aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ec
Commit message (Collapse)AuthorAgeFilesLines
* ECDSA supportBodo Möller2002-02-133-3/+3
| | | | Submitted by: Nils Larsch <nla@trustcenter.de>
* some modifications to named curve supportBodo Möller2002-02-133-83/+89
|
* add support for named curvesBodo Möller2002-02-136-8/+358
| | | | Submitted by: Nils Larsch <nla@trustcenter.de>
* Apply a small patch from Oscar Jacobsson <oscar@jacobsson.org> thatRichard Levitte2002-01-261-1/+1
| | | | makes things more compilable with VC++.
* oopsBodo Möller2001-12-171-1/+1
|
* remove redundant ERR_load_... declarationsBodo Möller2001-12-171-1/+1
|
* commentBodo Möller2001-11-221-1/+4
|
* avoid stupid compiler warningBodo Möller2001-11-161-1/+1
|
* commentBodo Möller2001-11-161-0/+1
|
* use a more interesting test caseBodo Möller2001-11-161-2/+2
|
* comments etc.Bodo Möller2001-11-151-3/+3
|
* Improve EC efficiency.Bodo Möller2001-11-153-10/+363
|
* The #error message must match a very specific regexp (see mkdef.pl,Richard Levitte2001-09-261-1/+1
| | | | currently line 470).
* Make the necessary changes to work with the recent "ex_data" overhaul.Geoff Thorpe2001-09-011-0/+1
| | | | | | | | | | | See the commit log message for that for more information. NB: X509_STORE_CTX's use of "ex_data" support was actually misimplemented (initialisation by "memset" won't/can't/doesn't work). This fixes that but requires that X509_STORE_CTX_init() be able to handle errors - so its prototype has been changed to return 'int' rather than 'void'. All uses of that function throughout the source code have been tracked down and adjusted.
* make updateRichard Levitte2001-07-311-7/+8
|
* Really add the EVP and all of the DES changes.Ben Laurie2001-07-301-8/+7
|
* For consistency with the terminology used in my SAC2001 paper, avoidBodo Möller2001-07-101-5/+5
| | | | | | the term "simultaneous multiplication" (which -- acording to the paper, at least -- applies only to certain methods which we don't use here)
* comment changeBodo Möller2001-07-101-3/+3
|
* Precomputation will not necessarily be LIm-Lee precomputation.Bodo Möller2001-07-102-2/+2
|
* Call ENGINE_cleanup() to avoid memory leak.Bodo Möller2001-07-041-0/+2
|
* len is a size_t, which is an unsigned integer. Therefore, someRichard Levitte2001-05-141-1/+1
| | | | compilers will complain against the check for less than zero.
* Fix warnings.Bodo Möller2001-04-032-3/+4
|
* Since they aren't implemented yet, EC_GFp_{recp,nist}_method() need toRichard Levitte2001-03-211-0/+2
| | | | | be "#if 0"'d, or they will (re)appear as existing functions in util/libeay.num.
* Increase boundaries in EC_window_bits_for_scalar_size table.Bodo Möller2001-03-201-14/+17
|
* Table for window sizes.Bodo Möller2001-03-191-6/+77
|
* Completely remove mont2 stuff.Bodo Möller2001-03-153-293/+0
| | | | | | | It does not appear to be faster than the current Montgomery code except for very small moduli (somewhere between 192 and 224 bits in a 64-bit Sun environment, and even less than 192 bits on 32 bit systems).
* avoid infinite loopBodo Möller2001-03-151-0/+4
|
* make update.Richard Levitte2001-03-133-7/+25
|
* Rename function EC_GROUP_precompute to EC_GROUP_precompute_mult,Bodo Möller2001-03-124-11/+11
| | | | which indicate its purpose more clearly.
* EC_METHOD based on bn_mont2 (not used in the library)Bodo Möller2001-03-111-0/+283
|
* Forcibly enable memory leak checking during "make test"Bodo Möller2001-03-111-0/+6
|
* Timings are not supposed to be enabled by default ...Bodo Möller2001-03-111-1/+1
|
* Add functions EC_POINT_mul and EC_GROUP_precompute.Bodo Möller2001-03-114-38/+130
| | | | | The latter does nothing for now, but its existence means that applications can request precomputation when appropriate.
* handle negative scalars correctly when doing point multiplicationBodo Möller2001-03-112-2/+25
|
* use fflushBodo Möller2001-03-111-0/+6
|
* Change timing output: We don't have "exponents" here, curves areBodo Möller2001-03-101-1/+9
| | | | considered additive
* comment and error code updateBodo Möller2001-03-103-4/+4
|
* Remove files from Lenka's EC implementation.Bodo Möller2001-03-103-1662/+0
|
* More EC stuff, including EC_POINTs_mul() for simultaneous scalarBodo Möller2001-03-1010-85/+1026
| | | | multiplication of an arbitrary number of points.
* In crypto/ec #if 0 out structures which reference (currently)Dr. Stephen Henson2001-03-102-3/+4
| | | | non existent functions because this breaks shared libraries.
* Instead of telling both 'make' and the user that ranlibBodo Möller2001-03-091-2/+1
| | | | | | errors can be tolerated, hide the error from 'make'. This gives shorter output both if ranlib fails and if it works.
* Fix ec_GFp_simple_cmp.Bodo Möller2001-03-082-5/+10
| | | | Use example group from Annex I of X9.62 in ectest.c.
* Implement EC_GFp_mont_method.Bodo Möller2001-03-089-46/+170
|
* More method functions for elliptic curves,Bodo Möller2001-03-089-175/+646
| | | | and an ectest.c that actually tests something.
* Some EC function names are really long. Make aliases for VMS on VAX.Richard Levitte2001-03-081-0/+1
|
* Integrate ec_err.[co].Bodo Möller2001-03-081-6/+23
| | | | "make depend"
* Sort openssl.ec, the configuration file for mkerr.pl.Bodo Möller2001-03-082-40/+41
| | | | | Change mkerr.pl so that it puts the ERR_load_..._strings() prototype in header files that it writes.
* Integrate ectest.c (which does not yet do anything).Bodo Möller2001-03-081-0/+25
|
* Let EC_POINT_copy do nothing if dest==srcBodo Möller2001-03-081-0/+2
|
* More 'TODO' items.Bodo Möller2001-03-088-23/+215
|