mbed TLS v3.1.0
ecp.h
Go to the documentation of this file.
1 
17 /*
18  * Copyright The Mbed TLS Contributors
19  * SPDX-License-Identifier: Apache-2.0
20  *
21  * Licensed under the Apache License, Version 2.0 (the "License"); you may
22  * not use this file except in compliance with the License.
23  * You may obtain a copy of the License at
24  *
25  * http://www.apache.org/licenses/LICENSE-2.0
26  *
27  * Unless required by applicable law or agreed to in writing, software
28  * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
29  * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
30  * See the License for the specific language governing permissions and
31  * limitations under the License.
32  */
33 
34 #ifndef MBEDTLS_ECP_H
35 #define MBEDTLS_ECP_H
36 #include "mbedtls/private_access.h"
37 
38 #include "mbedtls/build_info.h"
39 
40 #include "mbedtls/bignum.h"
41 
42 /*
43  * ECP error codes
44  */
46 #define MBEDTLS_ERR_ECP_BAD_INPUT_DATA -0x4F80
47 
48 #define MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL -0x4F00
49 
50 #define MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE -0x4E80
51 
52 #define MBEDTLS_ERR_ECP_VERIFY_FAILED -0x4E00
53 
54 #define MBEDTLS_ERR_ECP_ALLOC_FAILED -0x4D80
55 
56 #define MBEDTLS_ERR_ECP_RANDOM_FAILED -0x4D00
57 
58 #define MBEDTLS_ERR_ECP_INVALID_KEY -0x4C80
59 
60 #define MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH -0x4C00
61 
62 #define MBEDTLS_ERR_ECP_IN_PROGRESS -0x4B00
63 
64 /* Flags indicating whether to include code that is specific to certain
65  * types of curves. These flags are for internal library use only. */
66 #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED) || \
67  defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED) || \
68  defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) || \
69  defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED) || \
70  defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED) || \
71  defined(MBEDTLS_ECP_DP_BP256R1_ENABLED) || \
72  defined(MBEDTLS_ECP_DP_BP384R1_ENABLED) || \
73  defined(MBEDTLS_ECP_DP_BP512R1_ENABLED) || \
74  defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED) || \
75  defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED) || \
76  defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
77 #define MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED
78 #endif
79 #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) || \
80  defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
81 #define MBEDTLS_ECP_MONTGOMERY_ENABLED
82 #endif
83 
84 #ifdef __cplusplus
85 extern "C" {
86 #endif
87 
97 /* Note: when adding a new curve:
98  * - Add it at the end of this enum, otherwise you'll break the ABI by
99  * changing the numerical value for existing curves.
100  * - Increment MBEDTLS_ECP_DP_MAX below if needed.
101  * - Update the calculation of MBEDTLS_ECP_MAX_BITS below.
102  * - Add the corresponding MBEDTLS_ECP_DP_xxx_ENABLED macro definition to
103  * mbedtls_config.h.
104  * - List the curve as a dependency of MBEDTLS_ECP_C and
105  * MBEDTLS_ECDSA_C if supported in check_config.h.
106  * - Add the curve to the appropriate curve type macro
107  * MBEDTLS_ECP_yyy_ENABLED above.
108  * - Add the necessary definitions to ecp_curves.c.
109  * - Add the curve to the ecp_supported_curves array in ecp.c.
110  * - Add the curve to applicable profiles in x509_crt.c.
111  * - Add the curve to applicable presets in ssl_tls.c.
112  */
113 typedef enum
114 {
130 
134 #define MBEDTLS_ECP_DP_MAX 14
135 
136 /*
137  * Curve types
138  */
139 typedef enum
140 {
142  MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS, /* y^2 = x^3 + a x + b */
143  MBEDTLS_ECP_TYPE_MONTGOMERY, /* y^2 = x^3 + a x^2 + x */
145 
154 {
156  uint16_t tls_id;
157  uint16_t bit_size;
158  const char *name;
160 
172 typedef struct mbedtls_ecp_point
173 {
177 }
179 
180 #if !defined(MBEDTLS_ECP_ALT)
181 /*
182  * default mbed TLS elliptic curve arithmetic implementation
183  *
184  * (in case MBEDTLS_ECP_ALT is defined then the developer has to provide an
185  * alternative implementation for the whole module and it will replace this
186  * one.)
