aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/bn/bn.h
Commit message (Expand)AuthorAgeFilesLines
* Stop symlinking, move files to intended directoryRichard Levitte2015-03-311-759/+0
* "#if 0" removal: header filesRich Salz2015-01-271-11/+0
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-424/+454
* indent has problems with comments that are on the right hand side of a line.Matt Caswell2015-01-221-8/+14
* Fix source where indent will not be able to copeMatt Caswell2015-01-221-17/+33
* Further comment changes for reformat (master)Matt Caswell2015-01-221-1/+2
* Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz2015-01-141-2/+2
* Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell2014-12-181-17/+17
* Move bn internal functions into bn_int.h and bn_lcl.hMatt Caswell2014-12-081-108/+0
* Make bn opaqueMatt Caswell2014-12-081-55/+0
* Prepare for bn opaquify. Implement internal helper functions.Matt Caswell2014-12-081-51/+36
* Add functions returning security bits.Dr. Stephen Henson2014-03-281-0/+1
* Fix for CVE-2014-0076Dr. Stephen Henson2014-03-121-0/+11
* Add secure DSA nonce flag.Adam Langley2013-06-131-0/+5
* Ensure that, when generating small primes, the result is actually of theAdam Langley2013-06-041-0/+3
* crypto/bn/*.h: move PTR_SIZE_INT to private header.Andy Polyakov2012-07-021-18/+0
* Give parameters names in prototypes.Dr. Stephen Henson2011-06-171-1/+1
* After some adjustments, apply the changes OpenSSL 1.0.0d on OpenVMSRichard Levitte2011-03-191-0/+18
* New function BN_nist_mod_func which returns an appropriate functionDr. Stephen Henson2011-02-141-0/+2
* Disable some functions in headers with no-ec2mDr. Stephen Henson2011-02-121-0/+4
* add X9.31 prime generation routines from 0.9.8 branchDr. Stephen Henson2011-01-091-0/+11
* Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2008-11-121-20/+15
* symbol deobnoxificationBodo Möller2008-11-111-4/+4
* size_tification.Ben Laurie2008-11-011-15/+20
* Apparently '__top' is also risky, obfuscate further. (All this toGeoff Thorpe2008-10-221-4/+4
* Use of a 'top' var creates "shadow variable" warnings.Geoff Thorpe2008-10-221-4/+4
* Constification.Ben Laurie2008-10-191-2/+2
* Optimize bn_correct_top.Andy Polyakov2008-10-151-3/+5
* Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe2008-08-061-2/+4
* Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe2008-07-031-5/+2
* Montgomery-related minor cleanups/documentationBodo Möller2008-05-011-1/+2
* There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe2008-03-281-2/+5
* Privatize BN_*_no_branch.Andy Polyakov2007-06-111-4/+0
* fix error codesBodo Möller2007-04-191-0/+2
* Change to mitigate branch prediction attacksBodo Möller2007-03-281-2/+16
* New functions CRYPTO_set_idptr_callback(),Bodo Möller2006-06-231-0/+55
* Change array representation of binary polynomials to make GF2m part ofBodo Möller2006-06-181-10/+10
* Add support for setting keybits and public exponent value for pkey RSA keygen.Dr. Stephen Henson2006-04-111-0/+1
* fix commentNils Larsch2006-01-131-2/+8
* We all make typos:-) Fix just introduced ones in bn.hAndy Polyakov2005-12-161-3/+3
* Eliminate warning induced by http://cvs.openssl.org/chngview?cn=14690 andAndy Polyakov2005-12-161-55/+11
* Allow for bn(64,32) on LP64 platforms.Andy Polyakov2005-12-151-2/+2
* Move declaration for optional bn_mul_mont to bn_lcl.h in order to hideAndy Polyakov2005-11-061-1/+0
* Change bn_mul_mont declaration and BN_MONT_CTX. Update CHANGES.Andy Polyakov2005-10-221-2/+2
* Leave the decision to call/implement bn_sqr_mont to assembler developer.Andy Polyakov2005-10-061-2/+1
* Initialize bignum constants using BN_bin2bn() instead of BN_hex2bn(). ThisDr. Stephen Henson2005-10-051-8/+8
* Reserve for SMALL_FOOTPRINT bn_asm.c. Currently OPENSSL_SMALL_FOOTPRINTAndy Polyakov2005-10-041-0/+2
* Add reference implementation for bn_[mul|sqr]_mont, new candidates forAndy Polyakov2005-10-041-0/+2
* fix warnings when building openssl with the following compiler options:Nils Larsch2005-08-281-2/+4
* Make D-H safer, include well-known primes.Ben Laurie2005-08-211-0/+12