Kurt Roeckx
|
dc22d6b37e
|
Make k25519Precomp const
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
MR: #2184
|
2016-03-02 13:39:25 +01:00 |
|
Dr. Stephen Henson
|
15e58273da
|
remove unused variables
Reviewed-by: Emilia Käsper <emilia@openssl.org>
|
2016-02-29 15:13:31 +00:00 |
|
Dr. Stephen Henson
|
5697291f2d
|
Remove unused code.
Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Emilia Käsper <emilia@openssl.org>
|
2016-02-28 22:54:54 +00:00 |
|
Dr. Stephen Henson
|
0780daa030
|
Change BORINGSSL defines to OPENSSL
Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Emilia Käsper <emilia@openssl.org>
|
2016-02-28 22:54:54 +00:00 |
|
Dr. Stephen Henson
|
244e5f5de6
|
Initial adaptations for Curve25519 code.
Fix "mixed declarations and code" warnings.
Use OpenSSL headers.
Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Emilia Käsper <emilia@openssl.org>
|
2016-02-28 22:54:54 +00:00 |
|
Emilia Kasper
|
df3bde6791
|
Place under OpenSSL license.
Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Stephen Henson <steve@openssl.org>
|
2016-02-28 22:54:54 +00:00 |
|
Dr. Stephen Henson
|
a90def6b53
|
Add X25519 code from BoringSSL.
Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Emilia Käsper <emilia@openssl.org>
|
2016-02-28 22:54:54 +00:00 |
|