aboutsummaryrefslogtreecommitdiff
path: root/cc/signature/ecdsa_verify_key_manager.cc
AgeCommit message (Expand)Author
2022-12-16IWYU: Add missing standard library includes.wiktorg
2022-03-21Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. Par...lizatretyakova
2022-01-10Automatically apply some clang-tidy fixestholenst
2021-12-20Migrate to internal/ec_util for tink/cc.ambrosin
2021-11-08Replace the deprecated crypto::tink::util::error::INVALID_ARGUMENT usages wit...lizatretyakova
2021-09-22Replace the deprecated crypto::tink::util::Status::OK object with a call to a...lizatretyakova
2020-08-31Allow usage of SHA384 with NIST-P384.kste
2019-08-26Migrate the Ecdsa{Sign,Verify}KeyManager to KeyTypeManagers.tholenst
2019-03-2022 Automatically created fixes.tholenst
2018-10-02Add a new static method AlwaysFailingFactory(Status) to the KeyFactory class.Thomas Holenstein
2018-09-20Move the functions GetPrimitive from each keymanager into the common supercla...Thomas Holenstein
2018-07-31Support EcdsaSignatureEncoding::IEEE_P1363 in C++.Quan Nguyen
2018-07-20Adding generation of new keys to C++ ECDSA signatures.Bartosz Przydatek
2018-07-03Moving C++ to proto lite, and changing from JSONCPP to RapidJSON.Bartosz Przydatek
2018-04-17Use Portable Protocol Buffers (go/portableproto) for Tink C++.Haris Andrianakis
2018-03-18Fixing C++ include-paths.Bartosz Przydatek
2018-01-03Fixing clang-tidy style errors.Thai Duong
2017-12-19Adding C++ Ecdsa and aux classes for signatures.Bartosz Przydatek