Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891
  1. /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. *
  113. * Portions of the attached software ("Contribution") are developed by
  114. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  115. *
  116. * The Contribution is licensed pursuant to the Eric Young open source
  117. * license provided above.
  118. *
  119. * The binary polynomial arithmetic software is originally written by
  120. * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
  121. * Laboratories. */
  122. #ifndef OPENSSL_HEADER_BN_H
  123. #define OPENSSL_HEADER_BN_H
  124. #include <openssl/base.h>
  125. #include <openssl/thread.h>
  126. #include <inttypes.h> /* for PRIu64 and friends */
  127. #include <stdio.h> /* for FILE* */
  128. #if defined(__cplusplus)
  129. extern "C" {
  130. #endif
  131. /* BN provides support for working with arbitary sized integers. For example,
  132. * although the largest integer supported by the compiler might be 64 bits, BN
  133. * will allow you to work with numbers until you run out of memory. */
  134. /* BN_ULONG is the native word size when working with big integers.
  135. *
  136. * Note: on some platforms, inttypes.h does not define print format macros in
  137. * C++ unless |__STDC_FORMAT_MACROS| defined. As this is a public header, bn.h
  138. * does not define |__STDC_FORMAT_MACROS| itself. C++ source files which use the
  139. * FMT macros must define it externally. */
  140. #if defined(OPENSSL_64_BIT)
  141. #define BN_ULONG uint64_t
  142. #define BN_BITS2 64
  143. #define BN_DEC_FMT1 "%" PRIu64
  144. #define BN_DEC_FMT2 "%019" PRIu64
  145. #define BN_HEX_FMT1 "%" PRIx64
  146. #elif defined(OPENSSL_32_BIT)
  147. #define BN_ULONG uint32_t
  148. #define BN_BITS2 32
  149. #define BN_DEC_FMT1 "%" PRIu32
  150. #define BN_DEC_FMT2 "%09" PRIu32
  151. #define BN_HEX_FMT1 "%" PRIx32
  152. #else
  153. #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
  154. #endif
  155. /* Allocation and freeing. */
  156. /* BN_new creates a new, allocated BIGNUM and initialises it. */
  157. OPENSSL_EXPORT BIGNUM *BN_new(void);
  158. /* BN_init initialises a stack allocated |BIGNUM|. */
  159. OPENSSL_EXPORT void BN_init(BIGNUM *bn);
  160. /* BN_free frees the data referenced by |bn| and, if |bn| was originally
  161. * allocated on the heap, frees |bn| also. */
  162. OPENSSL_EXPORT void BN_free(BIGNUM *bn);
  163. /* BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
  164. * originally allocated on the heap, frees |bn| also. */
  165. OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
  166. /* BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
  167. * allocated BIGNUM on success or NULL otherwise. */
  168. OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
  169. /* BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
  170. * failure. */
  171. OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
  172. /* BN_clear sets |bn| to zero and erases the old data. */
  173. OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
  174. /* BN_value_one returns a static BIGNUM with value 1. */
  175. OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
  176. /* BN_with_flags initialises a stack allocated |BIGNUM| with pointers to the
  177. * contents of |in| but with |flags| ORed into the flags field.
