This is a port of cyaSSL 2.7.0.

Dependents:   CyaSSL_DTLS_Cellular CyaSSL_DTLS_Ethernet

Committer:
ashleymills
Date:
Thu Sep 05 15:55:50 2013 +0000
Revision:
1:c0ce1562443a
Parent:
0:714293de3836
Nothing;

Who changed what in which revision?

UserRevisionLine numberNew contents of line
ashleymills 0:714293de3836 1 /* tfm.h
ashleymills 0:714293de3836 2 *
ashleymills 0:714293de3836 3 * Copyright (C) 2006-2013 wolfSSL Inc.
ashleymills 0:714293de3836 4 *
ashleymills 0:714293de3836 5 * This file is part of CyaSSL.
ashleymills 0:714293de3836 6 *
ashleymills 0:714293de3836 7 * CyaSSL is free software; you can redistribute it and/or modify
ashleymills 0:714293de3836 8 * it under the terms of the GNU General Public License as published by
ashleymills 0:714293de3836 9 * the Free Software Foundation; either version 2 of the License, or
ashleymills 0:714293de3836 10 * (at your option) any later version.
ashleymills 0:714293de3836 11 *
ashleymills 0:714293de3836 12 * CyaSSL is distributed in the hope that it will be useful,
ashleymills 0:714293de3836 13 * but WITHOUT ANY WARRANTY; without even the implied warranty of
ashleymills 0:714293de3836 14 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
ashleymills 0:714293de3836 15 * GNU General Public License for more details.
ashleymills 0:714293de3836 16 *
ashleymills 0:714293de3836 17 * You should have received a copy of the GNU General Public License
ashleymills 0:714293de3836 18 * along with this program; if not, write to the Free Software
ashleymills 0:714293de3836 19 * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA
ashleymills 0:714293de3836 20 */
ashleymills 0:714293de3836 21
ashleymills 0:714293de3836 22
ashleymills 0:714293de3836 23 /*
ashleymills 0:714293de3836 24 * Based on public domain TomsFastMath 0.10 by Tom St Denis, tomstdenis@iahu.ca,
ashleymills 0:714293de3836 25 * http://math.libtomcrypt.com
ashleymills 0:714293de3836 26 */
ashleymills 0:714293de3836 27
ashleymills 0:714293de3836 28
ashleymills 0:714293de3836 29 /**
ashleymills 0:714293de3836 30 * Edited by Moisés Guimarães (moises.guimaraes@phoebus.com.br)
ashleymills 0:714293de3836 31 * to fit CyaSSL's needs.
ashleymills 0:714293de3836 32 */
ashleymills 0:714293de3836 33
ashleymills 0:714293de3836 34
ashleymills 0:714293de3836 35 #ifndef CTAO_CRYPT_TFM_H
ashleymills 0:714293de3836 36 #define CTAO_CRYPT_TFM_H
ashleymills 0:714293de3836 37
ashleymills 0:714293de3836 38 #include <cyassl/ctaocrypt/types.h>
ashleymills 0:714293de3836 39 #ifndef CHAR_BIT
ashleymills 0:714293de3836 40 #include <limits.h>
ashleymills 0:714293de3836 41 #endif
ashleymills 0:714293de3836 42
ashleymills 0:714293de3836 43
ashleymills 0:714293de3836 44 #ifdef __cplusplus
ashleymills 0:714293de3836 45 extern "C" {
ashleymills 0:714293de3836 46 #endif
ashleymills 0:714293de3836 47
ashleymills 0:714293de3836 48 #ifndef MIN
ashleymills 0:714293de3836 49 #define MIN(x,y) ((x)<(y)?(x):(y))
ashleymills 0:714293de3836 50 #endif
ashleymills 0:714293de3836 51
ashleymills 0:714293de3836 52 #ifndef MAX
ashleymills 0:714293de3836 53 #define MAX(x,y) ((x)>(y)?(x):(y))
ashleymills 0:714293de3836 54 #endif
ashleymills 0:714293de3836 55
ashleymills 0:714293de3836 56
ashleymills 0:714293de3836 57 #ifndef NO_64BIT
ashleymills 0:714293de3836 58 /* autodetect x86-64 and make sure we are using 64-bit digits with x86-64 asm */
ashleymills 0:714293de3836 59 #if defined(__x86_64__)
ashleymills 0:714293de3836 60 #if defined(TFM_X86) || defined(TFM_SSE2) || defined(TFM_ARM)
ashleymills 0:714293de3836 61 #error x86-64 detected, x86-32/SSE2/ARM optimizations are not valid!
ashleymills 0:714293de3836 62 #endif
ashleymills 0:714293de3836 63 #if !defined(TFM_X86_64) && !defined(TFM_NO_ASM)
ashleymills 0:714293de3836 64 #define TFM_X86_64
ashleymills 0:714293de3836 65 #endif
ashleymills 0:714293de3836 66 #endif
ashleymills 0:714293de3836 67 #if defined(TFM_X86_64)
ashleymills 0:714293de3836 68 #if !defined(FP_64BIT)
ashleymills 0:714293de3836 69 #define FP_64BIT
ashleymills 0:714293de3836 70 #endif
ashleymills 0:714293de3836 71 #endif
ashleymills 0:714293de3836 72 /* use 64-bit digit even if not using asm on x86_64 */
ashleymills 0:714293de3836 73 #if defined(__x86_64__) && !defined(FP_64BIT)
ashleymills 0:714293de3836 74 #define FP_64BIT
ashleymills 0:714293de3836 75 #endif
ashleymills 0:714293de3836 76 #endif /* NO_64BIT */
ashleymills 0:714293de3836 77
ashleymills 0:714293de3836 78 /* try to detect x86-32 */
ashleymills 0:714293de3836 79 #if defined(__i386__) && !defined(TFM_SSE2)
ashleymills 0:714293de3836 80 #if defined(TFM_X86_64) || defined(TFM_ARM)
ashleymills 0:714293de3836 81 #error x86-32 detected, x86-64/ARM optimizations are not valid!
