summaryrefslogtreecommitdiffstats
path: root/crypto/ec/curve25519.c
AgeCommit message (Collapse)Author
2017-08-25Clear secret stack values after use in curve25519.cBernd Edlinger
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4242) (cherry picked from commit 78f1e4d0b063e17c9700f2aceecaca03bfa434f3)
2016-05-17Copyright consolidation 05/10Rich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-05-05Document inversion ladder in curve25519Emilia Kasper
This demystifies two for-loops that do nothing. They were used to write the ladder in a unified way. Now that the ladder is otherwise commented, remove the dead loops. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-04Curve25519: fix const-initializationEmilia Kasper
Clang is permissive of this, but gcc fails. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-04Curve25519: avoid undefined behaviourEmilia Kasper
Appease the sanitizer: avoid left shifts of negative values. This could've been done entirely with casts to uint and back, but using masks seemed slightly more readable. There are also implementation-defined signed right shifts in this code. Those remain. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-03Clean up curve25519 buildEmilia Kasper
- Remove OPENSSL_X25519_X86_64 which never worked, because we don't have the assembly. - Also remove OPENSSL_SMALL (which should have been OPENSSL_SMALL_FOOTPRINT) which isn't a priority at the moment. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-02curve25519: add missing const-qualifierEmilia Kasper
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2016-03-02Make k25519Precomp constKurt Roeckx
Reviewed-by: Dr. Stephen Henson <steve@openssl.org> MR: #2184
2016-02-29remove unused variablesDr. Stephen Henson
Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-02-28Remove unused code.Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-02-28Change BORINGSSL defines to OPENSSLDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-02-28Initial adaptations for Curve25519 code.Dr. Stephen Henson
Fix "mixed declarations and code" warnings. Use OpenSSL headers. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-02-28Place under OpenSSL license.Emilia Kasper
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Stephen Henson <steve@openssl.org>
2016-02-28Add X25519 code from BoringSSL.Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>