  178. *
  179. * Note: the two BIGNUMs share state and so |out| should /not/ be passed to
  180. * |BN_free|. */
  181. OPENSSL_EXPORT void BN_with_flags(BIGNUM *out, const BIGNUM *in, int flags);
  182. /* Basic functions. */
  183. /* BN_num_bits returns the minimum number of bits needed to represent the
  184. * absolute value of |bn|. */
  185. OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
  186. /* BN_num_bytes returns the minimum number of bytes needed to represent the
  187. * absolute value of |bn|. */
  188. OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
  189. /* BN_zero sets |bn| to zero. */
  190. OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
  191. /* BN_one sets |bn| to one. It returns one on success or zero on allocation
  192. * failure. */
  193. OPENSSL_EXPORT int BN_one(BIGNUM *bn);
  194. /* BN_set_word sets |bn| to |value|. It returns one on success or zero on
  195. * allocation failure. */
  196. OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
  197. /* BN_set_negative sets the sign of |bn|. */
  198. OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
  199. /* BN_is_negative returns one if |bn| is negative and zero otherwise. */
  200. OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
  201. /* BN_get_flags returns |bn->flags| & |flags|. */
  202. OPENSSL_EXPORT int BN_get_flags(const BIGNUM *bn, int flags);
  203. /* BN_set_flags sets |flags| on |bn|. */
  204. OPENSSL_EXPORT void BN_set_flags(BIGNUM *bn, int flags);
  205. /* Conversion functions. */
  206. /* BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
  207. * a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
  208. * |BIGNUM| is allocated and returned. It returns NULL on allocation
  209. * failure. */
  210. OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
  211. /* BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
  212. * integer, which must have |BN_num_bytes| of space available. It returns the
  213. * number of bytes written. */
  214. OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
  215. /* BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
  216. * big-endian integer. The integer is padded with leading zeros up to size
  217. * |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
  218. * returns 0. Otherwise, it returns 1. */
  219. OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
  220. /* BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|. */
  221. OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
  222. /* BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
  223. * representation of |bn|. If |bn| is negative, the first char in the resulting
  224. * string will be '-'. Returns NULL on allocation failure. */
  225. OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
  226. /* BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
  227. * a '-' to indicate a negative number and may contain trailing, non-hex data.
  228. * If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
  229. * stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
  230. * updates |*outp|. It returns the number of bytes of |in| processed or zero on
  231. * error. */
  232. OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
  233. /* BN_bn2dec returns an allocated string that contains a NUL-terminated,
  234. * decimal representation of |bn|. If |bn| is negative, the first char in the
  235. * resulting string will be '-'. Returns NULL on allocation failure. */
  236. OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
  237. /* BN_dec2bn parses the leading decimal number from |in|, which may be
  238. * proceeded by a '-' to indicate a negative number and may contain trailing,
  239. * non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
  240. * decimal number and stores it in |*outp|. If |*outp| is NULL then it
  241. * allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
  242. * of |in| processed or zero on error. */
  243. OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
  244. /* BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
  245. * begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
  246. * leading '-' is still permitted and comes before the optional 0X/0x. It
  247. * returns one on success or zero on error. */
  248. OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
  249. /* BN_print writes a hex encoding of |a| to |bio|. It returns one on success
  250. * and zero on error. */
  251. OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
  252. /* BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first. */
  253. OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
  254. /* BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
  255. * too large to be represented as a single word, the maximum possible value
  256. * will be returned. */
  257. OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
  258. /* ASN.1 functions. */
  259. /* BN_parse_asn1_unsigned parses a non-negative DER INTEGER from |cbs| writes
  260. * the result to |ret|. It returns one on success and zero on failure. */
  261. OPENSSL_EXPORT int BN_parse_asn1_unsigned(CBS *cbs, BIGNUM *ret);
  262. /* BN_parse_asn1_unsigned_buggy acts like |BN_parse_asn1_unsigned| but tolerates
  263. * some invalid encodings. Do not use this function. */
  264. OPENSSL_EXPORT int BN_parse_asn1_unsigned_buggy(CBS *cbs, BIGNUM *ret);
  265. /* BN_marshal_asn1 marshals |bn| as a non-negative DER INTEGER and appends the
  266. * result to |cbb|. It returns one on success and zero on failure. */
  267. OPENSSL_EXPORT int BN_marshal_asn1(CBB *cbb, const BIGNUM *bn);
  268. /* Internal functions.
  269. *
  270. * These functions are useful for code that is doing low-level manipulations of
  271. * BIGNUM values. However, be sure that no other function in this file does
  272. * what you want before turning to these. */
  273. /* bn_correct_top decrements |bn->top| until |bn->d[top-1]| is non-zero or
  274. * until |top| is zero. */
  275. OPENSSL_EXPORT void bn_correct_top(BIGNUM *bn);
  276. /* bn_wexpand ensures that |bn| has at least |words| works of space without
  277. * altering its value. It returns one on success or zero on allocation
  278. * failure. */
  279. OPENSSL_EXPORT BIGNUM *bn_wexpand(BIGNUM *bn, size_t words);
  280. /* BIGNUM pools.
