major editing of the manual, started Docer program
  1052. -- added 160 and 224 bit key settings for ECC. This makes the DH and ECC binary wise incompatible with v0.66
  1053. -- Added an additional check for memory errors in is_prime() and cleaned up prime.c a bit
  1054. -- Removed ID_TAG from all files [meh, not a big fan...]
  1055. -- Removed unused variable from yarrow state and made AES/SHA256 the default cipher/hash combo
  1056. -- Fixed a bug in the Yarrow code that called prng_is_valid instead of cipher_is_valid from yarrow_start()
  1057. -- The ECB/CBC/OFB/CFB/CTR wrappers now check that the cipher is valid in the encrypt/decrypt calls
  1058. Returns int now instead of void.
  1059. Sept 24th, 2002
  1060. v0.66 -- Updated the /demos/test.c program to time the hashes correctly. Also it uses the yarrow PRNG for all of the
  1061. tests meaning its possible to run on RNG less platforms
  1062. -- Updated the /demos/hashsum.c program to hash from the standard input
  1063. -- Updated the RSA code to make keys a bit quicker [update by Wayne Scott] by not making both primes at the same
  1064. time.
  1065. -- Dan Kaminsky suggested some cleanups for the code and the MPI config
  1066. Code ships in unix LF format by default now too... will still build in MSVC and all... but if you want
  1067. to read the stuff you'll have to convert it
  1068. -- Changes to the manual to reflect new API [e.g. hash_memory/file have v0.65 prototypes]and some typos fixed
  1069. Sept 20th, 2002
  1070. v0.65 -- Wayne Scott (wscott@bitmover.com) made a few of suggestions to improve the library. Most
  1071. importantly he pointed out the math lib is not really required. He's also tested the lib on 18
  1072. different platforms. According to him with only a few troubles [lack of /dev/random, etc] the
  1073. library worked as it was supposed to. You can find the list at
  1074. http://www.bitkeeper.com/Products.BitKeeper.Platforms.html
  1075. -- Updated the hash_file and hash_memory functions to keep track of the size of the output
  1076. -- Wayne Scott updated the demos/test.c file to use the SPRNG less and Yarrow more
  1077. -- Modified the mycrypt_cfg.h to autodetect x86-32 machines
  1078. Sept 19th, 2002
  1079. v0.64 -- wrote makefile for the GBA device [and hacked the demos/test.c file to support it conditionally]
  1080. -- Fixed error in PK (e.g. ECC, RSA, DH) import functions where I was clobbering the packet error messages
  1081. -- fixed more typos in the manual
  1082. -- removed all unused variables from the core library (ignore the ID_TAG stuff)
  1083. -- added "const char *crypt_build_settings" string which is a build time constant that gives a listing
  1084. of all the build time options. Useful for debugging since you can send that to me and I will know what
  1085. exactly you had set for the mycrypt_cfg.h file.
  1086. -- Added control over endianess. Out of the box it defaults to endianess neutral but you can trivially
  1087. configure the library for your platform. Using this I boosted RC5 from 660Mbit/sec to 785Mbit/sec on my
  1088. Athlon box. See "mycrypt_cfg.h" for more information.
  1089. Sept 11th, 2002
  1090. v0.63 -- Made hashsum demo output like the original md5sum program
  1091. -- Made additions to the examples in the manual (fixed them up a bunch)
  1092. -- Merged in the base64 code from Wayne Scott (wscott@bitmover.com)
  1093. Aug 29th, 2002
  1094. v0.62 -- Added the CLEAN_STACK functionality to several of the hashes I forgot to update.
  1095. Aug 9th, 2002
  1096. v0.61 -- Fixed a bug in the DES code [oops I read something wrong].
  1097. Aug 8th, 2002
  1098. v0.60 -- Merged in DES code [and wrote 3DES-EDE code based on it] from Dobes V.
