ring-native 0.0.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (261) hide show
  1. checksums.yaml +7 -0
  2. data/.gitignore +9 -0
  3. data/Gemfile +3 -0
  4. data/README.md +22 -0
  5. data/Rakefile +1 -0
  6. data/ext/ring/extconf.rb +29 -0
  7. data/lib/ring/native.rb +8 -0
  8. data/lib/ring/native/version.rb +5 -0
  9. data/ring-native.gemspec +25 -0
  10. data/vendor/ring/BUILDING.md +40 -0
  11. data/vendor/ring/Cargo.toml +43 -0
  12. data/vendor/ring/LICENSE +185 -0
  13. data/vendor/ring/Makefile +35 -0
  14. data/vendor/ring/PORTING.md +163 -0
  15. data/vendor/ring/README.md +113 -0
  16. data/vendor/ring/STYLE.md +197 -0
  17. data/vendor/ring/appveyor.yml +27 -0
  18. data/vendor/ring/build.rs +108 -0
  19. data/vendor/ring/crypto/aes/aes.c +1142 -0
  20. data/vendor/ring/crypto/aes/aes_test.Windows.vcxproj +25 -0
  21. data/vendor/ring/crypto/aes/aes_test.cc +93 -0
  22. data/vendor/ring/crypto/aes/asm/aes-586.pl +2368 -0
  23. data/vendor/ring/crypto/aes/asm/aes-armv4.pl +1249 -0
  24. data/vendor/ring/crypto/aes/asm/aes-x86_64.pl +2246 -0
  25. data/vendor/ring/crypto/aes/asm/aesni-x86.pl +1318 -0
  26. data/vendor/ring/crypto/aes/asm/aesni-x86_64.pl +2084 -0
  27. data/vendor/ring/crypto/aes/asm/aesv8-armx.pl +675 -0
  28. data/vendor/ring/crypto/aes/asm/bsaes-armv7.pl +1364 -0
  29. data/vendor/ring/crypto/aes/asm/bsaes-x86_64.pl +1565 -0
  30. data/vendor/ring/crypto/aes/asm/vpaes-x86.pl +841 -0
  31. data/vendor/ring/crypto/aes/asm/vpaes-x86_64.pl +1116 -0
  32. data/vendor/ring/crypto/aes/internal.h +87 -0
  33. data/vendor/ring/crypto/aes/mode_wrappers.c +61 -0
  34. data/vendor/ring/crypto/bn/add.c +394 -0
  35. data/vendor/ring/crypto/bn/asm/armv4-mont.pl +694 -0
  36. data/vendor/ring/crypto/bn/asm/armv8-mont.pl +1503 -0
  37. data/vendor/ring/crypto/bn/asm/bn-586.pl +774 -0
  38. data/vendor/ring/crypto/bn/asm/co-586.pl +287 -0
  39. data/vendor/ring/crypto/bn/asm/rsaz-avx2.pl +1882 -0
  40. data/vendor/ring/crypto/bn/asm/x86-mont.pl +592 -0
  41. data/vendor/ring/crypto/bn/asm/x86_64-gcc.c +599 -0
  42. data/vendor/ring/crypto/bn/asm/x86_64-mont.pl +1393 -0
  43. data/vendor/ring/crypto/bn/asm/x86_64-mont5.pl +3507 -0
  44. data/vendor/ring/crypto/bn/bn.c +352 -0
  45. data/vendor/ring/crypto/bn/bn_asn1.c +74 -0
  46. data/vendor/ring/crypto/bn/bn_test.Windows.vcxproj +25 -0
  47. data/vendor/ring/crypto/bn/bn_test.cc +1696 -0
  48. data/vendor/ring/crypto/bn/cmp.c +200 -0
  49. data/vendor/ring/crypto/bn/convert.c +433 -0
  50. data/vendor/ring/crypto/bn/ctx.c +311 -0
  51. data/vendor/ring/crypto/bn/div.c +594 -0
  52. data/vendor/ring/crypto/bn/exponentiation.c +1335 -0
  53. data/vendor/ring/crypto/bn/gcd.c +711 -0
  54. data/vendor/ring/crypto/bn/generic.c +1019 -0
  55. data/vendor/ring/crypto/bn/internal.h +316 -0
  56. data/vendor/ring/crypto/bn/montgomery.c +516 -0
  57. data/vendor/ring/crypto/bn/mul.c +888 -0
  58. data/vendor/ring/crypto/bn/prime.c +829 -0
  59. data/vendor/ring/crypto/bn/random.c +334 -0
  60. data/vendor/ring/crypto/bn/rsaz_exp.c +262 -0
  61. data/vendor/ring/crypto/bn/rsaz_exp.h +53 -0
  62. data/vendor/ring/crypto/bn/shift.c +276 -0
  63. data/vendor/ring/crypto/bytestring/bytestring_test.Windows.vcxproj +25 -0
  64. data/vendor/ring/crypto/bytestring/bytestring_test.cc +421 -0
  65. data/vendor/ring/crypto/bytestring/cbb.c +399 -0
  66. data/vendor/ring/crypto/bytestring/cbs.c +227 -0
  67. data/vendor/ring/crypto/bytestring/internal.h +46 -0
  68. data/vendor/ring/crypto/chacha/chacha_generic.c +140 -0
  69. data/vendor/ring/crypto/chacha/chacha_vec.c +323 -0
  70. data/vendor/ring/crypto/chacha/chacha_vec_arm.S +1447 -0
  71. data/vendor/ring/crypto/chacha/chacha_vec_arm_generate.go +153 -0
