ReactOS 0.4.15-dev-7958-gcd0bb1a
ecp.h
Go to the documentation of this file.
1
17/*
18 * Copyright The Mbed TLS Contributors
19 * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
20 *
21 * This file is provided under the Apache License 2.0, or the
22 * GNU General Public License v2.0 or later.
23 *
24 * **********
25 * Apache License 2.0:
26 *
27 * Licensed under the Apache License, Version 2.0 (the "License"); you may
28 * not use this file except in compliance with the License.
29 * You may obtain a copy of the License at
30 *
31 * http://www.apache.org/licenses/LICENSE-2.0
32 *
33 * Unless required by applicable law or agreed to in writing, software
34 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
35 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
36 * See the License for the specific language governing permissions and
37 * limitations under the License.
38 *
39 * **********
40 *
41 * **********
42 * GNU General Public License v2.0 or later:
43 *
44 * This program is free software; you can redistribute it and/or modify
45 * it under the terms of the GNU General Public License as published by
46 * the Free Software Foundation; either version 2 of the License, or
47 * (at your option) any later version.
48 *
49 * This program is distributed in the hope that it will be useful,
50 * but WITHOUT ANY WARRANTY; without even the implied warranty of
51 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
52 * GNU General Public License for more details.
53 *
54 * You should have received a copy of the GNU General Public License along
55 * with this program; if not, write to the Free Software Foundation, Inc.,
56 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
57 *
58 * **********
59 */
60
61#ifndef MBEDTLS_ECP_H
62#define MBEDTLS_ECP_H
63
64#if !defined(MBEDTLS_CONFIG_FILE)
65#include "config.h"
66#else
67#include MBEDTLS_CONFIG_FILE
68#endif
69
70#include "bignum.h"
71
72/*
73 * ECP error codes
74 */
75#define MBEDTLS_ERR_ECP_BAD_INPUT_DATA -0x4F80
76#define MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL -0x4F00
77#define MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE -0x4E80
78#define MBEDTLS_ERR_ECP_VERIFY_FAILED -0x4E00
79#define MBEDTLS_ERR_ECP_ALLOC_FAILED -0x4D80
80#define MBEDTLS_ERR_ECP_RANDOM_FAILED -0x4D00
81#define MBEDTLS_ERR_ECP_INVALID_KEY -0x4C80
82#define MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH -0x4C00
84/* MBEDTLS_ERR_ECP_HW_ACCEL_FAILED is deprecated and should not be used. */
85#define MBEDTLS_ERR_ECP_HW_ACCEL_FAILED -0x4B80
87#define MBEDTLS_ERR_ECP_IN_PROGRESS -0x4B00
89#ifdef __cplusplus
90extern "C" {
91#endif
92
102typedef enum
103{
119
125#define MBEDTLS_ECP_DP_MAX 12
126
131{
135 const char *name;
137
149typedef struct mbedtls_ecp_point
150{
154}
156
157/* Determine the minimum safe value of MBEDTLS_ECP_MAX_BITS. */
158#if !defined(MBEDTLS_ECP_C)
159#define MBEDTLS_ECP_MAX_BITS_MIN 0
160/* Note: the curves must be listed in DECREASING size! */
161#elif defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
162#define MBEDTLS_ECP_MAX_BITS_MIN 521
163#elif defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
164#define MBEDTLS_ECP_MAX_BITS_MIN 512
165#elif defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
166#define MBEDTLS_ECP_MAX_BITS_MIN 448
167#elif defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
168#define MBEDTLS_ECP_MAX_BITS_MIN 384
169#elif defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
170#define MBEDTLS_ECP_MAX_BITS_MIN 384
171#elif defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
172#define MBEDTLS_ECP_MAX_BITS_MIN 256
173#elif defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
174#define MBEDTLS_ECP_MAX_BITS_MIN 256
175#elif defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
176#define MBEDTLS_ECP_MAX_BITS_MIN 256
177#elif defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
178#define MBEDTLS_ECP_MAX_BITS_MIN 255
179#elif defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
180#define MBEDTLS_ECP_MAX_BITS_MIN 225 // n is slightly above 2^224
181#elif defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
182#define MBEDTLS_ECP_MAX_BITS_MIN 224
183#elif defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
184#define MBEDTLS_ECP_MAX_BITS_MIN 192
185#elif defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
186#define MBEDTLS_ECP_MAX_BITS_MIN 192
187#else
188#error "MBEDTLS_ECP_C enabled, but no curve?"
