Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

1045 рядки
46 KiB

  1. /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. *
  113. * Portions of the attached software ("Contribution") are developed by
  114. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  115. *
  116. * The Contribution is licensed pursuant to the Eric Young open source
  117. * license provided above.
  118. *
  119. * The binary polynomial arithmetic software is originally written by
  120. * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
  121. * Laboratories. */
  122. #ifndef OPENSSL_HEADER_BN_H
  123. #define OPENSSL_HEADER_BN_H
  124. #include <openssl/base.h>
  125. #include <openssl/thread.h>
  126. #include <inttypes.h> // for PRIu64 and friends
  127. #include <stdio.h> // for FILE*
  128. #if defined(__cplusplus)
  129. extern "C" {
  130. #endif
  131. // BN provides support for working with arbitrary sized integers. For example,
  132. // although the largest integer supported by the compiler might be 64 bits, BN
  133. // will allow you to work with numbers until you run out of memory.
  134. // BN_ULONG is the native word size when working with big integers.
  135. //
  136. // Note: on some platforms, inttypes.h does not define print format macros in
  137. // C++ unless |__STDC_FORMAT_MACROS| defined. This is due to text in C99 which
  138. // was never adopted in any C++ standard and explicitly overruled in C++11. As
  139. // this is a public header, bn.h does not define |__STDC_FORMAT_MACROS| itself.
  140. // Projects which use |BN_*_FMT*| with outdated C headers may need to define it
  141. // externally.
  142. #if defined(OPENSSL_64_BIT)
  143. #define BN_ULONG uint64_t
  144. #define BN_BITS2 64
  145. #define BN_DEC_FMT1 "%" PRIu64
  146. #define BN_DEC_FMT2 "%019" PRIu64
  147. #define BN_HEX_FMT1 "%" PRIx64
  148. #define BN_HEX_FMT2 "%016" PRIx64
  149. #elif defined(OPENSSL_32_BIT)
  150. #define BN_ULONG uint32_t
  151. #define BN_BITS2 32
  152. #define BN_DEC_FMT1 "%" PRIu32
  153. #define BN_DEC_FMT2 "%09" PRIu32
  154. #define BN_HEX_FMT1 "%" PRIx32
  155. #define BN_HEX_FMT2 "%08" PRIx32
  156. #else
  157. #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
  158. #endif
  159. // Allocation and freeing.
  160. // BN_new creates a new, allocated BIGNUM and initialises it.
  161. OPENSSL_EXPORT BIGNUM *BN_new(void);
  162. // BN_init initialises a stack allocated |BIGNUM|.
  163. OPENSSL_EXPORT void BN_init(BIGNUM *bn);
  164. // BN_free frees the data referenced by |bn| and, if |bn| was originally
  165. // allocated on the heap, frees |bn| also.
  166. OPENSSL_EXPORT void BN_free(BIGNUM *bn);
  167. // BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
  168. // originally allocated on the heap, frees |bn| also.
  169. OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
  170. // BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
  171. // allocated BIGNUM on success or NULL otherwise.
  172. OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
  173. // BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
  174. // failure.
  175. OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
  176. // BN_clear sets |bn| to zero and erases the old data.
  177. OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
  178. // BN_value_one returns a static BIGNUM with value 1.
  179. OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
  180. // Basic functions.
  181. // BN_num_bits returns the minimum number of bits needed to represent the
  182. // absolute value of |bn|.
  183. OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
  184. // BN_num_bytes returns the minimum number of bytes needed to represent the
  185. // absolute value of |bn|.
  186. OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
  187. // BN_zero sets |bn| to zero.
  188. OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
  189. // BN_one sets |bn| to one. It returns one on success or zero on allocation
  190. // failure.
  191. OPENSSL_EXPORT int BN_one(BIGNUM *bn);
  192. // BN_set_word sets |bn| to |value|. It returns one on success or zero on
  193. // allocation failure.
  194. OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
  195. // BN_set_u64 sets |bn| to |value|. It returns one on success or zero on
  196. // allocation failure.
  197. OPENSSL_EXPORT int BN_set_u64(BIGNUM *bn, uint64_t value);
  198. // BN_set_negative sets the sign of |bn|.
  199. OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
  200. // BN_is_negative returns one if |bn| is negative and zero otherwise.
  201. OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
  202. // Conversion functions.
  203. // BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
  204. // a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
  205. // |BIGNUM| is allocated and returned. It returns NULL on allocation
  206. // failure.
