Home | History | Annotate | Download | only in openssl
      1 /* Originally written by Bodo Moeller for the OpenSSL project.
      2  * ====================================================================
      3  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
      4  *
      5  * Redistribution and use in source and binary forms, with or without
      6  * modification, are permitted provided that the following conditions
      7  * are met:
      8  *
      9  * 1. Redistributions of source code must retain the above copyright
     10  *    notice, this list of conditions and the following disclaimer.
     11  *
     12  * 2. Redistributions in binary form must reproduce the above copyright
     13  *    notice, this list of conditions and the following disclaimer in
     14  *    the documentation and/or other materials provided with the
     15  *    distribution.
     16  *
     17  * 3. All advertising materials mentioning features or use of this
     18  *    software must display the following acknowledgment:
     19  *    "This product includes software developed by the OpenSSL Project
     20  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     21  *
     22  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     23  *    endorse or promote products derived from this software without
     24  *    prior written permission. For written permission, please contact
     25  *    openssl-core (at) openssl.org.
     26  *
     27  * 5. Products derived from this software may not be called "OpenSSL"
     28  *    nor may "OpenSSL" appear in their names without prior written
     29  *    permission of the OpenSSL Project.
     30  *
     31  * 6. Redistributions of any form whatsoever must retain the following
     32  *    acknowledgment:
     33  *    "This product includes software developed by the OpenSSL Project
     34  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     35  *
     36  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     37  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     38  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     39  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     40  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     41  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     42  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     43  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     44  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     45  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     46  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     47  * OF THE POSSIBILITY OF SUCH DAMAGE.
     48  * ====================================================================
     49  *
     50  * This product includes cryptographic software written by Eric Young
     51  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     52  * Hudson (tjh (at) cryptsoft.com).
     53  *
     54  */
     55 /* ====================================================================
     56  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
     57  *
     58  * Portions of the attached software ("Contribution") are developed by
     59  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
     60  *
     61  * The Contribution is licensed pursuant to the OpenSSL open source
     62  * license provided above.
     63  *
     64  * The elliptic curve binary polynomial software is originally written by
     65  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
     66  * Laboratories. */
     67 
     68 #ifndef OPENSSL_HEADER_EC_H
     69 #define OPENSSL_HEADER_EC_H
     70 
     71 #include <openssl/base.h>
     72 
     73 #if defined(__cplusplus)
     74 extern "C" {
     75 #endif
     76 
     77 
     78 /* Low-level operations on elliptic curves. */
     79 
     80 
     81 typedef struct ec_group_st EC_GROUP;
     82 typedef struct ec_point_st EC_POINT;
     83 
     84 /** Enum for the point conversion form as defined in X9.62 (ECDSA)
     85  *  for the encoding of a elliptic curve point (x,y) */
     86 typedef enum {
     87 	/** the point is encoded as z||x, where the octet z specifies
     88 	 *  which solution of the quadratic equation y is  */
     89 	POINT_CONVERSION_COMPRESSED = 2,
     90 	/** the point is encoded as z||x||y, where z is the octet 0x04  */
     91 	POINT_CONVERSION_UNCOMPRESSED = 4
     92 } point_conversion_form_t;
     93 
     94 
     95 /* Elliptic curve groups. */
     96 
     97 /* EC_GROUP_new_by_curve_name returns a fresh EC_GROUP object for the elliptic
     98  * curve specified by |nid|, or NULL on error.
