ec.h revision d9e397b599b13d642138480a28c14db7a136bf0
1d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Originally written by Bodo Moeller for the OpenSSL project.
2d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * ====================================================================
3d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
4d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
5d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Redistribution and use in source and binary forms, with or without
6d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * modification, are permitted provided that the following conditions
7d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * are met:
8d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
9d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 1. Redistributions of source code must retain the above copyright
10d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    notice, this list of conditions and the following disclaimer.
11d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
12d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 2. Redistributions in binary form must reproduce the above copyright
13d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    notice, this list of conditions and the following disclaimer in
14d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    the documentation and/or other materials provided with the
15d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    distribution.
16d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
17d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 3. All advertising materials mentioning features or use of this
18d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    software must display the following acknowledgment:
19d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    "This product includes software developed by the OpenSSL Project
20d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
22d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    endorse or promote products derived from this software without
24d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    prior written permission. For written permission, please contact
25d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    openssl-core@openssl.org.
26d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
27d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 5. Products derived from this software may not be called "OpenSSL"
28d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    nor may "OpenSSL" appear in their names without prior written
29d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    permission of the OpenSSL Project.
30d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
31d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 6. Redistributions of any form whatsoever must retain the following
32d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    acknowledgment:
33d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    "This product includes software developed by the OpenSSL Project
34d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
36d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * OF THE POSSIBILITY OF SUCH DAMAGE.
48d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * ====================================================================
49d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
50d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * This product includes cryptographic software written by Eric Young
51d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * (eay@cryptsoft.com).  This product includes software written by Tim
52d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Hudson (tjh@cryptsoft.com).
53d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
54d9e397b599b13d642138480a28c14db7a136bf0Adam Langley */
55d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* ====================================================================
56d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
57d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
58d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Portions of the attached software ("Contribution") are developed by
59d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
60d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
61d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The Contribution is licensed pursuant to the OpenSSL open source
62d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * license provided above.
63d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
64d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The elliptic curve binary polynomial software is originally written by
65d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
66d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Laboratories. */
67d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
68d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#ifndef OPENSSL_HEADER_EC_H
69d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define OPENSSL_HEADER_EC_H
70d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
71d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#include <openssl/base.h>
72d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
73d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#if defined(__cplusplus)
74d9e397b599b13d642138480a28c14db7a136bf0Adam Langleyextern "C" {
75d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#endif
76d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
77d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
78d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Low-level operations on elliptic curves. */
79d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
80d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
81d9e397b599b13d642138480a28c14db7a136bf0Adam Langleytypedef struct ec_group_st EC_GROUP;
82d9e397b599b13d642138480a28c14db7a136bf0Adam Langleytypedef struct ec_point_st EC_POINT;
83d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
84d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/** Enum for the point conversion form as defined in X9.62 (ECDSA)
85d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *  for the encoding of a elliptic curve point (x,y) */
86d9e397b599b13d642138480a28c14db7a136bf0Adam Langleytypedef enum {
87d9e397b599b13d642138480a28c14db7a136bf0Adam Langley	/** the point is encoded as z||x, where the octet z specifies
88d9e397b599b13d642138480a28c14db7a136bf0Adam Langley	 *  which solution of the quadratic equation y is  */
89d9e397b599b13d642138480a28c14db7a136bf0Adam Langley	POINT_CONVERSION_COMPRESSED = 2,
90d9e397b599b13d642138480a28c14db7a136bf0Adam Langley	/** the point is encoded as z||x||y, where z is the octet 0x02  */
91d9e397b599b13d642138480a28c14db7a136bf0Adam Langley	POINT_CONVERSION_UNCOMPRESSED = 4
92d9e397b599b13d642138480a28c14db7a136bf0Adam Langley} point_conversion_form_t;
93d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
94d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
95d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Elliptic curve groups. */
96d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
97d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_new_by_curve_name returns a fresh EC_GROUP object for the elliptic
98d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * curve specified by |nid|, or NULL on error.
