OpenSSL  1.0.1c
 All Classes Files Functions Variables Typedefs Enumerations Enumerator Macros
ec.h
Go to the documentation of this file.
1 /* crypto/ec/ec.h */
2 /*
3  * Originally written by Bodo Moeller for the OpenSSL project.
4  */
9 /* ====================================================================
10  * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
11  *
12  * Redistribution and use in source and binary forms, with or without
13  * modification, are permitted provided that the following conditions
14  * are met:
15  *
16  * 1. Redistributions of source code must retain the above copyright
17  * notice, this list of conditions and the following disclaimer.
18  *
19  * 2. Redistributions in binary form must reproduce the above copyright
20  * notice, this list of conditions and the following disclaimer in
21  * the documentation and/or other materials provided with the
22  * distribution.
23  *
24  * 3. All advertising materials mentioning features or use of this
25  * software must display the following acknowledgment:
26  * "This product includes software developed by the OpenSSL Project
27  * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
28  *
29  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
30  * endorse or promote products derived from this software without
31  * prior written permission. For written permission, please contact
33  *
34  * 5. Products derived from this software may not be called "OpenSSL"
35  * nor may "OpenSSL" appear in their names without prior written
36  * permission of the OpenSSL Project.
37  *
38  * 6. Redistributions of any form whatsoever must retain the following
39  * acknowledgment:
40  * "This product includes software developed by the OpenSSL Project
41  * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
42  *
43  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
44  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
46  * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
47  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
48  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
49  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
50  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
51  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
52  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
53  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
54  * OF THE POSSIBILITY OF SUCH DAMAGE.
55  * ====================================================================
56  *
57  * This product includes cryptographic software written by Eric Young
58  * ([email protected]). This product includes software written by Tim
59  * Hudson ([email protected]).
60  *
61  */
62 /* ====================================================================
63  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
64  *
65  * Portions of the attached software ("Contribution") are developed by
66  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
67  *
68  * The Contribution is licensed pursuant to the OpenSSL open source
69  * license provided above.
70  *
71  * The elliptic curve binary polynomial software is originally written by
72  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
73  *
74  */
75 
76 #ifndef HEADER_EC_H
77 #define HEADER_EC_H
78 
79 #include <openssl/opensslconf.h>
80 
81 #ifdef OPENSSL_NO_EC
82 #error EC is disabled.
83 #endif
84 
85 #include <openssl/asn1.h>
86 #include <openssl/symhacks.h>
87 #ifndef OPENSSL_NO_DEPRECATED
88 #include <openssl/bn.h>
89 #endif
90 
91 #ifdef __cplusplus
92 extern "C" {
93 #elif defined(__SUNPRO_C)
94 # if __SUNPRO_C >= 0x520
95 # pragma error_messages (off,E_ARRAY_OF_INCOMPLETE_NONAME,E_ARRAY_OF_INCOMPLETE)
96 # endif
97 #endif
98 
99 
100 #ifndef OPENSSL_ECC_MAX_FIELD_BITS
101 # define OPENSSL_ECC_MAX_FIELD_BITS 661
102 #endif
103 
106 typedef enum {
116 
117 
118 typedef struct ec_method_st EC_METHOD;
119 
120 typedef struct ec_group_st
121  /*
122  EC_METHOD *meth;
123  -- field definition
124  -- curve coefficients
125  -- optional generator with associated information (order, cofactor)
