summaryrefslogtreecommitdiffstats
path: root/crypto/rsa
AgeCommit message (Expand)Author
2020-03-28Param build: make structures opaque.Pauli
2020-03-28Param builder: make the OSSL_PARAM_BLD APIs public.Pauli
2020-03-25EVP: Implement support for key downgrading in backendsRichard Levitte
2020-03-23DH, DSA, EC_KEY: Fix exporters to allow domain parameter keysRichard Levitte
2020-03-19Use RAND_bytes_ex in crypto/rsaMatt Caswell
2020-03-15Add RSA sign to the fips providerShane Lontis
2020-03-14Fix RSA structureRichard Levitte
2020-03-12PROV: Add RSA functionality for key generationRichard Levitte
2020-03-09EVP: Check that key methods aren't foreign when exportingRichard Levitte
2020-03-07Change DH_get_nid() to set the value of q if it is not already setShane Lontis
2020-03-03Add pairwise consistency self tests to asym keygeneratorsShane Lontis
2020-02-22rsa_get0_all_params(): Allow zero CRT paramsRichard Levitte
2020-02-22PROV: add RSA signature implementationRichard Levitte
2020-02-20Deprecate the low level RSA functions.Pauli
2020-02-13Make the RSA ASYM_CIPHER implementation available inside the FIPS moduleMatt Caswell
2020-02-07Redesign the KEYMGMT libcrypto <-> provider interface - the basicsRichard Levitte
2020-02-06Params: change UTF8 construct calls to avoid explicit strlen(3) calls.Pauli
2020-02-05Stop accepting certificates signed using SHA1 at security level 1Kurt Roeckx
2020-01-29Add RSA key validation to default providerShane Lontis
2020-01-19libcrypto: Eliminate as much use of EVP_PKEY_size() as possibleRichard Levitte
2020-01-15CRYPTO: Remove support for ex_data fields when building the FIPS moduleRichard Levitte
2019-12-22Remove asn1 module dependency from RSASSA-PKCS1-v1_5 implementation.Shane Lontis
2019-12-11Fix some typosVeres Lajos
2019-12-05Teach the RSA implementation about TLS RSA Key TransportMatt Caswell
2019-11-29PROV SERIALIZER: add support for writing RSA keysRichard Levitte
2019-11-14Move RSA Asym cipher code to the default providerMatt Caswell
2019-11-14Increase OSSL_PARAM_BLD_MAX for multi-prime RSAMatt Caswell
2019-11-09RSA generation: Use more bits of 1/sqrt(2)Kurt Roeckx
2019-11-07Update source files for pre-3.0 deprecationRichard Levitte
2019-10-17New RSA keymgmt implementation to handle import / export of RSA keysRichard Levitte
2019-10-17Added internal functions for easy getting and setting all RSA parameters.Richard Levitte
2019-10-14Add BN_check_prime()Kurt Roeckx
2019-10-03rsa: replace magic number '11' by RSA_PKCS1_PADDING_SIZEDr. Matthias St. Pierre
2019-09-28Fix header file include guard namesDr. Matthias St. Pierre
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre
2019-09-25s390x assembly pack: accelerate X25519, X448, Ed25519 and Ed448Patrick Steuer
2019-09-12util/mkerr.pl: make it not depend on the function codeRichard Levitte
2019-09-11Coverity 1453629 and 1453638: Error handling issues (NEGATIVE_RETURNS)Pauli
2019-09-06[crypto/rsa] Set the constant-time flag in multi-prime RSA tooCesar Pereida Garcia
2019-09-06[crypto/asn1] Fix multiple SCA vulnerabilities during RSA key validation.Cesar Pereida Garcia
2019-08-09Ensure RSA PSS correctly returns the right default digestMatt Caswell
2019-07-31make RSA and DSA operations throw MISSING_PRIVATE_KEY if needed, adapt ECDSADavid von Oheimb
2019-07-16Regenerate mkerr filesRich Salz
2019-07-02Fix TyposAntoine Cœur
2019-05-21Change default RSA, DSA and DH size to 2048 bitKurt Roeckx
2019-04-30FIPS: Fix compiler errors in rsa_chk.c when building with `-DFIPS_MODE`Dr. Matthias St. Pierre
2019-04-26Copy RSA-PSS saltlen in EVP_PKEY_CTX_dup.David Benjamin
2019-04-17SP 800-56B steps enumerated.Pauli
2019-04-10Avoid creating invalid rsa pss paramsBernd Edlinger