  207. OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
  208. // BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
  209. // integer, which must have |BN_num_bytes| of space available. It returns the
  210. // number of bytes written. Note this function leaks the magnitude of |in|. If
  211. // |in| is secret, use |BN_bn2bin_padded| instead.
  212. OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
  213. // BN_le2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
  214. // a little-endian number, and returns |ret|. If |ret| is NULL then a fresh
  215. // |BIGNUM| is allocated and returned. It returns NULL on allocation
  216. // failure.
  217. OPENSSL_EXPORT BIGNUM *BN_le2bn(const uint8_t *in, size_t len, BIGNUM *ret);
  218. // BN_bn2le_padded serialises the absolute value of |in| to |out| as a
  219. // little-endian integer, which must have |len| of space available, padding
  220. // out the remainder of out with zeros. If |len| is smaller than |BN_num_bytes|,
  221. // the function fails and returns 0. Otherwise, it returns 1.
  222. OPENSSL_EXPORT int BN_bn2le_padded(uint8_t *out, size_t len, const BIGNUM *in);
  223. // BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
  224. // big-endian integer. The integer is padded with leading zeros up to size
  225. // |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
  226. // returns 0. Otherwise, it returns 1.
  227. OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
  228. // BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|.
  229. OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
  230. // BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
  231. // representation of |bn|. If |bn| is negative, the first char in the resulting
  232. // string will be '-'. Returns NULL on allocation failure.
  233. OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
  234. // BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
  235. // a '-' to indicate a negative number and may contain trailing, non-hex data.
  236. // If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
  237. // stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
  238. // updates |*outp|. It returns the number of bytes of |in| processed or zero on
  239. // error.
  240. OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
  241. // BN_bn2dec returns an allocated string that contains a NUL-terminated,
  242. // decimal representation of |bn|. If |bn| is negative, the first char in the
  243. // resulting string will be '-'. Returns NULL on allocation failure.
  244. OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
  245. // BN_dec2bn parses the leading decimal number from |in|, which may be
  246. // proceeded by a '-' to indicate a negative number and may contain trailing,
  247. // non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
  248. // decimal number and stores it in |*outp|. If |*outp| is NULL then it
  249. // allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
  250. // of |in| processed or zero on error.
  251. OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
  252. // BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
  253. // begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
  254. // leading '-' is still permitted and comes before the optional 0X/0x. It
  255. // returns one on success or zero on error.
  256. OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
  257. // BN_print writes a hex encoding of |a| to |bio|. It returns one on success
  258. // and zero on error.
  259. OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
  260. // BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first.
  261. OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
  262. // BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
  263. // too large to be represented as a single word, the maximum possible value
  264. // will be returned.
  265. OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
  266. // BN_get_u64 sets |*out| to the absolute value of |bn| as a |uint64_t| and
  267. // returns one. If |bn| is too large to be represented as a |uint64_t|, it
  268. // returns zero.
  269. OPENSSL_EXPORT int BN_get_u64(const BIGNUM *bn, uint64_t *out);
  270. // ASN.1 functions.
  271. // BN_parse_asn1_unsigned parses a non-negative DER INTEGER from |cbs| writes
  272. // the result to |ret|. It returns one on success and zero on failure.
  273. OPENSSL_EXPORT int BN_parse_asn1_unsigned(CBS *cbs, BIGNUM *ret);
  274. // BN_marshal_asn1 marshals |bn| as a non-negative DER INTEGER and appends the
  275. // result to |cbb|. It returns one on success and zero on failure.
  276. OPENSSL_EXPORT int BN_marshal_asn1(CBB *cbb, const BIGNUM *bn);
  277. // BIGNUM pools.
  278. //
  279. // Certain BIGNUM operations need to use many temporary variables and
  280. // allocating and freeing them can be quite slow. Thus such operations typically
  281. // take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
  282. // argument to a public function may be NULL, in which case a local |BN_CTX|
  283. // will be created just for the lifetime of that call.
  284. //
  285. // A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
  286. // repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
  287. // before calling any other functions that use the |ctx| as an argument.
  288. //
  289. // Finally, |BN_CTX_end| must be called before returning from the function.
  290. // When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
  291. // |BN_CTX_get| become invalid.
  292. // BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure.
  293. OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
  294. // BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
  295. // itself.
  296. OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
  297. // BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
  298. // calls to |BN_CTX_get|.
  299. OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
  300. // BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
  301. // |BN_CTX_get| has returned NULL, all future calls will also return NULL until
  302. // |BN_CTX_end| is called.
  303. OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
  304. // BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
  305. // matching |BN_CTX_start| call.
