aboutsummaryrefslogtreecommitdiff
path: root/cc/signature
AgeCommit message (Expand)Author
2023-08-08Register Ed25519 proto serialization.wconner
2023-08-07Add Ed25519 private key proto parsers and serializers.wconner
2023-08-04Add Ed25519 public key proto parsers and serializers.wconner
2023-08-03Add Ed25519 parameters proto parser and serializer.wconner
2023-08-01Add Ed25519 private key type.wconner
2023-08-01Add Ed25519 public key type.wconner
2023-07-27Add Ed25519 parameters type.wconner
2023-07-24Add interfaces for signature parameters and key types.wconner
2023-06-20Internal change.cinlin
2023-05-02Tidy up dependencies in signature/internal's Bazel and CMake filesambrosin
2023-04-20Replace direct use of FIPS_mode with an internal util functionambrosin
2023-03-27Internal Code ChangeTink Team
2023-03-20Internal Code ChangeTink Team
2023-03-13Remove deprecated config.hambrosin
2023-03-07Delete config APIs marked for removal.ambrosin
2023-01-28Remove designated initializers from signature/signature_pem_keyset_reader_tes...ambrosin
2023-01-04Add version field to ECDSA key format proto and validate it in key derivation.juerg
2022-12-29Mark several config APIs for removal in Tink 2.tholenst
2022-12-20Use `= default` for trivial ctor/dtors.wiktorg
2022-12-19Internal change.wconner
2022-12-16Use `= default` for trivial ctor/dtors.wiktorg
2022-12-16Remove unused `using` declarationswiktorg
2022-12-16IWYU: Add missing standard library includes.wiktorg
2022-12-16Use crypto::tink::internal::EcKey in the Tink-internal API.tholenst
2022-12-08Refactor ECDSA signing.wconner
2022-06-22Remove .status() usages when matching IsOk() with a StatusOr object.kste
2022-06-21Add monitoring to PublicKeyVerify wrapper.kste
2022-06-20Add a method to create an always failing PublicKeyVerify.kste
2022-06-15Add monitoring to PublicKeySign wrapper.kste
2022-06-15Add a method to create an always failing PublicKeySign.kste
2022-05-05Fix some proto includes, and build targets.tholenst
2022-03-23Add support for DER encoded ECDSA signatures to SignaturePemKeysetReader.ckl
2022-03-23Change some more ValueOrDie() to value(), in /tink/cc. Part of Tink migration...lizatretyakova
2022-03-23Update documenting comment to use more up-to-date APIs of StatusOr.lizatretyakova
2022-03-22Explicitly `std::move` the returned values if they are of a move-only type. O...lizatretyakova
2022-03-21Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. Par...lizatretyakova
2022-01-25Account for OpenSSL PEM parsing failing differently then BoringSSL's in signa...ambrosin
2022-01-25Skip `DeriveKey` tests in `cc/signature/ecdsa_sign_key_manager_test` when Op...ambrosin
2022-01-12Remove include "openssl/base.h" for compatibility with OpenSSLambrosin
2022-01-12Replace `BN_equal_consttime` with `BN_cmp` for compatibility with OpenSSL in ...ambrosin
2022-01-10Automatically apply some clang-tidy fixestholenst
2021-12-23Refactor cc/signature/BUILD.bazel.ambrosin
2021-12-20Migrate to internal/ec_util for tink/cc.ambrosin
2021-12-20Move ComputeEcdhSharedSecret and EcSignatureIeeeToDer to internal/ec_util.ambrosin
2021-12-20Replace references to deprecated message digest utils with the ones in intern...ambrosin
2021-11-23Refactor CMake files in cc/signature.ambrosin
2021-11-17Remove some more crypto::tink::util::error::INVALID_ARGUMENT's.lizatretyakova
2021-11-08Replace the deprecated crypto::tink::util::error::INVALID_ARGUMENT usages wit...lizatretyakova
2021-11-03Replace one more deprecated crypto::tink::util::error::UNIMPLEMENTED usage wi...lizatretyakova
2021-11-03Replace occurrences of the deprecated RSA util methods and structs.ambrosin