1. c0a6380 Left-pad messages when doing "unpadded" RSA operations. by Shawn Willden · 10 years ago
  2. df5eec8 Merge "Revert "Revert "Report keymaster0 keys as hardware-backed, origin unknown.""" into mnc-dev by Shawn Willden · 10 years ago
  3. 34f09c5 Revert "Revert "Report keymaster0 keys as hardware-backed, origin unknown."" by Shawn Willden · 10 years ago
  4. 5cf4502 Make NONE mean NONE only (not ANY) by Shawn Willden · 10 years ago
  5. 3ac3581 Merge "Use minimum 20 bytes salt for RSA PSS." into mnc-dev by Shawn Willden · 10 years ago
  6. 0e0cea3 Revert "Report keymaster0 keys as hardware-backed, origin unknown." by Shawn Willden · 10 years ago
  7. 53488c6 Use minimum 20 bytes salt for RSA PSS. by Shawn Willden · 10 years ago
  8. 9972a53 Report keymaster0 keys as hardware-backed, origin unknown. by Shawn Willden · 10 years ago
  9. 33ab038 Add support for KM_TAG_MIN_MAC_LENGTH. by Shawn Willden · 10 years ago
  10. 7d05d88 Use specified digest for RSA OAEP. by Shawn Willden · 10 years ago
  11. 0d061c8 Truncate too-long digests for keymaster 0 ECDSA sign operations by Shawn Willden · 10 years ago
  12. 12248fd Merge "Implement delete_key and delete_all_keys in SoftKeymasterDevice." into mnc-dev by Shawn Willden · 10 years ago
  13. 28f2e72 Check overflow in authorization set deserialization. by Shawn Willden · 10 years ago
  14. fafb444 Don't enforce authorizations on public keys. by Shawn Willden · 10 years ago
  15. e23a2c9 Fix enforcement of block mode and MAC length on AES ops by Shawn Willden · 10 years ago
  16. d091b0a Implement delete_key and delete_all_keys in SoftKeymasterDevice. by Shawn Willden · 10 years ago
  17. 5532a08 Allow any padding mode to be used with keys with KM_PAD_NONE. by Shawn Willden · 10 years ago
  18. ebc99a1 Support creation and use of HMAC keys with KM_DIGEST_NONE by Shawn Willden · 10 years ago
  19. 08eab17 Mark the message about invalid unversioned blobs informational. by Shawn Willden · 10 years ago
  20. ada4850 Add authorization enforcement to AndroidKeymaster. by Shawn Willden · 10 years ago
  21. bf9fa99 Apply authorization checks only during begin(). by Shawn Willden · 10 years ago
  22. 5cc765a Add a missing bounds check. by Shawn Willden · 10 years ago
  23. 73e7159 Allow decryption operations to use caller nonce/IV. by Shawn Willden · 10 years ago
  24. e3e33cc Limit dup_buffer to 16 MiB allocations. by Shawn Willden · 10 years ago
  25. c3ac84f Rename keymaster tag types to clarify that integers are unsigned. by Shawn Willden · 10 years ago
  26. 2101e9e Handle ECDSA messages that may be a few bits longer than the key. by Shawn Willden · 10 years ago
  27. 0afa3c8 Require and handle digest for OAEP mode. by Shawn Willden · 10 years ago
  28. d530305 Validate input sizes for RSA and ECDSA signing/verification ops. by Shawn Willden · 10 years ago
  29. 0f906ec Add buffer wrap checks and disable throwing of std::bad_alloc. by Shawn Willden · 10 years ago
  30. b550829 Update KeymasterEnforcement. by Shawn Willden · 10 years ago
  31. 294a2db Don't enforce purpose, digest or padding on public key operations by Shawn Willden · 10 years ago
  32. c4bfa86 Reject AES GCM nonces of other than 12 bytes in length. by Shawn Willden · 10 years ago
  33. 36d41e2 Refactor AndroidKeymaster so all methods use message objects. by Shawn Willden · 10 years ago