189#endif
190
191#if !defined(MBEDTLS_ECP_ALT)
192/*
193 * default mbed TLS elliptic curve arithmetic implementation
194 *
195 * (in case MBEDTLS_ECP_ALT is defined then the developer has to provide an
196 * alternative implementation for the whole module and it will replace this
197 * one.)
198 */
199
232typedef struct mbedtls_ecp_group
233{
242 size_t pbits;
243 size_t nbits;
246 unsigned int h;
251 void *t_data;
253 size_t T_size;
254}
256
265#if defined(MBEDTLS_ECP_MAX_BITS)
266
267#if MBEDTLS_ECP_MAX_BITS < MBEDTLS_ECP_MAX_BITS_MIN
268#error "MBEDTLS_ECP_MAX_BITS is smaller than the largest supported curve"
269#endif
270
271#else
275#define MBEDTLS_ECP_MAX_BITS 521
276#endif
277
278#define MBEDTLS_ECP_MAX_BYTES ( ( MBEDTLS_ECP_MAX_BITS + 7 ) / 8 )
279#define MBEDTLS_ECP_MAX_PT_LEN ( 2 * MBEDTLS_ECP_MAX_BYTES + 1 )
280
281#if !defined(MBEDTLS_ECP_WINDOW_SIZE)
282/*
283 * Maximum "window" size used for point multiplication.
284 * Default: 6.
285 * Minimum value: 2. Maximum value: 7.
286 *
287 * Result is an array of at most ( 1 << ( MBEDTLS_ECP_WINDOW_SIZE - 1 ) )
288 * points used for point multiplication. This value is directly tied to EC
289 * peak memory usage, so decreasing it by one should roughly cut memory usage
290 * by two (if large curves are in use).
291 *
292 * Reduction in size may reduce speed, but larger curves are impacted first.
293 * Sample performances (in ECDHE handshakes/s, with FIXED_POINT_OPTIM = 1):
294 * w-size: 6 5 4 3 2
295 * 521 145 141 135 120 97
296 * 384 214 209 198 177 146
297 * 256 320 320 303 262 226
298 * 224 475 475 453 398 342
299 * 192 640 640 633 587 476
300 */
301#define MBEDTLS_ECP_WINDOW_SIZE 6
302#endif /* MBEDTLS_ECP_WINDOW_SIZE */
303
304#if !defined(MBEDTLS_ECP_FIXED_POINT_OPTIM)
305/*
306 * Trade memory for speed on fixed-point multiplication.
307 *
308 * This speeds up repeated multiplication of the generator (that is, the
309 * multiplication in ECDSA signatures, and half of the multiplications in
310 * ECDSA verification and ECDHE) by a factor roughly 3 to 4.
311 *
312 * The cost is increasing EC peak memory usage by a factor roughly 2.
313 *
314 * Change this value to 0 to reduce peak memory usage.
315 */
316#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1
317#endif /* MBEDTLS_ECP_FIXED_POINT_OPTIM */
318
319/* \} name SECTION: Module settings */
320
321#else /* MBEDTLS_ECP_ALT */
322#include "ecp_alt.h"
323#endif /* MBEDTLS_ECP_ALT */
324
325#if defined(MBEDTLS_ECP_RESTARTABLE)
326
332typedef struct mbedtls_ecp_restart_mul mbedtls_ecp_restart_mul_ctx;
333
339typedef struct mbedtls_ecp_restart_muladd mbedtls_ecp_restart_muladd_ctx;
340
344typedef struct
345{
346 unsigned ops_done;
347 unsigned depth;
348 mbedtls_ecp_restart_mul_ctx *rsm;
349 mbedtls_ecp_restart_muladd_ctx *ma;
351
352/*
353 * Operation counts for restartable functions
354 */
355#define MBEDTLS_ECP_OPS_CHK 3
356#define MBEDTLS_ECP_OPS_DBL 8
357#define MBEDTLS_ECP_OPS_ADD 11
358#define MBEDTLS_ECP_OPS_INV 120
371int mbedtls_ecp_check_budget( const mbedtls_ecp_group *grp,
373 unsigned ops );
374
375/* Utility macro for checking and updating ops budget */
376#define MBEDTLS_ECP_BUDGET( ops ) \
377 MBEDTLS_MPI_CHK( mbedtls_ecp_check_budget( grp, rs_ctx, \
378 (unsigned) (ops) ) );
379
380#else /* MBEDTLS_ECP_RESTARTABLE */
381
382#define MBEDTLS_ECP_BUDGET( ops ) /* no-op; for compatibility */
383
384/* We want to declare restartable versions of existing functions anyway */
386
387#endif /* MBEDTLS_ECP_RESTARTABLE */
388
398{
402}
404
405/*
406 * Point formats, from RFC 4492's enum ECPointFormat
407 */
408#define MBEDTLS_ECP_PF_UNCOMPRESSED 0
409#define MBEDTLS_ECP_PF_COMPRESSED 1