187  */
188 
227 typedef struct mbedtls_ecp_group
228 {
230  mbedtls_mpi P;
231  mbedtls_mpi A;
233  mbedtls_mpi B;
236  mbedtls_mpi N;
237  size_t pbits;
238  size_t nbits;
241  /* End of public fields */
242 
243  unsigned int MBEDTLS_PRIVATE(h);
244  int (*MBEDTLS_PRIVATE(modp))(mbedtls_mpi *);
246  int (*MBEDTLS_PRIVATE(t_pre))(mbedtls_ecp_point *, void *);
247  int (*MBEDTLS_PRIVATE(t_post))(mbedtls_ecp_point *, void *);
248  void *MBEDTLS_PRIVATE(t_data);
250  size_t MBEDTLS_PRIVATE(T_size);
251 }
252 mbedtls_ecp_group;
253 
262 #if !defined(MBEDTLS_ECP_WINDOW_SIZE)
263 /*
264  * Maximum "window" size used for point multiplication.
265  * Default: a point where higher memory usage yields disminishing performance
266  * returns.
267  * Minimum value: 2. Maximum value: 7.
268  *
269  * Result is an array of at most ( 1 << ( MBEDTLS_ECP_WINDOW_SIZE - 1 ) )
270  * points used for point multiplication. This value is directly tied to EC
271  * peak memory usage, so decreasing it by one should roughly cut memory usage
272  * by two (if large curves are in use).
273  *
274  * Reduction in size may reduce speed, but larger curves are impacted first.
275  * Sample performances (in ECDHE handshakes/s, with FIXED_POINT_OPTIM = 1):
276  * w-size: 6 5 4 3 2
277  * 521 145 141 135 120 97
278  * 384 214 209 198 177 146
279  * 256 320 320 303 262 226
280  * 224 475 475 453 398 342
281  * 192 640 640 633 587 476
282  */
283 #define MBEDTLS_ECP_WINDOW_SIZE 4
284 #endif /* MBEDTLS_ECP_WINDOW_SIZE */
285 
286 #if !defined(MBEDTLS_ECP_FIXED_POINT_OPTIM)
287 /*
288  * Trade code size for speed on fixed-point multiplication.
289  *
290  * This speeds up repeated multiplication of the generator (that is, the
291  * multiplication in ECDSA signatures, and half of the multiplications in
292  * ECDSA verification and ECDHE) by a factor roughly 3 to 4.
293  *
294  * For each n-bit Short Weierstrass curve that is enabled, this adds 4n bytes
295  * of code size if n < 384 and 8n otherwise.
296  *
297  * Change this value to 0 to reduce code size.
298  */
299 #define MBEDTLS_ECP_FIXED_POINT_OPTIM 1
300 #endif /* MBEDTLS_ECP_FIXED_POINT_OPTIM */
301 
302 /* \} name SECTION: Module settings */
303 
304 #else /* MBEDTLS_ECP_ALT */
305 #include "ecp_alt.h"
306 #endif /* MBEDTLS_ECP_ALT */
307 
311 #if !defined(MBEDTLS_ECP_C)
312 /* Dummy definition to help code that has optional ECP support and
313  * defines an MBEDTLS_ECP_MAX_BYTES-sized array unconditionally. */
314 #define MBEDTLS_ECP_MAX_BITS 1
315 /* Note: the curves must be listed in DECREASING size! */
316 #elif defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
317 #define MBEDTLS_ECP_MAX_BITS 521
318 #elif defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
319 #define MBEDTLS_ECP_MAX_BITS 512
320 #elif defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
321 #define MBEDTLS_ECP_MAX_BITS 448
322 #elif defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
323 #define MBEDTLS_ECP_MAX_BITS 384
324 #elif defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
325 #define MBEDTLS_ECP_MAX_BITS 384
326 #elif defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
327 #define MBEDTLS_ECP_MAX_BITS 256
328 #elif defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
329 #define MBEDTLS_ECP_MAX_BITS 256
