aboutsummaryrefslogtreecommitdiffstats
path: root/lib/public_key/src/public_key.erl
AgeCommit message (Collapse)Author
2016-03-10public_key: Handle PEM encoded EC public keysIngela Anderton Andin
Also add missing test for PEM encoded private EC keys.
2015-11-04ssh, public_key: random selection of diffie-hellman moduliHans Nilsson
Also tool (public_key:gen_moduli_hrl) to convert an openssh moduli file to erlang format.
2015-10-16public_key: add/update -spec for ssh functionsHans Nilsson
2015-10-16ssh, public_key: use pubkey encode/decode in app public_keyHans Nilsson
2015-10-16ssh, public_key: Change EC Public Key representation to what was intendedHans Nilsson
2015-06-18Change license text to APLv2Bruce Yinhe
2015-04-20public_key: Reject bad signatures as early as possibleIngela Anderton Andin
Erlang bitstring type only uses as many bits as required, and does not use padding to create complete bytes as ASN1 compact_bitstring did. crypto:verify/5 will now fail, for some incorrect signatures as it expects complete bytes which an incorrect signature may not have. Instead of catching the failing crypto function and then returning false we check the input and reject it right away.
2015-04-20public_key: Remove legacy switch compact_bit_stringIngela Anderton Andin
* E.I bitstrings will not be decode as {Unused, Binary}, they are now Erlang bitstrings. * Also the compact_bit_string implies the legacy_erlang_types switch - So removing the switch will also make OCTET STRING values be represented as binaries. - Undecoded open type will now be wrapped in a asn1_OPENTYPE tuple. We need to handle this in pubkey_pbe.erl, maybe this can be eliminated later by updating/refreshing ASN1-specs. This will change some values in records returned by the public_key API making this change a potentiall incompatibility.
2015-03-13public_key: dialyzer fixesIngela Anderton Andin
2015-03-09public_key: Improve CRL handling supportIngela Anderton Andin
2014-08-27public_key: Fix spec and documentation for pkix_crls_validateIngela Anderton Andin
2014-08-27public_key: Fix spec and documentation for PBESIngela Anderton Andin
2014-08-25public_key: Add encodeing functionality for PBES1 and PBES2Ingela Anderton Andin
2014-08-22public_key: Add PBES1 decoding supportIngela Anderton Andin
2014-02-06public_key: Export some dialyzer typesIngela Anderton Andin
Move dilayzer types from include file to erl file and use -export_type
2013-12-02ssl, public_key: Dialyzer fixesIngela Anderton Andin
2013-08-29Allow public_key:pem_entry_decode/2) to handle AES-128-CBC ciphered keysSimon Cornish
Private keys generated by modern versions of ssh-keygen are ciphered with AES-128-CBC instead of DES-EDE3-CBC. Since DES-EDE3-CBC ciphered keys are handled, and the underlying support for AES-128-CBC is already present, it seems a bug of omission that AES-128-CBC ciphered keys are not.
2013-06-07ssl: Correct rebase mistakesIngela Anderton Andin
2013-05-24crypto, public_key & ssl: Make more functions accept integer keysSverker Eriksson
2013-05-20crypto,public_key,ssl: Change return value of crypto:generate_key(ecdh,..)Sverker Eriksson
to conform with the return value of the other types.
2013-05-08ssl & public_key: Use standard nameIngela Anderton Andin
2013-05-08ssl & public_key: Use new crypto API functionsIngela Anderton Andin
2013-05-08crypto: Deprecate functions, update doc and specsIngela Anderton Andin
2013-05-08ssl, crypto: Eliminate remaining mpint and EC resource key from APIIngela Anderton Andin
2013-05-08ssl, public_key, crypto: General generate_key and compute_key functionsIngela Anderton Andin
2013-05-08ssl & public_key: API refinementIngela Anderton Andin
Change API so public_key:generate_key/compute_key are only called with "public_key arguments" otherwhise crypto functions can be called explicitly.
2013-05-08public_key: use new cryptoIngela Anderton Andin
2013-05-08crypto, public_key: Switch places of ecdh_compute_key argumentsSverker Eriksson
2013-05-08crypto, public_key & ssl: Change API to hide resource format for EC KEYSverker Eriksson
2013-05-08ssl & public_key: Improved handling ECDH keysIngela Anderton Andin
2013-05-08ssl & public_key: New public_key API for DH/ECDH/SRP keysIngela Anderton Andin
2013-05-08public_key: Eliminate mpints in rsa_public/private_encrypt/decryptIngela Anderton Andin
2013-05-08public_key: Use new crypto API functions sign and verifyIngela Anderton Andin
2013-05-08PUBLIC_KEY: add support for Elliptic Curves to public_key appAndreas Schultz
2013-03-13public_key & ssl: Add support for ISO oids 1.3.14.3.2.29 and 1.3.14.3.2.27Ingela Anderton Andin
Some certificates may use these OIDs instead of the ones defined by PKIX/PKCS standard. Refactor code so that all handling of the "duplicate" oids is done by public_key. Update algorithm information in documentation.
2013-01-25Update copyright yearsBjörn-Egil Dahlberg
2013-01-18Fixed specsFredrik Gustafsson
2013-01-11public_key: Document pkix_path_validation/3 and pkix_crls_validate/3Ingela Anderton Andin
2013-01-11All basic test cases passIngela Anderton Andin
2012-08-22public_key: Add sha224 to RSA sign/verifySverker Eriksson
2012-08-22public_key: Align the interface of sign and verify with cryptoSverker Eriksson
2012-08-22public_key: Generalised APIIngela Anderton Andin
2012-08-22public_key: Add rsa and dss hash signing supportAndreas Schultz
2012-04-20public_key: Use optimized RSA private key handlingSverker Eriksson
by providing extra redundant information to crypto.
2011-12-09Converted pk12 test suite files to pem and adjusted our frameworkIngela Anderton Andin
to deal with changes to the pkits suite.
2011-11-01Clean up of public_key code adding specs and documentationSverker Eriksson
2011-11-01Additions to crypto and public_key needed for full PKCS-8 supportIngela Anderton Andin
2011-11-01Add PKCS-8 support to public_keyIngela Anderton Andin
2011-09-21Revert "Support md2WithRSAEncryption certificates in public_key"Sverker Eriksson
This reverts commit c7e5f7576e213060cbb332be64a7c3798f6a2cc2.
2011-09-06Support md2WithRSAEncryption certificates in public_keyChristian von Roques