openssl/crypto/dsa
slontis f3090fc710 Implement deterministic ECDSA sign (RFC6979)
This PR is based off the contributions in PR #9223 by Jemmy1228.

It has been modified and reworked to:
(1) Work with providers
(2) Support ECDSA and DSA
(3) Add a KDF HMAC_DRBG implementation that shares code with the RAND HMAC_DRBG.

A nonce_type is passed around inside the Signing API's, in order to support any
future deterministic algorithms.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18809)
2022-11-30 07:31:53 +00:00
..
build.info
dsa_ameth.c Stop raising ERR_R_MALLOC_FAILURE in most places 2022-10-05 14:02:03 +02:00
dsa_asn1.c
dsa_backend.c Stop raising ERR_R_MALLOC_FAILURE in most places 2022-10-05 14:02:03 +02:00
dsa_check.c
dsa_depr.c
dsa_err.c
dsa_gen.c
dsa_key.c dsa/ec: update pairwise tests to account for 140-3 IG 10.3.A additiocal comment 1 2022-11-02 08:42:46 +11:00
dsa_lib.c Stop raising ERR_R_MALLOC_FAILURE in most places 2022-10-05 14:02:03 +02:00
dsa_local.h Implement deterministic ECDSA sign (RFC6979) 2022-11-30 07:31:53 +00:00
dsa_meth.c Stop raising ERR_R_MALLOC_FAILURE in most places 2022-10-05 14:02:03 +02:00
dsa_ossl.c Implement deterministic ECDSA sign (RFC6979) 2022-11-30 07:31:53 +00:00
dsa_pmeth.c
dsa_prn.c
dsa_sign.c Implement deterministic ECDSA sign (RFC6979) 2022-11-30 07:31:53 +00:00
dsa_vrf.c