Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

1037 рядки
46 KiB

  1. /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. *
  113. * Portions of the attached software ("Contribution") are developed by
  114. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  115. *
  116. * The Contribution is licensed pursuant to the Eric Young open source
  117. * license provided above.
  118. *
  119. * The binary polynomial arithmetic software is originally written by
  120. * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
  121. * Laboratories. */
  122. #ifndef OPENSSL_HEADER_BN_H
  123. #define OPENSSL_HEADER_BN_H
  124. #include <openssl/base.h>
  125. #include <openssl/thread.h>
  126. #include <inttypes.h> // for PRIu64 and friends
  127. #include <stdio.h> // for FILE*
  128. #if defined(__cplusplus)
  129. extern "C" {
  130. #endif
  131. // BN provides support for working with arbitrary sized integers. For example,
  132. // although the largest integer supported by the compiler might be 64 bits, BN
  133. // will allow you to work with numbers until you run out of memory.
  134. // BN_ULONG is the native word size when working with big integers.
  135. //
  136. // Note: on some platforms, inttypes.h does not define print format macros in
  137. // C++ unless |__STDC_FORMAT_MACROS| defined. As this is a public header, bn.h
  138. // does not define |__STDC_FORMAT_MACROS| itself. C++ source files which use the
  139. // FMT macros must define it externally.
  140. #if defined(OPENSSL_64_BIT)
  141. #define BN_ULONG uint64_t
  142. #define BN_BITS2 64
  143. #define BN_DEC_FMT1 "%" PRIu64
  144. #define BN_DEC_FMT2 "%019" PRIu64
  145. #define BN_HEX_FMT1 "%" PRIx64
  146. #define BN_HEX_FMT2 "%016" PRIx64
  147. #elif defined(OPENSSL_32_BIT)
  148. #define BN_ULONG uint32_t
  149. #define BN_BITS2 32
  150. #define BN_DEC_FMT1 "%" PRIu32
  151. #define BN_DEC_FMT2 "%09" PRIu32
  152. #define BN_HEX_FMT1 "%" PRIx32
  153. #define BN_HEX_FMT2 "%08" PRIx64
  154. #else
  155. #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
  156. #endif
  157. // Allocation and freeing.
  158. // BN_new creates a new, allocated BIGNUM and initialises it.
  159. OPENSSL_EXPORT BIGNUM *BN_new(void);
  160. // BN_init initialises a stack allocated |BIGNUM|.
  161. OPENSSL_EXPORT void BN_init(BIGNUM *bn);
  162. // BN_free frees the data referenced by |bn| and, if |bn| was originally
  163. // allocated on the heap, frees |bn| also.
  164. OPENSSL_EXPORT void BN_free(BIGNUM *bn);
  165. // BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
  166. // originally allocated on the heap, frees |bn| also.
  167. OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
  168. // BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
  169. // allocated BIGNUM on success or NULL otherwise.
  170. OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
  171. // BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
  172. // failure.
  173. OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
  174. // BN_clear sets |bn| to zero and erases the old data.
  175. OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
  176. // BN_value_one returns a static BIGNUM with value 1.
  177. OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
  178. // Basic functions.
  179. // BN_num_bits returns the minimum number of bits needed to represent the
  180. // absolute value of |bn|.
  181. OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
  182. // BN_num_bytes returns the minimum number of bytes needed to represent the
  183. // absolute value of |bn|.
  184. OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
  185. // BN_zero sets |bn| to zero.
  186. OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
  187. // BN_one sets |bn| to one. It returns one on success or zero on allocation
  188. // failure.
  189. OPENSSL_EXPORT int BN_one(BIGNUM *bn);
  190. // BN_set_word sets |bn| to |value|. It returns one on success or zero on
  191. // allocation failure.
  192. OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
  193. // BN_set_u64 sets |bn| to |value|. It returns one on success or zero on
  194. // allocation failure.
  195. OPENSSL_EXPORT int BN_set_u64(BIGNUM *bn, uint64_t value);
  196. // BN_set_negative sets the sign of |bn|.
  197. OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
  198. // BN_is_negative returns one if |bn| is negative and zero otherwise.
  199. OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
  200. // Conversion functions.
  201. // BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
  202. // a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
  203. // |BIGNUM| is allocated and returned. It returns NULL on allocation
  204. // failure.
  205. OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
  206. // BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
  207. // integer, which must have |BN_num_bytes| of space available. It returns the
  208. // number of bytes written. Note this function leaks the magnitude of |in|. If
  209. // |in| is secret, use |BN_bn2bin_padded| instead.
