summaryrefslogtreecommitdiffstats
path: root/crypto/ec/curve25519.c
AgeCommit message (Expand)Author
2018-01-19Copyright update of more files that have changed this yearRichard Levitte
2018-01-07ec/curve25519.c: avoid 2^51 radix on SPARC.Andy Polyakov
2017-12-28ec/curve25519.c: "double" ecdhx25519 performance on 64-bit platforms.Andy Polyakov
2017-11-13Resolve warnings in VC-WIN32 build, which allows to add /WX.Andy Polyakov
2017-08-25Clear secret stack values after use in the ED25519-functionsBernd Edlinger
2017-08-25Clear secret stack values after use in curve25519.cBernd Edlinger
2017-06-02Left shift of a negative number is undefined behaviourMatt Caswell
2017-05-30Clear sensitive data in ED25519_signDr. Stephen Henson
2017-05-30Make Ed25519 consistent with X25519Dr. Stephen Henson
2017-05-30Add Ed25519 algorithm.Dr. Stephen Henson
2016-05-17Copyright consolidation 05/10Rich Salz
2016-05-05Document inversion ladder in curve25519Emilia Kasper
2016-03-04Curve25519: fix const-initializationEmilia Kasper
2016-03-04Curve25519: avoid undefined behaviourEmilia Kasper
2016-03-03Clean up curve25519 buildEmilia Kasper
2016-03-02curve25519: add missing const-qualifierEmilia Kasper
2016-03-02Make k25519Precomp constKurt Roeckx
2016-02-29remove unused variablesDr. Stephen Henson
2016-02-28Remove unused code.Dr. Stephen Henson
2016-02-28Change BORINGSSL defines to OPENSSLDr. Stephen Henson
2016-02-28Initial adaptations for Curve25519 code.Dr. Stephen Henson
2016-02-28Place under OpenSSL license.Emilia Kasper
2016-02-28Add X25519 code from BoringSSL.Dr. Stephen Henson