VeraCrypt
aboutsummaryrefslogtreecommitdiff
path: root/src/Common/Tests.c
AgeCommit message (Collapse)AuthorFilesLines
2016-08-17Windows: Fix compilation error caused by latest MacOSX change.VeraCrypt_1.18aVeraCrypt_1.18Mounir IDRASSI1-2/+2
2016-08-15Windows: Add support for Streebog (hash) and kuznyechik (encryption)Mounir IDRASSI1-4/+159
2016-08-15Windows: Add Magma cipher (GOST-89)Mounir IDRASSI1-3/+10
2016-06-02Crypto: Add support for Japanese encryption standard Camellia, including for ↵Mounir IDRASSI1-1/+86
system encryption.
2016-05-10Remove trailing whitespaceDavid Foerster1-74/+74
2016-05-10Normalize all line terminatorsDavid Foerster1-1155/+1155
2016-01-20Copyright: update dates to include 2016.Mounir IDRASSI1-1/+1
2015-11-26Windows: Full UNICODE rewrite and implement support for UNICODE passwords.Mounir IDRASSI1-18/+18
2015-08-06Update license information to reflect the use of a dual license Apache 2.0 ↵Mounir IDRASSI1-7/+9
and TrueCrypt 3.0.
2015-02-22Speed and memory usage optimization for key derivation based on patches by ↵Mounir IDRASSI1-8/+12
Nils Maier. 20% improvement on 64-bit CPU for SHA512 and SHA256, 11% for Whirlpool and 13% for RIPEMD-160.
2015-01-03Windows: change cascade encryption naming format to reflex mathematical ↵Mounir IDRASSI1-2/+2
composition of the encryption algorithm, thus being more clear. For example AES(Twofish(Serpent)) instead of AES-Twofish-Serpent.
2014-12-01Add test vectors for HMAC-SHA256 and PBKDF2-HMAC-SHA256Mounir IDRASSI1-0/+71
2014-11-08Simplify code handling iterations count: in boot mode, we'll set the correct ↵Mounir IDRASSI1-2/+2
iterations count inside derive_u_sha256 and derive_u_ripemd160 depending in the value of the iterations parameter. On normal mode, we use normal values of iterations count. Removes the special test parameter from RIPEMD160 functions.
2014-11-08Remove deprecated/legacy cryptographic algorithms and encryption modes that ↵Mounir IDRASSI1-645/+1
are never used by VeraCrypt. This will speed up volumes opening in many cases.
2014-11-08Enhance security by rising the iterations used in PBKDF2 : 327670 instead of ↵Mounir IDRASSI1-2/+2
1000 when booting in encrypted system partition, and 2000000 instead of 2000 when using encrypted containers and partitions
2014-11-08Add original TrueCrypt 7.1a sourcesMounir IDRASSI1-0/+1722