Commit Graph

1171 Commits

Author SHA1 Message Date
Frank Denis
46181575fa Mention that SHA2 is vulnerable to length extension attacks. 2014-06-30 20:30:49 -07:00
Frank Denis
b555ed6cf0 Tag a few unused parameters 2014-06-30 20:06:30 -07:00
Frank Denis
3d43dccf80 Thanks to the FSF France for the gcc compile farm
which is used to test libsodium on various platforms.
And to Coverity for performing static analysis.
2014-06-30 19:30:52 -07:00
Frank Denis
510f33a732 Update the ChangeLog 2014-06-30 18:34:50 -07:00
Frank Denis
001177251e Add a compile-time check before using crypto_verify_16() 2014-06-30 16:43:33 -07:00
Frank Denis
9154d7416e Add a test for crypto_aead without any additional data 2014-06-30 16:23:34 -07:00
Frank Denis
6ea70839df MAP_ANONYMOUS might be defined instead of MAP_ANON 2014-06-30 14:46:00 -07:00
Frank Denis
33a699cc0c Remove useless spaces 2014-06-30 14:46:00 -07:00
Frank Denis
db90242d5a crypto_(secret)box_easy_detached() -> crypto_(secret)box_detached() 2014-06-30 14:45:49 -07:00
Frank Denis
dda77990f8 Target iOS 8.0 2014-06-29 10:55:13 -07:00
Frank Denis
8898a42521 THANKS += "Colm MacCárthaigh" for his help w/ the documentation 2014-06-28 22:57:46 -07:00
Frank Denis
dc76cf7cd8 Add backquotes 2014-06-28 22:51:39 -07:00
Frank Denis
151afdaa2c Re-add the address of the mailing list 2014-06-28 22:50:51 -07:00
Frank Denis
626cc3ba99 Deprecate the single-file documentation, link to the gitbook one 2014-06-28 22:49:18 -07:00
Frank Denis
e309c92e9b poly1305_finish(): zero the whole state using sodium_memzero() 2014-06-28 19:21:30 -07:00
Frank Denis
b617fbde52 Add Coverity Scan status 2014-06-28 18:48:53 -07:00
Frank Denis
32947225e4 Add pwhash recommended minimum parameters (interactive & sensitive) 2014-06-28 18:46:03 -07:00
Colm MacCarthaigh
08e578c421 Don't include locked memory in coredumps
Linux 3.4+ supports a DONTDUMP advisory, which prevents memory
from being included in coredumps.
2014-06-28 14:04:15 -07:00
Frank Denis
768b78b711 crypto_(secret)box_easy_detached() -> crypto_(secret)box_detached() 2014-06-27 18:29:03 -07:00
Frank Denis
9d8b184c1a Add another static assertion 2014-06-27 18:29:03 -07:00
Frank Denis
28d6eeaad7 Next package version will be 0.6.0
The library itself doesn't need a major version bump.
2014-06-26 16:13:46 -07:00
Frank Denis
c8dfd0d211 _detached versions of crypto_box 2014-06-26 15:54:03 -07:00
Frank Denis
44f7a9f3cb Allow the authentication tag to be stored separately from the message.
Encrypting in-place and storing the tag separately is a very common need.
Instead of forcing people to do their own cuisine, let's provide simple
variants of the _easy interfaces to do that.
2014-06-26 15:18:39 -07:00
Frank Denis
83e91d7955 Update MSVC2013 solution 2014-06-26 13:52:53 -07:00
Frank Denis
113adff15b Update the MSVC2010 solution 2014-06-26 13:49:03 -07:00
Frank Denis
54cddd9650 Update MSVC2012 solution 2014-06-26 13:40:18 -07:00
Frank Denis
b35d9d07be Update the legacy Visual Studio solution 2014-06-26 13:04:31 -07:00
Frank Denis
ca28c580e8 Revamp the AUTHORS file 2014-06-26 12:43:46 -07:00
Frank Denis
d00f0ef94a Move the chacha20poly1305 implementation to a subfolder for consistency 2014-06-26 11:42:49 -07:00
Frank Denis
d80dce9139 Handle c / ad overlap in crypto_aead_chacha20poly1305_encrypt() 2014-06-26 09:57:39 -07:00
Frank Denis
eec0f78af6 Move the tag to the end for crypto_aead_chacha20poly1305 2014-06-26 09:15:20 -07:00
Frank Denis
efe53d118b chachapoly1305 test: check output length 2014-06-26 08:56:17 -07:00
Frank Denis
a7410966ea Rename secretbox_chacha20poly1305() -> aead_chacha20poly1305()
The tag is still at the end. This will be changed right after.
2014-06-26 08:48:13 -07:00
Frank Denis
d983bbe860 zerocopy crypto_box_easy() and crypto_box_open_easy() 2014-06-25 21:42:33 -07:00
Frank Denis
865a0719fc The easy interface doesn't require any memory allocations any more.
At least for crypto_secretbox. crypto_box will follow.
2014-06-25 20:21:48 -07:00
Frank Denis
b2a8367b2b Zerocopy crypto_secretbox_open_easy() 2014-06-25 20:17:50 -07:00
Frank Denis
8e22264e85 zerocopy crypto_secretbox_easy() 2014-06-25 00:39:00 -07:00
Frank Denis
f08666b0c6 Add crypto_stream_salsa20_xor_ic() to set the initial counter value. 2014-06-24 22:16:55 -07:00
Frank Denis
e352e775e8 Update vs2010 & vs2013 solutions 2014-06-23 16:55:19 -07:00
Frank Denis
1ba2ff6a04 Update vs2012 solution 2014-06-23 16:53:14 -07:00
Frank Denis
6a3598187a Update headers in the MSVC solution 2014-06-22 22:10:03 -07:00
Frank Denis
4687d2db77 Update MSVC solution 2014-06-22 21:59:36 -07:00
Frank Denis
957315035a Use weak symbols to prevent LTO if this is an option.
Idea from Matthew Dempsky.
2014-06-20 21:11:53 -07:00
Frank Denis
c7418dfd58 zero the poly1305 state in crypto_secretbox_chacha20poly1305* 2014-06-20 16:28:00 -07:00
Frank Denis
bc24968993 Document ChaCha20Poly1305 2014-06-20 00:07:12 -07:00
Frank Denis
5e89fc9303 Import secretbox_chacha20poly1305.exp 2014-06-19 23:07:20 -07:00
Frank Denis
bd1490a6cd Add AEAD_CHACHA20_POLY1305
With a twist: in order to be consistent with the crypto_stream
interface, the tag has to come before the ciphertext.
2014-06-19 22:49:33 -07:00
Frank Denis
9cba9c39e3 + crypto_onetimeauth streaming interface 2014-06-19 20:32:37 -07:00
Frank Denis
4df5a1b404 + poly1305 streaming interface (2) 2014-06-19 20:14:56 -07:00
Frank Denis
b6fbb0ca6a + poly1305 streaming interface 2014-06-19 20:04:48 -07:00