Home | History | Annotate | Download | only in openssl
      1 /* Originally written by Bodo Moeller for the OpenSSL project.
      2  * ====================================================================
      3  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
      4  *
      5  * Redistribution and use in source and binary forms, with or without
      6  * modification, are permitted provided that the following conditions
      7  * are met:
      8  *
      9  * 1. Redistributions of source code must retain the above copyright
     10  *    notice, this list of conditions and the following disclaimer.
     11  *
     12  * 2. Redistributions in binary form must reproduce the above copyright
     13  *    notice, this list of conditions and the following disclaimer in
     14  *    the documentation and/or other materials provided with the
     15  *    distribution.
     16  *
     17  * 3. All advertising materials mentioning features or use of this
     18  *    software must display the following acknowledgment:
     19  *    "This product includes software developed by the OpenSSL Project
     20  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     21  *
     22  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     23  *    endorse or promote products derived from this software without
     24  *    prior written permission. For written permission, please contact
     25  *    openssl-core (at) openssl.org.
     26  *
     27  * 5. Products derived from this software may not be called "OpenSSL"
     28  *    nor may "OpenSSL" appear in their names without prior written
     29  *    permission of the OpenSSL Project.
     30  *
     31  * 6. Redistributions of any form whatsoever must retain the following
     32  *    acknowledgment:
     33  *    "This product includes software developed by the OpenSSL Project
     34  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     35  *
     36  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     37  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     38  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     39  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     40  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     41  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     42  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     43  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     44  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     45  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     46  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     47  * OF THE POSSIBILITY OF SUCH DAMAGE.
     48  * ====================================================================
     49  *
     50  * This product includes cryptographic software written by Eric Young
     51  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     52  * Hudson (tjh (at) cryptsoft.com).
     53  *
     54  */
     55 /* ====================================================================
     56  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
     57  *
     58  * Portions of the attached software ("Contribution") are developed by
     59  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
     60  *
     61  * The Contribution is licensed pursuant to the OpenSSL open source
     62  * license provided above.
     63  *
     64  * The elliptic curve binary polynomial software is originally written by
     65  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
     66  * Laboratories. */
     67 
     68 #ifndef OPENSSL_HEADER_EC_H
     69 #define OPENSSL_HEADER_EC_H
     70 
     71 #include <openssl/base.h>
     72 
     73 #if defined(__cplusplus)
     74 extern "C" {
     75 #endif
     76 
     77 
     78 // Low-level operations on elliptic curves.
     79 
     80 
     81 // point_conversion_form_t enumerates forms, as defined in X9.62 (ECDSA), for
     82 // the encoding of a elliptic curve point (x,y)
     83 typedef enum {
     84   // POINT_CONVERSION_COMPRESSED indicates that the point is encoded as z||x,
     85   // where the octet z specifies which solution of the quadratic equation y
     86   // is.
     87   POINT_CONVERSION_COMPRESSED = 2,
     88 
     89   // POINT_CONVERSION_UNCOMPRESSED indicates that the point is encoded as
     90   // z||x||y, where z is the octet 0x04.
     91   POINT_CONVERSION_UNCOMPRESSED = 4,
     92 
     93   // POINT_CONVERSION_HYBRID indicates that the point is encoded as z||x||y,
     94   // where z specifies which solution of the quadratic equation y is. This is
     95   // not supported by the code and has never been observed in use.
     96   //
     97   // TODO(agl): remove once node.js no longer references this.
     98   POINT_CONVERSION_HYBRID = 6,
     99 } point_conversion_form_t;
    100 
    101 
    102 // Elliptic curve groups.
    103 
    104 // EC_GROUP_new_by_curve_name returns a fresh EC_GROUP object for the elliptic
    105 // curve specified by |nid|, or NULL on error.
    106 //
    107 // The supported NIDs are:
    108 //   NID_secp224r1,
    109 //   NID_X9_62_prime256v1,
    110 //   NID_secp384r1,
    111 //   NID_secp521r1
    112 OPENSSL_EXPORT EC_GROUP *EC_GROUP_new_by_curve_name(int nid);
    113 
    114 // EC_GROUP_free frees |group| and the data that it points to.