ashleymills 0:714293de3836 82 #endif
ashleymills 0:714293de3836 83 #if !defined(TFM_X86) && !defined(TFM_NO_ASM)
ashleymills 0:714293de3836 84 #define TFM_X86
ashleymills 0:714293de3836 85 #endif
ashleymills 0:714293de3836 86 #endif
ashleymills 0:714293de3836 87
ashleymills 0:714293de3836 88 /* make sure we're 32-bit for x86-32/sse/arm/ppc32 */
ashleymills 0:714293de3836 89 #if (defined(TFM_X86) || defined(TFM_SSE2) || defined(TFM_ARM) || defined(TFM_PPC32)) && defined(FP_64BIT)
ashleymills 0:714293de3836 90 #warning x86-32, SSE2 and ARM, PPC32 optimizations require 32-bit digits (undefining)
ashleymills 0:714293de3836 91 #undef FP_64BIT
ashleymills 0:714293de3836 92 #endif
ashleymills 0:714293de3836 93
ashleymills 0:714293de3836 94 /* multi asms? */
ashleymills 0:714293de3836 95 #ifdef TFM_X86
ashleymills 0:714293de3836 96 #define TFM_ASM
ashleymills 0:714293de3836 97 #endif
ashleymills 0:714293de3836 98 #ifdef TFM_X86_64
ashleymills 0:714293de3836 99 #ifdef TFM_ASM
ashleymills 0:714293de3836 100 #error TFM_ASM already defined!
ashleymills 0:714293de3836 101 #endif
ashleymills 0:714293de3836 102 #define TFM_ASM
ashleymills 0:714293de3836 103 #endif
ashleymills 0:714293de3836 104 #ifdef TFM_SSE2
ashleymills 0:714293de3836 105 #ifdef TFM_ASM
ashleymills 0:714293de3836 106 #error TFM_ASM already defined!
ashleymills 0:714293de3836 107 #endif
ashleymills 0:714293de3836 108 #define TFM_ASM
ashleymills 0:714293de3836 109 #endif
ashleymills 0:714293de3836 110 #ifdef TFM_ARM
ashleymills 0:714293de3836 111 #ifdef TFM_ASM
ashleymills 0:714293de3836 112 #error TFM_ASM already defined!
ashleymills 0:714293de3836 113 #endif
ashleymills 0:714293de3836 114 #define TFM_ASM
ashleymills 0:714293de3836 115 #endif
ashleymills 0:714293de3836 116 #ifdef TFM_PPC32
ashleymills 0:714293de3836 117 #ifdef TFM_ASM
ashleymills 0:714293de3836 118 #error TFM_ASM already defined!
ashleymills 0:714293de3836 119 #endif
ashleymills 0:714293de3836 120 #define TFM_ASM
ashleymills 0:714293de3836 121 #endif
ashleymills 0:714293de3836 122 #ifdef TFM_PPC64
ashleymills 0:714293de3836 123 #ifdef TFM_ASM
ashleymills 0:714293de3836 124 #error TFM_ASM already defined!
ashleymills 0:714293de3836 125 #endif
ashleymills 0:714293de3836 126 #define TFM_ASM
ashleymills 0:714293de3836 127 #endif
ashleymills 0:714293de3836 128 #ifdef TFM_AVR32
ashleymills 0:714293de3836 129 #ifdef TFM_ASM
ashleymills 0:714293de3836 130 #error TFM_ASM already defined!
ashleymills 0:714293de3836 131 #endif
ashleymills 0:714293de3836 132 #define TFM_ASM
ashleymills 0:714293de3836 133 #endif
ashleymills 0:714293de3836 134
ashleymills 0:714293de3836 135 /* we want no asm? */
ashleymills 0:714293de3836 136 #ifdef TFM_NO_ASM
ashleymills 0:714293de3836 137 #undef TFM_X86
ashleymills 0:714293de3836 138 #undef TFM_X86_64
ashleymills 0:714293de3836 139 #undef TFM_SSE2
ashleymills 0:714293de3836 140 #undef TFM_ARM
ashleymills 0:714293de3836 141 #undef TFM_PPC32
ashleymills 0:714293de3836 142 #undef TFM_PPC64
ashleymills 0:714293de3836 143 #undef TFM_AVR32
ashleymills 0:714293de3836 144 #undef TFM_ASM
ashleymills 0:714293de3836 145 #endif
ashleymills 0:714293de3836 146
ashleymills 0:714293de3836 147 /* ECC helpers */
ashleymills 0:714293de3836 148 #ifdef TFM_ECC192
ashleymills 0:714293de3836 149 #ifdef FP_64BIT
ashleymills 0:714293de3836 150 #define TFM_MUL3
ashleymills 0:714293de3836 151 #define TFM_SQR3
ashleymills 0:714293de3836 152 #else
ashleymills 0:714293de3836 153 #define TFM_MUL6
ashleymills 0:714293de3836 154 #define TFM_SQR6
ashleymills 0:714293de3836 155 #endif
ashleymills 0:714293de3836 156 #endif
ashleymills 0:714293de3836 157
ashleymills 0:714293de3836 158 #ifdef TFM_ECC224
ashleymills 0:714293de3836 159 #ifdef FP_64BIT
ashleymills 0:714293de3836 160 #define TFM_MUL4
ashleymills 0:714293de3836 161 #define TFM_SQR4
ashleymills 0:714293de3836 162 #else
ashleymills 0:714293de3836 163 #define TFM_MUL7
ashleymills 0:714293de3836 164 #define TFM_SQR7
ashleymills 0:714293de3836 165 #endif
ashleymills 0:714293de3836 166 #endif
ashleymills 0:714293de3836 167
ashleymills 0:714293de3836 168 #ifdef TFM_ECC256
ashleymills 0:714293de3836 169 #ifdef FP_64BIT
ashleymills 0:714293de3836 170 #define TFM_MUL4
ashleymills 0:714293de3836 171 #define TFM_SQR4
ashleymills 0:714293de3836 172 #else
ashleymills 0:714293de3836 173 #define TFM_MUL8
ashleymills 0:714293de3836 174 #define TFM_SQR8
ashleymills 0:714293de3836 175 #endif
ashleymills 0:714293de3836 176 #endif
ashleymills 0:714293de3836 177
ashleymills 0:714293de3836 178 #ifdef TFM_ECC384
ashleymills 0:714293de3836 179 #ifdef FP_64BIT
ashleymills 0:714293de3836 180 #define TFM_MUL6
ashleymills 0:714293de3836 181 #define TFM_SQR6
ashleymills 0:714293de3836 182 #else
ashleymills 0:714293de3836 183 #define TFM_MUL12
ashleymills 0:714293de3836 184 #define TFM_SQR12
ashleymills 0:714293de3836 185 #endif
ashleymills 0:714293de3836 186 #endif
ashleymills 0:714293de3836 187
ashleymills 0:714293de3836 188 #ifdef TFM_ECC521
ashleymills 0:714293de3836 189 #ifdef FP_64BIT
ashleymills 0:714293de3836 190 #define TFM_MUL9
ashleymills 0:714293de3836 191 #define TFM_SQR9
ashleymills 0:714293de3836 192 #else
ashleymills 0:714293de3836 193 #define TFM_MUL17
ashleymills 0:714293de3836 194 #define TFM_SQR17
ashleymills 0:714293de3836 195 #endif
ashleymills 0:714293de3836 196 #endif
ashleymills 0:714293de3836 197
ashleymills 0:714293de3836 198
ashleymills 0:714293de3836 199 /* some default configurations.
