Fix migration guide mappings for i2o/o2i_ECPublicKey
[openssl.git] / crypto / ec / ec_curve.c
2023-08-24 Xu YizhouOptimize SM2 on aarch64
2023-08-04 Rohan McLureec: 56-bit Limb Solinas' Strategy for secp384r1
2022-10-05 Richard LevitteStop raising ERR_R_MALLOC_FAILURE in most places
2021-08-30 Nicola Tuveri[ec] Do not default to OPENSSL_EC_NAMED_CURVE for curve...
2021-03-11 Matt CaswellUpdate copyright year
2021-02-26 Shane LontisFix external symbols related to ec & sm2 keys
2020-12-16 Richard LevitteEVP_PKEY & EC_KEY: Make EC EVP_PKEY_CTX parameter ctrls...
2020-11-13 Richard LevitteCRYPTO: refactor ERR_raise()+ERR_add_error_data() to...
2020-11-13 Richard LevitteConvert all {NAME}err() in crypto/ to their correspondi...
2020-10-15 Dr. Matthias St... Rename OPENSSL_CTX prefix to OSSL_LIB_CTX
2020-10-01 Matt CaswellRun the withlibctx.pl script
2020-09-30 Dr. David von OheimbEC_GROUP_new_by_curve_name_with_libctx(): Add name...
2020-06-19 Matt CaswellAdd more complete support for libctx/propq in the EC...
2020-06-02 Billy BrumleyMove EC_METHOD to internal-only
2020-04-28 Richard LevitteRename FIPS_MODE to FIPS_MODULE
2020-04-23 Matt CaswellUpdate copyright year
2020-03-25 Richard LevitteEC: Refactor ec_curve_name2nid() to accept NIST curve...
2020-03-11 Shane LontisAdd ECDH to fips provider
2020-02-04 PauliDeprecate the ECDSA and EV_KEY_METHOD functions.
2019-09-28 Dr. Matthias St... Reorganize local header files
2019-09-25 Patrick Steuers390x assembly pack: accelerate X25519, X448, Ed25519...
2019-08-15 Patrick Steuers390x assembly pack: accelerate scalar multiplication
2019-08-06 Matt CaswellMake the EC code available from inside the FIPS provider
2019-06-25 Shane LontisEC only uses approved curves in FIPS mode.
2019-06-21 PauliRemove OPENSSL_memcmp.
2019-04-11 Shane Lontisdoc fixups
2019-04-11 Shane Lontisadded code to validate EC named curve parameters
2018-12-06 Richard LevitteFollowing the license change, modify the boilerplates...
2018-07-31 Matt CaswellUse the new non-curve type specific EC functions internally
2018-05-24 Matt CaswellImprove compatibility of point and curve checks
2018-03-20 Matt CaswellUpdate copyright year
2018-03-19 Todd ShortFix no-sm3/no-sm2 (with strict-warnings)
2018-03-19 Todd ShortFix no-sm3 (and no-sm2)
2018-03-19 Jack LloydAdd SM2 signature and ECIES schemes
2017-10-13 Rich SalzRemove email addresses from source code.
2017-08-29 Paulie_os.h removal from other headers and source files.
2017-06-20 Rich SalzModify Sun copyright to follow OpenSSL style
2016-08-13 Dr. Stephen HensonRemove old EC based X25519 code.
2016-05-17 Rich SalzCopyright consolidation 05/10
2016-02-28 Dr. Stephen HensonAdd X25519 curve to list
2016-02-28 Dr. Stephen HensonExtended EC_METHOD customisation support.
2016-02-05 FdaSilvaYYGH601: Various spelling fixes.
2016-01-26 Rich SalzRemove /* foo.c */ comments
2015-05-11 Rich SalzUse p==NULL not !p (in if statements, mainly)
2015-05-07 Rich SalzUse "==0" instead of "!strcmp" etc
2015-05-03 Dr. Stephen HensonAdd OSSL_NELEM macro.
2015-05-01 Rich Salzfree NULL cleanup 7
2015-03-25 Rich Salzfree NULL cleanup.
2015-02-02 Rich SalzDead code cleanup: crypto/ec,ecdh,ecdsa
2015-01-22 Matt CaswellRun util/openssl-format-source -v -c .
2015-01-22 Matt CaswellFix source where indent will not be able to cope
2014-12-08 Dr. Stephen Hensonremove OPENSSL_FIPSAPI
2014-12-08 Dr. Stephen HensonRemove fips_constseg references.
2014-09-11 Andy PolyakovAdd ECP_NISTZ256 by Shay Gueron, Intel Corp.
2012-04-22 Dr. Stephen HensonPR: 2239
2012-02-21 Dr. Stephen HensonAdd new APIs EC_curve_nist2nid and EC_curve_nid2nist...
2011-10-19 Bodo MöllerFix warnings.
2011-10-18 Bodo MöllerImprove optional 64-bit NIST-P224 implementation, and...
2011-09-14 Andy PolyakovAllow for dynamic base in Win64 FIPS module.
2011-02-14 Dr. Stephen HensonReorganise ECC code for inclusion in FIPS module.
2011-02-12 Dr. Stephen HensonNew option to disable characteristic two fields in...
2010-08-26 Bodo MöllerNew 64-bit optimized implementation EC_GFp_nistp224_met...
2007-08-31 Andy PolyakovCompress and more aggressively constify ec_curve.c...
2005-12-13 Bodo Möllercomment
2005-05-10 Nils Larschgive EC_GROUP_new_by_nid a more meanigful name:
2005-05-08 Nils Larschgive EC_GROUP_*_nid functions a more meaningful name
2004-07-06 Geoff ThorpeImprove error handling if decompression of an ec point...
2004-03-25 Geoff ThorpeAdds warnings about two curves and fixes the "seed...
2003-11-29 Richard LevitteAdd IPSec/IKE/Oakley curves.
2003-01-16 Bodo Mölleravoid potential confusion about curves (prime192v1...
2002-11-11 Bodo Möllercorrections to built-in curves
2002-10-29 Bodo MöllerSun has agreed to removing the covenant language from...
2002-09-02 Bodo Möllerchange API for looking at the internal curve list
2002-08-15 Bodo MöllerSimplify handling of named curves: get rid of EC_GROUP_...
2002-08-02 Bodo Mölleradd support for elliptic curves over binary fields
2002-04-08 Lutz JänickeApply OID fixes for elliptic curves as supplied by
2002-03-18 Bodo MöllerFix bugs and typos.
2002-03-08 Bodo MöllerEC curve stuff
2002-03-07 Bodo Möllerfix spacing
2002-03-07 Bodo MöllerAdd more curves.
2002-02-13 Bodo Möllersome modifications to named curve support
2002-02-13 Bodo Mölleradd support for named curves