330 #elif defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
331 #define MBEDTLS_ECP_MAX_BITS 256
332 #elif defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
333 #define MBEDTLS_ECP_MAX_BITS 255
334 #elif defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
335 #define MBEDTLS_ECP_MAX_BITS 225 // n is slightly above 2^224
336 #elif defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
337 #define MBEDTLS_ECP_MAX_BITS 224
338 #elif defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
339 #define MBEDTLS_ECP_MAX_BITS 192
340 #elif defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
341 #define MBEDTLS_ECP_MAX_BITS 192
342 #else
343 #error "Missing definition of MBEDTLS_ECP_MAX_BITS"
344 #endif
345 
346 #define MBEDTLS_ECP_MAX_BYTES ( ( MBEDTLS_ECP_MAX_BITS + 7 ) / 8 )
347 #define MBEDTLS_ECP_MAX_PT_LEN ( 2 * MBEDTLS_ECP_MAX_BYTES + 1 )
348 
349 #if defined(MBEDTLS_ECP_RESTARTABLE)
350 
356 typedef struct mbedtls_ecp_restart_mul mbedtls_ecp_restart_mul_ctx;
357 
363 typedef struct mbedtls_ecp_restart_muladd mbedtls_ecp_restart_muladd_ctx;
364 
368 typedef struct
369 {
370  unsigned MBEDTLS_PRIVATE(ops_done);
371  unsigned MBEDTLS_PRIVATE(depth);
375 
376 /*
377  * Operation counts for restartable functions
378  */
379 #define MBEDTLS_ECP_OPS_CHK 3
380 #define MBEDTLS_ECP_OPS_DBL 8
381 #define MBEDTLS_ECP_OPS_ADD 11
382 #define MBEDTLS_ECP_OPS_INV 120
395 int mbedtls_ecp_check_budget( const mbedtls_ecp_group *grp,
396  mbedtls_ecp_restart_ctx *rs_ctx,
397  unsigned ops );
398 
399 /* Utility macro for checking and updating ops budget */
400 #define MBEDTLS_ECP_BUDGET( ops ) \
401  MBEDTLS_MPI_CHK( mbedtls_ecp_check_budget( grp, rs_ctx, \
402  (unsigned) (ops) ) );
403 
404 #else /* MBEDTLS_ECP_RESTARTABLE */
405 
406 #define MBEDTLS_ECP_BUDGET( ops ) /* no-op; for compatibility */
407 
408 /* We want to declare restartable versions of existing functions anyway */
409 typedef void mbedtls_ecp_restart_ctx;
410 
411 #endif /* MBEDTLS_ECP_RESTARTABLE */
412 
421 typedef struct mbedtls_ecp_keypair
422 {
423  mbedtls_ecp_group MBEDTLS_PRIVATE(grp);
426 }
428 
429 /*
430  * Point formats, from RFC 4492's enum ECPointFormat
431  */
432 #define MBEDTLS_ECP_PF_UNCOMPRESSED 0
433 #define MBEDTLS_ECP_PF_COMPRESSED 1
435 /*
436  * Some other constants from RFC 4492
437  */
438 #define MBEDTLS_ECP_TLS_NAMED_CURVE 3
440 #if defined(MBEDTLS_ECP_RESTARTABLE)
441 
498 void mbedtls_ecp_set_max_ops( unsigned max_ops );
499 
507 #endif /* MBEDTLS_ECP_RESTARTABLE */
508 
509 /*
510  * Get the type of a curve
511  */
512 mbedtls_ecp_curve_type mbedtls_ecp_get_type( const mbedtls_ecp_group *grp );
513 
527 
543 
554 
565 
576 
583 
593 void mbedtls_ecp_group_init( mbedtls_ecp_group *grp );
594 
601 
608 
616 void mbedtls_ecp_group_free( mbedtls_ecp_group *grp );
617 
626 
627 #if defined(MBEDTLS_ECP_RESTARTABLE)
628 
634 void mbedtls_ecp_restart_init( mbedtls_ecp_restart_ctx *ctx );
635 
643 void mbedtls_ecp_restart_free( mbedtls_ecp_restart_ctx *ctx );
644 #endif /* MBEDTLS_ECP_RESTARTABLE */
645 
658 
670 int mbedtls_ecp_group_copy( mbedtls_ecp_group *dst,
671  const mbedtls_ecp_group *src );
672 
683 
694 
708  const mbedtls_ecp_point *Q );
709 
723  const char *x, const char *y );
724 
750 int mbedtls_ecp_point_write_binary( const mbedtls_ecp_group *grp,
751  const mbedtls_ecp_point *P,
