History log of /openssl/crypto/ec/ec_kmeth.c (Results 26 – 43 of 43)
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# e2285d87 29-Feb-2016 Dr. Stephen Henson

Handle KDF internally.

Handle KDF in ECDH_compute_key instead of requiring each implementation
support it. This modifies the compute_key method: now it allocates and
populates a buff

Handle KDF internally.

Handle KDF in ECDH_compute_key instead of requiring each implementation
support it. This modifies the compute_key method: now it allocates and
populates a buffer containing the shared secret.

Reviewed-by: Rich Salz <rsalz@openssl.org>

show more ...


# 7c96dbcd 25-Feb-2016 Rich Salz

GH715: ENGINE_finish can take NULL

Simplifies calling code. Also fixed up any !ptr tests that were
nearby, turning them into NULL tests.

Reviewed-by: Richard Levitte <levitte@o

GH715: ENGINE_finish can take NULL

Simplifies calling code. Also fixed up any !ptr tests that were
nearby, turning them into NULL tests.

Reviewed-by: Richard Levitte <levitte@openssl.org>

show more ...


Revision tags: OpenSSL_1_1_0-pre3, OpenSSL-fips-2_0_12, OpenSSL_1_0_1r, OpenSSL_1_0_2f, OpenSSL_1_1_0-pre2
# 34980760 18-Dec-2015 Rich Salz

Remove /* foo.c */ comments

This was done by the following
find . -name '*.[ch]' | /tmp/pl
where /tmp/pl is the following three-line script:
print unless $. == 1

Remove /* foo.c */ comments

This was done by the following
find . -name '*.[ch]' | /tmp/pl
where /tmp/pl is the following three-line script:
print unless $. == 1 && m@/\* .*\.[ch] \*/@;
close ARGV if eof; # Close file to reset $.

And then some hand-editing of other files.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>

show more ...


# 3aef36ff 05-Jan-2016 Rich Salz

Add CRYPTO_EX_DATA; remove EC_EXTRA_DATA

Add CRYPTO_EX_DATA add EndC_KEY_[gs]et_method, From Roumen Petrov.
Had to add various exdata calls to init/copy/free the exdata.
Had to remov

Add CRYPTO_EX_DATA; remove EC_EXTRA_DATA

Add CRYPTO_EX_DATA add EndC_KEY_[gs]et_method, From Roumen Petrov.
Had to add various exdata calls to init/copy/free the exdata.
Had to remove const from some EC functions because exdata isn't
const-correct. :(
Also remove EC_EXTRA_DATA and use a union to hold the possible
pre-computed values and an enum to tell which value is in the
union. (Rich Salz)

Reviewed-by: Dr. Stephen Henson <steve@openssl.org>

show more ...


# 2c61a5ec 13-Dec-2015 Dr. Stephen Henson

Constify EC_KEY in ECDH_compute_key.

Reviewed-by: Richard Levitte <levitte@openssl.org>


Revision tags: OpenSSL_1_1_0-pre1
# a0ffedaf 10-Dec-2015 Dr. Stephen Henson

make default_ec_key_meth static

Reviewed-by: Rich Salz <rsalz@openssl.org>


# 91e7bcc2 09-Dec-2015 Dr. Stephen Henson

Use NULL comparison

Reviewed-by: Richard Levitte <levitte@openssl.org>


Revision tags: OpenSSL_0_9_8zh, OpenSSL_1_0_0t, OpenSSL_1_0_1q, OpenSSL_1_0_2e
# f8d7d2d6 28-Oct-2015 Dr. Stephen Henson

EC_KEY_METHOD accessors.

Set of accessors to set and get each field.

Reviewed-by: Richard Levitte <levitte@openssl.org>


# a200a817 28-Oct-2015 Dr. Stephen Henson

Top level ECDSA sign/verify redirection.

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 7d711cbc 28-Oct-2015 Dr. Stephen Henson

Engine EC_KEY_METHOD functionality.

Rename ENGINE _EC_KEY functions to _EC.
Add support for EC_KEY_METHOD in ENGINE_set_default et al. Copy
ec_meth.

Reviewed-by: Richard Lev

Engine EC_KEY_METHOD functionality.

Rename ENGINE _EC_KEY functions to _EC.
Add support for EC_KEY_METHOD in ENGINE_set_default et al. Copy
ec_meth.

Reviewed-by: Richard Levitte <levitte@openssl.org>

show more ...


# 8c6ef786 27-Oct-2015 Dr. Stephen Henson

add sign/verify methods

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 3475bc96 25-Oct-2015 Dr. Stephen Henson

Add set methods.

Add set_group, set_public and set_private methods. An EC_KEY_METHOD can use
these to perform any appropriate operation when the key components are set,
such as cachi

Add set methods.

Add set_group, set_public and set_private methods. An EC_KEY_METHOD can use
these to perform any appropriate operation when the key components are set,
such as caching data in some more convenient ENGINE specific format or
returning an error if the parameters are invalid or the operation is
not supported.

Reviewed-by: Richard Levitte <levitte@openssl.org>

show more ...


# ea0392b9 23-Oct-2015 Dr. Stephen Henson

EC_KEY_METHOD copy support

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 0d6ff6d3 23-Oct-2015 Dr. Stephen Henson

EC_KEY_METHOD init and finish support

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 51966416 23-Oct-2015 Dr. Stephen Henson

ENGINE fixes

Reviewed-by: Richard Levitte <levitte@openssl.org>


# a22a7e70 22-Oct-2015 Dr. Stephen Henson

Add compute key support to EC_KEY_METHOD

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 5a6a1029 22-Oct-2015 Dr. Stephen Henson

EC_KEY_METHOD keygen support.

Add keygen to EC_KEY_METHOD. Redirect EC_KEY_generate_key through
method and set the current EC key generation function as the default.

Reviewed-by

EC_KEY_METHOD keygen support.

Add keygen to EC_KEY_METHOD. Redirect EC_KEY_generate_key through
method and set the current EC key generation function as the default.

Reviewed-by: Richard Levitte <levitte@openssl.org>

show more ...


# 28572b57 19-Oct-2015 Dr. Stephen Henson

Support for EC_KEY_METHOD.

Add EC_KEY_METHOD. This is part of the EC revision and will make EC behave
more like other algorithms. Specifically:

EC_KEY_METHOD is part of EC_KEY.

Support for EC_KEY_METHOD.

Add EC_KEY_METHOD. This is part of the EC revision and will make EC behave
more like other algorithms. Specifically:

EC_KEY_METHOD is part of EC_KEY.
It is part of ENGINE.
Default or key specific implementations can be provided to redirect some
or all operations.

Reviewed-by: Richard Levitte <levitte@openssl.org>

show more ...


12