  210. OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
  211. // BN_le2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
  212. // a little-endian number, and returns |ret|. If |ret| is NULL then a fresh
  213. // |BIGNUM| is allocated and returned. It returns NULL on allocation
  214. // failure.
  215. OPENSSL_EXPORT BIGNUM *BN_le2bn(const uint8_t *in, size_t len, BIGNUM *ret);
  216. // BN_bn2le_padded serialises the absolute value of |in| to |out| as a
  217. // little-endian integer, which must have |len| of space available, padding
  218. // out the remainder of out with zeros. If |len| is smaller than |BN_num_bytes|,
  219. // the function fails and returns 0. Otherwise, it returns 1.
  220. OPENSSL_EXPORT int BN_bn2le_padded(uint8_t *out, size_t len, const BIGNUM *in);
  221. // BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
  222. // big-endian integer. The integer is padded with leading zeros up to size
  223. // |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
  224. // returns 0. Otherwise, it returns 1.
  225. OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
  226. // BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|.
  227. OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
  228. // BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
  229. // representation of |bn|. If |bn| is negative, the first char in the resulting
  230. // string will be '-'. Returns NULL on allocation failure.
  231. OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
  232. // BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
  233. // a '-' to indicate a negative number and may contain trailing, non-hex data.
  234. // If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
  235. // stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
  236. // updates |*outp|. It returns the number of bytes of |in| processed or zero on
  237. // error.
  238. OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
  239. // BN_bn2dec returns an allocated string that contains a NUL-terminated,
  240. // decimal representation of |bn|. If |bn| is negative, the first char in the
  241. // resulting string will be '-'. Returns NULL on allocation failure.
  242. OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
  243. // BN_dec2bn parses the leading decimal number from |in|, which may be
  244. // proceeded by a '-' to indicate a negative number and may contain trailing,
  245. // non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
  246. // decimal number and stores it in |*outp|. If |*outp| is NULL then it
  247. // allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
  248. // of |in| processed or zero on error.
  249. OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
  250. // BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
  251. // begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
  252. // leading '-' is still permitted and comes before the optional 0X/0x. It
  253. // returns one on success or zero on error.
  254. OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
  255. // BN_print writes a hex encoding of |a| to |bio|. It returns one on success
  256. // and zero on error.
  257. OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
  258. // BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first.
  259. OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
  260. // BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
  261. // too large to be represented as a single word, the maximum possible value
  262. // will be returned.
  263. OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
  264. // BN_get_u64 sets |*out| to the absolute value of |bn| as a |uint64_t| and
  265. // returns one. If |bn| is too large to be represented as a |uint64_t|, it
  266. // returns zero.
  267. OPENSSL_EXPORT int BN_get_u64(const BIGNUM *bn, uint64_t *out);
  268. // ASN.1 functions.
  269. // BN_parse_asn1_unsigned parses a non-negative DER INTEGER from |cbs| writes
  270. // the result to |ret|. It returns one on success and zero on failure.
  271. OPENSSL_EXPORT int BN_parse_asn1_unsigned(CBS *cbs, BIGNUM *ret);
  272. // BN_marshal_asn1 marshals |bn| as a non-negative DER INTEGER and appends the
  273. // result to |cbb|. It returns one on success and zero on failure.
  274. OPENSSL_EXPORT int BN_marshal_asn1(CBB *cbb, const BIGNUM *bn);
  275. // BIGNUM pools.
  276. //
  277. // Certain BIGNUM operations need to use many temporary variables and
  278. // allocating and freeing them can be quite slow. Thus such operations typically
  279. // take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
  280. // argument to a public function may be NULL, in which case a local |BN_CTX|
  281. // will be created just for the lifetime of that call.
  282. //
  283. // A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
  284. // repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
  285. // before calling any other functions that use the |ctx| as an argument.
  286. //
  287. // Finally, |BN_CTX_end| must be called before returning from the function.
  288. // When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
  289. // |BN_CTX_get| become invalid.
  290. // BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure.
  291. OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
  292. // BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
  293. // itself.
  294. OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
  295. // BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
  296. // calls to |BN_CTX_get|.
  297. OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
  298. // BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
  299. // |BN_CTX_get| has returned NULL, all future calls will also return NULL until
  300. // |BN_CTX_end| is called.
  301. OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
  302. // BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
  303. // matching |BN_CTX_start| call.