  281. *
  282. * Certain BIGNUM operations need to use many temporary variables and
  283. * allocating and freeing them can be quite slow. Thus such opertions typically
  284. * take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
  285. * argument to a public function may be NULL, in which case a local |BN_CTX|
  286. * will be created just for the lifetime of that call.
  287. *
  288. * A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
  289. * repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
  290. * before calling any other functions that use the |ctx| as an argument.
  291. *
  292. * Finally, |BN_CTX_end| must be called before returning from the function.
  293. * When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
  294. * |BN_CTX_get| become invalid. */
  295. /* BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure. */
  296. OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
  297. /* BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
  298. * itself. */
  299. OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
  300. /* BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
  301. * calls to |BN_CTX_get|. */
  302. OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
  303. /* BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
  304. * |BN_CTX_get| has returned NULL, all future calls will also return NULL until
  305. * |BN_CTX_end| is called. */
  306. OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
  307. /* BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
  308. * matching |BN_CTX_start| call. */
  309. OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
  310. /* Simple arithmetic */
  311. /* BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
  312. * or |b|. It returns one on success and zero on allocation failure. */
  313. OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  314. /* BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
  315. * be the same pointer as either |a| or |b|. It returns one on success and zero
  316. * on allocation failure. */
  317. OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  318. /* BN_add_word adds |w| to |a|. It returns one on success and zero otherwise. */
  319. OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
  320. /* BN_sub sets |r| = |a| - |b|, where |r| may be the same pointer as either |a|
  321. * or |b|. It returns one on success and zero on allocation failure. */
  322. OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  323. /* BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
  324. * |b| < |a| and |r| may be the same pointer as either |a| or |b|. It returns
  325. * one on success and zero on allocation failure. */
  326. OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  327. /* BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
  328. * allocation failure. */
  329. OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
  330. /* BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
  331. * |b|. Returns one on success and zero otherwise. */
  332. OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  333. BN_CTX *ctx);
  334. /* BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
  335. * allocation failure. */
  336. OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
  337. /* BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
  338. * |a|. Returns one on success and zero otherwise. This is more efficient than
  339. * BN_mul(r, a, a, ctx). */
  340. OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
  341. /* BN_div divides |numerator| by |divisor| and places the result in |quotient|
  342. * and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
  343. * which case the respective value is not returned. The result is rounded
  344. * towards zero; thus if |numerator| is negative, the remainder will be zero or
  345. * negative. It returns one on success or zero on error. */
  346. OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
  347. const BIGNUM *numerator, const BIGNUM *divisor,
  348. BN_CTX *ctx);
  349. /* BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
  350. * remainder or (BN_ULONG)-1 on error. */
  351. OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
  352. /* BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
  353. * square root of |in|, using |ctx|. It returns one on success or zero on
  354. * error. Negative numbers and non-square numbers will result in an error with
  355. * appropriate errors on the error queue. */
  356. OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
  357. /* Comparison functions */
  358. /* BN_cmp returns a value less than, equal to or greater than zero if |a| is
  359. * less than, equal to or greater than |b|, respectively. */
  360. OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
  361. /* BN_ucmp returns a value less than, equal to or greater than zero if the
  362. * absolute value of |a| is less than, equal to or greater than the absolute
  363. * value of |b|, respectively. */
  364. OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
  365. /* BN_equal_consttime returns one if |a| is equal to |b|, and zero otherwise.