  72. data/vendor/ring/crypto/cipher/cipher_test.Windows.vcxproj +25 -0
  73. data/vendor/ring/crypto/cipher/e_aes.c +390 -0
  74. data/vendor/ring/crypto/cipher/e_chacha20poly1305.c +208 -0
  75. data/vendor/ring/crypto/cipher/internal.h +173 -0
  76. data/vendor/ring/crypto/cipher/test/aes_128_gcm_tests.txt +543 -0
  77. data/vendor/ring/crypto/cipher/test/aes_128_key_wrap_tests.txt +9 -0
  78. data/vendor/ring/crypto/cipher/test/aes_256_gcm_tests.txt +475 -0
  79. data/vendor/ring/crypto/cipher/test/aes_256_key_wrap_tests.txt +23 -0
  80. data/vendor/ring/crypto/cipher/test/chacha20_poly1305_old_tests.txt +422 -0
  81. data/vendor/ring/crypto/cipher/test/chacha20_poly1305_tests.txt +484 -0
  82. data/vendor/ring/crypto/cipher/test/cipher_test.txt +100 -0
  83. data/vendor/ring/crypto/constant_time_test.Windows.vcxproj +25 -0
  84. data/vendor/ring/crypto/constant_time_test.c +304 -0
  85. data/vendor/ring/crypto/cpu-arm-asm.S +32 -0
  86. data/vendor/ring/crypto/cpu-arm.c +199 -0
  87. data/vendor/ring/crypto/cpu-intel.c +261 -0
  88. data/vendor/ring/crypto/crypto.c +151 -0
  89. data/vendor/ring/crypto/curve25519/asm/x25519-arm.S +2118 -0
  90. data/vendor/ring/crypto/curve25519/curve25519.c +4888 -0
  91. data/vendor/ring/crypto/curve25519/x25519_test.cc +128 -0
  92. data/vendor/ring/crypto/digest/md32_common.h +181 -0
  93. data/vendor/ring/crypto/ec/asm/p256-x86_64-asm.pl +2725 -0
  94. data/vendor/ring/crypto/ec/ec.c +193 -0
  95. data/vendor/ring/crypto/ec/ec_curves.c +61 -0
  96. data/vendor/ring/crypto/ec/ec_key.c +228 -0
  97. data/vendor/ring/crypto/ec/ec_montgomery.c +114 -0
  98. data/vendor/ring/crypto/ec/example_mul.Windows.vcxproj +25 -0
  99. data/vendor/ring/crypto/ec/internal.h +243 -0
  100. data/vendor/ring/crypto/ec/oct.c +253 -0
  101. data/vendor/ring/crypto/ec/p256-64.c +1794 -0
  102. data/vendor/ring/crypto/ec/p256-x86_64-table.h +9548 -0
  103. data/vendor/ring/crypto/ec/p256-x86_64.c +509 -0
  104. data/vendor/ring/crypto/ec/simple.c +1007 -0
  105. data/vendor/ring/crypto/ec/util-64.c +183 -0
  106. data/vendor/ring/crypto/ec/wnaf.c +508 -0
  107. data/vendor/ring/crypto/ecdh/ecdh.c +155 -0
  108. data/vendor/ring/crypto/ecdsa/ecdsa.c +304 -0
  109. data/vendor/ring/crypto/ecdsa/ecdsa_asn1.c +193 -0
  110. data/vendor/ring/crypto/ecdsa/ecdsa_test.Windows.vcxproj +25 -0
  111. data/vendor/ring/crypto/ecdsa/ecdsa_test.cc +327 -0
  112. data/vendor/ring/crypto/header_removed.h +17 -0
  113. data/vendor/ring/crypto/internal.h +495 -0
  114. data/vendor/ring/crypto/libring.Windows.vcxproj +101 -0
  115. data/vendor/ring/crypto/mem.c +98 -0
  116. data/vendor/ring/crypto/modes/asm/aesni-gcm-x86_64.pl +1045 -0
  117. data/vendor/ring/crypto/modes/asm/ghash-armv4.pl +517 -0
  118. data/vendor/ring/crypto/modes/asm/ghash-x86.pl +1393 -0
  119. data/vendor/ring/crypto/modes/asm/ghash-x86_64.pl +1741 -0
  120. data/vendor/ring/crypto/modes/asm/ghashv8-armx.pl +422 -0
  121. data/vendor/ring/crypto/modes/ctr.c +226 -0
  122. data/vendor/ring/crypto/modes/gcm.c +1206 -0
  123. data/vendor/ring/crypto/modes/gcm_test.Windows.vcxproj +25 -0
  124. data/vendor/ring/crypto/modes/gcm_test.c +348 -0
  125. data/vendor/ring/crypto/modes/internal.h +299 -0
  126. data/vendor/ring/crypto/perlasm/arm-xlate.pl +170 -0
  127. data/vendor/ring/crypto/perlasm/readme +100 -0
  128. data/vendor/ring/crypto/perlasm/x86_64-xlate.pl +1164 -0
  129. data/vendor/ring/crypto/perlasm/x86asm.pl +292 -0
  130. data/vendor/ring/crypto/perlasm/x86gas.pl +263 -0
  131. data/vendor/ring/crypto/perlasm/x86masm.pl +200 -0
  132. data/vendor/ring/crypto/perlasm/x86nasm.pl +187 -0
  133. data/vendor/ring/crypto/poly1305/poly1305.c +331 -0