  304. OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
  305. // Simple arithmetic
  306. // BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
  307. // or |b|. It returns one on success and zero on allocation failure.
  308. OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  309. // BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
  310. // be the same pointer as either |a| or |b|. It returns one on success and zero
  311. // on allocation failure.
  312. OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  313. // BN_add_word adds |w| to |a|. It returns one on success and zero otherwise.
  314. OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
  315. // BN_sub sets |r| = |a| - |b|, where |r| may be the same pointer as either |a|
  316. // or |b|. It returns one on success and zero on allocation failure.
  317. OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  318. // BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
  319. // |b| < |a| and |r| may be the same pointer as either |a| or |b|. It returns
  320. // one on success and zero on allocation failure.
  321. OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  322. // BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
  323. // allocation failure.
  324. OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
  325. // BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
  326. // |b|. Returns one on success and zero otherwise.
  327. OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  328. BN_CTX *ctx);
  329. // BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
  330. // allocation failure.
  331. OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
  332. // BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
  333. // |a|. Returns one on success and zero otherwise. This is more efficient than
  334. // BN_mul(r, a, a, ctx).
  335. OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
  336. // BN_div divides |numerator| by |divisor| and places the result in |quotient|
  337. // and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
  338. // which case the respective value is not returned. The result is rounded
  339. // towards zero; thus if |numerator| is negative, the remainder will be zero or
  340. // negative. It returns one on success or zero on error.
  341. OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
  342. const BIGNUM *numerator, const BIGNUM *divisor,
  343. BN_CTX *ctx);
  344. // BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
  345. // remainder or (BN_ULONG)-1 on error.
  346. OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
  347. // BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
  348. // square root of |in|, using |ctx|. It returns one on success or zero on
  349. // error. Negative numbers and non-square numbers will result in an error with
  350. // appropriate errors on the error queue.
  351. OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
  352. // Comparison functions
  353. // BN_cmp returns a value less than, equal to or greater than zero if |a| is
  354. // less than, equal to or greater than |b|, respectively.
  355. OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
  356. // BN_cmp_word is like |BN_cmp| except it takes its second argument as a
  357. // |BN_ULONG| instead of a |BIGNUM|.
  358. OPENSSL_EXPORT int BN_cmp_word(const BIGNUM *a, BN_ULONG b);
  359. // BN_ucmp returns a value less than, equal to or greater than zero if the
  360. // absolute value of |a| is less than, equal to or greater than the absolute
  361. // value of |b|, respectively.
  362. OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
  363. // BN_equal_consttime returns one if |a| is equal to |b|, and zero otherwise.
  364. // It takes an amount of time dependent on the sizes of |a| and |b|, but
  365. // independent of the contents (including the signs) of |a| and |b|.
  366. OPENSSL_EXPORT int BN_equal_consttime(const BIGNUM *a, const BIGNUM *b);
  367. // BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
  368. // otherwise.
  369. OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
  370. // BN_is_zero returns one if |bn| is zero and zero otherwise.
  371. OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
  372. // BN_is_one returns one if |bn| equals one and zero otherwise.
  373. OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
  374. // BN_is_word returns one if |bn| is exactly |w| and zero otherwise.
  375. OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
  376. // BN_is_odd returns one if |bn| is odd and zero otherwise.
  377. OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
  378. // BN_is_pow2 returns 1 if |a| is a power of two, and 0 otherwise.
  379. OPENSSL_EXPORT int BN_is_pow2(const BIGNUM *a);
  380. // Bitwise operations.
  381. // BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
  382. // same |BIGNUM|. It returns one on success and zero on allocation failure.
  383. OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
  384. // BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
  385. // pointer. It returns one on success and zero on allocation failure.
  386. OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
  387. // BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
  388. // pointer. It returns one on success and zero on allocation failure.
  389. OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
  390. // BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
  391. // pointer. It returns one on success and zero on allocation failure.
  392. OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
  393. // BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
  394. // is 2 then setting bit zero will make it 3. It returns one on success or zero
  395. // on allocation failure.
  396. OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
  397. // BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
  398. // |a| is 3, clearing bit zero will make it two. It returns one on success or
  399. // zero on allocation failure.
  400. OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
  401. // BN_is_bit_set returns one if the |n|th least-significant bit in |a| exists
  402. // and is set. Otherwise, it returns zero.
  403. OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
  404. // BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
  405. // on success or zero if |n| is negative.