752  int format, size_t *olen,
753  unsigned char *buf, size_t buflen );
754 
777 int mbedtls_ecp_point_read_binary( const mbedtls_ecp_group *grp,
779  const unsigned char *buf, size_t ilen );
780 
799 int mbedtls_ecp_tls_read_point( const mbedtls_ecp_group *grp,
800  mbedtls_ecp_point *pt,
801  const unsigned char **buf, size_t len );
802 
825 int mbedtls_ecp_tls_write_point( const mbedtls_ecp_group *grp,
826  const mbedtls_ecp_point *pt,
827  int format, size_t *olen,
828  unsigned char *buf, size_t blen );
829 
847 int mbedtls_ecp_group_load( mbedtls_ecp_group *grp, mbedtls_ecp_group_id id );
848 
866 int mbedtls_ecp_tls_read_group( mbedtls_ecp_group *grp,
867  const unsigned char **buf, size_t len );
868 
888  const unsigned char **buf,
889  size_t len );
908 int mbedtls_ecp_tls_write_group( const mbedtls_ecp_group *grp,
909  size_t *olen,
910  unsigned char *buf, size_t blen );
911 
941 int mbedtls_ecp_mul( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
942  const mbedtls_mpi *m, const mbedtls_ecp_point *P,
943  int (*f_rng)(void *, unsigned char *, size_t), void *p_rng );
944 
975 int mbedtls_ecp_mul_restartable( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
976  const mbedtls_mpi *m, const mbedtls_ecp_point *P,
977  int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
978  mbedtls_ecp_restart_ctx *rs_ctx );
979 
980 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
981 
1016 int mbedtls_ecp_muladd( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1017  const mbedtls_mpi *m, const mbedtls_ecp_point *P,
1018  const mbedtls_mpi *n, const mbedtls_ecp_point *Q );
1019 
1061  mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1062  const mbedtls_mpi *m, const mbedtls_ecp_point *P,
1063  const mbedtls_mpi *n, const mbedtls_ecp_point *Q,
1064  mbedtls_ecp_restart_ctx *rs_ctx );
1065 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
1066 
1094 int mbedtls_ecp_check_pubkey( const mbedtls_ecp_group *grp,
1095  const mbedtls_ecp_point *pt );
1096 
1116 int mbedtls_ecp_check_privkey( const mbedtls_ecp_group *grp,
1117  const mbedtls_mpi *d );
1118 
1134 int mbedtls_ecp_gen_privkey( const mbedtls_ecp_group *grp,
1135  mbedtls_mpi *d,
1136  int (*f_rng)(void *, unsigned char *, size_t),
1137  void *p_rng );
1138 
1166 int mbedtls_ecp_gen_keypair_base( mbedtls_ecp_group *grp,
1167  const mbedtls_ecp_point *G,
1169  int (*f_rng)(void *, unsigned char *, size_t),
1170  void *p_rng );
1171 
1195 int mbedtls_ecp_gen_keypair( mbedtls_ecp_group *grp, mbedtls_mpi *d,
1196  mbedtls_ecp_point *Q,
1197  int (*f_rng)(void *, unsigned char *, size_t),
1198  void *p_rng );
1199 
1214  int (*f_rng)(void *, unsigned char *, size_t),
1215  void *p_rng );
1216 
1236  const unsigned char *buf, size_t buflen );
1237 
1255  unsigned char *buf, size_t buflen );
1256 
1278  const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv,
1279  int (*f_rng)(void *, unsigned char *, size_t), void *p_rng );
1280 
1281 #if defined(MBEDTLS_SELF_TEST)
1282 
1289 int mbedtls_ecp_self_test( int verbose );
1290 
1291 #endif /* MBEDTLS_SELF_TEST */
1292 
1293 #ifdef __cplusplus
1294 }
1295 #endif
1296 
1297 #endif /* ecp.h */
uint16_t tls_id
Definition: ecp.h:156
int mbedtls_ecp_is_zero(mbedtls_ecp_point *pt)
This function checks if a point is the point at infinity.