     99  *
    100  * The supported NIDs are:
    101  *   NID_secp224r1,
    102  *   NID_X9_62_prime256v1,
    103  *   NID_secp384r1,
    104  *   NID_secp521r1 */
    105 OPENSSL_EXPORT EC_GROUP *EC_GROUP_new_by_curve_name(int nid);
    106 
    107 /* EC_GROUP_free frees |group| and the data that it points to. */
    108 OPENSSL_EXPORT void EC_GROUP_free(EC_GROUP *group);
    109 
    110 /* EC_GROUP_dup returns a fresh |EC_GROUP| which is equal to |a| or NULL on
    111  * error. */
    112 OPENSSL_EXPORT EC_GROUP *EC_GROUP_dup(const EC_GROUP *a);
    113 
    114 /* EC_GROUP_cmp returns zero if |a| and |b| are the same group and non-zero
    115  * otherwise. */
    116 OPENSSL_EXPORT int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b,
    117                                 BN_CTX *ignored);
    118 
    119 /* EC_GROUP_get0_generator returns a pointer to the internal |EC_POINT| object
    120  * in |group| that specifies the generator for the group. */
    121 OPENSSL_EXPORT const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group);
    122 
    123 /* EC_GROUP_get0_order returns a pointer to the internal |BIGNUM| object in
    124  * |group| that specifies the order of the group. */
    125 OPENSSL_EXPORT const BIGNUM *EC_GROUP_get0_order(const EC_GROUP *group);
    126 
    127 /* EC_GROUP_get_cofactor sets |*cofactor| to the cofactor of |group| using
    128  * |ctx|, if it's not NULL. It returns one on success and zero otherwise. */
    129 OPENSSL_EXPORT int EC_GROUP_get_cofactor(const EC_GROUP *group,
    130                                          BIGNUM *cofactor, BN_CTX *ctx);
    131 
    132 /* EC_GROUP_get_curve_GFp gets various parameters about a group. It sets
    133  * |*out_p| to the order of the coordinate field and |*out_a| and |*out_b| to
    134  * the parameters of the curve when expressed as y = x + ax + b. Any of the
    135  * output parameters can be NULL. It returns one on success and zero on
    136  * error. */
    137 OPENSSL_EXPORT int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *out_p,
    138                                           BIGNUM *out_a, BIGNUM *out_b,
    139                                           BN_CTX *ctx);
    140 
    141 /* EC_GROUP_get_curve_name returns a NID that identifies |group|. */
    142 OPENSSL_EXPORT int EC_GROUP_get_curve_name(const EC_GROUP *group);
    143 
    144 /* EC_GROUP_get_degree returns the number of bits needed to represent an
    145  * element of the field underlying |group|. */
    146 OPENSSL_EXPORT unsigned EC_GROUP_get_degree(const EC_GROUP *group);
    147 
    148 
    149 /* Points on elliptic curves. */
    150 
    151 /* EC_POINT_new returns a fresh |EC_POINT| object in the given group, or NULL
    152  * on error. */
    153 OPENSSL_EXPORT EC_POINT *EC_POINT_new(const EC_GROUP *group);
    154 
    155 /* EC_POINT_free frees |point| and the data that it points to. */
    156 OPENSSL_EXPORT void EC_POINT_free(EC_POINT *point);
    157 
    158 /* EC_POINT_clear_free clears the data that |point| points to, frees it and
    159  * then frees |point| itself. */
    160 OPENSSL_EXPORT void EC_POINT_clear_free(EC_POINT *point);
    161 
    162 /* EC_POINT_copy sets |*dest| equal to |*src|. It returns one on success and
    163  * zero otherwise. */
    164 OPENSSL_EXPORT int EC_POINT_copy(EC_POINT *dest, const EC_POINT *src);
    165 
    166 /* EC_POINT_dup returns a fresh |EC_POINT| that contains the same values as
    167  * |src|, or NULL on error. */
    168 OPENSSL_EXPORT EC_POINT *EC_POINT_dup(const EC_POINT *src,
    169                                       const EC_GROUP *group);
    170 
    171 /* EC_POINT_set_to_infinity sets |point| to be the "point at infinity" for the
    172  * given group. */
    173 OPENSSL_EXPORT int EC_POINT_set_to_infinity(const EC_GROUP *group,
    174                                             EC_POINT *point);
    175 
    176 /* EC_POINT_is_at_infinity returns one iff |point| is the point at infinity and
    177  * zero otherwise. */
    178 OPENSSL_EXPORT int EC_POINT_is_at_infinity(const EC_GROUP *group,
    179                                            const EC_POINT *point);
    180 
    181 /* EC_POINT_is_on_curve returns one if |point| is an element of |group| and
    182  * zero otheriwse. If |ctx| is non-NULL, it may be used. */
    183 OPENSSL_EXPORT int EC_POINT_is_on_curve(const EC_GROUP *group,
    184                                         const EC_POINT *point, BN_CTX *ctx);
    185 
    186 /* EC_POINT_cmp returns zero if |a| is equal to |b|, greater than zero is
    187  * non-equal and -1 on error. If |ctx| is not NULL, it may be used. */
    188 OPENSSL_EXPORT int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a,
    189                                 const EC_POINT *b, BN_CTX *ctx);
    190 
    191 /* EC_POINT_make_affine converts |point| to affine form, internally. It returns
    192  * one on success and zero otherwise. If |ctx| is not NULL, it may be used. */
    193 OPENSSL_EXPORT int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point,
    194                                         BN_CTX *ctx);
    195 
    196 /* EC_POINTs_make_affine converts |num| points from |points| to affine form,
    197  * internally. It returns one on success and zero otherwise. If |ctx| is not
    198  * NULL, it may be used. */
    199 OPENSSL_EXPORT int EC_POINTs_make_affine(const EC_GROUP *group, size_t num,
    200                                          EC_POINT *points[], BN_CTX *ctx);
    201 
    202 
    203 /* Point conversion. */
    204 
    205 /* EC_POINT_get_affine_coordinates_GFp sets |x| and |y| to the affine value of
    206  * |point| using |ctx|, if it's not NULL. It returns one on success and zero
    207  * otherwise. */
    208 OPENSSL_EXPORT int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
    209                                                        const EC_POINT *point,
    210                                                        BIGNUM *x, BIGNUM *y,
    211                                                        BN_CTX *ctx);
    212 
    213 /* EC_POINT_set_affine_coordinates_GFp sets the value of |p| to be (|x|, |y|).
