summaryrefslogtreecommitdiff
path: root/third_party/boringssl/include/curve25519.h
diff options
context:
space:
mode:
authorJack Rosenthal <jrosenth@chromium.org>2021-11-04 12:11:58 -0600
committerCommit Bot <commit-bot@chromium.org>2021-11-05 04:22:34 +0000
commit252457d4b21f46889eebad61d4c0a65331919cec (patch)
tree01856c4d31d710b20e85a74c8d7b5836e35c3b98 /third_party/boringssl/include/curve25519.h
parent08f5a1e6fc2c9467230444ac9b582dcf4d9f0068 (diff)
downloadchrome-ec-stabilize-14589.B-ish.tar.gz
In the interest of making long-term branch maintenance incur as little technical debt on us as possible, we should not maintain any files on the branch we are not actually using. This has the added effect of making it extremely clear when merging CLs from the main branch when changes have the possibility to affect us. The follow-on CL adds a convenience script to actually pull updates from the main branch and generate a CL for the update. BUG=b:204206272 BRANCH=ish TEST=make BOARD=arcada_ish && make BOARD=drallion_ish Signed-off-by: Jack Rosenthal <jrosenth@chromium.org> Change-Id: I17e4694c38219b5a0823e0a3e55a28d1348f4b18 Reviewed-on: https://chromium-review.googlesource.com/c/chromiumos/platform/ec/+/3262038 Reviewed-by: Jett Rink <jettrink@chromium.org> Reviewed-by: Tom Hughes <tomhughes@chromium.org>
Diffstat (limited to 'third_party/boringssl/include/curve25519.h')
-rw-r--r--third_party/boringssl/include/curve25519.h70
1 files changed, 0 insertions, 70 deletions
diff --git a/third_party/boringssl/include/curve25519.h b/third_party/boringssl/include/curve25519.h
deleted file mode 100644
index 8287c94466..0000000000
--- a/third_party/boringssl/include/curve25519.h
+++ /dev/null
@@ -1,70 +0,0 @@
-/* Copyright 2017 The Chromium OS Authors. All rights reserved.
- * Use of this source code is governed by a BSD-style license that can be
- * found in the LICENSE file.
- */
-
-#ifndef __CROS_EC_CURVE25519_H
-#define __CROS_EC_CURVE25519_H
-
-#include <stdint.h>
-
-/* Curve25519.
- *
- * Curve25519 is an elliptic curve. See https://tools.ietf.org/html/rfc7748.
- */
-
-
-/* X25519.
- *
- * X25519 is the Diffie-Hellman primitive built from curve25519. It is
- * sometimes referred to as “curve25519”, but “X25519” is a more precise
- * name.
- * See http://cr.yp.to/ecdh.html and https://tools.ietf.org/html/rfc7748.
- */
-
-#define X25519_PRIVATE_KEY_LEN 32
-#define X25519_PUBLIC_VALUE_LEN 32
-
-/**
- * Generate a public/private key pair.
- * @param out_public_value generated public key.
- * @param out_private_value generated private key.
- */
-void X25519_keypair(uint8_t out_public_value[32], uint8_t out_private_key[32]);
-
-/**
- * Diffie-Hellman function.
- * @param out_shared_key
- * @param private_key
- * @param out_public_value
- * @return one on success and zero on error.
- *
- * X25519() writes a shared key to @out_shared_key that is calculated from the
- * given private key and the peer's public value.
- *
- * Don't use the shared key directly, rather use a KDF and also include the two
- * public values as inputs.
- */
-int X25519(uint8_t out_shared_key[32], const uint8_t private_key[32],
- const uint8_t peers_public_value[32]);
-
-/**
- * Compute the matching public key.
- * @param out_public_value computed public key.
- * @param private_key private key to use.
- *
- * X25519_public_from_private() calculates a Diffie-Hellman public value from
- * the given private key and writes it to @out_public_value.
- */
-void X25519_public_from_private(uint8_t out_public_value[32],
- const uint8_t private_key[32]);
-
-/*
- * Low-level x25519 function, defined by either the generic or cortex-m0
- * implementation. Must not be called directly.
- */
-void x25519_scalar_mult(uint8_t out[32],
- const uint8_t scalar[32],
- const uint8_t point[32]);
-
-#endif /* __CROS_EC_CURVE25519_H */