1. 29 12月, 2008 1 次提交
  2. 22 6月, 2008 1 次提交
  3. 16 3月, 2008 1 次提交
  4. 28 3月, 2007 1 次提交
  5. 22 11月, 2006 1 次提交
  6. 28 9月, 2006 1 次提交
  7. 06 9月, 2006 1 次提交
  8. 05 9月, 2006 1 次提交
  9. 18 7月, 2006 1 次提交
  10. 12 5月, 2006 1 次提交
  11. 12 4月, 2006 2 次提交
  12. 10 4月, 2006 5 次提交
  13. 09 4月, 2006 2 次提交
  14. 20 3月, 2006 1 次提交
  15. 09 1月, 2006 1 次提交
  16. 03 6月, 2005 2 次提交
  17. 29 5月, 2005 1 次提交
  18. 16 5月, 2005 1 次提交
    • B
      Implement fixed-window exponentiation to mitigate hyper-threading · 46a64376
      Bodo Möller 提交于
      timing attacks.
      
      BN_FLG_EXP_CONSTTIME requests this algorithm, and this done by default for
      RSA/DSA/DH private key computations unless
      RSA_FLAG_NO_EXP_CONSTTIME/DSA_FLAG_NO_EXP_CONSTTIME/
      DH_FLAG_NO_EXP_CONSTTIME is set.
      
      Submitted by: Matthew D Wood
      Reviewed by: Bodo Moeller
      46a64376
  19. 11 5月, 2005 1 次提交
    • B
      Fix more error codes. · 8afca8d9
      Bodo Möller 提交于
      (Also improve util/ck_errf.pl script, and occasionally
      fix source code formatting.)
      8afca8d9
  20. 27 4月, 2005 1 次提交
    • N
      some updates for the blinding code; summary: · 800e400d
      Nils Larsch 提交于
      - possibility of re-creation of the blinding parameters after a
        fixed number of uses (suggested by Bodo)
      - calculatition of the rsa::e in case it's absent and p and q
        are present (see bug report #785)
      - improve the performance when if one rsa structure is shared by
        more than a thread (see bug report #555)
      - fix the problem described in bug report #827
      - hide the definition ot the BN_BLINDING structure in bn_blind.c
      800e400d
  21. 31 3月, 2005 1 次提交
  22. 18 5月, 2004 1 次提交
  23. 26 4月, 2004 1 次提交
  24. 20 4月, 2004 1 次提交
    • G
      Reduce header interdependencies, initially in engine.h (the rest of the · 3a87a9b9
      Geoff Thorpe 提交于
      changes are the fallout). As this could break source code that doesn't
      directly include headers for interfaces it uses, changes to recursive
      includes are covered by the OPENSSL_NO_DEPRECATED symbol. It's better to
      define this when building and using openssl, and then adapt code where
      necessary - this is how to stay current. However the mechanism exists for
      the lethargic.
      3a87a9b9
  25. 25 3月, 2004 1 次提交
    • G
      By adding a BN_CTX parameter to the 'rsa_mod_exp' callback, private key · 46ef873f
      Geoff Thorpe 提交于
      operations no longer require two distinct BN_CTX structures. This may put
      more "strain" on the current BN_CTX implementation (which has a fixed limit
      to the number of variables it will hold), but so far this limit is not
      triggered by any of the tests pass and I will be changing BN_CTX in the
      near future to avoid this problem anyway.
      
      This also changes the default RSA implementation code to use the BN_CTX in
      favour of initialising some of its variables locally in each function.
      46ef873f
  26. 07 5月, 2003 1 次提交
  27. 05 5月, 2003 1 次提交
  28. 16 4月, 2003 1 次提交
  29. 21 3月, 2003 1 次提交
  30. 31 1月, 2003 2 次提交
  31. 07 1月, 2003 1 次提交
  32. 08 12月, 2002 1 次提交
    • G
      This is a first-cut at improving the callback mechanisms used in · e9224c71
      Geoff Thorpe 提交于
      key-generation and prime-checking functions. Rather than explicitly passing
      callback functions and caller-defined context data for the callbacks, a new
      structure BN_GENCB is defined that encapsulates this; a pointer to the
      structure is passed to all such functions instead.
      
      This wrapper structure allows the encapsulation of "old" and "new" style
      callbacks - "new" callbacks return a boolean result on the understanding
      that returning FALSE should terminate keygen/primality processing.  The
      BN_GENCB abstraction will allow future callback modifications without
      needing to break binary compatibility nor change the API function
      prototypes. The new API functions have been given names ending in "_ex" and
      the old functions are implemented as wrappers to the new ones.  The
      OPENSSL_NO_DEPRECATED symbol has been introduced so that, if defined,
      declaration of the older functions will be skipped. NB: Some
      openssl-internal code will stick with the older callbacks for now, so
      appropriate "#undef" logic will be put in place - this is in case the user
      is *building* openssl (rather than *including* its headers) with this
      symbol defined.
      
      There is another change in the new _ex functions; the key-generation
      functions do not return key structures but operate on structures passed by
      the caller, the return value is a boolean. This will allow for a smoother
      transition to having key-generation as "virtual function" in the various
      ***_METHOD tables.
      e9224c71