summaryrefslogtreecommitdiffstats
path: root/crypto/ecdsa
AgeCommit message (Expand)Author
2012-10-05Fix EC_KEY initialization race.Bodo Möller
2012-01-10fix warning (revert original patch)Dr. Stephen Henson
2011-12-07Initial experimental support for X9.42 DH parameter format to handleDr. Stephen Henson
2011-12-02Fix ecdsatest.c.Bodo Möller
2011-11-14Fix some warnings caused by __owur. Temporarily (I hope) remove the moreBen Laurie
2011-11-05Add single call public key sign and verify functions.Dr. Stephen Henson
2011-10-22Check for selftest failure in various places.Dr. Stephen Henson
2011-09-05make updateBodo Möller
2011-09-01make timing attack protection unconditionalDr. Stephen Henson
2011-06-08Set flags in ECDH and ECDSA methods for FIPS.Dr. Stephen Henson
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson
2011-04-23Add PRNG security strength checking.Dr. Stephen Henson
2011-04-06Only use fake rand once per operation. This stops the ECDr. Stephen Henson
2011-04-06check buffer is larger enough before overwritingDr. Stephen Henson
2011-03-24make updateRichard Levitte
2011-03-12Add SRP support.Ben Laurie
2011-02-21Update dependencies.Dr. Stephen Henson
2011-02-14Add ECDSA functionality to fips module. Initial very incomplete versionDr. Stephen Henson
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson
2011-01-26Change AR to ARX to allow exclusion of fips object modulesDr. Stephen Henson
2010-06-12Fix warnings.Ben Laurie
2009-12-01PR: 1432Dr. Stephen Henson
2009-10-18make updateDr. Stephen Henson
2009-09-09Seed PRNG with DSA and ECDSA digests for additional protection againstDr. Stephen Henson
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
2008-11-01More size_tification.Ben Laurie
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe
2008-06-04More type-checking.Ben Laurie
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe
2007-11-19Should reject signatures that we can't properly verifyBodo Möller
2007-11-16The hash length check wasn't strict enough,Bodo Möller
2007-08-12Fix warnings.Dr. Stephen Henson
2007-01-21Constify version strings and some structures.Dr. Stephen Henson
2006-11-21Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson
2006-10-04return an error if the supplied precomputed values lead to an invalid signatureNils Larsch
2006-02-13fix typo: pass pre-computed parameters to the underlying signature function; ...Nils Larsch
2006-01-29add additional checks + cleanupNils Larsch
2005-12-18Missing CFLAG in couple of depend: targets.Andy Polyakov
2005-09-19cleanup doxygen commentsNils Larsch
2005-07-17fix typoNils Larsch
2005-07-16makeNils Larsch
2005-06-23Wrap the inclusion of openssl/engine.h with a protective check forRichard Levitte
2005-05-20fix typo, add prototypeNils Larsch
2005-05-16Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov
2005-05-16ecc api cleanup; summary:Nils Larsch
2005-05-15Fool-proofing MakefilesAndy Polyakov
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch
2005-05-09Update util/ck_errf.pl script, and have it run automaticallyBodo Möller
2005-04-29hide the definition of ECDSA_METHOD and ECDSA_DATA (and mutatis mutandisNils Larsch