411/*
412 * Some other constants from RFC 4492
413 */
414#define MBEDTLS_ECP_TLS_NAMED_CURVE 3
416#if defined(MBEDTLS_ECP_RESTARTABLE)
474void mbedtls_ecp_set_max_ops( unsigned max_ops );
475
482int mbedtls_ecp_restart_is_enabled( void );
483#endif /* MBEDTLS_ECP_RESTARTABLE */
484
493
503
514
525
536
543
554
561
568
577
586
587#if defined(MBEDTLS_ECP_RESTARTABLE)
594void mbedtls_ecp_restart_init( mbedtls_ecp_restart_ctx *ctx );
595
603void mbedtls_ecp_restart_free( mbedtls_ecp_restart_ctx *ctx );
604#endif /* MBEDTLS_ECP_RESTARTABLE */
605
618
631 const mbedtls_ecp_group *src );
632
643
654
668 const mbedtls_ecp_point *Q );
669
683 const char *x, const char *y );
684
706 int format, size_t *olen,
707 unsigned char *buf, size_t buflen );
708
733 const unsigned char *buf, size_t ilen );
734
755 const unsigned char **buf, size_t len );
756
780 const mbedtls_ecp_point *pt,
781 int format, size_t *olen,
782 unsigned char *buf, size_t blen );
783
802
821 const unsigned char **buf, size_t len );
822
842 const unsigned char **buf,
843 size_t len );
863 size_t *olen,
864 unsigned char *buf, size_t blen );
865
903 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
904 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng );
905
937 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
938 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
939 mbedtls_ecp_restart_ctx *rs_ctx );
940
971 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
972 const mbedtls_mpi *n, const mbedtls_ecp_point *Q );
973
1010 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
1011 const mbedtls_mpi *n, const mbedtls_ecp_point *Q,
1012 mbedtls_ecp_restart_ctx *rs_ctx );
1013
1042 const mbedtls_ecp_point *pt );
1043
1064 const mbedtls_mpi *d );
1065
1082 mbedtls_mpi *d,
1083 int (*f_rng)(void *, unsigned char *, size_t),
1084 void *p_rng );
1085
1114 const mbedtls_ecp_point *G,
1116 int (*f_rng)(void *, unsigned char *, size_t),
1117 void *p_rng );
1118
1144 int (*f_rng)(void *, unsigned char *, size_t),
1145 void *p_rng );
1146
1161 int (*f_rng)(void *, unsigned char *, size_t),
1162 void *p_rng );
1163
1182 const mbedtls_ecp_keypair *prv );
1183
1184#if defined(MBEDTLS_SELF_TEST)
1185
1192int mbedtls_ecp_self_test( int verbose );
1193
1194#endif /* MBEDTLS_SELF_TEST */
1195
1196#ifdef __cplusplus
1197}
1198#endif
1199
1200#endif /* ecp.h */
unsigned short int uint16_t
Definition: acefiex.h:54
Multi-precision integer library.
#define G(r, i, a, b, c, d)
Definition: blake2b-ref.c:117
#define P(row, col)
unsigned int(__cdecl typeof(jpeg_read_scanlines))(struct jpeg_decompress_struct *
Definition: typeof.h:31
#define pt(x, y)
Definition: drawing.c:79
void mbedtls_ecp_keypair_free(mbedtls_ecp_keypair *key)
This function frees the components of a key pair.
int mbedtls_ecp_point_read_binary(const mbedtls_ecp_group *grp, mbedtls_ecp_point *P, const unsigned char *buf, size_t ilen)
This function imports a point from unsigned binary data.
int mbedtls_ecp_muladd(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, const mbedtls_mpi *m, const mbedtls_ecp_point *P, const mbedtls_mpi *n, const mbedtls_ecp_point *Q)
This function performs multiplication and addition of two points by integers: R = m * P + n * Q.
int mbedtls_ecp_gen_key(mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function generates an ECP key.
int mbedtls_ecp_is_zero(mbedtls_ecp_point *pt)
This function checks if a point is the point at infinity.
int mbedtls_ecp_tls_write_group(const mbedtls_ecp_group *grp, size_t *olen, unsigned char *buf, size_t blen)
This function exports an elliptic curve as a TLS ECParameters record as defined in RFC 4492,...