ashleymills 0:714293de3836 200 */
ashleymills 0:714293de3836 201 #if defined(FP_64BIT)
ashleymills 0:714293de3836 202 /* for GCC only on supported platforms */
ashleymills 0:714293de3836 203 typedef unsigned long long fp_digit; /* 64bit, 128 uses mode(TI) below */
ashleymills 0:714293de3836 204 typedef unsigned long fp_word __attribute__ ((mode(TI)));
ashleymills 0:714293de3836 205 #else
ashleymills 0:714293de3836 206 #if defined(_MSC_VER) || defined(__BORLANDC__)
ashleymills 0:714293de3836 207 typedef unsigned __int64 ulong64;
ashleymills 0:714293de3836 208 #else
ashleymills 0:714293de3836 209 typedef unsigned long long ulong64;
ashleymills 0:714293de3836 210 #endif
ashleymills 0:714293de3836 211
ashleymills 0:714293de3836 212 #ifndef NO_64BIT
ashleymills 0:714293de3836 213 typedef unsigned int fp_digit;
ashleymills 0:714293de3836 214 typedef ulong64 fp_word;
ashleymills 0:714293de3836 215 #else
ashleymills 0:714293de3836 216 /* some procs like coldfire prefer not to place multiply into 64bit type
ashleymills 0:714293de3836 217 even though it exists */
ashleymills 0:714293de3836 218 typedef unsigned short fp_digit;
ashleymills 0:714293de3836 219 typedef unsigned int fp_word;
ashleymills 0:714293de3836 220 #endif
ashleymills 0:714293de3836 221 #endif
ashleymills 0:714293de3836 222
ashleymills 0:714293de3836 223 /* # of digits this is */
ashleymills 0:714293de3836 224 #define DIGIT_BIT (int)((CHAR_BIT) * sizeof(fp_digit))
ashleymills 0:714293de3836 225
ashleymills 0:714293de3836 226 /* Max size of any number in bits. Basically the largest size you will be
ashleymills 0:714293de3836 227 * multiplying should be half [or smaller] of FP_MAX_SIZE-four_digit
ashleymills 0:714293de3836 228 *
ashleymills 0:714293de3836 229 * It defaults to 4096-bits [allowing multiplications upto 2048x2048 bits ]
ashleymills 0:714293de3836 230 */
ashleymills 0:714293de3836 231 #ifndef FP_MAX_BITS
ashleymills 0:714293de3836 232 #define FP_MAX_BITS 4096
ashleymills 0:714293de3836 233 #endif
ashleymills 0:714293de3836 234 #define FP_MAX_SIZE (FP_MAX_BITS+(8*DIGIT_BIT))
ashleymills 0:714293de3836 235
ashleymills 0:714293de3836 236 /* will this lib work? */
ashleymills 0:714293de3836 237 #if (CHAR_BIT & 7)
ashleymills 0:714293de3836 238 #error CHAR_BIT must be a multiple of eight.
ashleymills 0:714293de3836 239 #endif
ashleymills 0:714293de3836 240 #if FP_MAX_BITS % CHAR_BIT
ashleymills 0:714293de3836 241 #error FP_MAX_BITS must be a multiple of CHAR_BIT
ashleymills 0:714293de3836 242 #endif
ashleymills 0:714293de3836 243
ashleymills 0:714293de3836 244 #define FP_MASK (fp_digit)(-1)
ashleymills 0:714293de3836 245 #define FP_SIZE (FP_MAX_SIZE/DIGIT_BIT)
ashleymills 0:714293de3836 246
ashleymills 0:714293de3836 247 /* signs */
ashleymills 0:714293de3836 248 #define FP_ZPOS 0
ashleymills 0:714293de3836 249 #define FP_NEG 1
ashleymills 0:714293de3836 250
ashleymills 0:714293de3836 251 /* return codes */
ashleymills 0:714293de3836 252 #define FP_OKAY 0
ashleymills 0:714293de3836 253 #define FP_VAL 1
ashleymills 0:714293de3836 254 #define FP_MEM 2
ashleymills 0:714293de3836 255
ashleymills 0:714293de3836 256 /* equalities */
ashleymills 0:714293de3836 257 #define FP_LT -1 /* less than */
ashleymills 0:714293de3836 258 #define FP_EQ 0 /* equal to */
ashleymills 0:714293de3836 259 #define FP_GT 1 /* greater than */
ashleymills 0:714293de3836 260
ashleymills 0:714293de3836 261 /* replies */
ashleymills 0:714293de3836 262 #define FP_YES 1 /* yes response */
ashleymills 0:714293de3836 263 #define FP_NO 0 /* no response */
ashleymills 0:714293de3836 264
ashleymills 0:714293de3836 265 /* a FP type */
ashleymills 0:714293de3836 266 typedef struct {
ashleymills 0:714293de3836 267 fp_digit dp[FP_SIZE];
ashleymills 0:714293de3836 268 int used,
ashleymills 0:714293de3836 269 sign;
ashleymills 0:714293de3836 270 } fp_int;
ashleymills 0:714293de3836 271
ashleymills 0:714293de3836 272 /* externally define this symbol to ignore the default settings, useful for changing the build from the make process */
ashleymills 0:714293de3836 273 #ifndef TFM_ALREADY_SET
ashleymills 0:714293de3836 274
ashleymills 0:714293de3836 275 /* do we want the large set of small multiplications ?
