Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2016-08-10Add various 1.1.0 accessors.David Benjamin
2016-08-09Clarify signed/unsigned math in RSA_padding_add_PKCS1_PSS_mgf1.Brian Smith
2016-08-09Clarify checking of emLen in RSA_padding_add_PKCS1_PSS_mgf1.Brian Smith
2016-08-09Put |sLen| logic in one place in RSA_padding_add_PKCS1_PSS_mgf1.Brian Smith
2016-08-05Tidy up PKCS1_MGF1.David Benjamin
2016-08-02Calculate inverse in |BN_MONT_CTX_set| in constant time w.r.t. modulus.Brian Smith
2016-07-29Add |BN_mod_inverse_blinded| and use it in RSA blinding.Brian Smith
2016-07-29Add BN_rand_range_ex and use internally.Brian Smith
2016-07-27Avoid one |BN_mod_inverse| in |RSA_check_key|.Brian Smith
2016-07-13RSA_marshal_private_key: add missing CBB_flush()Matt Braithwaite
2016-07-12Revert "Move C++ helpers into |bssl| namespace."Adam Langley
2016-07-12Revert scoped_types.h change.Adam Langley
2016-07-12Remove scoped_types.h.Adam Langley
2016-07-12Move C++ helpers into |bssl| namespace.Adam Langley
2016-06-01Split unlock functions into read/write variants.David Benjamin
2016-05-05Do RSA blinding unless |e| is NULL and specifically requested not to.Brian Smith
2016-05-05Verify RSA private key operation regardless of whether CRT is used.Brian Smith
2016-04-19Require the public exponent to be available in RSA blinding.Brian Smith
2016-04-19Make return value of |BN_MONT_CTX_set_locked| int.Brian Smith
2016-04-19Do not use the CRT when |rsa->e == NULL|.Brian Smith
2016-04-18Use |memcmp| instead of |CRYPTO_memcmp| in |RSA_verify|.Brian Smith
2016-04-18Clarify |RSA_verify_raw| error handling & cleanup.Brian Smith
2016-04-18Remove redundant check of |sig_len| in |RSA_verify|.Brian Smith
2016-04-18Drop support for engines-provided signature verification.Brian Smith
2016-03-31Remove some easy obj.h dependencies.David Benjamin
2016-03-31Further optimize Montgomery math in RSA blinding.Brian Smith
2016-03-30Drop support for custom |mod_exp| hooks in |RSA_METHOD|.Brian Smith
2016-03-30Convert RSA blinding to use Montgomery multiplication.Brian Smith
2016-03-28Fix typo in comment.David Benjamin
2016-03-25Add tests for RSA objects with only n and d.David Benjamin
2016-03-25Clarify lifecycle of |BN_BLINDING|.Brian Smith
2016-03-25Always cache Montgomery contexts in RSA.Brian Smith
2016-03-21Fix error handling in |bn_blinding_update|.Brian Smith
2016-03-20Check for |BN_CTX_new| failure in |mod_exp|.Brian Smith
2016-03-20Make local functions static.Piotr Sikora
2016-03-16Remove unnecessary type casts in crypto/rsa.Brian Smith
2016-03-15Align with upstream's error strings, take two.David Benjamin
2016-03-14Revert "Revert "Reduce maximum RSA public exponent size to 33 bits.""David Benjamin
2016-03-12Match upstream's error codes for the old sigalg code.David Benjamin
2016-03-09Revert "Reduce maximum RSA public exponent size to 33 bits."David Benjamin
2016-03-09Always use |BN_mod_exp_mont|/|BN_mod_exp_mont_consttime| in RSA.Brian Smith
2016-03-07Fix i2d_RSAPrivateKey, i2d_RSAPublicKey memory leaksEmily Stark
2016-02-27Reduce maximum RSA public exponent size to 33 bits.Brian Smith
2016-02-27Move all signature algorithm code to crypto/x509.David Benjamin
2016-02-18Add missing " in comment.David Benjamin
2016-02-17otherPrimeInfos is not optional in version 1 RSAPrivateKeys.David Benjamin
2016-02-16Add a convenience function for i2d compatibility wrappers.David Benjamin
2016-02-12Clarify some confusing casts involving |size_t|.Brian Smith
2016-02-12Don't cast |OPENSSL_malloc|/|OPENSSL_realloc| result.Brian Smith
2016-02-12Remove out-of-date and misleading comment in |bn_blinding_st|.Brian Smith