* Reset the way the message-id is generated when composing a message.
[alpine.git] / libressl / include64 / openssl / curve25519.h
blobc16a4e2632d9bee3b5a3886659aa8ab08b69dc5e
1 /* $OpenBSD: curve25519.h,v 1.3 2019/05/11 15:55:52 tb Exp $ */
2 /*
3 * Copyright (c) 2015, Google Inc.
5 * Permission to use, copy, modify, and/or distribute this software for any
6 * purpose with or without fee is hereby granted, provided that the above
7 * copyright notice and this permission notice appear in all copies.
9 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
12 * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
14 * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
15 * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
18 #ifndef HEADER_CURVE25519_H
19 #define HEADER_CURVE25519_H
21 #include <stdint.h>
23 #include <openssl/opensslconf.h>
25 #if defined(__cplusplus)
26 extern "C" {
27 #endif
30 * Curve25519.
32 * Curve25519 is an elliptic curve. See https://tools.ietf.org/html/rfc7748.
36 * X25519.
38 * X25519 is the Diffie-Hellman primitive built from curve25519. It is
39 * sometimes referred to as curve25519, but X25519 is a more precise name.
40 * See http://cr.yp.to/ecdh.html and https://tools.ietf.org/html/rfc7748.
43 #define X25519_KEY_LENGTH 32
46 * X25519_keypair sets |out_public_value| and |out_private_key| to a freshly
47 * generated, public/private key pair.
49 void X25519_keypair(uint8_t out_public_value[X25519_KEY_LENGTH],
50 uint8_t out_private_key[X25519_KEY_LENGTH]);
53 * X25519 writes a shared key to |out_shared_key| that is calculated from the
54 * given private key and the peer's public value. It returns one on success and
55 * zero on error.
57 * Don't use the shared key directly, rather use a KDF and also include the two
58 * public values as inputs.
60 int X25519(uint8_t out_shared_key[X25519_KEY_LENGTH],
61 const uint8_t private_key[X25519_KEY_LENGTH],
62 const uint8_t peers_public_value[X25519_KEY_LENGTH]);
64 #if defined(__cplusplus)
65 } /* extern C */
66 #endif
68 #endif /* HEADER_CURVE25519_H */