Lines Matching refs:curve

648    speed of the NIST P-384 elliptic curve. To enable the implementation
1811 elliptic curve public keys in compressed form or explicit elliptic curve
1815 has invalid explicit curve parameters.
1821 elliptic curve parameters.
1829 - Anything else which parses ASN.1 elliptic curve parameters
1973 For example when setting an unsupported curve with
2642 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
2938 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
2942 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
3458 the chain that have explicitly encoded elliptic curve parameters was added
3555 * Certificates with explicit curve parameters are now disallowed in
3692 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
3947 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
4074 * Revise elliptic curve scalar multiplication with timing attack
4462 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
4911 multiple clients have to choose the curve in question and the server has to
4913 Even then only clients that chose the curve will be affected.
5255 * Change the ECC default curve list to be this, in order: x25519,
5613 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
5619 curve you want to support using SSL_{CTX_}set1_curves().
6259 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
6602 multiple clients have to choose the curve in question and the server has to
6604 Even then only clients that chose the curve will be affected.
7187 if the curve specified is over a specially malformed binary polynomial
7448 * Accelerated NIST P-256 elliptic curve implementation for x86_64
7790 * Enhance and tidy EC curve and point format TLS extension code. Use
7799 supported curve values as an array of NIDs. Extend openssl utility
8358 if the curve specified is over a specially malformed binary polynomial
9431 if the curve specified is over a specially malformed binary polynomial
11905 support, which is required for curve and point format negotiation
12387 curve secp160r1 to the tests.
12915 EC_METHOD) that verifies that the curve discriminant is non-zero.
12941 SECG, and WAP/WTLS. Each curve can be obtained from the new
14642 of an arbitrary number of elliptic curve points