  366. * It takes an amount of time dependent on the sizes of |a| and |b|, but
  367. * independent of the contents (including the signs) of |a| and |b|. */
  368. OPENSSL_EXPORT int BN_equal_consttime(const BIGNUM *a, const BIGNUM *b);
  369. /* BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
  370. * otherwise. */
  371. OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
  372. /* BN_is_zero returns one if |bn| is zero and zero otherwise. */
  373. OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
  374. /* BN_is_one returns one if |bn| equals one and zero otherwise. */
  375. OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
  376. /* BN_is_word returns one if |bn| is exactly |w| and zero otherwise. */
  377. OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
  378. /* BN_is_odd returns one if |bn| is odd and zero otherwise. */
  379. OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
  380. /* Bitwise operations. */
  381. /* BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
  382. * same |BIGNUM|. It returns one on success and zero on allocation failure. */
  383. OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
  384. /* BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
  385. * pointer. It returns one on success and zero on allocation failure. */
  386. OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
  387. /* BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
  388. * pointer. It returns one on success and zero on allocation failure. */
  389. OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
  390. /* BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
  391. * pointer. It returns one on success and zero on allocation failure. */
  392. OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
  393. /* BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
  394. * is 2 then setting bit zero will make it 3. It returns one on success or zero
  395. * on allocation failure. */
  396. OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
  397. /* BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
  398. * |a| is 3, clearing bit zero will make it two. It returns one on success or
  399. * zero on allocation failure. */
  400. OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
  401. /* BN_is_bit_set returns the value of the |n|th, least-significant bit in |a|,
  402. * or zero if the bit doesn't exist. */
  403. OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
  404. /* BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
  405. * on success or zero if |n| is greater than the length of |a| already. */
  406. OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
  407. /* Modulo arithmetic. */
  408. /* BN_mod_word returns |a| mod |w| or (BN_ULONG)-1 on error. */
  409. OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
  410. /* BN_mod is a helper macro that calls |BN_div| and discards the quotient. */
  411. #define BN_mod(rem, numerator, divisor, ctx) \
  412. BN_div(NULL, (rem), (numerator), (divisor), (ctx))
  413. /* BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
  414. * |rem| < |divisor| is always true. It returns one on success and zero on
  415. * error. */
  416. OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
  417. const BIGNUM *divisor, BN_CTX *ctx);
  418. /* BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
  419. * on error. */
  420. OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  421. const BIGNUM *m, BN_CTX *ctx);
  422. /* BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
  423. * non-negative and less than |m|. */
  424. OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  425. const BIGNUM *m);
  426. /* BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
  427. * on error. */
  428. OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  429. const BIGNUM *m, BN_CTX *ctx);
  430. /* BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
  431. * non-negative and less than |m|. */
  432. OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  433. const BIGNUM *m);
  434. /* BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
  435. * on error. */
  436. OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  437. const BIGNUM *m, BN_CTX *ctx);
  438. /* BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
  439. * on error. */
  440. OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
  441. BN_CTX *ctx);
  442. /* BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
  443. * same pointer. It returns one on success and zero on error. */
  444. OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
  445. const BIGNUM *m, BN_CTX *ctx);
  446. /* BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
  447. * non-negative and less than |m|. */
  448. OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
  449. const BIGNUM *m);
  450. /* BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
  451. * same pointer. It returns one on success and zero on error. */
  452. OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
  453. BN_CTX *ctx);
  454. /* BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
  455. * non-negative and less than |m|. */
  456. OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
  457. const BIGNUM *m);
  458. /* BN_mod_sqrt returns a |BIGNUM|, r, such that r^2 == a (mod p). |p| must be a
  459. * prime. */
  460. OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
  461. BN_CTX *ctx);
  462. /* Random and prime number generation. */
  463. /* BN_rand sets |rnd| to a random number of length |bits|. If |top| is zero, the
  464. * most-significant bit, if any, will be set. If |top| is one, the two most
  465. * significant bits, if any, will be set.
  466. *
  467. * If |top| is -1 then no extra action will be taken and |BN_num_bits(rnd)| may
  468. * not equal |bits| if the most significant bits randomly ended up as zeros.
