]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/ec/ec_lcl.h
Fix nistp512 typos, should be nistp521
[thirdparty/openssl.git] / crypto / ec / ec_lcl.h
CommitLineData
65e81670 1/* crypto/ec/ec_lcl.h */
35b73a1f
BM
2/*
3 * Originally written by Bodo Moeller for the OpenSSL project.
4 */
65e81670 5/* ====================================================================
04daec86 6 * Copyright (c) 1998-2010 The OpenSSL Project. All rights reserved.
65e81670
BM
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
65e81670
BM
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@openssl.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
7793f30e
BM
58/* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 *
0f113f3e 61 * Portions of the attached software ("Contribution") are developed by
7793f30e
BM
62 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63 *
64 * The Contribution is licensed pursuant to the OpenSSL open source
65 * license provided above.
66 *
0f113f3e 67 * The elliptic curve binary polynomial software is originally written by
7793f30e
BM
68 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69 *
70 */
38e3c581 71
3a12ce01
BM
72#include <stdlib.h>
73
458c2917 74#include <openssl/obj_mac.h>
38e3c581 75#include <openssl/ec.h>
0f814687 76#include <openssl/bn.h>
3a12ce01 77
7f24b1c3
AP
78#if defined(__SUNPRO_C)
79# if __SUNPRO_C >= 0x520
0f113f3e 80# pragma error_messages (off,E_ARRAY_OF_INCOMPLETE_NONAME,E_ARRAY_OF_INCOMPLETE)
7f24b1c3
AP
81# endif
82#endif
3a12ce01 83
84b08eee 84/* Use default functions for poin2oct, oct2point and compressed coordinates */
0f113f3e 85#define EC_FLAGS_DEFAULT_OCT 0x1
84b08eee 86
0f113f3e
MC
87/*
88 * Structure details are not part of the exported interface, so all this may
89 * change in future versions.
90 */
3a12ce01
BM
91
92struct ec_method_st {
0f113f3e
MC
93 /* Various method flags */
94 int flags;
95 /* used by EC_METHOD_get_field_type: */
96 int field_type; /* a NID */
97 /*
98 * used by EC_GROUP_new, EC_GROUP_free, EC_GROUP_clear_free,
99 * EC_GROUP_copy:
100 */
101 int (*group_init) (EC_GROUP *);
102 void (*group_finish) (EC_GROUP *);
103 void (*group_clear_finish) (EC_GROUP *);
104 int (*group_copy) (EC_GROUP *, const EC_GROUP *);
105 /* used by EC_GROUP_set_curve_GFp, EC_GROUP_get_curve_GFp, */
106 /* EC_GROUP_set_curve_GF2m, and EC_GROUP_get_curve_GF2m: */
107 int (*group_set_curve) (EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
108 const BIGNUM *b, BN_CTX *);
109 int (*group_get_curve) (const EC_GROUP *, BIGNUM *p, BIGNUM *a, BIGNUM *b,
110 BN_CTX *);
111 /* used by EC_GROUP_get_degree: */
112 int (*group_get_degree) (const EC_GROUP *);
113 /* used by EC_GROUP_check: */
114 int (*group_check_discriminant) (const EC_GROUP *, BN_CTX *);
115 /*
116 * used by EC_POINT_new, EC_POINT_free, EC_POINT_clear_free,
117 * EC_POINT_copy:
118 */
119 int (*point_init) (EC_POINT *);
120 void (*point_finish) (EC_POINT *);
121 void (*point_clear_finish) (EC_POINT *);
122 int (*point_copy) (EC_POINT *, const EC_POINT *);
50e735f9
MC
123 /*-
124 * used by EC_POINT_set_to_infinity,
125 * EC_POINT_set_Jprojective_coordinates_GFp,
126 * EC_POINT_get_Jprojective_coordinates_GFp,
127 * EC_POINT_set_affine_coordinates_GFp, ..._GF2m,
128 * EC_POINT_get_affine_coordinates_GFp, ..._GF2m,
129 * EC_POINT_set_compressed_coordinates_GFp, ..._GF2m:
