summaryrefslogtreecommitdiffstats
path: root/crypto/ec/curve25519.c
AgeCommit message (Expand)Author
2021-04-08Update copyright yearMatt Caswell
2021-04-08Use numbers definition of int128_t and uint128_tAmitay Isaacs
2021-03-18Add ossl_ ecx symbolsShane Lontis
2020-10-15Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre
2020-09-23Fix ecx so that is uses a settable propertyqueryShane Lontis
2020-04-23Update copyright yearMatt Caswell
2020-04-17ecx: add key generation support.Pauli
2020-04-09Enable Ed25519 signing/verifying to use the libctxMatt Caswell
2020-02-11Implement a stricter ECX_KEY typeMatt Caswell
2020-02-04Deprecate the ECDSA and EV_KEY_METHOD functions.Pauli
2020-01-19Deprecate the low level SHA functions.Pauli
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-04-11Fixed linux_x86_icc compiler errors in EC code related to __uint128_t/__int128_tShane Lontis
2018-12-06curve25519.c: improve formula alignmentDr. Matthias St. Pierre
2018-12-06curve25519.c: reformat code to follow coding guidelinesDr. Matthias St. Pierre
2018-12-06Following the license change, modify the boilerplates in crypto/ec/Richard Levitte
2018-12-03Disallow Ed25519 signature maleabilityMatt Caswell
2018-07-15ec/curve25519.c: reorganize for better accessibility.Andy Polyakov
2018-06-21Add -Wstrict-prototypes option to --strict-warningsBernd Edlinger
2018-03-13ec/curve25519.c: resolve regression with Android NDK's arm64 gcc.Andy Polyakov
2018-02-24{ec/curve25519,poly1305/poly1305}.c: relax pedantic constraint.Andy Polyakov
2018-02-21ec/curve25519.c: facilitate assembly implementations.Andy Polyakov
2018-02-21crypto/ec/curve25519.c: remove redundant fe[51]_cswap.Andy Polyakov
2018-01-19Copyright update of more files that have changed this yearRichard Levitte
2018-01-07ec/curve25519.c: avoid 2^51 radix on SPARC.Andy Polyakov
2017-12-28ec/curve25519.c: "double" ecdhx25519 performance on 64-bit platforms.Andy Polyakov
2017-11-13Resolve warnings in VC-WIN32 build, which allows to add /WX.Andy Polyakov
2017-08-25Clear secret stack values after use in the ED25519-functionsBernd Edlinger
2017-08-25Clear secret stack values after use in curve25519.cBernd Edlinger
2017-06-02Left shift of a negative number is undefined behaviourMatt Caswell
2017-05-30Clear sensitive data in ED25519_signDr. Stephen Henson
2017-05-30Make Ed25519 consistent with X25519Dr. Stephen Henson
2017-05-30Add Ed25519 algorithm.Dr. Stephen Henson
2016-05-17Copyright consolidation 05/10Rich Salz
2016-05-05Document inversion ladder in curve25519Emilia Kasper
2016-03-04Curve25519: fix const-initializationEmilia Kasper
2016-03-04Curve25519: avoid undefined behaviourEmilia Kasper
2016-03-03Clean up curve25519 buildEmilia Kasper
2016-03-02curve25519: add missing const-qualifierEmilia Kasper
2016-03-02Make k25519Precomp constKurt Roeckx
2016-02-29remove unused variablesDr. Stephen Henson
2016-02-28Remove unused code.Dr. Stephen Henson
2016-02-28Change BORINGSSL defines to OPENSSLDr. Stephen Henson
2016-02-28Initial adaptations for Curve25519 code.Dr. Stephen Henson
2016-02-28Place under OpenSSL license.Emilia Kasper
2016-02-28Add X25519 code from BoringSSL.Dr. Stephen Henson