]> git.ipfire.org Git - thirdparty/openssl.git/history - crypto/rsa
PROV: Use rsa_padding_add_PKCS1_OAEP_mgf1_with_libctx() in RSA-OAEP
[thirdparty/openssl.git] / crypto / rsa /
2020-05-27  Richard LevittePROV: Use rsa_padding_add_PKCS1_OAEP_mgf1_with_libctx...
2020-05-26  Dr. David von OheimbConstify X509_PUBKEY_get(), X509_PUBKEY_get0(), and...
2020-05-20  Richard Levittersa_padding_add_PKCS1_OAEP_mgf1_with_libctx(): fix...
2020-05-14  Richard LevitteEVP: Refactor the RSA-PSS key generation controls for...
2020-05-14  Richard LevittePROV & KEYMGMT: Add PSS-parameter support in the RSA...
2020-05-14  Richard LevitteRSA: Add PSS-parameter processing in EVP_PKEY_ASN1_METH...
2020-05-14  Richard LevitteRSA: Add a less loaded PSS-parameter structure
2020-05-14  Richard LevitteRSA: Add rsa_schemes.c, to store scheme data and transl...
2020-05-14  Richard LevitteRSA: Extract much of the rsa_pkey_export_to() code...
2020-05-14  Richard LevitteRSA: Add RSA key types
2020-05-07  Shane LontisAdd RSA SHA512 truncated digest support
2020-04-30  Paulicoverity 1462561 Uninitialized scalar variable
2020-04-29  Shourya ShuklaAmend references to "OpenSSL license"
2020-04-28  Richard LevitteRename FIPS_MODE to FIPS_MODULE
2020-04-23  Matt CaswellUpdate copyright year
2020-04-17  Matt CaswellWhen calling the import_to function pass the libctx too
2020-04-16  Rich SalzUse build.info, not ifdef for crypto modules
2020-04-09  Matt CaswellEnable export_to functions to have access to the libctx
2020-04-07  Richard LevittePROV: Add DERlib support for RSA
2020-04-01  Shane LontisAdd EVP_PKEY_gettable_params support for accessing...
2020-03-28  PauliParam build: make structures opaque.
2020-03-28  PauliParam builder: make the OSSL_PARAM_BLD APIs public.
2020-03-25  Richard LevitteEVP: Implement support for key downgrading in backends
2020-03-23  Richard LevitteDH, DSA, EC_KEY: Fix exporters to allow domain paramete...
2020-03-19  Matt CaswellUse RAND_bytes_ex in crypto/rsa
2020-03-15  Shane LontisAdd RSA sign to the fips provider
2020-03-14  Richard LevitteFix RSA structure
2020-03-12  Richard LevittePROV: Add RSA functionality for key generation
2020-03-09  Richard LevitteEVP: Check that key methods aren't foreign when exporting
2020-03-06  Shane LontisChange DH_get_nid() to set the value of q if it is...
2020-03-03  Shane LontisAdd pairwise consistency self tests to asym keygenerators
2020-02-22  Richard Levittersa_get0_all_params(): Allow zero CRT params
2020-02-22  Richard LevittePROV: add RSA signature implementation
2020-02-20  PauliDeprecate the low level RSA functions.
2020-02-13  Matt CaswellMake the RSA ASYM_CIPHER implementation available insid...
2020-02-07  Richard LevitteRedesign the KEYMGMT libcrypto <-> provider interface...
2020-02-06  PauliParams: change UTF8 construct calls to avoid explicit...
2020-02-05  Kurt RoeckxStop accepting certificates signed using SHA1 at securi...
2020-01-29  Shane LontisAdd RSA key validation to default provider
2020-01-19  Richard Levittelibcrypto: Eliminate as much use of EVP_PKEY_size(...
2020-01-15  Richard LevitteCRYPTO: Remove support for ex_data fields when building...
2019-12-21  Shane LontisRemove asn1 module dependency from RSASSA-PKCS1-v1_5...
2019-12-11  Veres LajosFix some typos
2019-12-05  Matt CaswellTeach the RSA implementation about TLS RSA Key Transport
2019-11-29  Richard LevittePROV SERIALIZER: add support for writing RSA keys
2019-11-14  Matt CaswellMove RSA Asym cipher code to the default provider
2019-11-14  Matt CaswellIncrease OSSL_PARAM_BLD_MAX for multi-prime RSA
2019-11-09  Kurt RoeckxRSA generation: Use more bits of 1/sqrt(2)
2019-11-07  Richard LevitteUpdate source files for pre-3.0 deprecation
2019-10-17  Richard LevitteNew RSA keymgmt implementation to handle import / expor...