130 */
0f113f3e
MC
131 int (*point_set_to_infinity) (const EC_GROUP *, EC_POINT *);
132 int (*point_set_Jprojective_coordinates_GFp) (const EC_GROUP *,
133 EC_POINT *, const BIGNUM *x,
134 const BIGNUM *y,
135 const BIGNUM *z, BN_CTX *);
136 int (*point_get_Jprojective_coordinates_GFp) (const EC_GROUP *,
137 const EC_POINT *, BIGNUM *x,
138 BIGNUM *y, BIGNUM *z,
139 BN_CTX *);
140 int (*point_set_affine_coordinates) (const EC_GROUP *, EC_POINT *,
141 const BIGNUM *x, const BIGNUM *y,
142 BN_CTX *);
143 int (*point_get_affine_coordinates) (const EC_GROUP *, const EC_POINT *,
144 BIGNUM *x, BIGNUM *y, BN_CTX *);
145 int (*point_set_compressed_coordinates) (const EC_GROUP *, EC_POINT *,
146 const BIGNUM *x, int y_bit,
147 BN_CTX *);
148 /* used by EC_POINT_point2oct, EC_POINT_oct2point: */
149 size_t (*point2oct) (const EC_GROUP *, const EC_POINT *,
150 point_conversion_form_t form, unsigned char *buf,
151 size_t len, BN_CTX *);
152 int (*oct2point) (const EC_GROUP *, EC_POINT *, const unsigned char *buf,
153 size_t len, BN_CTX *);
154 /* used by EC_POINT_add, EC_POINT_dbl, ECP_POINT_invert: */
155 int (*add) (const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
156 const EC_POINT *b, BN_CTX *);
157 int (*dbl) (const EC_GROUP *, EC_POINT *r, const EC_POINT *a, BN_CTX *);
158 int (*invert) (const EC_GROUP *, EC_POINT *, BN_CTX *);
159 /*
160 * used by EC_POINT_is_at_infinity, EC_POINT_is_on_curve, EC_POINT_cmp:
161 */
162 int (*is_at_infinity) (const EC_GROUP *, const EC_POINT *);
163 int (*is_on_curve) (const EC_GROUP *, const EC_POINT *, BN_CTX *);
164 int (*point_cmp) (const EC_GROUP *, const EC_POINT *a, const EC_POINT *b,
165 BN_CTX *);
166 /* used by EC_POINT_make_affine, EC_POINTs_make_affine: */
167 int (*make_affine) (const EC_GROUP *, EC_POINT *, BN_CTX *);
168 int (*points_make_affine) (const EC_GROUP *, size_t num, EC_POINT *[],
169 BN_CTX *);
170 /*
171 * used by EC_POINTs_mul, EC_POINT_mul, EC_POINT_precompute_mult,
172 * EC_POINT_have_precompute_mult (default implementations are used if the
173 * 'mul' pointer is 0):
174 */
175 int (*mul) (const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
176 size_t num, const EC_POINT *points[], const BIGNUM *scalars[],
177 BN_CTX *);
178 int (*precompute_mult) (EC_GROUP *group, BN_CTX *);
179 int (*have_precompute_mult) (const EC_GROUP *group);
180 /* internal functions */
181 /*
182 * 'field_mul', 'field_sqr', and 'field_div' can be used by 'add' and
183 * 'dbl' so that the same implementations of point operations can be used
184 * with different optimized implementations of expensive field
185 * operations:
186 */
187 int (*field_mul) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
188 const BIGNUM *b, BN_CTX *);
189 int (*field_sqr) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
190 int (*field_div) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
191 const BIGNUM *b, BN_CTX *);
192 /* e.g. to Montgomery */
193 int (*field_encode) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
194 BN_CTX *);
195 /* e.g. from Montgomery */
196 int (*field_decode) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
197 BN_CTX *);
198 int (*field_set_to_one) (const EC_GROUP *, BIGNUM *r, BN_CTX *);
199} /* EC_METHOD */ ;
3a12ce01 200
3aef36ff
RS
201/*
202 * Types and functions to manipulate pre-computed values.
