blob: ac36a32df13694130b7c801ff442148c8c575246 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Originally written by Bodo Moeller for the OpenSSL project.
2 * ====================================================================
3 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 *
9 * 1. Redistributions of source code must retain the above copyright
10 * notice, this list of conditions and the following disclaimer.
11 *
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in
14 * the documentation and/or other materials provided with the
15 * distribution.
16 *
17 * 3. All advertising materials mentioning features or use of this
18 * software must display the following acknowledgment:
19 * "This product includes software developed by the OpenSSL Project
20 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21 *
22 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23 * endorse or promote products derived from this software without
24 * prior written permission. For written permission, please contact
25 * openssl-core@openssl.org.
26 *
27 * 5. Products derived from this software may not be called "OpenSSL"
28 * nor may "OpenSSL" appear in their names without prior written
29 * permission of the OpenSSL Project.
30 *
31 * 6. Redistributions of any form whatsoever must retain the following
32 * acknowledgment:
33 * "This product includes software developed by the OpenSSL Project
34 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35 *
36 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47 * OF THE POSSIBILITY OF SUCH DAMAGE.
48 * ====================================================================
49 *
50 * This product includes cryptographic software written by Eric Young
51 * (eay@cryptsoft.com). This product includes software written by Tim
52 * Hudson (tjh@cryptsoft.com).
53 *
54 */
55/* ====================================================================
56 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
57 *
58 * Portions of the attached software ("Contribution") are developed by
59 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
60 *
61 * The Contribution is licensed pursuant to the OpenSSL open source
62 * license provided above.
63 *
64 * The elliptic curve binary polynomial software is originally written by
65 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
66 * Laboratories. */
67
68#ifndef OPENSSL_HEADER_EC_H
69#define OPENSSL_HEADER_EC_H
70
71#include <openssl/base.h>
72
73#if defined(__cplusplus)
74extern "C" {
75#endif
76
77
78/* Low-level operations on elliptic curves. */
79
80
81typedef struct ec_group_st EC_GROUP;
82typedef struct ec_point_st EC_POINT;
83
84/** Enum for the point conversion form as defined in X9.62 (ECDSA)
85 * for the encoding of a elliptic curve point (x,y) */
86typedef enum {
87 /** the point is encoded as z||x, where the octet z specifies
88 * which solution of the quadratic equation y is */
89 POINT_CONVERSION_COMPRESSED = 2,
Kenny Roote99801b2015-11-06 15:31:15 -080090 /** the point is encoded as z||x||y, where z is the octet 0x04 */
Adam Langleyd9e397b2015-01-22 14:27:53 -080091 POINT_CONVERSION_UNCOMPRESSED = 4
92} point_conversion_form_t;
93
94
95/* Elliptic curve groups. */
96
97/* EC_GROUP_new_by_curve_name returns a fresh EC_GROUP object for the elliptic
98 * curve specified by |nid|, or NULL on error.
99 *
100 * The supported NIDs are:
101 * NID_secp224r1,
102 * NID_X9_62_prime256v1,
103 * NID_secp384r1,
104 * NID_secp521r1 */
105OPENSSL_EXPORT EC_GROUP *EC_GROUP_new_by_curve_name(int nid);
106
107/* EC_GROUP_free frees |group| and the data that it points to. */
108OPENSSL_EXPORT void EC_GROUP_free(EC_GROUP *group);
109
Adam Langleyd9e397b2015-01-22 14:27:53 -0800110/* EC_GROUP_dup returns a fresh |EC_GROUP| which is equal to |a| or NULL on
111 * error. */
112OPENSSL_EXPORT EC_GROUP *EC_GROUP_dup(const EC_GROUP *a);
113
Adam Langleyef935712015-02-25 11:16:32 -0800114/* EC_GROUP_cmp returns zero if |a| and |b| are the same group and non-zero
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115 * otherwise. */
Adam Langley4c6611d2015-02-25 11:15:39 -0800116OPENSSL_EXPORT int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b,
117 BN_CTX *ignored);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800118
119/* EC_GROUP_get0_generator returns a pointer to the internal |EC_POINT| object
120 * in |group| that specifies the generator for the group. */
121OPENSSL_EXPORT const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group);
122
123/* EC_GROUP_get_order sets |*order| to the order of |group|, if it's not
124 * NULL. It returns one on success and zero otherwise. |ctx| is ignored. */
