summaryrefslogtreecommitdiffstats
path: root/crypto/ec/ec_curve.c
AgeCommit message (Expand)Author
2020-06-19Add more complete support for libctx/propq in the EC codeMatt Caswell
2020-06-02Move EC_METHOD to internal-onlyBilly Brumley
2020-04-28Rename FIPS_MODE to FIPS_MODULERichard Levitte
2020-04-23Update copyright yearMatt Caswell
2020-03-25EC: Refactor ec_curve_name2nid() to accept NIST curve namesRichard Levitte
2020-03-12Add ECDH to fips providerShane Lontis
2020-02-04Deprecate the ECDSA and EV_KEY_METHOD functions.Pauli
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-09-25s390x assembly pack: accelerate X25519, X448, Ed25519 and Ed448Patrick Steuer
2019-08-15s390x assembly pack: accelerate scalar multiplicationPatrick Steuer
2019-08-06Make the EC code available from inside the FIPS providerMatt Caswell
2019-06-25EC only uses approved curves in FIPS mode.Shane Lontis
2019-06-21Remove OPENSSL_memcmp.Pauli
2019-04-11doc fixupsShane Lontis
2019-04-11added code to validate EC named curve parametersShane Lontis
2018-12-06Following the license change, modify the boilerplates in crypto/ec/Richard Levitte
2018-07-31Use the new non-curve type specific EC functions internallyMatt Caswell
2018-05-24Improve compatibility of point and curve checksMatt Caswell
2018-03-20Update copyright yearMatt Caswell
2018-03-19Fix no-sm3/no-sm2 (with strict-warnings)Todd Short
2018-03-19Fix no-sm3 (and no-sm2)Todd Short
2018-03-19Add SM2 signature and ECIES schemesJack Lloyd
2017-10-13Remove email addresses from source code.Rich Salz
2017-08-30e_os.h removal from other headers and source files.Pauli
2017-06-20Modify Sun copyright to follow OpenSSL styleRich Salz
2016-08-13Remove old EC based X25519 code.Dr. Stephen Henson
2016-05-17Copyright consolidation 05/10Rich Salz
2016-02-28Add X25519 curve to listDr. Stephen Henson
2016-02-28Extended EC_METHOD customisation support.Dr. Stephen Henson
2016-02-05GH601: Various spelling fixes.FdaSilvaYY
2016-01-26Remove /* foo.c */ commentsRich Salz
2015-05-11Use p==NULL not !p (in if statements, mainly)Rich Salz
2015-05-06Use "==0" instead of "!strcmp" etcRich Salz
2015-05-03Add OSSL_NELEM macro.Dr. Stephen Henson
2015-04-30free NULL cleanup 7Rich Salz
2015-03-25free NULL cleanup.Rich Salz
2015-02-02Dead code cleanup: crypto/ec,ecdh,ecdsaRich Salz
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22Fix source where indent will not be able to copeMatt Caswell
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson
2014-12-08Remove fips_constseg references.Dr. Stephen Henson
2014-09-12Add ECP_NISTZ256 by Shay Gueron, Intel Corp.Andy Polyakov
2012-04-22PR: 2239Dr. Stephen Henson
2012-02-21Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convertDr. Stephen Henson
2011-10-19Fix warnings.Bodo Möller
2011-10-18Improve optional 64-bit NIST-P224 implementation, and add NIST-P256 andBodo Möller
2011-09-14Allow for dynamic base in Win64 FIPS module.Andy Polyakov
2011-02-14Reorganise ECC code for inclusion in FIPS module.Dr. Stephen Henson
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson
2010-08-26New 64-bit optimized implementation EC_GFp_nistp224_method().Bodo Möller