  306. OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
  307. // Simple arithmetic
  308. // BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
  309. // or |b|. It returns one on success and zero on allocation failure.
  310. OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  311. // BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
  312. // be the same pointer as either |a| or |b|. It returns one on success and zero
  313. // on allocation failure.
  314. OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  315. // BN_add_word adds |w| to |a|. It returns one on success and zero otherwise.
  316. OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
  317. // BN_sub sets |r| = |a| - |b|, where |r| may be the same pointer as either |a|
  318. // or |b|. It returns one on success and zero on allocation failure.
  319. OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  320. // BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
  321. // |b| < |a| and |r| may be the same pointer as either |a| or |b|. It returns
  322. // one on success and zero on allocation failure.
  323. OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  324. // BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
  325. // allocation failure.
  326. OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
  327. // BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
  328. // |b|. Returns one on success and zero otherwise.
  329. OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  330. BN_CTX *ctx);
  331. // BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
  332. // allocation failure.
  333. OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
  334. // BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
  335. // |a|. Returns one on success and zero otherwise. This is more efficient than
  336. // BN_mul(r, a, a, ctx).
  337. OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
  338. // BN_div divides |numerator| by |divisor| and places the result in |quotient|
  339. // and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
  340. // which case the respective value is not returned. The result is rounded
  341. // towards zero; thus if |numerator| is negative, the remainder will be zero or
  342. // negative. It returns one on success or zero on error.
  343. OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
  344. const BIGNUM *numerator, const BIGNUM *divisor,
  345. BN_CTX *ctx);
  346. // BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
  347. // remainder or (BN_ULONG)-1 on error.
  348. OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
  349. // BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
  350. // square root of |in|, using |ctx|. It returns one on success or zero on
  351. // error. Negative numbers and non-square numbers will result in an error with
  352. // appropriate errors on the error queue.
  353. OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
  354. // Comparison functions
  355. // BN_cmp returns a value less than, equal to or greater than zero if |a| is
  356. // less than, equal to or greater than |b|, respectively.
  357. OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
  358. // BN_cmp_word is like |BN_cmp| except it takes its second argument as a
  359. // |BN_ULONG| instead of a |BIGNUM|.
  360. OPENSSL_EXPORT int BN_cmp_word(const BIGNUM *a, BN_ULONG b);
  361. // BN_ucmp returns a value less than, equal to or greater than zero if the
  362. // absolute value of |a| is less than, equal to or greater than the absolute
  363. // value of |b|, respectively.
  364. OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
  365. // BN_equal_consttime returns one if |a| is equal to |b|, and zero otherwise.
  366. // It takes an amount of time dependent on the sizes of |a| and |b|, but
  367. // independent of the contents (including the signs) of |a| and |b|.
  368. OPENSSL_EXPORT int BN_equal_consttime(const BIGNUM *a, const BIGNUM *b);
  369. // BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
  370. // otherwise.
  371. OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
  372. // BN_is_zero returns one if |bn| is zero and zero otherwise.
  373. OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
  374. // BN_is_one returns one if |bn| equals one and zero otherwise.
  375. OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
  376. // BN_is_word returns one if |bn| is exactly |w| and zero otherwise.
  377. OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
  378. // BN_is_odd returns one if |bn| is odd and zero otherwise.
  379. OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
  380. // BN_is_pow2 returns 1 if |a| is a power of two, and 0 otherwise.
  381. OPENSSL_EXPORT int BN_is_pow2(const BIGNUM *a);
  382. // Bitwise operations.
  383. // BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
  384. // same |BIGNUM|. It returns one on success and zero on allocation failure.
  385. OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
  386. // BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
  387. // pointer. It returns one on success and zero on allocation failure.
  388. OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
  389. // BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
  390. // pointer. It returns one on success and zero on allocation failure.
  391. OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
  392. // BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
  393. // pointer. It returns one on success and zero on allocation failure.
  394. OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
  395. // BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
  396. // is 2 then setting bit zero will make it 3. It returns one on success or zero
  397. // on allocation failure.
  398. OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
  399. // BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
  400. // |a| is 3, clearing bit zero will make it two. It returns one on success or
  401. // zero on allocation failure.
  402. OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
  403. // BN_is_bit_set returns one if the |n|th least-significant bit in |a| exists
  404. // and is set. Otherwise, it returns zero.
  405. OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
  406. // BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
  407. // on success or zero if |n| is negative.
  408. //
  409. // This differs from OpenSSL which additionally returns zero if |a|'s word
  410. // length is less than or equal to |n|, rounded down to a number of words. Note
  411. // word size is platform-dependent, so this behavior is also difficult to rely
  412. // on in OpenSSL and not very useful.
