1. 2c6f84c [ECH] handle HRR correctly by Kazuho Oku · 1 year, 5 months ago
  2. 2b2318c Merge pull request #440 from h2o/kazuho/hpke-multishot-aead by Kazuho Oku · 1 year, 5 months ago
  3. fadb139 add test vectors for multi-shot AEAD by Kazuho Oku · 1 year, 5 months ago
  4. 3cb2d6e ci: add CIFuzz Github action by David Korczynski · 1 year, 5 months ago
  5. f77c13f "confirm" implies acceptance by Kazuho Oku · 1 year, 5 months ago
  6. 3f942d8 generate HRR.ECH (and we can roll the key schedule when sending stateless retry) by Kazuho Oku · 1 year, 5 months ago
  7. 636a724 refactor as a preparation by Kazuho Oku · 1 year, 5 months ago
  8. c7fc502 run two hashes for CHInner and CHOuter, choose the right one by Kazuho Oku · 1 year, 5 months ago
  9. 3fc88d0 Merge branch 'master' into kazuho/ech by Kazuho Oku · 1 year, 5 months ago
  10. 7f7d2a6 Merge pull request #438 from h2o/kazuho/hardcode-prefix by Kazuho Oku · 1 year, 5 months ago
  11. 213b237 go back to the old way hard-coding the prefix by Kazuho Oku · 1 year, 5 months ago
  12. d410403 emit and check ECH accept confirmation hash by Kazuho Oku · 1 year, 5 months ago
  13. b851be2 restore msghash_off, it points mid-message when resuming by Kazuho Oku · 1 year, 5 months ago
  14. 9468610 add and recognize padding by Kazuho Oku · 1 year, 5 months ago
  15. 36f855e less magic numbers by Kazuho Oku · 1 year, 5 months ago
  16. 1cefe7b `ech` will always be non-NULL with modes other than INNER by Kazuho Oku · 1 year, 5 months ago
  17. 400ed9e Update include/picotls.h by Kazuho Oku · 1 year, 5 months ago
  18. c06805b check existence of the extension (and the error code) by Kazuho Oku · 1 year, 5 months ago
  19. 5c412b9 [cli] -E and -K options to handle ECH (it works) by Kazuho Oku · 1 year, 5 months ago
  20. 5fdebbf remove esni command line tool by Kazuho Oku · 1 year, 5 months ago
  21. 16afb15 signal if ech is used by Kazuho Oku · 1 year, 5 months ago
  22. 15dba60 Merge branch 'master' into kazuho/ech by Kazuho Oku · 1 year, 5 months ago
  23. 842eadb clang-format by Kazuho Oku · 1 year, 5 months ago
  24. 6b75fa8 Merge pull request #433 from h2o/kazuho/hpke by Kazuho Oku · 1 year, 5 months ago
  25. b1eaf7c it works (for the most straight-forward case) by Kazuho Oku · 1 year, 5 months ago
  26. d872a7d Merge branch 'kazuho/hpke' into kazuho/ech by Kazuho Oku · 1 year, 5 months ago
  27. cb2dc92 do not clear sender pubkey when succeeding by Kazuho Oku · 1 year, 5 months ago
  28. 0e87963 size of shared secret is `kem->hash->digest_size` (RFC 9180 section 4) by Kazuho Oku · 1 year, 5 months ago
  29. cff3b4a it works for NIST curves too by Kazuho Oku · 1 year, 5 months ago
  30. b53ad77 emit ECH by Kazuho Oku · 1 year, 5 months ago
  31. d91e865 send ech extension / send fake psk in outer by Kazuho Oku · 1 year, 5 months ago
  32. 8514d77 encode CH without touching `ptls_t` directly, decode ECHConfigList by Kazuho Oku · 1 year, 5 months ago
  33. af8deb6 Merge branch 'kazuho/hpke' into kazuho/ech by Kazuho Oku · 1 year, 5 months ago
  34. b7b7b6c id itself does not have to be const by Kazuho Oku · 1 year, 5 months ago
  35. 71f5f07 dedicated type for ID, omit `h` as that is internal by Kazuho Oku · 1 year, 5 months ago