    115 OPENSSL_EXPORT void EC_GROUP_free(EC_GROUP *group);
    116 
    117 // EC_GROUP_dup returns a fresh |EC_GROUP| which is equal to |a| or NULL on
    118 // error.
    119 OPENSSL_EXPORT EC_GROUP *EC_GROUP_dup(const EC_GROUP *a);
    120 
    121 // EC_GROUP_cmp returns zero if |a| and |b| are the same group and non-zero
    122 // otherwise.
    123 OPENSSL_EXPORT int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b,
    124                                 BN_CTX *ignored);
    125 
    126 // EC_GROUP_get0_generator returns a pointer to the internal |EC_POINT| object
    127 // in |group| that specifies the generator for the group.
    128 OPENSSL_EXPORT const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group);
    129 
    130 // EC_GROUP_get0_order returns a pointer to the internal |BIGNUM| object in
    131 // |group| that specifies the order of the group.
    132 OPENSSL_EXPORT const BIGNUM *EC_GROUP_get0_order(const EC_GROUP *group);
    133 
    134 // EC_GROUP_get_cofactor sets |*cofactor| to the cofactor of |group| using
    135 // |ctx|, if it's not NULL. It returns one on success and zero otherwise.
    136 OPENSSL_EXPORT int EC_GROUP_get_cofactor(const EC_GROUP *group,
    137                                          BIGNUM *cofactor, BN_CTX *ctx);
    138 
    139 // EC_GROUP_get_curve_GFp gets various parameters about a group. It sets
    140 // |*out_p| to the order of the coordinate field and |*out_a| and |*out_b| to
    141 // the parameters of the curve when expressed as y = x + ax + b. Any of the
    142 // output parameters can be NULL. It returns one on success and zero on
    143 // error.
    144 OPENSSL_EXPORT int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *out_p,
    145                                           BIGNUM *out_a, BIGNUM *out_b,
    146                                           BN_CTX *ctx);
    147 
    148 // EC_GROUP_get_curve_name returns a NID that identifies |group|.
    149 OPENSSL_EXPORT int EC_GROUP_get_curve_name(const EC_GROUP *group);
    150 
    151 // EC_GROUP_get_degree returns the number of bits needed to represent an
    152 // element of the field underlying |group|.
    153 OPENSSL_EXPORT unsigned EC_GROUP_get_degree(const EC_GROUP *group);
    154 
    155 
    156 // Points on elliptic curves.
    157 
    158 // EC_POINT_new returns a fresh |EC_POINT| object in the given group, or NULL
    159 // on error.
    160 OPENSSL_EXPORT EC_POINT *EC_POINT_new(const EC_GROUP *group);
    161 
    162 // EC_POINT_free frees |point| and the data that it points to.
    163 OPENSSL_EXPORT void EC_POINT_free(EC_POINT *point);
    164 
    165 // EC_POINT_copy sets |*dest| equal to |*src|. It returns one on success and
    166 // zero otherwise.
    167 OPENSSL_EXPORT int EC_POINT_copy(EC_POINT *dest, const EC_POINT *src);
    168 
    169 // EC_POINT_dup returns a fresh |EC_POINT| that contains the same values as
    170 // |src|, or NULL on error.
    171 OPENSSL_EXPORT EC_POINT *EC_POINT_dup(const EC_POINT *src,
    172                                       const EC_GROUP *group);
    173 
    174 // EC_POINT_set_to_infinity sets |point| to be the "point at infinity" for the
    175 // given group.
    176 OPENSSL_EXPORT int EC_POINT_set_to_infinity(const EC_GROUP *group,
    177                                             EC_POINT *point);
    178 
    179 // EC_POINT_is_at_infinity returns one iff |point| is the point at infinity and
    180 // zero otherwise.
    181 OPENSSL_EXPORT int EC_POINT_is_at_infinity(const EC_GROUP *group,
    182                                            const EC_POINT *point);
    183 
    184 // EC_POINT_is_on_curve returns one if |point| is an element of |group| and
    185 // and zero otherwise or when an error occurs. This is different from OpenSSL,
    186 // which returns -1 on error. If |ctx| is non-NULL, it may be used.