  413. OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
  414. // BN_count_low_zero_bits returns the number of low-order zero bits in |bn|, or
  415. // the number of factors of two which divide it. It returns zero if |bn| is
  416. // zero.
  417. OPENSSL_EXPORT int BN_count_low_zero_bits(const BIGNUM *bn);
  418. // Modulo arithmetic.
  419. // BN_mod_word returns |a| mod |w| or (BN_ULONG)-1 on error.
  420. OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
  421. // BN_mod_pow2 sets |r| = |a| mod 2^|e|. It returns 1 on success and
  422. // 0 on error.
  423. OPENSSL_EXPORT int BN_mod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
  424. // BN_nnmod_pow2 sets |r| = |a| mod 2^|e| where |r| is always positive.
  425. // It returns 1 on success and 0 on error.
  426. OPENSSL_EXPORT int BN_nnmod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
  427. // BN_mod is a helper macro that calls |BN_div| and discards the quotient.
  428. #define BN_mod(rem, numerator, divisor, ctx) \
  429. BN_div(NULL, (rem), (numerator), (divisor), (ctx))
  430. // BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
  431. // |rem| < |divisor| is always true. It returns one on success and zero on
  432. // error.
  433. OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
  434. const BIGNUM *divisor, BN_CTX *ctx);
  435. // BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
  436. // on error.
  437. OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  438. const BIGNUM *m, BN_CTX *ctx);
  439. // BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
  440. // non-negative and less than |m|.
  441. OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  442. const BIGNUM *m);
  443. // BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
  444. // on error.
  445. OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  446. const BIGNUM *m, BN_CTX *ctx);
  447. // BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
  448. // non-negative and less than |m|.
  449. OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  450. const BIGNUM *m);
  451. // BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
  452. // on error.
  453. OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  454. const BIGNUM *m, BN_CTX *ctx);
  455. // BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
  456. // on error.
  457. OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
  458. BN_CTX *ctx);
  459. // BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
  460. // same pointer. It returns one on success and zero on error.
  461. OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
  462. const BIGNUM *m, BN_CTX *ctx);
  463. // BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
  464. // non-negative and less than |m|.
  465. OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
  466. const BIGNUM *m);
  467. // BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
  468. // same pointer. It returns one on success and zero on error.
  469. OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
  470. BN_CTX *ctx);
  471. // BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
  472. // non-negative and less than |m|.
  473. OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
  474. const BIGNUM *m);
  475. // BN_mod_sqrt returns a newly-allocated |BIGNUM|, r, such that
  476. // r^2 == a (mod p). |p| must be a prime. It returns NULL on error or if |a| is
  477. // not a square mod |p|. In the latter case, it will add |BN_R_NOT_A_SQUARE| to
  478. // the error queue.
  479. OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
  480. BN_CTX *ctx);
  481. // Random and prime number generation.
  482. // The following are values for the |top| parameter of |BN_rand|.
  483. #define BN_RAND_TOP_ANY (-1)
  484. #define BN_RAND_TOP_ONE 0
  485. #define BN_RAND_TOP_TWO 1
  486. // The following are values for the |bottom| parameter of |BN_rand|.
  487. #define BN_RAND_BOTTOM_ANY 0
  488. #define BN_RAND_BOTTOM_ODD 1
  489. // BN_rand sets |rnd| to a random number of length |bits|. It returns one on
  490. // success and zero otherwise.
  491. //
  492. // |top| must be one of the |BN_RAND_TOP_*| values. If |BN_RAND_TOP_ONE|, the
  493. // most-significant bit, if any, will be set. If |BN_RAND_TOP_TWO|, the two
  494. // most significant bits, if any, will be set. If |BN_RAND_TOP_ANY|, no extra
  495. // action will be taken and |BN_num_bits(rnd)| may not equal |bits| if the most
  496. // significant bits randomly ended up as zeros.
  497. //
  498. // |bottom| must be one of the |BN_RAND_BOTTOM_*| values. If
  499. // |BN_RAND_BOTTOM_ODD|, the least-significant bit, if any, will be set. If
  500. // |BN_RAND_BOTTOM_ANY|, no extra action will be taken.
  501. OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
  502. // BN_pseudo_rand is an alias for |BN_rand|.
  503. OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
  504. // BN_rand_range is equivalent to |BN_rand_range_ex| with |min_inclusive| set
  505. // to zero and |max_exclusive| set to |range|.
