xref: /dragonfly/crypto/libressl/crypto/ec/ec_lcl.h (revision 6f5ec8b5)
1 /* $OpenBSD: ec_lcl.h,v 1.20 2022/06/30 11:14:47 tb Exp $ */
2 /*
3  * Originally written by Bodo Moeller for the OpenSSL project.
4  */
5 /* ====================================================================
6  * Copyright (c) 1998-2010 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer.
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    openssl-core@openssl.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58 /* ====================================================================
59  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60  *
61  * Portions of the attached software ("Contribution") are developed by
62  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63  *
64  * The Contribution is licensed pursuant to the OpenSSL open source
65  * license provided above.
66  *
67  * The elliptic curve binary polynomial software is originally written by
68  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69  *
70  */
71 
72 #include <stdlib.h>
73 
74 #include <openssl/bn.h>
75 #include <openssl/ec.h>
76 #include <openssl/ecdsa.h>
77 #include <openssl/objects.h>
78 
79 #include "bn_lcl.h"
80 
81 __BEGIN_HIDDEN_DECLS
82 
83 #if defined(__SUNPRO_C)
84 # if __SUNPRO_C >= 0x520
85 # pragma error_messages (off,E_ARRAY_OF_INCOMPLETE_NONAME,E_ARRAY_OF_INCOMPLETE)
86 # endif
87 #endif
88 
89 #define bn_wexpand(a,words) (((words) <= (a)->dmax)?(a):bn_expand2((a),(words)))
90 BIGNUM *bn_expand2(BIGNUM *a, int words);
91 
92 /* Use default functions for poin2oct, oct2point and compressed coordinates */
93 #define EC_FLAGS_DEFAULT_OCT	0x1
94 
95 /* Structure details are not part of the exported interface,
96  * so all this may change in future versions. */
97 
98 struct ec_method_st {
99 	/* Various method flags */
100 	int flags;
101 	/* used by EC_METHOD_get_field_type: */
102 	int field_type; /* a NID */
103 
104 	/* used by EC_GROUP_new, EC_GROUP_free, EC_GROUP_clear_free, EC_GROUP_copy: */
105 	int (*group_init)(EC_GROUP *);
106 	void (*group_finish)(EC_GROUP *);
107 	void (*group_clear_finish)(EC_GROUP *);
108 	int (*group_copy)(EC_GROUP *, const EC_GROUP *);
109 
110 	/* used by EC_GROUP_{get,set}_curve */
111 	int (*group_set_curve)(EC_GROUP *, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
112 	int (*group_get_curve)(const EC_GROUP *, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *);
113 
114 	/* used by EC_GROUP_get_degree: */
115 	int (*group_get_degree)(const EC_GROUP *);
116 	/* used by EC_GROUP_order_bits: */
117 	int (*group_order_bits)(const EC_GROUP *);
118 	/* used by EC_GROUP_check: */
119 	int (*group_check_discriminant)(const EC_GROUP *, BN_CTX *);
120 
121 	/* used by EC_POINT_new, EC_POINT_free, EC_POINT_clear_free, EC_POINT_copy: */
122 	int (*point_init)(EC_POINT *);
123 	void (*point_finish)(EC_POINT *);
124 	void (*point_clear_finish)(EC_POINT *);
125 	int (*point_copy)(EC_POINT *, const EC_POINT *);
126 
127 	/*
128 	 * used by EC_POINT_set_to_infinity,
129 	 * EC_POINT_set_Jprojective_coordinates,
130 	 * EC_POINT_get_Jprojective_coordinates,
131 	 * EC_POINT_set_affine_coordinates,
132 	 * EC_POINT_get_affine_coordinates,
133 	 * EC_POINT_set_compressed_coordinates:
134 	 */
135 	int (*point_set_to_infinity)(const EC_GROUP *, EC_POINT *);
136 	int (*point_set_Jprojective_coordinates)(const EC_GROUP *, EC_POINT *,
137 		const BIGNUM *x, const BIGNUM *y, const BIGNUM *z, BN_CTX *);
138 	int (*point_get_Jprojective_coordinates)(const EC_GROUP *, const EC_POINT *,
139 		BIGNUM *x, BIGNUM *y, BIGNUM *z, BN_CTX *);
140 	int (*point_set_affine_coordinates)(const EC_GROUP *, EC_POINT *,
141 		const BIGNUM *x, const BIGNUM *y, BN_CTX *);
142 	int (*point_get_affine_coordinates)(const EC_GROUP *, const EC_POINT *,
143 		BIGNUM *x, BIGNUM *y, BN_CTX *);
