• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /* Originally written by Bodo Moeller for the OpenSSL project.
2  * ====================================================================
3  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
4  *
5  * Redistribution and use in source and binary forms, with or without
6  * modification, are permitted provided that the following conditions
7  * are met:
8  *
9  * 1. Redistributions of source code must retain the above copyright
10  *    notice, this list of conditions and the following disclaimer.
11  *
12  * 2. Redistributions in binary form must reproduce the above copyright
13  *    notice, this list of conditions and the following disclaimer in
14  *    the documentation and/or other materials provided with the
15  *    distribution.
16  *
17  * 3. All advertising materials mentioning features or use of this
18  *    software must display the following acknowledgment:
19  *    "This product includes software developed by the OpenSSL Project
20  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21  *
22  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23  *    endorse or promote products derived from this software without
24  *    prior written permission. For written permission, please contact
25  *    openssl-core@openssl.org.
26  *
27  * 5. Products derived from this software may not be called "OpenSSL"
28  *    nor may "OpenSSL" appear in their names without prior written
29  *    permission of the OpenSSL Project.
30  *
31  * 6. Redistributions of any form whatsoever must retain the following
32  *    acknowledgment:
33  *    "This product includes software developed by the OpenSSL Project
34  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35  *
36  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47  * OF THE POSSIBILITY OF SUCH DAMAGE.
48  * ====================================================================
49  *
50  * This product includes cryptographic software written by Eric Young
51  * (eay@cryptsoft.com).  This product includes software written by Tim
52  * Hudson (tjh@cryptsoft.com).
53  *
54  */
55 /* ====================================================================
56  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
57  *
58  * Portions of the attached software ("Contribution") are developed by
59  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
60  *
61  * The Contribution is licensed pursuant to the OpenSSL open source
62  * license provided above.
63  *
64  * The elliptic curve binary polynomial software is originally written by
65  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
66  * Laboratories. */
67 
68 #ifndef OPENSSL_HEADER_EC_H
69 #define OPENSSL_HEADER_EC_H
70 
71 #include <openssl/base.h>
72 
73 #if defined(__cplusplus)
74 extern "C" {
75 #endif
76 
77 
78 /* Low-level operations on elliptic curves. */
79 
80 
81 /* point_conversion_form_t enumerates forms, as defined in X9.62 (ECDSA), for
82  * the encoding of a elliptic curve point (x,y) */
83 typedef enum {
84   /* POINT_CONVERSION_COMPRESSED indicates that the point is encoded as z||x,
85    * where the octet z specifies which solution of the quadratic equation y
86    * is. */
87   POINT_CONVERSION_COMPRESSED = 2,
88 
89   /* POINT_CONVERSION_UNCOMPRESSED indicates that the point is encoded as
90    * z||x||y, where z is the octet 0x04. */
91   POINT_CONVERSION_UNCOMPRESSED = 4,
92 
93   /* POINT_CONVERSION_HYBRID indicates that the point is encoded as z||x||y,
94    * where z specifies which solution of the quadratic equation y is. This is
95    * not supported by the code and has never been observed in use.
96    *
97    * TODO(agl): remove once node.js no longer references this. */
98   POINT_CONVERSION_HYBRID = 6,
99 } point_conversion_form_t;
100 
101 
102 /* Elliptic curve groups. */
103 
104 /* EC_GROUP_new_by_curve_name returns a fresh EC_GROUP object for the elliptic
105  * curve specified by |nid|, or NULL on error.