  1099. Aug 7th, 2002
  1100. v0.59 -- Fixed a "unsigned long long" bug that caused v0.58 not to build in MSVC.
  1101. -- Cleaned up a little in the makefile
  1102. -- added code that times the hash functions too in the test program
  1103. Aug 3rd, 2002
  1104. v0.58 -- Added more stack cleaning conditionals throughout the code.
  1105. -- corrected some CLEAR_STACK conditionals... should have been CLEAN_STACK
  1106. -- Simplified the RSA, DH and ECC encrypt() routines where they use CTR to encode the message
  1107. now they only make one call to ctr_encrypt()/ctr_decrypt().
  1108. Aug 2nd, 2002
  1109. v0.57 -- Fixed a few errors messages in the SAFER code to actually report the correct cipher name.
  1110. -- rsa_encrypt() uses the "keysize()" method of the cipher being used to more accurately pick a
  1111. key size. By default rsa_encrypt() will choose to use a 256-bit key but the cipher can turn that
  1112. down if required.
  1113. -- The rsa_exptmod() function will now more reliably detect invalid inputs (e.g. greater than the modulus).
  1114. -- The padding method for RSA is more clearly documented. Namely if you want to encrypt/sign something of length
  1115. N then your modulus must be of length 1+3N. So to sign a message with say SHA-384 [48 bytes] you need a
  1116. 145 byte (1160 bits) modulus. This is all in the manual now.
  1117. -- Added build option CLEAN_STACK which will allow you to choose whether you want to clean the stack or not after every
  1118. cipher/hash call
  1119. -- Sped up the hash "process()" functions by not copying one byte at a time.
  1120. ++ (added just after I uploaded...)
  1121. MD4 process() now handles input buffers > 64 bytes
  1122. Aug 1st, 2002
  1123. v0.56 -- Cleaned up the comments in the Blowfish code.
  1124. -- Oh yeah, in v0.55 I made all of the descriptor elements constant. I just forgot to mention it.
  1125. -- fixed a couple of places where descriptor indexes were tested wrong. Not a huge bug but now its harder
  1126. to mess up.
  1127. -- Added the SAFER [64-bit block] ciphers K64, SK64, K128 and SK128 to the library.
  1128. -- Added the RC2 block cipher to the library.
  1129. -- Changed the SAFER define for the SAFER+ cipher to SAFERP so that the new SAFER [64-bit] ciphers
  1130. can use them with less confusion.
  1131. July 29th, 2002
  1132. v0.55 -- My god stupid Blowfish has yet again been fixed. I swear I hate that cipher. Next bug in it and boom its out of the
  1133. library. Use AES or something else cuz I really hate Blowfish at this stage....
  1134. -- Partial PKCS support [hint DONT USE IT YET CUZ ITS UNTESTED!]
  1135. July 19th, 2002
  1136. v0.54 -- Blowfish now conforms to known test vectors. Silly bad coding tom!
  1137. -- RC5/RC6/Serpent all have more test vectors now [and they seemed to have been working before]
  1138. July 18th, 2002
  1139. v0.53 -- Added more test vectors to the blowfish code just for kicks [and they are const now too :-)]
  1140. -- added prng/hash/cipher is_valid functions and used them in all of the PK code so you can't enter the code
  1141. with an invalid index ever now.
  1142. -- Simplified the Yarrow code once again :-)
  1143. July 12th, 2002
  1144. v0.52 -- Fixed a bug in MD4 where the hash descriptor ID was the same as SHA-512. Now MD4 will work with
  1145. all the routines...
  1146. -- Fixed the comments in SHA-512 to be a bit more meaningful
  1147. -- In md4 I made the PADDING array const [again to store it in ROM]
  1148. -- in hash_file I switched the constant "512" to "sizeof(buf)" to be a bit safer
  1149. -- in SHA-1's test routine I fixed the string literal to say SHA-1 not sha1
  1150. -- Fixed a logical error in the CTR code which would make it skip the first IV value. This means
  1151. the CTR code from v0.52 will be incompatible [binary wise] with previous releases but it makes more
  1152. sense this way.