  34. 3441913 GCM tags in ciphertext, rather than in params. by Shawn Willden · 10 years ago
  35. 124ae8f Merge "Restore support for old unversioned OCB-encrypted blobs." into mnc-dev by Shawn Willden · 10 years ago
  36. f4239ef Merge "Use wrapped keymaster0 device's value of KEYMASTER_SOFTWARE_ONLY" into mnc-dev by Chad Brubaker · 10 years ago
  37. c7fe06d Restore support for old unversioned OCB-encrypted blobs. by Shawn Willden · 10 years ago
  38. bfd9ed7 Make KM_PAD_NONE and KM_DIGEST_NONE mean any padding or digest. by Shawn Willden · 10 years ago
  39. 466cca5 Merge "Fix unused variable issues" into mnc-dev by Chad Brubaker · 10 years ago
  40. 2393757 Use wrapped keymaster0 device's value of KEYMASTER_SOFTWARE_ONLY by Chad Brubaker · 10 years ago
  41. 62b1922 Fix missing delete_keypair and delete_all by Chad Brubaker · 10 years ago
  42. 3e37f0a Fix unused variable issues by Chad Brubaker · 10 years ago
  43. ccb84e9 Fix support of HW keymaster0 keys. by Shawn Willden · 10 years ago
  44. 0f39256 Add AES-GCM mode. by Shawn Willden · 10 years ago
  45. ded8e7d Pass output params down to operations. by Shawn Willden · 10 years ago
  46. 951aa91 Remove KM_TAG_CHUNK_LENGTH and add KM_TAG_AEAD_TAG. by Shawn Willden · 10 years ago
  47. 0e2ee44 Update SoftKeymasterDevice to track keymaster1 API changes. by Shawn Willden · 10 years ago
  48. ac69d95 Add output params to Update & Finish messages. by Shawn Willden · 10 years ago
  49. bf0679a Make AuthorizationSet interoperate with keymaster_key_param_set_t by Shawn Willden · 10 years ago
  50. 3016084 Add support for unpadded RSA encryption. by Shawn Willden · 10 years ago
  51. 2bf4ad3 Support all digests for RSA. by Shawn Willden · 10 years ago
  52. efbd7e4 Add support for all digests for ECDSA. by Shawn Willden · 10 years ago
  53. 117a0cc Move digest and padding handling to OperationFactory. by Shawn Willden · 10 years ago
  54. 0cbfbc5 Don't bother parsing keymaster0 signing params. by Shawn Willden · 10 years ago
  55. 309bdd7 Suppress BoringSSL memory leaks in valgrind memcheck. by Shawn Willden · 10 years ago
  56. 398c158 Move assymetric key factory declarations to includes. by Shawn Willden · 10 years ago
  57. 0629810 Another refactor, deleting AbstractFactoryRegistry. by Shawn Willden · 10 years ago
  58. 6270aca Delegate ECDSA keys to keymaster0 in SoftKeymasterDevice. by Shawn Willden · 10 years ago
  59. 4f83b89 Fix broken ECDSA default key size test. by Shawn Willden · 10 years ago
  60. 2beb628 Delegate RSA keys to keymaster0 in SoftKeymasterDevice. by Shawn Willden · 10 years ago
  61. de7e66c Change handling of debug log statments in non-debug builds. by Shawn Willden · 10 years ago
  62. 58427c4 Make Keymaster1Test parameterizable. by Shawn Willden · 10 years ago
  63. 7bae132 Fix off-by-one error in PKCS#1 v1.5 encryption padding size. by Shawn Willden · 10 years ago
  64. 0cb6942 Revert "Revert "Large refactor to move context out of AndroidKeymaster."" by Shawn Willden · 10 years ago
  65. 13fbe3e Revert "Large refactor to move context out of AndroidKeymaster." by Shawn Willden · 10 years ago
  66. 8ba2a04 Large refactor to move context out of AndroidKeymaster. by Shawn Willden · 10 years ago
  67. f923963 Move key factory registration into SoftKeymasterDevice. by Shawn Willden · 10 years ago