  506. OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
  507. // BN_rand_range_ex sets |rnd| to a random value in
  508. // [min_inclusive..max_exclusive). It returns one on success and zero
  509. // otherwise.
  510. OPENSSL_EXPORT int BN_rand_range_ex(BIGNUM *r, BN_ULONG min_inclusive,
  511. const BIGNUM *max_exclusive);
  512. // BN_pseudo_rand_range is an alias for BN_rand_range.
  513. OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
  514. #define BN_GENCB_GENERATED 0
  515. #define BN_GENCB_PRIME_TEST 1
  516. // bn_gencb_st, or |BN_GENCB|, holds a callback function that is used by
  517. // generation functions that can take a very long time to complete. Use
  518. // |BN_GENCB_set| to initialise a |BN_GENCB| structure.
  519. //
  520. // The callback receives the address of that |BN_GENCB| structure as its last
  521. // argument and the user is free to put an arbitrary pointer in |arg|. The other
  522. // arguments are set as follows:
  523. // event=BN_GENCB_GENERATED, n=i: after generating the i'th possible prime
  524. // number.
  525. // event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
  526. // checks.
  527. // event=BN_GENCB_PRIME_TEST, n=i: when the i'th primality test has finished.
  528. //
  529. // The callback can return zero to abort the generation progress or one to
  530. // allow it to continue.
  531. //
  532. // When other code needs to call a BN generation function it will often take a
  533. // BN_GENCB argument and may call the function with other argument values.
  534. struct bn_gencb_st {
  535. void *arg; // callback-specific data
  536. int (*callback)(int event, int n, struct bn_gencb_st *);
  537. };
  538. // BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
  539. // |arg|.
  540. OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
  541. int (*f)(int event, int n, BN_GENCB *),
  542. void *arg);
  543. // BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
  544. // the callback, or 1 if |callback| is NULL.
  545. OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
  546. // BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
  547. // is non-zero then the prime will be such that (ret-1)/2 is also a prime.
  548. // (This is needed for Diffie-Hellman groups to ensure that the only subgroups
  549. // are of size 2 and (p-1)/2.).
  550. //
  551. // If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
  552. // |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
  553. // |add| == 1.)
  554. //
  555. // If |cb| is not NULL, it will be called during processing to give an
  556. // indication of progress. See the comments for |BN_GENCB|. It returns one on
  557. // success and zero otherwise.
  558. OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
  559. const BIGNUM *add, const BIGNUM *rem,
  560. BN_GENCB *cb);
  561. // BN_prime_checks is magic value that can be used as the |checks| argument to
  562. // the primality testing functions in order to automatically select a number of
  563. // Miller-Rabin checks that gives a false positive rate of ~2^{-80}.
  564. #define BN_prime_checks 0
  565. // bn_primality_result_t enumerates the outcomes of primality-testing.
  566. enum bn_primality_result_t {
  567. bn_probably_prime,
  568. bn_composite,
  569. bn_non_prime_power_composite,
  570. };
  571. // BN_enhanced_miller_rabin_primality_test tests whether |w| is probably a prime
  572. // number using the Enhanced Miller-Rabin Test (FIPS 186-4 C.3.2) with
  573. // |iterations| iterations and returns the result in |out_result|. Enhanced
  574. // Miller-Rabin tests primality for odd integers greater than 3, returning
  575. // |bn_probably_prime| if the number is probably prime,
  576. // |bn_non_prime_power_composite| if the number is a composite that is not the
  577. // power of a single prime, and |bn_composite| otherwise. It returns one on
  578. // success and zero on failure. If |cb| is not NULL, then it is called during
  579. // each iteration of the primality test.
  580. //
  581. // If |iterations| is |BN_prime_checks|, then a value that results in a false
  582. // positive rate lower than the number-field sieve security level of |w| is
  583. // used, provided |w| was generated randomly. |BN_prime_checks| is not suitable
  584. // for inputs potentially crafted by an adversary.
  585. OPENSSL_EXPORT int BN_enhanced_miller_rabin_primality_test(
  586. enum bn_primality_result_t *out_result, const BIGNUM *w, int iterations,
  587. BN_CTX *ctx, BN_GENCB *cb);
  588. // BN_primality_test sets |*is_probably_prime| to one if |candidate| is
  589. // probably a prime number by the Miller-Rabin test or zero if it's certainly
  590. // not.
  591. //
  592. // If |do_trial_division| is non-zero then |candidate| will be tested against a
  593. // list of small primes before Miller-Rabin tests. The probability of this
  594. // function returning a false positive is 2^{2*checks}. If |checks| is
  595. // |BN_prime_checks| then a value that results in a false positive rate lower
  596. // than the number-field sieve security level of |candidate| is used, provided
  597. // |candidate| was generated randomly. |BN_prime_checks| is not suitable for
  598. // inputs potentially crafted by an adversary.