125OPENSSL_EXPORT int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order,
126 BN_CTX *ctx);
127
128/* EC_GROUP_get_cofactor sets |*cofactor| to the cofactor of |group| using
129 * |ctx|, if it's not NULL. It returns one on success and zero otherwise. */
130OPENSSL_EXPORT int EC_GROUP_get_cofactor(const EC_GROUP *group,
131 BIGNUM *cofactor, BN_CTX *ctx);
132
133/* EC_GROUP_get_curve_GFp gets various parameters about a group. It sets
134 * |*out_p| to the order of the coordinate field and |*out_a| and |*out_b| to
135 * the parameters of the curve when expressed as y² = x³ + ax + b. Any of the
136 * output parameters can be NULL. It returns one on success and zero on
137 * error. */
138OPENSSL_EXPORT int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *out_p,
139 BIGNUM *out_a, BIGNUM *out_b,
140 BN_CTX *ctx);
141
142/* EC_GROUP_get_curve_name returns a NID that identifies |group|. */
143OPENSSL_EXPORT int EC_GROUP_get_curve_name(const EC_GROUP *group);
144
145/* EC_GROUP_get_degree returns the number of bits needed to represent an
146 * element of the field underlying |group|. */
Kenny Roote99801b2015-11-06 15:31:15 -0800147OPENSSL_EXPORT unsigned EC_GROUP_get_degree(const EC_GROUP *group);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800148
149/* EC_GROUP_precompute_mult precomputes multiplies of the generator in order to
150 * speed up operations that involve calculating generator multiples. It returns
151 * one on sucess and zero otherwise. If |ctx| is not NULL, it may be used. */
152OPENSSL_EXPORT int EC_GROUP_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
153
154/* EC_GROUP_have_precompute_mult returns one if |group| contains precomputed
155 * generator multiples. */
156OPENSSL_EXPORT int EC_GROUP_have_precompute_mult(const EC_GROUP *group);
157
158
159/* Points on elliptic curves. */
160
161/* EC_POINT_new returns a fresh |EC_POINT| object in the given group, or NULL
162 * on error. */
163OPENSSL_EXPORT EC_POINT *EC_POINT_new(const EC_GROUP *group);
164
165/* EC_POINT_free frees |point| and the data that it points to. */
166OPENSSL_EXPORT void EC_POINT_free(EC_POINT *point);
167
168/* EC_POINT_clear_free clears the data that |point| points to, frees it and
169 * then frees |point| itself. */
170OPENSSL_EXPORT void EC_POINT_clear_free(EC_POINT *point);
171
172/* EC_POINT_copy sets |*dest| equal to |*src|. It returns one on success and
173 * zero otherwise. */
174OPENSSL_EXPORT int EC_POINT_copy(EC_POINT *dest, const EC_POINT *src);
175
176/* EC_POINT_dup returns a fresh |EC_POINT| that contains the same values as
177 * |src|, or NULL on error. */
178OPENSSL_EXPORT EC_POINT *EC_POINT_dup(const EC_POINT *src,
179 const EC_GROUP *group);
180
181/* EC_POINT_set_to_infinity sets |point| to be the "point at infinity" for the
182 * given group. */
183OPENSSL_EXPORT int EC_POINT_set_to_infinity(const EC_GROUP *group,
184 EC_POINT *point);
185
186/* EC_POINT_is_at_infinity returns one iff |point| is the point at infinity and
187 * zero otherwise. */
188OPENSSL_EXPORT int EC_POINT_is_at_infinity(const EC_GROUP *group,
189 const EC_POINT *point);
190
191/* EC_POINT_is_on_curve returns one if |point| is an element of |group| and
192 * zero otheriwse. If |ctx| is non-NULL, it may be used. */
193OPENSSL_EXPORT int EC_POINT_is_on_curve(const EC_GROUP *group,
194 const EC_POINT *point, BN_CTX *ctx);
195
196/* EC_POINT_cmp returns zero if |a| is equal to |b|, greater than zero is
197 * non-equal and -1 on error. If |ctx| is not NULL, it may be used. */
198OPENSSL_EXPORT int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a,
199 const EC_POINT *b, BN_CTX *ctx);
200
201/* EC_POINT_make_affine converts |point| to affine form, internally. It returns
202 * one on success and zero otherwise. If |ctx| is not NULL, it may be used. */
203OPENSSL_EXPORT int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point,
204 BN_CTX *ctx);
205
206/* EC_POINTs_make_affine converts |num| points from |points| to affine form,
207 * internally. It returns one on success and zero otherwise. If |ctx| is not
208 * NULL, it may be used. */
209OPENSSL_EXPORT int EC_POINTs_make_affine(const EC_GROUP *group, size_t num,
210 EC_POINT *points[], BN_CTX *ctx);
211
212
213/* Point conversion. */
214
215/* EC_POINT_get_affine_coordinates_GFp sets |x| and |y| to the affine value of
216 * |point| using |ctx|, if it's not NULL. It returns one on success and zero
217 * otherwise. */
218OPENSSL_EXPORT int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
219 const EC_POINT *point,
220 BIGNUM *x, BIGNUM *y,
221 BN_CTX *ctx);
222
Adam Langleyfad63272015-11-12 12:15:39 -0800223/* EC_POINT_set_affine_coordinates_GFp sets the value of |p| to be (|x|, |y|).