  406. //
  407. // This differs from OpenSSL which additionally returns zero if |a|'s word
  408. // length is less than or equal to |n|, rounded down to a number of words. Note
  409. // word size is platform-dependent, so this behavior is also difficult to rely
  410. // on in OpenSSL and not very useful.
  411. OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
  412. // BN_count_low_zero_bits returns the number of low-order zero bits in |bn|, or
  413. // the number of factors of two which divide it. It returns zero if |bn| is
  414. // zero.
  415. OPENSSL_EXPORT int BN_count_low_zero_bits(const BIGNUM *bn);
  416. // Modulo arithmetic.
  417. // BN_mod_word returns |a| mod |w| or (BN_ULONG)-1 on error.
  418. OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
  419. // BN_mod_pow2 sets |r| = |a| mod 2^|e|. It returns 1 on success and
  420. // 0 on error.
  421. OPENSSL_EXPORT int BN_mod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
  422. // BN_nnmod_pow2 sets |r| = |a| mod 2^|e| where |r| is always positive.
  423. // It returns 1 on success and 0 on error.
  424. OPENSSL_EXPORT int BN_nnmod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
  425. // BN_mod is a helper macro that calls |BN_div| and discards the quotient.
  426. #define BN_mod(rem, numerator, divisor, ctx) \
  427. BN_div(NULL, (rem), (numerator), (divisor), (ctx))
  428. // BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
  429. // |rem| < |divisor| is always true. It returns one on success and zero on
  430. // error.
  431. OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
  432. const BIGNUM *divisor, BN_CTX *ctx);
  433. // BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
  434. // on error.
  435. OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  436. const BIGNUM *m, BN_CTX *ctx);
  437. // BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
  438. // non-negative and less than |m|.
  439. OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  440. const BIGNUM *m);
  441. // BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
  442. // on error.
  443. OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  444. const BIGNUM *m, BN_CTX *ctx);
  445. // BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
  446. // non-negative and less than |m|.
  447. OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  448. const BIGNUM *m);
  449. // BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
  450. // on error.
  451. OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  452. const BIGNUM *m, BN_CTX *ctx);
  453. // BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
  454. // on error.
  455. OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
  456. BN_CTX *ctx);
  457. // BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
  458. // same pointer. It returns one on success and zero on error.
  459. OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
  460. const BIGNUM *m, BN_CTX *ctx);
  461. // BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
  462. // non-negative and less than |m|.
  463. OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
  464. const BIGNUM *m);
  465. // BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
  466. // same pointer. It returns one on success and zero on error.
  467. OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
  468. BN_CTX *ctx);
  469. // BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
  470. // non-negative and less than |m|.
  471. OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
  472. const BIGNUM *m);
  473. // BN_mod_sqrt returns a newly-allocated |BIGNUM|, r, such that
  474. // r^2 == a (mod p). |p| must be a prime. It returns NULL on error or if |a| is
  475. // not a square mod |p|. In the latter case, it will add |BN_R_NOT_A_SQUARE| to
  476. // the error queue.
  477. OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
  478. BN_CTX *ctx);
  479. // Random and prime number generation.
  480. // The following are values for the |top| parameter of |BN_rand|.
  481. #define BN_RAND_TOP_ANY (-1)
  482. #define BN_RAND_TOP_ONE 0
  483. #define BN_RAND_TOP_TWO 1
  484. // The following are values for the |bottom| parameter of |BN_rand|.
  485. #define BN_RAND_BOTTOM_ANY 0
  486. #define BN_RAND_BOTTOM_ODD 1
  487. // BN_rand sets |rnd| to a random number of length |bits|. It returns one on
  488. // success and zero otherwise.
  489. //
  490. // |top| must be one of the |BN_RAND_TOP_*| values. If |BN_RAND_TOP_ONE|, the
  491. // most-significant bit, if any, will be set. If |BN_RAND_TOP_TWO|, the two
  492. // most significant bits, if any, will be set. If |BN_RAND_TOP_ANY|, no extra
  493. // action will be taken and |BN_num_bits(rnd)| may not equal |bits| if the most
  494. // significant bits randomly ended up as zeros.
  495. //
  496. // |bottom| must be one of the |BN_RAND_BOTTOM_*| values. If
  497. // |BN_RAND_BOTTOM_ODD|, the least-significant bit, if any, will be set. If
  498. // |BN_RAND_BOTTOM_ANY|, no extra action will be taken.
  499. OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
  500. // BN_pseudo_rand is an alias for |BN_rand|.
  501. OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
  502. // BN_rand_range is equivalent to |BN_rand_range_ex| with |min_inclusive| set
  503. // to zero and |max_exclusive| set to |range|.