106  *
107  * The supported NIDs are:
108  *   NID_secp224r1,
109  *   NID_X9_62_prime256v1,
110  *   NID_secp384r1,
111  *   NID_secp521r1 */
112 OPENSSL_EXPORT EC_GROUP *EC_GROUP_new_by_curve_name(int nid);
113 
114 /* EC_GROUP_free frees |group| and the data that it points to. */
115 OPENSSL_EXPORT void EC_GROUP_free(EC_GROUP *group);
116 
117 /* EC_GROUP_dup returns a fresh |EC_GROUP| which is equal to |a| or NULL on
118  * error. */
119 OPENSSL_EXPORT EC_GROUP *EC_GROUP_dup(const EC_GROUP *a);
120 
121 /* EC_GROUP_cmp returns zero if |a| and |b| are the same group and non-zero
122  * otherwise. */
123 OPENSSL_EXPORT int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b,
124                                 BN_CTX *ignored);
125 
126 /* EC_GROUP_get0_generator returns a pointer to the internal |EC_POINT| object
127  * in |group| that specifies the generator for the group. */
128 OPENSSL_EXPORT const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group);
129 
130 /* EC_GROUP_get0_order returns a pointer to the internal |BIGNUM| object in
131  * |group| that specifies the order of the group. */
132 OPENSSL_EXPORT const BIGNUM *EC_GROUP_get0_order(const EC_GROUP *group);
133 
134 /* EC_GROUP_get_cofactor sets |*cofactor| to the cofactor of |group| using
135  * |ctx|, if it's not NULL. It returns one on success and zero otherwise. */
136 OPENSSL_EXPORT int EC_GROUP_get_cofactor(const EC_GROUP *group,
137                                          BIGNUM *cofactor, BN_CTX *ctx);
138 
139 /* EC_GROUP_get_curve_GFp gets various parameters about a group. It sets
140  * |*out_p| to the order of the coordinate field and |*out_a| and |*out_b| to
141  * the parameters of the curve when expressed as y² = x³ + ax + b. Any of the
142  * output parameters can be NULL. It returns one on success and zero on
143  * error. */
144 OPENSSL_EXPORT int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *out_p,
145                                           BIGNUM *out_a, BIGNUM *out_b,
146                                           BN_CTX *ctx);
147 
148 /* EC_GROUP_get_curve_name returns a NID that identifies |group|. */
149 OPENSSL_EXPORT int EC_GROUP_get_curve_name(const EC_GROUP *group);
150 
151 /* EC_GROUP_get_degree returns the number of bits needed to represent an
152  * element of the field underlying |group|. */
153 OPENSSL_EXPORT unsigned EC_GROUP_get_degree(const EC_GROUP *group);
154 
155 
156 /* Points on elliptic curves. */
157 
158 /* EC_POINT_new returns a fresh |EC_POINT| object in the given group, or NULL
159  * on error. */
160 OPENSSL_EXPORT EC_POINT *EC_POINT_new(const EC_GROUP *group);
161 
162 /* EC_POINT_free frees |point| and the data that it points to. */
163 OPENSSL_EXPORT void EC_POINT_free(EC_POINT *point);
164 
165 /* EC_POINT_clear_free clears the data that |point| points to, frees it and
166  * then frees |point| itself. */
167 OPENSSL_EXPORT void EC_POINT_clear_free(EC_POINT *point);
168 
169 /* EC_POINT_copy sets |*dest| equal to |*src|. It returns one on success and
170  * zero otherwise. */
171 OPENSSL_EXPORT int EC_POINT_copy(EC_POINT *dest, const EC_POINT *src);
172 
173 /* EC_POINT_dup returns a fresh |EC_POINT| that contains the same values as
174  * |src|, or NULL on error. */
175 OPENSSL_EXPORT EC_POINT *EC_POINT_dup(const EC_POINT *src,
176                                       const EC_GROUP *group);
177 
178 /* EC_POINT_set_to_infinity sets |point| to be the "point at infinity" for the
179  * given group. */
180 OPENSSL_EXPORT int EC_POINT_set_to_infinity(const EC_GROUP *group,
181                                             EC_POINT *point);
182 
183 /* EC_POINT_is_at_infinity returns one iff |point| is the point at infinity and
184  * zero otherwise. */
185 OPENSSL_EXPORT int EC_POINT_is_at_infinity(const EC_GROUP *group,
186                                            const EC_POINT *point);
187 
188 /* EC_POINT_is_on_curve returns one if |point| is an element of |group| and
189  * and zero otherwise or when an error occurs. This is different from OpenSSL,
190  * which returns -1 on error. If |ctx| is non-NULL, it may be used. */
191 OPENSSL_EXPORT int EC_POINT_is_on_curve(const EC_GROUP *group,
