You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

991 rivejä
44 KiB

  1. /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. *
  113. * Portions of the attached software ("Contribution") are developed by
  114. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  115. *
  116. * The Contribution is licensed pursuant to the Eric Young open source
  117. * license provided above.
  118. *
  119. * The binary polynomial arithmetic software is originally written by
  120. * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
  121. * Laboratories. */
  122. #ifndef OPENSSL_HEADER_BN_H
  123. #define OPENSSL_HEADER_BN_H
  124. #include <openssl/base.h>
  125. #include <openssl/thread.h>
  126. #include <inttypes.h> // for PRIu64 and friends
  127. #include <stdio.h> // for FILE*
  128. #if defined(__cplusplus)
  129. extern "C" {
  130. #endif
  131. // BN provides support for working with arbitrary sized integers. For example,
  132. // although the largest integer supported by the compiler might be 64 bits, BN
  133. // will allow you to work with numbers until you run out of memory.
  134. // BN_ULONG is the native word size when working with big integers.
  135. //
  136. // Note: on some platforms, inttypes.h does not define print format macros in
  137. // C++ unless |__STDC_FORMAT_MACROS| defined. As this is a public header, bn.h
  138. // does not define |__STDC_FORMAT_MACROS| itself. C++ source files which use the
  139. // FMT macros must define it externally.
  140. #if defined(OPENSSL_64_BIT)
  141. #define BN_ULONG uint64_t
  142. #define BN_BITS2 64
  143. #define BN_DEC_FMT1 "%" PRIu64
  144. #define BN_DEC_FMT2 "%019" PRIu64
  145. #define BN_HEX_FMT1 "%" PRIx64
  146. #define BN_HEX_FMT2 "%016" PRIx64
  147. #elif defined(OPENSSL_32_BIT)
  148. #define BN_ULONG uint32_t
  149. #define BN_BITS2 32
  150. #define BN_DEC_FMT1 "%" PRIu32
  151. #define BN_DEC_FMT2 "%09" PRIu32
  152. #define BN_HEX_FMT1 "%" PRIx32
  153. #define BN_HEX_FMT2 "%08" PRIx64
  154. #else
  155. #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
  156. #endif
  157. // Allocation and freeing.
  158. // BN_new creates a new, allocated BIGNUM and initialises it.
  159. OPENSSL_EXPORT BIGNUM *BN_new(void);
  160. // BN_init initialises a stack allocated |BIGNUM|.
  161. OPENSSL_EXPORT void BN_init(BIGNUM *bn);
  162. // BN_free frees the data referenced by |bn| and, if |bn| was originally
  163. // allocated on the heap, frees |bn| also.
  164. OPENSSL_EXPORT void BN_free(BIGNUM *bn);
  165. // BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
  166. // originally allocated on the heap, frees |bn| also.
  167. OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
  168. // BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
  169. // allocated BIGNUM on success or NULL otherwise.
  170. OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
  171. // BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
  172. // failure.
  173. OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
  174. // BN_clear sets |bn| to zero and erases the old data.
  175. OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
  176. // BN_value_one returns a static BIGNUM with value 1.
  177. OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
  178. // Basic functions.
  179. // BN_num_bits returns the minimum number of bits needed to represent the
  180. // absolute value of |bn|.
  181. OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
  182. // BN_num_bytes returns the minimum number of bytes needed to represent the
  183. // absolute value of |bn|.
  184. OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
  185. // BN_zero sets |bn| to zero.
  186. OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
  187. // BN_one sets |bn| to one. It returns one on success or zero on allocation
  188. // failure.
  189. OPENSSL_EXPORT int BN_one(BIGNUM *bn);
  190. // BN_set_word sets |bn| to |value|. It returns one on success or zero on
  191. // allocation failure.
  192. OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
  193. // BN_set_u64 sets |bn| to |value|. It returns one on success or zero on
  194. // allocation failure.
  195. OPENSSL_EXPORT int BN_set_u64(BIGNUM *bn, uint64_t value);
  196. // BN_set_negative sets the sign of |bn|.
  197. OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
  198. // BN_is_negative returns one if |bn| is negative and zero otherwise.
  199. OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
  200. // Conversion functions.
