aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat
Commit message (Collapse)AuthorAgeFilesLines
* implement AES KW with padding (RFC 5649) (#3880)Paul Kehrer2018-03-181-0/+39
| | | | | | | | | | | | | | | | | | * implement AES KW with padding (RFC 5649) fixes #3791 * oops, 2.2 * make sure this is the right valueerror * more match * make key padding easier to read * review feedback * review feedback
* Brainpool curves (#4129)Paul Kehrer2018-03-151-0/+22
| | | | | | | | | | | | | | | | | | * added brainpool ec-curves key_length >= 256bit * limit brainpool curves to the set that appear required + docs * oops * typos all around me * add brainpool ECDH kex tests * switch to using rfc 7027 vectors * review feedback * empty commits are the best
* Document motivation for a KDF after key-exchange (#4005) (#4124)Jeremy Lainé2018-03-053-5/+64
|
* switch RSA OAEP examples to use SHA256 (#4117)Paul Kehrer2018-02-221-4/+4
|
* Reorder this to reflect Alex's Opinions On What Is Good (#4115)Alex Gaynor2018-02-221-2/+2
|
* DH interfaces existed in 0.9 but we didn't implement until 1.7 (#4068)Paul Kehrer2018-01-051-9/+7
| | | | | | * DH interfaces existed in 0.9 but we didn't implement until 1.7 * sigh empty
* grammar nit, use a comma here (#4066)Alex Gaynor2017-12-291-1/+1
|
* Add import default backend (#4061)Pablo Lefort2017-12-201-0/+1
| | | | | | * Add import default backend * Revert blank line in
* Don't use whirlpool as an example (#4053)Alex Gaynor2017-12-111-1/+1
| | | | | Both because it's weirdo crypto, but also because we don't even support it. Adhere to our documented policy of using good crypto for all examples
* let's talk about bits baby (#3956)Paul Kehrer2017-10-117-57/+62
|
* Add support for AES XTS (#3900)Paul Kehrer2017-10-011-0/+41
| | | | | | | | | | | | | | | | | | | | | | | | * Add support for AES XTS We drop the non-byte aligned test vectors because according to NIST http://csrc.nist.gov/groups/STM/cavp/documents/aes/XTSVS.pdf "An implementation may support a data unit length that is not a multiple of 8 bits." OpenSSL does not support this, so we can't use those test vectors. * fix docs and pep8 * docs fix * the spellchecker is so frustrating * add note about AES 192 for XTS (it's not supported) * docs work * enforce key length on ECB mode in AES as well (thanks XTS) * a few more words about why we exclude some test vectors for XTS
* add ChaCha20 support (#3919)Paul Kehrer2017-09-281-0/+49
| | | | | | | | | | * add ChaCha20 support * review feedback * 256 divided by 8 is what again? * ...
* Switch NIST PDFs from nvlpubs to csrc which is HTTPS (#3929)Alex Gaynor2017-09-204-7/+7
|
* Update the rest of the NIST urls to their new HTTPS homes (#3928)Alex Gaynor2017-09-203-4/+4
|
* Fix `load_rsa_public_numbers` documentation (#3871)David Sanders2017-08-201-1/+1
|
* Fix mistake in `RSAPublicKey.verify` documentation (#3872)David Sanders2017-08-201-1/+1
|
* update docs to reflect #3364 (#3786)Paul Kehrer2017-07-171-1/+1
|
* add AESGCM AEAD support (#3785)Paul Kehrer2017-07-172-0/+76
| | | | | | | | * add AESGCM AEAD support * remove stray newline * move AESGCM docs above CCM
* move tag_length to the AESCCM constructor (#3783)Paul Kehrer2017-07-161-11/+7
| | | | | | * move tag_length to the AESCCM constructor * review feedback
* AESCCM support (#3700)Paul Kehrer2017-07-161-0/+88
|
* we forgot to document these DH methods (#3757)Paul Kehrer2017-07-061-0/+27
|
* don't use long keys because they can be confusing wrt bits/bytes (#3734)Paul Kehrer2017-06-281-17/+17
| | | | | | | | * don't use long keys because they can be confusing wrt bits/bytes * make sure we say bytes everywhere * shorten the scrypt output to 32 bytes as well
* doc the relationship between PrivateKey and PrivateKeyWithSerialization (#3721)Paul Kehrer2017-06-244-8/+25
| | | | | | | | * doc the relationship between PrivateKey and PrivateKeyWithSerialization Or at least do it better. * let's talk about opaque keys
* Reorganize DHParameters and DHPublicKey *WithSerialization (#3722)Paul Kehrer2017-06-241-15/+13
| | | | | | | | * Reorganize DHParameters and DHPublicKey *WithSerialization fixes #3720 * fix up the changelog
* changelog entry and a few updates to the new DH params docs (#3718)Paul Kehrer2017-06-243-7/+8
|
* Dh parameters serialization (#3504)Aviv Palivoda2017-06-243-0/+129
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Support DH parameter serizalization - no X9.42 * Support X9.42 serialization - DER not working * Fix dhp_rfc5114_2.der Changing the DER parameters serialization after the fix in openssl commit a292c9f1b835 * DH parameters X9.42 DER serialization fixed * fix _skip_dhx_unsupported * document DH parameter_bytes * PEP8 fixes * Document load_pem_parameters * Document load_der_parameters * document ParameterFormat * Increase test coverage * Increase test covrage * Remove unneeded check * Fix typo * Fix error in load_der_parameters * Add load_pem_parameters and load_der_parameters to interfaces * CR fixes * Removed unverified phrase * Update version to 2.0 * Fix pep8 * Rename ParameterFormat.ASN1 to ParameterFormat.DHParameter * link pkcs3 * Add new line at end of file to serialization.rst * Rename DHparameters to PKCS3 * doc CR fix
* be clearer that 65537 is the right answer (#3714)Paul Kehrer2017-06-231-1/+2
| | | | | | | | * be clearer that 65537 is the right answer * Different language * remove trailing whitespace
* fix typo in docs for curve name (#3705)Paul Kehrer2017-06-141-1/+1
| | | fixes #3704
* It's a method you must call (#3696)Jean-Paul Calderone2017-06-091-1/+1
| | | Fix misworded guidance for how to serialize a private key to bytes.
