- 20b5ab2 Make ecdsa_verify_cose testable by Alan Stokes · 1 year, 3 months ago
- b2f52fb Handle NIST format signatures by Alan Stokes · 1 year, 3 months ago
- dbdac10 [bssl] Add clippy::or_fun_call warning to the crate by Alice Wang · 1 year, 5 months ago
- f6e0227 [bssl] Replace ok_or with ok_or_else in bssl for lazy evaluation by Alice Wang · 1 year, 5 months ago
- 8704861 Simplify test ownership. by Alan Stokes · 1 year, 6 months ago
- 5369617 [DON'T BLOCK] Test ownership migration rules by Aditya Choudhary · 1 year, 6 months ago
- f54aea9 [bssl] Improve error processing when BoringSSL API fails by Alice Wang · 1 year, 8 months ago
- 0322b8c Rename bssl-ffi to bssl-sys by Maurice Lam · 1 year, 8 months ago
- 411ca27 Merge "[pvmfw] Use AEAD wrapper from libbssl_avf" into main by Alice Wang · 1 year, 8 months ago
- 5b879eb Update for new version of der and friends. by Andrew Walbran · 1 year, 8 months ago
- 3397b36 [attestation] Validate DICE chain signatures and CSR signature by Alice Wang · 1 year, 8 months ago
- ee07f72 [pvmfw] Use AEAD wrapper from libbssl_avf by Alice Wang · 1 year, 10 months ago
- dd29c5d [refactoring] Group all the CBOR util functions in cbor_util by Alice Wang · 1 year, 8 months ago
- be7a4b1 [bssl] Support conversion from COSE_Key to EVP_PKEY by Alice Wang · 1 year, 8 months ago
- 884648d [bssl] Support ECDSA P-384 signature verification by Alice Wang · 1 year, 8 months ago
- 7468ae4 [bssl] Support ED25519/X25519 public key types for EVP_PKEY by Alice Wang · 1 year, 8 months ago
- eb77f7d [bssl] Rename EvpPKey to PKey for better readability by Alice Wang · 1 year, 8 months ago
- 306c8e2 [bssl] Support EC P-384 key in libbssl_avf_nostd by Alice Wang · 1 year, 8 months ago
- e395fc0 Merge "[bssl] Check the public EC_KEY built from COSE_Key" into main by Treehugger Robot · 1 year, 8 months ago
- 600ea5b [x509] Encode EC_KEY as SubjectPublicKeyInfo by Alice Wang · 1 year, 9 months ago
- f061e47 [bssl] Check the public EC_KEY built from COSE_Key by Alice Wang · 1 year, 9 months ago
- 0271ee0 [bssl] Implement nostd bssl wrapper for ECDSA sign/verify by Alice Wang · 1 year, 9 months ago
- 8ba3c99 [bssl] Map BoringSSL error code in EC/ECDSA libraries to Error type by Alice Wang · 1 year, 9 months ago
- 9bd9809 [attestation] Build the BoringSSL EcKey from the COSE public key by Alice Wang · 1 year, 9 months ago
- 000595b [rkp] Restore the EC_Key from the remotely provisioned key blob by Alice Wang · 1 year, 10 months ago
- 78b35f8 [refactoring] Rename AeadCtx to AeadContext to enhance readability by Alice Wang · 1 year, 10 months ago
- 8b8e6e6 [rkp] Encrypt/decrypt the private key with AES-256-GCM by Alice Wang · 1 year, 10 months ago
- ccc52e5 [bssl] Make hkdf return Zeroizing type by Alice Wang · 1 year, 10 months ago
- 69b088f [bssl] Implement AEAD BoringSSL wrapper by Alice Wang · 1 year, 11 months ago
- 47287e7 [bssl] Retrieve error code from BoringSSL by Alice Wang · 1 year, 10 months ago
- f1a83b0 [bssl] Add HKDF wrapper to libbssl by Alice Wang · 1 year, 11 months ago
- 02b1093 [Test][bssl] Test HMAC-SHA256 with test cases in RFC 4231 by Alice Wang · 1 year, 10 months ago
- 815d368 [refactoring][bssl] Move check_int_result to util module by Alice Wang · 1 year, 10 months ago
- de36bbd [test] Add API test target for libbssl by Alice Wang · 1 year, 11 months ago
- 709cce9 [bssl] Add digest and hmac modules to libbssl by Alice Wang · 1 year, 11 months ago
- 4ac8548 [bssl] Remove redundant libcrypto_baremetal in libbssl_avf_nostd by Alice Wang · 1 year, 11 months ago
- b3fcf63 [bssl] Move ec_key module from rialto to libbssl by Alice Wang · 1 year, 11 months ago
- c8f88f5 [bssl] Add no_std compatible BoringSSL wrapper library for AVF by Alice Wang · 1 year, 11 months ago