You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

408 lines
17 KiB

  1. /* Originally written by Bodo Moeller for the OpenSSL project.
  2. * ====================================================================
  3. * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
  4. *
  5. * Redistribution and use in source and binary forms, with or without
  6. * modification, are permitted provided that the following conditions
  7. * are met:
  8. *
  9. * 1. Redistributions of source code must retain the above copyright
  10. * notice, this list of conditions and the following disclaimer.
  11. *
  12. * 2. Redistributions in binary form must reproduce the above copyright
  13. * notice, this list of conditions and the following disclaimer in
  14. * the documentation and/or other materials provided with the
  15. * distribution.
  16. *
  17. * 3. All advertising materials mentioning features or use of this
  18. * software must display the following acknowledgment:
  19. * "This product includes software developed by the OpenSSL Project
  20. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  21. *
  22. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  23. * endorse or promote products derived from this software without
  24. * prior written permission. For written permission, please contact
  25. * openssl-core@openssl.org.
  26. *
  27. * 5. Products derived from this software may not be called "OpenSSL"
  28. * nor may "OpenSSL" appear in their names without prior written
  29. * permission of the OpenSSL Project.
  30. *
  31. * 6. Redistributions of any form whatsoever must retain the following
  32. * acknowledgment:
  33. * "This product includes software developed by the OpenSSL Project
  34. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  35. *
  36. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  37. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  38. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  39. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  40. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  41. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  42. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  43. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  44. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  45. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  46. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  47. * OF THE POSSIBILITY OF SUCH DAMAGE.
  48. * ====================================================================
  49. *
  50. * This product includes cryptographic software written by Eric Young
  51. * (eay@cryptsoft.com). This product includes software written by Tim
  52. * Hudson (tjh@cryptsoft.com).
  53. *
  54. */
  55. /* ====================================================================
  56. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  57. *
  58. * Portions of the attached software ("Contribution") are developed by
  59. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  60. *
  61. * The Contribution is licensed pursuant to the OpenSSL open source
  62. * license provided above.
  63. *
  64. * The elliptic curve binary polynomial software is originally written by
  65. * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
  66. * Laboratories. */
  67. #ifndef OPENSSL_HEADER_EC_H
  68. #define OPENSSL_HEADER_EC_H
  69. #include <openssl/base.h>
  70. #if defined(__cplusplus)
  71. extern "C" {
  72. #endif
  73. /* Low-level operations on elliptic curves. */
  74. /* point_conversion_form_t enumerates forms, as defined in X9.62 (ECDSA), for
  75. * the encoding of a elliptic curve point (x,y) */
  76. typedef enum {
  77. /* POINT_CONVERSION_COMPRESSED indicates that the point is encoded as z||x,
  78. * where the octet z specifies which solution of the quadratic equation y
  79. * is. */
  80. POINT_CONVERSION_COMPRESSED = 2,
  81. /* POINT_CONVERSION_UNCOMPRESSED indicates that the point is encoded as
  82. * z||x||y, where z is the octet 0x04. */
  83. POINT_CONVERSION_UNCOMPRESSED = 4,
  84. /* POINT_CONVERSION_HYBRID indicates that the point is encoded as z||x||y,
  85. * where z specifies which solution of the quadratic equation y is. This is
  86. * not supported by the code and has never been observed in use.
  87. *
  88. * TODO(agl): remove once node.js no longer references this. */
  89. POINT_CONVERSION_HYBRID = 6,
  90. } point_conversion_form_t;
  91. /* Elliptic curve groups. */
  92. /* EC_GROUP_new_by_curve_name returns a fresh EC_GROUP object for the elliptic
  93. * curve specified by |nid|, or NULL on error.