  599. //
  600. // If |cb| is not NULL then it is called during the checking process. See the
  601. // comment above |BN_GENCB|.
  602. //
  603. // The function returns one on success and zero on error.
  604. OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
  605. const BIGNUM *candidate, int checks,
  606. BN_CTX *ctx, int do_trial_division,
  607. BN_GENCB *cb);
  608. // BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
  609. // number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
  610. //
  611. // If |do_trial_division| is non-zero then |candidate| will be tested against a
  612. // list of small primes before Miller-Rabin tests. The probability of this
  613. // function returning one when |candidate| is composite is 2^{2*checks}. If
  614. // |checks| is |BN_prime_checks| then a value that results in a false positive
  615. // rate lower than the number-field sieve security level of |candidate| is used,
  616. // provided |candidate| was generated randomly. |BN_prime_checks| is not
  617. // suitable for inputs potentially crafted by an adversary.
  618. //
  619. // If |cb| is not NULL then it is called during the checking process. See the
  620. // comment above |BN_GENCB|.
  621. //
  622. // WARNING: deprecated. Use |BN_primality_test|.
  623. OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
  624. BN_CTX *ctx, int do_trial_division,
  625. BN_GENCB *cb);
  626. // BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
  627. // |do_trial_division| set to zero.
  628. //
  629. // WARNING: deprecated: Use |BN_primality_test|.
  630. OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
  631. BN_CTX *ctx, BN_GENCB *cb);
  632. // Number theory functions
  633. // BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
  634. // otherwise.
  635. OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  636. BN_CTX *ctx);
  637. // BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If |out| is NULL, a
  638. // fresh BIGNUM is allocated. It returns the result or NULL on error.
  639. //
  640. // If |n| is even then the operation is performed using an algorithm that avoids
  641. // some branches but which isn't constant-time. This function shouldn't be used
  642. // for secret values; use |BN_mod_inverse_blinded| instead. Or, if |n| is
  643. // guaranteed to be prime, use
  644. // |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
  645. // advantage of Fermat's Little Theorem.
  646. OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
  647. const BIGNUM *n, BN_CTX *ctx);
  648. // BN_mod_inverse_blinded sets |out| equal to |a|^-1, mod |n|, where |n| is the
  649. // Montgomery modulus for |mont|. |a| must be non-negative and must be less
  650. // than |n|. |n| must be greater than 1. |a| is blinded (masked by a random
  651. // value) to protect it against side-channel attacks. On failure, if the failure
  652. // was caused by |a| having no inverse mod |n| then |*out_no_inverse| will be
  653. // set to one; otherwise it will be set to zero.
  654. //
  655. // Note this function may incorrectly report |a| has no inverse if the random
  656. // blinding value has no inverse. It should only be used when |n| has few
  657. // non-invertible elements, such as an RSA modulus.
  658. int BN_mod_inverse_blinded(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
  659. const BN_MONT_CTX *mont, BN_CTX *ctx);
  660. // BN_mod_inverse_odd sets |out| equal to |a|^-1, mod |n|. |a| must be
  661. // non-negative and must be less than |n|. |n| must be odd. This function
  662. // shouldn't be used for secret values; use |BN_mod_inverse_blinded| instead.
  663. // Or, if |n| is guaranteed to be prime, use
  664. // |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
  665. // advantage of Fermat's Little Theorem. It returns one on success or zero on
  666. // failure. On failure, if the failure was caused by |a| having no inverse mod
  667. // |n| then |*out_no_inverse| will be set to one; otherwise it will be set to
  668. // zero.
  669. int BN_mod_inverse_odd(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
  670. const BIGNUM *n, BN_CTX *ctx);
  671. // Montgomery arithmetic.
  672. // BN_MONT_CTX contains the precomputed values needed to work in a specific
  673. // Montgomery domain.
  674. // BN_MONT_CTX_new_for_modulus returns a fresh |BN_MONT_CTX| given the modulus,
  675. // |mod| or NULL on error. Note this function assumes |mod| is public.
  676. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new_for_modulus(const BIGNUM *mod,
  677. BN_CTX *ctx);
  678. // BN_MONT_CTX_new_consttime behaves like |BN_MONT_CTX_new_for_modulus| but
  679. // treats |mod| as secret.
  680. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new_consttime(const BIGNUM *mod,
  681. BN_CTX *ctx);
  682. // BN_MONT_CTX_free frees memory associated with |mont|.
