1. b8f14b7 Add dedicated scalar inversion code to p256-x86_64.c. by David Benjamin · 6 years ago
  2. 364a51e Abstract scalar inversion in EC_METHOD. by David Benjamin · 6 years ago
  3. b27b579 Add some tests for scalar operations. by David Benjamin · 6 years ago
  4. 3861ae6 p256-x86_64-asm.pl: add .cfi and SEH handlers to new functions. by David Benjamin · 6 years ago
  5. 5c30dab Import P-256 scalar multiplication assembly from OpenSSL. by David Benjamin · 6 years ago
  6. 7121fe2 Align ECDSA sign/verify scalar inversions. by David Benjamin · 6 years ago
  7. 941f535 Abstract away EC_SCALAR operations. by David Benjamin · 6 years ago
  8. 9291be5 Remove return values from bn_*_small. by David Benjamin · 6 years ago
  9. 3f8074c Fix the error on overly large group orders. by David Benjamin · 6 years ago
  10. cd01254 Explicitly guarantee BN_MONT_CTX::{RR,N} have the same width. by David Benjamin · 6 years ago
  11. e3aba37 Fix typo in ssl_cert_cache_chain_certs. by Adam Langley · 6 years ago
  12. a293871 Improve the RSA key generation failure probability. by David Benjamin · 6 years ago
  13. 9af9b94 Restore the BN_mod codepath for public Montgomery moduli. by David Benjamin · 6 years ago
  14. 7e2a8a3 Speed up variable windowed exponentation a bit. by David Benjamin · 6 years ago
  15. b1e6a85 Change OPENSSL_cpuid_setup to reserve more extended feature space. by Jesse Selover · 6 years ago
  16. 35e7c99 Remove files from Trusty which can't link because of Trusty libc. by Jesse Selover · 6 years ago
  17. 6f6a237 delocate: put emitted labels in a specific file. by Adam Langley · 6 years ago
  18. 56b1a8e Test the high-order bit in X25519. by David Benjamin · 6 years ago
  19. 56ea9e2 Fix bn_mod_exp_mont_small when exponentiating to zero. by David Benjamin · 6 years ago
  20. e0ae249 Remove a = 0 special-case in BN_mod_exp_mont. by David Benjamin · 6 years ago
  21. d319205 Deny CRT to unbalanced RSA keys. by David Benjamin · 6 years ago
  22. 024f5df Avoid some divisions in Lucky 13 fix. by David Benjamin · 6 years ago
  23. e325c3f Give CERT a destructor. by David Benjamin · 6 years ago
  24. fceca8e Move srtp_profile to ssl->s3. by David Benjamin · 6 years ago
  25. e28552d Add an API to disable RSA-PSS for certificates. by David Benjamin · 6 years ago
  26. c977532 Pretty-print TicketAEADMethod tests. by David Benjamin · 6 years ago
  27. 6879e19 Rename SSL_SIGN_RSA_PSS_SHA* constants. by David Benjamin · 6 years ago
  28. 5ad9476 Remove legacy SSL_CTX_sess_set_get_cb overload. by David Benjamin · 6 years ago
  29. 68478b7 Add runtime bounds checks to bssl::Span. by David Benjamin · 6 years ago
  30. 9f0e7cb Move TB state to ssl->s3. by David Benjamin · 6 years ago
  31. b8b1a9d Add SSL_SESSION_get0_cipher. by David Benjamin · 6 years ago
  32. 1414d86 tool: Move the RSA specific code from |Speed| to |SpeedRSA|. by Daniel Hirche · 6 years ago
  33. 27e4c3b Add an OPENSSL_malloc_init stub. by David Benjamin · 6 years ago
  34. de20810 Fix return value in speed tool. by Daniel Hirche · 6 years ago
  35. acddb8c Avoid modifying stack in sk_find. by Steven Valdez · 6 years ago
  36. c5154f7 SSL_serialize_handoff: serialize fewer things. by Matthew Braithwaite · 6 years ago
  37. 868ec73 SSL_apply_handback: check that |max_send_fragment| is nonzero. by Matthew Braithwaite · 6 years ago
  38. 98dd68f [util] Generate separate GN source sets for headers and sources by James Robinson · 6 years ago
  39. 5b2a51d Check for nullptr result of SSLKeyShare::Create(). by Matthew Braithwaite · 6 years ago
  40. e2ab21d Use the actual record header, rather than reassembling it. by David Benjamin · 6 years ago
  41. f11ea19 Actually benchmark RSA verification with a fresh key. by David Benjamin · 6 years ago
  42. bb2e1e1 No-op comment to kick the bots. by David Benjamin · 6 years ago
  43. 628b3c7 Don't write out a bad OID by David Benjamin · 6 years ago
  44. dcd862c No-op commit to kick the bots. by David Benjamin · 6 years ago
  45. b2eaeb0 Drop some trial-division primes for 1024-bit candidates. by Adam Langley · 6 years ago
  46. 861f384 Implement TLS 1.3 draft28. by Steven Valdez · 6 years ago
  47. eda47f5 Make generic point arithmetic slightly less variable-time. by David Benjamin · 6 years ago
  48. 56986f9 Hand back ECDHE split handshakes after the first server message. by Matthew Braithwaite · 6 years ago
  49. ba9da44 Tolerate a null BN_CTX in BN_primality_test. by David Benjamin · 6 years ago