  201. // BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
  202. // a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
  203. // |BIGNUM| is allocated and returned. It returns NULL on allocation
  204. // failure.
  205. OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
  206. // BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
  207. // integer, which must have |BN_num_bytes| of space available. It returns the
  208. // number of bytes written.
  209. OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
  210. // BN_le2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
  211. // a little-endian number, and returns |ret|. If |ret| is NULL then a fresh
  212. // |BIGNUM| is allocated and returned. It returns NULL on allocation
  213. // failure.
  214. OPENSSL_EXPORT BIGNUM *BN_le2bn(const uint8_t *in, size_t len, BIGNUM *ret);
  215. // BN_bn2le_padded serialises the absolute value of |in| to |out| as a
  216. // little-endian integer, which must have |len| of space available, padding
  217. // out the remainder of out with zeros. If |len| is smaller than |BN_num_bytes|,
  218. // the function fails and returns 0. Otherwise, it returns 1.
  219. OPENSSL_EXPORT int BN_bn2le_padded(uint8_t *out, size_t len, const BIGNUM *in);
  220. // BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
  221. // big-endian integer. The integer is padded with leading zeros up to size
  222. // |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
  223. // returns 0. Otherwise, it returns 1.
  224. OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
  225. // BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|.
  226. OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
  227. // BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
  228. // representation of |bn|. If |bn| is negative, the first char in the resulting
  229. // string will be '-'. Returns NULL on allocation failure.
  230. OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
  231. // BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
  232. // a '-' to indicate a negative number and may contain trailing, non-hex data.
  233. // If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
  234. // stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
  235. // updates |*outp|. It returns the number of bytes of |in| processed or zero on
  236. // error.
  237. OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
  238. // BN_bn2dec returns an allocated string that contains a NUL-terminated,
  239. // decimal representation of |bn|. If |bn| is negative, the first char in the
  240. // resulting string will be '-'. Returns NULL on allocation failure.
  241. OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
  242. // BN_dec2bn parses the leading decimal number from |in|, which may be
  243. // proceeded by a '-' to indicate a negative number and may contain trailing,
  244. // non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
  245. // decimal number and stores it in |*outp|. If |*outp| is NULL then it
  246. // allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
  247. // of |in| processed or zero on error.
  248. OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
  249. // BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
  250. // begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
  251. // leading '-' is still permitted and comes before the optional 0X/0x. It
  252. // returns one on success or zero on error.
  253. OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
  254. // BN_print writes a hex encoding of |a| to |bio|. It returns one on success
  255. // and zero on error.
  256. OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
  257. // BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first.
  258. OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
  259. // BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
  260. // too large to be represented as a single word, the maximum possible value
  261. // will be returned.
  262. OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
  263. // BN_get_u64 sets |*out| to the absolute value of |bn| as a |uint64_t| and
  264. // returns one. If |bn| is too large to be represented as a |uint64_t|, it
  265. // returns zero.
  266. OPENSSL_EXPORT int BN_get_u64(const BIGNUM *bn, uint64_t *out);
  267. // ASN.1 functions.
  268. // BN_parse_asn1_unsigned parses a non-negative DER INTEGER from |cbs| writes
  269. // the result to |ret|. It returns one on success and zero on failure.
  270. OPENSSL_EXPORT int BN_parse_asn1_unsigned(CBS *cbs, BIGNUM *ret);
  271. // BN_parse_asn1_unsigned_buggy acts like |BN_parse_asn1_unsigned| but tolerates
  272. // some invalid encodings. Do not use this function.
  273. OPENSSL_EXPORT int BN_parse_asn1_unsigned_buggy(CBS *cbs, BIGNUM *ret);
  274. // BN_marshal_asn1 marshals |bn| as a non-negative DER INTEGER and appends the
  275. // result to |cbb|. It returns one on success and zero on failure.
  276. OPENSSL_EXPORT int BN_marshal_asn1(CBB *cbb, const BIGNUM *bn);
  277. // BIGNUM pools.
  278. //
  279. // Certain BIGNUM operations need to use many temporary variables and
  280. // allocating and freeing them can be quite slow. Thus such operations typically
  281. // take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
  282. // argument to a public function may be NULL, in which case a local |BN_CTX|
  283. // will be created just for the lifetime of that call.
