summaryrefslogtreecommitdiff
path: root/libressl/include64/openssl/curve25519.h
diff options
context:
space:
mode:
authorEduardo Chappa <chappa@washington.edu>2020-01-19 01:23:34 -0700
committerEduardo Chappa <chappa@washington.edu>2020-01-19 01:23:34 -0700
commit082202c409cab376f0f0623635dc19e8468baafc (patch)
treeec14202aed02a871280421eb554c46465a2e45a8 /libressl/include64/openssl/curve25519.h
parent16b49fa63ad28aab44cde5096a706e6cc7520b1f (diff)
downloadalpine-082202c409cab376f0f0623635dc19e8468baafc.tar.xz
* Creating w32 port for compilation of Alpine. This is intended for old
machines that cannot be updated. Long story short: Always use the command "build wnt" to build Alpine. If that does not work, try "build w32", which is for machines that are too old and do not have any way to use modern encryption protocols such as TLSv1.2. The version of Alpine built in modern machines will be called alpine.exe, and the binary built with the port w32 will be called alpine32 in the repository. All other binaries can be downloaded from the main web site, and they will not have the suffix "32" there.
Diffstat (limited to 'libressl/include64/openssl/curve25519.h')
-rw-r--r--libressl/include64/openssl/curve25519.h68
1 files changed, 68 insertions, 0 deletions
diff --git a/libressl/include64/openssl/curve25519.h b/libressl/include64/openssl/curve25519.h
new file mode 100644
index 00000000..c16a4e26
--- /dev/null
+++ b/libressl/include64/openssl/curve25519.h
@@ -0,0 +1,68 @@
+/* $OpenBSD: curve25519.h,v 1.3 2019/05/11 15:55:52 tb Exp $ */
+/*
+ * Copyright (c) 2015, Google Inc.
+ *
+ * Permission to use, copy, modify, and/or distribute this software for any
+ * purpose with or without fee is hereby granted, provided that the above
+ * copyright notice and this permission notice appear in all copies.
+ *
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ */
+
+#ifndef HEADER_CURVE25519_H
+#define HEADER_CURVE25519_H
+
+#include <stdint.h>
+
+#include <openssl/opensslconf.h>
+
+#if defined(__cplusplus)
+extern "C" {
+#endif
+
+/*
+ * Curve25519.
+ *
+ * Curve25519 is an elliptic curve. See https://tools.ietf.org/html/rfc7748.
+ */
+
+/*
+ * X25519.
+ *
+ * X25519 is the Diffie-Hellman primitive built from curve25519. It is
+ * sometimes referred to as curve25519, but X25519 is a more precise name.
+ * See http://cr.yp.to/ecdh.html and https://tools.ietf.org/html/rfc7748.
+ */
+
+#define X25519_KEY_LENGTH 32
+
+/*
+ * X25519_keypair sets |out_public_value| and |out_private_key| to a freshly
+ * generated, public/private key pair.
+ */
+void X25519_keypair(uint8_t out_public_value[X25519_KEY_LENGTH],
+ uint8_t out_private_key[X25519_KEY_LENGTH]);
+
+/*
+ * X25519 writes a shared key to |out_shared_key| that is calculated from the
+ * given private key and the peer's public value. It returns one on success and
+ * zero on error.
+ *
+ * Don't use the shared key directly, rather use a KDF and also include the two
+ * public values as inputs.
+ */
+int X25519(uint8_t out_shared_key[X25519_KEY_LENGTH],
+ const uint8_t private_key[X25519_KEY_LENGTH],
+ const uint8_t peers_public_value[X25519_KEY_LENGTH]);
+
+#if defined(__cplusplus)
+} /* extern C */
+#endif
+
+#endif /* HEADER_CURVE25519_H */