aboutsummaryrefslogtreecommitdiff
path: root/crypto/ec/ec_lib.c
AgeCommit message (Expand)AuthorFilesLines
2016-03-01Add default operations to EC_METHODDr. Stephen Henson1-4/+1
2016-03-01Replace overrides.Dr. Stephen Henson1-5/+12
2016-02-28Add group_order_bits to EC_METHOD.Dr. Stephen Henson1-0/+2
2016-02-28Extended EC_METHOD customisation support.Dr. Stephen Henson1-10/+16
2016-02-04Fix BN_gcd errors for some curvesBilly Brumley1-2/+7
2016-01-31Zero newly allocated pointsDr. Stephen Henson1-1/+1
2016-01-31Add EC_GROUP_order_bits, EC_GROUP_get0_order and EC_GROUP_get0_cofactorDr. Stephen Henson1-5/+29
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
2016-01-13Call single parent free_comp routine.Rich Salz1-3/+3
2016-01-13Add missing #ifdef's to fix build breakRich Salz1-0/+4
2016-01-13Add CRYPTO_EX_DATA; remove EC_EXTRA_DATARich Salz1-162/+61
2015-11-09Continue standardising malloc style for libcryptoMatt Caswell1-6/+6
2015-09-03remove 0 assignments.Rich Salz1-14/+2
2015-08-10RT3999: Remove sub-component version stringsRich Salz1-2/+0
2015-06-10EC_POINT_is_on_curve does not return a booleanMatt Caswell1-0/+7
2015-05-04Use safer sizeof variant in mallocRich Salz1-5/+5
2015-05-01free NULL cleanup -- codaRich Salz1-6/+1
2015-05-01free null cleanup finaleRich Salz1-9/+5
2015-04-30free NULL cleanup 7Rich Salz1-24/+12
2015-04-30free cleanup almost the finaleRich Salz1-10/+3
2015-03-25free NULL cleanup.Rich Salz1-13/+8
2015-02-19Use named curve parameter encoding by default.Dr. Stephen Henson1-1/+1
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-962/+922
2014-12-17Build fixesEmilia Kasper1-1/+1
2014-12-08Implement internally opaque bn access from ecMatt Caswell1-21/+25
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson1-1/+1
2014-12-08Remove fips_constseg references.Dr. Stephen Henson1-1/+0
2014-09-12Reserve option to use BN_mod_exp_mont_consttime in ECDSA.Andy Polyakov1-0/+71
2014-07-21"EC_POINT_invert" was checking "dbl" function pointer instead of "invert".Billy Brumley1-1/+1
2013-09-16 Fix overly lenient comparisons:Bodo Moeller1-5/+5
2011-09-14Allow for dynamic base in Win64 FIPS module.Andy Polyakov1-0/+1
2011-02-14Reorganise ECC code for inclusion in FIPS module.Dr. Stephen Henson1-68/+2
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson1-8/+8
2006-03-15fix problems found by coverity: remove useless codeNils Larsch1-1/+1
2006-02-08remove unnecessary checkNils Larsch1-1/+1
2006-01-08Some error code cleanups (SSL lib. used SSL_R_... codes reserved for alerts)Bodo Möller1-1/+1
2005-09-03fix function name in errorNils Larsch1-1/+1
2005-05-20fix typo, add prototypeNils Larsch1-1/+1
2005-05-16ecc api cleanup; summary:Nils Larsch1-30/+27
2005-05-08give EC_GROUP_*_nid functions a more meaningful nameNils Larsch1-4/+4
2005-04-26Fix various incorrect error function codes.Bodo Möller1-2/+2
2005-03-09Fix typoBodo Möller1-1/+1
2004-03-13Convert openssl code not to assume the deprecated form of BN_zero().Geoff Thorpe1-2/+2
2003-07-21new function EC_GROUP_cmp() (used by EVP_PKEY_cmp())Bodo Möller1-0/+75
2003-02-12Allow EC_GROUP objects to share precomputation for improved memoryBodo Möller1-55/+132
2003-02-06implement fast point multiplication with precomputationBodo Möller1-1/+58
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte1-3/+3
2002-08-26move EC_GROUP_get_basis_type() from ec_lib.c to ec_asn1.cBodo Möller1-39/+0
2002-08-26ASN1 for binary curvesBodo Möller1-0/+39
2002-08-02Rename implementations of method functions so that they matchBodo Möller1-62/+31