summaryrefslogtreecommitdiff
path: root/crypto/ec
Commit message (Collapse)AuthorAgeFilesLines
* simplify EC_KEY_dupNils Larsch2005-05-171-34/+4
|
* Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov2005-05-161-2/+1
| | | | | [most importantly] put back dependencies accidentaly eliminated in check-in #13342.
* ecc api cleanup; summary:Nils Larsch2005-05-165-67/+198
| | | | | | | | | | - hide the EC_KEY structure definition in ec_lcl.c + add some functions to use/access the EC_KEY fields - change the way how method specific data (ecdsa/ecdh) is attached to a EC_KEY - add ECDSA_sign_ex and ECDSA_do_sign_ex functions with additional parameters for pre-computed values - rebuild libeay.num from 0.9.7
* Fool-proofing MakefilesAndy Polyakov2005-05-151-4/+1
|
* Fix more error codes.Bodo Möller2005-05-111-1/+1
| | | | | (Also improve util/ck_errf.pl script, and occasionally fix source code formatting.)
* give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch2005-05-105-9/+10
| | | | EC_GROUP_new_by_nid -> EC_GROUP_new_by_curve_name
* give EC_GROUP_*_nid functions a more meaningful nameNils Larsch2005-05-084-8/+8
| | | | | EC_GROUP_get_nid -> EC_GROUP_get_curve_name EC_GROUP_set_nid -> EC_GROUP_set_curve_name
* rewrite of bn_nist.c, disable support for some curves on 64 bit platformsNils Larsch2005-05-031-1/+1
| | | | for now (it was broken anyway)
* Fix various incorrect error function codes.Bodo Möller2005-04-268-20/+26
| | | | ("perl util/ck_errf.pl */*.c */*/*.c" still reports many more.)
* - use BN_set_negative and BN_is_negative instead of BN_set_signNils Larsch2005-04-225-15/+15
| | | | | | and BN_get_sign - implement BN_set_negative as a function - always use "#define BN_is_zero(a) ((a)->top == 0)"
* More overwritten stuff...Dr. Stephen Henson2005-04-121-0/+8
|
* Rebuild error codes.Dr. Stephen Henson2005-04-122-146/+146
|
* include limits.h for UINT_MAX etc.Nils Larsch2005-04-111-0/+2
|
* Add emacs cache files to .cvsignore.Richard Levitte2005-04-111-0/+2
|
* remove unused recp methodNils Larsch2005-04-044-168/+2
|
* Give everything prototypes (well, everything that's actually used).Ben Laurie2005-03-311-6/+3
|
* Blow away Makefile.ssl.Ben Laurie2005-03-301-4/+3
|
* Fix typoBodo Möller2005-03-091-1/+1
| | | | | | PR: 1017 Submitted by: ciresh@yahoo.com Reviewed by: Nils Larsch
* Don't use $(EXHEADER) directly in for loops, as most shells will breakRichard Levitte2004-11-021-1/+1
| | | | | | if $(EXHEADER) is empty. Notified by many, solution suggested by Carson Gaspar <carson@taltos.org>
* Using Horner's algorithm to evaluate the ec polynomialGeoff Thorpe2004-07-162-61/+41
| | | | | | (suggested by Adam Young <ayoung@cigital.com>) Submitted by: Nils Larsch
* Improve error handling if decompression of an ec point fails, and cleanupGeoff Thorpe2004-07-063-96/+114
| | | | | | | ec_curve.c (unify comments, etc). Submitted by: Nils Larsch Reviewed by: Bodo Moeller, Geoff Thorpe
* After the latest round of header-hacking, regenerate the dependencies inGeoff Thorpe2004-05-171-7/+6
| | | | | the Makefiles. NB: this commit is probably going to generate a huge posting and it is highly uninteresting to read.
* Deprecate the recursive includes of bn.h from various API headers (asn1.h,Geoff Thorpe2004-05-173-1/+5
| | | | | | dh.h, dsa.h, ec.h, ecdh.h, ecdsa.h, rsa.h), as the opaque bignum types are already declared in ossl_typ.h. Add explicit includes for bn.h in those C files that need access to structure internals or API functions+macros.
* Fix realloc usage in ec_curve.cGeoff Thorpe2004-05-041-7/+8
| | | | | Submitted by: Nils Larsch Reviewed by: Geoff Thorpe
* (oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe2004-04-191-0/+1
| | | | | tree. This further reduces header interdependencies, and makes some associated cleanups.