ashleymills 0:714293de3836 276 Enable these if you are going to be doing a lot of small (<= 16 digit) multiplications say in ECC
ashleymills 0:714293de3836 277 Or if you're on a 64-bit machine doing RSA as a 1024-bit integer == 16 digits ;-)
ashleymills 0:714293de3836 278 */
ashleymills 0:714293de3836 279 /* need to refactor the function */
ashleymills 0:714293de3836 280 /*#define TFM_SMALL_SET */
ashleymills 0:714293de3836 281
ashleymills 0:714293de3836 282 /* do we want huge code
ashleymills 0:714293de3836 283 Enable these if you are doing 20, 24, 28, 32, 48, 64 digit multiplications (useful for RSA)
ashleymills 0:714293de3836 284 Less important on 64-bit machines as 32 digits == 2048 bits
ashleymills 0:714293de3836 285 */
ashleymills 0:714293de3836 286 #if 0
ashleymills 0:714293de3836 287 #define TFM_MUL3
ashleymills 0:714293de3836 288 #define TFM_MUL4
ashleymills 0:714293de3836 289 #define TFM_MUL6
ashleymills 0:714293de3836 290 #define TFM_MUL7
ashleymills 0:714293de3836 291 #define TFM_MUL8
ashleymills 0:714293de3836 292 #define TFM_MUL9
ashleymills 0:714293de3836 293 #define TFM_MUL12
ashleymills 0:714293de3836 294 #define TFM_MUL17
ashleymills 0:714293de3836 295 #endif
ashleymills 0:714293de3836 296 #ifdef TFM_SMALL_SET
ashleymills 0:714293de3836 297 #define TFM_MUL20
ashleymills 0:714293de3836 298 #define TFM_MUL24
ashleymills 0:714293de3836 299 #define TFM_MUL28
ashleymills 0:714293de3836 300 #define TFM_MUL32
ashleymills 0:714293de3836 301 #if (FP_MAX_BITS >= 6144) && defined(FP_64BIT)
ashleymills 0:714293de3836 302 #define TFM_MUL48
ashleymills 0:714293de3836 303 #endif
ashleymills 0:714293de3836 304 #if (FP_MAX_BITS >= 8192) && defined(FP_64BIT)
ashleymills 0:714293de3836 305 #define TFM_MUL64
ashleymills 0:714293de3836 306 #endif
ashleymills 0:714293de3836 307 #endif
ashleymills 0:714293de3836 308
ashleymills 0:714293de3836 309 #if 0
ashleymills 0:714293de3836 310 #define TFM_SQR3
ashleymills 0:714293de3836 311 #define TFM_SQR4
ashleymills 0:714293de3836 312 #define TFM_SQR6
ashleymills 0:714293de3836 313 #define TFM_SQR7
ashleymills 0:714293de3836 314 #define TFM_SQR8
ashleymills 0:714293de3836 315 #define TFM_SQR9
ashleymills 0:714293de3836 316 #define TFM_SQR12
ashleymills 0:714293de3836 317 #define TFM_SQR17
ashleymills 0:714293de3836 318 #endif
ashleymills 0:714293de3836 319 #ifdef TFM_SMALL_SET
ashleymills 0:714293de3836 320 #define TFM_SQR20
ashleymills 0:714293de3836 321 #define TFM_SQR24
ashleymills 0:714293de3836 322 #define TFM_SQR28
ashleymills 0:714293de3836 323 #define TFM_SQR32
ashleymills 0:714293de3836 324 #define TFM_SQR48
ashleymills 0:714293de3836 325 #define TFM_SQR64
ashleymills 0:714293de3836 326 #endif
ashleymills 0:714293de3836 327
ashleymills 0:714293de3836 328 /* do we want some overflow checks
ashleymills 0:714293de3836 329 Not required if you make sure your numbers are within range (e.g. by default a modulus for fp_exptmod() can only be upto 2048 bits long)
ashleymills 0:714293de3836 330 */
ashleymills 0:714293de3836 331 /* #define TFM_CHECK */
ashleymills 0:714293de3836 332
ashleymills 0:714293de3836 333 /* Is the target a P4 Prescott
ashleymills 0:714293de3836 334 */
ashleymills 0:714293de3836 335 /* #define TFM_PRESCOTT */
ashleymills 0:714293de3836 336
ashleymills 0:714293de3836 337 /* Do we want timing resistant fp_exptmod() ?
