aboutsummaryrefslogtreecommitdiff
path: root/src/crypto/ecdsa/ecdsa.go
AgeCommit message (Expand)Author
2022-04-29[dev.boringcrypto] crypto/ecdsa, crypto/rsa: use boring.CacheRuss Cox
2022-04-29[dev.boringcrypto] crypto/..., go/build: align deps test with standard rulesRuss Cox
2022-04-27[dev.boringcrypto] all: merge master into dev.boringcryptoChressie Himpel
2022-04-27crypto/elliptic: refactor package structureFilippo Valsorda
2022-02-03[dev.boringcrypto] all: merge master into dev.boringcryptoChressie Himpel
2022-02-03crypto/ecdsa,crypto/elliptic: update docs and spec referencesFilippo Valsorda
2021-11-05[dev.boringcrypto] all: merge master into dev.boringcryptoRoland Shoemaker
2021-11-05crypto/ecdsa: draw a fixed amount of entropy while signingFilippo Valsorda
2021-05-13[dev.boringcrypto] all: merge commit 9d0819b27c (CL 314609) into dev.boringcr...Filippo Valsorda
2021-03-13crypto/ecdsa: fix dead reference linkMostyn Bramley-Moore
2020-05-07[dev.boringcrypto] all: merge master into dev.boringcryptoDmitri Shuralyov
2020-05-07[dev.boringcrypto] all: merge master into dev.boringcryptoDmitri Shuralyov
2020-05-05crypto/rsa,crypto/ecdsa,crypto/ed25519: implement PrivateKey.EqualFilippo Valsorda
2020-04-27crypto/ecdsa: implement ecdsa on s390x for P256/P384/P521 using KDSA instructionRuixin Bao
2020-04-08[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2020-03-26crypto/rsa,crypto/ecdsa,crypto/ed25519: implement PublicKey.EqualFilippo Valsorda
2020-03-23Revert "crypto/rsa,crypto/ecdsa,crypto/ed25519: implement PublicKey.Equal"Bryan C. Mills
2020-03-23crypto/rsa,crypto/ecdsa,crypto/ed25519: implement PublicKey.EqualFilippo Valsorda
2020-02-21crypto/ecdsa: add SignASN1, VerifyASN1Katie Hockman
2019-11-19[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2019-10-16crypto/ecdsa: remove s390x assemblyMichael Munday
2019-08-28crypto/ecdsa: improve documentation readabilityMostyn Bramley-Moore
2019-06-27[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2019-06-09[dev.boringcrypto] crypto: move crypto/internal/boring imports to reduce merg...Filippo Valsorda
2019-05-24crypto/ecdsa: implement ecdsa on s390x for P256/P384/P521 using KDSA instructionbill_ofarrell
2019-02-08[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2018-12-10crypto/ecdsa: fix NSA reference to Suite B implementer's guide to FIPS 186-3Gerasimos (Makis) Maropoulos
2018-06-08[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2018-06-07crypto: randomly read an extra byte of randomness in some places.Adam Langley
2017-12-06[dev.boringcrypto] all: merge master (nearly Go 1.10 beta 1) into dev.boringc...Russ Cox
2017-10-29crypto/{ecdsa,rsa}: rename argument to PrivateKey.Sign.Adam Langley
2017-09-15all: fix article typosKunpei Sakai
2017-08-19[dev.boringcrypto] crypto/ecdsa: use unsafe.Pointer instead of atomic.ValueRuss Cox
2017-08-17[dev.boringcrypto] crypto/ecdsa: use BoringCryptoRuss Cox
2016-10-02crypto/ecdsa: correct code comment.Adam Langley
2016-06-29crypto/ecdsa: Update documentation for SignNick Harper
2016-05-18crypto/ecdsa: reject negative inputs.Adam Langley
2016-04-05crypto/rsa, crypto/ecdsa: fail earlier on zero parametersBrad Fitzpatrick
2016-02-29all: remove public named return values when uselessBrad Fitzpatrick
2015-11-10crypto/elliptic,crypto/ecdsa: P256 amd64 assemblyVlad Krasnov
2015-06-26crypto/ecdsa, crypto/x509: update SEC1 ECC link in commentsDmitry Savintsev
2015-03-18crypto/{ecdsa,rsa}: always use io.ReadFull with crypto/rand.Reader.Adam Langley
2015-01-28crypto/ecdsa: make Sign safe with broken entropy sourcesDavid Leon Gil
2015-01-26Revert "crypto/ecdsa: make Sign safe with broken entropy sources"Adam Langley
2015-01-26crypto/ecdsa: make Sign safe with broken entropy sourcesDavid Leon Gil
2014-09-08build: move package sources from src/pkg to srcRuss Cox