aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives
Commit message (Expand)AuthorAgeFilesLines
* blake2b/blake2s support (#3116)Paul Kehrer2016-08-282-0/+82
* Enforce that p > q to improve OpenSSL compatibility (fixes #2990) (#3010)Dirkjan Ochtman2016-07-191-1/+2
* Add flag to toggle key length check for HOTP and TOTP. (#3012)Terry Chia2016-07-161-0/+4
* disable blowfish in commoncrypto backend for key lengths under 64-bit (#3040)Paul Kehrer2016-07-101-0/+5
* One shot sign/verification ECDSA (#3029)Aviv Palivoda2016-07-021-0/+22
* One shot sign/verify DSA (#3003)Aviv Palivoda2016-06-301-0/+20
* Fixed #3008 -- expose calculate max pss salt length (#3014)Alex Gaynor2016-06-271-0/+4
* Add convenience methods to sign and verify w/ RSA (#2945)Colleen Murphy2016-06-041-0/+22
* RSA OAEP SHA2 Support (#2956)Paul Kehrer2016-06-041-0/+115
* added a repr to the dsa numbers classes (#2961)Alex Gaynor2016-06-031-0/+15
* SSH serialization for public keys (#2957)Alex Gaynor2016-06-033-0/+87
* Random grammar stuff (#2955)Alex Gaynor2016-06-021-1/+1
* KBKDF cleanup (#2929)Paul Kehrer2016-05-291-5/+7
* NIST SP 800-108 Counter Mode KDF (#2748)Jared2016-05-293-0/+226
* Fixed #2887 -- implement __hash__ on EC numbers classes (#2888)Alex Gaynor2016-04-301-0/+24
* Handle two more error conditions correctlyAlex Gaynor2016-04-021-0/+11
* Merge pull request #2736 from cedk/ANSI_X.923Paul Kehrer2016-03-161-0/+92
|\
| * Add more tests since there is no more sub-classingCédric Krier2016-03-161-0/+29
| * Add padding check for ANSI X.923Cédric Krier2016-02-271-0/+15
| * Added support for padding ANSI X.923Cédric Krier2016-02-271-0/+48
* | require mode nonce/iv/tag data to be bytesPaul Kehrer2016-03-071-0/+30
* | pass bytes to modes/algorithms like we shouldPaul Kehrer2016-03-0710-38/+38
* | Merge pull request #2762 from alex/dedupe-doublesPaul Kehrer2016-03-068-95/+26
|\ \
| * | Un-double the test doublesAlex Gaynor2016-03-058-95/+26
| |/
* | make the test function name make senseAlex Gaynor2016-03-051-1/+1
* | move keyAlex Gaynor2016-03-052-73/+75
* | wrap some very long linesAlex Gaynor2016-03-051-8/+80
* | Added a failing test case for #2760Alex Gaynor2016-03-051-0/+36
|/
* support rsa key generation testing when key is not serializablePaul Kehrer2016-01-301-1/+10
* Write some tests for skip conditions in tests.Alex Gaynor2016-01-103-25/+63
* move testPaul Kehrer2015-12-271-0/+37
* use the non-deprecated name for this functionAlex Gaynor2015-12-191-3/+3
* Add support for 160 bit ARC4 keysEhren Kret2015-11-281-0/+1
* Swapping modified x509 test with modified ec testPeter Hamilton2015-10-301-11/+2
* Adding elliptic curve test fixturesPeter Hamilton2015-10-291-0/+296
* Error cleanly if the public and private keys to an ECDH key exchange are on d...Alex Gaynor2015-10-281-1/+27
* add ellipticcurvepublicnumbers reprPaul Kehrer2015-10-281-0/+5
* address review feedbackPaul Kehrer2015-10-281-7/+0
* modify approach to use EllipticCurvePublicNumbers methodsPaul Kehrer2015-10-272-73/+76
* remove support for null points, improve docsPaul Kehrer2015-10-271-2/+4
* add support for encoding/decoding elliptic curve pointsPaul Kehrer2015-10-261-2/+71
* add comments on test cases to explain reasons a bit betterPaul Kehrer2015-10-221-0/+5
* make skip message more verbosePaul Kehrer2015-10-211-11/+10
* AES keywrap supportPaul Kehrer2015-10-211-0/+112
* better place for this testAlex Gaynor2015-10-191-0/+16
* removed unused code, and added a testAlex Gaynor2015-10-191-12/+13
* be more pro-active in handling invalid keysAlex Gaynor2015-10-181-23/+27
* unusedAlex Gaynor2015-10-171-6/+0
* a refactor to the APIAlex Gaynor2015-10-171-53/+41
* Add an Elliptic Curve Key Exchange Algorithm(ECDH)Simo Sorce2015-10-171-1/+93