  683. OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
  684. // BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
  685. // NULL on error.
  686. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
  687. const BN_MONT_CTX *from);
  688. // BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
  689. // so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
  690. // then stores it as |*pmont|. It returns one on success and zero on error. Note
  691. // this function assumes |mod| is public.
  692. //
  693. // If |*pmont| is already non-NULL then it does nothing and returns one.
  694. int BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
  695. const BIGNUM *mod, BN_CTX *bn_ctx);
  696. // BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. |a| is
  697. // assumed to be in the range [0, n), where |n| is the Montgomery modulus. It
  698. // returns one on success or zero on error.
  699. OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
  700. const BN_MONT_CTX *mont, BN_CTX *ctx);
  701. // BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values out
  702. // of the Montgomery domain. |a| is assumed to be in the range [0, n), where |n|
  703. // is the Montgomery modulus. It returns one on success or zero on error.
  704. OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
  705. const BN_MONT_CTX *mont, BN_CTX *ctx);
  706. // BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
  707. // Both |a| and |b| must already be in the Montgomery domain (by
  708. // |BN_to_montgomery|). In particular, |a| and |b| are assumed to be in the
  709. // range [0, n), where |n| is the Montgomery modulus. It returns one on success
  710. // or zero on error.
  711. OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
  712. const BIGNUM *b,
  713. const BN_MONT_CTX *mont, BN_CTX *ctx);
  714. // Exponentiation.
  715. // BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
  716. // algorithm that leaks side-channel information. It returns one on success or
  717. // zero otherwise.
  718. OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  719. BN_CTX *ctx);
  720. // BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
  721. // algorithm for the values provided. It returns one on success or zero
  722. // otherwise. The |BN_mod_exp_mont_consttime| variant must be used if the
  723. // exponent is secret.
  724. OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  725. const BIGNUM *m, BN_CTX *ctx);
  726. // BN_mod_exp_mont behaves like |BN_mod_exp| but treats |a| as secret and
  727. // requires 0 <= |a| < |m|.
  728. OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  729. const BIGNUM *m, BN_CTX *ctx,
  730. const BN_MONT_CTX *mont);
  731. // BN_mod_exp_mont_consttime behaves like |BN_mod_exp| but treats |a|, |p|, and
  732. // |m| as secret and requires 0 <= |a| < |m|.
  733. OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
  734. const BIGNUM *p, const BIGNUM *m,
  735. BN_CTX *ctx,
  736. const BN_MONT_CTX *mont);
  737. // Deprecated functions
  738. // BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
  739. // of the number's length in bytes represented as a 4-byte big-endian number,
  740. // and the number itself in big-endian format, where the most significant bit
  741. // signals a negative number. (The representation of numbers with the MSB set is
  742. // prefixed with null byte). |out| must have sufficient space available; to
  743. // find the needed amount of space, call the function with |out| set to NULL.
  744. OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
  745. // BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
  746. // bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
  747. //
  748. // If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
  749. // |out| is reused and returned. On error, NULL is returned and the error queue
  750. // is updated.
  751. OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
  752. // BN_mod_exp_mont_word is like |BN_mod_exp_mont| except that the base |a| is
  753. // given as a |BN_ULONG| instead of a |BIGNUM *|. It returns one on success
  754. // or zero otherwise.
  755. OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
  756. const BIGNUM *m, BN_CTX *ctx,
  757. const BN_MONT_CTX *mont);
  758. // BN_mod_exp2_mont calculates (a1^p1) * (a2^p2) mod m. It returns 1 on success
  759. // or zero otherwise.
  760. OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
  761. const BIGNUM *p1, const BIGNUM *a2,
  762. const BIGNUM *p2, const BIGNUM *m,
  763. BN_CTX *ctx, const BN_MONT_CTX *mont);
  764. // BN_MONT_CTX_new returns a fresh |BN_MONT_CTX| or NULL on allocation failure.
  765. // Use |BN_MONT_CTX_new_for_modulus| instead.
  766. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
  767. // BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
  768. // returns one on success and zero on error. Use |BN_MONT_CTX_new_for_modulus|
  769. // instead.
  770. OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
  771. BN_CTX *ctx);
  772. // BN_bn2binpad behaves like |BN_bn2bin_padded|, but it returns |len| on success
  773. // and -1 on error.
  774. //
  775. // Use |BN_bn2bin_padded| instead. It is |size_t|-clean.