  504. OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
  505. // BN_rand_range_ex sets |rnd| to a random value in
  506. // [min_inclusive..max_exclusive). It returns one on success and zero
  507. // otherwise.
  508. OPENSSL_EXPORT int BN_rand_range_ex(BIGNUM *r, BN_ULONG min_inclusive,
  509. const BIGNUM *max_exclusive);
  510. // BN_pseudo_rand_range is an alias for BN_rand_range.
  511. OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
  512. // BN_GENCB holds a callback function that is used by generation functions that
  513. // can take a very long time to complete. Use |BN_GENCB_set| to initialise a
  514. // |BN_GENCB| structure.
  515. //
  516. // The callback receives the address of that |BN_GENCB| structure as its last
  517. // argument and the user is free to put an arbitrary pointer in |arg|. The other
  518. // arguments are set as follows:
  519. // event=BN_GENCB_GENERATED, n=i: after generating the i'th possible prime
  520. // number.
  521. // event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
  522. // checks.
  523. // event=BN_GENCB_PRIME_TEST, n=i: when the i'th primality test has finished.
  524. //
  525. // The callback can return zero to abort the generation progress or one to
  526. // allow it to continue.
  527. //
  528. // When other code needs to call a BN generation function it will often take a
  529. // BN_GENCB argument and may call the function with other argument values.
  530. #define BN_GENCB_GENERATED 0
  531. #define BN_GENCB_PRIME_TEST 1
  532. struct bn_gencb_st {
  533. void *arg; // callback-specific data
  534. int (*callback)(int event, int n, struct bn_gencb_st *);
  535. };
  536. // BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
  537. // |arg|.
  538. OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
  539. int (*f)(int event, int n, BN_GENCB *),
  540. void *arg);
  541. // BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
  542. // the callback, or 1 if |callback| is NULL.
  543. OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
  544. // BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
  545. // is non-zero then the prime will be such that (ret-1)/2 is also a prime.
  546. // (This is needed for Diffie-Hellman groups to ensure that the only subgroups
  547. // are of size 2 and (p-1)/2.).
  548. //
  549. // If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
  550. // |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
  551. // |add| == 1.)
  552. //
  553. // If |cb| is not NULL, it will be called during processing to give an
  554. // indication of progress. See the comments for |BN_GENCB|. It returns one on
  555. // success and zero otherwise.
  556. OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
  557. const BIGNUM *add, const BIGNUM *rem,
  558. BN_GENCB *cb);
  559. // BN_prime_checks is magic value that can be used as the |checks| argument to
  560. // the primality testing functions in order to automatically select a number of
  561. // Miller-Rabin checks that gives a false positive rate of ~2^{-80}.
  562. #define BN_prime_checks 0
  563. // bn_primality_result_t enumerates the outcomes of primality-testing.
  564. enum bn_primality_result_t {
  565. bn_probably_prime,
  566. bn_composite,
  567. bn_non_prime_power_composite,
  568. };
  569. // BN_enhanced_miller_rabin_primality_test tests whether |w| is probably a prime
  570. // number using the Enhanced Miller-Rabin Test (FIPS 186-4 C.3.2) with
  571. // |iterations| iterations and returns the result in |out_result|. Enhanced
  572. // Miller-Rabin tests primality for odd integers greater than 3, returning
  573. // |bn_probably_prime| if the number is probably prime,
  574. // |bn_non_prime_power_composite| if the number is a composite that is not the
  575. // power of a single prime, and |bn_composite| otherwise. It returns one on
  576. // success and zero on failure. If |cb| is not NULL, then it is called during
  577. // each iteration of the primality test.
  578. //
  579. // If |iterations| is |BN_prime_checks|, then a value that results in a false
  580. // positive rate lower than the number-field sieve security level of |w| is
  581. // used, provided |w| was generated randomly. |BN_prime_checks| is not suitable
  582. // for inputs potentially crafted by an adversary.
  583. OPENSSL_EXPORT int BN_enhanced_miller_rabin_primality_test(
  584. enum bn_primality_result_t *out_result, const BIGNUM *w, int iterations,
  585. BN_CTX *ctx, BN_GENCB *cb);
  586. // BN_primality_test sets |*is_probably_prime| to one if |candidate| is
  587. // probably a prime number by the Miller-Rabin test or zero if it's certainly
  588. // not.