  284. //
  285. // A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
  286. // repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
  287. // before calling any other functions that use the |ctx| as an argument.
  288. //
  289. // Finally, |BN_CTX_end| must be called before returning from the function.
  290. // When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
  291. // |BN_CTX_get| become invalid.
  292. // BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure.
  293. OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
  294. // BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
  295. // itself.
  296. OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
  297. // BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
  298. // calls to |BN_CTX_get|.
  299. OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
  300. // BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
  301. // |BN_CTX_get| has returned NULL, all future calls will also return NULL until
  302. // |BN_CTX_end| is called.
  303. OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
  304. // BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
  305. // matching |BN_CTX_start| call.
  306. OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
  307. // Simple arithmetic
  308. // BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
  309. // or |b|. It returns one on success and zero on allocation failure.
  310. OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  311. // BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
  312. // be the same pointer as either |a| or |b|. It returns one on success and zero
  313. // on allocation failure.
  314. OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  315. // BN_add_word adds |w| to |a|. It returns one on success and zero otherwise.
  316. OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
  317. // BN_sub sets |r| = |a| - |b|, where |r| may be the same pointer as either |a|
  318. // or |b|. It returns one on success and zero on allocation failure.
  319. OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  320. // BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
  321. // |b| < |a| and |r| may be the same pointer as either |a| or |b|. It returns
  322. // one on success and zero on allocation failure.
  323. OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
  324. // BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
  325. // allocation failure.
  326. OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
  327. // BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
  328. // |b|. Returns one on success and zero otherwise.
  329. OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  330. BN_CTX *ctx);
  331. // BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
  332. // allocation failure.
  333. OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
  334. // BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
  335. // |a|. Returns one on success and zero otherwise. This is more efficient than
  336. // BN_mul(r, a, a, ctx).
  337. OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
  338. // BN_div divides |numerator| by |divisor| and places the result in |quotient|
  339. // and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
  340. // which case the respective value is not returned. The result is rounded
  341. // towards zero; thus if |numerator| is negative, the remainder will be zero or
  342. // negative. It returns one on success or zero on error.
  343. OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
  344. const BIGNUM *numerator, const BIGNUM *divisor,
  345. BN_CTX *ctx);
  346. // BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
  347. // remainder or (BN_ULONG)-1 on error.
  348. OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
  349. // BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
  350. // square root of |in|, using |ctx|. It returns one on success or zero on
  351. // error. Negative numbers and non-square numbers will result in an error with
  352. // appropriate errors on the error queue.
  353. OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
  354. // Comparison functions
  355. // BN_cmp returns a value less than, equal to or greater than zero if |a| is
  356. // less than, equal to or greater than |b|, respectively.
  357. OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
  358. // BN_cmp_word is like |BN_cmp| except it takes its second argument as a
  359. // |BN_ULONG| instead of a |BIGNUM|.
  360. OPENSSL_EXPORT int BN_cmp_word(const BIGNUM *a, BN_ULONG b);
  361. // BN_ucmp returns a value less than, equal to or greater than zero if the
  362. // absolute value of |a| is less than, equal to or greater than the absolute
  363. // value of |b|, respectively.
  364. OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
  365. // BN_equal_consttime returns one if |a| is equal to |b|, and zero otherwise.
  366. // It takes an amount of time dependent on the sizes of |a| and |b|, but
  367. // independent of the contents (including the signs) of |a| and |b|.
  368. OPENSSL_EXPORT int BN_equal_consttime(const BIGNUM *a, const BIGNUM *b);
  369. // BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
  370. // otherwise.
  371. OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
  372. // BN_is_zero returns one if |bn| is zero and zero otherwise.
  373. OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
  374. // BN_is_one returns one if |bn| equals one and zero otherwise.
  375. OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
  376. // BN_is_word returns one if |bn| is exactly |w| and zero otherwise.
  377. OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
  378. // BN_is_odd returns one if |bn| is odd and zero otherwise.
  379. OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
  380. // BN_is_pow2 returns 1 if |a| is a power of two, and 0 otherwise.
  381. OPENSSL_EXPORT int BN_is_pow2(const BIGNUM *a);
  382. // Bitwise operations.