99d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
100d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The supported NIDs are:
101d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *   NID_secp224r1,
102d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *   NID_X9_62_prime256v1,
103d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *   NID_secp384r1,
104d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *   NID_secp521r1 */
105d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT EC_GROUP *EC_GROUP_new_by_curve_name(int nid);
106d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
107d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_free frees |group| and the data that it points to. */
108d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT void EC_GROUP_free(EC_GROUP *group);
109d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
110d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_copy sets |*dest| equal to |*src|. It returns one on success and
111d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * zero otherwise. */
112d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_GROUP_copy(EC_GROUP *dest, const EC_GROUP *src);
113d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
114d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_dup returns a fresh |EC_GROUP| which is equal to |a| or NULL on
115d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * error. */
116d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT EC_GROUP *EC_GROUP_dup(const EC_GROUP *a);
117d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
118d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_cmp returns one if |a| and |b| are the same group and zero
119d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * otherwise. */
120d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b);
121d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
122d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_get0_generator returns a pointer to the internal |EC_POINT| object
123d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * in |group| that specifies the generator for the group. */
124d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group);
125d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
126d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_get_order sets |*order| to the order of |group|, if it's not
127d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * NULL. It returns one on success and zero otherwise. |ctx| is ignored. */
128d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order,
129d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                      BN_CTX *ctx);
130d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
131d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_get_cofactor sets |*cofactor| to the cofactor of |group| using
132d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |ctx|, if it's not NULL. It returns one on success and zero otherwise. */
133d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_GROUP_get_cofactor(const EC_GROUP *group,
134d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                         BIGNUM *cofactor, BN_CTX *ctx);
135d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
136d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_get_curve_GFp gets various parameters about a group. It sets
137d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |*out_p| to the order of the coordinate field and |*out_a| and |*out_b| to
138d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * the parameters of the curve when expressed as y² = x³ + ax + b. Any of the
139d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * output parameters can be NULL. It returns one on success and zero on
140d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * error. */
141d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *out_p,
142d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                          BIGNUM *out_a, BIGNUM *out_b,
143d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                          BN_CTX *ctx);
144d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
145d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_get_curve_name returns a NID that identifies |group|. */
146d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_GROUP_get_curve_name(const EC_GROUP *group);
147d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
148d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_get_degree returns the number of bits needed to represent an
149d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * element of the field underlying |group|. */
150d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_GROUP_get_degree(const EC_GROUP *group);
151d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
152d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_precompute_mult precomputes multiplies of the generator in order to
153d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * speed up operations that involve calculating generator multiples. It returns
154d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * one on sucess and zero otherwise. If |ctx| is not NULL, it may be used. */
155d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_GROUP_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
156d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
157d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_GROUP_have_precompute_mult returns one if |group| contains precomputed
158d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * generator multiples. */
159d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_GROUP_have_precompute_mult(const EC_GROUP *group);
160d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
161d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
162d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Points on elliptic curves. */
163d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
164d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_new returns a fresh |EC_POINT| object in the given group, or NULL
165d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * on error. */
166d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT EC_POINT *EC_POINT_new(const EC_GROUP *group);
167d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
168d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_free frees |point| and the data that it points to. */
169d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT void EC_POINT_free(EC_POINT *point);
170d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
171d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_clear_free clears the data that |point| points to, frees it and
172d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * then frees |point| itself. */
173d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT void EC_POINT_clear_free(EC_POINT *point);
174d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
175d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_copy sets |*dest| equal to |*src|. It returns one on success and
176d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * zero otherwise. */
177d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_copy(EC_POINT *dest, const EC_POINT *src);
178d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
179d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_dup returns a fresh |EC_POINT| that contains the same values as
180d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |src|, or NULL on error. */
181d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT EC_POINT *EC_POINT_dup(const EC_POINT *src,
182d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                      const EC_GROUP *group);
183d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
184d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_set_to_infinity sets |point| to be the "point at infinity" for the
185d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * given group. */
186d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_set_to_infinity(const EC_GROUP *group,
187d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                            EC_POINT *point);
188d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
189d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_is_at_infinity returns one iff |point| is the point at infinity and
190d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * zero otherwise. */
191d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_is_at_infinity(const EC_GROUP *group,