144 	int (*point_set_compressed_coordinates)(const EC_GROUP *, EC_POINT *,
145 		const BIGNUM *x, int y_bit, BN_CTX *);
146 
147 	/* used by EC_POINT_point2oct, EC_POINT_oct2point: */
148 	size_t (*point2oct)(const EC_GROUP *, const EC_POINT *, point_conversion_form_t form,
149 	        unsigned char *buf, size_t len, BN_CTX *);
150 	int (*oct2point)(const EC_GROUP *, EC_POINT *,
151 	        const unsigned char *buf, size_t len, BN_CTX *);
152 
153 	/* used by EC_POINT_add, EC_POINT_dbl, ECP_POINT_invert: */
154 	int (*add)(const EC_GROUP *, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *);
155 	int (*dbl)(const EC_GROUP *, EC_POINT *r, const EC_POINT *a, BN_CTX *);
156 	int (*invert)(const EC_GROUP *, EC_POINT *, BN_CTX *);
157 
158 	/* used by EC_POINT_is_at_infinity, EC_POINT_is_on_curve, EC_POINT_cmp: */
159 	int (*is_at_infinity)(const EC_GROUP *, const EC_POINT *);
160 	int (*is_on_curve)(const EC_GROUP *, const EC_POINT *, BN_CTX *);
161 	int (*point_cmp)(const EC_GROUP *, const EC_POINT *a, const EC_POINT *b, BN_CTX *);
162 
163 	/* used by EC_POINT_make_affine, EC_POINTs_make_affine: */
164 	int (*make_affine)(const EC_GROUP *, EC_POINT *, BN_CTX *);
165 	int (*points_make_affine)(const EC_GROUP *, size_t num, EC_POINT *[], BN_CTX *);
166 
167 	/* used by EC_POINTs_mul, EC_POINT_mul, EC_POINT_precompute_mult, EC_POINT_have_precompute_mult */
168 	int (*mul_generator_ct)(const EC_GROUP *, EC_POINT *r, const BIGNUM *scalar, BN_CTX *);
169 	int (*mul_single_ct)(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
170 		const EC_POINT *point, BN_CTX *);
171 	int (*mul_double_nonct)(const EC_GROUP *group, EC_POINT *r, const BIGNUM *g_scalar,
172 		const BIGNUM *p_scalar, const EC_POINT *point, BN_CTX *);
173 	int (*precompute_mult)(EC_GROUP *group, BN_CTX *);
174 	int (*have_precompute_mult)(const EC_GROUP *group);
175 
176 
177 	/* internal functions */
178 
179 	/* 'field_mul', 'field_sqr', and 'field_div' can be used by 'add' and 'dbl' so that
180 	 * the same implementations of point operations can be used with different
181 	 * optimized implementations of expensive field operations: */
182 	int (*field_mul)(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
183 	int (*field_sqr)(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
184 	int (*field_div)(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
185 
186 	int (*field_encode)(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *); /* e.g. to Montgomery */
187 	int (*field_decode)(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *); /* e.g. from Montgomery */
188 	int (*field_set_to_one)(const EC_GROUP *, BIGNUM *r, BN_CTX *);
189 	int (*blind_coordinates)(const EC_GROUP *group, EC_POINT *p, BN_CTX *ctx);
190 } /* EC_METHOD */;
191 
192 typedef struct ec_extra_data_st {
193 	struct ec_extra_data_st *next;
194 	void *data;
195 	void *(*dup_func)(void *);
196 	void (*free_func)(void *);
197 	void (*clear_free_func)(void *);
198 } EC_EXTRA_DATA; /* used in EC_GROUP */
199 
200 struct ec_group_st {
201 	const EC_METHOD *meth;
202 
203 	EC_POINT *generator; /* optional */
204 	BIGNUM order, cofactor;
205 
206 	int curve_name;/* optional NID for named curve */
207 	int asn1_flag; /* flag to control the asn1 encoding */
208 	point_conversion_form_t asn1_form;
209 
210 	unsigned char *seed; /* optional seed for parameters (appears in ASN1) */
211 	size_t seed_len;
212 
213 	EC_EXTRA_DATA *extra_data; /* linked list */
214 
215 	/* The following members are handled by the method functions,
216 	 * even if they appear generic */
217 
218 	BIGNUM field; /* Field specification.
219 	               * For curves over GF(p), this is the modulus;
220 	               * for curves over GF(2^m), this is the
221 	               * irreducible polynomial defining the field.