  94. *
  95. * The supported NIDs are:
  96. * NID_secp224r1,
  97. * NID_X9_62_prime256v1,
  98. * NID_secp384r1,
  99. * NID_secp521r1 */
  100. OPENSSL_EXPORT EC_GROUP *EC_GROUP_new_by_curve_name(int nid);
  101. /* EC_GROUP_free frees |group| and the data that it points to. */
  102. OPENSSL_EXPORT void EC_GROUP_free(EC_GROUP *group);
  103. /* EC_GROUP_dup returns a fresh |EC_GROUP| which is equal to |a| or NULL on
  104. * error. */
  105. OPENSSL_EXPORT EC_GROUP *EC_GROUP_dup(const EC_GROUP *a);
  106. /* EC_GROUP_cmp returns zero if |a| and |b| are the same group and non-zero
  107. * otherwise. */
  108. OPENSSL_EXPORT int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b,
  109. BN_CTX *ignored);
  110. /* EC_GROUP_get0_generator returns a pointer to the internal |EC_POINT| object
  111. * in |group| that specifies the generator for the group. */
  112. OPENSSL_EXPORT const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group);
  113. /* EC_GROUP_get0_order returns a pointer to the internal |BIGNUM| object in
  114. * |group| that specifies the order of the group. */
  115. OPENSSL_EXPORT const BIGNUM *EC_GROUP_get0_order(const EC_GROUP *group);
  116. /* EC_GROUP_get_cofactor sets |*cofactor| to the cofactor of |group| using
  117. * |ctx|, if it's not NULL. It returns one on success and zero otherwise. */
  118. OPENSSL_EXPORT int EC_GROUP_get_cofactor(const EC_GROUP *group,
  119. BIGNUM *cofactor, BN_CTX *ctx);
  120. /* EC_GROUP_get_curve_GFp gets various parameters about a group. It sets
  121. * |*out_p| to the order of the coordinate field and |*out_a| and |*out_b| to
  122. * the parameters of the curve when expressed as y² = x³ + ax + b. Any of the
  123. * output parameters can be NULL. It returns one on success and zero on
  124. * error. */
  125. OPENSSL_EXPORT int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *out_p,
  126. BIGNUM *out_a, BIGNUM *out_b,
  127. BN_CTX *ctx);
  128. /* EC_GROUP_get_curve_name returns a NID that identifies |group|. */
  129. OPENSSL_EXPORT int EC_GROUP_get_curve_name(const EC_GROUP *group);
  130. /* EC_GROUP_get_degree returns the number of bits needed to represent an
  131. * element of the field underlying |group|. */
  132. OPENSSL_EXPORT unsigned EC_GROUP_get_degree(const EC_GROUP *group);
  133. /* Points on elliptic curves. */
  134. /* EC_POINT_new returns a fresh |EC_POINT| object in the given group, or NULL
  135. * on error. */
  136. OPENSSL_EXPORT EC_POINT *EC_POINT_new(const EC_GROUP *group);
  137. /* EC_POINT_free frees |point| and the data that it points to. */
  138. OPENSSL_EXPORT void EC_POINT_free(EC_POINT *point);
  139. /* EC_POINT_clear_free clears the data that |point| points to, frees it and
  140. * then frees |point| itself. */
  141. OPENSSL_EXPORT void EC_POINT_clear_free(EC_POINT *point);
  142. /* EC_POINT_copy sets |*dest| equal to |*src|. It returns one on success and
  143. * zero otherwise. */
  144. OPENSSL_EXPORT int EC_POINT_copy(EC_POINT *dest, const EC_POINT *src);
  145. /* EC_POINT_dup returns a fresh |EC_POINT| that contains the same values as
  146. * |src|, or NULL on error. */
  147. OPENSSL_EXPORT EC_POINT *EC_POINT_dup(const EC_POINT *src,
  148. const EC_GROUP *group);
  149. /* EC_POINT_set_to_infinity sets |point| to be the "point at infinity" for the
  150. * given group. */
  151. OPENSSL_EXPORT int EC_POINT_set_to_infinity(const EC_GROUP *group,
  152. EC_POINT *point);
  153. /* EC_POINT_is_at_infinity returns one iff |point| is the point at infinity and
  154. * zero otherwise. */
  155. OPENSSL_EXPORT int EC_POINT_is_at_infinity(const EC_GROUP *group,
  156. const EC_POINT *point);
  157. /* EC_POINT_is_on_curve returns one if |point| is an element of |group| and