203 */
204typedef struct nistp224_pre_comp_st NISTP224_PRE_COMP;
205typedef struct nistp256_pre_comp_st NISTP256_PRE_COMP;
126d6864 206typedef struct nistp521_pre_comp_st NISTP521_PRE_COMP;
3aef36ff
RS
207typedef struct nistz256_pre_comp_st NISTZ256_PRE_COMP;
208typedef struct ec_pre_comp_st EC_PRE_COMP;
3a12ce01
BM
209
210struct ec_group_st {
0f113f3e
MC
211 const EC_METHOD *meth;
212 EC_POINT *generator; /* optional */
213 BIGNUM *order, *cofactor;
214 int curve_name; /* optional NID for named curve */
215 int asn1_flag; /* flag to control the asn1 encoding */
216 point_conversion_form_t asn1_form;
217 unsigned char *seed; /* optional seed for parameters (appears in
218 * ASN1) */
219 size_t seed_len;
0f113f3e
MC
220 /*
221 * The following members are handled by the method functions, even if
222 * they appear generic
223 */
224 /*
225 * Field specification. For curves over GF(p), this is the modulus; for
226 * curves over GF(2^m), this is the irreducible polynomial defining the
227 * field.
228 */
229 BIGNUM *field;
230 /*
231 * Field specification for curves over GF(2^m). The irreducible f(t) is
232 * then of the form: t^poly[0] + t^poly[1] + ... + t^poly[k] where m =
233 * poly[0] > poly[1] > ... > poly[k] = 0. The array is terminated with
234 * poly[k+1]=-1. All elliptic curve irreducibles have at most 5 non-zero
235 * terms.
236 */
237 int poly[6];
238 /*
239 * Curve coefficients. (Here the assumption is that BIGNUMs can be used
240 * or abused for all kinds of fields, not just GF(p).) For characteristic
241 * > 3, the curve is defined by a Weierstrass equation of the form y^2 =
242 * x^3 + a*x + b. For characteristic 2, the curve is defined by an
243 * equation of the form y^2 + x*y = x^3 + a*x^2 + b.
244 */
245 BIGNUM *a, *b;
246 /* enable optimized point arithmetics for special case */
247 int a_is_minus3;
248 /* method-specific (e.g., Montgomery structure) */
249 void *field_data1;
250 /* method-specific */
251 void *field_data2;
252 /* method-specific */
253 int (*field_mod_func) (BIGNUM *, const BIGNUM *, const BIGNUM *,
254 BN_CTX *);
255 /* data for ECDSA inverse */
256 BN_MONT_CTX *mont_data;
3aef36ff
RS
257
258 /* precomputed values for speed. */
259 enum {
260 pct_none,
261 pct_nistp224, pct_nistp256, pct_nistp521, pct_nistz256,
262 pct_ec } pre_comp_type;
263 union {
264 NISTP224_PRE_COMP *nistp224;
265 NISTP256_PRE_COMP *nistp256;
266 NISTP521_PRE_COMP *nistp521;
267 NISTZ256_PRE_COMP *nistz256;
268 EC_PRE_COMP *ec;
269 } pre_comp;
0f113f3e 270} /* EC_GROUP */ ;
3a12ce01 271
3aef36ff
RS
272#define SETPRECOMP(g, type, pre) \
273 g->pre_comp_type = pct_##type, g->pre_comp.type = pre
274#define HAVEPRECOMP(g, type) \
275 g->pre_comp_type == pct_##type && g->pre_comp.type != NULL
276
9dd84053 277struct ec_key_st {
28572b57
DSH
278 const EC_KEY_METHOD *meth;
279 ENGINE *engine;
0f113f3e
MC
280 int version;
281 EC_GROUP *group;
282 EC_POINT *pub_key;
283 BIGNUM *priv_key;
284 unsigned int enc_flag;
285 point_conversion_form_t conv_form;
286 int references;
287 int flags;
3aef36ff 288 CRYPTO_EX_DATA ex_data;
0f113f3e 289} /* EC_KEY */ ;
9dd84053 290
3a12ce01 291struct ec_point_st {
0f113f3e
