aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBodo Möller <bodo@openssl.org>2005-05-16 19:14:34 +0000
committerBodo Möller <bodo@openssl.org>2005-05-16 19:14:34 +0000
commit91b17fbad4eed87b7fcd2fbc4d0cba73cf34668c (patch)
tree7cf24087f03b49ab391c73b0b05bfa85525cd718
parentce92b6eb9c9f4fa570564ec2dd9cbce68d9983f3 (diff)
downloadopenssl-91b17fbad4eed87b7fcd2fbc4d0cba73cf34668c.tar.gz
Change wording for BN_mod_exp_mont_consttime() entry
-rw-r--r--CHANGES8
1 files changed, 4 insertions, 4 deletions
diff --git a/CHANGES b/CHANGES
index 54df558352..d02d20e161 100644
--- a/CHANGES
+++ b/CHANGES
@@ -800,10 +800,10 @@
Changes between 0.9.7g and 0.9.7h [XX xxx XXXX]
*) Make a new fixed-window mod_exp implementation the default for
- RSA, DSA, and DH private-key operations to mitigate the
- hyper-threading timing attacks pointed out by Colin Percival
- (http://www.daemonology.net/hyperthreading-considered-harmful/),
- and potential related attacks.
+ RSA, DSA, and DH private-key operations so that the sequence of
+ squares and multiplies and the memory access pattern are
+ independent of the particular secret key. This will mitigate
+ cache-timing and potential related attacks.
BN_mod_exp_mont_consttime() is the new exponentiation implementation,
and this is automatically used by BN_mod_exp_mont() if the new flag