  134. data/vendor/ring/crypto/poly1305/poly1305_arm.c +301 -0
  135. data/vendor/ring/crypto/poly1305/poly1305_arm_asm.S +2015 -0
  136. data/vendor/ring/crypto/poly1305/poly1305_test.Windows.vcxproj +25 -0
  137. data/vendor/ring/crypto/poly1305/poly1305_test.cc +80 -0
  138. data/vendor/ring/crypto/poly1305/poly1305_test.txt +52 -0
  139. data/vendor/ring/crypto/poly1305/poly1305_vec.c +892 -0
  140. data/vendor/ring/crypto/rand/asm/rdrand-x86_64.pl +75 -0
  141. data/vendor/ring/crypto/rand/internal.h +32 -0
  142. data/vendor/ring/crypto/rand/rand.c +189 -0
  143. data/vendor/ring/crypto/rand/urandom.c +219 -0
  144. data/vendor/ring/crypto/rand/windows.c +56 -0
  145. data/vendor/ring/crypto/refcount_c11.c +66 -0
  146. data/vendor/ring/crypto/refcount_lock.c +53 -0
  147. data/vendor/ring/crypto/refcount_test.Windows.vcxproj +25 -0
  148. data/vendor/ring/crypto/refcount_test.c +58 -0
  149. data/vendor/ring/crypto/rsa/blinding.c +462 -0
  150. data/vendor/ring/crypto/rsa/internal.h +108 -0
  151. data/vendor/ring/crypto/rsa/padding.c +300 -0
  152. data/vendor/ring/crypto/rsa/rsa.c +450 -0
  153. data/vendor/ring/crypto/rsa/rsa_asn1.c +261 -0
  154. data/vendor/ring/crypto/rsa/rsa_impl.c +944 -0
  155. data/vendor/ring/crypto/rsa/rsa_test.Windows.vcxproj +25 -0
  156. data/vendor/ring/crypto/rsa/rsa_test.cc +437 -0
  157. data/vendor/ring/crypto/sha/asm/sha-armv8.pl +436 -0
  158. data/vendor/ring/crypto/sha/asm/sha-x86_64.pl +2390 -0
  159. data/vendor/ring/crypto/sha/asm/sha256-586.pl +1275 -0
  160. data/vendor/ring/crypto/sha/asm/sha256-armv4.pl +735 -0
  161. data/vendor/ring/crypto/sha/asm/sha256-armv8.pl +14 -0
  162. data/vendor/ring/crypto/sha/asm/sha256-x86_64.pl +14 -0
  163. data/vendor/ring/crypto/sha/asm/sha512-586.pl +911 -0
  164. data/vendor/ring/crypto/sha/asm/sha512-armv4.pl +666 -0
  165. data/vendor/ring/crypto/sha/asm/sha512-armv8.pl +14 -0
  166. data/vendor/ring/crypto/sha/asm/sha512-x86_64.pl +14 -0
  167. data/vendor/ring/crypto/sha/sha1.c +271 -0
  168. data/vendor/ring/crypto/sha/sha256.c +204 -0
  169. data/vendor/ring/crypto/sha/sha512.c +355 -0
  170. data/vendor/ring/crypto/test/file_test.cc +326 -0
  171. data/vendor/ring/crypto/test/file_test.h +181 -0
  172. data/vendor/ring/crypto/test/malloc.cc +150 -0
  173. data/vendor/ring/crypto/test/scoped_types.h +95 -0
  174. data/vendor/ring/crypto/test/test.Windows.vcxproj +35 -0
  175. data/vendor/ring/crypto/test/test_util.cc +46 -0
  176. data/vendor/ring/crypto/test/test_util.h +41 -0
  177. data/vendor/ring/crypto/thread_none.c +55 -0
  178. data/vendor/ring/crypto/thread_pthread.c +165 -0
  179. data/vendor/ring/crypto/thread_test.Windows.vcxproj +25 -0
  180. data/vendor/ring/crypto/thread_test.c +200 -0
  181. data/vendor/ring/crypto/thread_win.c +282 -0
  182. data/vendor/ring/examples/checkdigest.rs +103 -0
  183. data/vendor/ring/include/openssl/aes.h +121 -0
  184. data/vendor/ring/include/openssl/arm_arch.h +129 -0
  185. data/vendor/ring/include/openssl/base.h +156 -0
  186. data/vendor/ring/include/openssl/bn.h +794 -0
  187. data/vendor/ring/include/openssl/buffer.h +18 -0
  188. data/vendor/ring/include/openssl/bytestring.h +235 -0
  189. data/vendor/ring/include/openssl/chacha.h +37 -0
  190. data/vendor/ring/include/openssl/cmac.h +76 -0
  191. data/vendor/ring/include/openssl/cpu.h +184 -0
  192. data/vendor/ring/include/openssl/crypto.h +43 -0
  193. data/vendor/ring/include/openssl/curve25519.h +88 -0
  194. data/vendor/ring/include/openssl/ec.h +225 -0
  195. data/vendor/ring/include/openssl/ec_key.h +129 -0
  196. data/vendor/ring/include/openssl/ecdh.h +110 -0
  197. data/vendor/ring/include/openssl/ecdsa.h +156 -0
