]>
Cypherpunks repositories - keks.git/log
Sergey Matveev [Mon, 21 Apr 2025 16:16:17 +0000 (19:16 +0300)]
Chain prMACs
Sergey Matveev [Mon, 21 Apr 2025 15:41:40 +0000 (18:41 +0300)]
Note about MACs ordering
Sergey Matveev [Mon, 21 Apr 2025 07:25:07 +0000 (10:25 +0300)]
Public-key authenticated encryption, multi-recipient safe
Sergey Matveev [Mon, 21 Apr 2025 07:27:22 +0000 (10:27 +0300)]
Unify cm.* usage
Sergey Matveev [Mon, 21 Apr 2025 13:15:39 +0000 (16:15 +0300)]
Move hash to variable for easier reading
Sergey Matveev [Mon, 21 Apr 2025 07:14:04 +0000 (10:14 +0300)]
Excess kexp15
Sergey Matveev [Sun, 20 Apr 2025 06:49:09 +0000 (09:49 +0300)]
Tiny note
Sergey Matveev [Sun, 20 Apr 2025 06:43:38 +0000 (09:43 +0300)]
xchapoly is more correct
Sergey Matveev [Sat, 19 Apr 2025 07:32:44 +0000 (10:32 +0300)]
Get rid of SHA2
There is no need in it at all.
Sergey Matveev [Thu, 17 Apr 2025 08:23:50 +0000 (11:23 +0300)]
Use 256f SPHINCS+ variant
It is a tradeoff between one-third more space usage for signature and
much more faster actions. Additional 10KB of space is cheap.
Sergey Matveev [Thu, 17 Apr 2025 08:21:09 +0000 (11:21 +0300)]
Use simple SPHINCS+ parameters
Simple ones are more than enough good for security and highly simplifier
verification code.
Sergey Matveev [Thu, 17 Apr 2025 08:12:31 +0000 (11:12 +0300)]
Do randomised SPHINCS+ signatures
Unlike classical signature schemes like ECDSA, here entropy is only used
for randomisation. Even if low quality PRNG is in use, even if it is
constant, it has no security drawbacks on private key leakage (except
for side-channel attacks). ECDSA/GOST 34.10 can be completely compromised
with bad PRNGs.
Sergey Matveev [Thu, 17 Apr 2025 08:06:29 +0000 (11:06 +0300)]
Ability to verify multiple signatures
Sergey Matveev [Thu, 17 Apr 2025 05:47:20 +0000 (08:47 +0300)]
Remove unused Signer return value
Sergey Matveev [Wed, 16 Apr 2025 18:49:54 +0000 (21:49 +0300)]
sphincs+-shake-256s
Sergey Matveev [Tue, 15 Apr 2025 11:35:42 +0000 (14:35 +0300)]
Rename for convenience
Reduce the entropy!
Sergey Matveev [Tue, 15 Apr 2025 08:24:43 +0000 (11:24 +0300)]
Design page is useless
Sergey Matveev [Tue, 15 Apr 2025 08:20:29 +0000 (11:20 +0300)]
Slightly more compact list
Sergey Matveev [Tue, 15 Apr 2025 08:13:59 +0000 (11:13 +0300)]
Omit empty ns/as
Sergey Matveev [Tue, 15 Apr 2025 08:09:59 +0000 (11:09 +0300)]
Some tiny comments about arguments
Sergey Matveev [Tue, 15 Apr 2025 08:09:08 +0000 (11:09 +0300)]
Do not forcefully convert to TAI
Sergey Matveev [Tue, 15 Apr 2025 07:44:40 +0000 (10:44 +0300)]
Ability to use IP address format
Sergey Matveev [Mon, 14 Apr 2025 11:55:09 +0000 (14:55 +0300)]
Fix misleading usage
Sergey Matveev [Mon, 14 Apr 2025 06:45:40 +0000 (09:45 +0300)]
Less JSON in examples
Sergey Matveev [Mon, 14 Apr 2025 06:37:08 +0000 (09:37 +0300)]
More clear constant
Sergey Matveev [Mon, 14 Apr 2025 06:35:34 +0000 (09:35 +0300)]
Add TAI only if time is after 1970
Sergey Matveev [Mon, 14 Apr 2025 06:34:53 +0000 (09:34 +0300)]
Use raw format is year is not in four numbers
Sergey Matveev [Sun, 13 Apr 2025 12:14:39 +0000 (15:14 +0300)]
Read Tcl code from stdin
Sergey Matveev [Sun, 13 Apr 2025 12:14:25 +0000 (15:14 +0300)]
Tcl code dumper
Sergey Matveev [Sun, 13 Apr 2025 12:13:57 +0000 (15:13 +0300)]
Move human pretty printer to separate file
Just for convenience.