  383. // BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
  384. // same |BIGNUM|. It returns one on success and zero on allocation failure.
  385. OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
  386. // BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
  387. // pointer. It returns one on success and zero on allocation failure.
  388. OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
  389. // BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
  390. // pointer. It returns one on success and zero on allocation failure.
  391. OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
  392. // BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
  393. // pointer. It returns one on success and zero on allocation failure.
  394. OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
  395. // BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
  396. // is 2 then setting bit zero will make it 3. It returns one on success or zero
  397. // on allocation failure.
  398. OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
  399. // BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
  400. // |a| is 3, clearing bit zero will make it two. It returns one on success or
  401. // zero on allocation failure.
  402. OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
  403. // BN_is_bit_set returns the value of the |n|th, least-significant bit in |a|,
  404. // or zero if the bit doesn't exist.
  405. OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
  406. // BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
  407. // on success or zero if |n| is greater than the length of |a| already.
  408. OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
  409. // Modulo arithmetic.
  410. // BN_mod_word returns |a| mod |w| or (BN_ULONG)-1 on error.
  411. OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
  412. // BN_mod_pow2 sets |r| = |a| mod 2^|e|. It returns 1 on success and
  413. // 0 on error.
  414. OPENSSL_EXPORT int BN_mod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
  415. // BN_nnmod_pow2 sets |r| = |a| mod 2^|e| where |r| is always positive.
  416. // It returns 1 on success and 0 on error.
  417. OPENSSL_EXPORT int BN_nnmod_pow2(BIGNUM *r, const BIGNUM *a, size_t e);
  418. // BN_mod is a helper macro that calls |BN_div| and discards the quotient.
  419. #define BN_mod(rem, numerator, divisor, ctx) \
  420. BN_div(NULL, (rem), (numerator), (divisor), (ctx))
  421. // BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
  422. // |rem| < |divisor| is always true. It returns one on success and zero on
  423. // error.
  424. OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
  425. const BIGNUM *divisor, BN_CTX *ctx);
  426. // BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
  427. // on error.
  428. OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  429. const BIGNUM *m, BN_CTX *ctx);
  430. // BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
  431. // non-negative and less than |m|.
  432. OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  433. const BIGNUM *m);
  434. // BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
  435. // on error.
  436. OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  437. const BIGNUM *m, BN_CTX *ctx);
  438. // BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
  439. // non-negative and less than |m|.
  440. OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  441. const BIGNUM *m);
  442. // BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
  443. // on error.
  444. OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  445. const BIGNUM *m, BN_CTX *ctx);
  446. // BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
  447. // on error.
  448. OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
  449. BN_CTX *ctx);
  450. // BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
  451. // same pointer. It returns one on success and zero on error.
  452. OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
  453. const BIGNUM *m, BN_CTX *ctx);
  454. // BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
  455. // non-negative and less than |m|.
  456. OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
  457. const BIGNUM *m);
  458. // BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
  459. // same pointer. It returns one on success and zero on error.
  460. OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
  461. BN_CTX *ctx);
  462. // BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
  463. // non-negative and less than |m|.
  464. OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
  465. const BIGNUM *m);
  466. // BN_mod_sqrt returns a newly-allocated |BIGNUM|, r, such that
  467. // r^2 == a (mod p). |p| must be a prime. It returns NULL on error or if |a| is
  468. // not a square mod |p|. In the latter case, it will add |BN_R_NOT_A_SQUARE| to
  469. // the error queue.
  470. OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
  471. BN_CTX *ctx);
  472. // Random and prime number generation.
  473. // The following are values for the |top| parameter of |BN_rand|.
  474. #define BN_RAND_TOP_ANY (-1)
  475. #define BN_RAND_TOP_ONE 0
  476. #define BN_RAND_TOP_TWO 1
  477. // The following are values for the |bottom| parameter of |BN_rand|.
  478. #define BN_RAND_BOTTOM_ANY 0
  479. #define BN_RAND_BOTTOM_ODD 1
  480. // BN_rand sets |rnd| to a random number of length |bits|. It returns one on
  481. // success and zero otherwise.
  482. //
  483. // |top| must be one of the |BN_RAND_TOP_*| values. If |BN_RAND_TOP_ONE|, the
  484. // most-significant bit, if any, will be set. If |BN_RAND_TOP_TWO|, the two
  485. // most significant bits, if any, will be set. If |BN_RAND_TOP_ANY|, no extra
  486. // action will be taken and |BN_num_bits(rnd)| may not equal |bits| if the most
  487. // significant bits randomly ended up as zeros.
  488. //
  489. // |bottom| must be one of the |BN_RAND_BOTTOM_*| values. If
  490. // |BN_RAND_BOTTOM_ODD|, the least-significant bit, if any, will be set. If
  491. // |BN_RAND_BOTTOM_ANY|, no extra action will be taken.
  492. OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
  493. // BN_pseudo_rand is an alias for |BN_rand|.
  494. OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
  495. // BN_rand_range is equivalent to |BN_rand_range_ex| with |min_inclusive| set
  496. // to zero and |max_exclusive| set to |range|.
  497. OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
  498. // BN_rand_range_ex sets |rnd| to a random value in
  499. // [min_inclusive..max_exclusive). It returns one on success and zero
  500. // otherwise.
  501. OPENSSL_EXPORT int BN_rand_range_ex(BIGNUM *r, BN_ULONG min_inclusive,
  502. const BIGNUM *max_exclusive);
  503. // BN_pseudo_rand_range is an alias for BN_rand_range.
  504. OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
  505. // BN_generate_dsa_nonce generates a random number 0 <= out < range. Unlike
  506. // BN_rand_range, it also includes the contents of |priv| and |message| in the
  507. // generation so that an RNG failure isn't fatal as long as |priv| remains
  508. // secret. This is intended for use in DSA and ECDSA where an RNG weakness
  509. // leads directly to private key exposure unless this function is used.
  510. // It returns one on success and zero on error.
  511. OPENSSL_EXPORT int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range,
  512. const BIGNUM *priv,
  513. const uint8_t *message,
  514. size_t message_len, BN_CTX *ctx);
  515. // BN_GENCB holds a callback function that is used by generation functions that
  516. // can take a very long time to complete. Use |BN_GENCB_set| to initialise a
  517. // |BN_GENCB| structure.
  518. //
  519. // The callback receives the address of that |BN_GENCB| structure as its last
  520. // argument and the user is free to put an arbitrary pointer in |arg|. The other
  521. // arguments are set as follows:
  522. // event=BN_GENCB_GENERATED, n=i: after generating the i'th possible prime
  523. // number.
  524. // event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
  525. // checks.
  526. // event=BN_GENCB_PRIME_TEST, n=i: when the i'th primality test has finished.
  527. //
  528. // The callback can return zero to abort the generation progress or one to
  529. // allow it to continue.
  530. //
  531. // When other code needs to call a BN generation function it will often take a
  532. // BN_GENCB argument and may call the function with other argument values.
  533. #define BN_GENCB_GENERATED 0
  534. #define BN_GENCB_PRIME_TEST 1
  535. struct bn_gencb_st {
  536. void *arg; // callback-specific data
  537. int (*callback)(int event, int n, struct bn_gencb_st *);
  538. };
  539. // BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
  540. // |arg|.
  541. OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
  542. int (*f)(int event, int n,
  543. struct bn_gencb_st *),
  544. void *arg);
  545. // BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
  546. // the callback, or 1 if |callback| is NULL.
  547. OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
  548. // BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
  549. // is non-zero then the prime will be such that (ret-1)/2 is also a prime.
  550. // (This is needed for Diffie-Hellman groups to ensure that the only subgroups
  551. // are of size 2 and (p-1)/2.).
  552. //
  553. // If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
  554. // |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
  555. // |add| == 1.)
  556. //
  557. // If |cb| is not NULL, it will be called during processing to give an
  558. // indication of progress. See the comments for |BN_GENCB|. It returns one on
  559. // success and zero otherwise.
  560. OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
  561. const BIGNUM *add, const BIGNUM *rem,
  562. BN_GENCB *cb);
  563. // BN_prime_checks is magic value that can be used as the |checks| argument to
  564. // the primality testing functions in order to automatically select a number of
  565. // Miller-Rabin checks that gives a false positive rate of ~2^{-80}.
