aboutsummaryrefslogtreecommitdiff
path: root/src/crypto
AgeCommit message (Expand)Author
2023-09-20Add ability to specify SHA256 implementation for benchmark purposesHennadii Stepanov
2023-08-17crypto: make ChaCha20::SetKey wipe bufferPieter Wuille
2023-08-17crypto: require key on ChaCha20 initializationPieter Wuille
2023-08-17crypto: refactor ChaCha20 classes to use Span<std::byte> interfacePieter Wuille
2023-08-15refactor: add missing headers for BIP324 ciphersuitestratospher
2023-08-14crypto: BIP324 ciphersuite follow-upstratospher
2023-07-26crypto: support split plaintext in ChaCha20Poly1305 Encrypt/DecryptPieter Wuille
2023-07-26crypto: add FSChaCha20Poly1305, rekeying wrapper around ChaCha20Poly1305Pieter Wuille
2023-07-26crypto: add FSChaCha20, a rekeying wrapper around ChaCha20Pieter Wuille
2023-07-26crypto: add the ChaCha20Poly1305 AEAD as specified in RFC8439Pieter Wuille
2023-07-26crypto: remove outdated variant of ChaCha20Poly1305 AEADPieter Wuille
2023-07-24refactor: Remove unused C-style castsMarcoFalke
2023-07-19Merge bitcoin/bitcoin#28085: refactor: use Span for SipHash::WriteAndrew Chow
2023-07-17refactor: use Span for SipHash::WriteSebastian Falbesoner
2023-07-12Switch all callers from poly1305_auth to Poly1305 classPieter Wuille
2023-07-12crypto: add Poly1305 class with std::byte Span interfacePieter Wuille
2023-07-12crypto: switch poly1305 to incremental implementationPieter Wuille
2023-07-07crypto: Implement RFC8439-compatible variant of ChaCha20Pieter Wuille
2023-05-04scripted-diff: Use platform-agnostic `ALWAYS_INLINE` macroHennadii Stepanov
2023-05-04Introduce platform-agnostic `ALWAYS_INLINE` macroHennadii Stepanov
2023-02-15Merge bitcoin/bitcoin#26153: Reduce wasted pseudorandom bytes in ChaCha20 + v...fanquake
2023-01-31clang-tidy: Fix `modernize-use-default-member-init` in headersHennadii Stepanov
2023-01-30Inline ChaCha20 32-byte specific constantsPieter Wuille
2023-01-30Only support 32-byte keys in ChaCha20{,Aligned}Pieter Wuille
2023-01-30Use ChaCha20Aligned in MuHash3072 codePieter Wuille
2023-01-30Make unrestricted ChaCha20 cipher not waste keystream bytesPieter Wuille
2023-01-30Rename ChaCha20::Seek -> Seek64 to clarify multiple of 64Pieter Wuille
2023-01-30Split ChaCha20 into aligned/unaligned variantsPieter Wuille
2023-01-03refactor: use braced init for integer constants instead of c style castsPasta
2022-12-24scripted-diff: Bump copyright headersHennadii Stepanov
2022-10-26Fix typo in comment SHA256->SHA512Elichai Turkel
2022-09-23refactor: use <cstdlib> over stdlib.hfanquake
2022-07-20Use HashWriter where possibleMacroFake
2022-06-10build: test for timingsafe_bcmpfanquake
2022-05-04Unroll the ChaCha20 inner loop for performancePieter Wuille
2022-04-05refactor: Use [[maybe_unused]] attributeHennadii Stepanov
2022-04-05refactor: Drop unneeded workarounds aimed to silence unused warningHennadii Stepanov
2022-02-17doc: Fix typosTaeik Lim
2022-02-14Merge bitcoin/bitcoin#24115: ARMv8 SHA2 Intrinsicslaanwj
2022-01-30doc: Fix typos pointed out by lint-spellingbrunoerg
2022-01-28Add optimized sha256d64_arm_shani::Transform_2wayPieter Wuille
2022-01-28Implement sha256_arm_shani::TransformPavol Rusnak
2022-01-28Add sha256_arm_shani to build systemPavol Rusnak
2022-01-28Rename SHANI to X86_SHANI to allow future implementation of ARM_SHANIPavol Rusnak
2021-12-30scripted-diff: Bump copyright headersHennadii Stepanov
2021-12-13build: use __SIZEOF_INT128__ for checking __int128 availabilityfanquake
2021-10-20Fix K1/K2 use in the comments in ChaCha20-Poly1305 AEAD=
2021-06-23[crypto] Fix K1/K2 use in ChaCha20-Poly1305 AEADDhruv Mehta
2021-04-19crypto: Make MuHash Remove method efficientFabian Jahr
2021-01-24refactor: Improve encapsulation between MuHash3072 and Num3072Fabian Jahr