  36. 1e3b900 Merge branch 'kazuho/hpke' into kazuho/ech by Kazuho Oku · 1 year, 5 months ago
  37. 0e2e35b RFC 9180 uses the same encoding for NIST curves as RFC 8446 does (i.e., uncompressed form) by Kazuho Oku · 1 year, 5 months ago
  38. 50d137a let backends provide list, hpke test known combinations by Kazuho Oku · 1 year, 5 months ago
  39. c0ec46e typo by Kazuho Oku · 1 year, 5 months ago
  40. 0ba92df add test vectors of p256, sha512 by Kazuho Oku · 1 year, 5 months ago
  41. 9b906f1 let's not change the API just for testing; we can load key from PEM files by Kazuho Oku · 1 year, 5 months ago
  42. d7de128 Merge branch 'master' into kazuho/hpke by Kazuho Oku · 1 year, 5 months ago
  43. 1fe3f28 now that we have cipher-suite type for HPKE, revert changes to hash and aead by Kazuho Oku · 1 year, 5 months ago
  44. c915a6b Merge pull request #436 from h2o/kazuho/sha512 by Kazuho Oku · 1 year, 5 months ago
  45. d39a2ab HKDF used for DH and AEAD can be different by Kazuho Oku · 1 year, 5 months ago
  46. 0f8fd6c oops by Kazuho Oku · 1 year, 5 months ago
  47. 2b8766b add tests by Kazuho Oku · 1 year, 5 months ago
  48. e319159 add sha512 implementation by Kazuho Oku · 1 year, 5 months ago
  49. df99f2f hpke definitions cannot depend on picotls.h, because ECH which is part of ptls_context_t has to depend on hpke by Kazuho Oku · 1 year, 6 months ago
  50. d21b482 use #define and sizeof consistency by Kazuho Oku · 1 year, 6 months ago
  51. 6068331 Merge pull request #435 from huitema/hpke by Kazuho Oku · 1 year, 6 months ago
  52. 7903b72 Merge branch 'kazuho/hpke' into hpke by Christian Huitema · 1 year, 6 months ago
  53. 76f55d7 Compile with visual studio by Christian Huitema · 1 year, 6 months ago
  54. dfb0109 Kazuho/hpke as of 2022/11/08 (#4) by Christian Huitema · 1 year, 6 months ago
  55. 826119d Merge branch 'hpke' into kazuho/hpke by Christian Huitema · 1 year, 6 months ago
  56. bb1eebb Align 11/8/2022 (#3) by Christian Huitema · 1 year, 6 months ago
  57. 67ba66e Merge branch 'master' into master by Christian Huitema · 1 year, 6 months ago
  58. 22013e4 be certain `tls` is immutable when decoding CH by Kazuho Oku · 1 year, 6 months ago
  59. 9a31fde remove ESNI stuff by Kazuho Oku · 1 year, 6 months ago
  60. e638cc7 Merge branch 'kazuho/hpke' into kazuho/ech by Kazuho Oku · 1 year, 6 months ago
  61. 047eaed Merge branch 'master' into kazuho/hpke by Kazuho Oku · 1 year, 6 months ago
  62. 2dd12b8 Merge pull request #434 from h2o/kazuho/tls12-warnings by Kazuho Oku · 1 year, 6 months ago
  63. 9590970 add casts to suppress unneeded compiler warnings from MSVC by Kazuho Oku · 1 year, 6 months ago
  64. 9e435be maybe these are the right names by Kazuho Oku · 1 year, 6 months ago
  65. dfadbeb add missing include by Kazuho Oku · 1 year, 6 months ago
  66. c21ddc1 MSVC does not like `{}` by Kazuho Oku · 1 year, 6 months ago
  67. 22d60d1 update bcrypt backend following API changes by Kazuho Oku · 1 year, 6 months ago
  68. e4073d5 [xcode] add files by Kazuho Oku · 1 year, 6 months ago
  69. 0300206 remove redundant code by Kazuho Oku · 1 year, 6 months ago
  70. 3608a15 `load` should be available on both sides by Kazuho Oku · 1 year, 6 months ago
  71. ba3fb91 some deployments do not have x25519 by Kazuho Oku · 1 year, 6 months ago
