comparison LICENSE @ 1659:d32bcb5c557d

Add Ed25519 support (#91) * Add support for Ed25519 as a public key type Ed25519 is a elliptic curve signature scheme that offers better security than ECDSA and DSA and good performance. It may be used for both user and host keys. OpenSSH key import and fuzzer are not supported yet. Initially inspired by Peter Szabo. * Add curve25519 and ed25519 fuzzers * Add import and export of Ed25519 keys
author Vladislav Grishenko <themiron@users.noreply.github.com>
date Wed, 11 Mar 2020 21:09:45 +0500
parents acf444bcb115
children 04155ce30759
comparison
equal deleted inserted replaced
1658:7402218141d4 1659:d32bcb5c557d
88 CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION 88 CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION
89 WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. 89 WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
90 90
91 ===== 91 =====
92 92
93 curve25519-donna: 93 crypto25519.c:
94 crypto26619.h:
94 95
95 /* Copyright 2008, Google Inc. 96 Modified TweetNaCl version 20140427, a self-contained public-domain C library.
96 * All rights reserved. 97 https://tweetnacl.cr.yp.to/
97 * 98
98 * Redistribution and use in source and binary forms, with or without 99 Contributors (alphabetical order)
99 * modification, are permitted provided that the following conditions are 100 Daniel J. Bernstein, University of Illinois at Chicago and Technische
100 * met: 101 Universiteit Eindhoven
101 * 102 Bernard van Gastel, Radboud Universiteit Nijmegen
102 * * Redistributions of source code must retain the above copyright 103 Wesley Janssen, Radboud Universiteit Nijmegen
103 * notice, this list of conditions and the following disclaimer. 104 Tanja Lange, Technische Universiteit Eindhoven
104 * * Redistributions in binary form must reproduce the above 105 Peter Schwabe, Radboud Universiteit Nijmegen
105 * copyright notice, this list of conditions and the following disclaimer 106 Sjaak Smetsers, Radboud Universiteit Nijmegen
106 * in the documentation and/or other materials provided with the 107
107 * distribution. 108 Acknowledgments
108 * * Neither the name of Google Inc. nor the names of its 109 This work was supported by the U.S. National Science Foundation under grant
109 * contributors may be used to endorse or promote products derived from 110 1018836. "Any opinions, findings, and conclusions or recommendations expressed
110 * this software without specific prior written permission. 111 in this material are those of the author(s) and do not necessarily reflect the
111 * 112 views of the National Science Foundation."
112 * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 113 This work was supported by the Netherlands Organisation for Scientific
113 * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT 114 Research (NWO) under grant 639.073.005 and Veni 2013 project 13114.
114 * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
115 * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
116 * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
117 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
118 * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
119 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
120 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
121 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
122 * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
123 *
124 * curve25519-donna: Curve25519 elliptic curve, public key function
125 *
126 * http://code.google.com/p/curve25519-donna/
127 *
128 * Adam Langley <[email protected]>
129 *
130 * Derived from public domain C code by Daniel J. Bernstein <[email protected]>
131 *
132 * More information about curve25519 can be found here
133 * http://cr.yp.to/ecdh.html
134 *
135 * djb's sample implementation of curve25519 is written in a special assembly
136 * language called qhasm and uses the floating point registers.
137 *
138 * This is, almost, a clean room reimplementation from the curve25519 paper. It
139 * uses many of the tricks described therein. Only the crecip function is taken
140 * from the sample implementation.
141 */