ashleymills 0:714293de3836 338 * This makes it slower but also timing invariant with respect to the exponent
ashleymills 0:714293de3836 339 */
ashleymills 0:714293de3836 340 /* #define TFM_TIMING_RESISTANT */
ashleymills 0:714293de3836 341
ashleymills 0:714293de3836 342 #endif /* TFM_ALREADY_SET */
ashleymills 0:714293de3836 343
ashleymills 0:714293de3836 344 /* functions */
ashleymills 0:714293de3836 345
ashleymills 0:714293de3836 346 /* returns a TFM ident string useful for debugging... */
ashleymills 0:714293de3836 347 /*const char *fp_ident(void);*/
ashleymills 0:714293de3836 348
ashleymills 0:714293de3836 349 /* initialize [or zero] an fp int */
ashleymills 0:714293de3836 350 #define fp_init(a) (void)XMEMSET((a), 0, sizeof(fp_int))
ashleymills 0:714293de3836 351 #define fp_zero(a) fp_init(a)
ashleymills 0:714293de3836 352
ashleymills 0:714293de3836 353 /* zero/even/odd ? */
ashleymills 0:714293de3836 354 #define fp_iszero(a) (((a)->used == 0) ? FP_YES : FP_NO)
ashleymills 0:714293de3836 355 #define fp_iseven(a) (((a)->used >= 0 && (((a)->dp[0] & 1) == 0)) ? FP_YES : FP_NO)
ashleymills 0:714293de3836 356 #define fp_isodd(a) (((a)->used > 0 && (((a)->dp[0] & 1) == 1)) ? FP_YES : FP_NO)
ashleymills 0:714293de3836 357
ashleymills 0:714293de3836 358 /* set to a small digit */
ashleymills 0:714293de3836 359 void fp_set(fp_int *a, fp_digit b);
ashleymills 0:714293de3836 360
ashleymills 0:714293de3836 361 /* copy from a to b */
ashleymills 0:714293de3836 362 #define fp_copy(a, b) (void)(((a) != (b)) ? ((void)XMEMCPY((b), (a), sizeof(fp_int))) : (void)0)
ashleymills 0:714293de3836 363 #define fp_init_copy(a, b) fp_copy(b, a)
ashleymills 0:714293de3836 364
ashleymills 0:714293de3836 365 /* clamp digits */
ashleymills 0:714293de3836 366 #define fp_clamp(a) { while ((a)->used && (a)->dp[(a)->used-1] == 0) --((a)->used); (a)->sign = (a)->used ? (a)->sign : FP_ZPOS; }
ashleymills 0:714293de3836 367
ashleymills 0:714293de3836 368 /* negate and absolute */
ashleymills 0:714293de3836 369 #define fp_neg(a, b) { fp_copy(a, b); (b)->sign ^= 1; fp_clamp(b); }
ashleymills 0:714293de3836 370 #define fp_abs(a, b) { fp_copy(a, b); (b)->sign = 0; }
ashleymills 0:714293de3836 371
ashleymills 0:714293de3836 372 /* right shift x digits */
ashleymills 0:714293de3836 373 void fp_rshd(fp_int *a, int x);
ashleymills 0:714293de3836 374
ashleymills 0:714293de3836 375 /* left shift x digits */
ashleymills 0:714293de3836 376 void fp_lshd(fp_int *a, int x);
ashleymills 0:714293de3836 377
ashleymills 0:714293de3836 378 /* signed comparison */
ashleymills 0:714293de3836 379 int fp_cmp(fp_int *a, fp_int *b);
ashleymills 0:714293de3836 380
ashleymills 0:714293de3836 381 /* unsigned comparison */
ashleymills 0:714293de3836 382 int fp_cmp_mag(fp_int *a, fp_int *b);
ashleymills 0:714293de3836 383
ashleymills 0:714293de3836 384 /* power of 2 operations */
ashleymills 0:714293de3836 385 void fp_div_2d(fp_int *a, int b, fp_int *c, fp_int *d);
ashleymills 0:714293de3836 386 void fp_mod_2d(fp_int *a, int b, fp_int *c);
ashleymills 0:714293de3836 387 void fp_mul_2d(fp_int *a, int b, fp_int *c);
ashleymills 0:714293de3836 388 void fp_2expt (fp_int *a, int b);
ashleymills 0:714293de3836 389 void fp_mul_2(fp_int *a, fp_int *c);
ashleymills 0:714293de3836 390 void fp_div_2(fp_int *a, fp_int *c);
ashleymills 0:714293de3836 391
ashleymills 0:714293de3836 392 /* Counts the number of lsbs which are zero before the first zero bit */
ashleymills 0:714293de3836 393 /*int fp_cnt_lsb(fp_int *a);*/
ashleymills 0:714293de3836 394
ashleymills 0:714293de3836 395 /* c = a + b */
ashleymills 0:714293de3836 396 void fp_add(fp_int *a, fp_int *b, fp_int *c);
ashleymills 0:714293de3836 397
ashleymills 0:714293de3836 398 /* c = a - b */
ashleymills 0:714293de3836 399 void fp_sub(fp_int *a, fp_int *b, fp_int *c);
ashleymills 0:714293de3836 400
ashleymills 0:714293de3836 401 /* c = a * b */
ashleymills 0:714293de3836 402 void fp_mul(fp_int *a, fp_int *b, fp_int *c);
ashleymills 0:714293de3836 403
ashleymills 0:714293de3836 404 /* b = a*a */
ashleymills 0:714293de3836 405 void fp_sqr(fp_int *a, fp_int *b);
ashleymills 0:714293de3836 406
ashleymills 0:714293de3836 407 /* a/b => cb + d == a */
ashleymills 0:714293de3836 408 int fp_div(fp_int *a, fp_int *b, fp_int *c, fp_int *d);
ashleymills 0:714293de3836 409
ashleymills 0:714293de3836 410 /* c = a mod b, 0 <= c < b */
ashleymills 0:714293de3836 411 int fp_mod(fp_int *a, fp_int *b, fp_int *c);
ashleymills 0:714293de3836 412
ashleymills 0:714293de3836 413 /* compare against a single digit */
ashleymills 0:714293de3836 414 int fp_cmp_d(fp_int *a, fp_digit b);
ashleymills 0:714293de3836 415
ashleymills 0:714293de3836 416 /* c = a + b */
ashleymills 0:714293de3836 417 void fp_add_d(fp_int *a, fp_digit b, fp_int *c);
ashleymills 0:714293de3836 418
ashleymills 0:714293de3836 419 /* c = a - b */
ashleymills 0:714293de3836 420 void fp_sub_d(fp_int *a, fp_digit b, fp_int *c);
ashleymills 0:714293de3836 421
ashleymills 0:714293de3836 422 /* c = a * b */
ashleymills 0:714293de3836 423 void fp_mul_d(fp_int *a, fp_digit b, fp_int *c);
ashleymills 0:714293de3836 424
ashleymills 0:714293de3836 425 /* a/b => cb + d == a */