192d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                           const EC_POINT *point);
193d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
194d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_is_on_curve returns one if |point| is an element of |group| and
195d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * zero otheriwse. If |ctx| is non-NULL, it may be used. */
196d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_is_on_curve(const EC_GROUP *group,
197d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                        const EC_POINT *point, BN_CTX *ctx);
198d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
199d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_cmp returns zero if |a| is equal to |b|, greater than zero is
200d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * non-equal and -1 on error. If |ctx| is not NULL, it may be used. */
201d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a,
202d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                const EC_POINT *b, BN_CTX *ctx);
203d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
204d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_make_affine converts |point| to affine form, internally. It returns
205d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * one on success and zero otherwise. If |ctx| is not NULL, it may be used. */
206d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point,
207d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                        BN_CTX *ctx);
208d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
209d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINTs_make_affine converts |num| points from |points| to affine form,
210d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * internally. It returns one on success and zero otherwise. If |ctx| is not
211d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * NULL, it may be used. */
212d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINTs_make_affine(const EC_GROUP *group, size_t num,
213d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                         EC_POINT *points[], BN_CTX *ctx);
214d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
215d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
216d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Point conversion. */
217d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
218d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_get_affine_coordinates_GFp sets |x| and |y| to the affine value of
219d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |point| using |ctx|, if it's not NULL. It returns one on success and zero
220d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * otherwise. */
221d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
222d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                                       const EC_POINT *point,
223d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                                       BIGNUM *x, BIGNUM *y,
224d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                                       BN_CTX *ctx);
225d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
226d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_set_affine_coordinates sets the value of |p| to be (|x|, |y|). The
227d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |ctx| argument may be used if not NULL. */
228d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
229d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                                       EC_POINT *point,
230d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                                       const BIGNUM *x,
231d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                                       const BIGNUM *y,
232d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                                       BN_CTX *ctx);
233d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
234d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_point2oct serialises |point| into the X9.62 form given by |form|
235d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * into, at most, |len| bytes at |buf|. It returns the number of bytes written
236d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * or zero on error if |buf| is non-NULL, else the number of bytes needed. The
237d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |ctx| argument may be used if not NULL. */
238d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT size_t EC_POINT_point2oct(const EC_GROUP *group,
239d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                         const EC_POINT *point,
240d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                         point_conversion_form_t form,
241d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                         uint8_t *buf, size_t len, BN_CTX *ctx);
242d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
243d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_oct2point sets |point| from |len| bytes of X9.62 format
244d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * serialisation in |buf|. It returns one on success and zero otherwise. The
245d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |ctx| argument may be used if not NULL. */
246d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *point,
247d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                      const uint8_t *buf, size_t len,
248d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                      BN_CTX *ctx);
249d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
250d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_set_compressed_coordinates_GFp sets |point| to equal the point with
251d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * the given |x| coordinate and the y coordinate specified by |y_bit| (see
252d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * X9.62). It returns one on success and zero otherwise. */
253d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_set_compressed_coordinates_GFp(
254d9e397b599b13d642138480a28c14db7a136bf0Adam Langley    const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, int y_bit,
255d9e397b599b13d642138480a28c14db7a136bf0Adam Langley    BN_CTX *ctx);
256d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
257d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
258d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Group operations. */
259d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
260d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_add sets |r| equal to |a| plus |b|. It returns one on success and
261d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * zero otherwise. If |ctx| is not NULL, it may be used. */
262d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_add(const EC_GROUP *group, EC_POINT *r,
263d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                const EC_POINT *a, const EC_POINT *b,
264d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                BN_CTX *ctx);
265d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
266d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_dbl sets |r| equal to |a| plus |a|. It returns one on success and
267d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * zero otherwise. If |ctx| is not NULL, it may be used. */
268d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r,
269d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                const EC_POINT *a, BN_CTX *ctx);
270d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
271d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_dbl sets |a| equal to minus |a|. It returns one on success and zero
272d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * otherwise. If |ctx| is not NULL, it may be used. */
273d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a,
274d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                   BN_CTX *ctx);
275d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
276d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINT_mul sets r = generator*n + q*m. It returns one on success and zero
277d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * otherwise. If |ctx| is not NULL, it may be used. */
278d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINT_mul(const EC_GROUP *group, EC_POINT *r,
279d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                const BIGNUM *n, const EC_POINT *q,
280d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                const BIGNUM *m, BN_CTX *ctx);