    187 OPENSSL_EXPORT int EC_POINT_is_on_curve(const EC_GROUP *group,
    188                                         const EC_POINT *point, BN_CTX *ctx);
    189 
    190 // EC_POINT_cmp returns zero if |a| is equal to |b|, greater than zero if
    191 // not equal and -1 on error. If |ctx| is not NULL, it may be used.
    192 OPENSSL_EXPORT int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a,
    193                                 const EC_POINT *b, BN_CTX *ctx);
    194 
    195 // EC_POINT_make_affine converts |point| to affine form, internally. It returns
    196 // one on success and zero otherwise. If |ctx| is not NULL, it may be used.
    197 OPENSSL_EXPORT int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point,
    198                                         BN_CTX *ctx);
    199 
    200 // EC_POINTs_make_affine converts |num| points from |points| to affine form,
    201 // internally. It returns one on success and zero otherwise. If |ctx| is not
    202 // NULL, it may be used.
    203 OPENSSL_EXPORT int EC_POINTs_make_affine(const EC_GROUP *group, size_t num,
    204                                          EC_POINT *points[], BN_CTX *ctx);
    205 
    206 
    207 // Point conversion.
    208 
    209 // EC_POINT_get_affine_coordinates_GFp sets |x| and |y| to the affine value of
    210 // |point| using |ctx|, if it's not NULL. It returns one on success and zero
    211 // otherwise.
    212 OPENSSL_EXPORT int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
    213                                                        const EC_POINT *point,
    214                                                        BIGNUM *x, BIGNUM *y,
    215                                                        BN_CTX *ctx);
    216 
    217 // EC_POINT_set_affine_coordinates_GFp sets the value of |point| to be
    218 // (|x|, |y|). The |ctx| argument may be used if not NULL. It returns one
    219 // on success or zero on error. Note that, unlike with OpenSSL, it's
    220 // considered an error if the point is not on the curve.
    221 OPENSSL_EXPORT int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
    222                                                        EC_POINT *point,
    223                                                        const BIGNUM *x,
    224                                                        const BIGNUM *y,
    225                                                        BN_CTX *ctx);
    226 
    227 // EC_POINT_point2oct serialises |point| into the X9.62 form given by |form|
    228 // into, at most, |len| bytes at |buf|. It returns the number of bytes written
    229 // or zero on error if |buf| is non-NULL, else the number of bytes needed. The
    230 // |ctx| argument may be used if not NULL.
    231 OPENSSL_EXPORT size_t EC_POINT_point2oct(const EC_GROUP *group,
    232                                          const EC_POINT *point,
    233                                          point_conversion_form_t form,
    234                                          uint8_t *buf, size_t len, BN_CTX *ctx);
    235 
    236 // EC_POINT_point2cbb behaves like |EC_POINT_point2oct| but appends the
    237 // serialised point to |cbb|. It returns one on success and zero on error.
    238 OPENSSL_EXPORT int EC_POINT_point2cbb(CBB *out, const EC_GROUP *group,
    239                                       const EC_POINT *point,
    240                                       point_conversion_form_t form,
    241                                       BN_CTX *ctx);
    242 
    243 // EC_POINT_oct2point sets |point| from |len| bytes of X9.62 format
    244 // serialisation in |buf|. It returns one on success and zero otherwise. The
    245 // |ctx| argument may be used if not NULL.
    246 OPENSSL_EXPORT int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *point,
    247                                       const uint8_t *buf, size_t len,
    248                                       BN_CTX *ctx);
    249 
    250 // EC_POINT_set_compressed_coordinates_GFp sets |point| to equal the point with
    251 // the given |x| coordinate and the y coordinate specified by |y_bit| (see
    252 // X9.62). It returns one on success and zero otherwise.
    253 OPENSSL_EXPORT int EC_POINT_set_compressed_coordinates_GFp(
    254     const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, int y_bit,
    255     BN_CTX *ctx);
    256 
    257 
    258 // Group operations.