ashleymills 0:714293de3836 426 /*int fp_div_d(fp_int *a, fp_digit b, fp_int *c, fp_digit *d);*/
ashleymills 0:714293de3836 427
ashleymills 0:714293de3836 428 /* c = a mod b, 0 <= c < b */
ashleymills 0:714293de3836 429 /*int fp_mod_d(fp_int *a, fp_digit b, fp_digit *c);*/
ashleymills 0:714293de3836 430
ashleymills 0:714293de3836 431 /* ---> number theory <--- */
ashleymills 0:714293de3836 432 /* d = a + b (mod c) */
ashleymills 0:714293de3836 433 /*int fp_addmod(fp_int *a, fp_int *b, fp_int *c, fp_int *d);*/
ashleymills 0:714293de3836 434
ashleymills 0:714293de3836 435 /* d = a - b (mod c) */
ashleymills 0:714293de3836 436 /*int fp_submod(fp_int *a, fp_int *b, fp_int *c, fp_int *d);*/
ashleymills 0:714293de3836 437
ashleymills 0:714293de3836 438 /* d = a * b (mod c) */
ashleymills 0:714293de3836 439 int fp_mulmod(fp_int *a, fp_int *b, fp_int *c, fp_int *d);
ashleymills 0:714293de3836 440
ashleymills 0:714293de3836 441 /* c = a * a (mod b) */
ashleymills 0:714293de3836 442 int fp_sqrmod(fp_int *a, fp_int *b, fp_int *c);
ashleymills 0:714293de3836 443
ashleymills 0:714293de3836 444 /* c = 1/a (mod b) */
ashleymills 0:714293de3836 445 int fp_invmod(fp_int *a, fp_int *b, fp_int *c);
ashleymills 0:714293de3836 446
ashleymills 0:714293de3836 447 /* c = (a, b) */
ashleymills 0:714293de3836 448 /*void fp_gcd(fp_int *a, fp_int *b, fp_int *c);*/
ashleymills 0:714293de3836 449
ashleymills 0:714293de3836 450 /* c = [a, b] */
ashleymills 0:714293de3836 451 /*void fp_lcm(fp_int *a, fp_int *b, fp_int *c);*/
ashleymills 0:714293de3836 452
ashleymills 0:714293de3836 453 /* setups the montgomery reduction */
ashleymills 0:714293de3836 454 int fp_montgomery_setup(fp_int *a, fp_digit *mp);
ashleymills 0:714293de3836 455
ashleymills 0:714293de3836 456 /* computes a = B**n mod b without division or multiplication useful for
ashleymills 0:714293de3836 457 * normalizing numbers in a Montgomery system.
ashleymills 0:714293de3836 458 */
ashleymills 0:714293de3836 459 void fp_montgomery_calc_normalization(fp_int *a, fp_int *b);
ashleymills 0:714293de3836 460
ashleymills 0:714293de3836 461 /* computes x/R == x (mod N) via Montgomery Reduction */
ashleymills 0:714293de3836 462 void fp_montgomery_reduce(fp_int *a, fp_int *m, fp_digit mp);
ashleymills 0:714293de3836 463
ashleymills 0:714293de3836 464 /* d = a**b (mod c) */
ashleymills 0:714293de3836 465 int fp_exptmod(fp_int *a, fp_int *b, fp_int *c, fp_int *d);
ashleymills 0:714293de3836 466
ashleymills 0:714293de3836 467 /* primality stuff */
ashleymills 0:714293de3836 468
ashleymills 0:714293de3836 469 /* perform a Miller-Rabin test of a to the base b and store result in "result" */
ashleymills 0:714293de3836 470 /*void fp_prime_miller_rabin (fp_int * a, fp_int * b, int *result);*/
ashleymills 0:714293de3836 471
ashleymills 0:714293de3836 472 /* 256 trial divisions + 8 Miller-Rabins, returns FP_YES if probable prime */
ashleymills 0:714293de3836 473 /*int fp_isprime(fp_int *a);*/
ashleymills 0:714293de3836 474
ashleymills 0:714293de3836 475 /* Primality generation flags */
ashleymills 0:714293de3836 476 /*#define TFM_PRIME_BBS 0x0001 */ /* BBS style prime */
ashleymills 0:714293de3836 477 /*#define TFM_PRIME_SAFE 0x0002 */ /* Safe prime (p-1)/2 == prime */
ashleymills 0:714293de3836 478 /*#define TFM_PRIME_2MSB_OFF 0x0004 */ /* force 2nd MSB to 0 */
ashleymills 0:714293de3836 479 /*#define TFM_PRIME_2MSB_ON 0x0008 */ /* force 2nd MSB to 1 */
ashleymills 0:714293de3836 480
ashleymills 0:714293de3836 481 /* callback for fp_prime_random, should fill dst with random bytes and return how many read [upto len] */
ashleymills 0:714293de3836 482 /*typedef int tfm_prime_callback(unsigned char *dst, int len, void *dat);*/
ashleymills 0:714293de3836 483
ashleymills 0:714293de3836 484 /*#define fp_prime_random(a, t, size, bbs, cb, dat) fp_prime_random_ex(a, t, ((size) * 8) + 1, (bbs==1)?TFM_PRIME_BBS:0, cb, dat)*/
ashleymills 0:714293de3836 485
ashleymills 0:714293de3836 486 /*int fp_prime_random_ex(fp_int *a, int t, int size, int flags, tfm_prime_callback cb, void *dat);*/
ashleymills 0:714293de3836 487
ashleymills 0:714293de3836 488 /* radix conersions */
ashleymills 0:714293de3836 489 int fp_count_bits(fp_int *a);
ashleymills 0:714293de3836 490
ashleymills 0:714293de3836 491 int fp_unsigned_bin_size(fp_int *a);
ashleymills 0:714293de3836 492 void fp_read_unsigned_bin(fp_int *a, unsigned char *b, int c);
ashleymills 0:714293de3836 493 void fp_to_unsigned_bin(fp_int *a, unsigned char *b);
ashleymills 0:714293de3836 494
ashleymills 0:714293de3836 495 /*int fp_signed_bin_size(fp_int *a);*/
ashleymills 0:714293de3836 496 /*void fp_read_signed_bin(fp_int *a, unsigned char *b, int c);*/
ashleymills 0:714293de3836 497 /*void fp_to_signed_bin(fp_int *a, unsigned char *b);*/
ashleymills 0:714293de3836 498
ashleymills 0:714293de3836 499 /*int fp_read_radix(fp_int *a, char *str, int radix);*/
ashleymills 0:714293de3836 500 /*int fp_toradix(fp_int *a, char *str, int radix);*/
ashleymills 0:714293de3836 501 /*int fp_toradix_n(fp_int * a, char *str, int radix, int maxlen);*/
ashleymills 0:714293de3836 502
ashleymills 0:714293de3836 503
ashleymills 0:714293de3836 504 /* VARIOUS LOW LEVEL STUFFS */
ashleymills 0:714293de3836 505 void s_fp_add(fp_int *a, fp_int *b, fp_int *c);