  1153. -- Added {} braces for as many if/for/blocks of code I could find. My rule is that every for/if/while/do block
  1154. must have {} braces around it.
  1155. -- made the rounds table in saferp_setup const [again for the ROM think about the ROM!]
  1156. -- fixed RC5 since it no longer requires rc5 to be registered in the lib. It used to since the descriptors used to
  1157. be part of the table...
  1158. -- the packet.c code now makes crypt_error literal string errors when an error occurs
  1159. -- cleaned up the SAFER+ key schedule to be a bit easier to read.
  1160. -- fixed a huge bug in Twofish with the TWOFISH_SMALL define. Because I clean the stack now I had
  1161. changed the "g_func()" to be called indirectly. I forgot to actually return the return of the Twofish
  1162. g_func() function which caused it not to work... [does now :-)]
  1163. July 11th, 2002
  1164. v0.51 -- Fixed a bug in SHA512/384 code for multi-block messages.
  1165. -- Added more test vectors to the SHA384/512 and TIGER hash functions
  1166. -- cleaned up the hash done routines to make more sense
  1167. July 10th, 2002
  1168. v0.50 -- Fixed yarrow.c so that the cipher/hash used would be registered. Also fixed
  1169. a bug where the SAFER+ name was "safer" but should have been "safer+".
  1170. -- Added an element to the hash descriptors that gives the size of a block [sent into the compressor]
  1171. -- Cleaned up the support for HMAC's
  1172. -- Cleaned up the test vector routines to make the test vector data const. This means on some platforms it will be
  1173. placed in ROM not RAM now.
  1174. -- Added MD4 code submited by Dobes Vandermeer (dobes@smartt.com)
  1175. -- Added "burn_stack" function [idea taken from another source of crypto code]. The idea is if a function has
  1176. alot of variables it will clean up better. Functions like the ecb serpent and twofish code will now have their
  1177. stacks cleaned and the rest of the code is getting much more straightforward.
  1178. -- Added a hashing demo by Daniel Richards (kyhwana@world-net.co.nz)
  1179. -- I (Tom) modified some of the test vector routines to use more vectors ala Dobes style.
  1180. For example, the MD5/SHA1 code now uses all of the test vectors from the RFC/FIPS spec.
  1181. -- Fixed the register/unregister functions to properly report errors in crypt_error
  1182. -- Correctly updated yarrow code to remove a few unused variables.
  1183. -- Updated manual to fix a few erroneous examples.
  1184. -- Added section on Hash based Message Authentication Codes (HMAC) to the manual
  1185. June 19th, 2002
  1186. v0.46 -- Added in HMAC code from Dobes Vandermeer (dobes@smartt.com)
  1187. June 8th, 2002
  1188. v0.45 -- Fixed bug in rc5.c where if you called rc5_setup() before registering RC5 it would cause
  1189. undefined behaviour.
  1190. -- Fixed mycrypt_cfg.h to eliminate the 224 bit ECC key.
  1191. -- made the "default" makefile target have depends on mycrypt.h and mycrypt_cfg.h
  1192. Apr 4th, 2002
  1193. v0.44 -- Fixed bug in ecc.c::new_point() where if the initial malloc fails it would not catch it.
  1194. Mar 22nd, 2002
  1195. v0.43 -- Changed the ZLIB code over to the 1.1.4 code base to avoid the "double free" bug.
  1196. -- Updated the GCC makefile not to use -O3 or -funroll-loops
  1197. -- Version tag in mycrypt.h has been updated :-)
  1198. Mar 10th, 2002
  1199. v0.42 -- The RNG code can now use /dev/urandom before trying /dev/random (J. Klapste)
  1200. Mar 3rd, 2002
  1201. v0.41 -- Added support to link and use ciphers at compile time. This can greatly reduce the code size!