  198. data/vendor/ring/include/openssl/err.h +201 -0
  199. data/vendor/ring/include/openssl/mem.h +101 -0
  200. data/vendor/ring/include/openssl/obj_mac.h +71 -0
  201. data/vendor/ring/include/openssl/opensslfeatures.h +68 -0
  202. data/vendor/ring/include/openssl/opensslv.h +18 -0
  203. data/vendor/ring/include/openssl/ossl_typ.h +18 -0
  204. data/vendor/ring/include/openssl/poly1305.h +51 -0
  205. data/vendor/ring/include/openssl/rand.h +70 -0
  206. data/vendor/ring/include/openssl/rsa.h +399 -0
  207. data/vendor/ring/include/openssl/thread.h +133 -0
  208. data/vendor/ring/include/openssl/type_check.h +71 -0
  209. data/vendor/ring/mk/Common.props +63 -0
  210. data/vendor/ring/mk/Windows.props +42 -0
  211. data/vendor/ring/mk/WindowsTest.props +18 -0
  212. data/vendor/ring/mk/appveyor.bat +62 -0
  213. data/vendor/ring/mk/bottom_of_makefile.mk +54 -0
  214. data/vendor/ring/mk/ring.mk +266 -0
  215. data/vendor/ring/mk/top_of_makefile.mk +214 -0
  216. data/vendor/ring/mk/travis.sh +40 -0
  217. data/vendor/ring/mk/update-travis-yml.py +229 -0
  218. data/vendor/ring/ring.sln +153 -0
  219. data/vendor/ring/src/aead.rs +682 -0
  220. data/vendor/ring/src/agreement.rs +248 -0
  221. data/vendor/ring/src/c.rs +129 -0
  222. data/vendor/ring/src/constant_time.rs +37 -0
  223. data/vendor/ring/src/der.rs +96 -0
  224. data/vendor/ring/src/digest.rs +690 -0
  225. data/vendor/ring/src/digest_tests.txt +57 -0
  226. data/vendor/ring/src/ecc.rs +28 -0
  227. data/vendor/ring/src/ecc_build.rs +279 -0
  228. data/vendor/ring/src/ecc_curves.rs +117 -0
  229. data/vendor/ring/src/ed25519_tests.txt +2579 -0
  230. data/vendor/ring/src/exe_tests.rs +46 -0
  231. data/vendor/ring/src/ffi.rs +29 -0
  232. data/vendor/ring/src/file_test.rs +187 -0
  233. data/vendor/ring/src/hkdf.rs +153 -0
  234. data/vendor/ring/src/hkdf_tests.txt +59 -0
  235. data/vendor/ring/src/hmac.rs +414 -0
  236. data/vendor/ring/src/hmac_tests.txt +97 -0
  237. data/vendor/ring/src/input.rs +312 -0
  238. data/vendor/ring/src/lib.rs +41 -0
  239. data/vendor/ring/src/pbkdf2.rs +265 -0
  240. data/vendor/ring/src/pbkdf2_tests.txt +113 -0
  241. data/vendor/ring/src/polyfill.rs +57 -0
  242. data/vendor/ring/src/rand.rs +28 -0
  243. data/vendor/ring/src/signature.rs +314 -0
  244. data/vendor/ring/third-party/NIST/README.md +9 -0
  245. data/vendor/ring/third-party/NIST/SHAVS/SHA1LongMsg.rsp +263 -0
  246. data/vendor/ring/third-party/NIST/SHAVS/SHA1Monte.rsp +309 -0
  247. data/vendor/ring/third-party/NIST/SHAVS/SHA1ShortMsg.rsp +267 -0
  248. data/vendor/ring/third-party/NIST/SHAVS/SHA224LongMsg.rsp +263 -0
  249. data/vendor/ring/third-party/NIST/SHAVS/SHA224Monte.rsp +309 -0
  250. data/vendor/ring/third-party/NIST/SHAVS/SHA224ShortMsg.rsp +267 -0
  251. data/vendor/ring/third-party/NIST/SHAVS/SHA256LongMsg.rsp +263 -0
  252. data/vendor/ring/third-party/NIST/SHAVS/SHA256Monte.rsp +309 -0
  253. data/vendor/ring/third-party/NIST/SHAVS/SHA256ShortMsg.rsp +267 -0
  254. data/vendor/ring/third-party/NIST/SHAVS/SHA384LongMsg.rsp +519 -0
  255. data/vendor/ring/third-party/NIST/SHAVS/SHA384Monte.rsp +309 -0
  256. data/vendor/ring/third-party/NIST/SHAVS/SHA384ShortMsg.rsp +523 -0
  257. data/vendor/ring/third-party/NIST/SHAVS/SHA512LongMsg.rsp +519 -0
  258. data/vendor/ring/third-party/NIST/SHAVS/SHA512Monte.rsp +309 -0
  259. data/vendor/ring/third-party/NIST/SHAVS/SHA512ShortMsg.rsp +523 -0
  260. data/vendor/ring/third-party/NIST/sha256sums.txt +1 -0
  261. metadata +333 -0
@@ -0,0 +1,43 @@
1
+ /* Copyright (c) 2014, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ #ifndef OPENSSL_HEADER_CRYPTO_H
16
+ #define OPENSSL_HEADER_CRYPTO_H
17
+
18
