summaryrefslogtreecommitdiffstats
path: root/crypto/ecdsa
AgeCommit message (Expand)Author
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson
2014-12-08remove FIPS module code from crypto/ecdsaDr. Stephen Henson
2014-12-08Remove OPENSSL_FIPSCANISTER code.Dr. Stephen Henson
2014-12-08Remove fipscanister build functionality from makefiles.Dr. Stephen Henson
2014-11-28Remove all .cvsignore filesRich Salz
2014-09-12Reserve option to use BN_mod_exp_mont_consttime in ECDSA.Andy Polyakov
2014-08-18RT2492: Remove extra NULL check.Laszlo Papp
2014-07-01Accessor functions for app_data in ECDSA_METHODDr. Stephen Henson
2014-02-19make dependDr. Stephen Henson
2013-09-18Add functions to set ECDSA_METHOD structure.Dr. Stephen Henson
2013-07-19Make ecdsatest work with nonces.Dr. Stephen Henson
2013-07-17Avoid need to change function code.Dr. Stephen Henson
2013-07-15Make `safe' (EC)DSA nonces the default.Adam Langley
2013-06-13Add secure DSA nonce flag.Adam Langley
2012-10-05Fix EC_KEY initialization race.Bodo Möller
2012-01-10fix warning (revert original patch)Dr. Stephen Henson
2011-12-07Initial experimental support for X9.42 DH parameter format to handleDr. Stephen Henson
2011-12-02Fix ecdsatest.c.Bodo Möller
2011-11-14Fix some warnings caused by __owur. Temporarily (I hope) remove the moreBen Laurie
2011-11-05Add single call public key sign and verify functions.Dr. Stephen Henson
2011-10-22Check for selftest failure in various places.Dr. Stephen Henson
2011-09-05make updateBodo Möller
2011-09-01make timing attack protection unconditionalDr. Stephen Henson
2011-06-08Set flags in ECDH and ECDSA methods for FIPS.Dr. Stephen Henson
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson
2011-04-23Add PRNG security strength checking.Dr. Stephen Henson
2011-04-06Only use fake rand once per operation. This stops the ECDr. Stephen Henson
2011-04-06check buffer is larger enough before overwritingDr. Stephen Henson
2011-03-24make updateRichard Levitte
2011-03-12Add SRP support.Ben Laurie
2011-02-21Update dependencies.Dr. Stephen Henson
2011-02-14Add ECDSA functionality to fips module. Initial very incomplete versionDr. Stephen Henson
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson
2011-01-26Change AR to ARX to allow exclusion of fips object modulesDr. Stephen Henson
2010-06-12Fix warnings.Ben Laurie
2009-12-01PR: 1432Dr. Stephen Henson
2009-10-18make updateDr. Stephen Henson
2009-09-09Seed PRNG with DSA and ECDSA digests for additional protection againstDr. Stephen Henson
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
2008-11-01More size_tification.Ben Laurie
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe
2008-06-04More type-checking.Ben Laurie
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe
2007-11-19Should reject signatures that we can't properly verifyBodo Möller
2007-11-16The hash length check wasn't strict enough,Bodo Möller
2007-08-12Fix warnings.Dr. Stephen Henson
2007-01-21Constify version strings and some structures.Dr. Stephen Henson
2006-11-21Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson
2006-10-04return an error if the supplied precomputed values lead to an invalid signatureNils Larsch