  1202. -- Added a demo to show off how small an application can get... 46kb!
  1203. -- Disastry pointed out that Blowfish is supposed to be high endian.
  1204. -- Made registry code for the PRNGs as well [now the smallest useable link is 43kb]
  1205. Feb 11th, 2002
  1206. v0.40 -- RSA signatures use [and check for] fixed padding scheme.
  1207. -- I'm developing in Linux now :-)
  1208. -- No more warnings from GCC 2.96
  1209. Feb 5th, 2002
  1210. v0.39 -- Updated the XTEA code to work in accordance with the XTEA design
  1211. January 24th, 2002
  1212. v0.38 -- CFB and OFB modes can now handle blocks of variable size like the CTR code
  1213. -- Wrote a wrapper around the memory compress functions in Zlib that act like the functions
  1214. in the rest of my crypto lib
  1215. January 23rd, 2002
  1216. v0.37 -- Added support code so that if a hash size and key size for a cipher don't match up they will
  1217. use the next lower key supported. (mainly for the PK code). So you can now use SHA-1 with
  1218. Twofish, etc...
  1219. -- Added more options for Twofish. You can now tell it to use precomputed sboxes and MDS multiplications
  1220. This will speed up the TWOFISH_SMALL implementation by increasing the code size by 1024 bytes.
  1221. -- Fixed a bug in prime.c that would not use the correct table if you undefined SMALL_PRIME_TAB
  1222. -- Fixed all of the PK packet code to use the same header format [see packet.c]. This makes the PK code
  1223. binary wise incompatible with previous releases while the API has not changed at all.
  1224. January 22nd, 2002
  1225. v0.36 -- Corrections to the manual
  1226. -- Made a modification to Twofish which lets you build a "small ram" variant. It requires
  1227. about 190 bytes of ram for the key storage compared to the 4,200 bytes the normal
  1228. variant requires.
  1229. -- Reduced the stack space used in all of the PK routines.
  1230. January 19th, 2002
  1231. v0.35 -- If you removed the first hash or cipher from the library it wouldn't return an error if
  1232. you used an ID=0 [i.e blowfish or sha256] in any routine. Now it checks for that and will
  1233. return an error like it should
  1234. -- Merged in new routines from Clay Culver. These routines are for the PK code so you can easily
  1235. encode a symmetric key for multiple recipients.
  1236. -- Made the ecc and DH make_key() routines make secret keys of the same size as the keysize listed.
  1237. Originally I wanted to ensure that the keys were smaller than the order of the field used
  1238. However, the bias is so insignifcant using full sizes. For example, with a ECC-192 key the order
  1239. is about 2^191.99, so instead I rounded down and used a 184-bit secret key. Now I simply use a full 192-bit
  1240. key the code will work just the same except that some 192-bit keys will be duplicates which is not a big
  1241. deal since 1/2^192 is a very small bias!
  1242. -- Made the configuration a bit simpler and more exacting. You can for example now select which DH or ECC
  1243. key settings you wish to support without including the data for all other key settings. I put the #defines
  1244. in a new file called "mycrypt_cfg.h"
  1245. -- Configured "mpi-config.h" so its a bit more conservative with the memory required and code space used
  1246. -- Jason Klapste submitted bug fixes to the yarrow, hash and various other issues. The yarrow code will now
  1247. use what ever remaining hash/cipher combo is left [after you #undef them] at build time. He also suggested
  1248. a fix to remove unused structures from the symmetric_key and hash_state unions.
  1249. -- Made the CTR code handle variable length blocks better. It will buffer the encryption pad so you can
  1250. encrypt messages any size block at a time.
  1251. -- Simplified the yarrow code to take advantage of the new CTR code.
  1252. -- Added a 4096-bit DH key setting. That took me about 36 hours to find!
  1253. -- Changed the base64 routines to use a real base64 encoding scheme.