  469. *
  470. * If |bottom| is non-zero, the least-significant bit, if any, will be set. The
  471. * function returns one on success or zero otherwise. */
  472. OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
  473. /* BN_pseudo_rand is an alias for |BN_rand|. */
  474. OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
  475. /* BN_rand_range sets |rnd| to a random value [0..range). It returns one on
  476. * success and zero otherwise. */
  477. OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
  478. /* BN_pseudo_rand_range is an alias for BN_rand_range. */
  479. OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
  480. /* BN_generate_dsa_nonce generates a random number 0 <= out < range. Unlike
  481. * BN_rand_range, it also includes the contents of |priv| and |message| in the
  482. * generation so that an RNG failure isn't fatal as long as |priv| remains
  483. * secret. This is intended for use in DSA and ECDSA where an RNG weakness
  484. * leads directly to private key exposure unless this function is used.
  485. * It returns one on success and zero on error. */
  486. OPENSSL_EXPORT int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range,
  487. const BIGNUM *priv,
  488. const uint8_t *message,
  489. size_t message_len, BN_CTX *ctx);
  490. /* BN_GENCB holds a callback function that is used by generation functions that
  491. * can take a very long time to complete. Use |BN_GENCB_set| to initialise a
  492. * |BN_GENCB| structure.
  493. *
  494. * The callback receives the address of that |BN_GENCB| structure as its last
  495. * argument and the user is free to put an arbitary pointer in |arg|. The other
  496. * arguments are set as follows:
  497. * event=BN_GENCB_GENERATED, n=i: after generating the i'th possible prime
  498. * number.
  499. * event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
  500. * checks.
  501. * event=BN_GENCB_PRIME_TEST, n=i: when the i'th primality test has finished.
  502. *
  503. * The callback can return zero to abort the generation progress or one to
  504. * allow it to continue.
  505. *
  506. * When other code needs to call a BN generation function it will often take a
  507. * BN_GENCB argument and may call the function with other argument values. */
  508. #define BN_GENCB_GENERATED 0
  509. #define BN_GENCB_PRIME_TEST 1
  510. struct bn_gencb_st {
  511. void *arg; /* callback-specific data */
  512. int (*callback)(int event, int n, struct bn_gencb_st *);
  513. };
  514. /* BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
  515. * |arg|. */
  516. OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
  517. int (*f)(int event, int n,
  518. struct bn_gencb_st *),
  519. void *arg);
  520. /* BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
  521. * the callback, or 1 if |callback| is NULL. */
  522. OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
  523. /* BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
  524. * is non-zero then the prime will be such that (ret-1)/2 is also a prime.
  525. * (This is needed for Diffie-Hellman groups to ensure that the only subgroups
  526. * are of size 2 and (p-1)/2.).
  527. *
  528. * If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
  529. * |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
  530. * |add| == 1.)
  531. *
  532. * If |cb| is not NULL, it will be called during processing to give an
  533. * indication of progress. See the comments for |BN_GENCB|. It returns one on
  534. * success and zero otherwise. */
  535. OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
  536. const BIGNUM *add, const BIGNUM *rem,
  537. BN_GENCB *cb);
  538. /* BN_prime_checks is magic value that can be used as the |checks| argument to
  539. * the primality testing functions in order to automatically select a number of
  540. * Miller-Rabin checks that gives a false positive rate of ~2^{-80}. */
  541. #define BN_prime_checks 0
  542. /* BN_primality_test sets |*is_probably_prime| to one if |candidate| is
  543. * probably a prime number by the Miller-Rabin test or zero if it's certainly
  544. * not.
  545. *
  546. * If |do_trial_division| is non-zero then |candidate| will be tested against a
  547. * list of small primes before Miller-Rabin tests. The probability of this
  548. * function returning a false positive is 2^{2*checks}. If |checks| is
  549. * |BN_prime_checks| then a value that results in approximately 2^{-80} false
  550. * positive probability is used. If |cb| is not NULL then it is called during
  551. * the checking process. See the comment above |BN_GENCB|.
  552. *
  553. * The function returns one on success and zero on error.
