aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ec/ec_err.c
Commit message (Collapse)AuthorAgeFilesLines
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-213/+257
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* crypto/ecp_nistz256.c: harmonize error codes.Andy Polyakov2014-09-211-5/+5
| | | | Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Add ECP_NISTZ256 by Shay Gueron, Intel Corp.Andy Polyakov2014-09-121-1/+6
| | | | | | RT: 3149 Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add support for ECDH KARI.Dr. Stephen Henson2013-07-171-1/+7
| | | | | | Add support for ECDH in enveloped data. The CMS ctrls for the EC ASN1 method decode/encode the appropriate parameters from the CMS ASN1 data and send appropriate data to the EC public key method.
* Improve optional 64-bit NIST-P224 implementation, and add NIST-P256 andBodo Möller2011-10-181-1/+9
| | | | | | | NIST-P521. (Now -DEC_NISTP_64_GCC_128 enables all three of these; -DEC_NISTP224_64_GCC_128 no longer works.) Submitted by: Google Inc.
* New option to disable characteristic two fields in EC code.Dr. Stephen Henson2011-02-121-0/+1
|
* New function EC_KEY_set_affine_coordinates() this performs all theDr. Stephen Henson2011-01-241-0/+2
| | | | NIST PKV tests.
* New 64-bit optimized implementation EC_GFp_nistp224_method().Bodo Möller2010-08-261-1/+8
| | | | | | | This will only be compiled in if explicitly requested (#ifdef EC_NISTP224_64_GCC_128). Submitted by: Emilia Kasper (Google)
* Fix crypto/ec/ec_mult.c to work properly with scalars of value 0Bodo Möller2007-05-221-0/+1
|
* Fix duplicate error number.Ben Laurie2007-04-051-1/+1
|
* Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson2006-11-211-8/+4
|
* Introduce limits to prevent malicious keys being able toBodo Möller2006-09-281-0/+3
| | | | | cause a denial of service. (CVE-2006-2940) [Steve Henson, Bodo Moeller]
* Fix various error codes to match functions.Dr. Stephen Henson2006-07-171-0/+2
|
* Provisional support for EC pkey method, supporting ECDH and ECDSA.Dr. Stephen Henson2006-04-161-0/+10
|
* New utility pkeyparam. Enhance and bugfix algorithm specific parameterDr. Stephen Henson2006-03-281-1/+10
| | | | functions to support it.
* Further TLS extension updatesBodo Möller2006-01-091-1/+0
| | | | Submitted by: Peter Sylvester
* fix function name in errorNils Larsch2005-09-031-1/+1
|
* give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch2005-05-101-1/+1
| | | | EC_GROUP_new_by_nid -> EC_GROUP_new_by_curve_name
* Fix various incorrect error function codes.Bodo Möller2005-04-261-4/+7
| | | | ("perl util/ck_errf.pl */*.c */*/*.c" still reports many more.)
* Rebuild error codes.Dr. Stephen Henson2005-04-121-142/+146
|
* ECPublicKey_set_octet_string and ECPublicKey_get_octet_stringBodo Möller2003-02-211-2/+2
| | | | | | | | | | | | behaviour was not quite consistent with the conventions for d2i and i2d functions as far as handling of the 'out' or 'in' pointer is concerned. This patch changes this behaviour, and renames the functions to o2i_ECPublicKey and i2o_ECPublicKey (not 'd2i' and 'i2d' because the external encoding is just a raw object string without any DER icing). Submitted by: Nils Larsch
* implement fast point multiplication with precomputationBodo Möller2003-02-061-4/+2
| | | | | Submitted by: Nils Larsch Reviewed by: Bodo Moeller
* clean up new code for NIST primesBodo Möller2002-10-281-1/+2
| | | | create new lock CRYPTO_LOCK_BN to avoid race condition
* fast reduction for NIST curvesBodo Möller2002-10-281-0/+11
| | | | Submitted by: Nils Larsch
* less specific interface for EC_GROUP_get_basis_typeBodo Möller2002-08-261-0/+4
| | | | Submitted by: Nils Larsch, Bodo Moeller
* Simplify handling of named curves: get rid of EC_GROUP_new_by_name(),Bodo Möller2002-08-151-11/+6