  72. c0f26c9 raw private key cannot be loaded in OpenSSL 1.x by Kazuho Oku · 1 year, 6 months ago
  73. 5846c81 implement HPKE (basic mode, x25519-only) by Kazuho Oku · 1 year, 6 months ago
  74. 5db3bcb add callback for loading raw public keys (at the moment X25519-only) by Kazuho Oku · 1 year, 6 months ago
  75. 2f3b919 Merge pull request #430 from h2o/kazuho/tls12-cipher-name by Kazuho Oku · 1 year, 6 months ago
  76. 2c5cfe9 remove ones that are not going to be meaningful as performance optimization by Kazuho Oku · 1 year, 6 months ago
  77. f584a10 fix cipher name (amends #429) by Kazuho Oku · 1 year, 6 months ago
  78. d3dbe69 Merge branch 'master' into kazuho/async-sign by Kazuho Oku · 1 year, 6 months ago
  79. 77a03ff Merge pull request #429 from h2o/kazuho/tls12-followup by Kazuho Oku · 1 year, 6 months ago
  80. 74bcb6d and `.name`s also by Kazuho Oku · 1 year, 6 months ago
  81. f09bc5e declare IANA IDs in the header file, fixes incorrect IANA ID (0x009d) used for `ptls_openssl_tls12_dhe_rsa_aes128gcmsha256` which results in incorrect cipher suite being returned due the value being added to `ptls_openssl_tls12_cipher_suites` prior to `ptls_openssl_tls12_rsa_aes256gcmsha384` by Kazuho Oku · 1 year, 6 months ago
  82. cc54237 Merge pull request #428 from h2o/kazuho/clang-format2 by Kazuho Oku · 1 year, 6 months ago
  83. 99708ed clang-format by Kazuho Oku · 1 year, 6 months ago
  84. 14c40d8 Merge pull request #427 from h2o/kazuho/tls-context-field-order by Kazuho Oku · 1 year, 6 months ago
  85. deee302 move `tls12_cipher_suites` to the end to improve source compatibility with existing code that uses positional initialization of a struct by Kazuho Oku · 1 year, 6 months ago
  86. 08590c8 Merge pull request #406 from h2o/gfx/ptlslog by Kazuho Oku · 1 year, 6 months ago
  87. cea1531 check `ptls_log.is_active` first, but only once by Kazuho Oku · 1 year, 6 months ago
  88. d059ccb s/ptlslog_/ptls_log_/ for (semi-)public functions by Goro Fuji · 1 year, 6 months ago
  89. 56497bc revert unecessary change around alloca() by Goro Fuji · 1 year, 6 months ago
  90. 835d119 Merge pull request #425 from h2o/kazuho/ptlslog2 by FUJI Goro · 1 year, 7 months ago
  91. 8c633b7 provide separate knob for including / excluding sensitive data by Kazuho Oku · 1 year, 7 months ago
  92. 6bf97db Merge pull request #426 from sleepybishop/jcalderon/ptls12_compat by Kazuho Oku · 1 year, 7 months ago
  93. de76dd2 ptls_find_cipher_suite should accept cipher list instead of context by Joe Calderon · 1 year, 7 months ago
  94. 18203da make PTLS_OPENSSL_HAVE_CHACHA20_POLY1305 checks consistent by Joe Calderon · 1 year, 7 months ago
  95. 2308251 export `find_cipher_suite` externally as `ptls_find_cipher_suite` by Joe Calderon · 1 year, 7 months ago
  96. 4d9f8a4 iana_id is not needed by Joe Calderon · 1 year, 7 months ago
  97. cda352b rename tls12 ciphers but remove them from tls13 list by Joe Calderon · 1 year, 7 months ago
  98. 7678575 remove new accessors by Joe Calderon · 1 year, 7 months ago
  99. 0d24e8e leave minicrypto alone by Joe Calderon · 1 year, 7 months ago
  100. 904410b add tls12 ciphers to supported cipher suites instead of using mapping table by Joe Calderon · 1 year, 7 months ago