    259 
    260 // EC_POINT_add sets |r| equal to |a| plus |b|. It returns one on success and
    261 // zero otherwise. If |ctx| is not NULL, it may be used.
    262 OPENSSL_EXPORT int EC_POINT_add(const EC_GROUP *group, EC_POINT *r,
    263                                 const EC_POINT *a, const EC_POINT *b,
    264                                 BN_CTX *ctx);
    265 
    266 // EC_POINT_dbl sets |r| equal to |a| plus |a|. It returns one on success and
    267 // zero otherwise. If |ctx| is not NULL, it may be used.
    268 OPENSSL_EXPORT int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r,
    269                                 const EC_POINT *a, BN_CTX *ctx);
    270 
    271 // EC_POINT_invert sets |a| equal to minus |a|. It returns one on success and
    272 // zero otherwise. If |ctx| is not NULL, it may be used.
    273 OPENSSL_EXPORT int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a,
    274                                    BN_CTX *ctx);
    275 
    276 // EC_POINT_mul sets r = generator*n + q*m. It returns one on success and zero
    277 // otherwise. If |ctx| is not NULL, it may be used.
    278 OPENSSL_EXPORT int EC_POINT_mul(const EC_GROUP *group, EC_POINT *r,
    279                                 const BIGNUM *n, const EC_POINT *q,
    280                                 const BIGNUM *m, BN_CTX *ctx);
    281 
    282 
    283 // Deprecated functions.
    284 
    285 // EC_GROUP_new_curve_GFp creates a new, arbitrary elliptic curve group based
    286 // on the equation y = x + ax + b. It returns the new group or NULL on
    287 // error.
    288 //
    289 // This new group has no generator. It is an error to use a generator-less group
    290 // with any functions except for |EC_GROUP_free|, |EC_POINT_new|,
    291 // |EC_POINT_set_affine_coordinates_GFp|, and |EC_GROUP_set_generator|.
    292 //
    293 // |EC_GROUP|s returned by this function will always compare as unequal via
    294 // |EC_GROUP_cmp| (even to themselves). |EC_GROUP_get_curve_name| will always
    295 // return |NID_undef|.
    296 //
    297 // Avoid using arbitrary curves and use |EC_GROUP_new_by_curve_name| instead.
    298 OPENSSL_EXPORT EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p,
    299                                                 const BIGNUM *a,
    300                                                 const BIGNUM *b, BN_CTX *ctx);
    301 
    302 // EC_GROUP_set_generator sets the generator for |group| to |generator|, which
    303 // must have the given order and cofactor. It may only be used with |EC_GROUP|
    304 // objects returned by |EC_GROUP_new_curve_GFp| and may only be used once on
    305 // each group. |generator| must have been created using |group|.
    306 OPENSSL_EXPORT int EC_GROUP_set_generator(EC_GROUP *group,
    307                                           const EC_POINT *generator,
    308                                           const BIGNUM *order,
    309                                           const BIGNUM *cofactor);
    310 
    311 // EC_GROUP_get_order sets |*order| to the order of |group|, if it's not
    312 // NULL. It returns one on success and zero otherwise. |ctx| is ignored. Use
    313 // |EC_GROUP_get0_order| instead.
    314 OPENSSL_EXPORT int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order,
    315                                       BN_CTX *ctx);
    316 
    317 // EC_GROUP_set_asn1_flag does nothing.
    318 OPENSSL_EXPORT void EC_GROUP_set_asn1_flag(EC_GROUP *group, int flag);
    319 
    320 #define OPENSSL_EC_NAMED_CURVE 0
    321 
    322 typedef struct ec_method_st EC_METHOD;
    323 
    324 // EC_GROUP_method_of returns NULL.
    325 OPENSSL_EXPORT const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group);
    326 
    327 // EC_METHOD_get_field_type returns NID_X9_62_prime_field.
