aboutsummaryrefslogtreecommitdiff
path: root/crypto/rsa/rsa_gen.c
AgeCommit message (Expand)AuthorFilesLines
2020-06-23Fix potential double free in rsa_keygen pairwise test.Shane Lontis1-0/+6
2020-06-21Flag RSA secret BNs as consttime on keygen and checksNicola Tuveri1-0/+6
2020-06-17Add ACVP fips module testsShane Lontis1-2/+2
2020-06-10Update RSA keygen to use sp800-56b by defaultShane Lontis1-9/+31
2020-04-30coverity 1462561 Uninitialized scalar variablePauli1-1/+1
2020-04-28Rename FIPS_MODE to FIPS_MODULERichard Levitte1-4/+4
2020-04-23Update copyright yearMatt Caswell1-1/+1
2020-03-03Add pairwise consistency self tests to asym keygeneratorsShane Lontis1-11/+87
2020-02-20Deprecate the low level RSA functions.Pauli1-0/+6
2019-10-17New RSA keymgmt implementation to handle import / export of RSA keysRichard Levitte1-0/+2
2019-09-28Reorganize local header filesDr. Matthias St. Pierre1-1/+1
2019-07-02Fix TyposAntoine Cœur1-1/+1
2019-03-19Added NULL check to BN_clear() & BN_CTX_end()Shane Lontis1-2/+1
2019-03-12FIPS 186-4 RSA Generation & ValidationShane Lontis1-1/+8
2018-12-06Following the license change, modify the boilerplates in crypto/rsa/Richard Levitte1-1/+1
2018-04-16RSA key generation: ensure BN_mod_inverse and BN_mod_exp_mont both get called...Matt Caswell1-0/+1
2018-02-27Update copyright yearMatt Caswell1-1/+1
2018-02-21Replaced variable-time GCD with consttime inversion to avoid side-channel att...Samuel Weiser1-3/+14
2017-12-11rsa: Do not allow less than 512 bit RSA keysSebastian Andrzej Siewior1-5/+1
2017-11-28rsa/rsa_gen.c: harmonize keygen's ability with RSA_security_bits.Andy Polyakov1-26/+2
2017-11-23rsa/rsa_gen.c: ensure backward compatibility with external rsa->meth.Andy Polyakov1-1/+14
2017-11-21Support multi-prime RSA (RFC 8017)Paul Yang1-47/+246
2017-03-06Fix an endless loop in rsa_builtin_keygen.Rich Salz1-12/+11
2016-11-15Check return value of some BN functions.Rich Salz1-1/+2
2016-06-06Deprecate the flags that switch off constant timeMatt Caswell1-37/+24
2016-05-17Copyright consolidation 08/10Rich Salz1-54/+6
2016-04-06Make the RSA structure opaqueRichard Levitte1-1/+1
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
2015-11-26Tighten up BN_with_flags usage and avoid a reachable assertMatt Caswell1-40/+58
2015-11-09Continue standardising malloc style for libcryptoMatt Caswell1-1/+1
2015-06-23More secure storage of key material.Rich Salz1-6/+6
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
2015-04-30free NULL cleanup 7Rich Salz1-9/+5
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-168/+184
2014-12-08Implement internally opaque bn access from rsaMatt Caswell1-4/+13
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson1-1/+1
2014-12-08remove FIPS module code from crypto/rsaDr. Stephen Henson1-128/+0
2011-05-11Rename FIPS_mode_set and FIPS_mode. Theses symbols will be defined inDr. Stephen Henson1-2/+2
2011-04-23Add PRNG security strength checking.Dr. Stephen Henson1-1/+45
2011-04-19Use 0 for tbslen to perform strlen.Dr. Stephen Henson1-3/+3
2011-04-14Remove several of the old obsolete FIPS_corrupt_*() functions.Dr. Stephen Henson1-10/+0
2011-04-14Initial incomplete POST overhaul: add support for POST callback toDr. Stephen Henson1-3/+3
2011-02-15Update pairwise consistency checks to use SHA-256.Dr. Stephen Henson1-3/+3
2011-01-27Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson1-1/+2
2011-01-27Redirect FIPS memory allocation to FIPS_malloc() routine, removeDr. Stephen Henson1-0/+2
2011-01-26FIPS mode RSA changes:Dr. Stephen Henson1-0/+93
2007-03-28Change to mitigate branch prediction attacksBodo Möller1-4/+29
2006-03-13fix error found by coverity: check if ctx is != NULL before calling BN_CTX_end()Nils Larsch1-2/+5
2005-05-11Fix more error codes.Bodo Möller1-2/+2
2004-09-19Remove distracting comments and code. Thanks to Nils for picking up on theGeoff Thorpe1-16/+0