aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ec
Commit message (Expand)AuthorAgeFilesLines
* Remove all .cvsignore filesRich Salz2014-11-281-4/+0
* When using EVP_PKEY_derive with a KDF set, a negative error fromMatt Caswell2014-11-201-2/+2
* Fix free of garbage pointer. PR#3595Matt Caswell2014-11-121-3/+4
* ec/asm/ecp_nistz256-x86_64.pl: fix inconsistency in path handling.Andy Polyakov2014-10-291-2/+3
* ecp_nistz256 update.Andy Polyakov2014-10-233-105/+207
* crypto/ecp_nistz256.c: harmonize error codes.Andy Polyakov2014-09-213-45/+47
* Fix warning.Dr. Stephen Henson2014-09-201-2/+3
* Add ECP_NISTZ256 by Shay Gueron, Intel Corp.Andy Polyakov2014-09-128-4/+16201
* Reserve option to use BN_mod_exp_mont_consttime in ECDSA.Andy Polyakov2014-09-123-0/+88
* RT2626: Change default_bits from 1K to 2KKurt Roeckx2014-09-081-1/+1
* Configure: add configuration for crypto/ec/asm extensions.Andy Polyakov2014-08-301-1/+3
* Fixed double inclusion of string.hMatt Caswell2014-08-291-1/+0
* Explicitly check for empty ASN.1 strings in d2i_ECPrivateKeyEmilia Kasper2014-08-271-3/+9
* RT3065: automatically generate a missing EC public keyMatt Caswell2014-08-271-8/+19
* RT3065: ec_private_key_dont_crashAdam Langley2014-08-272-7/+10
* PR2490: Remove unused local variable bn ecp_nist.cLaszlo Papp2014-08-201-2/+0
* RT2513: Fix typo's paramter-->parameterMartin Olsson2014-08-191-1/+1
* Further improve/fix ec_GFp_simple_points_make_affine (ecp_smpl.c) andBodo Moeller2014-08-133-5/+6
* Simplify and fix ec_GFp_simple_points_make_affineBodo Moeller2014-08-012-112/+125
* "EC_POINT_invert" was checking "dbl" function pointer instead of "invert".Billy Brumley2014-07-211-1/+1
* Corrected OPENSSL_NO_EC_NISTP_64_GCC_128 usage in ec_lcl.h. PR#3370Libor Krystek2014-06-031-1/+1
* Double free in i2o_ECPublicKeyDavid Ramos2014-05-041-2/+5
* Fix eckey_priv_encode()mancha2014-04-261-0/+1
* Add functions returning security bits.Dr. Stephen Henson2014-03-281-0/+17
* Fix for CVE-2014-0076Dr. Stephen Henson2014-03-121-11/+16
* make dependDr. Stephen Henson2014-02-191-15/+16
* Fix for some platforms where "char" is unsigned.Dr. Stephen Henson2013-11-091-1/+1
* Fix overly lenient comparisons:Bodo Moeller2013-09-161-5/+5
* misspellings fixes by https://github.com/vlajos/misspell_fixerVeres Lajos2013-09-051-25/+25
* Add KDF for DH.Dr. Stephen Henson2013-08-051-60/+18
* Algorithm parameter support.Dr. Stephen Henson2013-08-051-1/+13
* Add support for ECDH KARI.Dr. Stephen Henson2013-07-174-2/+402
* Add support for X9.62 KDF.Dr. Stephen Henson2013-07-172-4/+241
* Make `safe' (EC)DSA nonces the default.Adam Langley2013-07-153-24/+0
* Add control to retrieve signature MD.Dr. Stephen Henson2013-06-211-0/+4
* Add secure DSA nonce flag.Adam Langley2013-06-133-0/+24
* Make binary curve ASN.1 work in FIPS mode.Matt Caswell2013-03-262-3/+5
* Fix EC_KEY initialization race.Bodo Möller2012-10-052-3/+20
* enhance EC method to support setting curve type when generating keys and add ...Dr. Stephen Henson2012-09-112-5/+41
* Version skew reduction: trivia (I hope).Ben Laurie2012-06-031-0/+5
* PR: 2239Dr. Stephen Henson2012-04-221-0/+443
* Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convertDr. Stephen Henson2012-02-214-2/+63
* ec_pmeth.c: fix typo in commentary.Andy Polyakov2012-01-121-1/+1
* In EC_KEY_set_public_key_affine_coordinates include explicit check to see pas...Dr. Stephen Henson2011-11-161-3/+5
* PR: 2632Dr. Stephen Henson2011-10-261-1/+1
* Check for selftest failure in various places.Dr. Stephen Henson2011-10-221-0/+8
* Fix warnings.Bodo Möller2011-10-198-67/+86
* Improve optional 64-bit NIST-P224 implementation, and add NIST-P256 andBodo Möller2011-10-1810-614/+5286
* Allow for dynamic base in Win64 FIPS module.Andy Polyakov2011-09-142-0/+61
* make updateBodo Möller2011-09-051-53/+33