126  -- optional extra data (precomputed table for fast computation of multiples of generator)
127  -- ASN1 stuff
128  */
129  EC_GROUP;
130 
131 typedef struct ec_point_st EC_POINT;
132 
133 
134 /********************************************************************/
135 /* EC_METHODs for curves over GF(p) */
136 /********************************************************************/
137 
142 const EC_METHOD *EC_GFp_simple_method(void);
143 
147 const EC_METHOD *EC_GFp_mont_method(void);
148 
152 const EC_METHOD *EC_GFp_nist_method(void);
153 
154 #ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
155 
158 const EC_METHOD *EC_GFp_nistp224_method(void);
159 
163 const EC_METHOD *EC_GFp_nistp256_method(void);
164 
168 const EC_METHOD *EC_GFp_nistp521_method(void);
169 #endif
170 
171 #ifndef OPENSSL_NO_EC2M
172 /********************************************************************/
173 /* EC_METHOD for curves over GF(2^m) */
174 /********************************************************************/
175 
179 const EC_METHOD *EC_GF2m_simple_method(void);
180 
181 #endif
182 
183 
184 /********************************************************************/
185 /* EC_GROUP functions */
186 /********************************************************************/
187 
193 
197 void EC_GROUP_free(EC_GROUP *group);
198 
202 void EC_GROUP_clear_free(EC_GROUP *group);
203 
209 int EC_GROUP_copy(EC_GROUP *dst, const EC_GROUP *src);
210 
216 EC_GROUP *EC_GROUP_dup(const EC_GROUP *src);
217 
222 const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group);
223 
229 
238 int EC_GROUP_set_generator(EC_GROUP *group, const EC_POINT *generator, const BIGNUM *order, const BIGNUM *cofactor);
239 
244 const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group);
245 
252 int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx);
253 
260 int EC_GROUP_get_cofactor(const EC_GROUP *group, BIGNUM *cofactor, BN_CTX *ctx);
261 
266 void EC_GROUP_set_curve_name(EC_GROUP *group, int nid);
267 
272 int EC_GROUP_get_curve_name(const EC_GROUP *group);
273 
274 void EC_GROUP_set_asn1_flag(EC_GROUP *group, int flag);
275 int EC_GROUP_get_asn1_flag(const EC_GROUP *group);
276 
279 
280 unsigned char *EC_GROUP_get0_seed(const EC_GROUP *);
281 size_t EC_GROUP_get_seed_len(const EC_GROUP *);
282 size_t EC_GROUP_set_seed(EC_GROUP *, const unsigned char *, size_t len);
283 
292 int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
293 
302 int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx);
303 
304 #ifndef OPENSSL_NO_EC2M
305 
313 int EC_GROUP_set_curve_GF2m(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
314 
323 int EC_GROUP_get_curve_GF2m(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx);
324 #endif
325 
329 int EC_GROUP_get_degree(const EC_GROUP *group);
330 
336 int EC_GROUP_check(const EC_GROUP *group, BN_CTX *ctx);
337 
343 int EC_GROUP_check_discriminant(const EC_GROUP *group, BN_CTX *ctx);
344 
351 int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b, BN_CTX *ctx);
352 
353 /* EC_GROUP_new_GF*() calls EC_GROUP_new() and EC_GROUP_set_GF*()
354  * after choosing an appropriate EC_METHOD */
355 
364 EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
365 #ifndef OPENSSL_NO_EC2M
366 
374 EC_GROUP *EC_GROUP_new_curve_GF2m(const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
375 #endif
376 
382 
383 
384 /********************************************************************/
385 /* handling of internal curves */
386 /********************************************************************/
387 
388 typedef struct {
389  int nid;
390  const char *comment;
392 
393 /* EC_builtin_curves(EC_builtin_curve *r, size_t size) returns number
394  * of all available curves or zero if a error occurred.
395  * In case r ist not zero nitems EC_builtin_curve structures
396  * are filled with the data of the first nitems internal groups */
397 size_t EC_get_builtin_curves(EC_builtin_curve *r, size_t nitems);
398 
399 
400 /********************************************************************/
401 /* EC_POINT functions */
402 /********************************************************************/
403 