+ #include <openssl/base.h>
19
+
20
+ /* Upstream OpenSSL defines |OPENSSL_malloc|, etc., in crypto.h rather than
21
+ * mem.h. */
22
+ #include <openssl/mem.h>
23
+
24
+
25
+ #if defined(__cplusplus)
26
+ extern "C" {
27
+ #endif
28
+
29
+
30
+ /* crypto.h contains functions for initializing the crypto library. */
31
+
32
+
33
+ /* CRYPTO_library_init initializes the crypto library. It must be called if the
34
+ * library is built with BORINGSSL_NO_STATIC_INITIALIZER. Otherwise, it does
35
+ * nothing and a static initializer is used instead. */
36
+ OPENSSL_EXPORT void CRYPTO_library_init(void);
37
+
38
+
39
+ #if defined(__cplusplus)
40
+ } /* extern C */
41
+ #endif
42
+
43
+ #endif /* OPENSSL_HEADER_CRYPTO_H */
@@ -0,0 +1,88 @@
1
+ /* Copyright (c) 2015, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ #ifndef OPENSSL_HEADER_CURVE25519_H
16
+ #define OPENSSL_HEADER_CURVE25519_H
17
+
18
+ #include <openssl/base.h>
19
+
20
+ #if defined(__cplusplus)
21
+ extern "C" {
22
+ #endif
23
+
24
+
25
+ /* Curve25519.
26
+ *
27
+ * Curve25519 is an elliptic curve. See
28
+ * https://tools.ietf.org/html/draft-irtf-cfrg-curves-11. */
29
+
30
+
31
+ /* X25519.
32
+ *
33
+ * Curve25519 is an elliptic curve. The same name is also sometimes used for
34
+ * the Diffie-Hellman primitive built from it but “X25519” is a more precise
35
+ * name for that, which is the one used here. See http://cr.yp.to/ecdh.html and
36
+ * https://tools.ietf.org/html/draft-irtf-cfrg-curves-11. */
37
+
38
+ /* X25519_keypair sets |out_public_value| and |out_private_key| to a freshly
39
+ * generated, public–private key pair. */
40
+ OPENSSL_EXPORT void X25519_keypair(uint8_t out_public_value[32],
41
+ uint8_t out_private_key[32]);
42
+
43
+ /* X25519 writes a shared key to |out_shared_key| that is calculated from the
44
+ * given private key and the peer's public value. It returns one on success and
45
+ * zero on error.
46
+ *
47
+ * Don't use the shared key directly, rather use a KDF and also include the two
48
+ * public values as inputs. */
49
+ OPENSSL_EXPORT int X25519(uint8_t out_shared_key[32],
50
+ const uint8_t private_key[32],
51
+ const uint8_t peers_public_value[32]);
52
+
53
+ /* X25519_public_from_private calculates a Diffie-Hellman public value from the
54
+ * given private key and writes it to |out_public_value|. */
55
+ OPENSSL_EXPORT void X25519_public_from_private(uint8_t out_public_value[32],
56
+ const uint8_t private_key[32]);
57
+
58
+
59
+ /* Ed25519.
60
+ *
61
+ * Ed25519 is a signature scheme using a twisted-Edwards curve that is
62
+ * birationally equivalent to curve25519. */
63
+
64
+ /* ED25519_keypair sets |out_public_key| and |out_private_key| to a freshly
65
+ * generated, public–private key pair. */
66
+ OPENSSL_EXPORT void ED25519_keypair(uint8_t out_public_key[32],
67
+ uint8_t out_private_key[64]);
68
+
69
+ /* ED25519_sign sets |out_sig| to be a signature of |message_len| bytes from
70
+ * |message| using |private_key|. It returns one on success or zero on
71
+ * error. */
72
+ OPENSSL_EXPORT int ED25519_sign(uint8_t out_sig[64], const uint8_t *message,
73
+ size_t message_len,
74
+ const uint8_t private_key[64]);
75
+
76
+ /* ED25519_verify returns one iff |signature| is a valid signature, by
77
+ * |public_key| of |message_len| bytes from |message|. It returns zero
78
+ * otherwise. */
79
+ OPENSSL_EXPORT int ED25519_verify(const uint8_t *message, size_t message_len,
80
+ const uint8_t signature[64],
81
+ const uint8_t public_key[32]);
82
+
83
+
84
+ #if defined(__cplusplus)
85
+ } /* extern C */
86
+ #endif
87
+
88
+ #endif /* OPENSSL_HEADER_CURVE25519_H */
@@ -0,0 +1,225 @@
1
+ /* Originally written by Bodo Moeller for the OpenSSL project.