  554. *
  555. * (If you are unsure whether you want |do_trial_division|, don't set it.) */
  556. OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
  557. const BIGNUM *candidate, int checks,
  558. BN_CTX *ctx, int do_trial_division,
  559. BN_GENCB *cb);
  560. /* BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
  561. * number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
  562. *
  563. * If |do_trial_division| is non-zero then |candidate| will be tested against a
  564. * list of small primes before Miller-Rabin tests. The probability of this
  565. * function returning one when |candidate| is composite is 2^{2*checks}. If
  566. * |checks| is |BN_prime_checks| then a value that results in approximately
  567. * 2^{-80} false positive probability is used. If |cb| is not NULL then it is
  568. * called during the checking process. See the comment above |BN_GENCB|.
  569. *
  570. * WARNING: deprecated. Use |BN_primality_test|. */
  571. OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
  572. BN_CTX *ctx, int do_trial_division,
  573. BN_GENCB *cb);
  574. /* BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
  575. * |do_trial_division| set to zero.
  576. *
  577. * WARNING: deprecated: Use |BN_primality_test|. */
  578. OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
  579. BN_CTX *ctx, BN_GENCB *cb);
  580. /* Number theory functions */
  581. /* BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
  582. * otherwise. */
  583. OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  584. BN_CTX *ctx);
  585. /* BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If either of |a| or |n|
  586. * have |BN_FLG_CONSTTIME| set then the operation is performed in constant
  587. * time. If |out| is NULL, a fresh BIGNUM is allocated. It returns the result
  588. * or NULL on error. */
  589. OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
  590. const BIGNUM *n, BN_CTX *ctx);
  591. /* BN_mod_inverse_ex acts like |BN_mod_inverse| except that, when it returns
  592. * zero, it will set |*out_no_inverse| to one if the failure was caused because
  593. * |a| has no inverse mod |n|. Otherwise it will set |*out_no_inverse| to
  594. * zero. */
  595. OPENSSL_EXPORT BIGNUM *BN_mod_inverse_ex(BIGNUM *out, int *out_no_inverse,
  596. const BIGNUM *a, const BIGNUM *n,
  597. BN_CTX *ctx);
  598. /* BN_kronecker returns the Kronecker symbol of |a| and |b| (which is -1, 0 or
  599. * 1), or -2 on error. */
  600. OPENSSL_EXPORT int BN_kronecker(const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
  601. /* Montgomery arithmetic. */
  602. /* BN_MONT_CTX contains the precomputed values needed to work in a specific
  603. * Montgomery domain. */
  604. /* BN_MONT_CTX_new returns a fresh BN_MONT_CTX or NULL on allocation failure. */
  605. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
  606. /* BN_MONT_CTX_free frees memory associated with |mont|. */
  607. OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
  608. /* BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
  609. * NULL on error. */
  610. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
  611. const BN_MONT_CTX *from);
  612. /* BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
  613. * returns one on success and zero on error. */
  614. OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
  615. BN_CTX *ctx);
  616. /* BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
  617. * so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
  618. * then stores it as |*pmont|. It returns one on success and zero on error.