  1254. -- Added in DH and ECC "encrypt_key()" functions. They are still rather "beta"ish.
  1255. -- Added **Twofish** to the list of ciphers!
  1256. January 18th, 2002
  1257. v0.34 -- Added "sha512" to the list of hashes. Produces a 512-bit message digest. Note that with the current
  1258. padding with the rsa_sign() function you cannot use sha512 with a key less than 1536 bits for signatures.
  1259. -- Cleaned up the other hash functions to use the LOAD and STORE macros...
  1260. January 17th, 2002
  1261. v0.33 -- Made the lower limit on keysizes for RSA 1024 bits again because I realized that 768 bit keys wouldn't
  1262. work with the padding scheme and large symmetric keys.
  1263. -- Added information concerning the Zlib license to the manual
  1264. -- Added a 3072-bit key setting for the DH code.
  1265. -- Made the "find_xyz()" routines take "const char *" as per Clay Culver's suggestion.
  1266. -- Fixed an embarassing typo in the manual concerning the hashes. Thank's Clay for finding it!
  1267. -- Fixed rand_prime() so that it makes primes bigger than the setting you give. For example,
  1268. if you want a 1024-bit prime it would make a 1023-bit one. Now it ensures that the prime
  1269. it makes is always greater than 2^(8n) (n == bytes in prime). This doesn't have a huge
  1270. impact on security but I corrected it just the same.
  1271. -- Fixed the CTR routine to work on platforms where char != 8-bits
  1272. -- Fixed sha1/sha256/md5/blowfish to not assume "unsigned long == 32-bits", Basically any operation with carries
  1273. I "AND" with 0xFFFFFFFF. That forces only the lower 32-bits to have information in it. On x86 platforms
  1274. most compilers optimize out the AND operation since its a nop.
  1275. January 16th, 2002
  1276. v0.32 -- Made Rijndael's setup function fully static so it is thread safe
  1277. -- Svante Seleborg suggested a cosmetic style fixup for aes.c,
  1278. basically to remove some of the #defines to clean it up
  1279. -- Made the PK routines not export the ASCII version of the names of ciphers/hashes which makes
  1280. the PK message formats *incompatible* with previous releases.
  1281. -- Merge in Zlib :-)
  1282. January 15th, 2002
  1283. v0.31 -- The RSA routines can now use CRT to speed up decryption/signatures. The routines are backwards
  1284. compatible with previous releases.
  1285. -- Fixed another bug that Svante Seleborg found. Basically you could buffer-overrun the
  1286. rsa_exptmod() function itself if you're not careful. That's fixed now. Fixed another bug in
  1287. rsa_exptmod() where if it knows the buffer you passed is too small it wouldn't free all used
  1288. memory.
  1289. -- improved the readability of the PK import/export functions
  1290. -- Added a fix to RSA.C by Clay Culver
  1291. -- Changed the CONST64 macro for MSVC to use the "unsigned __int64" type, e.g. "ui64" instead of "i64".
  1292. January 14th, 2002
  1293. v0.30 -- Major change to the Yarrow PRNG code, fixed a bug that Eugene Starokoltsev found.
  1294. Basically if you added entropy to the pool in small increments it could in fact
  1295. cancel out. Now I hash the pool with the new data which is way smarter.
  1296. January 12th, 2002
  1297. v0.29 -- Added MPI code written by Svante Seleborg to the library. This will make the PK code much
  1298. easier to follow and debug. Actually I've already fixed a memory leak in dh_shared_secret().
  1299. -- Memory leaks found and correct in all three PK routines. The leaks would occur when a bignum
  1300. operation fails so it wouldn't normally turn up in the course of a program
  1301. -- Fixed bugs in dh_key_size and ecc_key_size which would return garbage for invalid key idx'es
  1302. January 11th, 2002
  1303. v0.28 -- Cleaned up some code so that it doesn't assume "char == 8bits". Mainly SAFER+ has been
  1304. changed.