408 EC_POINT *EC_POINT_new(const EC_GROUP *group);
409 
413 void EC_POINT_free(EC_POINT *point);
414 
418 void EC_POINT_clear_free(EC_POINT *point);
419 
425 int EC_POINT_copy(EC_POINT *dst, const EC_POINT *src);
426 
433 EC_POINT *EC_POINT_dup(const EC_POINT *src, const EC_GROUP *group);
434 
439 const EC_METHOD *EC_POINT_method_of(const EC_POINT *point);
440 
446 int EC_POINT_set_to_infinity(const EC_GROUP *group, EC_POINT *point);
447 
458  const BIGNUM *x, const BIGNUM *y, const BIGNUM *z, BN_CTX *ctx);
459 
470  const EC_POINT *p, BIGNUM *x, BIGNUM *y, BIGNUM *z, BN_CTX *ctx);
471 
481  const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx);
482 
492  const EC_POINT *p, BIGNUM *x, BIGNUM *y, BN_CTX *ctx);
493 
503  const BIGNUM *x, int y_bit, BN_CTX *ctx);
504 #ifndef OPENSSL_NO_EC2M
505 
514  const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx);
515 
525  const EC_POINT *p, BIGNUM *x, BIGNUM *y, BN_CTX *ctx);
526 
536  const BIGNUM *x, int y_bit, BN_CTX *ctx);
537 #endif
538 
548 size_t EC_POINT_point2oct(const EC_GROUP *group, const EC_POINT *p,
550  unsigned char *buf, size_t len, BN_CTX *ctx);
551 
560 int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *p,
561  const unsigned char *buf, size_t len, BN_CTX *ctx);
562 
563 /* other interfaces to point2oct/oct2point: */
564 BIGNUM *EC_POINT_point2bn(const EC_GROUP *, const EC_POINT *,
566 EC_POINT *EC_POINT_bn2point(const EC_GROUP *, const BIGNUM *,
567  EC_POINT *, BN_CTX *);
568 char *EC_POINT_point2hex(const EC_GROUP *, const EC_POINT *,
570 EC_POINT *EC_POINT_hex2point(const EC_GROUP *, const char *,
571  EC_POINT *, BN_CTX *);
572 
573 
574 /********************************************************************/
575 /* functions for doing EC_POINT arithmetic */
576 /********************************************************************/
577 
586 int EC_POINT_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx);
587 
595 int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, BN_CTX *ctx);
596 
603 int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a, BN_CTX *ctx);
604 
610 int EC_POINT_is_at_infinity(const EC_GROUP *group, const EC_POINT *p);
611 
618 int EC_POINT_is_on_curve(const EC_GROUP *group, const EC_POINT *point, BN_CTX *ctx);
619 
627 int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx);
628 
629 int EC_POINT_make_affine(const EC_GROUP *, EC_POINT *, BN_CTX *);
630 int EC_POINTs_make_affine(const EC_GROUP *, size_t num, EC_POINT *[], BN_CTX *);
631 
642 int EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *n, size_t num, const EC_POINT *p[], const BIGNUM *m[], BN_CTX *ctx);
643 
653 int EC_POINT_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *n, const EC_POINT *q, const BIGNUM *m, BN_CTX *ctx);
654 
660 int EC_GROUP_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
661 
666 int EC_GROUP_have_precompute_mult(const EC_GROUP *group);
667 
668 
669 /********************************************************************/
670 /* ASN1 stuff */
671 /********************************************************************/
672 
673 /* EC_GROUP_get_basis_type() returns the NID of the basis type
674  * used to represent the field elements */
675 int EC_GROUP_get_basis_type(const EC_GROUP *);
676 #ifndef OPENSSL_NO_EC2M
677 int EC_GROUP_get_trinomial_basis(const EC_GROUP *, unsigned int *k);
678 int EC_GROUP_get_pentanomial_basis(const EC_GROUP *, unsigned int *k1,
679  unsigned int *k2, unsigned int *k3);
680 #endif
681 
682 #define OPENSSL_EC_NAMED_CURVE 0x001
683 
685 
686 EC_GROUP *d2i_ECPKParameters(EC_GROUP **, const unsigned char **in, long len);
687 int i2d_ECPKParameters(const EC_GROUP *, unsigned char **out);
688 
689 #define d2i_ECPKParameters_bio(bp,x) ASN1_d2i_bio_of(EC_GROUP,NULL,d2i_ECPKParameters,bp,x)
690 #define i2d_ECPKParameters_bio(bp,x) ASN1_i2d_bio_of_const(EC_GROUP,i2d_ECPKParameters,bp,x)
691 #define d2i_ECPKParameters_fp(fp,x) (EC_GROUP *)ASN1_d2i_fp(NULL, \
692  (char *(*)())d2i_ECPKParameters,(fp),(unsigned char **)(x))
693 #define i2d_ECPKParameters_fp(fp,x) ASN1_i2d_fp(i2d_ECPKParameters,(fp), \
694  (unsigned char *)(x))
695 
696 #ifndef OPENSSL_NO_BIO
