History log of /openssl/include/openssl/ec.h (Results 101 – 125 of 127)
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# be2e334f 31-Jan-2016 Dr. Stephen Henson

Add EC_GROUP_order_bits, EC_GROUP_get0_order and EC_GROUP_get0_cofactor

New functions to return internal pointer for order and cofactor. This
avoids the need to allocate a new BIGNUM whi

Add EC_GROUP_order_bits, EC_GROUP_get0_order and EC_GROUP_get0_cofactor

New functions to return internal pointer for order and cofactor. This
avoids the need to allocate a new BIGNUM which to copy the value to.
Simplify code to use new functions.

Reviewed-by: Rich Salz <rsalz@openssl.org>

show more ...


Revision tags: OpenSSL_1_0_1r, OpenSSL_1_0_2f, OpenSSL_1_1_0-pre2
# 3aef36ff 05-Jan-2016 Rich Salz

Add CRYPTO_EX_DATA; remove EC_EXTRA_DATA

Add CRYPTO_EX_DATA add EndC_KEY_[gs]et_method, From Roumen Petrov.
Had to add various exdata calls to init/copy/free the exdata.
Had to remov

Add CRYPTO_EX_DATA; remove EC_EXTRA_DATA

Add CRYPTO_EX_DATA add EndC_KEY_[gs]et_method, From Roumen Petrov.
Had to add various exdata calls to init/copy/free the exdata.
Had to remove const from some EC functions because exdata isn't
const-correct. :(
Also remove EC_EXTRA_DATA and use a union to hold the possible
pre-computed values and an enum to tell which value is in the
union. (Rich Salz)

Reviewed-by: Dr. Stephen Henson <steve@openssl.org>

show more ...


# 98186eb4 05-Jan-2016 Viktor Dukhovni

Backwards-compatibility subject to OPENSSL_API_COMPAT

Provide backwards-compatiblity for functions, macros and include
files if OPENSSL_API_COMPAT is either not defined or defined less

Backwards-compatibility subject to OPENSSL_API_COMPAT

Provide backwards-compatiblity for functions, macros and include
files if OPENSSL_API_COMPAT is either not defined or defined less
than the version number of the release in which the feature was
deprecated.

Reviewed-by: Richard Levitte <levitte@openssl.org>

show more ...


# 2c61a5ec 13-Dec-2015 Dr. Stephen Henson

Constify EC_KEY in ECDH_compute_key.

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 981bd8a2 12-Dec-2015 Dr. Stephen Henson

New EC functions.

New functions EC_POINT_point2buf and EC_KEY_key2buf which encode
a point and allocate a buffer in one call.

New function EC_KEY_oct2key() which sets public key

New EC functions.

New functions EC_POINT_point2buf and EC_KEY_key2buf which encode
a point and allocate a buffer in one call.

New function EC_KEY_oct2key() which sets public key in an EC_KEY
structure from an encoded point.

Reviewed-by: Richard Levitte <levitte@openssl.org>

show more ...


Revision tags: OpenSSL_1_1_0-pre1
# f8d3ab49 09-Dec-2015 Richard Levitte

Move the definitions of EC_KEY and EC_KEY_METHOD to ossl_typ.h

Most of all, that has inclusion of openssl/engine.h work even if EC
has been disabled. This is the same as has been done f

Move the definitions of EC_KEY and EC_KEY_METHOD to ossl_typ.h

Most of all, that has inclusion of openssl/engine.h work even if EC
has been disabled. This is the same as has been done for DH, DSA, RSA
and more...

Reviewed-by: Stephen Henson <steve@openssl.org>

show more ...


# 7bb75a5d 09-Dec-2015 Dr. Stephen Henson

add block comment

Reviewed-by: Richard Levitte <levitte@openssl.org>


Revision tags: OpenSSL_0_9_8zh, OpenSSL_1_0_0t, OpenSSL_1_0_1q, OpenSSL_1_0_2e
# f8d7d2d6 28-Oct-2015 Dr. Stephen Henson

EC_KEY_METHOD accessors.

Set of accessors to set and get each field.

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 89313de5 28-Oct-2015 Dr. Stephen Henson

make errors

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 180eec16 27-Oct-2015 Dr. Stephen Henson

add missing prototypes

Reviewed-by: Richard Levitte <levitte@openssl.org>


# cf517a6d 27-Oct-2015 Dr. Stephen Henson

add ECDSA_size to ec_asn1.c

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 6e73d12e 27-Oct-2015 Dr. Stephen Henson

return errors for unsupported operations

Reviewed-by: Richard Levitte <levitte@openssl.org>


# bd3602eb 27-Oct-2015 Dr. Stephen Henson

Move and adapt ECDSA sign and verify functions.

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 7236e3c8 27-Oct-2015 Dr. Stephen Henson

Add ECDSA_SIG accessor.

Reviewed-by: Richard Levitte <levitte@openssl.org>


# ef5b2ba6 27-Oct-2015 Dr. Stephen Henson

move ECDSA_SIG prototypes

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 8c661f76 27-Oct-2015 Dr. Stephen Henson

make errors

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 714b2abb 27-Oct-2015 Dr. Stephen Henson

move ECDSA_SIG definition

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 53e3189d 22-Oct-2015 Dr. Stephen Henson

make errors

Reviewed-by: Richard Levitte <levitte@openssl.org>


# a22a7e70 22-Oct-2015 Dr. Stephen Henson

Add compute key support to EC_KEY_METHOD

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 768c53e1 22-Oct-2015 Dr. Stephen Henson

Move ECDH_KDF_X9_62 to crypto/ec

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 5a6a1029 22-Oct-2015 Dr. Stephen Henson

EC_KEY_METHOD keygen support.

Add keygen to EC_KEY_METHOD. Redirect EC_KEY_generate_key through
method and set the current EC key generation function as the default.

Reviewed-by

EC_KEY_METHOD keygen support.

Add keygen to EC_KEY_METHOD. Redirect EC_KEY_generate_key through
method and set the current EC key generation function as the default.

Reviewed-by: Richard Levitte <levitte@openssl.org>

show more ...


# d2fa70d8 20-Oct-2015 Dr. Stephen Henson

make errors

Reviewed-by: Richard Levitte <levitte@openssl.org>


# 28572b57 19-Oct-2015 Dr. Stephen Henson

Support for EC_KEY_METHOD.

Add EC_KEY_METHOD. This is part of the EC revision and will make EC behave
more like other algorithms. Specifically:

EC_KEY_METHOD is part of EC_KEY.

Support for EC_KEY_METHOD.

Add EC_KEY_METHOD. This is part of the EC revision and will make EC behave
more like other algorithms. Specifically:

EC_KEY_METHOD is part of EC_KEY.
It is part of ENGINE.
Default or key specific implementations can be provided to redirect some
or all operations.

Reviewed-by: Richard Levitte <levitte@openssl.org>

show more ...


# 8f463dbd 19-Sep-2015 Dr. Stephen Henson

Move EVP_PKEY_METHOD into private headers.

Reviewed-by: Richard Levitte <levitte@openssl.org>


# df2ee0e2 05-Sep-2015 Ben Laurie

Enable -Wmissing-variable-declarations and
-Wincompatible-pointer-types-discards-qualifiers (the latter did not require
any code changes).

Reviewed-by: Rich Salz <rsalz@openssl.org>


123456