BN_rand.pod 1.9 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758
  1. =pod
  2. =head1 NAME
  3. BN_rand, BN_pseudo_rand - generate pseudo-random number
  4. =head1 SYNOPSIS
  5. #include <openssl/bn.h>
  6. int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
  7. int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
  8. int BN_rand_range(BIGNUM *rnd, BIGNUM *range);
  9. int BN_pseudo_rand_range(BIGNUM *rnd, BIGNUM *range);
  10. =head1 DESCRIPTION
  11. BN_rand() generates a cryptographically strong pseudo-random number of
  12. B<bits> bits in length and stores it in B<rnd>. If B<top> is -1, the
  13. most significant bit of the random number can be zero. If B<top> is 0,
  14. it is set to 1, and if B<top> is 1, the two most significant bits of
  15. the number will be set to 1, so that the product of two such random
  16. numbers will always have 2*B<bits> length. If B<bottom> is true, the
  17. number will be odd.
  18. BN_pseudo_rand() does the same, but pseudo-random numbers generated by
  19. this function are not necessarily unpredictable. They can be used for
  20. non-cryptographic purposes and for certain purposes in cryptographic
  21. protocols, but usually not for key generation etc.
  22. BN_rand_range() generates a cryptographically strong pseudo-random
  23. number B<rnd> in the range 0 <lt>= B<rnd> E<lt> B<range>.
  24. BN_pseudo_rand_range() does the same, but is based on BN_pseudo_rand(),
  25. and hence numbers generated by it are not necessarily unpredictable.
  26. The PRNG must be seeded prior to calling BN_rand() or BN_rand_range().
  27. =head1 RETURN VALUES
  28. The functions return 1 on success, 0 on error.
  29. The error codes can be obtained by L<ERR_get_error(3)|ERR_get_error(3)>.
  30. =head1 SEE ALSO
  31. L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
  32. L<RAND_add(3)|RAND_add(3)>, L<RAND_bytes(3)|RAND_bytes(3)>
  33. =head1 HISTORY
  34. BN_rand() is available in all versions of SSLeay and OpenSSL.
  35. BN_pseudo_rand() was added in OpenSSL 0.9.5. The B<top> == -1 case
  36. and the function BN_rand_range() were added in OpenSSL 0.9.6a.
  37. BN_pseudo_rand_range() was added in OpenSSL 0.9.6c.
  38. =cut