summaryrefslogtreecommitdiffstats
path: root/crypto/ec/ec.h
AgeCommit message (Expand)Author
2015-03-31Stop symlinking, move files to intended directoryRichard Levitte
2015-02-19Use named curve parameter encoding by default.Dr. Stephen Henson
2015-01-27OPENSSL_NO_xxx cleanup: many removalsRich Salz
2015-01-22Re-align some comments after running the reformat script.Matt Caswell
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-14Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz
2014-12-30mark all block comments that need format preserving so thatTim Hudson
2014-12-18Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell
2014-09-21crypto/ecp_nistz256.c: harmonize error codes.Andy Polyakov
2014-09-12Add ECP_NISTZ256 by Shay Gueron, Intel Corp.Andy Polyakov
2014-09-12Reserve option to use BN_mod_exp_mont_consttime in ECDSA.Andy Polyakov
2014-08-19RT2513: Fix typo's paramter-->parameterMartin Olsson
2014-08-13Further improve/fix ec_GFp_simple_points_make_affine (ecp_smpl.c) andBodo Moeller
2013-09-05misspellings fixes by https://github.com/vlajos/misspell_fixerVeres Lajos
2013-07-17Add support for ECDH KARI.Dr. Stephen Henson
2013-07-17Add support for X9.62 KDF.Dr. Stephen Henson
2013-07-15Make `safe' (EC)DSA nonces the default.Adam Langley
2013-06-13Add secure DSA nonce flag.Adam Langley
2012-10-05Fix EC_KEY initialization race.Bodo Möller
2012-09-11enhance EC method to support setting curve type when generating keys and add ...Dr. Stephen Henson
2012-02-21Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convertDr. Stephen Henson
2011-10-19Fix warnings.Bodo Möller
2011-10-18Improve optional 64-bit NIST-P224 implementation, and add NIST-P256 andBodo Möller
2011-06-17Give parameters names in prototypes.Dr. Stephen Henson
2011-04-23Add PRNG security strength checking.Dr. Stephen Henson
2011-03-25* Configure, crypto/ec/ec.h, crypto/ec/ecp_nistp224.c, util/mkdef.pl:Richard Levitte
2011-02-12Disable some functions in headers with no-ec2mDr. Stephen Henson
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson
2011-02-03For now disable EC_GFp_nistp224_method() for WIN32 so the WIN32 buildDr. Stephen Henson
2011-01-24New function EC_KEY_set_affine_coordinates() this performs all theDr. Stephen Henson
2010-08-26(formatting error)Bodo Möller
2010-08-26New 64-bit optimized implementation EC_GFp_nistp224_method().Bodo Möller
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
2008-11-01More size_tification.Ben Laurie
2007-05-22Fix crypto/ec/ec_mult.c to work properly with scalars of value 0Bodo Möller
2007-04-05Fix duplicate error number.Ben Laurie
2006-11-21Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson
2006-09-28Introduce limits to prevent malicious keys being able toBodo Möller
2006-07-17Fix various error codes to match functions.Dr. Stephen Henson
2006-05-12Someone made a mistake, and some function and reason codes gotRichard Levitte
2006-04-16Provisional support for EC pkey method, supporting ECDH and ECDSA.Dr. Stephen Henson
2006-03-28New utility pkeyparam. Enhance and bugfix algorithm specific parameterDr. Stephen Henson
2006-03-20Initial support for pluggable public key ASN1 support. Process most publicDr. Stephen Henson
2006-01-08Avoid contradictive error code assignments.Bodo Möller
2006-01-08Some error code cleanups (SSL lib. used SSL_R_... codes reserved for alerts)Bodo Möller
2005-09-19add some doxygen commentsNils Larsch
2005-09-03fix function name in errorNils Larsch
2005-05-16ecc api cleanup; summary:Nils Larsch
2005-05-11Fix more error codes.Bodo Möller
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch