source: azure_iot_hub_f767zi/trunk/wolfssl-4.4.0/wolfssl/wolfcrypt/curve25519.h@ 457

Last change on this file since 457 was 457, checked in by coas-nagasima, 4 years ago

ファイルを追加

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-chdr;charset=UTF-8
File size: 5.1 KB
Line 
1/* curve25519.h
2 *
3 * Copyright (C) 2006-2020 wolfSSL Inc.
4 *
5 * This file is part of wolfSSL.
6 *
7 * wolfSSL is free software; you can redistribute it and/or modify
8 * it under the terms of the GNU General Public License as published by
9 * the Free Software Foundation; either version 2 of the License, or
10 * (at your option) any later version.
11 *
12 * wolfSSL is distributed in the hope that it will be useful,
13 * but WITHOUT ANY WARRANTY; without even the implied warranty of
14 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
15 * GNU General Public License for more details.
16 *
17 * You should have received a copy of the GNU General Public License
18 * along with this program; if not, write to the Free Software
19 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
20 */
21
22/*!
23 \file wolfssl/wolfcrypt/curve25519.h
24*/
25
26
27#ifndef WOLF_CRYPT_CURVE25519_H
28#define WOLF_CRYPT_CURVE25519_H
29
30#include <wolfssl/wolfcrypt/types.h>
31
32#ifdef HAVE_CURVE25519
33
34#include <wolfssl/wolfcrypt/fe_operations.h>
35#include <wolfssl/wolfcrypt/random.h>
36
37#ifdef WOLFSSL_ASYNC_CRYPT
38 #include <wolfssl/wolfcrypt/async.h>
39#endif
40
41#ifdef __cplusplus
42 extern "C" {
43#endif
44
45#define CURVE25519_KEYSIZE 32
46
47#ifdef WOLFSSL_NAMES_STATIC
48typedef char curve25519_str[12];
49#else
50typedef const char* curve25519_str;
51#endif
52
53/* curve25519 set type */
54typedef struct {
55 int size; /* The size of the curve in octets */
56 curve25519_str name; /* name of this curve */
57} curve25519_set_type;
58
59
60/* ECC point, the internal structure is Little endian
61 * the mathematical functions used the endianness */
62typedef struct {
63 byte point[CURVE25519_KEYSIZE];
64 #ifdef FREESCALE_LTC_ECC
65 byte pointY[CURVE25519_KEYSIZE];
66 #endif
67} ECPoint;
68
69/* A CURVE25519 Key */
70typedef struct curve25519_key {
71 int idx; /* Index into the ecc_sets[] for the parameters of
72 this curve if -1, this key is using user supplied
73 curve in dp */
74 const curve25519_set_type* dp; /* domain parameters, either points to
75 curves (idx >= 0) or user supplied */
76 ECPoint p; /* public key */
77 ECPoint k; /* private key */
78
79#ifdef WOLFSSL_ASYNC_CRYPT
80 WC_ASYNC_DEV asyncDev;
81#endif
82} curve25519_key;
83
84enum {
85 EC25519_LITTLE_ENDIAN=0,
86 EC25519_BIG_ENDIAN=1
87};
88
89WOLFSSL_API
90int wc_curve25519_make_key(WC_RNG* rng, int keysize, curve25519_key* key);
91
92WOLFSSL_API
93int wc_curve25519_shared_secret(curve25519_key* private_key,
94 curve25519_key* public_key,
95 byte* out, word32* outlen);
96
97WOLFSSL_API
98int wc_curve25519_shared_secret_ex(curve25519_key* private_key,
99 curve25519_key* public_key,
100 byte* out, word32* outlen, int endian);
101
102WOLFSSL_API
103int wc_curve25519_init(curve25519_key* key);
104
105WOLFSSL_API
106void wc_curve25519_free(curve25519_key* key);
107
108
109/* raw key helpers */
110WOLFSSL_API
111int wc_curve25519_import_private(const byte* priv, word32 privSz,
112 curve25519_key* key);
113WOLFSSL_API
114int wc_curve25519_import_private_ex(const byte* priv, word32 privSz,
115 curve25519_key* key, int endian);
116
117WOLFSSL_API
118int wc_curve25519_import_private_raw(const byte* priv, word32 privSz,
119 const byte* pub, word32 pubSz, curve25519_key* key);
120WOLFSSL_API
121int wc_curve25519_import_private_raw_ex(const byte* priv, word32 privSz,
122 const byte* pub, word32 pubSz,
123 curve25519_key* key, int endian);
124WOLFSSL_API
125int wc_curve25519_export_private_raw(curve25519_key* key, byte* out,
126 word32* outLen);
127WOLFSSL_API
128int wc_curve25519_export_private_raw_ex(curve25519_key* key, byte* out,
129 word32* outLen, int endian);
130
131WOLFSSL_API
132int wc_curve25519_import_public(const byte* in, word32 inLen,
133 curve25519_key* key);
134WOLFSSL_API
135int wc_curve25519_import_public_ex(const byte* in, word32 inLen,
136 curve25519_key* key, int endian);
137WOLFSSL_API
138int wc_curve25519_check_public(const byte* pub, word32 pubSz, int endian);
139
140WOLFSSL_API
141int wc_curve25519_export_public(curve25519_key* key, byte* out, word32* outLen);
142WOLFSSL_API
143int wc_curve25519_export_public_ex(curve25519_key* key, byte* out,
144 word32* outLen, int endian);
145
146WOLFSSL_API
147int wc_curve25519_export_key_raw(curve25519_key* key,
148 byte* priv, word32 *privSz,
149 byte* pub, word32 *pubSz);
150WOLFSSL_API
151int wc_curve25519_export_key_raw_ex(curve25519_key* key,
152 byte* priv, word32 *privSz,
153 byte* pub, word32 *pubSz,
154 int endian);
155/* size helper */
156WOLFSSL_API
157int wc_curve25519_size(curve25519_key* key);
158
159#ifdef __cplusplus
160 } /* extern "C" */
161#endif
162
163#endif /* HAVE_CURVE25519 */
164#endif /* WOLF_CRYPT_CURVE25519_H */
165
Note: See TracBrowser for help on using the repository browser.