222 	               */
223 
224 	int poly[6]; /* Field specification for curves over GF(2^m).
225 	              * The irreducible f(t) is then of the form:
226 	              *     t^poly[0] + t^poly[1] + ... + t^poly[k]
227 	              * where m = poly[0] > poly[1] > ... > poly[k] = 0.
228 	              * The array is terminated with poly[k+1]=-1.
229 	              * All elliptic curve irreducibles have at most 5
230 	              * non-zero terms.
231 	              */
232 
233 	BIGNUM a, b; /* Curve coefficients.
234 	              * (Here the assumption is that BIGNUMs can be used
235 	              * or abused for all kinds of fields, not just GF(p).)
236 	              * For characteristic  > 3,  the curve is defined
237 	              * by a Weierstrass equation of the form
238 	              *     y^2 = x^3 + a*x + b.
239 	              * For characteristic  2,  the curve is defined by
240 	              * an equation of the form
241 	              *     y^2 + x*y = x^3 + a*x^2 + b.
242 	              */
243 
244 	int a_is_minus3; /* enable optimized point arithmetics for special case */
245 
246 	void *field_data1; /* method-specific (e.g., Montgomery structure) */
247 	void *field_data2; /* method-specific */
248 	int (*field_mod_func)(BIGNUM *, const BIGNUM *, const BIGNUM *,	BN_CTX *); /* method-specific */
249 } /* EC_GROUP */;
250 
251 struct ec_key_st {
252 	const EC_KEY_METHOD *meth;
253 	ENGINE	*engine;
254 
255 	int version;
256 
257 	EC_GROUP *group;
258 
259 	EC_POINT *pub_key;
260 	BIGNUM	 *priv_key;
261 
262 	unsigned int enc_flag;
263 	point_conversion_form_t conv_form;
264 
265 	int 	references;
266 	int	flags;
267 
268 	EC_EXTRA_DATA *method_data;
269 	CRYPTO_EX_DATA ex_data;
270 } /* EC_KEY */;
271 
272 /* Basically a 'mixin' for extra data, but available for EC_GROUPs/EC_KEYs only
273  * (with visibility limited to 'package' level for now).
274  * We use the function pointers as index for retrieval; this obviates
275  * global ex_data-style index tables.
276  */
277 int EC_EX_DATA_set_data(EC_EXTRA_DATA **, void *data,
278 	void *(*dup_func)(void *), void (*free_func)(void *), void (*clear_free_func)(void *));
279 void *EC_EX_DATA_get_data(const EC_EXTRA_DATA *,
280 	void *(*dup_func)(void *), void (*free_func)(void *), void (*clear_free_func)(void *));
281 void EC_EX_DATA_free_data(EC_EXTRA_DATA **,
282 	void *(*dup_func)(void *), void (*free_func)(void *), void (*clear_free_func)(void *));
283 void EC_EX_DATA_clear_free_data(EC_EXTRA_DATA **,
284 	void *(*dup_func)(void *), void (*free_func)(void *), void (*clear_free_func)(void *));
285 void EC_EX_DATA_free_all_data(EC_EXTRA_DATA **);
286 void EC_EX_DATA_clear_free_all_data(EC_EXTRA_DATA **);
287 
288 int ec_group_simple_order_bits(const EC_GROUP *group);
289 
290 struct ec_point_st {
291 	const EC_METHOD *meth;
292 
293 	/* All members except 'meth' are handled by the method functions,
294 	 * even if they appear generic */
295 
296 	BIGNUM X;
297 	BIGNUM Y;
298 	BIGNUM Z; /* Jacobian projective coordinates:
299 	           * (X, Y, Z)  represents  (X/Z^2, Y/Z^3)  if  Z != 0 */
300 	int Z_is_one; /* enable optimized point arithmetics for special case */
301 } /* EC_POINT */;
302 
303 /* method functions in ec_mult.c
304  * (ec_lib.c uses these as defaults if group->method->mul is 0) */
305 int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
306 	size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
307 int ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *);
308 int ec_wNAF_have_precompute_mult(const EC_GROUP *group);
309 
310 
311 /* method functions in ecp_smpl.c */
312 int ec_GFp_simple_group_init(EC_GROUP *);
313 void ec_GFp_simple_group_finish(EC_GROUP *);
314 void ec_GFp_simple_group_clear_finish(EC_GROUP *);
315 int ec_GFp_simple_group_copy(EC_GROUP *, const EC_GROUP *);
