Move algorithm specific ppccap code from crypto/ppccap.c
[openssl.git] / crypto / bn / bn_exp.c
2016-08-14 Jakub ZelenkaNever return -1 from BN_exp
2016-06-29 FdaSilvaYYWhitespace cleanup in crypto
2016-05-27 Andy Polyakovbn/bn_exp.c: explain 'volatile' in MOD_EXP_CTIME_COPY_F...
2016-05-17 Rich SalzCopyright consolidation 06/10
2016-03-01 Andy Polyakovcrypto/bn/x86_64-mont5.pl: constant-time gather procedure.
2016-03-01 Andy Polyakovbn/bn_exp.c: constant-time MOD_EXP_CTIME_COPY_FROM_PREBUF.
2016-01-26 Rich SalzRemove /* foo.c */ comments
2015-12-19 Matt CaswellFix URLs mangled by reformat
2015-12-14 Emilia KasperFix a ** 0 mod 1 = 0 for real this time.
2015-08-31 Emilia KasperBN_mod_exp_mont_consttime: check for zero modulus.
2015-06-23 Richard LevitteRearrange rsaz
2015-05-14 Richard LevitteIdentify and move common internal libcrypto header...
2015-05-01 Rich Salzfree null cleanup finale
2015-05-01 Rich Salzfree NULL cleanup 7
2015-04-28 Rich Salzremove malloc casts
2015-03-12 Matt CaswellFix error handling in bn_exp
2015-01-22 Matt CaswellRe-align some comments after running the reformat script.
2015-01-22 Matt CaswellRun util/openssl-format-source -v -c .
2015-01-22 Andy Polyakovbn/bn_exp.c: make it indent-friendly.
2014-12-30 Tim Hudsonmark all block comments that need format preserving...
2014-12-08 Dr. Stephen Hensonremove OPENSSL_FIPSAPI
2014-07-03 Rich SalzMerge branch 'rsalz-docfixes'
2014-07-02 Andy Polyakovbn_exp.c: fix x86_64-specific crash with one-word modulus.
2014-06-26 Andy Polyakovbn_exp.c: move check for AD*X to rsaz-avx2.pl.
2014-04-30 Geoff Thorpebignum: fix boundary condition in montgomery logic
2013-12-09 Andy Polyakovbn/asm/x86_64-mont5.pl: add MULX/AD*X code path.
2013-10-09 Andy Polyakovbn/bn_exp.c: prefer MULX/AD*X over AVX2.
2013-07-05 Andy PolyakovTake RSAZ modules into build loop, add glue and engage.
2013-07-05 Andy Polyakovbn/bn_exp.c: harmonize.
2013-06-30 Andy Polyakovbn/bn_exp.c: Solaris-specific fix, T4 MONTMUL relies...
2013-06-18 Andy PolyakovOptimize SPARC T4 MONTMUL support.
2013-06-04 Adam LangleyEnsure that x**0 mod 1 = 0.
2013-06-01 Andy Polyakovcrypto/bn/bn_exp.c: SPARC portability fix.
2012-11-17 Andy PolyakovSupport for SPARC T4 MONT[MUL|SQR] instructions.
2011-10-29 Andy Polyakovbn_exp.c: fix corner case in new constant-time code.
2011-10-17 Andy Polyakovbn_exp.c: further optimizations using more ideas from
2011-10-13 Bodo MöllerFix OPENSSL_BN_ASM_MONT5 for corner cases; add a test.
2011-08-27 Andy Polyakovbn_exp.c: improve portability.
2011-08-12 Andy PolyakovThis commit completes recent modular exponentiation...
2011-01-27 Dr. Stephen HensonMove all FIPSAPI renames into fips.h header file, inclu...
2011-01-27 Dr. Stephen HensonRedirect FIPS memory allocation to FIPS_malloc() routin...
2009-06-17 Dr. Stephen HensonSubmitted by: Peter Gutmann <pgut001@cs.auckland.ac.nz>
2008-11-12 Geoff ThorpeRevert the size_t modifications from HEAD that had...
2008-11-01 Ben Lauriesize_tification.
2007-03-28 Bodo MöllerChange to mitigate branch prediction attacks
2005-05-16 Bodo MöllerImplement fixed-window exponentiation to mitigate hyper...
2004-03-25 Geoff ThorpeAdjust various bignum functions to use BN_CTX for varia...
2004-03-13 Geoff ThorpeConvert openssl code not to assume the deprecated form...
2003-12-02 Geoff ThorpeUse the BN_is_odd() macro in place of code that (incons...
2003-11-04 Geoff ThorpePut the first stage of my bignum debugging adventures...
2000-12-07 Bodo MöllerFix some things that look like bugs.
2000-11-30 Bodo MöllerMove reduction step from BN_mod_exp to BN_mod_exp_mont_...
2000-11-30 Bodo MöllerHandle special cases correctly in exponentation functions.
2000-11-30 Bodo MöllerBN_sqrt
2000-11-29 Bodo MöllerImprove BN_mod_inverse performance.
2000-11-28 Bodo MöllerTimings.
2000-11-26 Bodo Möllermodular arithmetics
2000-11-06 Richard LevitteConstify the BIGNUM routines a bit more. The only...
2000-10-26 Richard LevitteMerge the engine branch into the main trunk. All confl...
2000-06-23 Bodo MöllerActually comment out the parts of BN_MOD_MUL_WORD that...
2000-06-23 Bodo MöllerIn BN_mod_exp_mont_word, avoid one application of BN_MO...
2000-06-13 Bodo MöllerUse BN_CTX_end when exiting early from BN_mod_exp_mont_...
2000-06-13 Geoff ThorpeThe atalla functionality doesn't work with the "word...
2000-06-08 Bodo MöllerSlightly faster DSA verification (BN_mod_exp2_mont),
2000-06-08 Bodo MöllerUse the equivalent of a sliding window (without precomp...
2000-06-07 Bodo MöllerSpeed up DH with small generator.
2000-02-16 Ben LaurieAdd support for Compaq Atalla crypto accelerator.
2000-02-05 Ulf MöllerNew functions BN_CTX_start(), BN_CTX_get(), BN_CTX_end...
1999-06-04 Ben LaurieSome constification and stacks that slipped through...
1999-04-19 Ulf MöllerChange functions to ANSI C.
1999-01-28 Mark J. CoxFixes to BN code. Previously the default was to define...
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.9.1b (unreleased) SSLeay
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.9.0b
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.8.1b
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...