Douglas Stebila
|
2f3c0bd4ec
|
Merge pull request #179 from ronnyws/master
Expand the pattern rule for the three common tests.
|
2019-06-03 08:25:23 -04:00 |
|
Matthias J. Kannwischer
|
8d39f6ba8c
|
Merge pull request #180 from sebastianv89/patch-1
Fixed link to rust project in README.md
|
2019-06-01 11:29:17 +02:00 |
|
Sebastian
|
6ad7937b5e
|
Fixed link to rust project in README.md
|
2019-05-30 17:09:53 -04:00 |
|
Ronny Wichers Schreur
|
69e00a5b7f
|
Expand the pattern rule for the three common tests.
Fixes https://github.com/PQClean/PQClean/issues/178.
|
2019-05-29 15:10:11 +02:00 |
|
Douglas Stebila
|
9a82706697
|
Merge pull request #176 from PQClean/frodoopt
Add optimized FrodoKEM
|
2019-05-22 11:45:20 +02:00 |
|
Matthias J. Kannwischer
|
c7c080568e
|
add opt versions of frodokem976aes, frodokem976shake, frodokem1344aes, frodokem1344shake and the corresponding duplicate checks
|
2019-05-22 07:42:43 +02:00 |
|
Matthias J. Kannwischer
|
743b28f7a8
|
make VS compiler happy in matrix_aes.c
|
2019-05-22 07:31:03 +02:00 |
|
Joost Rijneveld
|
2244735a87
|
Merge pull request #175 from PQClean/hash_state_struct
Use opaque structs for the hashing API
|
2019-05-21 17:03:50 +02:00 |
|
Joost Rijneveld
|
cb39f46854
|
Merge pull request #177 from PQClean/fix-166
Add -Wredundant-decls
|
2019-05-21 17:02:58 +02:00 |
|
Matthias J. Kannwischer
|
901761d88a
|
make VS compiler happy in matrix_shake.c
|
2019-05-21 16:22:09 +02:00 |
|
Matthias J. Kannwischer
|
df4319c47f
|
add duplicate consistency check
|
2019-05-21 15:58:20 +02:00 |
|
Matthias J. Kannwischer
|
57ad79ae3a
|
remove preprocessor conditionals from frodokem640shake
|
2019-05-21 15:51:56 +02:00 |
|
Matthias J. Kannwischer
|
cf8e4e5179
|
add optimized frodokem640aes
|
2019-05-21 15:46:59 +02:00 |
|
Matthias J. Kannwischer
|
7701666093
|
remove OPENSSL preprocessor conditionals
|
2019-05-21 15:17:57 +02:00 |
|
Matthias J. Kannwischer
|
081442bb8d
|
use more recent version of the code
|
2019-05-21 15:15:52 +02:00 |
|
Thom Wiggers
|
199adb8072
|
Add -Wredundant-decls
|
2019-05-20 16:12:01 +02:00 |
|
Matthias J. Kannwischer
|
a4906713be
|
use optimized matrix_shake.c for frodokem640shake
|
2019-05-20 15:12:51 +02:00 |
|
Thom Wiggers
|
0e73f2dda2
|
Use opaque fips202 structs in MQDSS
|
2019-05-20 10:52:28 +02:00 |
|
Thom Wiggers
|
692fba119c
|
Port SPHINCS+-SHAKE256 to fips202 ctx structs
|
2019-05-20 10:38:31 +02:00 |
|
Thom Wiggers
|
98002329ad
|
Port NewHope to fips202 structs
|
2019-05-20 10:30:35 +02:00 |
|
Thom Wiggers
|
23e118207d
|
Port Kyber{512,768,1024} to fips202 ctx struct
|
2019-05-20 10:23:22 +02:00 |
|
Thom Wiggers
|
b153768783
|
Implement ctx struct for fips202
|
2019-05-20 10:22:51 +02:00 |
|
Thom Wiggers
|
6953a0b32e
|
Port SPHINCS+-SHA256 to sha256ctx struct
|
2019-05-20 10:21:52 +02:00 |
|
Thom Wiggers
|
7c30aa73c9
|
SHA2 state constants in common
|
2019-05-20 09:20:12 +02:00 |
|
Douglas Stebila
|
ed9ec18c63
|
Merge pull request #160 from PQClean/newhope
Add NewHope
|
2019-05-18 13:56:04 +02:00 |
|
Douglas Stebila
|
82fdce64a2
|
Macro for loop length
|
2019-05-18 11:27:45 +02:00 |
|
Matthias J. Kannwischer
|
3d67b4c1c2
|
add duplicate consistency checks and remove some comments
|
2019-05-17 16:10:07 +02:00 |
|
Joost Rijneveld
|
cae06d3e19
|
Merge pull request #170 from PQClean/nistkat_signature
Check NIST KAT test vectors for signatures as well
|
2019-05-16 13:29:54 +02:00 |
|
Matthias J. Kannwischer
|
0dd0a4a528
|
fix format strings for Windows
|
2019-05-16 11:30:24 +02:00 |
|
Matthias J. Kannwischer
|
951f7a0824
|
check nist kats for signatures. resolves #169
|
2019-05-16 11:20:18 +02:00 |
|
Joost Rijneveld
|
299ffc951d
|
Mark variable as extern in .h; declare in .c
|
2019-05-15 11:09:25 +02:00 |
|
Joost Rijneveld
|
f846727acb
|
Revert "Remove redundant array decl SPHINCS+"
This reverts commit 00639575b0 .