MC
292 const EC_METHOD *meth;
293 /*
294 * All members except 'meth' are handled by the method functions, even if
295 * they appear generic
296 */
297 BIGNUM *X;
298 BIGNUM *Y;
299 BIGNUM *Z; /* Jacobian projective coordinates: * (X, Y,
300 * Z) represents (X/Z^2, Y/Z^3) if Z != 0 */
301 int Z_is_one; /* enable optimized point arithmetics for
302 * special case */
303} /* EC_POINT */ ;
58fc6229 304
3aef36ff
RS
305NISTP224_PRE_COMP *EC_nistp224_pre_comp_dup(NISTP224_PRE_COMP *);
306NISTP256_PRE_COMP *EC_nistp256_pre_comp_dup(NISTP256_PRE_COMP *);
307NISTP521_PRE_COMP *EC_nistp521_pre_comp_dup(NISTP521_PRE_COMP *);
308NISTZ256_PRE_COMP *EC_nistz256_pre_comp_dup(NISTZ256_PRE_COMP *);
309NISTP256_PRE_COMP *EC_nistp256_pre_comp_dup(NISTP256_PRE_COMP *);
310EC_PRE_COMP *EC_ec_pre_comp_dup(EC_PRE_COMP *);
311void EC_nistp224_pre_comp_free(NISTP224_PRE_COMP *);
312void EC_nistp256_pre_comp_free(NISTP256_PRE_COMP *);
313void EC_nistp521_pre_comp_free(NISTP521_PRE_COMP *);
314void EC_nistz256_pre_comp_free(NISTZ256_PRE_COMP *);
315void EC_ec_pre_comp_free(EC_PRE_COMP *);
316
0f113f3e
MC
317/*
318 * method functions in ec_mult.c (ec_lib.c uses these as defaults if
319 * group->method->mul is 0)
320 */
7793f30e 321int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
0f113f3e
MC
322 size_t num, const EC_POINT *points[], const BIGNUM *scalars[],
323 BN_CTX *);
7793f30e 324int ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *);
37c660ff
BM
325int ec_wNAF_have_precompute_mult(const EC_GROUP *group);
326
58fc6229
BM
327/* method functions in ecp_smpl.c */
328int ec_GFp_simple_group_init(EC_GROUP *);
58fc6229
BM
329void ec_GFp_simple_group_finish(EC_GROUP *);
330void ec_GFp_simple_group_clear_finish(EC_GROUP *);
331int ec_GFp_simple_group_copy(EC_GROUP *, const EC_GROUP *);
0f113f3e
MC
332int ec_GFp_simple_group_set_curve(EC_GROUP *, const BIGNUM *p,
333 const BIGNUM *a, const BIGNUM *b, BN_CTX *);
334int ec_GFp_simple_group_get_curve(const EC_GROUP *, BIGNUM *p, BIGNUM *a,
335 BIGNUM *b, BN_CTX *);
7793f30e 336int ec_GFp_simple_group_get_degree(const EC_GROUP *);
17d6bb81 337int ec_GFp_simple_group_check_discriminant(const EC_GROUP *, BN_CTX *);
58fc6229
BM
338int ec_GFp_simple_point_init(EC_POINT *);
339void ec_GFp_simple_point_finish(EC_POINT *);
340void ec_GFp_simple_point_clear_finish(EC_POINT *);
341int ec_GFp_simple_point_copy(EC_POINT *, const EC_POINT *);
226cc7de 342int ec_GFp_simple_point_set_to_infinity(const EC_GROUP *, EC_POINT *);
0f113f3e
MC
343int ec_GFp_simple_set_Jprojective_coordinates_GFp(const EC_GROUP *,
344 EC_POINT *, const BIGNUM *x,
345 const BIGNUM *y,
346 const BIGNUM *z, BN_CTX *);
347int ec_GFp_simple_get_Jprojective_coordinates_GFp(const EC_GROUP *,
348 const EC_POINT *, BIGNUM *x,
349 BIGNUM *y, BIGNUM *z,
350 BN_CTX *);
35b73a1f 351int ec_GFp_simple_point_set_affine_coordinates(const EC_GROUP *, EC_POINT *,
0f113f3e
MC
352 const BIGNUM *x,
353 const BIGNUM *y, BN_CTX *);
354int ec_GFp_simple_point_get_affine_coordinates(const EC_GROUP *,
355 const EC_POINT *, BIGNUM *x,
356 BIGNUM *y, BN_CTX *);
35b73a1f 357int ec_GFp_simple_set_compressed_coordinates(const EC_GROUP *, EC_POINT *,