316 int ec_GFp_simple_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
317 int ec_GFp_simple_group_get_curve(const EC_GROUP *, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *);
318 int ec_GFp_simple_group_get_degree(const EC_GROUP *);
319 int ec_GFp_simple_group_check_discriminant(const EC_GROUP *, BN_CTX *);
320 int ec_GFp_simple_point_init(EC_POINT *);
321 void ec_GFp_simple_point_finish(EC_POINT *);
322 void ec_GFp_simple_point_clear_finish(EC_POINT *);
323 int ec_GFp_simple_point_copy(EC_POINT *, const EC_POINT *);
324 int ec_GFp_simple_point_set_to_infinity(const EC_GROUP *, EC_POINT *);
325 int ec_GFp_simple_set_Jprojective_coordinates(const EC_GROUP *, EC_POINT *,
326     const BIGNUM *x, const BIGNUM *y, const BIGNUM *z, BN_CTX *);
327 int ec_GFp_simple_get_Jprojective_coordinates(const EC_GROUP *,
328     const EC_POINT *, BIGNUM *x, BIGNUM *y, BIGNUM *z, BN_CTX *);
329 int ec_GFp_simple_point_set_affine_coordinates(const EC_GROUP *, EC_POINT *,
330 	const BIGNUM *x, const BIGNUM *y, BN_CTX *);
331 int ec_GFp_simple_point_get_affine_coordinates(const EC_GROUP *, const EC_POINT *,
332 	BIGNUM *x, BIGNUM *y, BN_CTX *);
333 int ec_GFp_simple_set_compressed_coordinates(const EC_GROUP *, EC_POINT *,
334 	const BIGNUM *x, int y_bit, BN_CTX *);
335 size_t ec_GFp_simple_point2oct(const EC_GROUP *, const EC_POINT *, point_conversion_form_t form,
336 	unsigned char *buf, size_t len, BN_CTX *);
337 int ec_GFp_simple_oct2point(const EC_GROUP *, EC_POINT *,
338 	const unsigned char *buf, size_t len, BN_CTX *);
339 int ec_GFp_simple_add(const EC_GROUP *, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *);
340 int ec_GFp_simple_dbl(const EC_GROUP *, EC_POINT *r, const EC_POINT *a, BN_CTX *);
341 int ec_GFp_simple_invert(const EC_GROUP *, EC_POINT *, BN_CTX *);
342 int ec_GFp_simple_is_at_infinity(const EC_GROUP *, const EC_POINT *);
343 int ec_GFp_simple_is_on_curve(const EC_GROUP *, const EC_POINT *, BN_CTX *);
344 int ec_GFp_simple_cmp(const EC_GROUP *, const EC_POINT *a, const EC_POINT *b, BN_CTX *);
345 int ec_GFp_simple_make_affine(const EC_GROUP *, EC_POINT *, BN_CTX *);
346 int ec_GFp_simple_points_make_affine(const EC_GROUP *, size_t num, EC_POINT *[], BN_CTX *);
347 int ec_GFp_simple_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
348 int ec_GFp_simple_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
349 int ec_GFp_simple_blind_coordinates(const EC_GROUP *group, EC_POINT *p, BN_CTX *ctx);
350 int ec_GFp_simple_mul_generator_ct(const EC_GROUP *, EC_POINT *r, const BIGNUM *scalar, BN_CTX *);
351 int ec_GFp_simple_mul_single_ct(const EC_GROUP *, EC_POINT *r, const BIGNUM *scalar,
352 	const EC_POINT *point, BN_CTX *);
353 int ec_GFp_simple_mul_double_nonct(const EC_GROUP *, EC_POINT *r, const BIGNUM *g_scalar,
354 	const BIGNUM *p_scalar, const EC_POINT *point, BN_CTX *);
355 
356 
357 /* method functions in ecp_mont.c */
358 int ec_GFp_mont_group_init(EC_GROUP *);
359 int ec_GFp_mont_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
360 void ec_GFp_mont_group_finish(EC_GROUP *);
361 void ec_GFp_mont_group_clear_finish(EC_GROUP *);
362 int ec_GFp_mont_group_copy(EC_GROUP *, const EC_GROUP *);
363 int ec_GFp_mont_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
364 int ec_GFp_mont_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
365 int ec_GFp_mont_field_encode(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
366 int ec_GFp_mont_field_decode(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
367 int ec_GFp_mont_field_set_to_one(const EC_GROUP *, BIGNUM *r, BN_CTX *);
368 
369 int ec_point_blind_coordinates(const EC_GROUP *group, EC_POINT *p, BN_CTX *ctx);
370 
371 /* method functions in ecp_nist.c */
372 int ec_GFp_nist_group_copy(EC_GROUP *dest, const EC_GROUP *src);
373 int ec_GFp_nist_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
