openssl/providers/implementations
slontis f3090fc710 Implement deterministic ECDSA sign (RFC6979)
This PR is based off the contributions in PR #9223 by Jemmy1228.

It has been modified and reworked to:
(1) Work with providers
(2) Support ECDSA and DSA
(3) Add a KDF HMAC_DRBG implementation that shares code with the RAND HMAC_DRBG.

A nonce_type is passed around inside the Signing API's, in order to support any
future deterministic algorithms.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18809)
2022-11-30 07:31:53 +00:00
..
asymciphers set MGF1 digest correctly 2022-10-07 19:53:04 +02:00
ciphers aes: add AES-GCM-SIV modes to the FIPS provider 2022-11-30 07:50:33 +11:00
digests Avoid putting ripemd_prov.c in libcommon otherwise it is regarded as fips source 2022-10-19 13:21:01 +02:00
encode_decode Cleanup : directly include of internal/nelem.h when required. 2022-11-23 18:08:25 +01:00
exchange Stop raising ERR_R_MALLOC_FAILURE in most places 2022-10-05 14:02:03 +02:00
include/prov Implement deterministic ECDSA sign (RFC6979) 2022-11-30 07:31:53 +00:00
kdfs Implement deterministic ECDSA sign (RFC6979) 2022-11-30 07:31:53 +00:00
kem Implements Hybrid Public Key Encryption (HPKE) as per RFC9180. 2022-11-25 16:26:55 +00:00
keymgmt Honor OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT as set and default to UNCOMPRESSED 2022-11-29 16:03:04 +01:00
macs cmac_set_ctx_params(): Fail if cipher mode is not CBC 2022-11-11 16:54:50 +01:00
rands Implement deterministic ECDSA sign (RFC6979) 2022-11-30 07:31:53 +00:00
signature Implement deterministic ECDSA sign (RFC6979) 2022-11-30 07:31:53 +00:00
storemgmt Stop raising ERR_R_MALLOC_FAILURE in most places 2022-10-05 14:02:03 +02:00
build.info