  566. #define BN_prime_checks 0
  567. // bn_primality_result_t enumerates the outcomes of primality-testing.
  568. enum bn_primality_result_t {
  569. bn_probably_prime,
  570. bn_composite,
  571. bn_non_prime_power_composite,
  572. };
  573. // BN_enhanced_miller_rabin_primality_test tests whether |w| is probably a prime
  574. // number using the Enhanced Miller-Rabin Test (FIPS 186-4 C.3.2) with
  575. // |iterations| iterations and returns the result in |out_result|. Enhanced
  576. // Miller-Rabin tests primality for odd integers greater than 3, returning
  577. // |bn_probably_prime| if the number is probably prime,
  578. // |bn_non_prime_power_composite| if the number is a composite that is not the
  579. // power of a single prime, and |bn_composite| otherwise. If |iterations| is
  580. // |BN_prime_checks|, then a value that results in a false positive rate lower
  581. // than the number-field sieve security level of |w| is used. It returns one on
  582. // success and zero on failure. If |cb| is not NULL, then it is called during
  583. // each iteration of the primality test.
  584. int BN_enhanced_miller_rabin_primality_test(
  585. enum bn_primality_result_t *out_result, const BIGNUM *w, int iterations,
  586. BN_CTX *ctx, BN_GENCB *cb);
  587. // BN_primality_test sets |*is_probably_prime| to one if |candidate| is
  588. // probably a prime number by the Miller-Rabin test or zero if it's certainly
  589. // not.
  590. //
  591. // If |do_trial_division| is non-zero then |candidate| will be tested against a
  592. // list of small primes before Miller-Rabin tests. The probability of this
  593. // function returning a false positive is 2^{2*checks}. If |checks| is
  594. // |BN_prime_checks| then a value that results in a false positive rate lower
  595. // than the number-field sieve security level of |candidate| is used. If |cb| is
  596. // not NULL then it is called during the checking process. See the comment above
  597. // |BN_GENCB|.
  598. //
  599. // The function returns one on success and zero on error.
  600. //
  601. // (If you are unsure whether you want |do_trial_division|, don't set it.)
  602. OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
  603. const BIGNUM *candidate, int checks,
  604. BN_CTX *ctx, int do_trial_division,
  605. BN_GENCB *cb);
  606. // BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
  607. // number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
  608. //
  609. // If |do_trial_division| is non-zero then |candidate| will be tested against a
  610. // list of small primes before Miller-Rabin tests. The probability of this
  611. // function returning one when |candidate| is composite is 2^{2*checks}. If
  612. // |checks| is |BN_prime_checks| then a value that results in a false positive
  613. // rate lower than the number-field sieve security level of |candidate| is used.
  614. // If |cb| is not NULL then it is called during the checking process. See the
  615. // comment above |BN_GENCB|.
  616. //
  617. // WARNING: deprecated. Use |BN_primality_test|.
  618. OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
  619. BN_CTX *ctx, int do_trial_division,
  620. BN_GENCB *cb);
  621. // BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
  622. // |do_trial_division| set to zero.
  623. //
  624. // WARNING: deprecated: Use |BN_primality_test|.
  625. OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
  626. BN_CTX *ctx, BN_GENCB *cb);
  627. // Number theory functions
  628. // BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
  629. // otherwise.
  630. OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
  631. BN_CTX *ctx);
  632. // BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If |out| is NULL, a
  633. // fresh BIGNUM is allocated. It returns the result or NULL on error.
  634. //
  635. // If |n| is even then the operation is performed using an algorithm that avoids
  636. // some branches but which isn't constant-time. This function shouldn't be used
  637. // for secret values; use |BN_mod_inverse_blinded| instead. Or, if |n| is
  638. // guaranteed to be prime, use
  639. // |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
  640. // advantage of Fermat's Little Theorem.
  641. OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
  642. const BIGNUM *n, BN_CTX *ctx);
  643. // BN_mod_inverse_blinded sets |out| equal to |a|^-1, mod |n|, where |n| is the
  644. // Montgomery modulus for |mont|. |a| must be non-negative and must be less
  645. // than |n|. |n| must be greater than 1. |a| is blinded (masked by a random
  646. // value) to protect it against side-channel attacks. On failure, if the failure
  647. // was caused by |a| having no inverse mod |n| then |*out_no_inverse| will be
  648. // set to one; otherwise it will be set to zero.
