ec.h 4.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106
  1. /*
  2. * Copyright 2018-2021 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /* Internal EC functions for other submodules: not for application use */
  10. #ifndef OSSL_CRYPTO_EC_H
  11. # define OSSL_CRYPTO_EC_H
  12. # pragma once
  13. # include <openssl/opensslconf.h>
  14. # include <openssl/evp.h>
  15. int ossl_ec_curve_name2nid(const char *name);
  16. const char *ossl_ec_curve_nid2nist_int(int nid);
  17. int ossl_ec_curve_nist2nid_int(const char *name);
  18. int evp_pkey_ctx_set_ec_param_enc_prov(EVP_PKEY_CTX *ctx, int param_enc);
  19. # ifndef OPENSSL_NO_EC
  20. # include <openssl/core.h>
  21. # include <openssl/ec.h>
  22. # include "crypto/types.h"
  23. /*-
  24. * Computes the multiplicative inverse of x in the range
  25. * [1,EC_GROUP::order), where EC_GROUP::order is the cardinality of the
  26. * subgroup generated by the generator G:
  27. *
  28. * res := x^(-1) (mod EC_GROUP::order).
  29. *
  30. * This function expects the following two conditions to hold:
  31. * - the EC_GROUP order is prime, and
  32. * - x is included in the range [1, EC_GROUP::order).
  33. *
  34. * This function returns 1 on success, 0 on error.
  35. *
  36. * If the EC_GROUP order is even, this function explicitly returns 0 as
  37. * an error.
  38. * In case any of the two conditions stated above is not satisfied,
  39. * the correctness of its output is not guaranteed, even if the return
  40. * value could still be 1 (as primality testing and a conditional modular
  41. * reduction round on the input can be omitted by the underlying
  42. * implementations for better SCA properties on regular input values).
  43. */
  44. __owur int ossl_ec_group_do_inverse_ord(const EC_GROUP *group, BIGNUM *res,
  45. const BIGNUM *x, BN_CTX *ctx);
  46. /*-
  47. * ECDH Key Derivation Function as defined in ANSI X9.63
  48. */
  49. int ossl_ecdh_kdf_X9_63(unsigned char *out, size_t outlen,
  50. const unsigned char *Z, size_t Zlen,
  51. const unsigned char *sinfo, size_t sinfolen,
  52. const EVP_MD *md, OSSL_LIB_CTX *libctx,
  53. const char *propq);
  54. int ossl_ec_key_public_check(const EC_KEY *eckey, BN_CTX *ctx);
  55. int ossl_ec_key_public_check_quick(const EC_KEY *eckey, BN_CTX *ctx);
  56. int ossl_ec_key_private_check(const EC_KEY *eckey);
  57. int ossl_ec_key_pairwise_check(const EC_KEY *eckey, BN_CTX *ctx);
  58. OSSL_LIB_CTX *ossl_ec_key_get_libctx(const EC_KEY *eckey);
  59. const char *ossl_ec_key_get0_propq(const EC_KEY *eckey);
  60. void ossl_ec_key_set0_libctx(EC_KEY *key, OSSL_LIB_CTX *libctx);
  61. /* Backend support */
  62. int ossl_ec_group_todata(const EC_GROUP *group, OSSL_PARAM_BLD *tmpl,
  63. OSSL_PARAM params[], OSSL_LIB_CTX *libctx,
  64. const char *propq,
  65. BN_CTX *bnctx, unsigned char **genbuf);
  66. int ossl_ec_group_fromdata(EC_KEY *ec, const OSSL_PARAM params[]);
  67. int ossl_ec_group_set_params(EC_GROUP *group, const OSSL_PARAM params[]);
  68. int ossl_ec_key_fromdata(EC_KEY *ecx, const OSSL_PARAM params[],
  69. int include_private);
  70. int ossl_ec_key_otherparams_fromdata(EC_KEY *ec, const OSSL_PARAM params[]);
  71. int ossl_ec_key_is_foreign(const EC_KEY *ec);
  72. EC_KEY *ossl_ec_key_dup(const EC_KEY *key, int selection);
  73. int ossl_x509_algor_is_sm2(const X509_ALGOR *palg);
  74. EC_KEY *ossl_ec_key_param_from_x509_algor(const X509_ALGOR *palg,
  75. OSSL_LIB_CTX *libctx,
  76. const char *propq);
  77. EC_KEY *ossl_ec_key_from_pkcs8(const PKCS8_PRIV_KEY_INFO *p8inf,
  78. OSSL_LIB_CTX *libctx, const char *propq);
  79. int ossl_ec_set_ecdh_cofactor_mode(EC_KEY *ec, int mode);
  80. int ossl_ec_encoding_name2id(const char *name);
  81. int ossl_ec_encoding_param2id(const OSSL_PARAM *p, int *id);
  82. int ossl_ec_pt_format_name2id(const char *name);
  83. int ossl_ec_pt_format_param2id(const OSSL_PARAM *p, int *id);
  84. char *ossl_ec_pt_format_id2name(int id);
  85. char *ossl_ec_check_group_type_id2name(int flags);
  86. int ossl_ec_set_check_group_type_from_name(EC_KEY *ec, const char *name);
  87. int ossl_ec_generate_key_dhkem(EC_KEY *eckey,
  88. const unsigned char *ikm, size_t ikmlen);
  89. int ossl_ecdsa_deterministic_sign(const unsigned char *dgst, int dlen,
  90. unsigned char *sig, unsigned int *siglen,
  91. EC_KEY *eckey, unsigned int nonce_type,
  92. const char *digestname,
  93. OSSL_LIB_CTX *libctx, const char *propq);
  94. # endif /* OPENSSL_NO_EC */
  95. #endif