224 * The |ctx| argument may be used if not NULL. It returns one on success or
225 * zero on error. Note that, unlike with OpenSSL, it's considered an error if
226 * the point is not on the curve. */
Adam Langleyd9e397b2015-01-22 14:27:53 -0800227OPENSSL_EXPORT int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
228 EC_POINT *point,
229 const BIGNUM *x,
230 const BIGNUM *y,
231 BN_CTX *ctx);
232
233/* EC_POINT_point2oct serialises |point| into the X9.62 form given by |form|
234 * into, at most, |len| bytes at |buf|. It returns the number of bytes written
235 * or zero on error if |buf| is non-NULL, else the number of bytes needed. The
236 * |ctx| argument may be used if not NULL. */
237OPENSSL_EXPORT size_t EC_POINT_point2oct(const EC_GROUP *group,
238 const EC_POINT *point,
239 point_conversion_form_t form,
240 uint8_t *buf, size_t len, BN_CTX *ctx);
241
242/* EC_POINT_oct2point sets |point| from |len| bytes of X9.62 format
243 * serialisation in |buf|. It returns one on success and zero otherwise. The
244 * |ctx| argument may be used if not NULL. */
245OPENSSL_EXPORT int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *point,
246 const uint8_t *buf, size_t len,
247 BN_CTX *ctx);
248
249/* EC_POINT_set_compressed_coordinates_GFp sets |point| to equal the point with
250 * the given |x| coordinate and the y coordinate specified by |y_bit| (see
251 * X9.62). It returns one on success and zero otherwise. */
252OPENSSL_EXPORT int EC_POINT_set_compressed_coordinates_GFp(
253 const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, int y_bit,
254 BN_CTX *ctx);
255
256
257/* Group operations. */
258
259/* EC_POINT_add sets |r| equal to |a| plus |b|. It returns one on success and
260 * zero otherwise. If |ctx| is not NULL, it may be used. */
261OPENSSL_EXPORT int EC_POINT_add(const EC_GROUP *group, EC_POINT *r,
262 const EC_POINT *a, const EC_POINT *b,
263 BN_CTX *ctx);
264
265/* EC_POINT_dbl sets |r| equal to |a| plus |a|. It returns one on success and
266 * zero otherwise. If |ctx| is not NULL, it may be used. */
267OPENSSL_EXPORT int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r,
268 const EC_POINT *a, BN_CTX *ctx);
269
Kenny Rootb8494592015-09-25 02:29:14 +0000270/* EC_POINT_invert sets |a| equal to minus |a|. It returns one on success and zero
Adam Langleyd9e397b2015-01-22 14:27:53 -0800271 * otherwise. If |ctx| is not NULL, it may be used. */
272OPENSSL_EXPORT int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a,
273 BN_CTX *ctx);
274
275/* EC_POINT_mul sets r = generator*n + q*m. It returns one on success and zero
276 * otherwise. If |ctx| is not NULL, it may be used. */
277OPENSSL_EXPORT int EC_POINT_mul(const EC_GROUP *group, EC_POINT *r,
278 const BIGNUM *n, const EC_POINT *q,
279 const BIGNUM *m, BN_CTX *ctx);
280
281/* EC_POINTs_mul sets r = generator*n + sum(p[i]*m[i]). It returns one on
282 * success and zero otherwise. If |ctx| is not NULL, it may be used. */
283OPENSSL_EXPORT int EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r,
284 const BIGNUM *n, size_t num,
285 const EC_POINT *p[], const BIGNUM *m[],
286 BN_CTX *ctx);
287
288
Adam Langleyf7e890d2015-03-31 18:58:05 -0700289/* Deprecated functions. */
290
Adam Langley430091c2015-05-12 19:09:47 -0700291/* EC_GROUP_new_curve_GFp creates a new, arbitrary elliptic curve group based
292 * on the equation y² = x³ + a·x + b. It returns the new group or NULL on
Adam Langleyf4e42722015-06-04 17:45:09 -0700293 * error.
