index
:
mirror/ipxe.git
acpimac
aenq
aqc1xx
armlinux
assert
autoexec_pxe
autovlan
cached_proxydhcp
cc
centos7
cleardhcp
coverity_scan
dell3440b
des
dns_primary
edk2
efi_watchdog
efibridge
efivars
efivars2
efivlan
eisa
ena
entropy
esx
fix486
flr
gcc12
gcmassert
hackesp
hwmac
hyperv
imagecmdline
imgextract
initrd
interpreter
ioactive
iscsicap
itautec
letsencrypt
lldp
loong64
loongarch64
mac_passthru
master
mschapv2
mtureset
naptest
netidx
netstate
noinitrd
nosyslinux
ntpsetting
opsize
params
peerdisc_recent
pkgcache
processorbind
pxemenuscroll
rbgstart
realtek_hack
riscv64
sbat
sepcode
shim
shim2
shim3
shim4
shim5
shutdown_tpl_notify
snploop
snppad
supplicant
sysmac
tcpwindow
thunderbolt_workaround
tlsfrag2
tlsfrag3
tmpintf
udpdrop
uri
utf8
vbox
vetodhcp6
vgafix
wimboot
wimboot2
x25519
xen
xen-sg
xhci_fail
mirror/ipxe.git
about
summary
refs
log
tree
commit
diff
stats
log msg
author
committer
range
path:
root
/
src
/
crypto
Commit message (
Expand
)
Author
Age
Files
Lines
*
[crypto] Start up RBG on demand if needed
rbgstart
Michael Brown
4 days
1
-4
/
+39
*
[crypto] Support direct reduction only for Montgomery constant R^2 mod N
Michael Brown
8 days
2
-159
/
+104
*
[crypto] Add definitions and tests for the NIST P-384 elliptic curve
Michael Brown
2025-01-30
2
-0
/
+123
*
[crypto] Add definitions and tests for the NIST P-256 elliptic curve
Michael Brown
2025-01-28
2
-0
/
+114
*
[crypto] Add support for Weierstrass elliptic curve point multiplication
Michael Brown
2025-01-28
1
-0
/
+877
*
[crypto] Add a generic implementation of a Montgomery ladder
Michael Brown
2025-01-28
1
-34
/
+154
*
[tls] Allow for NIST elliptic curve point formats
Michael Brown
2025-01-21
2
-0
/
+2
*
[crypto] Generalise elliptic curve key exchange to ecdhe_key()
Michael Brown
2025-01-21
1
-0
/
+66
*
[crypto] Add bigint_ntoa() for transcribing big integers
Michael Brown
2025-01-20
1
-0
/
+47
*
[crypto] Extract bigint_reduce_supremum() from bigint_mod_exp()
Michael Brown
2025-01-10
1
-4
/
+26
*
[crypto] Allow for relaxed Montgomery reduction
Michael Brown
2024-12-18
1
-20
/
+155
*
[crypto] Calculate inverse of modulus on demand in bigint_montgomery()
Michael Brown
2024-12-16
1
-22
/
+18
*
[crypto] Remove obsolete bigint_mod_multiply()
Michael Brown
2024-11-28
1
-53
/
+0
*
[crypto] Use Montgomery reduction for modular exponentiation
Michael Brown
2024-11-28
3
-19
/
+134
*
[crypto] Add bigint_montgomery() to perform Montgomery reduction
Michael Brown
2024-11-27
1
-0
/
+77
*
[crypto] Eliminate temporary working space for bigint_mod_invert()
Michael Brown
2024-11-27
1
-22
/
+41
*
[crypto] Eliminate temporary working space for bigint_reduce()
Michael Brown
2024-11-26
1
-46
/
+25
*
[crypto] Expose carry flag from big integer addition and subtraction
Michael Brown
2024-11-26
1
-2
/
+3
*
[crypto] Add bigint_msb_is_set() to clarify code
Michael Brown
2024-11-20
2
-5
/
+3
*
[crypto] Add bigint_mod_invert() to calculate inverse modulo a power of two
