1. 2612fb5 Do digesting, and sometimes padding, in SW when HW doesnt. by Shawn Willden · 9 years ago
  2. c0a6380 Left-pad messages when doing "unpadded" RSA operations. by Shawn Willden · 9 years ago
  3. 53488c6 Use minimum 20 bytes salt for RSA PSS. by Shawn Willden · 9 years ago
  4. 7d05d88 Use specified digest for RSA OAEP. by Shawn Willden · 9 years ago
  5. 2101e9e Handle ECDSA messages that may be a few bits longer than the key. by Shawn Willden · 9 years ago
  6. 0afa3c8 Require and handle digest for OAEP mode. by Shawn Willden · 9 years ago
  7. d530305 Validate input sizes for RSA and ECDSA signing/verification ops. by Shawn Willden · 9 years ago
  8. 0f906ec Add buffer wrap checks and disable throwing of std::bad_alloc. by Shawn Willden · 9 years ago
  9. bfd9ed7 Make KM_PAD_NONE and KM_DIGEST_NONE mean any padding or digest. by Shawn Willden · 9 years ago
  10. 3e37f0a Fix unused variable issues by Chad Brubaker · 9 years ago
  11. ded8e7d Pass output params down to operations. by Shawn Willden · 9 years ago
  12. 3016084 Add support for unpadded RSA encryption. by Shawn Willden · 9 years ago
  13. 2bf4ad3 Support all digests for RSA. by Shawn Willden · 9 years ago
  14. 117a0cc Move digest and padding handling to OperationFactory. by Shawn Willden · 9 years ago
  15. 0629810 Another refactor, deleting AbstractFactoryRegistry. by Shawn Willden · 9 years ago
  16. 2beb628 Delegate RSA keys to keymaster0 in SoftKeymasterDevice. by Shawn Willden · 9 years ago
  17. 7bae132 Fix off-by-one error in PKCS#1 v1.5 encryption padding size. by Shawn Willden · 9 years ago
  18. 67380a9 Build development unit tests against BoringSSL. by Shawn Willden · 9 years ago
  19. 3ad5f05 Enforce padding specifications. by Shawn Willden · 9 years ago
  20. 226746b Enforce digest specifications. by Shawn Willden · 9 years ago
  21. 197d9af Revert "Use CRYPTO_memcmp from OpenSSL rather than memcmp_s." by Shawn Willden · 9 years ago
  22. 4749c43 Use CRYPTO_memcmp from OpenSSL rather than memcmp_s. by Shawn Willden · 9 years ago
  23. 3ed6d06 Add begin_params to CreationOperation. by Shawn Willden · 9 years ago
  24. 0bd61a8 Check for old digest tag on RSA keys. by Shawn Willden · 9 years ago
  25. d9d7acf Make several crypto parameters repeatable. by Shawn Willden · 9 years ago
  26. 2c24200 Add AuthorizationSetBuilder. by Shawn Willden · 9 years ago
  27. adb0f33 Use non-deprecated PSS functions. by Adam Langley · 9 years ago
  28. d92591d Add utility methods in OperationFactory to check mode support. by Shawn Willden · 9 years ago
  29. f90f235 Add support for PSS and PKCS1v1.5 padding for RSA signatures. by Shawn Willden · 9 years ago
  30. 6190236 Add support for SHA256 digests to RSA signing operations. by Shawn Willden · 9 years ago
  31. 567a4a0 Switch to using global logger by Shawn Willden · 9 years ago
  32. 28eed51 Increment reference count rather than duping key. by Shawn Willden · 9 years ago
  33. 63ac043 Refactor operation creation to use an operation factory registry. by Shawn Willden · 9 years ago
  34. 6bfbff0 Add additional params to update and finish operations. by Shawn Willden · 9 years ago
  35. b736113 Refactor Update operation to return amount of input consumed. by Shawn Willden · 9 years ago
  36. 4200f21 Add RSA encryption and decryption support. by Shawn Willden · 10 years ago
  37. 5f42dba Revert "Add RSA encryption and decryption support." by Shawn Willden · 9 years ago
  38. 5da34d2 Revert "Refactor Update operation to return amount of input consumed." by Shawn Willden · 9 years ago
  39. 125febc Refactor Update operation to return amount of input consumed. by Shawn Willden · 9 years ago
  40. 46a420d Add RSA encryption and decryption support. by Shawn Willden · 10 years ago
  41. f2aefdf Remove cast when using BoringSSL. by Adam Langley · 10 years ago
  42. d1dd312 Remove message size checks for RSA and DSA signing operations. by Shawn Willden · 10 years ago
  43. 0a4df7e Add GoogleKeymaster implementation. by Shawn Willden · 10 years ago