aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ecdsa
Commit message (Expand)AuthorAgeFilesLines
* fix typoNils Larsch2005-07-171-1/+1
* makeNils Larsch2005-07-161-6/+1
* Wrap the inclusion of openssl/engine.h with a protective check forRichard Levitte2005-06-231-0/+2
* fix typo, add prototypeNils Larsch2005-05-201-1/+2
* Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov2005-05-161-56/+29
* ecc api cleanup; summary:Nils Larsch2005-05-166-116/+140
* Fool-proofing MakefilesAndy Polyakov2005-05-151-4/+1
* give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch2005-05-101-3/+3
* Update util/ck_errf.pl script, and have it run automaticallyBodo Möller2005-05-091-9/+11
* hide the definition of ECDSA_METHOD and ECDSA_DATA (and mutatis mutandisNils Larsch2005-04-298-46/+118
* Fix various incorrect error function codes.Bodo Möller2005-04-264-6/+6
* more constNils Larsch2005-04-223-6/+9
* - use BN_set_negative and BN_is_negative instead of BN_set_signNils Larsch2005-04-221-2/+2
* Rebuild error codes.Dr. Stephen Henson2005-04-121-14/+17
* Blow away Makefile.ssl.Ben Laurie2005-03-301-4/+3
* Don't use $(EXHEADER) directly in for loops, as most shells will breakRichard Levitte2004-11-021-1/+1
* Update ECDSA and ECDH for OPENSSL_NO_ENGINE.Geoff Thorpe2004-10-213-0/+12
* Quick fix.Geoff Thorpe2004-07-161-1/+1
* Correct the return codes for ecdsatest.Geoff Thorpe2004-06-141-4/+4
* Deprecate the recursive includes of bn.h from various API headers (asn1.h,Geoff Thorpe2004-05-173-1/+5
* (oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe2004-04-191-0/+1
* Reduce header interdependencies, initially in engine.h (the rest of theGeoff Thorpe2004-04-192-5/+9
* A cleanup of the ecs_ossl.c code and some (doxygen) comments for ecdsa.hGeoff Thorpe2004-02-222-149/+254
* Skip a curve with generator of non-prime order.Ulf Möller2003-12-061-0/+2
* re-enable the test, keeping the original method for RAND_pseudo_bytesUlf Möller2003-11-161-3/+1
* The x9.62 tests replace the PRNG with specific numbers,Ulf Möller2003-11-161-3/+8
* make updateRichard Levitte2003-05-011-30/+42
* Make sure we get the definition of OPENSSL_NO_ECDSA.Richard Levitte2003-03-202-0/+4
* Make sure we get the definition of OPENSSL_NO_ERR.Richard Levitte2003-03-201-0/+1
* Fix initialization sequence to prevent freeing of unitialized objects.Lutz Jänicke2003-01-151-2/+5
* This is a first-cut at improving the callback mechanisms used inGeoff Thorpe2002-12-081-1/+7
* Don't compute timings here, we can do this elsewhere.Bodo Möller2002-12-041-453/+352
* Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte2002-11-281-1/+1
* make updateRichard Levitte2002-11-141-4/+6
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-6/+4
* implement and use new macros BN_get_sign(), BN_set_sign()Bodo Möller2002-11-041-2/+4
* Sun has agreed to removing the covenant language from most files.Bodo Möller2002-10-291-13/+0
* 'broken' PKCS #8 format does not apply to ECDSABodo Möller2002-10-281-45/+0
* Use double dashes so makedepend doesn't misunderstand the flags weRichard Levitte2002-10-091-1/+1
* Simplify handling of named curves: get rid of EC_GROUP_new_by_name(),Bodo Möller2002-08-151-18/+18
* mem* functions are declared in string.h.Richard Levitte2002-08-101-0/+1
* make updateBodo Möller2002-08-091-18/+20
* fix warningsBodo Möller2002-08-091-0/+9
* Add ECDH support.Bodo Möller2002-08-091-134/+76
* use a generic EC_KEY structure (EC keys are not ECDSA specific)Bodo Möller2002-08-0711-1048/+454
* make updateRichard Levitte2002-08-011-4/+7
* "make update"Lutz Jänicke2002-07-301-59/+46
* Use SEC1 format for EC private keys.Bodo Möller2002-07-267-365/+193
* Implement handling of EC parameter seeds (new functionsBodo Möller2002-06-181-1/+1
* Fix warnings.Ben Laurie2002-06-111-0/+2