Sergey Matveev [Sun, 13 Apr 2025 12:12:34 +0000 (15:12 +0300)]
Fixed docstring typo
Sergey Matveev [Sun, 13 Apr 2025 10:39:43 +0000 (13:39 +0300)]
Ability to dump as JSON
Sergey Matveev [Sat, 12 Apr 2025 06:57:58 +0000 (09:57 +0300)]
Slightly better usage information
Sergey Matveev [Sat, 12 Apr 2025 06:32:15 +0000 (09:32 +0300)]
Better looking comments
Sergey Matveev [Thu, 10 Apr 2025 10:19:43 +0000 (13:19 +0300)]
Repaired CKEKS documentation
Sergey Matveev [Thu, 10 Apr 2025 09:50:19 +0000 (12:50 +0300)]
PBKDF2 KEM schema
Sergey Matveev [Thu, 10 Apr 2025 09:48:37 +0000 (12:48 +0300)]
Split out KEMs from encrypted scheme
Sergey Matveev [Thu, 10 Apr 2025 08:10:25 +0000 (11:10 +0300)]
Package KEKS and KEKS::Schema
Sergey Matveev [Thu, 10 Apr 2025 07:15:15 +0000 (10:15 +0300)]
Make slice only after the check is done
Sergey Matveev [Thu, 10 Apr 2025 07:04:44 +0000 (10:04 +0300)]
Assertion success check
Sergey Matveev [Wed, 9 Apr 2025 08:44:13 +0000 (11:44 +0300)]
Move args functionality to keks.tcl itself
Sergey Matveev [Wed, 9 Apr 2025 08:37:44 +0000 (11:37 +0300)]
No hard-coded single buffer
Sergey Matveev [Wed, 9 Apr 2025 08:15:00 +0000 (11:15 +0300)]
Clearer validation messages
Sergey Matveev [Wed, 9 Apr 2025 08:14:20 +0000 (11:14 +0300)]
Simpler RAW
Sergey Matveev [Tue, 8 Apr 2025 08:15:11 +0000 (11:15 +0300)]
Various small documentation notices
Sergey Matveev [Mon, 7 Apr 2025 11:42:43 +0000 (14:42 +0300)]
Advanced schemas specification
Sergey Matveev [Mon, 7 Apr 2025 11:40:34 +0000 (14:40 +0300)]
size_t is in stddef
Sergey Matveev [Mon, 7 Apr 2025 11:38:31 +0000 (14:38 +0300)]
Full path to iwyu maps
Sergey Matveev [Mon, 7 Apr 2025 10:51:28 +0000 (13:51 +0300)]
Update tai64n with fixed docstrings
Sergey Matveev [Mon, 7 Apr 2025 10:50:59 +0000 (13:50 +0300)]
Ability to run from any place
Sergey Matveev [Sun, 6 Apr 2025 16:06:50 +0000 (19:06 +0300)]
Restore c/cmd/pub-verify workability
Sergey Matveev [Sat, 5 Apr 2025 07:35:02 +0000 (10:35 +0300)]
Ignore autogenerated schemas
Sergey Matveev [Sat, 5 Apr 2025 07:34:31 +0000 (10:34 +0300)]
Widen comparable types for EQ command
Sergey Matveev [Fri, 4 Apr 2025 18:55:56 +0000 (21:55 +0300)]
Ability to compare strings in schemas
Sergey Matveev [Fri, 4 Apr 2025 18:22:25 +0000 (21:22 +0300)]
More compact commands encoding
Sergey Matveev [Fri, 4 Apr 2025 13:08:27 +0000 (16:08 +0300)]
Do not require TAI64 left
Sergey Matveev [Fri, 4 Apr 2025 10:58:12 +0000 (13:58 +0300)]
Use schema validation for signed, encrypted and pub
Sergey Matveev [Fri, 4 Apr 2025 10:06:13 +0000 (13:06 +0300)]
TIMEMAXPREC support in Go
Sergey Matveev [Fri, 4 Apr 2025 10:05:55 +0000 (13:05 +0300)]
Less panics, more checks
Sergey Matveev [Fri, 4 Apr 2025 10:05:06 +0000 (13:05 +0300)]
Check number of schema command arguments
Sergey Matveev [Fri, 4 Apr 2025 08:46:06 +0000 (11:46 +0300)]
Fix included headers
Sergey Matveev [Thu, 27 Mar 2025 08:54:40 +0000 (11:54 +0300)]
Data validation against schemas
Sergey Matveev [Thu, 3 Apr 2025 06:18:13 +0000 (09:18 +0300)]
Many strings must be >0
Sergey Matveev [Thu, 3 Apr 2025 06:22:32 +0000 (09:22 +0300)]
Spelling
Sergey Matveev [Wed, 2 Apr 2025 14:52:27 +0000 (17:52 +0300)]
Corrected program name in comment
Sergey Matveev [Thu, 27 Mar 2025 08:55:37 +0000 (11:55 +0300)]
Recommendation to omit zero bytes in MAGIC
Sergey Matveev [Thu, 27 Mar 2025 08:53:41 +0000 (11:53 +0300)]
No hard-coded Tcl version
Sergey Matveev [Wed, 26 Mar 2025 06:39:39 +0000 (09:39 +0300)]
Hexlet workability
Sergey Matveev [Tue, 18 Mar 2025 09:31:02 +0000 (12:31 +0300)]
Clearly remind about Chempat
Sergey Matveev [Tue, 18 Mar 2025 08:14:08 +0000 (11:14 +0300)]
Prehashing of Classical McEliece public keys
Sergey Matveev [Tue, 18 Mar 2025 08:04:18 +0000 (11:04 +0300)]
More Git URLs
Sergey Matveev [Thu, 6 Mar 2025 09:30:43 +0000 (12:30 +0300)]
HEXLET instead of UUID
UUID does not have all values of its Version field to be validly
acceptable. So not all possible 128-bit values are valid UUIDs.