697 int ECPKParameters_print(BIO *bp, const EC_GROUP *x, int off);
698 #endif
699 #ifndef OPENSSL_NO_FP_API
700 int ECPKParameters_print_fp(FILE *fp, const EC_GROUP *x, int off);
701 #endif
702 
703 
704 /********************************************************************/
705 /* EC_KEY functions */
706 /********************************************************************/
707 
708 typedef struct ec_key_st EC_KEY;
709 
710 /* some values for the encoding_flag */
711 #define EC_PKEY_NO_PARAMETERS 0x001
712 #define EC_PKEY_NO_PUBKEY 0x002
713 
714 /* some values for the flags field */
715 #define EC_FLAG_NON_FIPS_ALLOW 0x1
716 #define EC_FLAG_FIPS_CHECKED 0x2
717 
721 EC_KEY *EC_KEY_new(void);
722 
723 int EC_KEY_get_flags(const EC_KEY *key);
724 
725 void EC_KEY_set_flags(EC_KEY *key, int flags);
726 
727 void EC_KEY_clear_flags(EC_KEY *key, int flags);
728 
735 
739 void EC_KEY_free(EC_KEY *key);
740 
746 EC_KEY *EC_KEY_copy(EC_KEY *dst, const EC_KEY *src);
747 
752 EC_KEY *EC_KEY_dup(const EC_KEY *src);
753 
758 int EC_KEY_up_ref(EC_KEY *key);
759 
764 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
765 
773 
779 
786 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv);
787 
793 
800 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
801 
802 unsigned EC_KEY_get_enc_flags(const EC_KEY *key);
803 void EC_KEY_set_enc_flags(EC_KEY *, unsigned int);
806 /* functions to set/get method specific data */
808  void *(*dup_func)(void *), void (*free_func)(void *), void (*clear_free_func)(void *));
810  void *(*dup_func)(void *), void (*free_func)(void *), void (*clear_free_func)(void *));
811 /* wrapper functions for the underlying EC_GROUP object */
812 void EC_KEY_set_asn1_flag(EC_KEY *, int);
813 
821 
827 
832 int EC_KEY_check_key(const EC_KEY *key);
833 
842 
843 
844 /********************************************************************/
845 /* de- and encoding functions for SEC1 ECPrivateKey */
846 /********************************************************************/
847 
854 EC_KEY *d2i_ECPrivateKey(EC_KEY **key, const unsigned char **in, long len);
855 
862 int i2d_ECPrivateKey(EC_KEY *key, unsigned char **out);
863 
864 
865 /********************************************************************/
866 /* de- and encoding functions for EC parameters */
867 /********************************************************************/
868 
876 EC_KEY *d2i_ECParameters(EC_KEY **key, const unsigned char **in, long len);
877 
884 int i2d_ECParameters(EC_KEY *key, unsigned char **out);
885 
886 
887 /********************************************************************/
888 /* de- and encoding functions for EC public key */
889 /* (octet string, not DER -- hence 'o2i' and 'i2o') */
890 /********************************************************************/
891 
899 EC_KEY *o2i_ECPublicKey(EC_KEY **key, const unsigned char **in, long len);
900 
907 int i2o_ECPublicKey(EC_KEY *key, unsigned char **out);
908 
909 #ifndef OPENSSL_NO_BIO
910 
915 int ECParameters_print(BIO *bp, const EC_KEY *key);
916 
923 int EC_KEY_print(BIO *bp, const EC_KEY *key, int off);
924 
925 #endif
926 #ifndef OPENSSL_NO_FP_API
927 
932 int ECParameters_print_fp(FILE *fp, const EC_KEY *key);
933 
940 int EC_KEY_print_fp(FILE *fp, const EC_KEY *key, int off);
941 
942 #endif
943 
944 #define ECParameters_dup(x) ASN1_dup_of(EC_KEY,i2d_ECParameters,d2i_ECParameters,x)
945 
946 #ifndef __cplusplus
947 #if defined(__SUNPRO_C)
948 # if __SUNPRO_C >= 0x520
949 # pragma error_messages (default,E_ARRAY_OF_INCOMPLETE_NONAME,E_ARRAY_OF_INCOMPLETE)
950 # endif
951 # endif
952 #endif
953 
954 #define EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, nid) \
955  EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, EVP_PKEY_OP_PARAMGEN, \
956  EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID, nid, NULL)
957 
958 
959 #define EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID (EVP_PKEY_ALG_CTRL + 1)
960 
961 /* BEGIN ERROR CODES */
962 /* The following lines are auto generated by the script mkerr.pl. Any changes
963  * made after this point may be overwritten when the script is next run.