  589. //
  590. // If |do_trial_division| is non-zero then |candidate| will be tested against a
  591. // list of small primes before Miller-Rabin tests. The probability of this
  592. // function returning a false positive is 2^{2*checks}. If |checks| is
  593. // |BN_prime_checks| then a value that results in a false positive rate lower
  594. // than the number-field sieve security level of |candidate| is used, provided
  595. // |candidate| was generated randomly. |BN_prime_checks| is not suitable for
  596. // inputs potentially crafted by an adversary.
  597. //
  598. // If |cb| is not NULL then it is called during the checking process. See the
  599. // comment above |BN_GENCB|.
  600. //
  601. // The function returns one on success and zero on error.
  602. OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
  603. const BIGNUM *candidate, int checks,
  604. BN_CTX *ctx, int do_trial_division,
  605. BN_GENCB *cb);
  606. // BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
  607. // number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
  608. //
  609. // If |do_trial_division| is non-zero then |candidate| will be tested against a
  610. // list of small primes before Miller-Rabin tests. The probability of this
  611. // function returning one when |candidate| is composite is 2^{2*checks}. If
  612. // |checks| is |BN_prime_checks| then a value that results in a false positive
  613. // rate lower than the number-field sieve security level of |candidate| is used,
  614. // provided |candidate| was generated randomly. |BN_prime_checks| is not
  615. // suitable for inputs potentially crafted by an adversary.
  616. //
  617. // If |cb| is not NULL then it is called during the checking process. See the
  618. // comment above |BN_GENCB|.
  619. //
  620. // WARNING: deprecated. Use |BN_primality_test|.
  621. OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
  622. BN_CTX *ctx, int do_trial_division,
  623. BN_GENCB *cb);
  624. // BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
  625. // |do_trial_division| set to zero.
  626. //
  627. // WARNING: deprecated: Use |BN_primality_test|.
  628. OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
  629. BN_CTX *ctx, BN_GENCB *cb);
  630. // Number theory functions
  631. // BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
  632. // otherwise.
  633. OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  634. BN_CTX *ctx);
  635. // BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If |out| is NULL, a
  636. // fresh BIGNUM is allocated. It returns the result or NULL on error.
  637. //
  638. // If |n| is even then the operation is performed using an algorithm that avoids
  639. // some branches but which isn't constant-time. This function shouldn't be used
  640. // for secret values; use |BN_mod_inverse_blinded| instead. Or, if |n| is
  641. // guaranteed to be prime, use
  642. // |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
  643. // advantage of Fermat's Little Theorem.
  644. OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
  645. const BIGNUM *n, BN_CTX *ctx);
  646. // BN_mod_inverse_blinded sets |out| equal to |a|^-1, mod |n|, where |n| is the
  647. // Montgomery modulus for |mont|. |a| must be non-negative and must be less
  648. // than |n|. |n| must be greater than 1. |a| is blinded (masked by a random
  649. // value) to protect it against side-channel attacks. On failure, if the failure
  650. // was caused by |a| having no inverse mod |n| then |*out_no_inverse| will be
  651. // set to one; otherwise it will be set to zero.
  652. //
  653. // Note this function may incorrectly report |a| has no inverse if the random
  654. // blinding value has no inverse. It should only be used when |n| has few
  655. // non-invertible elements, such as an RSA modulus.
  656. int BN_mod_inverse_blinded(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
  657. const BN_MONT_CTX *mont, BN_CTX *ctx);
  658. // BN_mod_inverse_odd sets |out| equal to |a|^-1, mod |n|. |a| must be
  659. // non-negative and must be less than |n|. |n| must be odd. This function
  660. // shouldn't be used for secret values; use |BN_mod_inverse_blinded| instead.
  661. // Or, if |n| is guaranteed to be prime, use
  662. // |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
  663. // advantage of Fermat's Little Theorem. It returns one on success or zero on
  664. // failure. On failure, if the failure was caused by |a| having no inverse mod
  665. // |n| then |*out_no_inverse| will be set to one; otherwise it will be set to
  666. // zero.
  667. int BN_mod_inverse_odd(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
  668. const BIGNUM *n, BN_CTX *ctx);
  669. // Montgomery arithmetic.
  670. // BN_MONT_CTX contains the precomputed values needed to work in a specific
  671. // Montgomery domain.
  672. // BN_MONT_CTX_new_for_modulus returns a fresh |BN_MONT_CTX| given the modulus,
  673. // |mod| or NULL on error. Note this function assumes |mod| is public.
