aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ecdsa
Commit message (Expand)AuthorAgeFilesLines
* Fix EC_KEY initialization race.Bodo Möller2012-10-051-2/+9
* fix warning (revert original patch)Dr. Stephen Henson2012-01-101-8/+8
* Initial experimental support for X9.42 DH parameter format to handleDr. Stephen Henson2011-12-071-2/+3
* Fix ecdsatest.c.Bodo Möller2011-12-021-7/+78
* Fix some warnings caused by __owur. Temporarily (I hope) remove the moreBen Laurie2011-11-141-3/+4
* Add single call public key sign and verify functions.Dr. Stephen Henson2011-11-051-0/+5
* Check for selftest failure in various places.Dr. Stephen Henson2011-10-221-0/+16
* make updateBodo Möller2011-09-051-2/+2
* make timing attack protection unconditionalDr. Stephen Henson2011-09-011-2/+0
* Set flags in ECDH and ECDSA methods for FIPS.Dr. Stephen Henson2011-06-082-1/+9
* Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson2011-05-251-0/+10
* Add PRNG security strength checking.Dr. Stephen Henson2011-04-231-0/+10
* Only use fake rand once per operation. This stops the ECDr. Stephen Henson2011-04-061-1/+8
* check buffer is larger enough before overwritingDr. Stephen Henson2011-04-061-3/+2
* make updateRichard Levitte2011-03-241-2/+2
* Add SRP support.Ben Laurie2011-03-121-2/+2
* Update dependencies.Dr. Stephen Henson2011-02-211-2/+2
* Add ECDSA functionality to fips module. Initial very incomplete versionDr. Stephen Henson2011-02-142-1/+43
* New option to disable characteristic two fields in EC code.Dr. Stephen Henson2011-02-122-2/+6
* Change AR to ARX to allow exclusion of fips object modulesDr. Stephen Henson2011-01-261-1/+1
* Fix warnings.Ben Laurie2010-06-121-2/+0
* PR: 1432Dr. Stephen Henson2009-12-011-30/+24
* make updateDr. Stephen Henson2009-10-181-4/+5
* Seed PRNG with DSA and ECDSA digests for additional protection againstDr. Stephen Henson2009-09-091-0/+2
* Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2008-11-122-3/+3
* More size_tification.Ben Laurie2008-11-012-3/+3
* Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe2008-08-061-1/+1
* Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe2008-07-031-1/+1
* More type-checking.Ben Laurie2008-06-041-17/+31
* There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe2008-03-281-1/+1
* Should reject signatures that we can't properly verifyBodo Möller2007-11-191-0/+15
* The hash length check wasn't strict enough,Bodo Möller2007-11-161-1/+9
* Fix warnings.Dr. Stephen Henson2007-08-121-11/+11
* Constify version strings and some structures.Dr. Stephen Henson2007-01-211-1/+1
* Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson2006-11-211-7/+4
* return an error if the supplied precomputed values lead to an invalid signatureNils Larsch2006-10-043-2/+17
* fix typo: pass pre-computed parameters to the underlying signature function; ...Nils Larsch2006-02-131-1/+1
* add additional checks + cleanupNils Larsch2006-01-291-2/+6
* Missing CFLAG in couple of depend: targets.Andy Polyakov2005-12-181-1/+1
* cleanup doxygen commentsNils Larsch2005-09-191-103/+90
* fix typoNils Larsch2005-07-171-1/+1
* makeNils Larsch2005-07-161-6/+1
* Wrap the inclusion of openssl/engine.h with a protective check forRichard Levitte2005-06-231-0/+2
* fix typo, add prototypeNils Larsch2005-05-201-1/+2
* Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov2005-05-161-56/+29
* ecc api cleanup; summary:Nils Larsch2005-05-166-116/+140
* Fool-proofing MakefilesAndy Polyakov2005-05-151-4/+1
* give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch2005-05-101-3/+3
* Update util/ck_errf.pl script, and have it run automaticallyBodo Möller2005-05-091-9/+11
* hide the definition of ECDSA_METHOD and ECDSA_DATA (and mutatis mutandisNils Larsch2005-04-298-46/+118