964  */
965 void ERR_load_EC_strings(void);
966 
967 /* Error codes for the EC functions. */
968 
969 /* Function codes. */
970 #define EC_F_BN_TO_FELEM 224
971 #define EC_F_COMPUTE_WNAF 143
972 #define EC_F_D2I_ECPARAMETERS 144
973 #define EC_F_D2I_ECPKPARAMETERS 145
974 #define EC_F_D2I_ECPRIVATEKEY 146
975 #define EC_F_DO_EC_KEY_PRINT 221
976 #define EC_F_ECKEY_PARAM2TYPE 223
977 #define EC_F_ECKEY_PARAM_DECODE 212
978 #define EC_F_ECKEY_PRIV_DECODE 213
979 #define EC_F_ECKEY_PRIV_ENCODE 214
980 #define EC_F_ECKEY_PUB_DECODE 215
981 #define EC_F_ECKEY_PUB_ENCODE 216
982 #define EC_F_ECKEY_TYPE2PARAM 220
983 #define EC_F_ECPARAMETERS_PRINT 147
984 #define EC_F_ECPARAMETERS_PRINT_FP 148
985 #define EC_F_ECPKPARAMETERS_PRINT 149
986 #define EC_F_ECPKPARAMETERS_PRINT_FP 150
987 #define EC_F_ECP_NIST_MOD_192 203
988 #define EC_F_ECP_NIST_MOD_224 204
989 #define EC_F_ECP_NIST_MOD_256 205
990 #define EC_F_ECP_NIST_MOD_521 206
991 #define EC_F_EC_ASN1_GROUP2CURVE 153
992 #define EC_F_EC_ASN1_GROUP2FIELDID 154
993 #define EC_F_EC_ASN1_GROUP2PARAMETERS 155
994 #define EC_F_EC_ASN1_GROUP2PKPARAMETERS 156
995 #define EC_F_EC_ASN1_PARAMETERS2GROUP 157
996 #define EC_F_EC_ASN1_PKPARAMETERS2GROUP 158
997 #define EC_F_EC_EX_DATA_SET_DATA 211
998 #define EC_F_EC_GF2M_MONTGOMERY_POINT_MULTIPLY 208
999 #define EC_F_EC_GF2M_SIMPLE_GROUP_CHECK_DISCRIMINANT 159
1000 #define EC_F_EC_GF2M_SIMPLE_GROUP_SET_CURVE 195
1001 #define EC_F_EC_GF2M_SIMPLE_OCT2POINT 160
1002 #define EC_F_EC_GF2M_SIMPLE_POINT2OCT 161
1003 #define EC_F_EC_GF2M_SIMPLE_POINT_GET_AFFINE_COORDINATES 162
1004 #define EC_F_EC_GF2M_SIMPLE_POINT_SET_AFFINE_COORDINATES 163
1005 #define EC_F_EC_GF2M_SIMPLE_SET_COMPRESSED_COORDINATES 164
1006 #define EC_F_EC_GFP_MONT_FIELD_DECODE 133
1007 #define EC_F_EC_GFP_MONT_FIELD_ENCODE 134
1008 #define EC_F_EC_GFP_MONT_FIELD_MUL 131
1009 #define EC_F_EC_GFP_MONT_FIELD_SET_TO_ONE 209
1010 #define EC_F_EC_GFP_MONT_FIELD_SQR 132
1011 #define EC_F_EC_GFP_MONT_GROUP_SET_CURVE 189
1012 #define EC_F_EC_GFP_MONT_GROUP_SET_CURVE_GFP 135
1013 #define EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE 225
1014 #define EC_F_EC_GFP_NISTP224_POINTS_MUL 228
1015 #define EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES 226
1016 #define EC_F_EC_GFP_NISTP256_GROUP_SET_CURVE 230
1017 #define EC_F_EC_GFP_NISTP256_POINTS_MUL 231
1018 #define EC_F_EC_GFP_NISTP256_POINT_GET_AFFINE_COORDINATES 232
1019 #define EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE 233
1020 #define EC_F_EC_GFP_NISTP521_POINTS_MUL 234
1021 #define EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES 235
1022 #define EC_F_EC_GFP_NIST_FIELD_MUL 200
1023 #define EC_F_EC_GFP_NIST_FIELD_SQR 201
1024 #define EC_F_EC_GFP_NIST_GROUP_SET_CURVE 202
1025 #define EC_F_EC_GFP_SIMPLE_GROUP_CHECK_DISCRIMINANT 165
1026 #define EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE 166