  158. * and zero otherwise or when an error occurs. This is different from OpenSSL,
  159. * which returns -1 on error. If |ctx| is non-NULL, it may be used. */
  160. OPENSSL_EXPORT int EC_POINT_is_on_curve(const EC_GROUP *group,
  161. const EC_POINT *point, BN_CTX *ctx);
  162. /* EC_POINT_cmp returns zero if |a| is equal to |b|, greater than zero if
  163. * not equal and -1 on error. If |ctx| is not NULL, it may be used. */
  164. OPENSSL_EXPORT int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a,
  165. const EC_POINT *b, BN_CTX *ctx);
  166. /* EC_POINT_make_affine converts |point| to affine form, internally. It returns
  167. * one on success and zero otherwise. If |ctx| is not NULL, it may be used. */
  168. OPENSSL_EXPORT int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point,
  169. BN_CTX *ctx);
  170. /* EC_POINTs_make_affine converts |num| points from |points| to affine form,
  171. * internally. It returns one on success and zero otherwise. If |ctx| is not
  172. * NULL, it may be used. */
  173. OPENSSL_EXPORT int EC_POINTs_make_affine(const EC_GROUP *group, size_t num,
  174. EC_POINT *points[], BN_CTX *ctx);
  175. /* Point conversion. */
  176. /* EC_POINT_get_affine_coordinates_GFp sets |x| and |y| to the affine value of
  177. * |point| using |ctx|, if it's not NULL. It returns one on success and zero
  178. * otherwise. */
  179. OPENSSL_EXPORT int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
  180. const EC_POINT *point,
  181. BIGNUM *x, BIGNUM *y,
  182. BN_CTX *ctx);
  183. /* EC_POINT_set_affine_coordinates_GFp sets the value of |point| to be
  184. * (|x|, |y|). The |ctx| argument may be used if not NULL. It returns one
  185. * on success or zero on error. Note that, unlike with OpenSSL, it's
  186. * considered an error if the point is not on the curve. */
  187. OPENSSL_EXPORT int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
  188. EC_POINT *point,
  189. const BIGNUM *x,
  190. const BIGNUM *y,
  191. BN_CTX *ctx);
  192. /* EC_POINT_point2oct serialises |point| into the X9.62 form given by |form|
  193. * into, at most, |len| bytes at |buf|. It returns the number of bytes written
  194. * or zero on error if |buf| is non-NULL, else the number of bytes needed. The
  195. * |ctx| argument may be used if not NULL. */
  196. OPENSSL_EXPORT size_t EC_POINT_point2oct(const EC_GROUP *group,
  197. const EC_POINT *point,
  198. point_conversion_form_t form,
  199. uint8_t *buf, size_t len, BN_CTX *ctx);
  200. /* EC_POINT_point2cbb behaves like |EC_POINT_point2oct| but appends the
  201. * serialised point to |cbb|. It returns one on success and zero on error. */
  202. OPENSSL_EXPORT int EC_POINT_point2cbb(CBB *out, const EC_GROUP *group,
  203. const EC_POINT *point,
  204. point_conversion_form_t form,
  205. BN_CTX *ctx);
  206. /* EC_POINT_oct2point sets |point| from |len| bytes of X9.62 format
  207. * serialisation in |buf|. It returns one on success and zero otherwise. The
  208. * |ctx| argument may be used if not NULL. */
  209. OPENSSL_EXPORT int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *point,
  210. const uint8_t *buf, size_t len,
  211. BN_CTX *ctx);
  212. /* EC_POINT_set_compressed_coordinates_GFp sets |point| to equal the point with
  213. * the given |x| coordinate and the y coordinate specified by |y_bit| (see
  214. * X9.62). It returns one on success and zero otherwise. */
  215. OPENSSL_EXPORT int EC_POINT_set_compressed_coordinates_GFp(
  216. const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, int y_bit,
  217. BN_CTX *ctx);
  218. /* Group operations. */
  219. /* EC_POINT_add sets |r| equal to |a| plus |b|. It returns one on success and
  220. * zero otherwise. If |ctx| is not NULL, it may be used. */
