2002-06-21 Gonzalo Paniagua Javier <gonzalo@ximian.com>
[mono.git] / mcs / class / corlib / System.Security.Cryptography / ChangeLog
1 2002-05-19  Martin Baulig  <martin@gnome.org>
2
3         * FromBase64Transform.cs (TransformFinalBlock): The return value of
4         `DoTransform' tells us the number of bytes actually written - if it's
5         smaller than `res', copy it to a smaller array.
6
7 2002-02-21  Mark Crichton <crichton@gimp.org>
8
9         * RNGCryptoServiceProvider.cs: New file.
10         * RandomNumberGenerator.cs: Constructor is now marked public.
11
12 2002-02-13  Dan Lewis <dihlewis@yahoo.co.uk>
13
14         * DSACryptoServiceProvider.cs, SHA384Managed.cs, SHA512Managed.cs,
15         Rijndael.cs, RSA.cs, RSAParameters.cs : New files (stubs)
16
17 Mon Feb 11 13:26:17 CET 2002 Paolo Molaro <lupus@ximian.com>
18
19         * X509Certificates: dummy class.
20
21 2002-01-10  Duco Fijma <duco@lorentz.xs4all.nl>
22         * Create (trivial) implementation of RandomNumberGenerator
23
24 2002-01-05  Ravi Pratap  <ravi@ximian.com>
25
26         * CryptoAPITransform.cs, DESCryptoProvider.cs : MonoTODO attribute
27         decoration.
28
29         * HashAlgorithm.cs, MD5.cs, SHA1.cs, SHA256.cs, SHA384.cs : Ditto.
30
31         * SHA512.cs, SymmetricAlgorithm.cs, ToBase64Transform.cs, 
32         AsymmetricAlgorithm.cs, CryptoStream.cs, DSA.cs, DSASignatureDeformatter.cs,
33         DSASignatureFormatter.cs, SignatureDescription.cs : Ditto.
34         
35 Wed Nov 14 17:04:30 CET 2001 Paolo Molaro <lupus@ximian.com>
36
37         * MD5CryptoServiceProvider.cs, SHA1CryptoServiceProvider.cs,
38         SHA256Managed.cs: CLSCompliant updates.
39
40 2001-10-11  Thomas Neidhart <tome@sbox.tugraz.at>
41
42         * CryptoAPITransform.cs: Initial version
43         * CryptoStream.cs: Initial version
44         * CspParameter.cs: Initial version
45         * CspProviderFlags.cs: Initial version
46         * DSA.cs: Initial version
47         * DSAParameters.cs: Initial version
48         * DSASignatureDeformatter.cs: Initial version
49         * DSASignatureFormatter.cs: Initial version
50         * DeriveBytes.cs: Initial version
51
52 2001-10-06  Thomas Neidhart <tome@sbox.tugraz.at>
53
54     * AsymmetricAlgorithm.cs: Inital version
55         * AsymmetricKeyExchangeDeformatter.cs: Initial version
56         * AsymmetricKeyExchangeFormatter.cs: Initial version
57         * AsymmetricSignatureDeformatter.cs: Initial version
58         * AsymmetricSignatureFormatter.cs: Initial version
59         * PaddingMode.cs: Added PaddingMode.None
60         * SignatureDescription.cs: Initial version
61     * CryptographicException.cs: Initial version
62         * CryptographicUnknownOperationException.cs: Initial version
63         * SymmetricAlgorithm.cs: Implemented CreateDecryptor, CreateEncryptor
64           and Create() methods.
65         
66 2001-08-20  Sergey Chaban <serge@wildwestsoftware.com>
67
68         * DES.cs encryption core is about 30% faster than previous version.
69         * DESCryptoServiceProvider.cs added PKCS-5 padding.
70
71 2001-08-09  Sergey Chaban <serge@wildwestsoftware.com>
72
73         * ToBase64Transform.cs: Base64Table now supports both encoding
74           and decoding tables. As a result Table was renamed to EncodeTable
75           and DecodeTable was added.
76         * FromBase64Transform.cs: Initial check-in.
77         * DES.cs: Initial check-in.
78         * DESCryptoServiceProvider.cs: Initial check-in.
79
80 2001-08-01  Matthew S. Ford  <Matthew.S.Ford@Rose-Hulman.Edu>
81
82         * CipherMode.cs: Initial version.
83         * CryptoStreamMode.cs: Initial version.
84         * HashAlgorithm.cs: Initial version.
85         * ICryptoTransform.cs: Initial version.
86         * KeySizes.cs: Initial version.
87         * MD5.cs: Initial version.
88         * MD5CryptoServiceProvider.cs: Initial version.
89         * PaddingMode.cs: Initial version.
90         * SHA1.cs: Initial version.
91         * SHA1CryptoServiceProvider.cs: Initial version.
92         * SHA256.cs: Initial version.
93         * SHA256Managed.cs: Initial version.
94         * SHA384.cs: Initial version.
95         * SHA512.cs: Initial version.
96