| | | | | | | EC_GROUP_new_by_nid() should be enough. This avoids a lot of redundancy. Submitted by: Nils Larsch
* use a generic EC_KEY structure (EC keys are not ECDSA specific)Bodo Möller2002-08-071-4/+19
| | | | Submitted by: Nils Larsch
* Rename implementations of method functions so that they matchBodo Möller2002-08-021-11/+8
| | | | | | | | | | | | | the new method names where _GF... suffixes have been removed. Revert changes to ..._{get/set}_Jprojective_coordinates_...: The current implementation for ECC over binary fields does not use projective coordinates, and if it did, it would not use Jacobian projective coordinates; so it's OK to use the ..._GFp prefix for all this. Add author attributions to some files so that it doesn't look as if Sun wrote all of this :-)
* add support for elliptic curves over binary fieldsBodo Möller2002-08-021-0/+18
| | | | | | | Submitted by: Duglas Stebila <douglas.stebila@sun.com>, Sheueling Chang <sheueling.chang@sun.com> (CHANGES entries by Bodo Moeller)
* Implement handling of EC parameter seeds (new functionsBodo Möller2002-06-181-2/+4
| | | | | | | | EC_GROUP_set_seed(), EC_GROUP_get0_seed(), EC_GROUP_get_seed_len()). New functions ECPKParameters_print(), ECPKParameters_print_fp(). Submitted by: Nils Larsch
* move ECC ASN1 that is not specific to ECDSA into crypto/ec/,Bodo Möller2002-06-101-1/+28
| | | | | | and make some appropriate changes to the EC library. Submitted by: Nils Larsch
* New function EC_GROUP_check_discriminant().Bodo Möller2002-03-201-1/+2
| | | | | | Restructure implementation of EC_GROUP_check(). Submitted by: Nils Larsch
* Fix bugs and typos.Bodo Möller2002-03-181-2/+6
| | | | | | | | | Add some WTLS curves. New function EC_GROUP_check() (this will probably be implemented differently soon). Submitted by: Nils Larsch Reviewed by: Bodo Moeller
* ECDSA supportBodo Möller2002-02-131-1/+1
| | | | Submitted by: Nils Larsch <nla@trustcenter.de>
* some modifications to named curve supportBodo Möller2002-02-131-4/+4
|
* add support for named curvesBodo Möller2002-02-131-0/+7
| | | | Submitted by: Nils Larsch <nla@trustcenter.de>
* Improve EC efficiency.Bodo Möller2001-11-151-0/+1
|
* Completely remove mont2 stuff.Bodo Möller2001-03-151-5/+0
| | | | | | | It does not appear to be faster than the current Montgomery code except for very small moduli (somewhere between 192 and 224 bits in a 64-bit Sun environment, and even less than 192 bits on 32 bit systems).
* make update.Richard Levitte2001-03-131-0/+5
|
* Rename function EC_GROUP_precompute to EC_GROUP_precompute_mult,Bodo Möller2001-03-121-1/+1
| | | | which indicate its purpose more clearly.
* Add functions EC_POINT_mul and EC_GROUP_precompute.Bodo Möller2001-03-111-0/+2
| | | | | The latter does nothing for now, but its existence means that applications can request precomputation when appropriate.
* comment and error code updateBodo Möller2001-03-101-1/+1
|
* More EC stuff, including EC_POINTs_mul() for simultaneous scalarBodo Möller2001-03-101-0/+8
| | | | multiplication of an arbitrary number of points.
* Implement EC_GFp_mont_method.Bodo Möller2001-03-081-0/+6
|
* More method functions for elliptic curves,Bodo Möller2001-03-081-0/+5
| | | | and an ectest.c that actually tests something.
* Sort openssl.ec, the configuration file for mkerr.pl.Bodo Möller2001-03-081-8/+8
| | | | | Change mkerr.pl so that it puts the ERR_load_..._strings() prototype in header files that it writes.
* More 'TODO' items.Bodo Möller2001-03-081-0/+6
|
* More method functions for EC_GFp_simple_method.Bodo Möller2001-03-081-2/+11
|
* More method functions.Bodo Möller2001-03-071-0/+1
|
* Some actual method functions (not enough yet to use the EC library, though),Bodo Möller2001-03-071-0/+1
| | | | | including EC arithmetics derived from Lenka Fibikova's code (with some additional optimizations).