    328 OPENSSL_EXPORT int EC_METHOD_get_field_type(const EC_METHOD *meth);
    329 
    330 // EC_GROUP_set_point_conversion_form aborts the process if |form| is not
    331 // |POINT_CONVERSION_UNCOMPRESSED| and otherwise does nothing.
    332 OPENSSL_EXPORT void EC_GROUP_set_point_conversion_form(
    333     EC_GROUP *group, point_conversion_form_t form);
    334 
    335 // EC_builtin_curve describes a supported elliptic curve.
    336 typedef struct {
    337   int nid;
    338   const char *comment;
    339 } EC_builtin_curve;
    340 
    341 // EC_get_builtin_curves writes at most |max_num_curves| elements to
    342 // |out_curves| and returns the total number that it would have written, had
    343 // |max_num_curves| been large enough.
    344 //
    345 // The |EC_builtin_curve| items describe the supported elliptic curves.
    346 OPENSSL_EXPORT size_t EC_get_builtin_curves(EC_builtin_curve *out_curves,
    347                                             size_t max_num_curves);
    348 
    349 // EC_POINT_clear_free calls |EC_POINT_free|.
    350 OPENSSL_EXPORT void EC_POINT_clear_free(EC_POINT *point);
    351 
    352 // Old code expects to get EC_KEY from ec.h.
    353 #include <openssl/ec_key.h>
    354 
    355 
    356 #if defined(__cplusplus)
    357 }  // extern C
    358 
    359 extern "C++" {
    360 
    361 namespace bssl {
    362 
    363 BORINGSSL_MAKE_DELETER(EC_POINT, EC_POINT_free)
    364 BORINGSSL_MAKE_DELETER(EC_GROUP, EC_GROUP_free)
    365 
    366 }  // namespace bssl
    367 
    368 }  // extern C++
    369 
    370 #endif
    371 
    372 #define EC_R_BUFFER_TOO_SMALL 100
    373 #define EC_R_COORDINATES_OUT_OF_RANGE 101
    374 #define EC_R_D2I_ECPKPARAMETERS_FAILURE 102
    375 #define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 103
    376 #define EC_R_GROUP2PKPARAMETERS_FAILURE 104
    377 #define EC_R_I2D_ECPKPARAMETERS_FAILURE 105
    378 #define EC_R_INCOMPATIBLE_OBJECTS 106
    379 #define EC_R_INVALID_COMPRESSED_POINT 107
    380 #define EC_R_INVALID_COMPRESSION_BIT 108
    381 #define EC_R_INVALID_ENCODING 109
    382 #define EC_R_INVALID_FIELD 110
    383 #define EC_R_INVALID_FORM 111
    384 #define EC_R_INVALID_GROUP_ORDER 112
    385 #define EC_R_INVALID_PRIVATE_KEY 113
    386 #define EC_R_MISSING_PARAMETERS 114
    387 #define EC_R_MISSING_PRIVATE_KEY 115
    388 #define EC_R_NON_NAMED_CURVE 116
    389 #define EC_R_NOT_INITIALIZED 117
    390 #define EC_R_PKPARAMETERS2GROUP_FAILURE 118
    391 #define EC_R_POINT_AT_INFINITY 119
    392 #define EC_R_POINT_IS_NOT_ON_CURVE 120
    393 #define EC_R_SLOT_FULL 121
    394 #define EC_R_UNDEFINED_GENERATOR 122
    395 #define EC_R_UNKNOWN_GROUP 123
    396 #define EC_R_UNKNOWN_ORDER 124
    397 #define EC_R_WRONG_ORDER 125
    398 #define EC_R_BIGNUM_OUT_OF_RANGE 126
    399 #define EC_R_WRONG_CURVE_PARAMETERS 127
    400 #define EC_R_DECODE_ERROR 128
    401 #define EC_R_ENCODE_ERROR 129
    402 #define EC_R_GROUP_MISMATCH 130
    403 #define EC_R_INVALID_COFACTOR 131
    404 #define EC_R_PUBLIC_KEY_VALIDATION_FAILED 132
    405 #define EC_R_INVALID_SCALAR 133
    406 
    407 #endif  // OPENSSL_HEADER_EC_H
    408