Commit History

Author SHA1 Message Date
  Dr. Stephen Henson 04dec1ab34 Clear sensitive data in ED25519_sign 7 years ago
  Dr. Stephen Henson d4d001df37 Make Ed25519 consistent with X25519 7 years ago
  Dr. Stephen Henson 06c6d05fae Add Ed25519 algorithm. 7 years ago
  Rich Salz aa6bb1352b Copyright consolidation 05/10 8 years ago
  Emilia Kasper 0eadff033f Document inversion ladder in curve25519 8 years ago
  Emilia Kasper 5b7af0dd6c Curve25519: fix const-initialization 8 years ago
  Emilia Kasper b95779846d Curve25519: avoid undefined behaviour 8 years ago
  Emilia Kasper 8185e649f8 Clean up curve25519 build 8 years ago
  Emilia Kasper fdfb8c8486 curve25519: add missing const-qualifier 8 years ago
  Kurt Roeckx dc22d6b37e Make k25519Precomp const 8 years ago
  Dr. Stephen Henson 15e58273da remove unused variables 8 years ago
  Dr. Stephen Henson 5697291f2d Remove unused code. 8 years ago
  Dr. Stephen Henson 0780daa030 Change BORINGSSL defines to OPENSSL 8 years ago
  Dr. Stephen Henson 244e5f5de6 Initial adaptations for Curve25519 code. 8 years ago
  Emilia Kasper df3bde6791 Place under OpenSSL license. 8 years ago
  Dr. Stephen Henson a90def6b53 Add X25519 code from BoringSSL. 8 years ago