Use Ed25519 keys.
[oweals/tinc.git] / src / cipher.h
2013-10-12 Guus SliepenUse AES-256-GCM for the SPTPS protocol.
2013-05-10 Guus SliepenAdd __attribute__((warn_unused_result)) to crypto funct...
2013-05-10 Guus SliepenAdd more __attribute__((malloc)) where appropriate.
2013-05-01 Guus SliepenAdd generic crypto headers.
2007-05-23 Guus SliepenFinish crypto wrapping. Also provide wrappers for OpenSSL.
2007-05-22 Guus SliepenSome more crypto wrapper functions are needed.
2007-05-22 Guus SliepenCreate wrappers for the cryptographic operations used...