2
+ * ====================================================================
3
+ * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
4
+ *
5
+ * Redistribution and use in source and binary forms, with or without
6
+ * modification, are permitted provided that the following conditions
7
+ * are met:
8
+ *
9
+ * 1. Redistributions of source code must retain the above copyright
10
+ * notice, this list of conditions and the following disclaimer.
11
+ *
12
+ * 2. Redistributions in binary form must reproduce the above copyright
13
+ * notice, this list of conditions and the following disclaimer in
14
+ * the documentation and/or other materials provided with the
15
+ * distribution.
16
+ *
17
+ * 3. All advertising materials mentioning features or use of this
18
+ * software must display the following acknowledgment:
19
+ * "This product includes software developed by the OpenSSL Project
20
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21
+ *
22
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23
+ * endorse or promote products derived from this software without
24
+ * prior written permission. For written permission, please contact
25
+ * openssl-core@openssl.org.
26
+ *
27
+ * 5. Products derived from this software may not be called "OpenSSL"
28
+ * nor may "OpenSSL" appear in their names without prior written
29
+ * permission of the OpenSSL Project.
30
+ *
31
+ * 6. Redistributions of any form whatsoever must retain the following
32
+ * acknowledgment:
33
+ * "This product includes software developed by the OpenSSL Project
34
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35
+ *
36
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
48
+ * ====================================================================
49
+ *
50
+ * This product includes cryptographic software written by Eric Young
51
+ * (eay@cryptsoft.com). This product includes software written by Tim
52
+ * Hudson (tjh@cryptsoft.com).
53
+ *
54
+ */
55
+ /* ====================================================================
56
+ * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
57
+ *
58
+ * Portions of the attached software ("Contribution") are developed by
59
+ * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
60
+ *
61
+ * The Contribution is licensed pursuant to the OpenSSL open source
62
+ * license provided above.
63
+ *
64
+ * The elliptic curve binary polynomial software is originally written by
65
+ * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
66
+ * Laboratories. */
67
+
68
+ #ifndef OPENSSL_HEADER_EC_H
69
+ #define OPENSSL_HEADER_EC_H
70
+
71
+ #include <openssl/base.h>
72
+
73
+ #if defined(__cplusplus)
74
+ extern "C" {
75
+ #endif
76
+
77
+
78
+ /* Low-level operations on elliptic curves. */
79
+
80
+
81
+ typedef struct ec_group_st EC_GROUP;
82
+ typedef struct ec_point_st EC_POINT;
83
+
84
+ /** Enum for the point conversion form as defined in X9.62 (ECDSA)
85
+ * for the encoding of a elliptic curve point (x,y) */
86
+ typedef enum {
87
+ /** the point is encoded as z||x||y, where z is the octet 0x04 */
88
+ POINT_CONVERSION_UNCOMPRESSED = 4
89
+ } point_conversion_form_t;
90
+
91
+
92
+ /* Elliptic curve groups. */
93
+
94
+ /* A pointer to a function that creates a new |EC_GROUP| instance. */
95
+ typedef const EC_GROUP *(*EC_GROUP_fn)(void);
96
+
97
+ /* EC_group_new_p224 returns a fresh EC_GROUP object for the NIST P-224 curve. */
98
+ const EC_GROUP *EC_GROUP_P224(void);
99
+
100
+ /* EC_group_new_p256 returns a fresh EC_GROUP object for the NIST P-256 curve. */
101
+ const EC_GROUP *EC_GROUP_P256(void);
102
+
103
+ /* EC_group_new_p384 returns a fresh EC_GROUP object for the NIST P-384 curve. */
104
+ const EC_GROUP *EC_GROUP_P384(void);
105
+
106
+ /* EC_group_new_p521 returns a fresh EC_GROUP object for the NIST P-521 curve. */
107
+ const EC_GROUP *EC_GROUP_P521(void);
108
+
109
+ /* EC_GROUP_cmp returns zero if |a| and |b| are the same group and non-zero
110
+ * otherwise. */
111
+ OPENSSL_EXPORT int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b,
112
+ BN_CTX *ignored);
113
+
114
+ /* EC_GROUP_get0_generator returns a pointer to the internal |EC_POINT| object
115
+ * in |group| that specifies the generator for the group. */
116
+ OPENSSL_EXPORT const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group);
117
+
118
+ /* EC_GROUP_get0_order returns a pointer to the internal |BIGNUM| object in
119
+ * |group| that specifies the order of the group. */
120
+ OPENSSL_EXPORT const BIGNUM *EC_GROUP_get0_order(const EC_GROUP *group);