  649. int BN_mod_inverse_blinded(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
  650. const BN_MONT_CTX *mont, BN_CTX *ctx);
  651. // BN_mod_inverse_odd sets |out| equal to |a|^-1, mod |n|. |a| must be
  652. // non-negative and must be less than |n|. |n| must be odd. This function
  653. // shouldn't be used for secret values; use |BN_mod_inverse_blinded| instead.
  654. // Or, if |n| is guaranteed to be prime, use
  655. // |BN_mod_exp_mont_consttime(out, a, m_minus_2, m, ctx, m_mont)|, taking
  656. // advantage of Fermat's Little Theorem. It returns one on success or zero on
  657. // failure. On failure, if the failure was caused by |a| having no inverse mod
  658. // |n| then |*out_no_inverse| will be set to one; otherwise it will be set to
  659. // zero.
  660. int BN_mod_inverse_odd(BIGNUM *out, int *out_no_inverse, const BIGNUM *a,
  661. const BIGNUM *n, BN_CTX *ctx);
  662. // Montgomery arithmetic.
  663. // BN_MONT_CTX contains the precomputed values needed to work in a specific
  664. // Montgomery domain.
  665. // BN_MONT_CTX_new returns a fresh BN_MONT_CTX or NULL on allocation failure.
  666. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
  667. // BN_MONT_CTX_free frees memory associated with |mont|.
  668. OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
  669. // BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
  670. // NULL on error.
  671. OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
  672. const BN_MONT_CTX *from);
  673. // BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
  674. // returns one on success and zero on error.
  675. OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
  676. BN_CTX *ctx);
  677. // BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
  678. // so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
  679. // then stores it as |*pmont|. It returns one on success and zero on error.
  680. //
  681. // If |*pmont| is already non-NULL then it does nothing and returns one.
  682. int BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
  683. const BIGNUM *mod, BN_CTX *bn_ctx);
  684. // BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. |a| is
  685. // assumed to be in the range [0, n), where |n| is the Montgomery modulus. It
  686. // returns one on success or zero on error.
  687. OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
  688. const BN_MONT_CTX *mont, BN_CTX *ctx);
  689. // BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values out
  690. // of the Montgomery domain. |a| is assumed to be in the range [0, n), where |n|
  691. // is the Montgomery modulus. It returns one on success or zero on error.
  692. OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
  693. const BN_MONT_CTX *mont, BN_CTX *ctx);
  694. // BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
  695. // Both |a| and |b| must already be in the Montgomery domain (by
  696. // |BN_to_montgomery|). In particular, |a| and |b| are assumed to be in the
  697. // range [0, n), where |n| is the Montgomery modulus. It returns one on success
  698. // or zero on error.
  699. OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
  700. const BIGNUM *b,
  701. const BN_MONT_CTX *mont, BN_CTX *ctx);
  702. // Exponentiation.
  703. // BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
  704. // algorithm that leaks side-channel information. It returns one on success or
  705. // zero otherwise.
  706. OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  707. BN_CTX *ctx);
  708. // BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
  709. // algorithm for the values provided. It returns one on success or zero
  710. // otherwise. The |BN_mod_exp_mont_consttime| variant must be used if the
  711. // exponent is secret.
  712. OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  713. const BIGNUM *m, BN_CTX *ctx);
  714. OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  715. const BIGNUM *m, BN_CTX *ctx,
  716. const BN_MONT_CTX *mont);
  717. OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
  718. const BIGNUM *p, const BIGNUM *m,
  719. BN_CTX *ctx,
  720. const BN_MONT_CTX *mont);
  721. // Deprecated functions
  722. // BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
  723. // of the number's length in bytes represented as a 4-byte big-endian number,
  724. // and the number itself in big-endian format, where the most significant bit
  725. // signals a negative number. (The representation of numbers with the MSB set is
  726. // prefixed with null byte). |out| must have sufficient space available; to
  727. // find the needed amount of space, call the function with |out| set to NULL.