  776. OPENSSL_EXPORT int BN_bn2binpad(const BIGNUM *in, uint8_t *out, int len);
  777. // Private functions
  778. struct bignum_st {
  779. // d is a pointer to an array of |width| |BN_BITS2|-bit chunks in
  780. // little-endian order. This stores the absolute value of the number.
  781. BN_ULONG *d;
  782. // width is the number of elements of |d| which are valid. This value is not
  783. // necessarily minimal; the most-significant words of |d| may be zero.
  784. // |width| determines a potentially loose upper-bound on the absolute value
  785. // of the |BIGNUM|.
  786. //
  787. // Functions taking |BIGNUM| inputs must compute the same answer for all
  788. // possible widths. |bn_minimal_width|, |bn_set_minimal_width|, and other
  789. // helpers may be used to recover the minimal width, provided it is not
  790. // secret. If it is secret, use a different algorithm. Functions may output
  791. // minimal or non-minimal |BIGNUM|s depending on secrecy requirements, but
  792. // those which cause widths to unboundedly grow beyond the minimal value
  793. // should be documented such.
  794. //
  795. // Note this is different from historical |BIGNUM| semantics.
  796. int width;
  797. // dmax is number of elements of |d| which are allocated.
  798. int dmax;
  799. // neg is one if the number if negative and zero otherwise.
  800. int neg;
  801. // flags is a bitmask of |BN_FLG_*| values
  802. int flags;
  803. };
  804. struct bn_mont_ctx_st {
  805. // RR is R^2, reduced modulo |N|. It is used to convert to Montgomery form. It
  806. // is guaranteed to have the same width as |N|.
  807. BIGNUM RR;
  808. // N is the modulus. It is always stored in minimal form, so |N.width|
  809. // determines R.
  810. BIGNUM N;
  811. BN_ULONG n0[2]; // least significant words of (R*Ri-1)/N
  812. };
  813. OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
  814. #define BN_FLG_MALLOCED 0x01
  815. #define BN_FLG_STATIC_DATA 0x02
  816. // |BN_FLG_CONSTTIME| has been removed and intentionally omitted so code relying
  817. // on it will not compile. Consumers outside BoringSSL should use the
  818. // higher-level cryptographic algorithms exposed by other modules. Consumers
  819. // within the library should call the appropriate timing-sensitive algorithm
  820. // directly.
  821. #if defined(__cplusplus)
  822. } // extern C
  823. #if !defined(BORINGSSL_NO_CXX)
  824. extern "C++" {
  825. BSSL_NAMESPACE_BEGIN
  826. BORINGSSL_MAKE_DELETER(BIGNUM, BN_free)
  827. BORINGSSL_MAKE_DELETER(BN_CTX, BN_CTX_free)
  828. BORINGSSL_MAKE_DELETER(BN_MONT_CTX, BN_MONT_CTX_free)
  829. class BN_CTXScope {
  830. public:
  831. BN_CTXScope(BN_CTX *ctx) : ctx_(ctx) { BN_CTX_start(ctx_); }
  832. ~BN_CTXScope() { BN_CTX_end(ctx_); }
  833. private:
  834. BN_CTX *ctx_;
  835. BN_CTXScope(BN_CTXScope &) = delete;
  836. BN_CTXScope &operator=(BN_CTXScope &) = delete;
  837. };
  838. BSSL_NAMESPACE_END
  839. } // extern C++
  840. #endif
  841. #endif
  842. #define BN_R_ARG2_LT_ARG3 100
  843. #define BN_R_BAD_RECIPROCAL 101
  844. #define BN_R_BIGNUM_TOO_LONG 102
  845. #define BN_R_BITS_TOO_SMALL 103
  846. #define BN_R_CALLED_WITH_EVEN_MODULUS 104
  847. #define BN_R_DIV_BY_ZERO 105
  848. #define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
  849. #define BN_R_INPUT_NOT_REDUCED 107
  850. #define BN_R_INVALID_RANGE 108
  851. #define BN_R_NEGATIVE_NUMBER 109
  852. #define BN_R_NOT_A_SQUARE 110
  853. #define BN_R_NOT_INITIALIZED 111
  854. #define BN_R_NO_INVERSE 112
  855. #define BN_R_PRIVATE_KEY_TOO_LARGE 113
  856. #define BN_R_P_IS_NOT_PRIME 114
  857. #define BN_R_TOO_MANY_ITERATIONS 115
  858. #define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
  859. #define BN_R_BAD_ENCODING 117
  860. #define BN_R_ENCODE_ERROR 118
  861. #define BN_R_INVALID_INPUT 119
  862. #endif // OPENSSL_HEADER_BN_H