192                                         const EC_POINT *point, BN_CTX *ctx);
193 
194 /* EC_POINT_cmp returns zero if |a| is equal to |b|, greater than zero if
195  * not equal and -1 on error. If |ctx| is not NULL, it may be used. */
196 OPENSSL_EXPORT int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a,
197                                 const EC_POINT *b, BN_CTX *ctx);
198 
199 /* EC_POINT_make_affine converts |point| to affine form, internally. It returns
200  * one on success and zero otherwise. If |ctx| is not NULL, it may be used. */
201 OPENSSL_EXPORT int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point,
202                                         BN_CTX *ctx);
203 
204 /* EC_POINTs_make_affine converts |num| points from |points| to affine form,
205  * internally. It returns one on success and zero otherwise. If |ctx| is not
206  * NULL, it may be used. */
207 OPENSSL_EXPORT int EC_POINTs_make_affine(const EC_GROUP *group, size_t num,
208                                          EC_POINT *points[], BN_CTX *ctx);
209 
210 
211 /* Point conversion. */
212 
213 /* EC_POINT_get_affine_coordinates_GFp sets |x| and |y| to the affine value of
214  * |point| using |ctx|, if it's not NULL. It returns one on success and zero
215  * otherwise. */
216 OPENSSL_EXPORT int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
217                                                        const EC_POINT *point,
218                                                        BIGNUM *x, BIGNUM *y,
219                                                        BN_CTX *ctx);
220 
221 /* EC_POINT_set_affine_coordinates_GFp sets the value of |point| to be
222  * (|x|, |y|). The |ctx| argument may be used if not NULL. It returns one
223  * on success or zero on error. Note that, unlike with OpenSSL, it's
224  * considered an error if the point is not on the curve. */
225 OPENSSL_EXPORT int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
226                                                        EC_POINT *point,
227                                                        const BIGNUM *x,
228                                                        const BIGNUM *y,
229                                                        BN_CTX *ctx);
230 
231 /* EC_POINT_point2oct serialises |point| into the X9.62 form given by |form|
232  * into, at most, |len| bytes at |buf|. It returns the number of bytes written
233  * or zero on error if |buf| is non-NULL, else the number of bytes needed. The
234  * |ctx| argument may be used if not NULL. */
235 OPENSSL_EXPORT size_t EC_POINT_point2oct(const EC_GROUP *group,
236                                          const EC_POINT *point,
237                                          point_conversion_form_t form,
238                                          uint8_t *buf, size_t len, BN_CTX *ctx);
239 
240 /* EC_POINT_point2cbb behaves like |EC_POINT_point2oct| but appends the
241  * serialised point to |cbb|. It returns one on success and zero on error. */
242 OPENSSL_EXPORT int EC_POINT_point2cbb(CBB *out, const EC_GROUP *group,
243                                       const EC_POINT *point,
244                                       point_conversion_form_t form,
245                                       BN_CTX *ctx);
246 
247 /* EC_POINT_oct2point sets |point| from |len| bytes of X9.62 format
248  * serialisation in |buf|. It returns one on success and zero otherwise. The
249  * |ctx| argument may be used if not NULL. */
250 OPENSSL_EXPORT int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *point,
251                                       const uint8_t *buf, size_t len,
252                                       BN_CTX *ctx);
253 
254 /* EC_POINT_set_compressed_coordinates_GFp sets |point| to equal the point with
255  * the given |x| coordinate and the y coordinate specified by |y_bit| (see
256  * X9.62). It returns one on success and zero otherwise. */
257 OPENSSL_EXPORT int EC_POINT_set_compressed_coordinates_GFp(
258     const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, int y_bit,
259     BN_CTX *ctx);
260 
261 
262 /* Group operations. */
263 
264 /* EC_POINT_add sets |r| equal to |a| plus |b|. It returns one on success and
