aboutsummaryrefslogtreecommitdiff
path: root/third_party
diff options
context:
space:
mode:
authorGravatar Benjamin Barenblat <bbaren@google.com>2017-12-30 17:50:13 -0500
committerGravatar Benjamin Barenblat <bbaren@google.com>2017-12-30 17:50:13 -0500
commitbb481a181375c32f797b15253fbe348242809294 (patch)
treec117d7c359bea6117e0db8ad0eebbfea7db585d0 /third_party
Begin writing btls, a Haskell crypto and TLS library using BoringSSL
So far, btls provides SHA-224, SHA-256, SHA-384, and SHA-512 algorithms. To do that, I - vendor BoringSSL and create a custom `Setup.hs` to build it, - wrap a number of functions and values from BoringSSL's EVP subsystem, and - implement the four SHA-2 algorithms using the wrapped routines. I provide conformance tests incorporating the official NIST example vectors and the vectors used in the Go SHA-2 test suite. The tests also use SmallCheck to compare btls’s SHA-2 implementations with those provided by the system’s Coreutils and openssl(1) installations.
Diffstat (limited to 'third_party')
m---------third_party/boringssl/src0
1 files changed, 0 insertions, 0 deletions
diff --git a/third_party/boringssl/src b/third_party/boringssl/src
new file mode 160000
+Subproject 0a54e998481b0b5a8abd9717c5f7301a3b18b62