0f113f3e
MC
358 const BIGNUM *x, int y_bit,
359 BN_CTX *);
360size_t ec_GFp_simple_point2oct(const EC_GROUP *, const EC_POINT *,
361 point_conversion_form_t form,
362 unsigned char *buf, size_t len, BN_CTX *);
58fc6229 363int ec_GFp_simple_oct2point(const EC_GROUP *, EC_POINT *,
0f113f3e
MC
364 const unsigned char *buf, size_t len, BN_CTX *);
365int ec_GFp_simple_add(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
366 const EC_POINT *b, BN_CTX *);
367int ec_GFp_simple_dbl(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
368 BN_CTX *);
1d5bd6cf 369int ec_GFp_simple_invert(const EC_GROUP *, EC_POINT *, BN_CTX *);
58fc6229
BM
370int ec_GFp_simple_is_at_infinity(const EC_GROUP *, const EC_POINT *);
371int ec_GFp_simple_is_on_curve(const EC_GROUP *, const EC_POINT *, BN_CTX *);
0f113f3e
MC
372int ec_GFp_simple_cmp(const EC_GROUP *, const EC_POINT *a, const EC_POINT *b,
373 BN_CTX *);
e869d4bd 374int ec_GFp_simple_make_affine(const EC_GROUP *, EC_POINT *, BN_CTX *);
0f113f3e
MC
375int ec_GFp_simple_points_make_affine(const EC_GROUP *, size_t num,
376 EC_POINT *[], BN_CTX *);
377int ec_GFp_simple_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
378 const BIGNUM *b, BN_CTX *);
379int ec_GFp_simple_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
380 BN_CTX *);
58fc6229
BM
381
382/* method functions in ecp_mont.c */
f1f25544 383int ec_GFp_mont_group_init(EC_GROUP *);
0f113f3e
MC
384int ec_GFp_mont_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
385 const BIGNUM *b, BN_CTX *);
2e0db076
BM
386void ec_GFp_mont_group_finish(EC_GROUP *);
387void ec_GFp_mont_group_clear_finish(EC_GROUP *);
60428dbf 388int ec_GFp_mont_group_copy(EC_GROUP *, const EC_GROUP *);
0f113f3e
MC
389int ec_GFp_mont_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
390 const BIGNUM *b, BN_CTX *);
391int ec_GFp_mont_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
392 BN_CTX *);
393int ec_GFp_mont_field_encode(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
394 BN_CTX *);
395int ec_GFp_mont_field_decode(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
396 BN_CTX *);
48fe4d62 397int ec_GFp_mont_field_set_to_one(const EC_GROUP *, BIGNUM *r, BN_CTX *);
58fc6229 398
58fc6229 399/* method functions in ecp_nist.c */
e2c9c91b 400int ec_GFp_nist_group_copy(EC_GROUP *dest, const EC_GROUP *src);
0f113f3e
MC
401int ec_GFp_nist_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
402 const BIGNUM *b, BN_CTX *);
403int ec_GFp_nist_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
404 const BIGNUM *b, BN_CTX *);
405int ec_GFp_nist_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
406 BN_CTX *);
7793f30e
BM
407
408/* method functions in ec2_smpl.c */
409int ec_GF2m_simple_group_init(EC_GROUP *);
410void ec_GF2m_simple_group_finish(EC_GROUP *);
411void ec_GF2m_simple_group_clear_finish(EC_GROUP *);
412int ec_GF2m_simple_group_copy(EC_GROUP *, const EC_GROUP *);
0f113f3e
MC
413int ec_GF2m_simple_group_set_curve(EC_GROUP *, const BIGNUM *p,
414 const BIGNUM *a, const BIGNUM *b,
415 BN_CTX *);
416int ec_GF2m_simple_group_get_curve(const EC_GROUP *, BIGNUM *p, BIGNUM *a,
417 BIGNUM *b, BN_CTX *);
