aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/bn/bn_exp.c
Commit message (Expand)AuthorAgeFilesLines
* Remove some commented out code in libcryptoMatt Caswell2017-02-281-7/+0
* Check return value of some BN functions.Rich Salz2016-11-151-2/+3
* Never return -1 from BN_expJakub Zelenka2016-08-141-4/+4
* Whitespace cleanup in cryptoFdaSilvaYY2016-06-291-1/+1
* bn/bn_exp.c: explain 'volatile' in MOD_EXP_CTIME_COPY_FROM_PREBUF.Andy Polyakov2016-05-271-0/+8
* Copyright consolidation 06/10Rich Salz2016-05-171-107/+6
* crypto/bn/x86_64-mont5.pl: constant-time gather procedure.Andy Polyakov2016-03-011-14/+14
* bn/bn_exp.c: constant-time MOD_EXP_CTIME_COPY_FROM_PREBUF.Andy Polyakov2016-03-011-18/+57
* Remove /* foo.c */ commentsRich Salz2016-01-261-1/+0
* Fix URLs mangled by reformatMatt Caswell2015-12-191-1/+1
* Fix a ** 0 mod 1 = 0 for real this time.Emilia Kasper2015-12-141-8/+31
* BN_mod_exp_mont_consttime: check for zero modulus.Emilia Kasper2015-08-311-3/+4
* Rearrange rsazRichard Levitte2015-06-231-7/+1
* Identify and move common internal libcrypto header filesRichard Levitte2015-05-141-1/+1
* free null cleanup finaleRich Salz2015-05-011-2/+1
* free NULL cleanup 7Rich Salz2015-04-301-3/+3
* remove malloc castsRich Salz2015-04-281-2/+1
* Fix error handling in bn_expMatt Caswell2015-03-121-2/+2
* Re-align some comments after running the reformat script.Matt Caswell2015-01-221-30/+30
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-1162/+1191
* bn/bn_exp.c: make it indent-friendly.Andy Polyakov2015-01-221-7/+7
* mark all block comments that need format preserving so thatTim Hudson2014-12-301-1/+2
* remove OPENSSL_FIPSAPIDr. Stephen Henson2014-12-081-1/+1
* bn_exp.c: fix x86_64-specific crash with one-word modulus.Andy Polyakov2014-07-021-1/+1
* bn_exp.c: move check for AD*X to rsaz-avx2.pl.Andy Polyakov2014-06-271-2/+1
* bignum: fix boundary condition in montgomery logicGeoff Thorpe2014-04-301-0/+3
* bn/asm/x86_64-mont5.pl: add MULX/AD*X code path.Andy Polyakov2013-12-091-8/+40
* bn/bn_exp.c: prefer MULX/AD*X over AVX2.Andy Polyakov2013-10-091-1/+2
* Take RSAZ modules into build loop, add glue and engage.Andy Polyakov2013-07-051-0/+37
* bn/bn_exp.c: harmonize.Andy Polyakov2013-07-051-19/+28
* bn/bn_exp.c: Solaris-specific fix, T4 MONTMUL relies on alloca.Andy Polyakov2013-06-301-0/+2
* Optimize SPARC T4 MONTMUL support.Andy Polyakov2013-06-181-29/+106
* Ensure that x**0 mod 1 = 0.Adam Langley2013-06-041-1/+8
* crypto/bn/bn_exp.c: SPARC portability fix.Andy Polyakov2013-06-011-4/+4
* Support for SPARC T4 MONT[MUL|SQR] instructions.Andy Polyakov2012-11-171-0/+105
* bn_exp.c: fix corner case in new constant-time code.Andy Polyakov2011-10-291-0/+5
* bn_exp.c: further optimizations using more ideas fromAndy Polyakov2011-10-171-107/+81
* Fix OPENSSL_BN_ASM_MONT5 for corner cases; add a test.Bodo Möller2011-10-131-4/+18
* bn_exp.c: improve portability.Andy Polyakov2011-08-271-1/+6
* This commit completes recent modular exponentiation optimizations onAndy Polyakov2011-08-121-41/+149
* Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson2011-01-271-5/+1
* Redirect FIPS memory allocation to FIPS_malloc() routine, removeDr. Stephen Henson2011-01-271-0/+5
* Submitted by: Peter Gutmann <pgut001@cs.auckland.ac.nz>Dr. Stephen Henson2009-06-171-1/+2
* Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2008-11-121-8/+5
* size_tification.Ben Laurie2008-11-011-5/+8
* Change to mitigate branch prediction attacksBodo Möller2007-03-281-10/+10
* Implement fixed-window exponentiation to mitigate hyper-threadingBodo Möller2005-05-161-2/+242
* Adjust various bignum functions to use BN_CTX for variables instead ofGeoff Thorpe2004-03-251-46/+38
* Convert openssl code not to assume the deprecated form of BN_zero().Geoff Thorpe2004-03-131-4/+8
* Use the BN_is_odd() macro in place of code that (inconsistently) does muchGeoff Thorpe2003-12-021-5/+6