    214  * The |ctx| argument may be used if not NULL. It returns one on success or
    215  * zero on error. Note that, unlike with OpenSSL, it's considered an error if
    216  * the point is not on the curve. */
    217 OPENSSL_EXPORT int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
    218                                                        EC_POINT *point,
    219                                                        const BIGNUM *x,
    220                                                        const BIGNUM *y,
    221                                                        BN_CTX *ctx);
    222 
    223 /* EC_POINT_point2oct serialises |point| into the X9.62 form given by |form|
    224  * into, at most, |len| bytes at |buf|. It returns the number of bytes written
    225  * or zero on error if |buf| is non-NULL, else the number of bytes needed. The
    226  * |ctx| argument may be used if not NULL. */
    227 OPENSSL_EXPORT size_t EC_POINT_point2oct(const EC_GROUP *group,
    228                                          const EC_POINT *point,
    229                                          point_conversion_form_t form,
    230                                          uint8_t *buf, size_t len, BN_CTX *ctx);
    231 
    232 /* EC_POINT_oct2point sets |point| from |len| bytes of X9.62 format
    233  * serialisation in |buf|. It returns one on success and zero otherwise. The
    234  * |ctx| argument may be used if not NULL. */
    235 OPENSSL_EXPORT int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *point,
    236                                       const uint8_t *buf, size_t len,
    237                                       BN_CTX *ctx);
    238 
    239 /* EC_POINT_set_compressed_coordinates_GFp sets |point| to equal the point with
    240  * the given |x| coordinate and the y coordinate specified by |y_bit| (see
    241  * X9.62). It returns one on success and zero otherwise. */
    242 OPENSSL_EXPORT int EC_POINT_set_compressed_coordinates_GFp(
    243     const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, int y_bit,
    244     BN_CTX *ctx);
    245 
    246 
    247 /* Group operations. */
    248 
    249 /* EC_POINT_add sets |r| equal to |a| plus |b|. It returns one on success and
    250  * zero otherwise. If |ctx| is not NULL, it may be used. */
    251 OPENSSL_EXPORT int EC_POINT_add(const EC_GROUP *group, EC_POINT *r,
    252                                 const EC_POINT *a, const EC_POINT *b,
    253                                 BN_CTX *ctx);
    254 
    255 /* EC_POINT_dbl sets |r| equal to |a| plus |a|. It returns one on success and
    256  * zero otherwise. If |ctx| is not NULL, it may be used. */
    257 OPENSSL_EXPORT int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r,
    258                                 const EC_POINT *a, BN_CTX *ctx);
    259 
    260 /* EC_POINT_invert sets |a| equal to minus |a|. It returns one on success and zero
    261  * otherwise. If |ctx| is not NULL, it may be used. */
    262 OPENSSL_EXPORT int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a,
    263                                    BN_CTX *ctx);
    264 
    265 /* EC_POINT_mul sets r = generator*n + q*m. It returns one on success and zero
    266  * otherwise. If |ctx| is not NULL, it may be used. */
    267 OPENSSL_EXPORT int EC_POINT_mul(const EC_GROUP *group, EC_POINT *r,
    268                                 const BIGNUM *n, const EC_POINT *q,
    269                                 const BIGNUM *m, BN_CTX *ctx);
    270 
    271 
    272 /* Deprecated functions. */
    273 
    274 /* EC_GROUP_new_curve_GFp creates a new, arbitrary elliptic curve group based
    275  * on the equation y = x + ax + b. It returns the new group or NULL on
    276  * error.
