summaryrefslogtreecommitdiff
path: root/lib/libcrypto/ecdsa
AgeCommit message (Expand)Author
2023-04-13Remove files that definitely contain no code anymoreTheo Buehler
2023-04-13Fold ECDSA sign and verify mess into ecs_ossl.cTheo Buehler
2023-03-30i2d_ECDSA_SIG() may return a negative value in case of error. HandleAlexander Bluhm
2023-03-27Replace the remaining BN_copy() with bn_copy()Theo Buehler
2023-03-27Convert BN_copy() with explicit comparison against NULL to bn_copy()Theo Buehler
2023-03-25BN_free() is defined in <openssl/bn.h>Theo Buehler
2023-03-07Call BN_free() instead of BN_clear_free().Joel Sing
2023-03-04Enforce a lower bound of of EC group order so 80 bits for ECDSATheo Buehler
2023-03-04Cap the number of iterations in ECDSA signingTheo Buehler
2022-12-26spelling fixes; from paul tagliamonteJason McIntyre
2022-11-26Make header guards of internal headers consistentTheo Buehler
2022-11-26Make internal header file names consistentTheo Buehler
2022-09-03Stop using CBIGNUM_it internal to libcrypto.Joel Sing
2022-08-31Rework DSA_size() and ECDSA_size()Theo Buehler
2022-07-12Remove mkerr.pl remnants from LibreSSLKlemens Nanni
2022-06-30Replace obj_mac.h with object.hTheo Buehler
2022-04-07Avoid infinite loop for custom curves of order 1Theo Buehler
2022-01-27sort includes as usualTheo Buehler
2022-01-27Do not depend on engine.h pulling in err.h and evp.hTheo Buehler
2022-01-20Fix check for BN_mod_inverse_ct return valueKinichiro Inoguchi
2022-01-14Move ECDSA_SIG to ecs_locl.hTheo Buehler
2022-01-14Unifdef LIBRESSL_OPAQUE_* and LIBRESSL_NEXT_APITheo Buehler
2022-01-05Prepare to provide ECDSA_SIG_get0_{r,s}()Theo Buehler
2021-12-04Add #include "bn_lcl.h" to the files that will soon need it.Theo Buehler
2021-04-20Simplify code after adding EC_POINT_{s,g}et_affine_coordinates()Theo Buehler
2021-04-20Prepare to provide EC_POINT_{g,s}et_affine_coordinatesTheo Buehler
2019-06-04Readability tweak in a comment.Theo Buehler
2019-06-04Remove the blinding later to avoid leaking information on the lengthTheo Buehler
2019-01-19Partial port of EC_KEY_METHOD from OpenSSL 1.1.Theo Buehler
2019-01-19Partial port of EC_KEY_METHOD from OpenSSL 1.1.Theo Buehler
2019-01-19Partial port of EC_KEY_METHOD from OpenSSL 1.1.Theo Buehler
2018-07-10Factor out a bit of ugly code that truncates the digest to the order_bitsTheo Buehler
2018-06-16Tiny tweak to the blinding comment.Theo Buehler
2018-06-15Basic cleanup. Handle the possibly NULL ctx_in in ecdsa_sign_setup() withTheo Buehler
2018-06-15Clean up some whitespace and polish a few comments. Reduces noise inTheo Buehler
2018-06-14Use a blinding value when generating an ECDSA signature, in order toTheo Buehler
2018-06-13Avoid a timing side-channel leak when generating DSA and ECDSA signatures.Joel Sing
2018-04-28Fix a small timing side channel in ecdsa_sign_setup(). Up to whitespaceTheo Buehler
2018-04-14make ENGINE_finish() succeed on NULL and simplify callers as inTheo Buehler
2018-03-17Provide ECDSA_SIG_{g,s}et0().Theo Buehler
2017-05-02use freezero() instead of memset/explicit_bzero + free. SubstantiallyTheo de Raadt
2017-01-29Send the function codes from the error functions to the bit bucket,Bob Beck
2017-01-21Add ct and nonct versions of BN_mod_inverse for internal useBob Beck
2017-01-05Avoid a side-channel cache-timing attack that can leak the ECDSA privateJoel Sing
2016-12-21Explicitly export a list of symbols from libcrypto.Joel Sing
2015-10-16Remove pointless externs - the structs are declared in the same files aJoel Sing
2015-10-16Expand DECLARE_ASN1_ALLOC_FUNCTIONS and DECLARE_ASN1_FUNCTIONS_constJoel Sing
2015-10-16Remove pointless uses of DECLARE_ASN1_ENCODE_FUNCTIONS_const.Joel Sing
2015-09-10Correct spelling of OPENSSL_cleanse.Joel Sing
2015-07-24Expand ASN.1 template macros - no change in generated assembly.Joel Sing