summaryrefslogtreecommitdiffstats
path: root/crypto/ec
AgeCommit message (Expand)Author
2021-07-15Split bignum code out of the sparcv9cap.cTomas Mraz
2021-07-07CRYPTO: Remove the check for built-in methods in the export_to functionRichard Levitte
2021-07-06fips module header inclusion fine-tunningTomas Mraz
2021-06-25ppccap.c: Split out algorithm-specific functionsTomas Mraz
2021-06-22ec: Only build ecp_nistp521-ppc64.s if enable-ec_nistp_64_gcc_128Martin Schwenke
2021-06-22ec: Add alignment pseudo-op at beginning of functionMartin Schwenke
2021-06-22ec: Drop uses of .cfi_startproc/.cfi_endproc pseudo-opsMartin Schwenke
2021-06-22ec: Fail build on big-endian with enable-ec_nistp_64_gcc_128Martin Schwenke
2021-06-17Update copyright yearMatt Caswell
2021-06-14Add a generic SubjectPublicKeyInfo decoderMatt Caswell
2021-06-02ec: remove TODOsPauli
2021-06-01Rename all getters to use get/get0 in nameTomas Mraz
2021-06-01crypto: updates to pass size_t to RAND_bytes_ex()Pauli
2021-05-29add zero strenght arguments to BN and RAND RNG callsPauli
2021-05-29ec: Add PPC64 vector assembly version of p521 field operationsAmitay Isaacs
2021-05-29ec: Add run time code selection for p521 field operationsMartin Schwenke
2021-05-29ec: Rename reference p521 field operations and use them via macrosMartin Schwenke
2021-05-28Rework and make DEBUG macros consistent.Rich Salz
2021-05-27Use <> for #include openssl/xxxRich Salz
2021-05-26err: rename err_load_xxx_strings_int functionsPauli
2021-05-24Fix warning in gf_serializeJuergen Christ
2021-05-20Modify EVP_PKEY_ASN1_METHOD's export_to function to take an importerRichard Levitte
2021-05-13Replace some of the ERR_clear_error() calls with mark callsTomas Mraz
2021-05-13Implement pem_read_key directly through OSSL_DECODERTomas Mraz
2021-05-11Add convenience functions and macros for asymmetric key generationDr. David von Oheimb
2021-05-09Avoid division by zero in hybrid point encodingTheo Buehler
2021-05-08Remove unused code from the fips moduleShane Lontis
2021-05-07Fixes #14662. Return all EC parameters even for named curvesJon Spillett
2021-05-07Drop libimplementations.aRichard Levitte
2021-04-22Fix potential NULL dereference in ossl_ec_key_dup()Tomas Mraz
2021-04-22Fix build failure with MSVCTomas Mraz
2021-04-22Avoid the need for Configure time 128-bit int detectionMatt Caswell
2021-04-19Detect low-level engine and app method based keysTomas Mraz
2021-04-15Do not allow creating empty RSA keys by duplicationTomas Mraz
2021-04-15Add selection support to the provider keymgmt_dup functionTomas Mraz
2021-04-15Implement provider-side keymgmt_dup functionTomas Mraz
2021-04-12Replace OSSL_PARAM_BLD_free_params() with OSSL_PARAM_free().Shane Lontis
2021-04-08Update copyright yearMatt Caswell
2021-04-08curve448: Integrate 64-bit reference implementationAmitay Isaacs
2021-04-08curve448: Use constant time zero check functionAmitay Isaacs
2021-04-08curve448: Remove the unrolled loop versionAmitay Isaacs
2021-04-08curve448: Use NLIMBS where appropriate to simplify the codeAmitay Isaacs
2021-04-08curve448: Modernise reference 64-bit codeAmitay Isaacs
2021-04-08curve448: Rename arch_ref64 to arch_64Amitay Isaacs
2021-04-08Partially Revert "Remove curve448 architecture specific files"Amitay Isaacs
2021-04-08curve448: Use relative includes to avoid explicit dependenciesAmitay Isaacs
2021-04-08Use numbers definition of int128_t and uint128_tAmitay Isaacs
2021-03-28Implement EVP_PKEY_dup() functionTomas Mraz
2021-03-24Fix compilation under -WerrorJuergen Christ
2021-03-22Fix usages of const EVP_MD.Shane Lontis