int mbedtls_ecp_group_copy(mbedtls_ecp_group *dst, const mbedtls_ecp_group *src)
This function copies the contents of group src into group dst.
void mbedtls_ecp_restart_ctx
Definition: ecp.h:385
int mbedtls_ecp_mul(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, const mbedtls_mpi *m, const mbedtls_ecp_point *P, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function performs a scalar multiplication of a point by an integer: R = m * P.
const mbedtls_ecp_group_id * mbedtls_ecp_grp_id_list(void)
This function retrieves the list of internal group identifiers of all supported curves in the order o...
void mbedtls_ecp_group_init(mbedtls_ecp_group *grp)
This function initializes an ECP group context without loading any domain parameters.
int mbedtls_ecp_gen_keypair_base(mbedtls_ecp_group *grp, const mbedtls_ecp_point *G, mbedtls_mpi *d, mbedtls_ecp_point *Q, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function generates a keypair with a configurable base point.
int mbedtls_ecp_check_pub_priv(const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv)
This function checks that the keypair objects pub and prv have the same group and the same public poi...
int mbedtls_ecp_mul_restartable(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, const mbedtls_mpi *m, const mbedtls_ecp_point *P, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng, mbedtls_ecp_restart_ctx *rs_ctx)
This function performs multiplication of a point by an integer: R = m * P in a restartable way.
int mbedtls_ecp_point_cmp(const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q)
This function compares two points.
int mbedtls_ecp_check_privkey(const mbedtls_ecp_group *grp, const mbedtls_mpi *d)
This function checks that an mbedtls_mpi is a valid private key for this curve.
int mbedtls_ecp_point_read_string(mbedtls_ecp_point *P, int radix, const char *x, const char *y)
This function imports a non-zero point from two ASCII strings.
int mbedtls_ecp_group_load(mbedtls_ecp_group *grp, mbedtls_ecp_group_id id)
This function sets up an ECP group context from a standardized set of domain parameters.
void mbedtls_ecp_keypair_init(mbedtls_ecp_keypair *key)
This function initializes a key pair as an invalid one.
int mbedtls_ecp_tls_read_group_id(mbedtls_ecp_group_id *grp, const unsigned char **buf, size_t len)
This function extracts an elliptic curve group ID from a TLS ECParameters record as defined in RFC 44...
const mbedtls_ecp_curve_info * mbedtls_ecp_curve_info_from_name(const char *name)
This function retrieves curve information from a human-readable name.
void mbedtls_ecp_point_free(mbedtls_ecp_point *pt)
This function frees the components of a point.
int mbedtls_ecp_tls_read_point(const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt, const unsigned char **buf, size_t len)
This function imports a point from a TLS ECPoint record.
void mbedtls_ecp_group_free(mbedtls_ecp_group *grp)
This function frees the components of an ECP group.
int mbedtls_ecp_copy(mbedtls_ecp_point *P, const mbedtls_ecp_point *Q)
This function copies the contents of point Q into point P.
int mbedtls_ecp_muladd_restartable(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, const mbedtls_mpi *m, const mbedtls_ecp_point *P, const mbedtls_mpi *n, const mbedtls_ecp_point *Q, mbedtls_ecp_restart_ctx *rs_ctx)
This function performs multiplication and addition of two points by integers: R = m * P + n * Q in a ...
int mbedtls_ecp_gen_privkey(const mbedtls_ecp_group *grp, mbedtls_mpi *d, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function generates a private key.
int mbedtls_ecp_gen_keypair(mbedtls_ecp_group *grp, mbedtls_mpi *d, mbedtls_ecp_point *Q, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
This function generates an ECP keypair.
int mbedtls_ecp_tls_write_point(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt, int format, size_t *olen, unsigned char *buf, size_t blen)
This function exports a point as a TLS ECPoint record defined in RFC 4492, Section 5....
const mbedtls_ecp_curve_info * mbedtls_ecp_curve_info_from_grp_id(mbedtls_ecp_group_id grp_id)
This function retrieves curve information from an internal group identifier.
int mbedtls_ecp_set_zero(mbedtls_ecp_point *pt)
This function sets a point to the point at infinity.
int mbedtls_ecp_tls_read_group(mbedtls_ecp_group *grp, const unsigned char **buf, size_t len)
This function sets up an ECP group context from a TLS ECParameters record as defined in RFC 4492,...
const mbedtls_ecp_curve_info * mbedtls_ecp_curve_list(void)
This function retrieves the information defined in mbedtls_ecp_curve_info() for all supported curves ...
