summaryrefslogtreecommitdiffstats
path: root/crypto/bn/bn_rand.c
AgeCommit message (Collapse)Author
2002-08-02Let BN_rand_range() abort with an error after 100 iterationsBodo Möller
without success.
2001-12-14fix BN_rand_rangeBodo Möller
2001-09-03Use uniformly chosen witnesses for Miller-Rabin testBodo Möller
(by using new BN_pseudo_rand_range function)
2001-02-20Fix BN_[pseudo_]rand: 'mask' must be used even if top=-1.Bodo Möller
Mention BN_[pseudo_]rand with top=-1 in CHANGES.
2001-02-20BN_rand_range() needs a BN_rand() variant that doesn't set the MSB.Ulf Möller
2001-02-10Simplify BN_rand_rangeBodo Möller
2001-02-08Another comment change. (Previous comment does not applyBodo Möller
for range = 11000000... or range = 100000...)
2001-02-08Change comments. (The expected number of iterations in BN_rand_rangeBodo Möller
never exceeds 1.333...).
2001-02-08oops -- remove observation codeBodo Möller
2001-02-08Integrate my implementation of a countermeasure againstBodo Möller
Bleichenbacher's DSA attack. With this implementation, the expected number of iterations never exceeds 2. New semantics for BN_rand_range(): BN_rand_range(r, min, range) now generates r such that min <= r < min+range. (Previously, BN_rand_range(r, min, max) generated r such that min <= r < max. It is more convenient to have the range; also the previous prototype was misleading because max was larger than the actual maximum.)
2001-02-07Bleichenbacher's DSA attackUlf Möller
2000-12-02New function BN_bntest_rand() to detect more BN library bugs.Ulf Möller
The bn_cmp_part_words bug was only caught in the BN_mod_mul() test, not in the BN_mul() test, so apparently the choice of parameters in some cases is bad.
2000-07-02Return bignum '0' when BN_rand is asked for a 0 bit random number.Bodo Möller
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
2000-01-27A couple of things were reversed for BN_pseudo_rand ...Bodo Möller
2000-01-27Document DSA and SHA.Ulf Möller
New function BN_pseudo_rand(). Use BN_prime_checks_size(BN_num_bits(w)) rounds of Miller-Rabin when generating DSA primes (why not use BN_is_prime()?)
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
returns int (1 = ok, 0 = not seeded). New function RAND_add() is the same as RAND_seed() but takes an estimate of the entropy as an additional argument.
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
Submitted by: Reviewed by: PR:
1999-04-19Change functions to ANSI C.Ulf Möller
1999-02-09More exactitude with function arguments.Ben Laurie
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall