summaryrefslogtreecommitdiff
path: root/lib/nettle/pk.c
Commit message (Expand)AuthorAgeFilesLines
* Introduced separate error codes for invalid private and public keysNikos Mavrogiannopoulos2016-09-171-16/+10
* several spacing fixes to keep syntax-check happyNikos Mavrogiannopoulos2016-09-111-36/+32
* nettle: use rsa_*_key_prepare on key importNikos Mavrogiannopoulos2016-08-081-10/+52
* Revert "nettle: use rsa_*_key_prepare"Nikos Mavrogiannopoulos2016-08-081-32/+12
* nettle: use rsa_*_key_prepareNikos Mavrogiannopoulos2016-08-011-12/+32
* x25519: ensure that a valid private key is present on key derivationNikos Mavrogiannopoulos2016-04-281-1/+1
* handshake: added support for ECDH with curve X25519Nikos Mavrogiannopoulos2016-04-241-10/+78
* _wrap_nettle_pk_derive: reject values of public key that are over the primeNikos Mavrogiannopoulos2016-04-181-10/+4
* added text on _gnutls_dh_compute_keyNikos Mavrogiannopoulos2015-10-051-0/+2
* Allow verifying and generating provable DSA keysNikos Mavrogiannopoulos2015-09-131-24/+32
* Made the new key generation API flexible to allow extensions in the futureNikos Mavrogiannopoulos2015-09-131-0/+5
* Added API to generate private keys from a given seedNikos Mavrogiannopoulos2015-09-121-10/+27
* Removed the 'gnutls_' prefix from files to simplify file namingNikos Mavrogiannopoulos2015-08-231-9/+9
* fix memory leak in ECDSA key parameters verificationJan Vcelak2015-04-281-0/+5
* removed unused functionNikos Mavrogiannopoulos2015-03-071-55/+0
* removed gnutls_pubkey_get_verify_algorithm() and unnecessary internal APIsNikos Mavrogiannopoulos2015-02-211-85/+0
* More nettle2 updates (in FIPS140-2 mode)Nikos Mavrogiannopoulos2014-12-031-34/+16
* ported to nettle 3.0Nikos Mavrogiannopoulos2014-12-031-38/+38
* _gnutls_dh_generate_key() will account the q_bitsNikos Mavrogiannopoulos2014-10-291-1/+1
* fips140-2: limit the FIPS code in fips modeNikos Mavrogiannopoulos2014-10-211-1/+4
* fips140-2: use the FIPS algorithms only when in FIPS140-2 modeNikos Mavrogiannopoulos2014-10-211-42/+46
* corrected assignmentNikos Mavrogiannopoulos2014-10-081-1/+1
* added FIPS140-2 ECDH verification functionsNikos Mavrogiannopoulos2014-10-071-1/+141
* added FIPS140-2 DH verification functionsNikos Mavrogiannopoulos2014-10-071-3/+106
* added comment to clarify checkNikos Mavrogiannopoulos2014-09-081-0/+1
* mpi: use zeroize_key() instead of memset()Nikos Mavrogiannopoulos2014-07-071-2/+2
* Eliminated memory leak on failed curve assignment.Nikos Mavrogiannopoulos2014-05-141-2/+6
* simplify casting to mpz_t using __mpz_struct and cleaned up mpz_t access.Nikos Mavrogiannopoulos2014-05-021-16/+16
* simplify casting to mpz_t using __mpz_struct.Nikos Mavrogiannopoulos2014-05-021-2/+1
* explicit type conversions when neededNikos Mavrogiannopoulos2014-03-081-2/+3
* corrected bug in DH exponent size calculation.Nikos Mavrogiannopoulos2014-02-011-2/+2
* return proper error on RSA key generation failureNikos Mavrogiannopoulos2014-01-311-1/+1
* allow a missing uNikos Mavrogiannopoulos2014-01-311-6/+13
* Added FIPS184-4 RSA key generation.Nikos Mavrogiannopoulos2014-01-301-2/+11
* removed unused variablesNikos Mavrogiannopoulos2014-01-281-1/+0
* Allow verification of public and private parameters.Nikos Mavrogiannopoulos2014-01-281-2/+61
* corrected usage of privkeyNikos Mavrogiannopoulos2014-01-271-1/+1
* updated prototypes of _gnutls_mpi_sub_ui, _gnutls_mpi_add_ui, _gnutls_mpi_mul_uiNikos Mavrogiannopoulos2014-01-261-1/+5
* updated prototype of _gnutls_mpi_powmNikos Mavrogiannopoulos2014-01-261-2/+10
* updated mpi_scan macrosNikos Mavrogiannopoulos2014-01-261-2/+2
* reduced warningsNikos Mavrogiannopoulos2014-01-261-0/+2
* updated prototypes of _gnutls_mpi_set, _gnutls_mpi_set_ui,, _gnutls_mpi_copyNikos Mavrogiannopoulos2014-01-261-19/+20
* updated prototype of _gnutls_mpi_modmNikos Mavrogiannopoulos2014-01-261-23/+34
* Updated _gnutls_mpi_init prototype and added _gnutls_mpi_init_multiNikos Mavrogiannopoulos2014-01-261-64/+34
* Added macros to allow specifying a subgroup for DSA.Nikos Mavrogiannopoulos2014-01-231-1/+7
* corrected FIPS140 generation of DSA2 keys.Nikos Mavrogiannopoulos2014-01-231-1/+3
* use dsa_generate_dss_keypair when generating DSA keys.Nikos Mavrogiannopoulos2014-01-231-18/+66
* limit the size of the DH exponentNikos Mavrogiannopoulos2013-12-251-2/+8
* unified constantsNikos Mavrogiannopoulos2013-12-251-1/+1
* corrected macrosNikos Mavrogiannopoulos2013-12-041-1/+1