  50. 7a62ab1 Clarify BN_prime_checks is only for random candidates. by David Benjamin · 6 years ago
  51. 5b05988 Implement field_{mul,sqr} in p224-64.c with p224_felems. by David Benjamin · 6 years ago
  52. c81ecf3 Add test coverage for the a != -3 case. by David Benjamin · 6 years ago
  53. 88b1a37 Include EC_POINT_oct2point in ECDH benchmarks. by David Benjamin · 6 years ago
  54. 04018c5 Remove EC_LOOSE_SCALAR. by David Benjamin · 6 years ago
  55. 9c1f8b4 Add tests for large digests. by David Benjamin · 6 years ago
  56. 2257e8f Use bn_rshift_words for the ECDSA bit-shift. by David Benjamin · 6 years ago
  57. 0645c05 Test the bit-shifting case in ECDSA. by David Benjamin · 6 years ago
  58. cbe7792 Extract the single-subtraction reduction into a helper function. by David Benjamin · 6 years ago
  59. 25f3d84 Rewrite BN_rand without an extra malloc. by David Benjamin · 6 years ago
  60. 85c2cd8 Fix up AUTHORITY_INFO_ACCESS/ACCESS_DESCRIPTION's deleter. by David Benjamin · 6 years ago
  61. eb7c300 Only do 16 iterations to blind the primality test. by Adam Langley · 6 years ago
  62. a0f1c8e Add RSA key generation to speed.cc by Adam Langley · 6 years ago
  63. 5833dd8 Limit the public exponent in RSA_generate_key_ex. by David Benjamin · 6 years ago
  64. c1c6eeb Check d is mostly-reduced in RSA_check_key. by David Benjamin · 6 years ago
  65. cba958f Make RSA_check_key constant-time and more meaningful. by David Benjamin · 6 years ago
  66. c4e4757 Make RSA key generation constant-time. by David Benjamin · 6 years ago
  67. a44dae7 Add a constant-time generic modular inverse function. by David Benjamin · 6 years ago
  68. 1044553 Add new GCD and related primitives. by David Benjamin · 6 years ago
  69. 23af438 Compute p - q in constant time. by David Benjamin · 6 years ago
  70. 8d9ee7d Replace rsa_greater_than_pow2 with BN_cmp. by David Benjamin · 6 years ago
  71. 97ac45e Change the order of GCD and trial division. by David Benjamin · 6 years ago
  72. 40729e3 Revert "Update SDE to 8.16.0." by David Benjamin · 6 years ago
  73. 21ef155 Update SDE to 8.16.0. by David Benjamin · 6 years ago
  74. 365e48c Update tools. by David Benjamin · 6 years ago
  75. 1902d81 Tighten and test name-checking functions. by Adam Langley · 6 years ago
  76. 56f5eb9 Name constant-time functions more consistently. by David Benjamin · 6 years ago
  77. e6f46e2 Blind the range check for finding a Rabin-Miller witness. by David Benjamin · 6 years ago
  78. 8eadca5 Don't leak |a| in the primality test. by David Benjamin · 6 years ago
  79. 9362ed9 Use a Barrett reduction variant for trial division. by David Benjamin · 6 years ago
  80. 232a6be Make primality testing mostly constant-time. by David Benjamin · 6 years ago
  81. 50418af Add some EC base point multiplication test vectors. by David Benjamin · 6 years ago
  82. 718c88c Fix a bug in p224-64.c. by David Benjamin · 6 years ago
  83. 72bc232 Note licenses for support code in the top-level LICENSE file. by Adam Langley · 6 years ago
  84. 2e16f6b Add a test for CRYPTO_memcmp. by David Benjamin · 6 years ago
  85. 2a19a17 Limit ASN.1 constructed types recursive definition depth by David Benjamin · 6 years ago
  86. 0970d39 Make various BIGNUM comparisons constant-time. by David Benjamin · 6 years ago
  87. ad06686 Add bn_usub_fixed. by David Benjamin · 6 years ago
  88. d89d65b Add utility program for emitting P-256 x86-64 table. by Adam Langley · 6 years ago
  89. 6ebef73 Add bssl::UniquePtr<AUTHORITY_INFO_ACCESS> by David Benjamin · 6 years ago
  90. 5fca613 Fix typo in point_add. by David Benjamin · 6 years ago
  91. 6291af4 Add -DOPENSSL_SMALL to CMake. by David Benjamin · 6 years ago
  92. 441efad Add RSA_PSS_PARAMS to bssl::UniquePtr. by David Benjamin · 6 years ago
  93. e759a9c Support the OpenSSL “pass zero for strlen” when setting X.509 hostnames. by Adam Langley · 6 years ago
  94. d67e311 Test BN_primality test with OEIS A014233 values . by David Benjamin · 6 years ago
  95. 88e6a05 Configure asmjs and wasm as generic, 32-bit machines. by Adam Langley · 6 years ago
  96. d61334d Document preferences for EC_GROUP_new_by_curve_name. by David Benjamin · 6 years ago
  97. 433c0aa CQ: use new luci.boringssl.try bucket. by Andrii Shyshkalov · 6 years ago
  98. ee76474 Add some BN_mod_inverse tests. by David Benjamin · 6 years ago
  99. 1bfb5c0 Add some tests for BN_gcd. by David Benjamin · 6 years ago
  100. 380fc32 Add RSA_check_key tests. by David Benjamin · 6 years ago