281d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
282d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EC_POINTs_mul sets r = generator*n + sum(p[i]*m[i]). It returns one on
283d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * success and zero otherwise. If |ctx| is not NULL, it may be used. */
284d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r,
285d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                 const BIGNUM *n, size_t num,
286d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                 const EC_POINT *p[], const BIGNUM *m[],
287d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                 BN_CTX *ctx);
288d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
289d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
290d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Old code expects to get EC_KEY from ec.h. */
291d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#if !defined(OPENSSL_HEADER_EC_KEY_H)
292d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#include <openssl/ec_key.h>
293d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#endif
294d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
295d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
296d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#if defined(__cplusplus)
297d9e397b599b13d642138480a28c14db7a136bf0Adam Langley}  /* extern C */
298d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#endif
299d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
300d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_pre_comp_new 100
301d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_mont_field_decode 101
302d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_group_new_from_data 102
303d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_simple_point_get_affine_coordinates 103
304d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_simple_make_affine 104
305d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_KEY_new_method 105
306d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_mont_field_encode 106
307d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_GROUP_new_by_curve_name 107
308d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_group_new 108
309d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_asn1_group2pkparameters 109
310d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_set_compressed_coordinates_GFp 110
311d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_mont_field_sqr 111
312d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_make_affine 112
313d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_i2d_ECParameters 113
314d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_wNAF_mul 114
315d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_GROUP_copy 115
316d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_cmp 116
317d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_mont_field_mul 117
318d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_dup 118
319d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_invert 119
320d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_simple_point_set_affine_coordinates 120
321d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_simple_points_make_affine 121
322d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_i2o_ECPublicKey 122
323d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_KEY_check_key 123
324d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_wNAF_precompute_mult 124
325d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_oct2point 125
326d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_is_at_infinity 126
327d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_get_affine_coordinates_GFp 127
328d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_point_set_Jprojective_coordinates_GFp 128
329d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_o2i_ECPublicKey 129
330d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_mont_field_set_to_one 130
331d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_group_new_curve_GFp 131
332d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_dbl 132
333d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_asn1_pkparameters2group 133
334d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_i2d_ECPKParameters 134
335d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_KEY_copy 135
336d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_new 136
337d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_point2oct 137
338d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_copy 138
339d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_is_on_curve 139
340d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_simple_group_set_curve 140
341d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_i2d_ECPrivateKey 141
342d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_d2i_ECParameters 142
343d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_mont_group_set_curve 143
344d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_set_to_infinity 144
345d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINTs_make_affine 145
346d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_compute_wNAF 146
347d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_simple_point2oct 147
348d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_GROUP_get_degree 148
349d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_simple_group_check_discriminant 149
350d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_d2i_ECPKParameters 150
351d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_d2i_ECPrivateKey 151
352d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_simple_oct2point 152
353d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_set_affine_coordinates_GFp 153
354d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_KEY_set_public_key_affine_coordinates 154
355d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_KEY_generate_key 155
356d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_ec_GFp_simple_set_compressed_coordinates 156
357d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_POINT_add 157
358d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_F_EC_GROUP_get_curve_GFp 158
359d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_PKPARAMETERS2GROUP_FAILURE 100
360d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_NON_NAMED_CURVE 101
361d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_COORDINATES_OUT_OF_RANGE 102
362d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_POINT_AT_INFINITY 103
363d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_NOT_INITIALIZED 104
364d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_MISSING_PRIVATE_KEY 105
365d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_GROUP2PKPARAMETERS_FAILURE 106
366d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_INVALID_ENCODING 107
367d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_BUFFER_TOO_SMALL 108
368d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_D2I_ECPKPARAMETERS_FAILURE 109
369d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_INVALID_FORM 110
370d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_INVALID_PRIVATE_KEY 111
371d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_INVALID_COMPRESSED_POINT 112
372d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_MISSING_PARAMETERS 113
373d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_INVALID_FIELD 114
374d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_INVALID_COMPRESSION_BIT 115
375d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_GF2M_NOT_SUPPORTED 116
376d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_POINT_IS_NOT_ON_CURVE 117
377d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_UNKNOWN_ORDER 118
378d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_UNKNOWN_GROUP 119
379d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_WRONG_ORDER 120
380d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_UNDEFINED_GENERATOR 121
381d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_INCOMPATIBLE_OBJECTS 122
382d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_I2D_ECPKPARAMETERS_FAILURE 123
383d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 124
384d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_INVALID_GROUP_ORDER 125
385d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EC_R_SLOT_FULL 126
386d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
387d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#endif  /* OPENSSL_HEADER_EC_H */
388