  674. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new_for_modulus(const BIGNUM *mod,
  675. BN_CTX *ctx);
  676. // BN_MONT_CTX_new_consttime behaves like |BN_MONT_CTX_new_for_modulus| but
  677. // treats |mod| as secret.
  678. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new_consttime(const BIGNUM *mod,
  679. BN_CTX *ctx);
  680. // BN_MONT_CTX_free frees memory associated with |mont|.
  681. OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
  682. // BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
  683. // NULL on error.
  684. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
  685. const BN_MONT_CTX *from);
  686. // BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
  687. // so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
  688. // then stores it as |*pmont|. It returns one on success and zero on error. Note
  689. // this function assumes |mod| is public.
  690. //
  691. // If |*pmont| is already non-NULL then it does nothing and returns one.
  692. int BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
  693. const BIGNUM *mod, BN_CTX *bn_ctx);
  694. // BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. |a| is
  695. // assumed to be in the range [0, n), where |n| is the Montgomery modulus. It
  696. // returns one on success or zero on error.
  697. OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
  698. const BN_MONT_CTX *mont, BN_CTX *ctx);
  699. // BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values out
  700. // of the Montgomery domain. |a| is assumed to be in the range [0, n), where |n|
  701. // is the Montgomery modulus. It returns one on success or zero on error.
  702. OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
  703. const BN_MONT_CTX *mont, BN_CTX *ctx);
  704. // BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
  705. // Both |a| and |b| must already be in the Montgomery domain (by
  706. // |BN_to_montgomery|). In particular, |a| and |b| are assumed to be in the
  707. // range [0, n), where |n| is the Montgomery modulus. It returns one on success
  708. // or zero on error.
  709. OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
  710. const BIGNUM *b,
  711. const BN_MONT_CTX *mont, BN_CTX *ctx);
  712. // Exponentiation.
  713. // BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
  714. // algorithm that leaks side-channel information. It returns one on success or
  715. // zero otherwise.
  716. OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  717. BN_CTX *ctx);
  718. // BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
  719. // algorithm for the values provided. It returns one on success or zero
  720. // otherwise. The |BN_mod_exp_mont_consttime| variant must be used if the
  721. // exponent is secret.
  722. OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  723. const BIGNUM *m, BN_CTX *ctx);
  724. // BN_mod_exp_mont behaves like |BN_mod_exp| but treats |a| as secret and
  725. // requires 0 <= |a| < |m|.
  726. OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  727. const BIGNUM *m, BN_CTX *ctx,
  728. const BN_MONT_CTX *mont);
  729. // BN_mod_exp_mont_consttime behaves like |BN_mod_exp| but treats |a|, |p|, and
  730. // |m| as secret and requires 0 <= |a| < |m|.
  731. OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
  732. const BIGNUM *p, const BIGNUM *m,
  733. BN_CTX *ctx,
  734. const BN_MONT_CTX *mont);
  735. // Deprecated functions
  736. // BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
  737. // of the number's length in bytes represented as a 4-byte big-endian number,
  738. // and the number itself in big-endian format, where the most significant bit
  739. // signals a negative number. (The representation of numbers with the MSB set is
  740. // prefixed with null byte). |out| must have sufficient space available; to
  741. // find the needed amount of space, call the function with |out| set to NULL.
  742. OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
  743. // BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
  744. // bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
  745. //
  746. // If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
  747. // |out| is reused and returned. On error, NULL is returned and the error queue
  748. // is updated.
  749. OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
  750. // BN_mod_exp_mont_word is like |BN_mod_exp_mont| except that the base |a| is
  751. // given as a |BN_ULONG| instead of a |BIGNUM *|. It returns one on success
  752. // or zero otherwise.
  753. OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
  754. const BIGNUM *m, BN_CTX *ctx,
  755. const BN_MONT_CTX *mont);
  756. // BN_mod_exp2_mont calculates (a1^p1) * (a2^p2) mod m. It returns 1 on success
  757. // or zero otherwise.
  758. OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
  759. const BIGNUM *p1, const BIGNUM *a2,
  760. const BIGNUM *p2, const BIGNUM *m,
  761. BN_CTX *ctx, const BN_MONT_CTX *mont);
  762. // BN_MONT_CTX_new returns a fresh |BN_MONT_CTX| or NULL on allocation failure.
  763. // Use |BN_MONT_CTX_new_for_modulus| instead.
  764. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
  765. // BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
  766. // returns one on success and zero on error. Use |BN_MONT_CTX_new_for_modulus|
  767. // instead.
