| .. |
|
ECC
|
Add pointMulByCofactor and pointHasPrimeOrder
|
2017-12-17 11:56:33 +01:00 |
|
KAT_AES
|
Fix counter wrapping in AES GCM
|
2019-08-20 10:34:40 +02:00 |
|
KAT_PubKey
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
Number
|
Use isNothing
|
2020-06-13 09:24:47 +02:00 |
|
BCrypt.hs
|
Fix cost parsing for bcrypt
|
2018-04-17 13:51:04 +01:00 |
|
BCryptPBKDF.hs
|
Add implementation of bcrypt_pbkdf
|
2019-03-14 21:30:29 +01:00 |
|
BlockCipher.hs
|
Added some redundant constraints for documentation/consistency. Added an INLINABLE pragma to i2ospOf to hopefully increase specializations.
|
2019-02-24 17:04:10 -08:00 |
|
ChaCha.hs
|
[ChaCha] opaquify the state to be handled directly in the C level just like the hash function
|
2015-05-22 14:04:27 +01:00 |
|
ChaChaPoly1305.hs
|
Fix endianness of incrementNonce function for ChaChaPoly1305
|
2015-11-16 12:59:01 -05:00 |
|
ECC.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
ECDSA.hs
|
ECDSA with a type class
|
2019-11-11 17:46:16 +01:00 |
|
Hash.hs
|
Test HashAlgorithmPrefix API
|
2020-06-26 07:16:49 +02:00 |
|
Imports.hs
|
fix warnings
|
2015-04-05 12:19:26 +01:00 |
|
KAT_AES.hs
|
Improve types and indentation, fix typo
|
2018-02-03 19:05:20 +01:00 |
|
KAT_AESGCMSIV.hs
|
Test AES-GCM-SIV
|
2019-08-25 16:38:03 +02:00 |
|
KAT_AFIS.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
KAT_Argon2.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
KAT_Blowfish.hs
|
fix some warnings
|
2015-04-08 22:30:01 +01:00 |
|
KAT_Camellia.hs
|
remove tabs
|
2015-04-08 22:44:28 +01:00 |
|
KAT_CAST5.hs
|
Fixed compiler warnings
|
2019-02-03 16:06:05 -08:00 |
|
KAT_CMAC.hs
|
[CMAC] drop the accessor in favor of just using the ByteArrayAccess constraint
|
2016-04-09 10:31:13 +01:00 |
|
KAT_Curve448.hs
|
Use new module name Crypto.PubKey.Curve448
|
2017-01-19 20:26:25 +01:00 |
|
KAT_Curve25519.hs
|
Test Curve25519.toPublic
|
2017-06-02 19:37:25 +02:00 |
|
KAT_DES.hs
|
fix DES tests
|
2015-04-08 20:43:31 +01:00 |
|
KAT_Ed448.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
KAT_Ed25519.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
KAT_EdDSA.hs
|
Test EdDSA with both SHA-2 and BLAKE2
|
2020-02-24 06:54:23 +01:00 |
|
KAT_HKDF.hs
|
Fixed compiler warnings
|
2019-02-03 16:06:05 -08:00 |
|
KAT_HMAC.hs
|
Avoid warning with tasty-quickcheck-0.9.2
|
2018-02-04 15:27:45 +01:00 |
|
KAT_KMAC.hs
|
Add KMAC
|
2019-04-28 09:14:25 +02:00 |
|
KAT_MiyaguchiPreneel.hs
|
Fixed compiler warnings
|
2019-02-03 16:06:05 -08:00 |
|
KAT_OTP.hs
|
Remove unnecessary imports
|
2019-05-08 10:22:30 +02:00 |
|
KAT_PBKDF2.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
KAT_PubKey.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
KAT_RC4.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
KAT_Scrypt.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
KAT_TripleDES.hs
|
add missing KAT file
|
2015-04-09 19:59:53 +01:00 |
|
KAT_Twofish.hs
|
Twofish 192 and 256 bit key support
|
2017-04-10 00:33:54 -04:00 |
|
Number.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
Padding.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
Poly1305.hs
|
[Poly1305] make initialize explicitely failable
|
2015-07-29 09:49:49 +01:00 |
|
ResumableHash.hs
|
resumable hashing
|
2021-06-23 12:29:34 +02:00 |
|
Salsa.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |
|
Tests.hs
|
resumable hashing
|
2021-06-23 12:29:34 +02:00 |
|
Utils.hs
|
Warn about non-uniform distribution with QuickCheck
|
2020-01-04 10:58:22 +01:00 |
|
XSalsa.hs
|
Use zipWith
|
2020-02-10 06:43:26 +01:00 |