121
+
122
+ /* EC_GROUP_get_curve_name returns a NID that identifies |group|. */
123
+ OPENSSL_EXPORT int EC_GROUP_get_curve_name(const EC_GROUP *group);
124
+
125
+ /* EC_GROUP_get_degree returns the number of bits needed to represent an
126
+ * element of the field underlying |group|. */
127
+ OPENSSL_EXPORT unsigned EC_GROUP_get_degree(const EC_GROUP *group);
128
+
129
+
130
+ /* Points on elliptic curves. */
131
+
132
+ /* EC_POINT_new returns a fresh |EC_POINT| object in the given group, or NULL
133
+ * on error. */
134
+ OPENSSL_EXPORT EC_POINT *EC_POINT_new(const EC_GROUP *group);
135
+
136
+ /* EC_POINT_free frees |point| and the data that it points to. */
137
+ OPENSSL_EXPORT void EC_POINT_free(EC_POINT *point);
138
+
139
+ /* EC_POINT_set_to_infinity sets |point| to be the "point at infinity" for the
140
+ * given group. */
141
+ OPENSSL_EXPORT int EC_POINT_set_to_infinity(const EC_GROUP *group,
142
+ EC_POINT *point);
143
+
144
+ /* EC_POINT_is_at_infinity returns one iff |point| is the point at infinity and
145
+ * zero otherwise. */
146
+ OPENSSL_EXPORT int EC_POINT_is_at_infinity(const EC_GROUP *group,
147
+ const EC_POINT *point);
148
+
149
+ /* EC_POINT_is_on_curve returns one if |point| is an element of |group| and
150
+ * zero otheriwse. If |ctx| is non-NULL, it may be used. */
151
+ OPENSSL_EXPORT int EC_POINT_is_on_curve(const EC_GROUP *group,
152
+ const EC_POINT *point, BN_CTX *ctx);
153
+
154
+ /* EC_POINT_cmp returns zero if |a| is equal to |b|, greater than zero is
155
+ * non-equal and -1 on error. If |ctx| is not NULL, it may be used. */
156
+ OPENSSL_EXPORT int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a,
157
+ const EC_POINT *b, BN_CTX *ctx);
158
+
159
+
160
+ /* Point conversion. */
161
+
162
+ /* EC_POINT_get_affine_coordinates_GFp sets |x| and |y| to the affine value of
163
+ * |point| using |ctx|, if it's not NULL. It returns one on success and zero
164
+ * otherwise. */
165
+ OPENSSL_EXPORT int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
166
+ const EC_POINT *point,
167
+ BIGNUM *x, BIGNUM *y,
168
+ BN_CTX *ctx);
169
+
170
+ /* EC_POINT_point2oct serialises |point| into the X9.62 form given by |form|
171
+ * into, at most, |len| bytes at |buf|. It returns the number of bytes written
172
+ * or zero on error if |buf| is non-NULL, else the number of bytes needed. The
173
+ * |ctx| argument may be used if not NULL. */
174
+ OPENSSL_EXPORT size_t EC_POINT_point2oct(const EC_GROUP *group,
175
+ const EC_POINT *point,
176
+ point_conversion_form_t form,
177
+ uint8_t *buf, size_t len, BN_CTX *ctx);
178
+
179
+ /* EC_POINT_oct2point sets |point| from |len| bytes of X9.62 format
180
+ * serialisation in |buf|. It returns one on success and zero otherwise. The
181
+ * |ctx| argument may be used if not NULL. */
182
+ OPENSSL_EXPORT int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *point,
183
+ const uint8_t *buf, size_t len,
184
+ BN_CTX *ctx);
185
+
186
+
187
+
188
+ /* Old code expects to get EC_KEY from ec.h. */
189
+ #include <openssl/ec_key.h>
190
+
191
+
192
+ #if defined(__cplusplus)
193
+ } /* extern C */
194
+ #endif
195
+
196
+ #define EC_R_BUFFER_TOO_SMALL 100
197
+ #define EC_R_COORDINATES_OUT_OF_RANGE 101
198
+ #define EC_R_D2I_ECPKPARAMETERS_FAILURE 102
199
+ #define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 103
200
+ #define EC_R_GROUP2PKPARAMETERS_FAILURE 104
201
+ #define EC_R_I2D_ECPKPARAMETERS_FAILURE 105
202
+ #define EC_R_INCOMPATIBLE_OBJECTS 106
203
+ #define EC_R_INVALID_COMPRESSED_POINT 107
204
+ #define EC_R_INVALID_COMPRESSION_BIT 108
205
+ #define EC_R_INVALID_ENCODING 109
206
+ #define EC_R_INVALID_FIELD 110
207
+ #define EC_R_INVALID_FORM 111
208
+ #define EC_R_INVALID_GROUP_ORDER 112
209
+ #define EC_R_INVALID_PRIVATE_KEY 113
210
+ #define EC_R_MISSING_PARAMETERS 114
211
+ #define EC_R_MISSING_PRIVATE_KEY 115
212
+ #define EC_R_NON_NAMED_CURVE 116
213
+ #define EC_R_NOT_INITIALIZED 117
214
+ #define EC_R_PKPARAMETERS2GROUP_FAILURE 118
215
+ #define EC_R_POINT_AT_INFINITY 119
216
+ #define EC_R_POINT_IS_NOT_ON_CURVE 120
217
+ #define EC_R_SLOT_FULL 121
218
+ #define EC_R_UNDEFINED_GENERATOR 122
219
+ #define EC_R_UNKNOWN_GROUP 123
220
+ #define EC_R_UNKNOWN_ORDER 124
221
+ #define EC_R_WRONG_ORDER 125
222
+ #define EC_R_BIGNUM_OUT_OF_RANGE 126
223
+ #define EC_R_WRONG_CURVE_PARAMETERS 127
224
+
225
+ #endif /* OPENSSL_HEADER_EC_H */
@@ -0,0 +1,129 @@
1
+ /* Originally written by Bodo Moeller for the OpenSSL project.