  728. OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
  729. // BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
  730. // bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
  731. //
  732. // If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
  733. // |out| is reused and returned. On error, NULL is returned and the error queue
  734. // is updated.
  735. OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
  736. // BN_mod_exp_mont_word is like |BN_mod_exp_mont| except that the base |a| is
  737. // given as a |BN_ULONG| instead of a |BIGNUM *|. It returns one on success
  738. // or zero otherwise.
  739. OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
  740. const BIGNUM *m, BN_CTX *ctx,
  741. const BN_MONT_CTX *mont);
  742. // BN_mod_exp2_mont calculates (a1^p1) * (a2^p2) mod m. It returns 1 on success
  743. // or zero otherwise.
  744. OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
  745. const BIGNUM *p1, const BIGNUM *a2,
  746. const BIGNUM *p2, const BIGNUM *m,
  747. BN_CTX *ctx, const BN_MONT_CTX *mont);
  748. // Private functions
  749. struct bignum_st {
  750. BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit chunks in little-endian
  751. order. */
  752. int top; // Index of last used element in |d|, plus one.
  753. int dmax; // Size of |d|, in words.
  754. int neg; // one if the number is negative
  755. int flags; // bitmask of BN_FLG_* values
  756. };
  757. struct bn_mont_ctx_st {
  758. BIGNUM RR; // used to convert to montgomery form
  759. BIGNUM N; // The modulus
  760. BN_ULONG n0[2]; // least significant words of (R*Ri-1)/N
  761. };
  762. OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
  763. #define BN_FLG_MALLOCED 0x01
  764. #define BN_FLG_STATIC_DATA 0x02
  765. // |BN_FLG_CONSTTIME| has been removed and intentionally omitted so code relying
  766. // on it will not compile. Consumers outside BoringSSL should use the
  767. // higher-level cryptographic algorithms exposed by other modules. Consumers
  768. // within the library should call the appropriate timing-sensitive algorithm
  769. // directly.
  770. #if defined(__cplusplus)
  771. } // extern C
  772. #if !defined(BORINGSSL_NO_CXX)
  773. extern "C++" {
  774. namespace bssl {
  775. BORINGSSL_MAKE_DELETER(BIGNUM, BN_free)
  776. BORINGSSL_MAKE_DELETER(BN_CTX, BN_CTX_free)
  777. BORINGSSL_MAKE_DELETER(BN_MONT_CTX, BN_MONT_CTX_free)
  778. class BN_CTXScope {
  779. public:
  780. BN_CTXScope(BN_CTX *ctx) : ctx_(ctx) { BN_CTX_start(ctx_); }
  781. ~BN_CTXScope() { BN_CTX_end(ctx_); }
  782. private:
  783. BN_CTX *ctx_;
  784. BN_CTXScope(BN_CTXScope &) = delete;
  785. BN_CTXScope &operator=(BN_CTXScope &) = delete;
  786. };
  787. } // namespace bssl
  788. } // extern C++
  789. #endif
  790. #endif
  791. #define BN_R_ARG2_LT_ARG3 100
  792. #define BN_R_BAD_RECIPROCAL 101
  793. #define BN_R_BIGNUM_TOO_LONG 102
  794. #define BN_R_BITS_TOO_SMALL 103
  795. #define BN_R_CALLED_WITH_EVEN_MODULUS 104
  796. #define BN_R_DIV_BY_ZERO 105
  797. #define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
  798. #define BN_R_INPUT_NOT_REDUCED 107
  799. #define BN_R_INVALID_RANGE 108
  800. #define BN_R_NEGATIVE_NUMBER 109
  801. #define BN_R_NOT_A_SQUARE 110
  802. #define BN_R_NOT_INITIALIZED 111
  803. #define BN_R_NO_INVERSE 112
  804. #define BN_R_PRIVATE_KEY_TOO_LARGE 113
  805. #define BN_R_P_IS_NOT_PRIME 114
  806. #define BN_R_TOO_MANY_ITERATIONS 115
  807. #define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
  808. #define BN_R_BAD_ENCODING 117
  809. #define BN_R_ENCODE_ERROR 118
  810. #define BN_R_INVALID_INPUT 119
  811. #endif // OPENSSL_HEADER_BN_H