summaryrefslogtreecommitdiffstats
path: root/crypto/ecdsa/ecdsa.h
AgeCommit message (Collapse)Author
2011-06-08Check fips method flags for ECDH, ECDSA.Dr. Stephen Henson
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
knock-on work than expected - they've been extracted into a patch series that can be completed elsewhere, or in a different branch, before merging back to HEAD.
2008-11-01More size_tification.Ben Laurie
2006-10-04return an error if the supplied precomputed values lead to an invalid signatureNils Larsch
2005-09-19cleanup doxygen commentsNils Larsch
2005-05-16ecc api cleanup; summary:Nils Larsch
- hide the EC_KEY structure definition in ec_lcl.c + add some functions to use/access the EC_KEY fields - change the way how method specific data (ecdsa/ecdh) is attached to a EC_KEY - add ECDSA_sign_ex and ECDSA_do_sign_ex functions with additional parameters for pre-computed values - rebuild libeay.num from 0.9.7
2005-04-29hide the definition of ECDSA_METHOD and ECDSA_DATA (and mutatis mutandisNils Larsch
for ecdh)
2005-04-26Fix various incorrect error function codes.Bodo Möller
("perl util/ck_errf.pl */*.c */*/*.c" still reports many more.)
2005-04-22more constNils Larsch
2004-05-17Deprecate the recursive includes of bn.h from various API headers (asn1.h,Geoff Thorpe
dh.h, dsa.h, ec.h, ecdh.h, ecdsa.h, rsa.h), as the opaque bignum types are already declared in ossl_typ.h. Add explicit includes for bn.h in those C files that need access to structure internals or API functions+macros.
2004-04-19Reduce header interdependencies, initially in engine.h (the rest of theGeoff Thorpe
changes are the fallout). As this could break source code that doesn't directly include headers for interfaces it uses, changes to recursive includes are covered by the OPENSSL_NO_DEPRECATED symbol. It's better to define this when building and using openssl, and then adapt code where necessary - this is how to stay current. However the mechanism exists for the lethargic.
2004-02-22A cleanup of the ecs_ossl.c code and some (doxygen) comments for ecdsa.hGeoff Thorpe
Submitted by: Nils Larsch Reviewed by: Geoff Thorpe
2003-03-20Make sure we get the definition of OPENSSL_NO_ECDSA.Richard Levitte
2002-08-07use a generic EC_KEY structure (EC keys are not ECDSA specific)Bodo Möller
Submitted by: Nils Larsch
2002-07-26Use SEC1 format for EC private keys.Bodo Möller
This is not ECDSA specific, so it's now PEM_STRING_ECPRIVATEKEY etc. Submitted by: Nils Larsch <nlarsch@compuserve.de>
2002-06-10move ECC ASN1 that is not specific to ECDSA into crypto/ec/,Bodo Möller
and make some appropriate changes to the EC library. Submitted by: Nils Larsch
2002-04-20No point constifying an int.Richard Levitte
Notified by Bernd Matthes <bernd.matthes@gemplus.com>
2002-04-09fix ECDSA handlingBodo Möller
Submitted by: Nils Larsch
2002-03-25fix warningsBodo Möller
Submitted by: Nils Larsch
2002-03-07Add more curves.Bodo Möller
Submitted by: Nils Larsch Remove unnecessary 'const'.
2002-02-13ECDSA supportBodo Möller
Submitted by: Nils Larsch <nla@trustcenter.de>