  221. OPENSSL_EXPORT int EC_POINT_add(const EC_GROUP *group, EC_POINT *r,
  222. const EC_POINT *a, const EC_POINT *b,
  223. BN_CTX *ctx);
  224. /* EC_POINT_dbl sets |r| equal to |a| plus |a|. It returns one on success and
  225. * zero otherwise. If |ctx| is not NULL, it may be used. */
  226. OPENSSL_EXPORT int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r,
  227. const EC_POINT *a, BN_CTX *ctx);
  228. /* EC_POINT_invert sets |a| equal to minus |a|. It returns one on success and
  229. * zero otherwise. If |ctx| is not NULL, it may be used. */
  230. OPENSSL_EXPORT int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a,
  231. BN_CTX *ctx);
  232. /* EC_POINT_mul sets r = generator*n + q*m. It returns one on success and zero
  233. * otherwise. If |ctx| is not NULL, it may be used. */
  234. OPENSSL_EXPORT int EC_POINT_mul(const EC_GROUP *group, EC_POINT *r,
  235. const BIGNUM *n, const EC_POINT *q,
  236. const BIGNUM *m, BN_CTX *ctx);
  237. /* Deprecated functions. */
  238. /* EC_GROUP_new_curve_GFp creates a new, arbitrary elliptic curve group based
  239. * on the equation y² = x³ + a·x + b. It returns the new group or NULL on
  240. * error.
  241. *
  242. * This new group has no generator. It is an error to use a generator-less group
  243. * with any functions except for |EC_GROUP_free|, |EC_POINT_new|,
  244. * |EC_POINT_set_affine_coordinates_GFp|, and |EC_GROUP_set_generator|.
  245. *
  246. * |EC_GROUP|s returned by this function will always compare as unequal via
  247. * |EC_GROUP_cmp| (even to themselves). |EC_GROUP_get_curve_name| will always
  248. * return |NID_undef|.
  249. *
  250. * Avoid using arbitrary curves and use |EC_GROUP_new_by_curve_name| instead. */
  251. OPENSSL_EXPORT EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p,
  252. const BIGNUM *a,
  253. const BIGNUM *b, BN_CTX *ctx);
  254. /* EC_GROUP_set_generator sets the generator for |group| to |generator|, which
  255. * must have the given order and cofactor. It may only be used with |EC_GROUP|
  256. * objects returned by |EC_GROUP_new_curve_GFp| and may only be used once on
  257. * each group. */
  258. OPENSSL_EXPORT int EC_GROUP_set_generator(EC_GROUP *group,
  259. const EC_POINT *generator,
  260. const BIGNUM *order,
  261. const BIGNUM *cofactor);
  262. /* EC_GROUP_get_order sets |*order| to the order of |group|, if it's not
  263. * NULL. It returns one on success and zero otherwise. |ctx| is ignored. Use
  264. * |EC_GROUP_get0_order| instead. */
  265. OPENSSL_EXPORT int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order,
  266. BN_CTX *ctx);
  267. /* EC_GROUP_set_asn1_flag does nothing. */
  268. OPENSSL_EXPORT void EC_GROUP_set_asn1_flag(EC_GROUP *group, int flag);
  269. #define OPENSSL_EC_NAMED_CURVE 0
  270. typedef struct ec_method_st EC_METHOD;
  271. /* EC_GROUP_method_of returns NULL. */
  272. OPENSSL_EXPORT const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group);
  273. /* EC_METHOD_get_field_type returns NID_X9_62_prime_field. */
  274. OPENSSL_EXPORT int EC_METHOD_get_field_type(const EC_METHOD *meth);
  275. /* EC_GROUP_set_point_conversion_form aborts the process if |form| is not
  276. * |POINT_CONVERSION_UNCOMPRESSED| and otherwise does nothing. */
  277. OPENSSL_EXPORT void EC_GROUP_set_point_conversion_form(
  278. EC_GROUP *group, point_conversion_form_t form);
  279. /* EC_builtin_curve describes a supported elliptic curve. */
  280. typedef struct {
  281. int nid;
  282. const char *comment;
  283. } EC_builtin_curve;
  284. /* EC_get_builtin_curves writes at most |max_num_curves| elements to
  285. * |out_curves| and returns the total number that it would have written, had
  286. * |max_num_curves| been large enough.
