aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives
Commit message (Expand)AuthorAgeFilesLines
* Fixed #3533 -- made GCM mode object immutable (#3553)Alex Gaynor2017-05-201-1/+23
* remove multibackend (#3555)Paul Kehrer2017-05-203-36/+1
* time to remove commoncrypto, fare thee well (#3551)Paul Kehrer2017-05-202-20/+2
* Don't skip DH tests when dhx unsupported and no dhx is required (#3484)Aviv Palivoda2017-05-191-17/+35
* Fixes #3538 -- Make our OpenSSL EC verifier's implementation match the API (#...Alex Gaynor2017-05-101-1/+1
* use openssl constants (#3534)Paul Kehrer2017-05-031-6/+15
* postpone GCM authentication tag requirement until finalization (#3421)Philipp Gesang2017-05-022-2/+96
* Don't compare cffi version using strings (#3524)Alex Gaynor2017-04-292-5/+3
* reverts a change to our exceptions (#3429)Paul Kehrer2017-03-091-17/+8
* DH subgroup order (q) (#3369)Aviv Palivoda2017-03-052-29/+157
* add support for update_into on CipherContext (#3190)Paul Kehrer2017-02-162-3/+170
* enforce password must be bytes when loading PEM/DER asymmetric keys (#3383)Paul Kehrer2017-02-081-0/+39
* replace pyasn1 with asn1crypto (#3361)Ofek Lev2017-02-081-2/+1
* DH serialization (#3297)Aviv Palivoda2017-02-071-1/+244
* add memory limit check for scrypt (#3328)Paul Kehrer2017-01-051-1/+22
* OpenSSL DH backend implementation [Second attempt] (#2914)Aviv Palivoda2016-11-261-12/+195
* error if private_value is <= 0 in ec.derive_private_key (#3273)Paul Kehrer2016-11-211-0/+3
* add support for prehashing in ECDSA sign/verify (#3267)Paul Kehrer2016-11-201-1/+67
* support prehashed sign/verify in DSA (#3266)Paul Kehrer2016-11-201-1/+46
* support RSA verify with prehashing (#3265)Paul Kehrer2016-11-201-0/+23
* support prehashing in RSA sign (#3238)Paul Kehrer2016-11-202-3/+47
* Raise padding block_size limit to what is allowed by the specs. (#3108)Terry Chia2016-11-151-0/+16
* add ec.private_key_from_secret_and_curve (#3225)Ofek Lev2016-11-111-0/+26
* Fixes #3211 -- fixed hkdf's output with short length (#3215)Alex Gaynor2016-11-061-0/+11
* make this test assert the right thing. (#3133)Alex Gaynor2016-09-031-1/+2
* Add bounds checking for Scrypt parameters. (#3130)Terry Chia2016-09-021-0/+17
* Scrypt Implementation (#3117)Terry Chia2016-09-011-0/+119
* blake2b/blake2s support (#3116)Paul Kehrer2016-08-282-0/+82
* Enforce that p > q to improve OpenSSL compatibility (fixes #2990) (#3010)Dirkjan Ochtman2016-07-191-1/+2
* Add flag to toggle key length check for HOTP and TOTP. (#3012)Terry Chia2016-07-161-0/+4
* disable blowfish in commoncrypto backend for key lengths under 64-bit (#3040)Paul Kehrer2016-07-101-0/+5
* One shot sign/verification ECDSA (#3029)Aviv Palivoda2016-07-021-0/+22
* One shot sign/verify DSA (#3003)Aviv Palivoda2016-06-301-0/+20
* Fixed #3008 -- expose calculate max pss salt length (#3014)Alex Gaynor2016-06-271-0/+4
* Add convenience methods to sign and verify w/ RSA (#2945)Colleen Murphy2016-06-041-0/+22
* RSA OAEP SHA2 Support (#2956)Paul Kehrer2016-06-041-0/+115
* added a repr to the dsa numbers classes (#2961)Alex Gaynor2016-06-031-0/+15
* SSH serialization for public keys (#2957)Alex Gaynor2016-06-033-0/+87
* Random grammar stuff (#2955)Alex Gaynor2016-06-021-1/+1
* KBKDF cleanup (#2929)Paul Kehrer2016-05-291-5/+7
* NIST SP 800-108 Counter Mode KDF (#2748)Jared2016-05-293-0/+226
* Fixed #2887 -- implement __hash__ on EC numbers classes (#2888)Alex Gaynor2016-04-301-0/+24
* Handle two more error conditions correctlyAlex Gaynor2016-04-021-0/+11
* Merge pull request #2736 from cedk/ANSI_X.923Paul Kehrer2016-03-161-0/+92
|\
| * Add more tests since there is no more sub-classingCédric Krier2016-03-161-0/+29
| * Add padding check for ANSI X.923Cédric Krier2016-02-271-0/+15
| * Added support for padding ANSI X.923Cédric Krier2016-02-271-0/+48
* | require mode nonce/iv/tag data to be bytesPaul Kehrer2016-03-071-0/+30
* | pass bytes to modes/algorithms like we shouldPaul Kehrer2016-03-0710-38/+38
* | Merge pull request #2762 from alex/dedupe-doublesPaul Kehrer2016-03-068-95/+26
|\ \