ashleymills 0:714293de3836 506 void s_fp_sub(fp_int *a, fp_int *b, fp_int *c);
ashleymills 0:714293de3836 507 void fp_reverse(unsigned char *s, int len);
ashleymills 0:714293de3836 508
ashleymills 0:714293de3836 509 void fp_mul_comba(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 510
ashleymills 0:714293de3836 511 #ifdef TFM_SMALL_SET
ashleymills 0:714293de3836 512 void fp_mul_comba_small(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 513 #endif
ashleymills 0:714293de3836 514
ashleymills 0:714293de3836 515 #ifdef TFM_MUL3
ashleymills 0:714293de3836 516 void fp_mul_comba3(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 517 #endif
ashleymills 0:714293de3836 518 #ifdef TFM_MUL4
ashleymills 0:714293de3836 519 void fp_mul_comba4(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 520 #endif
ashleymills 0:714293de3836 521 #ifdef TFM_MUL6
ashleymills 0:714293de3836 522 void fp_mul_comba6(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 523 #endif
ashleymills 0:714293de3836 524 #ifdef TFM_MUL7
ashleymills 0:714293de3836 525 void fp_mul_comba7(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 526 #endif
ashleymills 0:714293de3836 527 #ifdef TFM_MUL8
ashleymills 0:714293de3836 528 void fp_mul_comba8(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 529 #endif
ashleymills 0:714293de3836 530 #ifdef TFM_MUL9
ashleymills 0:714293de3836 531 void fp_mul_comba9(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 532 #endif
ashleymills 0:714293de3836 533 #ifdef TFM_MUL12
ashleymills 0:714293de3836 534 void fp_mul_comba12(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 535 #endif
ashleymills 0:714293de3836 536 #ifdef TFM_MUL17
ashleymills 0:714293de3836 537 void fp_mul_comba17(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 538 #endif
ashleymills 0:714293de3836 539
ashleymills 0:714293de3836 540 #ifdef TFM_MUL20
ashleymills 0:714293de3836 541 void fp_mul_comba20(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 542 #endif
ashleymills 0:714293de3836 543 #ifdef TFM_MUL24
ashleymills 0:714293de3836 544 void fp_mul_comba24(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 545 #endif
ashleymills 0:714293de3836 546 #ifdef TFM_MUL28
ashleymills 0:714293de3836 547 void fp_mul_comba28(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 548 #endif
ashleymills 0:714293de3836 549 #ifdef TFM_MUL32
ashleymills 0:714293de3836 550 void fp_mul_comba32(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 551 #endif
ashleymills 0:714293de3836 552 #ifdef TFM_MUL48
ashleymills 0:714293de3836 553 void fp_mul_comba48(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 554 #endif
ashleymills 0:714293de3836 555 #ifdef TFM_MUL64
ashleymills 0:714293de3836 556 void fp_mul_comba64(fp_int *A, fp_int *B, fp_int *C);
ashleymills 0:714293de3836 557 #endif
ashleymills 0:714293de3836 558
ashleymills 0:714293de3836 559 void fp_sqr_comba(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 560
ashleymills 0:714293de3836 561 #ifdef TFM_SMALL_SET
ashleymills 0:714293de3836 562 void fp_sqr_comba_small(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 563 #endif
ashleymills 0:714293de3836 564
ashleymills 0:714293de3836 565 #ifdef TFM_SQR3
ashleymills 0:714293de3836 566 void fp_sqr_comba3(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 567 #endif
ashleymills 0:714293de3836 568 #ifdef TFM_SQR4
ashleymills 0:714293de3836 569 void fp_sqr_comba4(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 570 #endif
ashleymills 0:714293de3836 571 #ifdef TFM_SQR6
ashleymills 0:714293de3836 572 void fp_sqr_comba6(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 573 #endif
ashleymills 0:714293de3836 574 #ifdef TFM_SQR7
ashleymills 0:714293de3836 575 void fp_sqr_comba7(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 576 #endif
ashleymills 0:714293de3836 577 #ifdef TFM_SQR8
ashleymills 0:714293de3836 578 void fp_sqr_comba8(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 579 #endif
ashleymills 0:714293de3836 580 #ifdef TFM_SQR9
ashleymills 0:714293de3836 581 void fp_sqr_comba9(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 582 #endif
ashleymills 0:714293de3836 583 #ifdef TFM_SQR12
ashleymills 0:714293de3836 584 void fp_sqr_comba12(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 585 #endif
ashleymills 0:714293de3836 586 #ifdef TFM_SQR17
ashleymills 0:714293de3836 587 void fp_sqr_comba17(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 588 #endif
ashleymills 0:714293de3836 589
ashleymills 0:714293de3836 590 #ifdef TFM_SQR20
ashleymills 0:714293de3836 591 void fp_sqr_comba20(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 592 #endif
ashleymills 0:714293de3836 593 #ifdef TFM_SQR24
ashleymills 0:714293de3836 594 void fp_sqr_comba24(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 595 #endif
ashleymills 0:714293de3836 596 #ifdef TFM_SQR28
ashleymills 0:714293de3836 597 void fp_sqr_comba28(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 598 #endif
ashleymills 0:714293de3836 599 #ifdef TFM_SQR32
ashleymills 0:714293de3836 600 void fp_sqr_comba32(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 601 #endif
ashleymills 0:714293de3836 602 #ifdef TFM_SQR48
