aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ecdsa
Commit message (Expand)AuthorAgeFilesLines
* remove OPENSSL_FIPSAPIDr. Stephen Henson2014-12-081-1/+1
* remove FIPS module code from crypto/ecdsaDr. Stephen Henson2014-12-082-42/+0
* Remove OPENSSL_FIPSCANISTER code.Dr. Stephen Henson2014-12-081-29/+0
* Remove fipscanister build functionality from makefiles.Dr. Stephen Henson2014-12-081-1/+1
* Remove all .cvsignore filesRich Salz2014-11-281-2/+0
* Reserve option to use BN_mod_exp_mont_consttime in ECDSA.Andy Polyakov2014-09-121-5/+31
* RT2492: Remove extra NULL check.Laszlo Papp2014-08-181-2/+1
* Accessor functions for app_data in ECDSA_METHODDr. Stephen Henson2014-07-013-1/+24
* make dependDr. Stephen Henson2014-02-191-2/+3
* Add functions to set ECDSA_METHOD structure.Dr. Stephen Henson2013-09-184-0/+125
* Make ecdsatest work with nonces.Dr. Stephen Henson2013-07-191-1/+9
* Avoid need to change function code.Dr. Stephen Henson2013-07-171-9/+9
* Make `safe' (EC)DSA nonces the default.Adam Langley2013-07-155-22/+19
* Add secure DSA nonce flag.Adam Langley2013-06-135-14/+42
* Fix EC_KEY initialization race.Bodo Möller2012-10-051-2/+9
* fix warning (revert original patch)Dr. Stephen Henson2012-01-101-8/+8
* Initial experimental support for X9.42 DH parameter format to handleDr. Stephen Henson2011-12-071-2/+3
* Fix ecdsatest.c.Bodo Möller2011-12-021-7/+78
* Fix some warnings caused by __owur. Temporarily (I hope) remove the moreBen Laurie2011-11-141-3/+4
* Add single call public key sign and verify functions.Dr. Stephen Henson2011-11-051-0/+5
* Check for selftest failure in various places.Dr. Stephen Henson2011-10-221-0/+16
* make updateBodo Möller2011-09-051-2/+2
* make timing attack protection unconditionalDr. Stephen Henson2011-09-011-2/+0
* Set flags in ECDH and ECDSA methods for FIPS.Dr. Stephen Henson2011-06-082-1/+9
* Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson2011-05-251-0/+10
* Add PRNG security strength checking.Dr. Stephen Henson2011-04-231-0/+10
* Only use fake rand once per operation. This stops the ECDr. Stephen Henson2011-04-061-1/+8
* check buffer is larger enough before overwritingDr. Stephen Henson2011-04-061-3/+2
* make updateRichard Levitte2011-03-241-2/+2
* Add SRP support.Ben Laurie2011-03-121-2/+2
* Update dependencies.Dr. Stephen Henson2011-02-211-2/+2
* Add ECDSA functionality to fips module. Initial very incomplete versionDr. Stephen Henson2011-02-142-1/+43
* New option to disable characteristic two fields in EC code.Dr. Stephen Henson2011-02-122-2/+6
* Change AR to ARX to allow exclusion of fips object modulesDr. Stephen Henson2011-01-261-1/+1
* Fix warnings.Ben Laurie2010-06-121-2/+0
* PR: 1432Dr. Stephen Henson2009-12-011-30/+24
* make updateDr. Stephen Henson2009-10-181-4/+5
* Seed PRNG with DSA and ECDSA digests for additional protection againstDr. Stephen Henson2009-09-091-0/+2
* Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2008-11-122-3/+3
* More size_tification.Ben Laurie2008-11-012-3/+3
* Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe2008-08-061-1/+1
* Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe2008-07-031-1/+1
* More type-checking.Ben Laurie2008-06-041-17/+31
* There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe2008-03-281-1/+1
* Should reject signatures that we can't properly verifyBodo Möller2007-11-191-0/+15
* The hash length check wasn't strict enough,Bodo Möller2007-11-161-1/+9
* Fix warnings.Dr. Stephen Henson2007-08-121-11/+11
* Constify version strings and some structures.Dr. Stephen Henson2007-01-211-1/+1
* Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson2006-11-211-7/+4
* return an error if the supplied precomputed values lead to an invalid signatureNils Larsch2006-10-043-2/+17