summaryrefslogtreecommitdiff
path: root/src
AgeCommit message (Collapse)Author
2024-08-20Fix build with SBCL 2.4.7 on x86-32Guillaume Le Vaillant
It looks like the %add-with-carry and %subtract-with-borrow symbols are not available anymore in the sb-bignum package.
2024-08-13Silence some compiler warningsGuillaume Le Vaillant
2024-08-13Chore: update to bordeaux-threads-2 (#74)Kilian M. Haemmerle
Update prng to bt2.
2024-04-17Add Argon2id KDF (without parallelism)Guillaume Le Vaillant
2024-02-26Improve rol and ror code for ECLGuillaume Le Vaillant
It should avoid undefined behavior with some C compilers.
2024-02-20Use DIGIT-CHAR-P instead of POSITION.Philipp Marek
2023-12-16Add crc32cGuillaume Le Vaillant
2023-07-27Fix type declarationGuillaume Le Vaillant
The output length of shake128 and shake256 can be more than 64.
2023-07-04Add documentation for elliptic curve operationsGuillaume Le Vaillant
2023-07-04Export functions operating on EC pointsMarin Atanasov Nikolov
2023-07-04Add ec-make-point and ec-destructure-point methodsGuillaume Le Vaillant
2023-06-21Enable :ironclad-fast-mod64-arithmetic on sbcl-arm64Stas Boukarev
2023-06-16Build symbols using SYMBOLICATEPascal J. Bourguignon
Co-authored-by: Guillaume Le Vaillant <glv@posteo.net>
2023-06-10Fix optimized Chacha and Salsa core functions for newer ECLGuillaume Le Vaillant
2022-09-11Add 96-bit nonce support for chachaGuillaume Le Vaillant
2022-01-21Support DIGEST-SEQUENCE of non-simple arrays on all implementations (#49)Felix Lange
This changes makes DIGEST-SEQUENCE work with non-simple argument vectors on all implementations by using a temporary buffer in the slow case.
2021-12-06eliminate all style warnings on sbclPeter Stirling
2021-11-13Fix SHAKE128 and SHAKE256 with a big output lengthGuillaume Le Vaillant
2021-07-31Check if /dev/urandom stream is open before using itGuillaume Le Vaillant
2021-03-02Disable assembly optimizations on older CCL versionsGuillaume Le Vaillant
2021-02-16Small refactoring of GMAC and GCMGuillaume Le Vaillant
2021-02-16allow gcm/gmac iv length other than 12Tomas Hlavaty
https://github.com/sharplispers/ironclad/issues/40
2021-02-16remove unused variableTomas Hlavaty
2020-12-30Improve check for existence of SB-VM::EA on SBCLGuillaume Le Vaillant
2020-12-14add ironclad-sb-vm-ea feature (#37)Cyrus Harmon
* add ironclad-sb-vm-ea feature * use this to conditionalize sb-vm::make-ea vs sb-vm::ea
2020-11-13Check AES-NI and PCLMULQDQ support at run timeGuillaume Le Vaillant
2020-10-01Fix *-supported-p functionsGuillaume Le Vaillant
2020-09-03Make list-all-* functions return list of keywordsGuillaume Le Vaillant
2020-09-03Add list-all-key-pair-kinds functionGuillaume Le Vaillant
2020-09-03Add list-all-kdfs functionGuillaume Le Vaillant
2020-09-01Move KDF class definitions to their implementation's fileGuillaume Le Vaillant
2020-09-01Add bcrypt-pbkdfGuillaume Le Vaillant
2020-08-31Add bcryptGuillaume Le Vaillant
2020-08-25Faster point doubling for secp256k1Guillaume Le Vaillant
2020-08-24Make ec-encode-point return uncompressed points for secp* curvesGuillaume Le Vaillant
2020-08-24Add generate-signature-nonce functionGuillaume Le Vaillant
2020-08-24Add secp256k1Guillaume Le Vaillant
2020-08-23Fix compiling with CCLGuillaume Le Vaillant
CCL wants make-load-form methods for classes that can be used to define a constant, in this case base points and points at infinity for elliptic curves.
2020-08-23Export secp256r1, secp384r1 and secp521r1 key accessorsGuillaume Le Vaillant
2020-08-23Add secp521r1Guillaume Le Vaillant
2020-08-23Add secp384r1Guillaume Le Vaillant
2020-08-23Add secp256r1Guillaume Le Vaillant
2020-08-22ed448: Use elleptic curve generic functionsGuillaume Le Vaillant
2020-08-22curve448: Use elleptic curve generic functionsGuillaume Le Vaillant
2020-08-22curve25519: Use elleptic curve generic functionsGuillaume Le Vaillant
2020-08-22ed25519: Use elleptic curve generic functionsGuillaume Le Vaillant
2020-08-09Allow making a rsa-private-key without giving p and q slotsGuillaume Le Vaillant
2020-08-05Include the prime factors for RSA private keysMarin Atanasov Nikolov
If we want to use the private keys generated by ironclad for encoding into an OpenSSH private key we need to know the primes `p` and `q`, which are also part of the binary blob of an OpenSSH private key.
2020-06-08* Using (check-type ... to make sure the optional copy argument to the ↵Jesse Off
copy-digest generic is either null or of the correct type. (declare statements do not guarantee a runtime type check, but (check-type does. This gets around a Clozure CL for ARM32 crash in the copy-digest.error test.
2020-06-08* Using load-time-value copying of +groestl-table+ constant causes Clozure ↵Jesse Off
CL for ARM to segfault. Change to use the constant directly, as I don't see a reason for load-time-value. * In copy-digest, change declare to check-type. declare does not guarantee a runtime type check, check-type does.