  768. OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
  769. BN_CTX *ctx);
  770. // Private functions
  771. struct bignum_st {
  772. // d is a pointer to an array of |width| |BN_BITS2|-bit chunks in
  773. // little-endian order. This stores the absolute value of the number.
  774. BN_ULONG *d;
  775. // width is the number of elements of |d| which are valid. This value is not
  776. // necessarily minimal; the most-significant words of |d| may be zero.
  777. // |width| determines a potentially loose upper-bound on the absolute value
  778. // of the |BIGNUM|.
  779. //
  780. // Functions taking |BIGNUM| inputs must compute the same answer for all
  781. // possible widths. |bn_minimal_width|, |bn_set_minimal_width|, and other
  782. // helpers may be used to recover the minimal width, provided it is not
  783. // secret. If it is secret, use a different algorithm. Functions may output
  784. // minimal or non-minimal |BIGNUM|s depending on secrecy requirements, but
  785. // those which cause widths to unboundedly grow beyond the minimal value
  786. // should be documented such.
  787. //
  788. // Note this is different from historical |BIGNUM| semantics.
  789. int width;
  790. // dmax is number of elements of |d| which are allocated.
  791. int dmax;
  792. // neg is one if the number if negative and zero otherwise.
  793. int neg;
  794. // flags is a bitmask of |BN_FLG_*| values
  795. int flags;
  796. };
  797. struct bn_mont_ctx_st {
  798. // RR is R^2, reduced modulo |N|. It is used to convert to Montgomery form. It
  799. // is guaranteed to have the same width as |N|.
  800. BIGNUM RR;
  801. // N is the modulus. It is always stored in minimal form, so |N.width|
  802. // determines R.
  803. BIGNUM N;
  804. BN_ULONG n0[2]; // least significant words of (R*Ri-1)/N
  805. };
  806. OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
  807. #define BN_FLG_MALLOCED 0x01
  808. #define BN_FLG_STATIC_DATA 0x02
  809. // |BN_FLG_CONSTTIME| has been removed and intentionally omitted so code relying
  810. // on it will not compile. Consumers outside BoringSSL should use the
  811. // higher-level cryptographic algorithms exposed by other modules. Consumers
  812. // within the library should call the appropriate timing-sensitive algorithm
  813. // directly.
  814. #if defined(__cplusplus)
  815. } // extern C
  816. #if !defined(BORINGSSL_NO_CXX)
  817. extern "C++" {
  818. namespace bssl {
  819. BORINGSSL_MAKE_DELETER(BIGNUM, BN_free)
  820. BORINGSSL_MAKE_DELETER(BN_CTX, BN_CTX_free)
  821. BORINGSSL_MAKE_DELETER(BN_MONT_CTX, BN_MONT_CTX_free)
  822. class BN_CTXScope {
  823. public:
  824. BN_CTXScope(BN_CTX *ctx) : ctx_(ctx) { BN_CTX_start(ctx_); }
  825. ~BN_CTXScope() { BN_CTX_end(ctx_); }
  826. private:
  827. BN_CTX *ctx_;
  828. BN_CTXScope(BN_CTXScope &) = delete;
  829. BN_CTXScope &operator=(BN_CTXScope &) = delete;
  830. };
  831. } // namespace bssl
  832. } // extern C++
  833. #endif
  834. #endif
  835. #define BN_R_ARG2_LT_ARG3 100
  836. #define BN_R_BAD_RECIPROCAL 101
  837. #define BN_R_BIGNUM_TOO_LONG 102
  838. #define BN_R_BITS_TOO_SMALL 103
  839. #define BN_R_CALLED_WITH_EVEN_MODULUS 104
  840. #define BN_R_DIV_BY_ZERO 105
  841. #define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
  842. #define BN_R_INPUT_NOT_REDUCED 107
  843. #define BN_R_INVALID_RANGE 108
  844. #define BN_R_NEGATIVE_NUMBER 109
  845. #define BN_R_NOT_A_SQUARE 110
  846. #define BN_R_NOT_INITIALIZED 111
  847. #define BN_R_NO_INVERSE 112
  848. #define BN_R_PRIVATE_KEY_TOO_LARGE 113
  849. #define BN_R_P_IS_NOT_PRIME 114
  850. #define BN_R_TOO_MANY_ITERATIONS 115
  851. #define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
  852. #define BN_R_BAD_ENCODING 117
  853. #define BN_R_ENCODE_ERROR 118
  854. #define BN_R_INVALID_INPUT 119
  855. #endif // OPENSSL_HEADER_BN_H