1027 #define EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE_GFP 100
1028 #define EC_F_EC_GFP_SIMPLE_GROUP_SET_GENERATOR 101
1029 #define EC_F_EC_GFP_SIMPLE_MAKE_AFFINE 102
1030 #define EC_F_EC_GFP_SIMPLE_OCT2POINT 103
1031 #define EC_F_EC_GFP_SIMPLE_POINT2OCT 104
1032 #define EC_F_EC_GFP_SIMPLE_POINTS_MAKE_AFFINE 137
1033 #define EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES 167
1034 #define EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES_GFP 105
1035 #define EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES 168
1036 #define EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES_GFP 128
1037 #define EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES 169
1038 #define EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES_GFP 129
1039 #define EC_F_EC_GROUP_CHECK 170
1040 #define EC_F_EC_GROUP_CHECK_DISCRIMINANT 171
1041 #define EC_F_EC_GROUP_COPY 106
1042 #define EC_F_EC_GROUP_GET0_GENERATOR 139
1043 #define EC_F_EC_GROUP_GET_COFACTOR 140
1044 #define EC_F_EC_GROUP_GET_CURVE_GF2M 172
1045 #define EC_F_EC_GROUP_GET_CURVE_GFP 130
1046 #define EC_F_EC_GROUP_GET_DEGREE 173
1047 #define EC_F_EC_GROUP_GET_ORDER 141
1048 #define EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS 193
1049 #define EC_F_EC_GROUP_GET_TRINOMIAL_BASIS 194
1050 #define EC_F_EC_GROUP_NEW 108
1051 #define EC_F_EC_GROUP_NEW_BY_CURVE_NAME 174
1052 #define EC_F_EC_GROUP_NEW_FROM_DATA 175
1053 #define EC_F_EC_GROUP_PRECOMPUTE_MULT 142
1054 #define EC_F_EC_GROUP_SET_CURVE_GF2M 176
1055 #define EC_F_EC_GROUP_SET_CURVE_GFP 109
1056 #define EC_F_EC_GROUP_SET_EXTRA_DATA 110
1057 #define EC_F_EC_GROUP_SET_GENERATOR 111
1058 #define EC_F_EC_KEY_CHECK_KEY 177
1059 #define EC_F_EC_KEY_COPY 178
1060 #define EC_F_EC_KEY_GENERATE_KEY 179
1061 #define EC_F_EC_KEY_NEW 182
1062 #define EC_F_EC_KEY_PRINT 180
1063 #define EC_F_EC_KEY_PRINT_FP 181
1064 #define EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES 229
1065 #define EC_F_EC_POINTS_MAKE_AFFINE 136
1066 #define EC_F_EC_POINT_ADD 112
1067 #define EC_F_EC_POINT_CMP 113
1068 #define EC_F_EC_POINT_COPY 114
1069 #define EC_F_EC_POINT_DBL 115
1070 #define EC_F_EC_POINT_GET_AFFINE_COORDINATES_GF2M 183
1071 #define EC_F_EC_POINT_GET_AFFINE_COORDINATES_GFP 116
1072 #define EC_F_EC_POINT_GET_JPROJECTIVE_COORDINATES_GFP 117
1073 #define EC_F_EC_POINT_INVERT 210
1074 #define EC_F_EC_POINT_IS_AT_INFINITY 118
1075 #define EC_F_EC_POINT_IS_ON_CURVE 119
1076 #define EC_F_EC_POINT_MAKE_AFFINE 120
1077 #define EC_F_EC_POINT_MUL 184
1078 #define EC_F_EC_POINT_NEW 121
1079 #define EC_F_EC_POINT_OCT2POINT 122
1080 #define EC_F_EC_POINT_POINT2OCT 123
1081 #define EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M 185
1082 #define EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP 124
1083 #define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GF2M 186
1084 #define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GFP 125