int mbedtls_ecp_mul_restartable(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, const mbedtls_mpi *m, const mbedtls_ecp_point *P, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng, mbedtls_ecp_restart_ctx *rs_ctx)
This function performs multiplication of a point by an integer: R = m * P in a restartable way...
void mbedtls_ecp_restart_free(mbedtls_ecp_restart_ctx *ctx)
Free the components of a restart context.
int mbedtls_ecp_muladd(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, const mbedtls_mpi *m, const mbedtls_ecp_point *P, const mbedtls_mpi *n, const mbedtls_ecp_point *Q)
This function performs multiplication and addition of two points by integers: R = m * P + n * Q...
int mbedtls_ecp_point_read_binary(const mbedtls_ecp_group *grp, mbedtls_ecp_point *P, const unsigned char *buf, size_t ilen)
This function imports a point from unsigned binary data.
mbedtls_ecp_curve_type mbedtls_ecp_get_type(const mbedtls_ecp_group *grp)
int mbedtls_ecp_muladd_restartable(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, const mbedtls_mpi *m, const mbedtls_ecp_point *P, const mbedtls_mpi *n, const mbedtls_ecp_point *Q, mbedtls_ecp_restart_ctx *rs_ctx)
This function performs multiplication and addition of two points by integers: R = m * P + n * Q in a ...
struct mbedtls_ecp_curve_info mbedtls_ecp_curve_info
The ECP key-pair structure.
Definition: ecp.h:421
int mbedtls_ecp_set_zero(mbedtls_ecp_point *pt)
This function sets a point to the point at infinity.
void mbedtls_ecp_restart_init(mbedtls_ecp_restart_ctx *ctx)
Initialize a restart context.
int mbedtls_ecp_copy(mbedtls_ecp_point *P, const mbedtls_ecp_point *Q)
This function copies the contents of point Q into point P.
const mbedtls_ecp_group_id * mbedtls_ecp_grp_id_list(void)
This function retrieves the list of internal group identifiers of all supported curves in the order o...
#define MBEDTLS_PRIVATE(member)
int mbedtls_ecp_group_copy(mbedtls_ecp_group *dst, const mbedtls_ecp_group *src)
This function copies the contents of group src into group dst.
struct mbedtls_ecp_restart_mul mbedtls_ecp_restart_mul_ctx
Internal restart context for multiplication.
Definition: ecp.h:356
int mbedtls_ecp_gen_keypair(mbedtls_ecp_group *grp, mbedtls_mpi *d, mbedtls_ecp_point *Q, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function generates an ECP keypair.
void mbedtls_ecp_point_free(mbedtls_ecp_point *pt)
This function frees the components of a point.
int mbedtls_ecp_gen_privkey(const mbedtls_ecp_group *grp, mbedtls_mpi *d, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function generates a private key.
void mbedtls_ecp_keypair_init(mbedtls_ecp_keypair *key)
This function initializes a key pair as an invalid one.
Multi-precision integer library.
int mbedtls_ecp_gen_key(mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function generates an ECP key.
int mbedtls_ecp_check_privkey(const mbedtls_ecp_group *grp, const mbedtls_mpi *d)
This function checks that an mbedtls_mpi is a valid private key for this curve.
const mbedtls_ecp_curve_info * mbedtls_ecp_curve_info_from_grp_id(mbedtls_ecp_group_id grp_id)
This function retrieves curve information from an internal group identifier.
int mbedtls_ecp_restart_is_enabled(void)
Check if restart is enabled (max_ops != 0)
int mbedtls_ecp_tls_write_group(const mbedtls_ecp_group *grp, size_t *olen, unsigned char *buf, size_t blen)
This function exports an elliptic curve as a TLS ECParameters record as defined in RFC 4492...
struct mbedtls_ecp_restart_muladd mbedtls_ecp_restart_muladd_ctx
Internal restart context for ecp_muladd()
Definition: ecp.h:363
void mbedtls_ecp_group_free(mbedtls_ecp_group *grp)
This function frees the components of an ECP group.
int mbedtls_ecp_mul(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, const mbedtls_mpi *m, const mbedtls_ecp_point *P, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function performs a scalar multiplication of a point by an integer: R = m * P.
int mbedtls_ecp_check_pubkey(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt)
This function checks that a point is a valid public key on this curve.
int mbedtls_ecp_write_key(mbedtls_ecp_keypair *key, unsigned char *buf, size_t buflen)
This function exports an elliptic curve private key.
void mbedtls_ecp_keypair_free(mbedtls_ecp_keypair *key)
This function frees the components of a key pair.