Michael Brown
2024-10-21
1
-0
/
+54
*
[crypto] Separate out bigint_reduce() from bigint_mod_multiply()
Michael Brown
2024-10-15
1
-37
/
+176
*
[crypto] Rename bigint_rol()/bigint_ror() to bigint_shl()/bigint_shr()
Michael Brown
2024-10-07
1
-8
/
+8
*
[crypto] Eliminate temporary carry space for big integer multiplication
Michael Brown
2024-09-27
2
-130
/
+61
*
[crypto] Use constant-time big integer multiplication
Michael Brown
2024-09-23
2
-31
/
+169
*
[crypto] Allow cms_decrypt() to be called on unregistered images
Michael Brown
2024-08-29
1
-9
/
+15
*
[crypto] Support decryption of images via CMS envelopes
Michael Brown
2024-08-29
1
-17
/
+494
*
[crypto] Allow for extraction of ASN.1 algorithm parameters
Michael Brown
2024-08-28
3
-9
/
+75
*
[crypto] Hold CMS message as a single ASN.1 object
Michael Brown
2024-08-23
1
-26
/
+12
*
[crypto] Remove the concept of a public-key algorithm reusable context
Michael Brown
2024-08-21
5
-167
/
+205
*
[crypto] Pass asymmetric keys as ASN.1 cursors
Michael Brown
2024-08-18
5
-34
/
+16
*
[crypto] Generalise cms_signature to cms_message
Michael Brown
2024-08-14
1
-233
/
+282
*
[crypto] Add OID-identified algorithms for AES ciphers
Michael Brown
2024-08-14
3
-0
/
+140
*
[crypto] Pass image as parameter to CMS functions
Michael Brown
2024-08-13
1
-15
/
+33
*
[crypto] Allow passing a NULL certificate store to x509_find() et al
Michael Brown
2024-08-13
2
-32
/
+47
*
[crypto] Centralise mechanisms for identifying X.509 certificates
Michael Brown
2024-08-12
3
-82
/
+113
*
[crypto] Extend asn1_enter() to handle partial object cursors
Michael Brown
2024-08-07
1
-9
/
+37
*
[crypto] Clarify ASN.1 cursor invalidation behaviour
Michael Brown
2024-08-07
1
-8
/
+21
*
[crypto] Do not return an error when skipping the final ASN.1 object
Michael Brown
2024-08-07
1
-5
/
+0
*
[build] Fix build failures with random versions of gcc
gcmassert
Michael Brown
2024-03-27
1
-11
/
+15
*
[crypto] Add implementation of MS-CHAPv2 authentication
mschapv2
Michael Brown
2024-02-22
1
-0
/
+363
*
[crypto] Add x509_truncate() to truncate a certificate chain
Michael Brown
2024-02-14
1
-9
/
+23
*
[build] Fix build failures with older versions of gcc
centos7
Michael Brown
2024-02-10
1
-6
/
+8
*
[crypto] Add implementation of the DES cipher
Michael Brown
2024-02-07
1
-0
/
+695
*
[tls] Add ECDHE cipher suites
Michael Brown
2024-01-31
13
-12
/
+253
*
[tls] Make key exchange algorithms selectable via build configuration
Michael Brown
2024-01-30
8
-90
/
+211
*
[crypto] Add X25519 OID-identified algorithm and TLS named curve
Michael Brown
2024-01-30
1
-0
/
+45
*
[crypto] Add an abstraction of an elliptic curve
Michael Brown
2024-01-30
1
-0
/
+31
*
[crypto] Check for all-zeros result from X25519 key exchange
Michael Brown
2024-01-30
1
-3
/
+8
*
[crypto] Add X25519 key exchange algorithm
Michael Brown
2024-01-19
1
-0
/
+808
*
[crypto] Add bigint_swap() to conditionally swap big integers
Michael Brown
2024-01-19
1
-0
/
+25
[next]