* Adds warnings about two curves and fixes the "seed" value for two otherGeoff Thorpe2004-03-251-7/+33
| | | | | | curves. Submitted by: Nils Larsch
* Make sure we use unsigned constants, or come compilers may complain.Richard Levitte2004-03-152-2/+2
|
* Convert openssl code not to assume the deprecated form of BN_zero().Geoff Thorpe2004-03-134-8/+10
| | | | | | | | | Remove certain redundant BN_zero() initialisations, because BN_CTX_get(), BN_init(), [etc] already initialise to zero. Correct error checking in bn_sqr.c, and be less wishy-wash about how/why the result's 'top' value is set (note also, 'max' is always > 0 at this point).
* Get rid of bogus warning when compiling with Sun vendor compiler.Andy Polyakov2004-01-242-0/+13
|
* Use sh explicitely to run point.shRichard Levitte2003-12-271-1/+1
| | | | This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
* Add IPSec/IKE/Oakley curves.Richard Levitte2003-11-291-0/+28
| | | | | PR: 768 Submitted by: Vadim Fedukovich <vf@unity.net>
* General improvements to the ec_asn1.c code. This squashes at least one bugGeoff Thorpe2003-11-101-262/+163
| | | | | | | | | (where it was impossible to create an EC certificate with a compressed public key), and has some style improvements based on some comments from Steve Henson about use of the ASN1 macros. Submitted by: Nils Larsch Reviewed by: Geoff Thorpe
* Comments out some unimplemented functions instead of redeclaring them.Geoff Thorpe2003-10-291-1/+3
|
* updates for draft-ietf-tls-ecc-03.txtBodo Möller2003-07-221-0/+1
| | | | | Submitted by: Douglas Stebila Reviewed by: Bodo Moeller
* add test for secp160r1Bodo Möller2003-07-221-40/+117
| | | | | | | add code for kP+lQ timings Submitted by: Douglas Stebila <douglas.stebila@sun.com> Reviewed by: Bodo Moeller
* new function EC_GROUP_cmp() (used by EVP_PKEY_cmp())Bodo Möller2003-07-212-0/+78
| | | | Submitted by: Nils Larsch
* Correct signednessRichard Levitte2003-05-211-1/+2
|
* Make sure EC_window_bits_for_scalar_size() returns a size_tRichard Levitte2003-05-211-6/+7
|
* Make sure we get the definition of OPENSSL_NO_EC.Richard Levitte2003-03-201-0/+2
|
* add Certicom licensing e-mail addressBodo Möller2003-02-271-1/+2
|
* treat 'out' like i2d functions do; cf. asn1_item_flags_i2d ↵Bodo Möller2003-02-211-2/+7
| | | | (crypto/asn/tasn_enc.c)
* ECPublicKey_set_octet_string and ECPublicKey_get_octet_stringBodo Möller2003-02-213-20/+20
| | | | | | | | | | | | behaviour was not quite consistent with the conventions for d2i and i2d functions as far as handling of the 'out' or 'in' pointer is concerned. This patch changes this behaviour, and renames the functions to o2i_ECPublicKey and i2o_ECPublicKey (not 'd2i' and 'i2d' because the external encoding is just a raw object string without any DER icing). Submitted by: Nils Larsch
* typoBodo Möller2003-02-191-1/+1
| | | | | PR: 511 Submitted by: Eric Cronin
* Allow EC_GROUP objects to share precomputation for improved memoryBodo Möller2003-02-123-132/+185
| | | | | | | | | | | | | | efficiency (EC_PRE_COMP objects are now constant once completed). Extend 'extra_data' API to support arbitrarily many slots (although we need only one at the moment). Modify EC internal 'extra_data' API: EC_GROUP_[clear_]free_extra_data now frees only a single slot (the previous functions are available as EC_GROUP_[clear_]free_all_extra_data). Submitted by: Nils Larsch Reviewed by: Bodo Moeller
* Make sure memcpy() is properly declared by including string.h.Richard Levitte2003-02-101-0/+2
|
* fix EC_GROUP_copy for EC_GFp_nist_method()Bodo Möller2003-02-082-1/+8
| | | | Submitted by: Nils Larsch
* remove debugging leftoversBodo Möller2003-02-081-4/+0
|
* commentBodo Möller2003-02-071-0/+7
|
* typoBodo Möller2003-02-061-1/+1
|
* implement fast point multiplication with precomputationBodo Möller2003-02-0611-128/+606
| | | | | Submitted by: Nils Larsch Reviewed by: Bodo Moeller