265  * zero otherwise. If |ctx| is not NULL, it may be used. */
266 OPENSSL_EXPORT int EC_POINT_add(const EC_GROUP *group, EC_POINT *r,
267                                 const EC_POINT *a, const EC_POINT *b,
268                                 BN_CTX *ctx);
269 
270 /* EC_POINT_dbl sets |r| equal to |a| plus |a|. It returns one on success and
271  * zero otherwise. If |ctx| is not NULL, it may be used. */
272 OPENSSL_EXPORT int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r,
273                                 const EC_POINT *a, BN_CTX *ctx);
274 
275 /* EC_POINT_invert sets |a| equal to minus |a|. It returns one on success and
276  * zero otherwise. If |ctx| is not NULL, it may be used. */
277 OPENSSL_EXPORT int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a,
278                                    BN_CTX *ctx);
279 
280 /* EC_POINT_mul sets r = generator*n + q*m. It returns one on success and zero
281  * otherwise. If |ctx| is not NULL, it may be used. */
282 OPENSSL_EXPORT int EC_POINT_mul(const EC_GROUP *group, EC_POINT *r,
283                                 const BIGNUM *n, const EC_POINT *q,
284                                 const BIGNUM *m, BN_CTX *ctx);
285 
286 
287 /* Deprecated functions. */
288 
289 /* EC_GROUP_new_curve_GFp creates a new, arbitrary elliptic curve group based
290  * on the equation y² = x³ + a·x + b. It returns the new group or NULL on
291  * error.
292  *
293  * This new group has no generator. It is an error to use a generator-less group
294  * with any functions except for |EC_GROUP_free|, |EC_POINT_new|,
295  * |EC_POINT_set_affine_coordinates_GFp|, and |EC_GROUP_set_generator|.
296  *
297  * |EC_GROUP|s returned by this function will always compare as unequal via
298  * |EC_GROUP_cmp| (even to themselves). |EC_GROUP_get_curve_name| will always
299  * return |NID_undef|.
300  *
301  * Avoid using arbitrary curves and use |EC_GROUP_new_by_curve_name| instead. */
302 OPENSSL_EXPORT EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p,
303                                                 const BIGNUM *a,
304                                                 const BIGNUM *b, BN_CTX *ctx);
305 
306 /* EC_GROUP_set_generator sets the generator for |group| to |generator|, which
307  * must have the given order and cofactor. It may only be used with |EC_GROUP|
308  * objects returned by |EC_GROUP_new_curve_GFp| and may only be used once on
309  * each group. */
310 OPENSSL_EXPORT int EC_GROUP_set_generator(EC_GROUP *group,
311                                           const EC_POINT *generator,
312                                           const BIGNUM *order,
313                                           const BIGNUM *cofactor);
314 
315 /* EC_GROUP_get_order sets |*order| to the order of |group|, if it's not
316  * NULL. It returns one on success and zero otherwise. |ctx| is ignored. Use
317  * |EC_GROUP_get0_order| instead. */
318 OPENSSL_EXPORT int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order,
319                                       BN_CTX *ctx);
320 
321 /* EC_GROUP_set_asn1_flag does nothing. */
322 OPENSSL_EXPORT void EC_GROUP_set_asn1_flag(EC_GROUP *group, int flag);
323 
324 #define OPENSSL_EC_NAMED_CURVE 0
325 
326 typedef struct ec_method_st EC_METHOD;
327 
328 /* EC_GROUP_method_of returns NULL. */
329 OPENSSL_EXPORT const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group);
330 
331 /* EC_METHOD_get_field_type returns NID_X9_62_prime_field. */
332 OPENSSL_EXPORT int EC_METHOD_get_field_type(const EC_METHOD *meth);
333 
334 /* EC_GROUP_set_point_conversion_form aborts the process if |form| is not
335  * |POINT_CONVERSION_UNCOMPRESSED| and otherwise does nothing. */
336 OPENSSL_EXPORT void EC_GROUP_set_point_conversion_form(
337     EC_GROUP *group, point_conversion_form_t form);
338 
339 /* EC_builtin_curve describes a supported elliptic curve. */
340 typedef struct {
341   int nid;
342   const char *comment;
343 } EC_builtin_curve;
344 
345 /* EC_get_builtin_curves writes at most |max_num_curves| elements to
346  * |out_curves| and returns the total number that it would have written, had
347  * |max_num_curves| been large enough.