* X25519 Support (#3686)Paul Kehrer2017-06-092-0/+86
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * early days * sort of working * more things * remove private_bytes * public bytes, interface fix * load public keys * x25519 support basically done now * private_bytes is gone * some reminders * doctest this too * remove a thing that doesn't matter * x25519 supported checks * libressl has the NID, but a different API, so check for OpenSSL * pep8 * add missing coverage * update to use reasons * expand test a little * add changelog entry * review feedback
* ChaCha20Poly1305 support (#3680)Paul Kehrer2017-06-082-0/+80
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * chacha20poly1305 support * add chacha20poly1305 backend and some fixes * refactor * forgot to remove this * pep8 * review feedback and a lot of type/value checking * review feedback * raise unsupportedalgorithm when creating a ChaCha20Poly1305 object if it's not supported. * switch to ciphertext||tag * typo * remove a branch we don't need * review feedback * decrypts is *also* a word * use reasons
* scrypt can be doctested now that we're using 1.1.0 (#3688)Paul Kehrer2017-06-071-1/+1
|
* fix symmetric encryption interfaces heading (#3676)Paul Kehrer2017-06-041-1/+1
|
* document invalidtag (#3675)Paul Kehrer2017-06-041-0/+11
| | | | | | * document invalidtag * move invalidtag
* deprecate signer/verifier on asymmetric keys (#3663)Paul Kehrer2017-06-035-196/+105
| | | | | | * deprecate signer/verifier on asymmetric keys * review feedback, switch deprecated_call to work around a bug
* make signature and verification contexts error better re: prehashed (#3658)Paul Kehrer2017-06-021-0/+12
| | | | | | * make signature and verification contexts error better re: prehashed * code review feedback
* FreeBSD 10 and higher use Fortuna, not Yarrow (#3652)Jeroen Ruigrok van der Werven2017-06-011-2/+4
|
* reorder the primitives list and improve a few titles (#3640)Paul Kehrer2017-05-293-9/+9
|
* move MACContext to mac.py and eliminate interfaces.py (#3631)Paul Kehrer2017-05-296-87/+38
| | | | | | | | | | | | | * move MACContext to mac.py and eliminate interfaces.py finally * improve title * re-add and deprecate interfaces.MACContext * use pytest.warns instead of deprecated_call The pytest docs insist that deprecation warnings are handled differently and that you should use deprecated_call, but this works so okay then
* strongly encourage the use of fernet, document its limitation (#3623)Paul Kehrer2017-05-271-0/+3
|
* Modify DH/ECDH examples to be explicit for DHE/ECDHE (#3622)Paul Kehrer2017-05-272-3/+32
| | | | | | | | * Modify DH/ECDH examples to be explicit for DHE/ECDHE Also add note to DH docs that you should probably use ECDH * give a reason
* Put the exchange method on the correct interface (#3591)Alex Gaynor2017-05-241-12/+12
| | | | | | * Put the exchange method on the correct interface * fixed links in docs
* Update the docs to not be redundant and wrong (#3593)Paul Kehrer2017-05-241-3/+0
|
* add convenience methods for key_size on EC{Public,Private}Key (#3587)Paul Kehrer2017-05-231-0/+18
|
* let's deprecate some hashes we should never have exposed (#3584)Paul Kehrer2017-05-231-16/+0
|
* Document DH in serialization (#3569)Aviv Palivoda2017-05-231-1/+10
|
* Let's help out the newbies (#3572)Cory Benfield2017-05-221-2/+5
|
* remove multibackend (#3555)Paul Kehrer2017-05-202-52/+2
| | | | | | | | * remove multibackend * oops * goodbye pointless tests
* time to remove commoncrypto, fare thee well (#3551)Paul Kehrer2017-05-205-66/+0
| | | | | | | | | | | | | | | | * time to remove commoncrypto, fare thee well * remove even more * update the changelog * remove more things * don't need this function * remove CAST5 CTR tests since that was only supported in commoncrypto * assert a thing
* Fixes #3538 -- Make our OpenSSL EC verifier's implementation match the API ↵Alex Gaynor2017-05-101-14/+19
| | | | | | | | | | | | | | (#3539) * Document our real API for EC verification, not an accident * formatting consistency * fix the code itself * fixed class name * fixed a test too