  1305. -- ***HUGE*** changes in the PK code. I check all return values in the bignum code so if there
  1306. are errors [insufficient memory, etc..] it will be reported. This makes the code fairly more
  1307. robust and likely to catch any errors.
  1308. -- Updated the is_prime() function to use a new prototype [it can return errors now] and it also
  1309. does trial divisions against more primes before the Rabin Miller steps
  1310. -- Added OFB, CFB and ECB generic wrappers for the symmetric ciphers to round out the implementations.
  1311. -- Added Xtea to the list of ciphers, to the best of my ability I have verified this implementation.
  1312. I should note that there is not alot of concrete information about the cipher. "Ansi C" versions
  1313. I found did not address endianess and were not even portable!. This code is portable and to the
  1314. best of my knowledge implements the Xtea algorithm as per the [short] X-Tea paper.
  1315. -- Reformated the manual to include the **FULL** source code optimized to be pritable.
  1316. January 9th, 2002
  1317. v0.27 -- Changed the char constants to numerical values. It is backwards compatible and should work on
  1318. platforms where 'd' != 100 [for example].
  1319. -- Made a change to rand_prime() which takes the input length as a signed type so you can pass
  1320. a negative len to get a "3 mod 4" style prime... oops
  1321. -- changed the MSVC makefile to build with a warning level of three, no warnings!
  1322. January 8th, 2002
  1323. v0.26 -- updated SHA-256 to use ROR() for a rotate so 64-bit machines won't corrupt
  1324. the output
  1325. -- Changed #include <> to #include "" for local .h files as per Richard Heathfields' suggestions.
  1326. -- Fixed bug in MPI [well bug in MSVC] that compiled code incorrectly in mp_set_int()
  1327. I added a work around that catches the error and continues normally.
  1328. January 8th, 2002
  1329. v0.25 -- Added a stupid define so MSVC 6.00 can build the library.
  1330. -- Big thanks to sci.crypt and "Ajay K. Agrawal" for helping me port this to MSVC
  1331. January 7th, 2002
  1332. v0.24 -- Sped up Blowfish by unrolling and removing the swaps.
  1333. -- Made the code comply with more traditional ANSI C standards
  1334. Should compile with MSVC with less errors
  1335. -- moved the demos and documentation into their own directories
  1336. so you can easily build the library with other tool chains
  1337. by compiling the files in the root
  1338. -- converted functions with length of outputs to use
  1339. "unsigned long" so 16-bit platforms will like this library more.
  1340. January 5th, 2002
  1341. v0.23 -- Fixed a small error in the MPI config it should build fine anywhere.
  1342. January 4th, 2002
  1343. v0.22 -- faster gf_mul() code
  1344. -- gf_shl() and gf_shr() are safe on 64-bit platforms now
  1345. -- Fixed an error in the hashes that Brian Gladman found.
  1346. Basically if the message has exactly 56 bytes left to be
  1347. compressed I handled them incorrectly.
  1348. January 4th, 2002
  1349. v0.21 -- sped up the ECC code by removing redundant divisions in the
  1350. point add and double routines. I also extract the bits more
  1351. efficiently in "ecc_mulmod()" now.
  1352. -- sped up [and documented] the rand_prime() function. Now it just
  1353. makes a random integer and increments by two until a prime is found
  1354. This is faster since it doesn't require alot of calls to the PRNG and
  1355. it doesn't require loading huge integers over and over. rand_prime()
  1356. can also make primes congruent to 3 mod 4 [i.e for a blum integer]
  1357. -- added a gf_sqrt() function that finds square roots in a GF(2^w) field
  1358. -- fixed a bug in gf_div() that would return the wrong results if the divisor had a greator
  1359. divisor than the dividend.