void mbedtls_ecp_point_init(mbedtls_ecp_point *pt)
This function initializes a point as zero.
int mbedtls_ecp_check_pubkey(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt)
This function checks that a point is a valid public key on this curve.
mbedtls_ecp_group_id
Definition: ecp.h:103
@ MBEDTLS_ECP_DP_SECP192K1
Definition: ecp.h:114
@ MBEDTLS_ECP_DP_SECP384R1
Definition: ecp.h:108
@ MBEDTLS_ECP_DP_CURVE448
Definition: ecp.h:117
@ MBEDTLS_ECP_DP_CURVE25519
Definition: ecp.h:113
@ MBEDTLS_ECP_DP_NONE
Definition: ecp.h:104
@ MBEDTLS_ECP_DP_SECP256K1
Definition: ecp.h:116
@ MBEDTLS_ECP_DP_BP512R1
Definition: ecp.h:112
@ MBEDTLS_ECP_DP_SECP224R1
Definition: ecp.h:106
@ MBEDTLS_ECP_DP_SECP521R1
Definition: ecp.h:109
@ MBEDTLS_ECP_DP_BP384R1
Definition: ecp.h:111
@ MBEDTLS_ECP_DP_SECP224K1
Definition: ecp.h:115
@ MBEDTLS_ECP_DP_BP256R1
Definition: ecp.h:110
@ MBEDTLS_ECP_DP_SECP192R1
Definition: ecp.h:105
@ MBEDTLS_ECP_DP_SECP256R1
Definition: ecp.h:107
int mbedtls_ecp_point_write_binary(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *P, int format, size_t *olen, unsigned char *buf, size_t buflen)
This function exports a point into unsigned binary data.
const mbedtls_ecp_curve_info * mbedtls_ecp_curve_info_from_tls_id(uint16_t tls_id)
This function retrieves curve information from a TLS NamedCurve value.
GLint GLint GLsizei GLsizei GLsizei depth
Definition: gl.h:1546
GLint GLint GLint GLint GLint x
Definition: gl.h:1548
GLint GLint GLint GLint GLint GLint y
Definition: gl.h:1548
GLint GLint GLsizei GLsizei GLsizei GLint GLenum format
Definition: gl.h:1546
GLdouble n
Definition: glext.h:7729
GLenum src
Definition: glext.h:6340
GLenum GLuint GLenum GLsizei const GLchar * buf
Definition: glext.h:7751
GLenum GLenum dst
Definition: glext.h:6340
GLenum GLsizei len
Definition: glext.h:6722
const GLfloat * m
Definition: glext.h:10848
#define d
Definition: ke_i.h:81
#define verbose
Definition: rosglue.h:36
#define R(b, x)
Definition: sha2.c:134
Definition: copy.c:22
const char * name
Definition: ecp.h:135
mbedtls_ecp_group_id grp_id
Definition: ecp.h:132
uint16_t bit_size
Definition: ecp.h:134
uint16_t tls_id
Definition: ecp.h:133
The ECP group structure.
Definition: ecp.h:233
size_t pbits
Definition: ecp.h:242
int(* t_pre)(mbedtls_ecp_point *, void *)
Definition: ecp.h:249
unsigned int h
Definition: ecp.h:246
mbedtls_ecp_group_id id
Definition: ecp.h:234
size_t T_size
Definition: ecp.h:253
mbedtls_ecp_point * T
Definition: ecp.h:252
mbedtls_mpi N
Definition: ecp.h:241
void * t_data
Definition: ecp.h:251
mbedtls_ecp_point G
Definition: ecp.h:240
int(* t_post)(mbedtls_ecp_point *, void *)
Definition: ecp.h:250
mbedtls_mpi B
Definition: ecp.h:238
int(* modp)(mbedtls_mpi *)
Definition: ecp.h:247
mbedtls_mpi P
Definition: ecp.h:235
size_t nbits
Definition: ecp.h:243
mbedtls_mpi A
Definition: ecp.h:236
The ECP key-pair structure.
Definition: ecp.h:398
mbedtls_ecp_point Q
Definition: ecp.h:401
mbedtls_mpi d
Definition: ecp.h:400
mbedtls_ecp_group grp
Definition: ecp.h:399
The ECP point structure, in Jacobian coordinates.
Definition: ecp.h:150
mbedtls_mpi Z
Definition: ecp.h:153
mbedtls_mpi X
Definition: ecp.h:151
mbedtls_mpi Y
Definition: ecp.h:152
MPI structure.
Definition: bignum.h:211
Definition: name.c:39