summaryrefslogtreecommitdiffstats
path: root/crypto/ecdsa
AgeCommit message (Expand)Author
2015-09-15RT4044: Remove .cvsignore files.Rich Salz
2015-09-12Constify ECDSA_METHOD_new.Dr. Stephen Henson
2015-05-23Fix the update target and remove duplicate file updatesRichard Levitte
2015-03-25Fix RAND_(pseudo_)?_bytes returnsMatt Caswell
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22mark all block comments that need format preserving so thatTim Hudson
2015-01-13Fix warning where BIO_FLAGS_UPLINK was being redefined.Matt Caswell
2015-01-05Fix various certificate fingerprint issues.Dr. Stephen Henson
2014-09-22Reserve option to use BN_mod_exp_mont_consttime in ECDSA.Andy Polyakov
2014-07-02Accessor functions for app_data in ECDSA_METHODDr. Stephen Henson
2013-09-18Add functions to set ECDSA_METHOD structure.Dr. Stephen Henson
2012-10-05Fix EC_KEY initialization race.Bodo Möller
2011-12-09Fix warning.Ben Laurie
2011-12-02Fix ecdsatest.c.Bodo Möller
2011-09-01make timing attack protection unconditionalDr. Stephen Henson
2011-06-20Don't set default public key methods in FIPS mode so applicationsDr. Stephen Henson
2011-06-08Check fips method flags for ECDH, ECDSA.Dr. Stephen Henson
2011-06-06Redirection of ECDSA, ECDH operations to FIPS module.Dr. Stephen Henson
2011-06-06Backport from HEAD:Dr. Stephen Henson
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson
2011-04-06check buffer is larger enough before overwritingDr. Stephen Henson
2010-06-15Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2009-12-01PR: 1432Dr. Stephen Henson
2009-10-18make updateDr. Stephen Henson
2009-09-09Seed PRNG with DSA and ECDSA digests for additional protection againstDr. Stephen Henson
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
2008-11-01More size_tification.Ben Laurie
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe
2008-06-04More type-checking.Ben Laurie
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe
2007-11-19Should reject signatures that we can't properly verifyBodo Möller
2007-11-16The hash length check wasn't strict enough,Bodo Möller
2007-08-12Fix warnings.Dr. Stephen Henson
2007-01-21Constify version strings and some structures.Dr. Stephen Henson
2006-11-21Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson
2006-10-04return an error if the supplied precomputed values lead to an invalid signatureNils Larsch
2006-02-13fix typo: pass pre-computed parameters to the underlying signature function; ...Nils Larsch
2006-01-29add additional checks + cleanupNils Larsch
2005-12-18Missing CFLAG in couple of depend: targets.Andy Polyakov
2005-09-19cleanup doxygen commentsNils Larsch
2005-07-17fix typoNils Larsch
2005-07-16makeNils Larsch
2005-06-23Wrap the inclusion of openssl/engine.h with a protective check forRichard Levitte
2005-05-20fix typo, add prototypeNils Larsch
2005-05-16Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov
2005-05-16ecc api cleanup; summary:Nils Larsch
2005-05-15Fool-proofing MakefilesAndy Polyakov
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch
2005-05-09Update util/ck_errf.pl script, and have it run automaticallyBodo Möller