2019-10-17  Richard LevitteAdded internal functions for easy getting and setting...
2019-10-14  Kurt RoeckxAdd BN_check_prime()
2019-10-03  Dr. Matthias St... rsa: replace magic number '11' by RSA_PKCS1_PADDING_SIZE
2019-09-28  Dr. Matthias St... Fix header file include guard names
2019-09-28  Dr. Matthias St... Reorganize local header files
2019-09-28  Dr. Matthias St... Reorganize private crypto header files
2019-09-25  Patrick Steuers390x assembly pack: accelerate X25519, X448, Ed25519...
2019-09-12  Richard Levitteutil/mkerr.pl: make it not depend on the function code
2019-09-10  PauliCoverity 1453629 and 1453638: Error handling issues...
2019-09-06  Cesar Pereida Garcia[crypto/rsa] Set the constant-time flag in multi-prime...
2019-09-06  Cesar Pereida Garcia[crypto/asn1] Fix multiple SCA vulnerabilities during...
2019-08-09  Matt CaswellEnsure RSA PSS correctly returns the right default...
2019-07-31  David von Oheimbmake RSA and DSA operations throw MISSING_PRIVATE_KEY...
2019-07-16  Rich SalzRegenerate mkerr files
2019-07-02  Antoine CœurFix Typos
2019-05-21  Kurt RoeckxChange default RSA, DSA and DH size to 2048 bit
2019-04-30  Dr. Matthias St... FIPS: Fix compiler errors in rsa_chk.c when building...
2019-04-26  David BenjaminCopy RSA-PSS saltlen in EVP_PKEY_CTX_dup.
2019-04-17  PauliSP 800-56B steps enumerated.
2019-04-10  Bernd EdlingerAvoid creating invalid rsa pss params
2019-03-29  Shane LontisFixed unmatched BN_CTX_start/end if an invalid exponent...
2019-03-22  Bernd EdlingerModify the RSA_private_decrypt functions to check the...
2019-03-22  Bernd EdlingerMake err_clear_constant_time really constant time
2019-03-19  Shane LontisAdded NULL check to BN_clear() & BN_CTX_end()
2019-03-18  David von Oheimbremove needless empty lines when printing certificates
2019-03-12  Shane Lontisadded generated files
2019-03-12  Shane LontisFIPS 186-4 RSA Generation & Validation
2019-03-07  Bernd EdlingerDo the error handling in pkey_rsa_decrypt in constant...
2019-03-07  Bernd EdlingerFix memory overrun in rsa padding check functions
2019-03-06  David von Oheimbconstify *_dup() and *i2d_*() and related functions...
2019-02-11  PauliFix comment typo
2018-12-31  Bernd EdlingerFix cert with rsa instead of rsaEncryption as public...
2018-12-13  Mansour Ahmadiadd missing check for BN_mod_inverse
2018-12-13  Mansour Ahmadifix inconsistent flen check in rsa_pk1 and rsa_oaep
2018-12-06  Richard LevitteFollowing the license change, modify the boilerplates...
2018-12-06  Richard LevitteRefactor the computation of API version limits
2018-11-30  Andy Polyakovrsa/rsa_ssl.c: make RSA_padding_check_SSLv23 constant...
2018-11-30  Andy Polyakovrsa/rsa_oaep.c: remove memcpy calls from RSA_padding_ch...
2018-11-30  Andy Polyakovrsa/rsa_pk1.c: remove memcpy calls from RSA_padding_che...
2018-11-30  Andy Polyakovrsa/rsa_ossl.c: make RSAerr call in rsa_ossl_private_de...
2018-11-21  Andy Polyakovrsa/rsa_ossl.c: cache MONT_CTX for public modulus earlier.
2018-10-22  PauliRSA security bits calculation
2018-10-12  Andy Polyakovrsa/rsa_ossl.c: fix and extend commentary [skip ci].
2018-10-11  Mykola BaibuzSafer memory cleanup in (crypto/rsa/rsa_lib.c)
2018-09-16  PauliUse 'i' as parameter name not 'I'.
2018-09-11  Matt CaswellUpdate copyright year
2018-09-10  Dr. Matthias St... crypto/rsa/rsa_pss.c: silence coverity warning
2018-09-06  Shane LontisRSA padding Zeroization fixes
2018-09-05  Nicola TuveriHarmonize the error handling codepath
2018-09-05  Nicola TuveriFix segfault in RSA_free() (and DSA/DH/EC_KEY)
next