374 int ec_GFp_nist_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
375 int ec_GFp_nist_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
376 
377 
378 /* method functions in ec2_smpl.c */
379 int ec_GF2m_simple_group_init(EC_GROUP *);
380 void ec_GF2m_simple_group_finish(EC_GROUP *);
381 void ec_GF2m_simple_group_clear_finish(EC_GROUP *);
382 int ec_GF2m_simple_group_copy(EC_GROUP *, const EC_GROUP *);
383 int ec_GF2m_simple_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
384 int ec_GF2m_simple_group_get_curve(const EC_GROUP *, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *);
385 int ec_GF2m_simple_group_get_degree(const EC_GROUP *);
386 int ec_GF2m_simple_group_check_discriminant(const EC_GROUP *, BN_CTX *);
387 int ec_GF2m_simple_point_init(EC_POINT *);
388 void ec_GF2m_simple_point_finish(EC_POINT *);
389 void ec_GF2m_simple_point_clear_finish(EC_POINT *);
390 int ec_GF2m_simple_point_copy(EC_POINT *, const EC_POINT *);
391 int ec_GF2m_simple_point_set_to_infinity(const EC_GROUP *, EC_POINT *);
392 int ec_GF2m_simple_point_set_affine_coordinates(const EC_GROUP *, EC_POINT *,
393 	const BIGNUM *x, const BIGNUM *y, BN_CTX *);
394 int ec_GF2m_simple_point_get_affine_coordinates(const EC_GROUP *, const EC_POINT *,
395 	BIGNUM *x, BIGNUM *y, BN_CTX *);
396 int ec_GF2m_simple_set_compressed_coordinates(const EC_GROUP *, EC_POINT *,
397 	const BIGNUM *x, int y_bit, BN_CTX *);
398 size_t ec_GF2m_simple_point2oct(const EC_GROUP *, const EC_POINT *, point_conversion_form_t form,
399 	unsigned char *buf, size_t len, BN_CTX *);
400 int ec_GF2m_simple_oct2point(const EC_GROUP *, EC_POINT *,
401 	const unsigned char *buf, size_t len, BN_CTX *);
402 int ec_GF2m_simple_add(const EC_GROUP *, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *);
403 int ec_GF2m_simple_dbl(const EC_GROUP *, EC_POINT *r, const EC_POINT *a, BN_CTX *);
404 int ec_GF2m_simple_invert(const EC_GROUP *, EC_POINT *, BN_CTX *);
405 int ec_GF2m_simple_is_at_infinity(const EC_GROUP *, const EC_POINT *);
406 int ec_GF2m_simple_is_on_curve(const EC_GROUP *, const EC_POINT *, BN_CTX *);
407 int ec_GF2m_simple_cmp(const EC_GROUP *, const EC_POINT *a, const EC_POINT *b, BN_CTX *);
408 int ec_GF2m_simple_make_affine(const EC_GROUP *, EC_POINT *, BN_CTX *);
409 int ec_GF2m_simple_points_make_affine(const EC_GROUP *, size_t num, EC_POINT *[], BN_CTX *);
410 int ec_GF2m_simple_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
411 int ec_GF2m_simple_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
412 int ec_GF2m_simple_field_div(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *);
413 
414 
415 /* method functions in ec2_mult.c */
416 int ec_GF2m_simple_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
417 	size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
418 int ec_GF2m_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
419 int ec_GF2m_have_precompute_mult(const EC_GROUP *group);
420 
421 /* method functions in ec2_mult.c */
422 int ec_GF2m_simple_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
423 	size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
424 int ec_GF2m_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
425 int ec_GF2m_have_precompute_mult(const EC_GROUP *group);
426 
427 #ifndef OPENSSL_EC_NISTP_64_GCC_128
428 /* method functions in ecp_nistp224.c */
429 int ec_GFp_nistp224_group_init(EC_GROUP *group);
430 int ec_GFp_nistp224_group_set_curve(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *n, BN_CTX *);
431 int ec_GFp_nistp224_point_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx);
432 int ec_GFp_nistp224_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
433 int ec_GFp_nistp224_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx);
434 int ec_GFp_nistp224_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