7793f30e
BM
418int ec_GF2m_simple_group_get_degree(const EC_GROUP *);
419int ec_GF2m_simple_group_check_discriminant(const EC_GROUP *, BN_CTX *);
420int ec_GF2m_simple_point_init(EC_POINT *);
421void ec_GF2m_simple_point_finish(EC_POINT *);
422void ec_GF2m_simple_point_clear_finish(EC_POINT *);
423int ec_GF2m_simple_point_copy(EC_POINT *, const EC_POINT *);
424int ec_GF2m_simple_point_set_to_infinity(const EC_GROUP *, EC_POINT *);
35b73a1f 425int ec_GF2m_simple_point_set_affine_coordinates(const EC_GROUP *, EC_POINT *,
0f113f3e
MC
426 const BIGNUM *x,
427 const BIGNUM *y, BN_CTX *);
428int ec_GF2m_simple_point_get_affine_coordinates(const EC_GROUP *,
429 const EC_POINT *, BIGNUM *x,
430 BIGNUM *y, BN_CTX *);
35b73a1f 431int ec_GF2m_simple_set_compressed_coordinates(const EC_GROUP *, EC_POINT *,
0f113f3e
MC
432 const BIGNUM *x, int y_bit,
433 BN_CTX *);
434size_t ec_GF2m_simple_point2oct(const EC_GROUP *, const EC_POINT *,
435 point_conversion_form_t form,
436 unsigned char *buf, size_t len, BN_CTX *);
7793f30e 437int ec_GF2m_simple_oct2point(const EC_GROUP *, EC_POINT *,
0f113f3e
MC
438 const unsigned char *buf, size_t len, BN_CTX *);
439int ec_GF2m_simple_add(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
440 const EC_POINT *b, BN_CTX *);
441int ec_GF2m_simple_dbl(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
442 BN_CTX *);
7793f30e
BM
443int ec_GF2m_simple_invert(const EC_GROUP *, EC_POINT *, BN_CTX *);
444int ec_GF2m_simple_is_at_infinity(const EC_GROUP *, const EC_POINT *);
445int ec_GF2m_simple_is_on_curve(const EC_GROUP *, const EC_POINT *, BN_CTX *);
0f113f3e
MC
446int ec_GF2m_simple_cmp(const EC_GROUP *, const EC_POINT *a, const EC_POINT *b,
447 BN_CTX *);
7793f30e 448int ec_GF2m_simple_make_affine(const EC_GROUP *, EC_POINT *, BN_CTX *);
0f113f3e
MC
449int ec_GF2m_simple_points_make_affine(const EC_GROUP *, size_t num,
450 EC_POINT *[], BN_CTX *);
451int ec_GF2m_simple_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
452 const BIGNUM *b, BN_CTX *);
453int ec_GF2m_simple_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
454 BN_CTX *);
455int ec_GF2m_simple_field_div(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
456 const BIGNUM *b, BN_CTX *);
7793f30e 457
3e00b4c9 458/* method functions in ec2_mult.c */
0f113f3e
MC
459int ec_GF2m_simple_mul(const EC_GROUP *group, EC_POINT *r,
460 const BIGNUM *scalar, size_t num,
461 const EC_POINT *points[], const BIGNUM *scalars[],
462 BN_CTX *);
3e00b4c9
BM
463int ec_GF2m_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
464int ec_GF2m_have_precompute_mult(const EC_GROUP *group);
465
8e323164 466#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
04daec86
BM
467/* method functions in ecp_nistp224.c */
468int ec_GFp_nistp224_group_init(EC_GROUP *group);
0f113f3e
MC
469int ec_GFp_nistp224_group_set_curve(EC_GROUP *group, const BIGNUM *p,
470 const BIGNUM *a, const BIGNUM *n,
471 BN_CTX *);
472int ec_GFp_nistp224_point_get_affine_coordinates(const EC_GROUP *group,
473 const EC_POINT *point,
474 BIGNUM *x, BIGNUM *y,
475 BN_CTX *ctx);
476int ec_GFp_nistp224_mul(const EC_GROUP *group, EC_POINT *r,
477 const BIGNUM *scalar, size_t num,
