1
0
mirror of https://git.tartarus.org/simon/putty.git synced 2025-01-09 17:38:00 +00:00
putty-source/crypto
Simon Tatham a3f22a2cf9 Use the new 'HYBRID' names for the hybrid KEX packets.
draft-kampanakis-curdle-ssh-pq-ke defines the packet names
SSH_MSG_KEX_HYBRID_INIT and SSH_MSG_KEX_HYBRID_REPLY. They have the
same numbers as ECDH_INIT and ECDH_REPLY, and don't change anything
else, so this is just a naming change. But I think it's a good one,
because the post-quantum KEMs are less symmetric than ECDH (they're
much more like Ben's RSA kex in concept, though very different in
detail), and shouldn't try to pretend they're the same kind of thing.
Also this enables logparse.pl to give a warning about the fact that
one string in each packet contains two separate keys glomphed together.

For the latter reason (and also because it's easier in my code
structure) I've also switched to using the HYBRID naming for the
existing NTRU + Curve25519 hybrid method, even though the
Internet-Draft for that one still uses the ECDH names. Sorry, but I
think it's clearer!
2024-12-08 10:42:34 +00:00
..
aes-common.c Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
aes-neon.c Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
aes-ni.c Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
aes-select.c Add missing flags to AES selector vtables. 2023-12-13 18:47:08 +00:00
aes-sw.c Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
aes.h Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
aesgcm-clmul.c Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
aesgcm-common.c Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
aesgcm-footer.h Fix typo in comment. 2023-08-22 19:36:03 +01:00
aesgcm-neon.c AES-GCM NEON: cope with missing vaddq_p128. 2022-10-12 20:01:58 +01:00
aesgcm-ref-poly.c Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
aesgcm-select.c Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
aesgcm-sw.c Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
aesgcm.h Implement AES-GCM using the @openssh.com protocol IDs. 2022-08-16 20:33:58 +01:00
arcfour.c Add 'next_message' methods to cipher and MAC vtables. 2022-08-16 18:27:06 +01:00
argon2.c Fix a batch of typos in comments and docs. 2022-01-03 06:40:51 +00:00
bcrypt.c Add a batch of missing 'static's. 2022-09-03 12:02:48 +01:00
blake2.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
blowfish.c Add 'next_message' methods to cipher and MAC vtables. 2022-08-16 18:27:06 +01:00
blowfish.h Update source file names in comments and docs. 2022-01-22 15:51:31 +00:00
chacha20-poly1305.c Remove a stray FIXME, added in 840043f06e. 2022-09-11 22:17:46 +01:00
CMakeLists.txt New post-quantum kex: ML-KEM, and three hybrids of it. 2024-12-08 10:41:08 +00:00
crc32.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
des.c Add 'next_message' methods to cipher and MAC vtables. 2022-08-16 18:27:06 +01:00
diffie-hellman.c Change priority of new Diffie-Hellman groups. 2022-09-12 09:34:01 +01:00
dsa.c Switch to RFC 6979 for DSA nonce generation. 2024-04-06 09:30:57 +01:00
ecc-arithmetic.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
ecc-ssh.c Use the new 'HYBRID' names for the hybrid KEX packets. 2024-12-08 10:42:34 +00:00
ecc.h testcrypt: adjust some function parameter names. 2021-11-21 22:19:01 +00:00
hash_simple.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
hmac.c Add an extra HMAC constructor function. 2024-04-01 08:45:21 +01:00
kex-hybrid.c Use the new 'HYBRID' names for the hybrid KEX packets. 2024-12-08 10:42:34 +00:00
mac_simple.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
mac.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
md5.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
mlkem.c New post-quantum kex: ML-KEM, and three hybrids of it. 2024-12-08 10:41:08 +00:00
mlkem.h New post-quantum kex: ML-KEM, and three hybrids of it. 2024-12-08 10:41:08 +00:00
mpint_i.h Update source file names in comments and docs. 2022-01-22 15:51:31 +00:00
mpint.c Utility function mp_resize. 2022-04-15 17:46:06 +01:00
ntru.c Separate NTRU Prime from the hybridisation layer. 2024-12-08 09:50:08 +00:00
ntru.h Implement OpenSSH 9.x's NTRU Prime / Curve25519 kex. 2022-04-15 17:46:06 +01:00
openssh-certs.c Use correct date in cert check error. 2023-04-19 14:19:34 +01:00
prng.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
pubkey-pem.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
pubkey-ppk.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
pubkey-ssh1.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00
rfc6979.c Switch to RFC 6979 for DSA nonce generation. 2024-04-06 09:30:57 +01:00
rsa.c Pad RSA signature blobs if they're made with SHA-2. 2024-07-08 21:49:39 +01:00
sha1-common.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha1-neon.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha1-ni.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha1-select.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha1-sw.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha1.h Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha3.c Add more variants of SHAKE. 2024-12-08 09:50:08 +00:00
sha256-common.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha256-neon.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha256-ni.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha256-select.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha256-sw.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha256.h Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha512-common.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha512-neon.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha512-select.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha512-sw.c Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
sha512.h Break up crypto modules containing HW acceleration. 2021-04-21 21:55:26 +01:00
smallmoduli.h Move some NTRU helper routines into a header file. 2024-12-07 22:36:11 +00:00
xdmauth.c Move crypto into its own subdirectory. 2021-04-21 21:55:26 +01:00