    277  *
    278  * |EC_GROUP|s returned by this function will always compare as unequal via
    279  * |EC_GROUP_cmp| (even to themselves). |EC_GROUP_get_curve_name| will always
    280  * return |NID_undef|. */
    281 OPENSSL_EXPORT EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p,
    282                                                 const BIGNUM *a,
    283                                                 const BIGNUM *b, BN_CTX *ctx);
    284 
    285 /* EC_GROUP_get_order sets |*order| to the order of |group|, if it's not
    286  * NULL. It returns one on success and zero otherwise. |ctx| is ignored. Use
    287  * |EC_GROUP_get0_order| instead. */
    288 OPENSSL_EXPORT int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order,
    289                                       BN_CTX *ctx);
    290 
    291 /* EC_GROUP_set_generator sets the generator for |group| to |generator|, which
    292  * must have the given order and cofactor. This should only be used with
    293  * |EC_GROUP| objects returned by |EC_GROUP_new_curve_GFp|. */
    294 OPENSSL_EXPORT int EC_GROUP_set_generator(EC_GROUP *group,
    295                                           const EC_POINT *generator,
    296                                           const BIGNUM *order,
    297                                           const BIGNUM *cofactor);
    298 
    299 /* EC_GROUP_set_asn1_flag does nothing. */
    300 OPENSSL_EXPORT void EC_GROUP_set_asn1_flag(EC_GROUP *group, int flag);
    301 
    302 #define OPENSSL_EC_NAMED_CURVE 0
    303 
    304 typedef struct ec_method_st EC_METHOD;
    305 
    306 /* EC_GROUP_method_of returns NULL. */
    307 OPENSSL_EXPORT const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group);
    308 
    309 /* EC_METHOD_get_field_type returns NID_X9_62_prime_field. */
    310 OPENSSL_EXPORT int EC_METHOD_get_field_type(const EC_METHOD *meth);
    311 
    312 /* EC_GROUP_set_point_conversion_form aborts the process if |form| is not
    313  * |POINT_CONVERSION_UNCOMPRESSED| and otherwise does nothing. */
    314 OPENSSL_EXPORT void EC_GROUP_set_point_conversion_form(
    315     EC_GROUP *group, point_conversion_form_t form);
    316 
    317 
    318 /* Old code expects to get EC_KEY from ec.h. */
    319 #include <openssl/ec_key.h>
    320 
    321 
    322 #if defined(__cplusplus)
    323 }  /* extern C */
    324 #endif
    325 
    326 #define EC_R_BUFFER_TOO_SMALL 100
    327 #define EC_R_COORDINATES_OUT_OF_RANGE 101
    328 #define EC_R_D2I_ECPKPARAMETERS_FAILURE 102
    329 #define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 103
    330 #define EC_R_GROUP2PKPARAMETERS_FAILURE 104
    331 #define EC_R_I2D_ECPKPARAMETERS_FAILURE 105
    332 #define EC_R_INCOMPATIBLE_OBJECTS 106
    333 #define EC_R_INVALID_COMPRESSED_POINT 107
    334 #define EC_R_INVALID_COMPRESSION_BIT 108
    335 #define EC_R_INVALID_ENCODING 109
    336 #define EC_R_INVALID_FIELD 110
    337 #define EC_R_INVALID_FORM 111
    338 #define EC_R_INVALID_GROUP_ORDER 112
    339 #define EC_R_INVALID_PRIVATE_KEY 113
    340 #define EC_R_MISSING_PARAMETERS 114
    341 #define EC_R_MISSING_PRIVATE_KEY 115
    342 #define EC_R_NON_NAMED_CURVE 116
    343 #define EC_R_NOT_INITIALIZED 117
    344 #define EC_R_PKPARAMETERS2GROUP_FAILURE 118
    345 #define EC_R_POINT_AT_INFINITY 119
    346 #define EC_R_POINT_IS_NOT_ON_CURVE 120
    347 #define EC_R_SLOT_FULL 121
    348 #define EC_R_UNDEFINED_GENERATOR 122
    349 #define EC_R_UNKNOWN_GROUP 123
    350 #define EC_R_UNKNOWN_ORDER 124
    351 #define EC_R_WRONG_ORDER 125
    352 #define EC_R_BIGNUM_OUT_OF_RANGE 126
    353 #define EC_R_WRONG_CURVE_PARAMETERS 127
    354 
    355 #endif  /* OPENSSL_HEADER_EC_H */
    356