  619. *
  620. * If |*pmont| is already non-NULL then it does nothing and returns one. */
  621. int BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
  622. const BIGNUM *mod, BN_CTX *bn_ctx);
  623. /* BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. It
  624. * returns one on success and zero on error. */
  625. OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
  626. const BN_MONT_CTX *mont, BN_CTX *ctx);
  627. /* BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values
  628. * out of the Montgomery domain. It returns one on success or zero on error. */
  629. OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
  630. const BN_MONT_CTX *mont, BN_CTX *ctx);
  631. /* BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
  632. * Both |a| and |b| must already be in the Montgomery domain (by
  633. * |BN_to_montgomery|). It returns one on success or zero on error. */
  634. OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
  635. const BIGNUM *b,
  636. const BN_MONT_CTX *mont, BN_CTX *ctx);
  637. /* Exponentiation. */
  638. /* BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
  639. * algorithm that leaks side-channel information. It returns one on success or
  640. * zero otherwise. */
  641. OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  642. BN_CTX *ctx);
  643. /* BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
  644. * algorithm for the values provided and can run in constant time if
  645. * |BN_FLG_CONSTTIME| is set for |p|. It returns one on success or zero
  646. * otherwise. */
  647. OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  648. const BIGNUM *m, BN_CTX *ctx);
  649. OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  650. const BIGNUM *m, BN_CTX *ctx,
  651. const BN_MONT_CTX *mont);
  652. OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
  653. const BIGNUM *p, const BIGNUM *m,
  654. BN_CTX *ctx,
  655. const BN_MONT_CTX *mont);
  656. /* Deprecated functions */
  657. /* BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
  658. * of the number's length in bytes represented as a 4-byte big-endian number,
  659. * and the number itself in big-endian format, where the most significant bit
  660. * signals a negative number. (The representation of numbers with the MSB set is
  661. * prefixed with null byte). |out| must have sufficient space available; to
  662. * find the needed amount of space, call the function with |out| set to NULL. */
  663. OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
  664. /* BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
  665. * bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
  666. *
  667. * If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
  668. * |out| is reused and returned. On error, NULL is returned and the error queue
  669. * is updated. */
  670. OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
  671. /* BN_mod_exp_mont_word is like |BN_mod_exp_mont| except that the base |a| is
  672. * given as a |BN_ULONG| instead of a |BIGNUM *|. It returns one on success
  673. * or zero otherwise. */
  674. OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
  675. const BIGNUM *m, BN_CTX *ctx,
  676. const BN_MONT_CTX *mont);
  677. /* BN_mod_exp2_mont calculates (a1^p1) * (a2^p2) mod m. It returns 1 on success
  678. * or zero otherwise. */
  679. OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
  680. const BIGNUM *p1, const BIGNUM *a2,
  681. const BIGNUM *p2, const BIGNUM *m,
  682. BN_CTX *ctx, const BN_MONT_CTX *mont);
  683. /* Private functions */
  684. struct bignum_st {
  685. BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit chunks in little-endian
  686. order. */
  687. int top; /* Index of last used element in |d|, plus one. */
  688. int dmax; /* Size of |d|, in words. */
  689. int neg; /* one if the number is negative */
  690. int flags; /* bitmask of BN_FLG_* values */
  691. };
  692. struct bn_mont_ctx_st {
  693. BIGNUM RR; /* used to convert to montgomery form */
  694. BIGNUM N; /* The modulus */
  695. BN_ULONG n0[2]; /* least significant words of (R*Ri-1)/N */
  696. };
  697. OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
  698. #define BN_FLG_MALLOCED 0x01
  699. #define BN_FLG_STATIC_DATA 0x02
  700. /* avoid leaking exponent information through timing, BN_mod_exp_mont() will
  701. * call BN_mod_exp_mont_consttime, BN_div() will call BN_div_no_branch,
  702. * BN_mod_inverse() will call BN_mod_inverse_no_branch. */
  703. #define BN_FLG_CONSTTIME 0x04
  704. #if defined(__cplusplus)
  705. } /* extern C */
  706. #endif
  707. #define BN_R_ARG2_LT_ARG3 100
  708. #define BN_R_BAD_RECIPROCAL 101
  709. #define BN_R_BIGNUM_TOO_LONG 102
  710. #define BN_R_BITS_TOO_SMALL 103
  711. #define BN_R_CALLED_WITH_EVEN_MODULUS 104
  712. #define BN_R_DIV_BY_ZERO 105
  713. #define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
  714. #define BN_R_INPUT_NOT_REDUCED 107
  715. #define BN_R_INVALID_RANGE 108
  716. #define BN_R_NEGATIVE_NUMBER 109
  717. #define BN_R_NOT_A_SQUARE 110
  718. #define BN_R_NOT_INITIALIZED 111
  719. #define BN_R_NO_INVERSE 112
  720. #define BN_R_PRIVATE_KEY_TOO_LARGE 113
  721. #define BN_R_P_IS_NOT_PRIME 114
  722. #define BN_R_TOO_MANY_ITERATIONS 115
  723. #define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
  724. #define BN_R_BAD_ENCODING 117
  725. #define BN_R_ENCODE_ERROR 118
  726. #endif /* OPENSSL_HEADER_BN_H */