aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ec
Commit message (Expand)AuthorAgeFilesLines
* Reorganize local header filesDr. Matthias St. Pierre2019-09-2837-36/+36
* Reorganize private crypto header filesDr. Matthias St. Pierre2019-09-2810-12/+12
* s390x assembly pack: accelerate X25519, X448, Ed25519 and Ed448Patrick Steuer2019-09-255-13/+682
* s390x assembly pack: cleanse only sensitive fieldsPatrick Steuer2019-09-251-2/+2
* Unify all assembler file generatorsRichard Levitte2019-09-169-30/+45
* build.info: For all assembler generators, remove all argumentsRichard Levitte2019-09-161-10/+9
* clearing the ecx private key memoryManishPatidar12019-09-161-1/+1
* Fix potential memory leaks with BN_to_ASN1_INTEGERBernd Edlinger2019-09-131-2/+5
* util/mkerr.pl: make it not depend on the function codeRichard Levitte2019-09-121-1/+1
* Usages of KDFs converted to use the name macrosPauli2019-09-111-1/+1
* [ec] Match built-in curves on EC_GROUP_new_from_ecparametersNicola Tuveri2019-09-091-4/+67
* [ec/ecp_nistp*.c] restyle: use {} around `else` tooNicola Tuveri2019-09-073-18/+18
* [ec/ecp_nistp*.c] remove flip_endian()Nicola Tuveri2019-09-073-84/+62
* Fix a SCA leak using BN_bn2bin()Nicola Tuveri2019-09-073-21/+15
* KDF error codes reworkedPauli2019-09-061-0/+2
* Fix users of KDFs to use params not ctlsPauli2019-09-061-9/+19
* [crypto/ec] for ECC parameters with NULL or zero cofactor, compute itBilly Brumley2019-09-051-9/+96
* New function EVP_MD_free()Richard Levitte2019-09-041-3/+3
* Fix 9bf682f which broke nistp224_methodPatrick Steuer2019-08-161-1/+1
* s390x assembly pack: accelerate ECDSAPatrick Steuer2019-08-151-4/+198
* Enable curve-spefific ECDSA implementations via EC_METHODPatrick Steuer2019-08-1511-36/+113
* s390x assembly pack: accelerate scalar multiplicationPatrick Steuer2019-08-154-13/+234
* make ecp_nistz256_point_add_vis3() localVladimir Kotal2019-08-091-1/+0
* Fix enable-ec_nistp_64_gcc_128Matt Caswell2019-08-073-6/+6
* Make the EC code available from inside the FIPS providerMatt Caswell2019-08-0626-188/+459
* make RSA and DSA operations throw MISSING_PRIVATE_KEY if needed, adapt ECDSADavid von Oheimb2019-07-312-4/+12
* Remove tab characters from C source files.Pauli2019-07-161-2/+2
* Regenerate mkerr filesRich Salz2019-07-161-278/+1
* Convert asn1_dsa.c to use the WPACKET API insteadMatt Caswell2019-07-121-16/+28
* Add simple ASN.1 utils for DSA signature DER.David Makepeace2019-07-121-6/+57
* Replace long dash characters with normal ascii minusBernd Edlinger2019-07-091-1/+1
* Fix TyposAntoine Cœur2019-07-025-6/+6
* Support SM2 certificate signingPaul Yang2019-06-281-1/+2
* EC only uses approved curves in FIPS mode.Shane Lontis2019-06-252-18/+100
* Remove OPENSSL_memcmp.Pauli2019-06-211-5/+4
* Move ec_asm_src file information to build.info filesRichard Levitte2019-06-171-1/+46
* Fix various mistakes in ec_GFp_nistp_recode_scalar_bits comment.David Benjamin2019-05-311-12/+12
* EVP_Digest*: enable SHA3 pre-hashing for ECDSAPatrick Steuer2019-05-221-1/+5
* Added X963KDF APIShane Lontis2019-05-161-49/+15
* Fix calling convention bug in ecp_nistz256_ord_sqr_montDavid Benjamin2019-04-144-4/+4
* Don't use coordinate blinding when scalar is group orderBernd Edlinger2019-04-141-2/+2
* ec key validation checks updatedShane Lontis2019-04-111-12/+77
* doc fixupsShane Lontis2019-04-112-4/+4
* Separate the lookup testNicola Tuveri2019-04-112-2/+3
* added code to validate EC named curve parametersShane Lontis2019-04-115-26/+175
* Fixed linux_x86_icc compiler errors in EC code related to __uint128_t/__int128_tShane Lontis2019-04-112-3/+6
* EC keygen updates + changed ecdsa_sign to use BN_secure_newShane Lontis2019-04-092-16/+47
* fixed public range check in ec_GF2m_simple_oct2pointShane Lontis2019-03-301-4/+5
* Make the array zeroing explicit using memset.Pauli2019-03-291-1/+3
* Added NULL check to BN_clear() & BN_CTX_end()Shane Lontis2019-03-196-14/+7