478 const EC_POINT *points[], const BIGNUM *scalars[],
479 BN_CTX *);
480int ec_GFp_nistp224_points_mul(const EC_GROUP *group, EC_POINT *r,
481 const BIGNUM *scalar, size_t num,
482 const EC_POINT *points[],
483 const BIGNUM *scalars[], BN_CTX *ctx);
04daec86
BM
484int ec_GFp_nistp224_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
485int ec_GFp_nistp224_have_precompute_mult(const EC_GROUP *group);
3e00b4c9
BM
486
487/* method functions in ecp_nistp256.c */
488int ec_GFp_nistp256_group_init(EC_GROUP *group);
0f113f3e
MC
489int ec_GFp_nistp256_group_set_curve(EC_GROUP *group, const BIGNUM *p,
490 const BIGNUM *a, const BIGNUM *n,
491 BN_CTX *);
492int ec_GFp_nistp256_point_get_affine_coordinates(const EC_GROUP *group,
493 const EC_POINT *point,
494 BIGNUM *x, BIGNUM *y,
495 BN_CTX *ctx);
496int ec_GFp_nistp256_mul(const EC_GROUP *group, EC_POINT *r,
497 const BIGNUM *scalar, size_t num,
498 const EC_POINT *points[], const BIGNUM *scalars[],
499 BN_CTX *);
500int ec_GFp_nistp256_points_mul(const EC_GROUP *group, EC_POINT *r,
501 const BIGNUM *scalar, size_t num,
502 const EC_POINT *points[],
503 const BIGNUM *scalars[], BN_CTX *ctx);
3e00b4c9
BM
504int ec_GFp_nistp256_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
505int ec_GFp_nistp256_have_precompute_mult(const EC_GROUP *group);
506
507/* method functions in ecp_nistp521.c */
508int ec_GFp_nistp521_group_init(EC_GROUP *group);
0f113f3e
MC
509int ec_GFp_nistp521_group_set_curve(EC_GROUP *group, const BIGNUM *p,
510 const BIGNUM *a, const BIGNUM *n,
511 BN_CTX *);
512int ec_GFp_nistp521_point_get_affine_coordinates(const EC_GROUP *group,
513 const EC_POINT *point,
514 BIGNUM *x, BIGNUM *y,
515 BN_CTX *ctx);
516int ec_GFp_nistp521_mul(const EC_GROUP *group, EC_POINT *r,
517 const BIGNUM *scalar, size_t num,
518 const EC_POINT *points[], const BIGNUM *scalars[],
519 BN_CTX *);
520int ec_GFp_nistp521_points_mul(const EC_GROUP *group, EC_POINT *r,
521 const BIGNUM *scalar, size_t num,
522 const EC_POINT *points[],
523 const BIGNUM *scalars[], BN_CTX *ctx);
3e00b4c9
BM
524int ec_GFp_nistp521_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
525int ec_GFp_nistp521_have_precompute_mult(const EC_GROUP *group);
526
527/* utility functions in ecp_nistputil.c */
528void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array,
0f113f3e
MC
529 size_t felem_size,
530 void *tmp_felems,
531 void (*felem_one) (void *out),
532 int (*felem_is_zero) (const void
533 *in),
534 void (*felem_assign) (void *out,
535 const void
536 *in),
537 void (*felem_square) (void *out,
538 const void
539 *in),
540 void (*felem_mul) (void *out,
541 const void
542 *in1,
543 const void
544 *in2),
545 void (*felem_inv) (void *out,
546 const void
547 *in),
548 void (*felem_contract) (void
549 *out,
550 const
551 void
552 *in));
553void ec_GFp_nistp_recode_scalar_bits(unsigned char *sign,
554 unsigned char *digit, unsigned char in);
04daec86 555#endif
f54be179
AP
556int ec_precompute_mont_data(EC_GROUP *);
557
558#ifdef ECP_NISTZ256_ASM
559/** Returns GFp methods using montgomery multiplication, with x86-64 optimized
560 * P256. See http://eprint.iacr.org/2013/816.
