aboutsummaryrefslogtreecommitdiff
path: root/cc/subtle
AgeCommit message (Expand)Author
2023-05-02Enable building against OpenSSL 3.0ambrosin
2023-04-28Fix compilation on big-endian targets.Tink Team
2023-04-26Add TESTONLY attribute to CMake tink_cc_library targetsambrosin
2023-04-20Replace direct use of FIPS_mode with an internal util functionambrosin
2023-03-21Remove unused Asylo ifdefTink Team
2023-03-08Internal Code ChangeTink Team
2023-02-13Add genrules to copy wycheproof test vectors locally in Tink C++.ambrosin
2023-01-23Move `ReadAll` to a shared utility function in cc/internal/test_random_access...ambrosin
2023-01-23Replace FileRandomAccessStream and test::GetTestFileDescriptor with TestRando...ambrosin
2023-01-12Delete aes_eax_aesni.tholenst
2023-01-11Verify treatment of empty salts in C++ HKDF PRF.cinlin
2023-01-09Correct HKDF typos.ckl
2022-12-20Optimize encrypt_then_authenticatewiktorg
2022-12-20Use `= default` for trivial ctor/dtors.wiktorg
2022-12-16IWYU: Add missing standard library includes.wiktorg
2022-12-15IWYU: Add missing standard library includes.wiktorg
2022-12-15Fix "readability-avoid-const-params-in-decls" clang-tidy warningswiktorg
2022-12-15Fix "readability-const-return-type" clang-tidy warningswiktorg
2022-12-08Refactor ECDSA signing.wconner
2022-10-12Fix out of bound access in AesSIV test.kste
2022-09-27ecdsa_sign_boringssl: Minor cleanup to DerToIeeeTink Team
2022-07-14Switch to constant-time comparison for Streaming MAC implementation.wconner
2022-06-22Remove .status() usages when matching IsOk() with a StatusOr object.kste
2022-05-18Replace "additional data" with "associated data".juerg
2022-05-11Replace | with ` for function arguments.cinlin
2022-05-11Rename additional data to associated data in some c++ files.juerg
2022-05-10Rename additional data to associated data in aes_gcm_boringssl.juerg
2022-05-10Rename additional data to associated data in aes_eax_boringssl.juerg
2022-05-09Rename additional data to associated data in aes_siv_boringssl.juerg
2022-05-09Rename additional data to associated data in aes_eax_aesni.juerg
2022-05-09Rename additional data to associated data in xchacha20_poly1305_boringssl.juerg
2022-05-09Rename additional data to associated data in encrypt_then_authenticate.juerg
2022-03-23Change some more ValueOrDie() to value(), in /tink/cc. Part of Tink migration...lizatretyakova
2022-03-22Explicitly `std::move` the returned values if they are of a move-only type. O...lizatretyakova
2022-03-21Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. Par...lizatretyakova
2022-03-21Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. Par...lizatretyakova
2022-02-08Fix lint errors in includes.juerg
2022-02-04Automatically apply some clang-tidy fixes.tholenst
2022-01-27Internal changetholenst
2022-01-26Refactor subtle/stateful_cmac_boringssl_testambrosin
2022-01-26Add `GetAesCbcCipherForKeySize` utility function to `internal/aes_util`ambrosin
2022-01-26Move the `GetAesCtrCipherForKeySize` utility function to `internal/aes_util`ambrosin
2022-01-25Remove use of BoringSSL-only `AES_CMAC` oneshot API in favor of a OpenSSL com...ambrosin
2022-01-20Automatically apply some clang-tidy fixestholenst
2022-01-18Remove dependency on `util/test_util` in `subtle/ecies_hkdf_sender_kem_boring...ambrosin
2022-01-13Minor refactoring of subtle/pem_parser_boringssl(|_test)ambrosin
2022-01-13Add utility function to check RSA public keysambrosin
2022-01-12Make subtle/prf/hkdf_streaming_prf.cc compatible with OpenSSLambrosin
2022-01-11Make aes_aex_boringssl compatible with OpenSSL.ambrosin
2022-01-11Make subtle/ecies_hkdf_sender_kem_boringssl compatible with OpenSSLambrosin