summaryrefslogtreecommitdiffstats
path: root/crypto/ec/ec_lcl.h
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2014-10-28 22:58:56 +0000
committerMatt Caswell <matt@openssl.org>2014-12-08 21:40:47 +0000
commit5784a52145d0062d42724d4d0fab3b4c82de35ee (patch)
treee53baaad68ca5ee32a9afca8c7feaae34abbfef8 /crypto/ec/ec_lcl.h
parentc0d439019460def565bb115ecef749833eb4c299 (diff)
Implement internally opaque bn access from ec
Reviewed-by: Tim Hudson <tjh@openssl.org>
Diffstat (limited to 'crypto/ec/ec_lcl.h')
-rw-r--r--crypto/ec/ec_lcl.h12
1 files changed, 6 insertions, 6 deletions
diff --git a/crypto/ec/ec_lcl.h b/crypto/ec/ec_lcl.h
index 22b53d28a9..abd73eeee8 100644
--- a/crypto/ec/ec_lcl.h
+++ b/crypto/ec/ec_lcl.h
@@ -190,7 +190,7 @@ struct ec_group_st {
const EC_METHOD *meth;
EC_POINT *generator; /* optional */
- BIGNUM order, cofactor;
+ BIGNUM *order, *cofactor;
int curve_name;/* optional NID for named curve */
int asn1_flag; /* flag to control the asn1 encoding */
@@ -204,7 +204,7 @@ struct ec_group_st {
/* The following members are handled by the method functions,
* even if they appear generic */
- BIGNUM field; /* Field specification.
+ BIGNUM *field; /* Field specification.
* For curves over GF(p), this is the modulus;
* for curves over GF(2^m), this is the
* irreducible polynomial defining the field.
@@ -219,7 +219,7 @@ struct ec_group_st {
* non-zero terms.
*/
- BIGNUM a, b; /* Curve coefficients.
+ BIGNUM *a, *b; /* Curve coefficients.
* (Here the assumption is that BIGNUMs can be used
* or abused for all kinds of fields, not just GF(p).)
* For characteristic > 3, the curve is defined
@@ -280,9 +280,9 @@ struct ec_point_st {
/* All members except 'meth' are handled by the method functions,
* even if they appear generic */
- BIGNUM X;
- BIGNUM Y;
- BIGNUM Z; /* Jacobian projective coordinates:
+ BIGNUM *X;
+ BIGNUM *Y;
+ BIGNUM *Z; /* Jacobian projective coordinates:
* (X, Y, Z) represents (X/Z^2, Y/Z^3) if Z != 0 */
int Z_is_one; /* enable optimized point arithmetics for special case */
} /* EC_POINT */;