summaryrefslogtreecommitdiffstats
path: root/crypto/rsa
AgeCommit message (Expand)Author
2019-12-22Remove asn1 module dependency from RSASSA-PKCS1-v1_5 implementation.Shane Lontis
2019-12-11Fix some typosVeres Lajos
2019-12-05Teach the RSA implementation about TLS RSA Key TransportMatt Caswell
2019-11-29PROV SERIALIZER: add support for writing RSA keysRichard Levitte
2019-11-14Move RSA Asym cipher code to the default providerMatt Caswell
2019-11-14Increase OSSL_PARAM_BLD_MAX for multi-prime RSAMatt Caswell
2019-11-09RSA generation: Use more bits of 1/sqrt(2)Kurt Roeckx
2019-11-07Update source files for pre-3.0 deprecationRichard Levitte
2019-10-17New RSA keymgmt implementation to handle import / export of RSA keysRichard Levitte
2019-10-17Added internal functions for easy getting and setting all RSA parameters.Richard Levitte
2019-10-14Add BN_check_prime()Kurt Roeckx
2019-10-03rsa: replace magic number '11' by RSA_PKCS1_PADDING_SIZEDr. Matthias St. Pierre
2019-09-28Fix header file include guard namesDr. Matthias St. Pierre
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre
2019-09-25s390x assembly pack: accelerate X25519, X448, Ed25519 and Ed448Patrick Steuer
2019-09-12util/mkerr.pl: make it not depend on the function codeRichard Levitte
2019-09-11Coverity 1453629 and 1453638: Error handling issues (NEGATIVE_RETURNS)Pauli
2019-09-06[crypto/rsa] Set the constant-time flag in multi-prime RSA tooCesar Pereida Garcia
2019-09-06[crypto/asn1] Fix multiple SCA vulnerabilities during RSA key validation.Cesar Pereida Garcia
2019-08-09Ensure RSA PSS correctly returns the right default digestMatt Caswell
2019-07-31make RSA and DSA operations throw MISSING_PRIVATE_KEY if needed, adapt ECDSADavid von Oheimb
2019-07-16Regenerate mkerr filesRich Salz
2019-07-02Fix TyposAntoine Cœur
2019-05-21Change default RSA, DSA and DH size to 2048 bitKurt Roeckx
2019-04-30FIPS: Fix compiler errors in rsa_chk.c when building with `-DFIPS_MODE`Dr. Matthias St. Pierre
2019-04-26Copy RSA-PSS saltlen in EVP_PKEY_CTX_dup.David Benjamin
2019-04-17SP 800-56B steps enumerated.Pauli
2019-04-10Avoid creating invalid rsa pss paramsBernd Edlinger
2019-03-29Fixed unmatched BN_CTX_start/end if an invalid exponent is used.Shane Lontis
2019-03-22Modify the RSA_private_decrypt functions to check the padding inBernd Edlinger
2019-03-22Make err_clear_constant_time really constant timeBernd Edlinger
2019-03-19Added NULL check to BN_clear() & BN_CTX_end()Shane Lontis
2019-03-18remove needless empty lines when printing certificatesDavid von Oheimb
2019-03-12added generated filesShane Lontis
2019-03-12FIPS 186-4 RSA Generation & ValidationShane Lontis
2019-03-07Do the error handling in pkey_rsa_decrypt in constant timeBernd Edlinger
2019-03-07Fix memory overrun in rsa padding check functionsBernd Edlinger
2019-03-06constify *_dup() and *i2d_*() and related functions as far as possible, intro...David von Oheimb
2019-02-11Fix comment typoPauli
2018-12-31Fix cert with rsa instead of rsaEncryption as public key algorithmBernd Edlinger
2018-12-13add missing check for BN_mod_inverseMansour Ahmadi
2018-12-13fix inconsistent flen check in rsa_pk1 and rsa_oaepMansour Ahmadi
2018-12-06Following the license change, modify the boilerplates in crypto/rsa/Richard Levitte
2018-12-06Refactor the computation of API version limitsRichard Levitte
2018-11-30rsa/rsa_ssl.c: make RSA_padding_check_SSLv23 constant-time.Andy Polyakov
2018-11-30rsa/rsa_oaep.c: remove memcpy calls from RSA_padding_check_PKCS1_OAEP.Andy Polyakov
2018-11-30rsa/rsa_pk1.c: remove memcpy calls from RSA_padding_check_PKCS1_type_2.Andy Polyakov
2018-11-30rsa/rsa_ossl.c: make RSAerr call in rsa_ossl_private_decrypt unconditional.Andy Polyakov
2018-11-21rsa/rsa_ossl.c: cache MONT_CTX for public modulus earlier.Andy Polyakov