294 *
295 * |EC_GROUP|s returned by this function will always compare as unequal via
296 * |EC_GROUP_cmp| (even to themselves). |EC_GROUP_get_curve_name| will always
297 * return |NID_undef|. */
Adam Langley430091c2015-05-12 19:09:47 -0700298OPENSSL_EXPORT EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p,
299 const BIGNUM *a,
300 const BIGNUM *b, BN_CTX *ctx);
301
302/* EC_GROUP_set_generator sets the generator for |group| to |generator|, which
303 * must have the given order and cofactor. This should only be used with
304 * |EC_GROUP| objects returned by |EC_GROUP_new_curve_GFp|. */
305OPENSSL_EXPORT int EC_GROUP_set_generator(EC_GROUP *group,
306 const EC_POINT *generator,
307 const BIGNUM *order,
308 const BIGNUM *cofactor);
309
Adam Langleyf7e890d2015-03-31 18:58:05 -0700310/* EC_GROUP_set_asn1_flag does nothing. */
311OPENSSL_EXPORT void EC_GROUP_set_asn1_flag(EC_GROUP *group, int flag);
312
313#define OPENSSL_EC_NAMED_CURVE 0
314
315typedef struct ec_method_st EC_METHOD;
316
317/* EC_GROUP_method_of returns NULL. */
318OPENSSL_EXPORT const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group);
319
320/* EC_METHOD_get_field_type returns NID_X9_62_prime_field. */
321OPENSSL_EXPORT int EC_METHOD_get_field_type(const EC_METHOD *meth);
322
Adam Langley830beae2015-04-20 10:49:33 -0700323/* EC_GROUP_set_point_conversion_form aborts the process if |form| is not
324 * |POINT_CONVERSION_UNCOMPRESSED| and otherwise does nothing. */
Adam Langley217eaab2015-04-21 11:00:35 -0700325OPENSSL_EXPORT void EC_GROUP_set_point_conversion_form(
326 EC_GROUP *group, point_conversion_form_t form);
Adam Langley830beae2015-04-20 10:49:33 -0700327
Adam Langleyf7e890d2015-03-31 18:58:05 -0700328
Adam Langleyd9e397b2015-01-22 14:27:53 -0800329/* Old code expects to get EC_KEY from ec.h. */
Adam Langleyd9e397b2015-01-22 14:27:53 -0800330#include <openssl/ec_key.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800331
332
333#if defined(__cplusplus)
334} /* extern C */
335#endif
336
Adam Langleye9ada862015-05-11 17:20:37 -0700337#define EC_R_BUFFER_TOO_SMALL 100
338#define EC_R_COORDINATES_OUT_OF_RANGE 101
339#define EC_R_D2I_ECPKPARAMETERS_FAILURE 102
340#define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 103
341#define EC_R_GROUP2PKPARAMETERS_FAILURE 104
342#define EC_R_I2D_ECPKPARAMETERS_FAILURE 105
343#define EC_R_INCOMPATIBLE_OBJECTS 106
344#define EC_R_INVALID_COMPRESSED_POINT 107
345#define EC_R_INVALID_COMPRESSION_BIT 108
346#define EC_R_INVALID_ENCODING 109
347#define EC_R_INVALID_FIELD 110
348#define EC_R_INVALID_FORM 111
349#define EC_R_INVALID_GROUP_ORDER 112
350#define EC_R_INVALID_PRIVATE_KEY 113
351#define EC_R_MISSING_PARAMETERS 114
352#define EC_R_MISSING_PRIVATE_KEY 115
353#define EC_R_NON_NAMED_CURVE 116
354#define EC_R_NOT_INITIALIZED 117
355#define EC_R_PKPARAMETERS2GROUP_FAILURE 118
356#define EC_R_POINT_AT_INFINITY 119
357#define EC_R_POINT_IS_NOT_ON_CURVE 120
358#define EC_R_SLOT_FULL 121
359#define EC_R_UNDEFINED_GENERATOR 122
360#define EC_R_UNKNOWN_GROUP 123
361#define EC_R_UNKNOWN_ORDER 124
362#define EC_R_WRONG_ORDER 125
363#define EC_R_BIGNUM_OUT_OF_RANGE 126
364#define EC_R_WRONG_CURVE_PARAMETERS 127
Adam Langleyd9e397b2015-01-22 14:27:53 -0800365
366#endif /* OPENSSL_HEADER_EC_H */