ashleymills 0:714293de3836 603 void fp_sqr_comba48(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 604 #endif
ashleymills 0:714293de3836 605 #ifdef TFM_SQR64
ashleymills 0:714293de3836 606 void fp_sqr_comba64(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 607 #endif
ashleymills 0:714293de3836 608 /*extern const char *fp_s_rmap;*/
ashleymills 0:714293de3836 609
ashleymills 0:714293de3836 610
ashleymills 0:714293de3836 611 /**
ashleymills 0:714293de3836 612 * Used by CyaSSL
ashleymills 0:714293de3836 613 */
ashleymills 0:714293de3836 614
ashleymills 0:714293de3836 615 /* Types */
ashleymills 0:714293de3836 616 typedef fp_digit mp_digit;
ashleymills 0:714293de3836 617 typedef fp_word mp_word;
ashleymills 0:714293de3836 618 typedef fp_int mp_int;
ashleymills 0:714293de3836 619
ashleymills 0:714293de3836 620 /* Constants */
ashleymills 0:714293de3836 621 #define MP_LT FP_LT /* less than */
ashleymills 0:714293de3836 622 #define MP_EQ FP_EQ /* equal to */
ashleymills 0:714293de3836 623 #define MP_GT FP_GT /* greater than */
ashleymills 0:714293de3836 624 #define MP_OKAY FP_OKAY /* ok result */
ashleymills 0:714293de3836 625 #define MP_NO FP_NO /* yes/no result */
ashleymills 0:714293de3836 626 #define MP_YES FP_YES /* yes/no result */
ashleymills 0:714293de3836 627
ashleymills 0:714293de3836 628 /* Prototypes */
ashleymills 0:714293de3836 629 int mp_init (mp_int * a);
ashleymills 0:714293de3836 630 void mp_clear (mp_int * a);
ashleymills 0:714293de3836 631 int mp_init_multi(mp_int* a, mp_int* b, mp_int* c, mp_int* d, mp_int* e, mp_int* f);
ashleymills 0:714293de3836 632
ashleymills 0:714293de3836 633 int mp_add (mp_int * a, mp_int * b, mp_int * c);
ashleymills 0:714293de3836 634 int mp_sub (mp_int * a, mp_int * b, mp_int * c);
ashleymills 0:714293de3836 635 int mp_add_d (mp_int * a, mp_digit b, mp_int * c);
ashleymills 0:714293de3836 636
ashleymills 0:714293de3836 637 int mp_mul (mp_int * a, mp_int * b, mp_int * c);
ashleymills 0:714293de3836 638 int mp_mulmod (mp_int * a, mp_int * b, mp_int * c, mp_int * d);
ashleymills 0:714293de3836 639 int mp_mod(mp_int *a, mp_int *b, mp_int *c);
ashleymills 0:714293de3836 640 int mp_invmod(mp_int *a, mp_int *b, mp_int *c);
ashleymills 0:714293de3836 641 int mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y);
ashleymills 0:714293de3836 642
ashleymills 0:714293de3836 643 int mp_cmp(mp_int *a, mp_int *b);
ashleymills 0:714293de3836 644 int mp_cmp_d(mp_int *a, mp_digit b);
ashleymills 0:714293de3836 645
ashleymills 0:714293de3836 646 int mp_unsigned_bin_size(mp_int * a);
ashleymills 0:714293de3836 647 int mp_read_unsigned_bin (mp_int * a, const unsigned char *b, int c);
ashleymills 0:714293de3836 648 int mp_to_unsigned_bin (mp_int * a, unsigned char *b);
ashleymills 0:714293de3836 649
ashleymills 0:714293de3836 650 int mp_sub_d(fp_int *a, fp_digit b, fp_int *c);
ashleymills 0:714293de3836 651 int mp_copy(fp_int* a, fp_int* b);
ashleymills 0:714293de3836 652 int mp_isodd(mp_int* a);
ashleymills 0:714293de3836 653 int mp_iszero(mp_int* a);
ashleymills 0:714293de3836 654 int mp_count_bits(mp_int *a);
ashleymills 0:714293de3836 655 int mp_set_int(fp_int *a, fp_digit b);
ashleymills 0:714293de3836 656
ashleymills 0:714293de3836 657 #ifdef HAVE_ECC
ashleymills 0:714293de3836 658 int mp_read_radix(mp_int* a, const char* str, int radix);
ashleymills 0:714293de3836 659 int mp_set(fp_int *a, fp_digit b);
ashleymills 0:714293de3836 660 int mp_sqr(fp_int *A, fp_int *B);
ashleymills 0:714293de3836 661 int mp_montgomery_reduce(fp_int *a, fp_int *m, fp_digit mp);
ashleymills 0:714293de3836 662 int mp_montgomery_setup(fp_int *a, fp_digit *rho);
ashleymills 0:714293de3836 663 int mp_div_2(fp_int * a, fp_int * b);
ashleymills 0:714293de3836 664 int mp_init_copy(fp_int * a, fp_int * b);
ashleymills 0:714293de3836 665 #endif
ashleymills 0:714293de3836 666
ashleymills 0:714293de3836 667 #if defined(HAVE_ECC) || defined(CYASSL_KEY_GEN)
ashleymills 0:714293de3836 668 int mp_sqrmod(mp_int* a, mp_int* b, mp_int* c);
ashleymills 0:714293de3836 669 int mp_montgomery_calc_normalization(mp_int *a, mp_int *b);
ashleymills 0:714293de3836 670 #endif
ashleymills 0:714293de3836 671
ashleymills 0:714293de3836 672 #ifdef CYASSL_KEY_GEN
ashleymills 0:714293de3836 673 int mp_gcd(fp_int *a, fp_int *b, fp_int *c);
ashleymills 0:714293de3836 674 int mp_lcm(fp_int *a, fp_int *b, fp_int *c);
ashleymills 0:714293de3836 675 int mp_prime_is_prime(mp_int* a, int t, int* result);
ashleymills 0:714293de3836 676 #endif /* CYASSL_KEY_GEN */
ashleymills 0:714293de3836 677
ashleymills 0:714293de3836 678 CYASSL_API word32 CheckRunTimeFastMath(void);
ashleymills 0:714293de3836 679
ashleymills 0:714293de3836 680 /* If user uses RSA, DH, DSA, or ECC math lib directly then fast math FP_SIZE
ashleymills 0:714293de3836 681 must match, return 1 if a match otherwise 0 */
ashleymills 0:714293de3836 682 #define CheckFastMathSettings() (FP_SIZE == CheckRunTimeFastMath())
ashleymills 0:714293de3836 683 #ifdef __cplusplus
ashleymills 0:714293de3836 684 }
ashleymills 0:714293de3836 685 #endif
ashleymills 0:714293de3836 686
ashleymills 0:714293de3836 687
ashleymills 0:714293de3836 688 #endif /* CTAO_CRYPT_TFM_H */