Blame view

include/crypto/ecdh.h 2.46 KB
2874c5fd2   Thomas Gleixner   treewide: Replace...
1
  /* SPDX-License-Identifier: GPL-2.0-or-later */
3c4b23901   Salvatore Benedetto   crypto: ecdh - Ad...
2
3
4
5
6
  /*
   * ECDH params to be used with kpp API
   *
   * Copyright (c) 2016, Intel Corporation
   * Authors: Salvatore Benedetto <salvatore.benedetto@intel.com>
3c4b23901   Salvatore Benedetto   crypto: ecdh - Ad...
7
8
9
   */
  #ifndef _CRYPTO_ECDH_
  #define _CRYPTO_ECDH_
8d23da22a   Stephan Mueller   crypto: doc - add...
10
11
12
13
14
15
16
17
18
19
20
21
22
  /**
   * DOC: ECDH Helper Functions
   *
   * To use ECDH with the KPP cipher API, the following data structure and
   * functions should be used.
   *
   * The ECC curves known to the ECDH implementation are specified in this
   * header file.
   *
   * To use ECDH with KPP, the following functions should be used to operate on
   * an ECDH private key. The packet private key that can be set with
   * the KPP API function call of crypto_kpp_set_secret.
   */
3c4b23901   Salvatore Benedetto   crypto: ecdh - Ad...
23
24
25
  /* Curves IDs */
  #define ECC_CURVE_NIST_P192	0x0001
  #define ECC_CURVE_NIST_P256	0x0002
8d23da22a   Stephan Mueller   crypto: doc - add...
26
27
28
29
30
31
32
  /**
   * struct ecdh - define an ECDH private key
   *
   * @curve_id:	ECC curve the key is based on.
   * @key:	Private ECDH key
   * @key_size:	Size of the private ECDH key
   */
3c4b23901   Salvatore Benedetto   crypto: ecdh - Ad...
33
34
35
36
37
  struct ecdh {
  	unsigned short curve_id;
  	char *key;
  	unsigned short key_size;
  };
8d23da22a   Stephan Mueller   crypto: doc - add...
38
39
40
41
42
43
44
45
46
47
  /**
   * crypto_ecdh_key_len() - Obtain the size of the private ECDH key
   * @params:	private ECDH key
   *
   * This function returns the packet ECDH key size. A caller can use that
   * with the provided ECDH private key reference to obtain the required
   * memory size to hold a packet key.
   *
   * Return: size of the key in bytes
   */
6e97e08d4   Tudor-Dan Ambarus   crypto: ecdh - re...
48
  unsigned int crypto_ecdh_key_len(const struct ecdh *params);
8d23da22a   Stephan Mueller   crypto: doc - add...
49
50
51
52
53
54
55
56
57
58
59
60
61
62
  
  /**
   * crypto_ecdh_encode_key() - encode the private key
   * @buf:	Buffer allocated by the caller to hold the packet ECDH
   *		private key. The buffer should be at least crypto_ecdh_key_len
   *		bytes in size.
   * @len:	Length of the packet private key buffer
   * @p:		Buffer with the caller-specified private key
   *
   * The ECDH implementations operate on a packet representation of the private
   * key.
   *
   * Return:	-EINVAL if buffer has insufficient size, 0 on success
   */
3c4b23901   Salvatore Benedetto   crypto: ecdh - Ad...
63
  int crypto_ecdh_encode_key(char *buf, unsigned int len, const struct ecdh *p);
8d23da22a   Stephan Mueller   crypto: doc - add...
64
65
66
67
  
  /**
   * crypto_ecdh_decode_key() - decode a private key
   * @buf:	Buffer holding a packet key that should be decoded
c0ca1215d   Tudor-Dan Ambarus   crypto: kpp, (ec)...
68
   * @len:	Length of the packet private key buffer
8d23da22a   Stephan Mueller   crypto: doc - add...
69
   * @p:		Buffer allocated by the caller that is filled with the
c0ca1215d   Tudor-Dan Ambarus   crypto: kpp, (ec)...
70
   *		unpacked ECDH private key.
8d23da22a   Stephan Mueller   crypto: doc - add...
71
72
73
74
75
76
   *
   * The unpacking obtains the private key by pointing @p to the correct location
   * in @buf. Thus, both pointers refer to the same memory.
   *
   * Return:	-EINVAL if buffer has insufficient size, 0 on success
   */
3c4b23901   Salvatore Benedetto   crypto: ecdh - Ad...
77
78
79
  int crypto_ecdh_decode_key(const char *buf, unsigned int len, struct ecdh *p);
  
  #endif