  1360. January 4th, 2002
  1361. v0.20 -- Added the fixed MPI back in so RSA and DH are much faster again
  1362. v0.19 -- Updated the manual to reflect the fact that Brian Gladman wrote the AES and Serpent code.
  1363. -- DH, ECC and RSA signature/decryption functions check if the key is private
  1364. -- new DH signature/verification code works just like the RSA/ECC versions
  1365. January 3rd, 2002
  1366. v0.18 -- Added way more comments to each .C file
  1367. -- fixed a bug in cbc_decrypt(pt, ct, key) where pt == ct [i.e same buffer]
  1368. -- fixed RC5 so it reads the default rounds out of the cipher_descriptor table
  1369. -- cleaned up ecc_export()
  1370. -- Cleaned up dh_import() and ecc_import() which also perform more
  1371. error checking now
  1372. -- Fixed a serious flaw in rsa_import() with private keys.
  1373. January 2nd, 2002
  1374. v0.17 -- Fixed a bug in the random prime generator that fixes the wrong bits to one
  1375. -- ECC and DH code verify that the moduli and orders are in fact prime. That
  1376. slows down the test routines alot but what are you gonna do?
  1377. -- Fixed a huge bug in the mp_exptmod() function which incorrectly calculates g^x mod p for some
  1378. values of p. I replaced it with a slow function. Once the author of MPI fixes his faster routine
  1379. I will switch back.
  1380. January 1st, 2002 [whoa new year!]
  1381. v0.16 -- Improved GF division code that is faster.
  1382. -- documented the GF code
  1383. December 31st, 2001
  1384. v0.15 -- A 1792-bit and 2048-bit DH setting was added. Took me all night to
  1385. find a 1792 and 2048-bit strong prime but what the heck
  1386. -- Library now has polynomial-basis GF(2^w) routines I wrote myself. Can be used to perform
  1387. ECC over GF(2^w) later on....
  1388. -- Fixed a bug with the defines that allows it to build in windows
  1389. December 30th, 2001
  1390. v0.14 -- Fixed the xxx_encrypt() packet routines to make an IV of appropriate size
  1391. for the cipher used. It was defaulting to making a 256-bit IV...
  1392. -- base64_encode() now appends a NULL byte, um "duh" stupid mistake now fixed...
  1393. -- spell checked the manual again... :-)
  1394. December 30th, 2001
  1395. v0.13 -- Switching back to older copy of MPI since it works! arrg..
  1396. -- Added sign/verify functions for ECC
  1397. -- all signature verification routines default to invalid signatures.
  1398. -- Changed all calls to memset to zeromem. Fixed up some buffer problems
  1399. in other routines. All calls to zeromem let the compiler determine the size
  1400. of the data to wipe.
  1401. December 29th, 2001
  1402. v0.12 -- Imported a new version of MPI [the bignum library] that should
  1403. be a bit more stable [if you want to write your own bignum
  1404. routines with the library that is...]
  1405. -- Manual has way more info
  1406. -- hash_file() clears stack now [like it should]
  1407. -- The artificial cap on the hash input size of 2^32 bits has been
  1408. removed. Basically I was too lazy todo 64-bit math before
  1409. [don't ask why... I can't remember]. Anyways the hashes
  1410. support the size of 2^64 bits [if you ever use that many bits in a message
  1411. that's just wierd...]
  1412. -- The hashes now wipe the "hash_state" after the digest is computed. This helps
  1413. prevent the internal state of the hash being leaked accidently [i.e stack problems]
  1414. December 29th, 2001
  1415. v0.11 -- Made #define's so you can trim the library down by removing
  1416. ciphers, hashs, modes of operation, prngs, and even PK algorithms
  1417. For example, the library with rijndael+ctr+sha1+ECC is 91KB compared
  1418. to the 246kb the full library takes.
  1419. -- Added ECC packet routines for encrypt/decrypt/sign/verify much akin to
  1420. the RSA packet routines.