2
+ * ====================================================================
3
+ * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
4
+ *
5
+ * Redistribution and use in source and binary forms, with or without
6
+ * modification, are permitted provided that the following conditions
7
+ * are met:
8
+ *
9
+ * 1. Redistributions of source code must retain the above copyright
10
+ * notice, this list of conditions and the following disclaimer.
11
+ *
12
+ * 2. Redistributions in binary form must reproduce the above copyright
13
+ * notice, this list of conditions and the following disclaimer in
14
+ * the documentation and/or other materials provided with the
15
+ * distribution.
16
+ *
17
+ * 3. All advertising materials mentioning features or use of this
18
+ * software must display the following acknowledgment:
19
+ * "This product includes software developed by the OpenSSL Project
20
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21
+ *
22
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23
+ * endorse or promote products derived from this software without
24
+ * prior written permission. For written permission, please contact
25
+ * openssl-core@openssl.org.
26
+ *
27
+ * 5. Products derived from this software may not be called "OpenSSL"
28
+ * nor may "OpenSSL" appear in their names without prior written
29
+ * permission of the OpenSSL Project.
30
+ *
31
+ * 6. Redistributions of any form whatsoever must retain the following
32
+ * acknowledgment:
33
+ * "This product includes software developed by the OpenSSL Project
34
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35
+ *
36
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
48
+ * ====================================================================
49
+ *
50
+ * This product includes cryptographic software written by Eric Young
51
+ * (eay@cryptsoft.com). This product includes software written by Tim
52
+ * Hudson (tjh@cryptsoft.com).
53
+ *
54
+ */
55
+ /* ====================================================================
56
+ * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
57
+ *
58
+ * Portions of the attached software ("Contribution") are developed by
59
+ * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
60
+ *
61
+ * The Contribution is licensed pursuant to the OpenSSL open source
62
+ * license provided above.
63
+ *
64
+ * The elliptic curve binary polynomial software is originally written by
65
+ * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
66
+ * Laboratories. */
67
+
68
+ #ifndef OPENSSL_HEADER_EC_KEY_H
69
+ #define OPENSSL_HEADER_EC_KEY_H
70
+
71
+ #include <openssl/base.h>
72
+
73
+ #include <openssl/ec.h>
74
+
75
+ #if defined(__cplusplus)
76
+ extern "C" {
77
+ #endif
78
+
79
+
80
+ /* ec_key.h contains functions that handle elliptic-curve points that are
81
+ * public/private keys. */
82
+
83
+
84
+ /* EC key objects. */
85
+
86
+ /* EC_KEY_free frees all the data owned by |key| and |key| itself. */
87
+ OPENSSL_EXPORT void EC_KEY_free(EC_KEY *key);
88
+
89
+ /* EC_KEY_up_ref increases the reference count of |key|. It returns one on
90
+ * success and zero otherwise. */
91
+ OPENSSL_EXPORT int EC_KEY_up_ref(EC_KEY *key);
92
+
93
+ /* EC_KEY_get0_group returns a pointer to the |EC_GROUP| object inside |key|. */
94
+ OPENSSL_EXPORT const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
95
+
96
+ /* EC_KEY_get0_private_key returns a pointer to the private key inside |key|. */
97
+ OPENSSL_EXPORT const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
98
+
99
+ /* EC_KEY_get0_public_key returns a pointer to the public key point inside
100
+ * |key|. */
101
+ OPENSSL_EXPORT const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
102
+
103
+ /* EC_KEY_check_key performs several checks on |key| (possibly including an
104
+ * expensive check that the public key is in the primary subgroup). It returns
105
+ * one if all checks pass and zero otherwise. If it returns zero then detail
106
+ * about the problem can be found on the error stack. */
107
+ OPENSSL_EXPORT int EC_KEY_check_key(const EC_KEY *key);
108
+
109
+ /* EC_KEY_public_key_to_oct serialises the public key point of |key| into the
110
+ * X9.62 uncompressed form at |out|, writing at most |out_len| bytes. It
111
+ * returns the number of bytes written or zero on error if |out| is non-NULL,
112
+ * else the number of bytes needed. */
113
+ OPENSSL_EXPORT size_t EC_KEY_public_key_to_oct(const EC_KEY *key, uint8_t *out,
114
+ size_t out_len);
115
+
116
+
117
+ /* Key generation. */
118
+
119
+ /* EC_KEY_generate_key_ex generates a random private key and calculates the
120
+ * corresponding public key. It returns the generated key pair on success or
121
+ * NULL on failure. */
122
+ OPENSSL_EXPORT EC_KEY *EC_KEY_generate_key_ex(const EC_GROUP *group);
123
+
124
+
125
+ #if defined(__cplusplus)
126
+ } /* extern C */
127
+ #endif
128
+
129
+ #endif /* OPENSSL_HEADER_EC_KEY_H */