aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ec/curve25519.c
Commit message (Expand)AuthorAgeFilesLines
* Update copyright yearMatt Caswell2021-04-081-1/+1
* Use numbers definition of int128_t and uint128_tAmitay Isaacs2021-04-081-2/+4
* Add ossl_ ecx symbolsShane Lontis2021-03-181-11/+17
* Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre2020-10-151-3/+3
* Fix ecx so that is uses a settable propertyqueryShane Lontis2020-09-231-2/+2
* Update copyright yearMatt Caswell2020-04-231-1/+1
* ecx: add key generation support.Pauli2020-04-171-3/+14
* Enable Ed25519 signing/verifying to use the libctxMatt Caswell2020-04-091-4/+6
* Implement a stricter ECX_KEY typeMatt Caswell2020-02-111-0/+1
* Deprecate the ECDSA and EV_KEY_METHOD functions.Pauli2020-02-041-0/+6
* Deprecate the low level SHA functions.Pauli2020-01-191-23/+50
* Reorganize local header filesDr. Matthias St. Pierre2019-09-281-1/+1
* Fixed linux_x86_icc compiler errors in EC code related to __uint128_t/__int128_tShane Lontis2019-04-111-1/+2
* curve25519.c: improve formula alignmentDr. Matthias St. Pierre2018-12-061-523/+513
* curve25519.c: reformat code to follow coding guidelinesDr. Matthias St. Pierre2018-12-061-2228/+2344
* Following the license change, modify the boilerplates in crypto/ec/Richard Levitte2018-12-061-1/+1
* Disallow Ed25519 signature maleabilityMatt Caswell2018-12-031-10/+43
* ec/curve25519.c: reorganize for better accessibility.Andy Polyakov2018-07-151-143/+150
* Add -Wstrict-prototypes option to --strict-warningsBernd Edlinger2018-06-211-1/+1
* ec/curve25519.c: resolve regression with Android NDK's arm64 gcc.Andy Polyakov2018-03-131-1/+2
* {ec/curve25519,poly1305/poly1305}.c: relax pedantic constraint.Andy Polyakov2018-02-241-68/+67
* ec/curve25519.c: facilitate assembly implementations.Andy Polyakov2018-02-211-32/+287
* crypto/ec/curve25519.c: remove redundant fe[51]_cswap.Andy Polyakov2018-02-211-4/+0
* Copyright update of more files that have changed this yearRichard Levitte2018-01-191-1/+1
* ec/curve25519.c: avoid 2^51 radix on SPARC.Andy Polyakov2018-01-071-0/+1
* ec/curve25519.c: "double" ecdhx25519 performance on 64-bit platforms.Andy Polyakov2017-12-281-6/+482
* Resolve warnings in VC-WIN32 build, which allows to add /WX.Andy Polyakov2017-11-131-114/+114
* Clear secret stack values after use in the ED25519-functionsBernd Edlinger2017-08-251-2/+2
* Clear secret stack values after use in curve25519.cBernd Edlinger2017-08-251-0/+6
* Left shift of a negative number is undefined behaviourMatt Caswell2017-06-021-115/+115
* Clear sensitive data in ED25519_signDr. Stephen Henson2017-05-301-1/+7
* Make Ed25519 consistent with X25519Dr. Stephen Henson2017-05-301-16/+6
* Add Ed25519 algorithm.Dr. Stephen Henson2017-05-301-0/+1326
* Copyright consolidation 05/10Rich Salz2016-05-171-46/+6
* Document inversion ladder in curve25519Emilia Kasper2016-05-051-11/+42
* Curve25519: fix const-initializationEmilia Kasper2016-03-041-4/+4
* Curve25519: avoid undefined behaviourEmilia Kasper2016-03-041-86/+81
* Clean up curve25519 buildEmilia Kasper2016-03-031-175/+0
* curve25519: add missing const-qualifierEmilia Kasper2016-03-021-1/+1
* Make k25519Precomp constKurt Roeckx2016-03-021-1/+1
* remove unused variablesDr. Stephen Henson2016-02-291-9/+0
* Remove unused code.Dr. Stephen Henson2016-02-281-1343/+0
* Change BORINGSSL defines to OPENSSLDr. Stephen Henson2016-02-281-7/+7
* Initial adaptations for Curve25519 code.Dr. Stephen Henson2016-02-281-20/+23
* Place under OpenSSL license.Emilia Kasper2016-02-281-14/+47
* Add X25519 code from BoringSSL.Dr. Stephen Henson2016-02-281-0/+4899