aboutsummaryrefslogtreecommitdiff
path: root/crypto/ecdsa
AgeCommit message (Expand)AuthorFilesLines
2014-12-18Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell1-1/+1
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson1-1/+1
2014-12-08remove FIPS module code from crypto/ecdsaDr. Stephen Henson2-42/+0
2014-12-08Remove OPENSSL_FIPSCANISTER code.Dr. Stephen Henson1-29/+0
2014-12-08Remove fipscanister build functionality from makefiles.Dr. Stephen Henson1-1/+1
2014-11-28Remove all .cvsignore filesRich Salz1-2/+0
2014-09-12Reserve option to use BN_mod_exp_mont_consttime in ECDSA.Andy Polyakov1-5/+31
2014-08-18RT2492: Remove extra NULL check.Laszlo Papp1-2/+1
2014-07-01Accessor functions for app_data in ECDSA_METHODDr. Stephen Henson3-1/+24
2014-02-19make dependDr. Stephen Henson1-2/+3
2013-09-18Add functions to set ECDSA_METHOD structure.Dr. Stephen Henson4-0/+125
2013-07-19Make ecdsatest work with nonces.Dr. Stephen Henson1-1/+9
2013-07-17Avoid need to change function code.Dr. Stephen Henson1-9/+9
2013-07-15Make `safe' (EC)DSA nonces the default.Adam Langley5-22/+19
2013-06-13Add secure DSA nonce flag.Adam Langley5-14/+42
2012-10-05Fix EC_KEY initialization race.Bodo Möller1-2/+9
2012-01-10fix warning (revert original patch)Dr. Stephen Henson1-8/+8
2011-12-07Initial experimental support for X9.42 DH parameter format to handleDr. Stephen Henson1-2/+3
2011-12-02Fix ecdsatest.c.Bodo Möller1-7/+78
2011-11-14Fix some warnings caused by __owur. Temporarily (I hope) remove the moreBen Laurie1-3/+4
2011-11-05Add single call public key sign and verify functions.Dr. Stephen Henson1-0/+5
2011-10-22Check for selftest failure in various places.Dr. Stephen Henson1-0/+16
2011-09-05make updateBodo Möller1-2/+2
2011-09-01make timing attack protection unconditionalDr. Stephen Henson1-2/+0
2011-06-08Set flags in ECDH and ECDSA methods for FIPS.Dr. Stephen Henson2-1/+9
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson1-0/+10
2011-04-23Add PRNG security strength checking.Dr. Stephen Henson1-0/+10
2011-04-06Only use fake rand once per operation. This stops the ECDr. Stephen Henson1-1/+8
2011-04-06check buffer is larger enough before overwritingDr. Stephen Henson1-3/+2
2011-03-24make updateRichard Levitte1-2/+2
2011-03-12Add SRP support.Ben Laurie1-2/+2
2011-02-21Update dependencies.Dr. Stephen Henson1-2/+2
2011-02-14Add ECDSA functionality to fips module. Initial very incomplete versionDr. Stephen Henson2-1/+43
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson2-2/+6
2011-01-26Change AR to ARX to allow exclusion of fips object modulesDr. Stephen Henson1-1/+1
2010-06-12Fix warnings.Ben Laurie1-2/+0
2009-12-01PR: 1432Dr. Stephen Henson1-30/+24
2009-10-18make updateDr. Stephen Henson1-4/+5
2009-09-09Seed PRNG with DSA and ECDSA digests for additional protection againstDr. Stephen Henson1-0/+2
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2-3/+3
2008-11-01More size_tification.Ben Laurie2-3/+3
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe1-1/+1
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe1-1/+1
2008-06-04More type-checking.Ben Laurie1-17/+31
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe1-1/+1
2007-11-19Should reject signatures that we can't properly verifyBodo Möller1-0/+15
2007-11-16The hash length check wasn't strict enough,Bodo Möller1-1/+9
2007-08-12Fix warnings.Dr. Stephen Henson1-11/+11
2007-01-21Constify version strings and some structures.Dr. Stephen Henson1-1/+1
2006-11-21Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson1-7/+4