|
2019-05-15 10:44:38 +02:00 |
|
Joost Rijneveld
|
07705d1b0a
|
Merge pull request #167 from PQClean/sphincs-redundant-array
Remove redundant array declaration SPHINCS+
|
2019-05-15 10:35:21 +02:00 |
|
Joost Rijneveld
|
00639575b0
|
Remove redundant array decl SPHINCS+
|
2019-05-15 10:23:33 +02:00 |
|
Matthias J. Kannwischer
|
0127ba93f5
|
Add IND-CPA/IND-CCA2 security field to METADATA. add test for it as well (#165)
|
2019-05-13 11:20:32 -04:00 |
|
Matthias J. Kannwischer
|
6659ba1d9c
|
add IND-CPA/IND-CCA2 flag to newhope
|
2019-05-13 13:30:01 +02:00 |
|
Matthias J. Kannwischer
|
50b1bf959e
|
Merge branch 'cpaccametadata' into newhope
|
2019-05-13 13:23:57 +02:00 |
|
Matthias J. Kannwischer
|
1597e62514
|
add IND-CPA/IND-CCA2 security field to METADATA. add test for it as well
|
2019-05-13 13:17:41 +02:00 |
|
Douglas Stebila
|
ba04db65d7
|
Fix wrong security level for FrodoKEM-976-AES
[skip ci]
|
2019-05-10 14:16:10 -04:00 |
|
Douglas Stebila
|
4270a54161
|
Merge pull request #162 from PQClean/mqdss
MQDSS
|
2019-05-10 10:43:59 -04:00 |
|
Douglas Stebila
|
3d7cbefd3b
|
Merge pull request #118 from PQClean/all-the-sphincs
Add ALL the SPHINCS
|
2019-05-10 10:43:09 -04:00 |
|
Joost Rijneveld
|
04e226ae91
|
Merge pull request #164 from PQClean/randomciphertext
Change invalid ciphertext test to random ciphertext
|
2019-05-10 10:00:56 +02:00 |
|
Matthias J. Kannwischer
|
de30a2bdcd
|
Merge branch 'randomciphertext' into newhope
|
2019-05-09 07:46:24 +02:00 |
|
Matthias J. Kannwischer
|
aaea91f315
|
change ciphertext to completly random value to also cover only passively secure schemes
|
2019-05-09 07:38:17 +02:00 |
|
Matthias J. Kannwischer
|
75015226a2
|
add newhope1024cpa
|
2019-05-08 17:38:41 +02:00 |
|
Matthias J. Kannwischer
|
4f4ed3cc8b
|
add newhope512cpa
|
2019-05-08 17:33:08 +02:00 |
|
Matthias J. Kannwischer
|
12fafb1bf0
|
rename newhope1024ccakem -> newhope1024cca
|
2019-05-08 17:07:57 +02:00 |
|
Matthias J. Kannwischer
|
d879595da3
|
add newhope512cca
|
2019-05-08 17:06:55 +02:00 |
|
Matthias J. Kannwischer
|
01b3bde4bd
|
remove testvector hash
|
2019-05-07 19:40:46 +02:00 |
|
Matthias J. Kannwischer
|
82e53bfdd1
|
fix MS compiler warnings
|
2019-05-07 19:40:46 +02:00 |
|