435 int ec_GFp_nistp224_have_precompute_mult(const EC_GROUP *group);
436 
437 /* method functions in ecp_nistp256.c */
438 int ec_GFp_nistp256_group_init(EC_GROUP *group);
439 int ec_GFp_nistp256_group_set_curve(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *n, BN_CTX *);
440 int ec_GFp_nistp256_point_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx);
441 int ec_GFp_nistp256_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
442 int ec_GFp_nistp256_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx);
443 int ec_GFp_nistp256_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
444 int ec_GFp_nistp256_have_precompute_mult(const EC_GROUP *group);
445 
446 #ifdef ECP_NISTZ256_ASM
447 const EC_METHOD *EC_GFp_nistz256_method(void);
448 #endif
449 
450 /* EC_METHOD definitions */
451 
452 struct ec_key_method_st {
453 	const char *name;
454 	int32_t flags;
455 	int (*init)(EC_KEY *key);
456 	void (*finish)(EC_KEY *key);
457 	int (*copy)(EC_KEY *dest, const EC_KEY *src);
458 	int (*set_group)(EC_KEY *key, const EC_GROUP *grp);
459 	int (*set_private)(EC_KEY *key, const BIGNUM *priv_key);
460 	int (*set_public)(EC_KEY *key, const EC_POINT *pub_key);
461 	int (*keygen)(EC_KEY *key);
462 	int (*compute_key)(void *out, size_t outlen, const EC_POINT *pub_key, EC_KEY *ecdh,
463 	    void *(*KDF) (const void *in, size_t inlen, void *out, size_t *outlen));
464 	int (*sign)(int type, const unsigned char *dgst, int dlen, unsigned char
465 	    *sig, unsigned int *siglen, const BIGNUM *kinv,
466 	    const BIGNUM *r, EC_KEY *eckey);
467 	int (*sign_setup)(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
468 	    BIGNUM **rp);
469 	ECDSA_SIG *(*sign_sig)(const unsigned char *dgst, int dgst_len,
470 	    const BIGNUM *in_kinv, const BIGNUM *in_r,
471 	    EC_KEY *eckey);
472 	int (*verify)(int type, const unsigned char *dgst, int dgst_len,
473 	    const unsigned char *sigbuf, int sig_len, EC_KEY *eckey);
474 	int (*verify_sig)(const unsigned char *dgst, int dgst_len,
475 	    const ECDSA_SIG *sig, EC_KEY *eckey);
476 } /* EC_KEY_METHOD */;
477 
478 #define EC_KEY_METHOD_DYNAMIC   1
479 
480 int ossl_ec_key_gen(EC_KEY *eckey);
481 int ossl_ecdh_compute_key(void *out, size_t outlen, const EC_POINT *pub_key, EC_KEY *ecdh,
482     void *(*KDF) (const void *in, size_t inlen, void *out, size_t *outlen));
483 int ossl_ecdsa_verify(int type, const unsigned char *dgst, int dgst_len,
484     const unsigned char *sigbuf, int sig_len, EC_KEY *eckey);
485 int ossl_ecdsa_verify_sig(const unsigned char *dgst, int dgst_len,
486     const ECDSA_SIG *sig, EC_KEY *eckey);
487 
488 /* method functions in ecp_nistp521.c */
489 int ec_GFp_nistp521_group_init(EC_GROUP *group);
490 int ec_GFp_nistp521_group_set_curve(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *n, BN_CTX *);
491 int ec_GFp_nistp521_point_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx);
492 int ec_GFp_nistp521_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
493 int ec_GFp_nistp521_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx);
494 int ec_GFp_nistp521_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
495 int ec_GFp_nistp521_have_precompute_mult(const EC_GROUP *group);
496 
497 /* utility functions in ecp_nistputil.c */
498 void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array,
499 	size_t felem_size, void *tmp_felems,
500 	void (*felem_one)(void *out),
501 	int (*felem_is_zero)(const void *in),
502 	void (*felem_assign)(void *out, const void *in),
503 	void (*felem_square)(void *out, const void *in),
504 	void (*felem_mul)(void *out, const void *in1, const void *in2),
505 	void (*felem_inv)(void *out, const void *in),
506 	void (*felem_contract)(void *out, const void *in));
507 void ec_GFp_nistp_recode_scalar_bits(unsigned char *sign, unsigned char *digit, unsigned char in);
508 
509 #endif
510 
511 __END_HIDDEN_DECLS
512