Reticulum/RNS/Cryptography
Dionysis Grigoropoulos ddb7a92c15 hkdf: Remove duplicate check if the salt is None
The second if isn't needed since we initialize the salt with zeroes
earlier. If instead we meant to pass an empty bytes class to the HMAC
implementation, the end result would be the same, since it's gonna get
padded with zeroes in the HMAC code.
2023-03-01 16:22:51 +02:00
..
aes Added internal python-only AES-128-CBC implementation 2022-06-09 21:13:34 +02:00
pure25519 Added internal python-only implementation of Ed25519 2022-06-08 19:47:09 +02:00
AES.py Added Android compatibility to AES proxy class 2022-07-08 00:22:30 +02:00
Ed25519.py Added internal python-only implementation of Ed25519 2022-06-08 19:47:09 +02:00
Fernet.py Added description about Fernet modifications 2022-06-30 19:32:08 +02:00
HKDF.py hkdf: Remove duplicate check if the salt is None 2023-03-01 16:22:51 +02:00
HMAC.py Set SHA-256 as default hash for HMAC 2022-06-07 17:33:08 +02:00
Hashes.py Added python-only fallback for SHA-256 and SHA-512 2022-06-08 21:03:58 +02:00
PKCS7.py Added multi-backend abstraction for AES-128 CBC primitive 2022-06-08 12:21:50 +02:00
Provider.py Automatic switch to internal backend on missing PyCA module 2022-06-08 21:25:46 +02:00
Proxies.py Added internal python-only implementation of Ed25519 2022-06-08 19:47:09 +02:00
SHA256.py Added license headers 2022-06-30 19:10:51 +02:00
SHA512.py Added license headers 2022-06-30 19:10:51 +02:00
X25519.py Renamed file 2022-06-08 15:54:48 +02:00
__init__.py Automatic switch to internal backend on missing PyCA module 2022-06-08 21:25:46 +02:00