summaryrefslogtreecommitdiffstats
path: root/providers/implementations/include/prov/names.h (follow)
Commit message (Expand)AuthorAgeFilesLines
* Copyright year updatesTomas Mraz2024-09-051-1/+1
* Refactor OpenSSL 'ECDSA' EVP_SIGNATURE to also include ECDSA+hash compositesRichard Levitte2024-08-301-7/+16
* Refactor OpenSSL 'DSA' EVP_SIGNATURE to also include DSA+hash compositesRichard Levitte2024-08-301-0/+9
* Refactor OpenSSL 'EdDSA' EVP_SIGNATURE to allow use with EVP_PKEY functionsRichard Levitte2024-08-291-0/+6
* Refactor OpenSSL 'RSA' EVP_SIGNATURE to also include RSA+hash compositesRichard Levitte2024-08-211-0/+16
* jitter: add a new provider containing a jitter entropy source aloneDimitri John Ledkov2024-07-311-0/+1
* Remove trailing whitespaceDimitri Papadopoulos2024-07-221-1/+1
* Copyright year updatesMatt Caswell2023-09-071-1/+1
* Add support for SHA256/192Fergus Dall2023-06-281-0/+1
* providers: add Argon2 KDFČestmír Kalina2023-03-171-0/+3
* Implement deterministic ECDSA sign (RFC6979)slontis2022-11-301-0/+1
* providers: Add SM4 XTS implementationXu Yizhou2022-11-291-0/+1
* Implement AES-GCM-SIV (RFC8452)Todd Short2022-07-291-0/+3
* providers: Add SM4 GCM implementationTianjia Zhang2021-09-281-0/+2
* kdf: Add PVK KDF to providers.Pauli2021-09-281-0/+1
* Add default provider support for Keccak 224, 256, 384 and 512Ulrich Müller2021-09-231-0/+5
* Add support for camellia cbc cts modeShane Lontis2021-08-181-0/+3
* tls/prov: move the TLS 1.3 KDF code to providersPauli2021-08-051-0/+1
* provider: use #define for PBKDF1 algorithm namePauli2021-07-051-0/+1
* PROV: Add OIDs we know to all provider applicable algorithmsRichard Levitte2021-04-181-0/+322