summaryrefslogtreecommitdiffstats
path: root/crypto/ec/ecp_nist.c
AgeCommit message (Collapse)Author
2017-06-20Modify Sun copyright to follow OpenSSL styleRich Salz
Approved by Oracle. Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/3585)
2016-05-17Copyright consolidation 06/10Rich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-01Add default operations to EC_METHODDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-02-28Add group_order_bits to EC_METHOD.Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-01-26Remove /* foo.c */ commentsRich Salz
This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-04-30free NULL cleanup 7Rich Salz
This gets BN_.*free: BN_BLINDING_free BN_CTX_free BN_FLG_FREE BN_GENCB_free BN_MONT_CTX_free BN_RECP_CTX_free BN_clear_free BN_free BUF_MEM_free Also fix a call to DSA_SIG_free to ccgost engine and remove some #ifdef'd dead code in engines/e_ubsec. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-08Implement internally opaque bn access from ecMatt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-08-20PR2490: Remove unused local variable bn ecp_nist.cLaszlo Papp
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2011-02-14Reorganise ECC code for inclusion in FIPS module.Dr. Stephen Henson
Move compression, point2oct and oct2point functions into separate files. Add a flags field to EC_METHOD. Add a flag EC_FLAGS_DEFAULT_OCT to use the default compession and oct functions (all existing methods do this). This removes dependencies from EC_METHOD while keeping original functionality.
2008-04-24Add 64-bit support to BN_nist_mod_244 and engage BN_nist_mod_* on 64-bitAndy Polyakov
platforms.
2005-06-28remove OPENSSL_NO_ASM dependencyNils Larsch
2005-05-03rewrite of bn_nist.c, disable support for some curves on 64 bit platformsNils Larsch
for now (it was broken anyway)
2005-04-26Fix various incorrect error function codes.Bodo Möller
("perl util/ck_errf.pl */*.c */*/*.c" still reports many more.)
2005-04-11include limits.h for UINT_MAX etc.Nils Larsch
2003-02-08fix EC_GROUP_copy for EC_GFp_nist_method()Bodo Möller
Submitted by: Nils Larsch
2003-02-06implement fast point multiplication with precomputationBodo Möller
Submitted by: Nils Larsch Reviewed by: Bodo Moeller
2003-01-28simplifyBodo Möller
Submitted by: Nils Larsch
2002-11-18remove redundant functionsBodo Möller
2002-11-18use consistent order of function definitionsBodo Möller
2002-11-15this method does not need field_data1Bodo Möller
2002-11-04implement and use new macros BN_get_sign(), BN_set_sign()Bodo Möller
Submitted by: Nils Larsch
2002-10-29The #else part of the conditionals have two statements, so they needRichard Levitte
to be surrounded with braces, or the surrounding if..else will fail miserably in case the #else part is compiled.
2002-10-28clean up new code for NIST primesBodo Möller
create new lock CRYPTO_LOCK_BN to avoid race condition
2002-10-28fast reduction for NIST curvesBodo Möller
Submitted by: Nils Larsch
2002-08-02Rename implementations of method functions so that they matchBodo Möller
the new method names where _GF... suffixes have been removed. Revert changes to ..._{get/set}_Jprojective_coordinates_...: The current implementation for ECC over binary fields does not use projective coordinates, and if it did, it would not use Jacobian projective coordinates; so it's OK to use the ..._GFp prefix for all this. Add author attributions to some files so that it doesn't look as if Sun wrote all of this :-)
2002-08-02add support for elliptic curves over binary fieldsBodo Möller
Submitted by: Duglas Stebila <douglas.stebila@sun.com>, Sheueling Chang <sheueling.chang@sun.com> (CHANGES entries by Bodo Moeller)
2002-03-20New function EC_GROUP_check_discriminant().Bodo Möller
Restructure implementation of EC_GROUP_check(). Submitted by: Nils Larsch
2002-03-18Fix bugs and typos.Bodo Möller
Add some WTLS curves. New function EC_GROUP_check() (this will probably be implemented differently soon). Submitted by: Nils Larsch Reviewed by: Bodo Moeller
2001-03-10More EC stuff, including EC_POINTs_mul() for simultaneous scalarBodo Möller
multiplication of an arbitrary number of points.
2001-03-10In crypto/ec #if 0 out structures which reference (currently)Dr. Stephen Henson
non existent functions because this breaks shared libraries.
2001-03-08Implement EC_GFp_mont_method.Bodo Möller
2001-03-08More method functions for elliptic curves,Bodo Möller
and an ectest.c that actually tests something.
2001-03-08More 'TODO' items.Bodo Möller
2001-03-08More method functions for EC_GFp_simple_method.Bodo Möller
2001-03-07Some actual method functions (not enough yet to use the EC library, though),Bodo Möller
including EC arithmetics derived from Lenka Fibikova's code (with some additional optimizations).
2001-03-07..._init functions are method-specific tooBodo Möller
(they can't do much useful, but they will have to set pointers to NULL)
2001-03-07Optimized EC_METHODs need specific 'set_curve' and 'free' functions.Bodo Möller
2001-03-07The next bunch of vaporware.Bodo Möller
2001-03-07Implement dispatcher for EC_GROUP and EC_POINT method functions.Bodo Möller
Initial EC_GROUP_new_curve_GFp implementation.
2001-03-05Add yet another (still empty) source code file that I forgot.Bodo Möller