  287. *
  288. * The |EC_builtin_curve| items describe the supported elliptic curves. */
  289. OPENSSL_EXPORT size_t EC_get_builtin_curves(EC_builtin_curve *out_curves,
  290. size_t max_num_curves);
  291. /* Old code expects to get EC_KEY from ec.h. */
  292. #include <openssl/ec_key.h>
  293. #if defined(__cplusplus)
  294. } /* extern C */
  295. extern "C++" {
  296. namespace bssl {
  297. BORINGSSL_MAKE_DELETER(EC_POINT, EC_POINT_free)
  298. BORINGSSL_MAKE_DELETER(EC_GROUP, EC_GROUP_free)
  299. } // namespace bssl
  300. } /* extern C++ */
  301. #endif
  302. #define EC_R_BUFFER_TOO_SMALL 100
  303. #define EC_R_COORDINATES_OUT_OF_RANGE 101
  304. #define EC_R_D2I_ECPKPARAMETERS_FAILURE 102
  305. #define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 103
  306. #define EC_R_GROUP2PKPARAMETERS_FAILURE 104
  307. #define EC_R_I2D_ECPKPARAMETERS_FAILURE 105
  308. #define EC_R_INCOMPATIBLE_OBJECTS 106
  309. #define EC_R_INVALID_COMPRESSED_POINT 107
  310. #define EC_R_INVALID_COMPRESSION_BIT 108
  311. #define EC_R_INVALID_ENCODING 109
  312. #define EC_R_INVALID_FIELD 110
  313. #define EC_R_INVALID_FORM 111
  314. #define EC_R_INVALID_GROUP_ORDER 112
  315. #define EC_R_INVALID_PRIVATE_KEY 113
  316. #define EC_R_MISSING_PARAMETERS 114
  317. #define EC_R_MISSING_PRIVATE_KEY 115
  318. #define EC_R_NON_NAMED_CURVE 116
  319. #define EC_R_NOT_INITIALIZED 117
  320. #define EC_R_PKPARAMETERS2GROUP_FAILURE 118
  321. #define EC_R_POINT_AT_INFINITY 119
  322. #define EC_R_POINT_IS_NOT_ON_CURVE 120
  323. #define EC_R_SLOT_FULL 121
  324. #define EC_R_UNDEFINED_GENERATOR 122
  325. #define EC_R_UNKNOWN_GROUP 123
  326. #define EC_R_UNKNOWN_ORDER 124
  327. #define EC_R_WRONG_ORDER 125
  328. #define EC_R_BIGNUM_OUT_OF_RANGE 126
  329. #define EC_R_WRONG_CURVE_PARAMETERS 127
  330. #define EC_R_DECODE_ERROR 128
  331. #define EC_R_ENCODE_ERROR 129
  332. #define EC_R_GROUP_MISMATCH 130
  333. #define EC_R_INVALID_COFACTOR 131
  334. #define EC_R_PUBLIC_KEY_VALIDATION_FAILED 132
  335. #endif /* OPENSSL_HEADER_EC_H */