348  *
349  * The |EC_builtin_curve| items describe the supported elliptic curves. */
350 OPENSSL_EXPORT size_t EC_get_builtin_curves(EC_builtin_curve *out_curves,
351                                             size_t max_num_curves);
352 
353 /* Old code expects to get EC_KEY from ec.h. */
354 #include <openssl/ec_key.h>
355 
356 
357 #if defined(__cplusplus)
358 }  /* extern C */
359 
360 extern "C++" {
361 
362 namespace bssl {
363 
364 BORINGSSL_MAKE_DELETER(EC_POINT, EC_POINT_free)
365 BORINGSSL_MAKE_DELETER(EC_GROUP, EC_GROUP_free)
366 
367 }  // namespace bssl
368 
369 }  /* extern C++ */
370 
371 #endif
372 
373 #define EC_R_BUFFER_TOO_SMALL 100
374 #define EC_R_COORDINATES_OUT_OF_RANGE 101
375 #define EC_R_D2I_ECPKPARAMETERS_FAILURE 102
376 #define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 103
377 #define EC_R_GROUP2PKPARAMETERS_FAILURE 104
378 #define EC_R_I2D_ECPKPARAMETERS_FAILURE 105
379 #define EC_R_INCOMPATIBLE_OBJECTS 106
380 #define EC_R_INVALID_COMPRESSED_POINT 107
381 #define EC_R_INVALID_COMPRESSION_BIT 108
382 #define EC_R_INVALID_ENCODING 109
383 #define EC_R_INVALID_FIELD 110
384 #define EC_R_INVALID_FORM 111
385 #define EC_R_INVALID_GROUP_ORDER 112
386 #define EC_R_INVALID_PRIVATE_KEY 113
387 #define EC_R_MISSING_PARAMETERS 114
388 #define EC_R_MISSING_PRIVATE_KEY 115
389 #define EC_R_NON_NAMED_CURVE 116
390 #define EC_R_NOT_INITIALIZED 117
391 #define EC_R_PKPARAMETERS2GROUP_FAILURE 118
392 #define EC_R_POINT_AT_INFINITY 119
393 #define EC_R_POINT_IS_NOT_ON_CURVE 120
394 #define EC_R_SLOT_FULL 121
395 #define EC_R_UNDEFINED_GENERATOR 122
396 #define EC_R_UNKNOWN_GROUP 123
397 #define EC_R_UNKNOWN_ORDER 124
398 #define EC_R_WRONG_ORDER 125
399 #define EC_R_BIGNUM_OUT_OF_RANGE 126
400 #define EC_R_WRONG_CURVE_PARAMETERS 127
401 #define EC_R_DECODE_ERROR 128
402 #define EC_R_ENCODE_ERROR 129
403 #define EC_R_GROUP_MISMATCH 130
404 #define EC_R_INVALID_COFACTOR 131
405 #define EC_R_PUBLIC_KEY_VALIDATION_FAILED 132
406 
407 #endif  /* OPENSSL_HEADER_EC_H */
408