561 * \return EC_METHOD object
562 */
563const EC_METHOD *EC_GFp_nistz256_method(void);
564#endif
28572b57
DSH
565
566/* EC_METHOD definitions */
567
568struct ec_key_method_st {
569 const char *name;
570 int32_t flags;
0d6ff6d3
DSH
571 int (*init)(EC_KEY *key);
572 void (*finish)(EC_KEY *key);
ea0392b9 573 int (*copy)(EC_KEY *dest, const EC_KEY *src);
3475bc96
DSH
574 int (*set_group)(EC_KEY *key, const EC_GROUP *grp);
575 int (*set_private)(EC_KEY *key, const BIGNUM *priv_key);
576 int (*set_public)(EC_KEY *key, const EC_POINT *pub_key);
5a6a1029 577 int (*keygen)(EC_KEY *key);
a22a7e70 578 int (*compute_key)(void *out, size_t outlen, const EC_POINT *pub_key,
2c61a5ec 579 const EC_KEY *ecdh,
a22a7e70
DSH
580 void *(*KDF) (const void *in, size_t inlen,
581 void *out, size_t *outlen));
c0efda00 582
a200a817
DSH
583 int (*sign)(int type, const unsigned char *dgst, int dlen, unsigned char
584 *sig, unsigned int *siglen, const BIGNUM *kinv,
585 const BIGNUM *r, EC_KEY *eckey);
c0efda00
DSH
586 int (*sign_setup)(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
587 BIGNUM **rp);
588 ECDSA_SIG *(*sign_sig)(const unsigned char *dgst, int dgst_len,
589 const BIGNUM *in_kinv, const BIGNUM *in_r,
590 EC_KEY *eckey);
a200a817
DSH
591
592 int (*verify)(int type, const unsigned char *dgst, int dgst_len,
593 const unsigned char *sigbuf, int sig_len, EC_KEY *eckey);
c0efda00
DSH
594 int (*verify_sig)(const unsigned char *dgst, int dgst_len,
595 const ECDSA_SIG *sig, EC_KEY *eckey);
28572b57
DSH
596} /* EC_KEY_METHOD */ ;
597
598#define EC_KEY_METHOD_DYNAMIC 1
5a6a1029
DSH
599
600int ossl_ec_key_gen(EC_KEY *eckey);
a22a7e70 601int ossl_ecdh_compute_key(void *out, size_t outlen, const EC_POINT *pub_key,
2c61a5ec 602 const EC_KEY *ecdh,
a22a7e70
DSH
603 void *(*KDF) (const void *in, size_t inlen,
604 void *out, size_t *outlen));
714b2abb
DSH
605
606struct ECDSA_SIG_st {
607 BIGNUM *r;
608 BIGNUM *s;
609};
c0efda00
DSH
610
611int ossl_ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
612 BIGNUM **rp);
a200a817
DSH
613int ossl_ecdsa_sign(int type, const unsigned char *dgst, int dlen,
614 unsigned char *sig, unsigned int *siglen,
615 const BIGNUM *kinv, const BIGNUM *r, EC_KEY *eckey);
c0efda00
DSH
616ECDSA_SIG *ossl_ecdsa_sign_sig(const unsigned char *dgst, int dgst_len,
617 const BIGNUM *in_kinv, const BIGNUM *in_r,
618 EC_KEY *eckey);
a200a817
DSH
619int ossl_ecdsa_verify(int type, const unsigned char *dgst, int dgst_len,
620 const unsigned char *sigbuf, int sig_len, EC_KEY *eckey);
c0efda00
DSH
621int ossl_ecdsa_verify_sig(const unsigned char *dgst, int dgst_len,
622 const ECDSA_SIG *sig, EC_KEY *eckey);