  1421. -- ECC now compresses the public key, a ECC-192 public key takes 33 bytes
  1422. for example....
  1423. December 28th, 2001
  1424. v0.10 -- going to restart the manual from scratch to make it more
  1425. clear and professional
  1426. -- Added ECC over Z/pZ. Basically provides as much as DH
  1427. except its faster since the numbers are smaller. For example,
  1428. A comparable 256-bit ECC key provides as much security as expected
  1429. from a DH key over 1024-bits.
  1430. -- Cleaned up the DH code to not export the symbol "sets[]"
  1431. -- Fixed a bug in the DH code that would not make the correct size
  1432. random string if you made the key short. For instance if you wanted
  1433. a 512-bit DH key it would make a 768-bit one but only make up 512-bits
  1434. for the exponent... now it makes the full 768 bits [or whatever the case
  1435. is]
  1436. -- Fixed another ***SERIOUS*** bug in the DH code that would default to 768-bit
  1437. keys by mistake.
  1438. December 25th, 2001
  1439. v0.09 -- Includes a demo program called file_crypt which shows off
  1440. how to use the library to make a command line tool which
  1441. allows the user to encode/decode a file with any
  1442. hash (on the passphrase) and cipher in CTR mode.
  1443. -- Switched everything to use typedef's now to clear up the code.
  1444. -- Added AES (128/192 and 256 bit key modes)
  1445. December 24th, 2001
  1446. v0.08 -- fixed a typo in the manual. MPI stores its bignums in
  1447. BIG endian not little.
  1448. -- Started adding a RNG to the library. Right now it tries
  1449. to open /dev/random and if that fails it uses either the
  1450. MS CSP or the clock drift RNG. It also allows callbacks
  1451. since the drift RNG is slow (about 3.5 bytes/sec)
  1452. -- the RNG can also automatically setup a PRNG as well now
  1453. v0.07 -- Added basic DH routines sufficient to
  1454. negotiate shared secrets
  1455. [see the manual for a complete example!]
  1456. -- Fixed rsa_import to detect when the input
  1457. could be corrupt.
  1458. -- added more to the manual.
  1459. December 22nd, 2001
  1460. v0.06 -- Fixed some formatting errors in
  1461. the hash functions [just source code cleaning]
  1462. -- Fixed a typo in the error message for sha256 :-)
  1463. -- Fixed an error in base64_encode() that
  1464. would fail to catch all buffer overruns
  1465. -- Test program times the RSA and symmetric cipher
  1466. routines for kicks...
  1467. -- Added the "const" modifier to alot of routines to
  1468. clear up the purpose of each function.
  1469. -- Changed the name of the library to "TomCrypt"
  1470. following a suggestion from a sci.crypt reader....
  1471. v0.05 -- Fixed the ROL/ROR macro to be safe on platforms
  1472. where unsigned long is not 32-bits
  1473. -- I have added a bit more to the documentation
  1474. manual "crypt.pdf" provided.
  1475. -- I have added a makefile for LCC-Win32. It should be
  1476. easy to port to other LCC platforms by changing a few lines.
  1477. -- Ran a spell checker over the manual.
  1478. -- Changed the header and library from "crypt" to "mycrypt" to not
  1479. clash with the *nix package "crypt".
  1480. v0.04 -- Fixed a bug in the RC5,RC6,Blowfish key schedules
  1481. where if the key was not a multiple of 4 bytes it would
  1482. not get loaded correctly.
  1483. December 21st, 2001
  1484. v0.03 -- Added Serpent to the list of ciphers.
  1485. v0.02 -- Changed RC5 to only allow 12 to 24 rounds
  1486. -- Added more to the manual.
  1487. v0.01 -- We will call this the first version.
  1488. /* $Source: /cvs/libtom/libtomcrypt/changes,v $ */
  1489. /* $Revision: 1.288 $ */
  1490. /* $Date: 2007/05/12 14:37:41 $ */