1085 #define EC_F_EC_POINT_SET_JPROJECTIVE_COORDINATES_GFP 126
1086 #define EC_F_EC_POINT_SET_TO_INFINITY 127
1087 #define EC_F_EC_PRE_COMP_DUP 207
1088 #define EC_F_EC_PRE_COMP_NEW 196
1089 #define EC_F_EC_WNAF_MUL 187
1090 #define EC_F_EC_WNAF_PRECOMPUTE_MULT 188
1091 #define EC_F_I2D_ECPARAMETERS 190
1092 #define EC_F_I2D_ECPKPARAMETERS 191
1093 #define EC_F_I2D_ECPRIVATEKEY 192
1094 #define EC_F_I2O_ECPUBLICKEY 151
1095 #define EC_F_NISTP224_PRE_COMP_NEW 227
1096 #define EC_F_NISTP256_PRE_COMP_NEW 236
1097 #define EC_F_NISTP521_PRE_COMP_NEW 237
1098 #define EC_F_O2I_ECPUBLICKEY 152
1099 #define EC_F_OLD_EC_PRIV_DECODE 222
1100 #define EC_F_PKEY_EC_CTRL 197
1101 #define EC_F_PKEY_EC_CTRL_STR 198
1102 #define EC_F_PKEY_EC_DERIVE 217
1103 #define EC_F_PKEY_EC_KEYGEN 199
1104 #define EC_F_PKEY_EC_PARAMGEN 219
1105 #define EC_F_PKEY_EC_SIGN 218
1106 
1107 /* Reason codes. */
1108 #define EC_R_ASN1_ERROR 115
1109 #define EC_R_ASN1_UNKNOWN_FIELD 116
1110 #define EC_R_BIGNUM_OUT_OF_RANGE 144
1111 #define EC_R_BUFFER_TOO_SMALL 100
1112 #define EC_R_COORDINATES_OUT_OF_RANGE 146
1113 #define EC_R_D2I_ECPKPARAMETERS_FAILURE 117
1114 #define EC_R_DECODE_ERROR 142
1115 #define EC_R_DISCRIMINANT_IS_ZERO 118
1116 #define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 119
1117 #define EC_R_FIELD_TOO_LARGE 143
1118 #define EC_R_GF2M_NOT_SUPPORTED 147
1119 #define EC_R_GROUP2PKPARAMETERS_FAILURE 120
1120 #define EC_R_I2D_ECPKPARAMETERS_FAILURE 121
1121 #define EC_R_INCOMPATIBLE_OBJECTS 101
1122 #define EC_R_INVALID_ARGUMENT 112
1123 #define EC_R_INVALID_COMPRESSED_POINT 110
1124 #define EC_R_INVALID_COMPRESSION_BIT 109
1125 #define EC_R_INVALID_CURVE 141
1126 #define EC_R_INVALID_DIGEST_TYPE 138
1127 #define EC_R_INVALID_ENCODING 102
1128 #define EC_R_INVALID_FIELD 103
1129 #define EC_R_INVALID_FORM 104
1130 #define EC_R_INVALID_GROUP_ORDER 122
1131 #define EC_R_INVALID_PENTANOMIAL_BASIS 132
1132 #define EC_R_INVALID_PRIVATE_KEY 123
1133 #define EC_R_INVALID_TRINOMIAL_BASIS 137
1134 #define EC_R_KEYS_NOT_SET 140
1135 #define EC_R_MISSING_PARAMETERS 124
1136 #define EC_R_MISSING_PRIVATE_KEY 125
1137 #define EC_R_NOT_A_NIST_PRIME 135
1138 #define EC_R_NOT_A_SUPPORTED_NIST_PRIME 136
1139 #define EC_R_NOT_IMPLEMENTED 126
1140 #define EC_R_NOT_INITIALIZED 111
1141 #define EC_R_NO_FIELD_MOD 133
1142 #define EC_R_NO_PARAMETERS_SET 139
1143 #define EC_R_PASSED_NULL_PARAMETER 134
1144 #define EC_R_PKPARAMETERS2GROUP_FAILURE 127
1145 #define EC_R_POINT_AT_INFINITY 106
1146 #define EC_R_POINT_IS_NOT_ON_CURVE 107
1147 #define EC_R_SLOT_FULL 108
1148 #define EC_R_UNDEFINED_GENERATOR 113
1149 #define EC_R_UNDEFINED_ORDER 128
1150 #define EC_R_UNKNOWN_GROUP 129
1151 #define EC_R_UNKNOWN_ORDER 114
1152 #define EC_R_UNSUPPORTED_FIELD 131
1153 #define EC_R_WRONG_CURVE_PARAMETERS 145
1154 #define EC_R_WRONG_ORDER 130
1155 
1156 #ifdef __cplusplus
1157 }
1158 #endif
1159 #endif