  68. eaca59e Change AbstractFactory to allow dynamic creation. by Shawn Willden · 10 years ago
  69. b6837e7 Remove references to Google in Android keymaster reference implementation. by Shawn Willden · 10 years ago
  70. 67380a9 Build development unit tests against BoringSSL. by Shawn Willden · 10 years ago
  71. bcd6b99 Add a default case to keymaster_enforcement. by Shawn Willden · 10 years ago
  72. 125e486 Remove rescoping support. by Shawn Willden · 10 years ago
  73. c442467 Enforce padding parameter for AES. by Shawn Willden · 10 years ago
  74. c332655 keymaster: support building with tip-of-tree BoringSSL. by Adam Langley · 10 years ago
  75. 31e063f Enforce block mode specifications. by Shawn Willden · 10 years ago
  76. 3ad5f05 Enforce padding specifications. by Shawn Willden · 10 years ago
  77. 226746b Enforce digest specifications. by Shawn Willden · 10 years ago
  78. 13e29e0 Refactor ECDSA operation factories to extract common code. by Shawn Willden · 10 years ago
  79. edb7994 Enforce purpose checking on keymaster operations. by Shawn Willden · 10 years ago
  80. 78db224 Merge "Revert "Use CRYPTO_memcmp from OpenSSL rather than memcmp_s."" into mnc-dev by Shawn Willden · 10 years ago
  81. d79791b Revert "Remove compatibility with OpenSSL." by Shawn Willden · 10 years ago
  82. 197d9af Revert "Use CRYPTO_memcmp from OpenSSL rather than memcmp_s." by Shawn Willden · 10 years ago
  83. de4ffa9 Remove compatibility with OpenSSL. by Shawn Willden · 10 years ago
  84. ba1148c Rename unit test executable to something sane. by Shawn Willden · 10 years ago
  85. 4749c43 Use CRYPTO_memcmp from OpenSSL rather than memcmp_s. by Shawn Willden · 10 years ago
  86. 449ec6c Don't increase CPRNG pool entropy estimate in AddRngEntropy. by Shawn Willden · 10 years ago
  87. 3445498 Modify RAND_bytes calls to handle -1 return code. by Shawn Willden · 10 years ago
  88. 6770635 Diagnose erroneous caller nonce/IV. by Shawn Willden · 10 years ago
  89. fea5412 Fix SoftKeymasterLogger so it sets itself as the current logger. by Shawn Willden · 10 years ago
  90. 0c60f6f Fix interpretation of KM_TAG_MAC_LENGTH in HmacOperation. by Shawn Willden · 10 years ago
  91. 09f2527 Make HMAC operations use MAC length specified at operation time. by Shawn Willden · 10 years ago
  92. af53399 Change AuthorizationSetBuilder methods to separate padding, etc. by Shawn Willden · 10 years ago
  93. 3ed6d06 Add begin_params to CreationOperation. by Shawn Willden · 10 years ago
  94. 148a75b am d8e9e5b0: am 82114e7c: Fix serialization and deserialization of LONG_REP tags. by Shawn Willden · 10 years ago
  95. d8e9e5b am 82114e7c: Fix serialization and deserialization of LONG_REP tags. by Shawn Willden · 10 years ago
  96. 82114e7 Fix serialization and deserialization of LONG_REP tags. by Shawn Willden · 10 years ago
  97. 96665fd am 23bb4d35: am 969aa382: Generate nonce if caller doesn\'t provide one. by Shawn Willden · 10 years ago
  98. 23bb4d3 am 969aa382: Generate nonce if caller doesn\'t provide one. by Shawn Willden · 10 years ago
  99. 969aa38 Generate nonce if caller doesn't provide one. by Shawn Willden · 10 years ago
  100. fbf5e03 am 0b5287f2: am e998c131: Remove braces around scalar initializer. by Shawn Willden · 10 years ago