Either we force UUID validation in all decoders, or we do not
require that value to be UUID at all. But it is still convenient
to be pretty printed.
Sergey Matveev [Wed, 5 Mar 2025 10:11:04 +0000 (13:11 +0300)]
struct→map to deal with arbitrary signed fields
Sergey Matveev [Wed, 5 Mar 2025 04:43:04 +0000 (07:43 +0300)]
Missing output
Sergey Matveev [Tue, 4 Mar 2025 16:36:45 +0000 (19:36 +0300)]
Optional /id
Sergey Matveev [Sun, 2 Mar 2025 09:19:53 +0000 (12:19 +0300)]
More various links
Sergey Matveev [Fri, 28 Feb 2025 13:53:47 +0000 (16:53 +0300)]
Revised key commitment
Sergey Matveev [Fri, 28 Feb 2025 12:08:43 +0000 (15:08 +0300)]
Proper keys generation with HKDF-Expand
Sergey Matveev [Fri, 28 Feb 2025 11:56:16 +0000 (14:56 +0300)]
Optional signing nonce
Sergey Matveev [Thu, 27 Feb 2025 10:13:15 +0000 (13:13 +0300)]
More Chempat-like KEM combining
Sergey Matveev [Mon, 24 Feb 2025 11:07:39 +0000 (14:07 +0300)]
Another key rotation/ratcheting/commitment revise
Sergey Matveev [Fri, 21 Feb 2025 14:09:52 +0000 (17:09 +0300)]
Ability to extract more or less raw values
Sergey Matveev [Fri, 21 Feb 2025 14:09:32 +0000 (17:09 +0300)]
Typo
Sergey Matveev [Fri, 21 Feb 2025 13:00:13 +0000 (16:00 +0300)]
Use stdin
Sergey Matveev [Fri, 21 Feb 2025 12:19:03 +0000 (15:19 +0300)]
Widen public key fingerprints
To safely use them in pinning and forgetting about possible collisions.
Sergey Matveev [Thu, 20 Feb 2025 07:12:09 +0000 (10:12 +0300)]
Unify subj↔sub
Sergey Matveev [Wed, 19 Feb 2025 14:55:27 +0000 (17:55 +0300)]
Use half of cores by default
Sergey Matveev [Wed, 19 Feb 2025 14:49:17 +0000 (17:49 +0300)]
More djb-style keys passing
http://libpqcrypto.org/command.html
Sergey Matveev [Tue, 18 Feb 2025 13:53:32 +0000 (16:53 +0300)]
Return tail for convenience
Sergey Matveev [Tue, 18 Feb 2025 13:52:49 +0000 (16:52 +0300)]
Another HKDF usage revision
Sergey Matveev [Tue, 18 Feb 2025 10:07:12 +0000 (13:07 +0300)]
KUCA const
Sergey Matveev [Tue, 18 Feb 2025 07:41:38 +0000 (10:41 +0300)]
Typo in comment
Sergey Matveev [Mon, 17 Feb 2025 17:31:27 +0000 (20:31 +0300)]
sigs can be omitted
Sergey Matveev [Mon, 17 Feb 2025 15:49:27 +0000 (18:49 +0300)]
Per pub id makes more sense
Sergey Matveev [Sun, 16 Feb 2025 07:02:58 +0000 (10:02 +0300)]
Various refactoring and passphrase-encrypted private keys support
Sergey Matveev [Mon, 17 Feb 2025 09:59:41 +0000 (12:59 +0300)]
Curve25519 -> X25519
Curve is only a curve, but X is the ECDH algorithm.
Sergey Matveev [Sat, 15 Feb 2025 08:42:57 +0000 (11:42 +0300)]
Tiny optimisation
Sergey Matveev [Sat, 15 Feb 2025 08:13:00 +0000 (11:13 +0300)]
Do not differentiate KEM and DEM ChaPoly usage
Sergey Matveev [Fri, 14 Feb 2025 13:16:31 +0000 (16:16 +0300)]
Parallelised ChaPoly
Sergey Matveev [Fri, 14 Feb 2025 09:37:04 +0000 (12:37 +0300)]
Proper node descriptions