Macro wrapper for struct's memebrs.
struct mbedtls_ecp_keypair mbedtls_ecp_keypair
The ECP key-pair structure.
int mbedtls_ecp_tls_read_group(mbedtls_ecp_group *grp, const unsigned char **buf, size_t len)
This function sets up an ECP group context from a TLS ECParameters record as defined in RFC 4492...
void mbedtls_ecp_point_init(mbedtls_ecp_point *pt)
This function initializes a point as zero.
mbedtls_ecp_group_id
Definition: ecp.h:113
int mbedtls_ecp_point_read_string(mbedtls_ecp_point *P, int radix, const char *x, const char *y)
This function imports a non-zero point from two ASCII strings.
int mbedtls_ecp_self_test(int verbose)
The ECP checkup routine.
int mbedtls_ecp_check_pub_priv(const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function checks that the keypair objects pub and prv have the same group and the same public poi...
int mbedtls_ecp_point_write_binary(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *P, int format, size_t *olen, unsigned char *buf, size_t buflen)
This function exports a point into unsigned binary data.
Build-time configuration info.
const mbedtls_ecp_curve_info * mbedtls_ecp_curve_info_from_tls_id(uint16_t tls_id)
This function retrieves curve information from a TLS NamedCurve value.
int mbedtls_ecp_tls_read_point(const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt, const unsigned char **buf, size_t len)
This function imports a point from a TLS ECPoint record.
mbedtls_ecp_group_id grp_id
Definition: ecp.h:155
int mbedtls_ecp_tls_read_group_id(mbedtls_ecp_group_id *grp, const unsigned char **buf, size_t len)
This function extracts an elliptic curve group ID from a TLS ECParameters record as defined in RFC 44...
int mbedtls_ecp_gen_keypair_base(mbedtls_ecp_group *grp, const mbedtls_ecp_point *G, mbedtls_mpi *d, mbedtls_ecp_point *Q, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function generates a keypair with a configurable base point.
int mbedtls_ecp_point_cmp(const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q)
This function compares two points.
int mbedtls_ecp_tls_write_point(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt, int format, size_t *olen, unsigned char *buf, size_t blen)
This function exports a point as a TLS ECPoint record defined in RFC 4492, Section 5...
MPI structure.
Definition: bignum.h:189
struct mbedtls_ecp_point mbedtls_ecp_point
The ECP point structure, in Jacobian coordinates.
General context for resuming ECC operations.
Definition: ecp.h:368
The ECP point structure, in Jacobian coordinates.
Definition: ecp.h:172
const mbedtls_ecp_curve_info * mbedtls_ecp_curve_info_from_name(const char *name)
This function retrieves curve information from a human-readable name.
const mbedtls_ecp_curve_info * mbedtls_ecp_curve_list(void)
This function retrieves the information defined in mbedtls_ecp_curve_info() for all supported curves...
int mbedtls_ecp_read_key(mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key, const unsigned char *buf, size_t buflen)
This function reads an elliptic curve private key.
const char * name
Definition: ecp.h:158
void mbedtls_ecp_set_max_ops(unsigned max_ops)
Set the maximum number of basic operations done in a row.
int mbedtls_ecp_group_load(mbedtls_ecp_group *grp, mbedtls_ecp_group_id id)
This function sets up an ECP group context from a standardized set of domain parameters.
uint16_t bit_size
Definition: ecp.h:157
mbedtls_ecp_curve_type
Definition: ecp.h:139
void mbedtls_ecp_group_init(mbedtls_ecp_group *grp)
This function initializes an ECP group context without loading any domain parameters.