Fix build errors for Curve448 code on Windows (VC-WIN32 and VC-WIN64A)
[openssl.git] / crypto / ec / curve25519.c
2018-01-19 Richard LevitteCopyright update of more files that have changed this...
2018-01-07 Andy Polyakovec/curve25519.c: avoid 2^51 radix on SPARC.
2017-12-28 Andy Polyakovec/curve25519.c: "double" ecdhx25519 performance on...
2017-11-13 Andy PolyakovResolve warnings in VC-WIN32 build, which allows to...
2017-08-25 Bernd EdlingerClear secret stack values after use in the ED25519...
2017-08-25 Bernd EdlingerClear secret stack values after use in curve25519.c
2017-06-02 Matt CaswellLeft shift of a negative number is undefined behaviour
2017-05-30 Dr. Stephen HensonClear sensitive data in ED25519_sign
2017-05-30 Dr. Stephen HensonMake Ed25519 consistent with X25519
2017-05-30 Dr. Stephen HensonAdd Ed25519 algorithm.
2016-05-17 Rich SalzCopyright consolidation 05/10
2016-05-05 Emilia KasperDocument inversion ladder in curve25519
2016-03-04 Emilia KasperCurve25519: fix const-initialization
2016-03-04 Emilia KasperCurve25519: avoid undefined behaviour
2016-03-03 Emilia KasperClean up curve25519 build
2016-03-02 Emilia Kaspercurve25519: add missing const-qualifier
2016-03-02 Kurt RoeckxMake k25519Precomp const
2016-02-29 Dr. Stephen Hensonremove unused variables
2016-02-28 Dr. Stephen HensonRemove unused code.
2016-02-28 Dr. Stephen HensonChange BORINGSSL defines to OPENSSL
2016-02-28 Dr. Stephen HensonInitial adaptations for Curve25519 code.
2016-02-28 Emilia KasperPlace under OpenSSL license.
2016-02-28 Dr. Stephen HensonAdd X25519 code from BoringSSL.