summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorUlf Möller <ulf@openssl.org>2001-02-07 22:24:35 +0000
committerUlf Möller <ulf@openssl.org>2001-02-07 22:24:35 +0000
commit57e7d3ce1546fc6026ffe3f1f243c54d0bb59d3e (patch)
tree0145db13ba92d21247ffa1de25a4202603515f91 /doc
parenta8ebe4697e99ac642fa73b20f5698091b7976f63 (diff)
Bleichenbacher's DSA attack
Diffstat (limited to 'doc')
-rw-r--r--doc/crypto/BN_rand.pod13
-rw-r--r--doc/crypto/bn.pod1
2 files changed, 11 insertions, 3 deletions
diff --git a/doc/crypto/BN_rand.pod b/doc/crypto/BN_rand.pod
index 33363c981f..dc93949246 100644
--- a/doc/crypto/BN_rand.pod
+++ b/doc/crypto/BN_rand.pod
@@ -12,6 +12,8 @@ BN_rand, BN_pseudo_rand - generate pseudo-random number
int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
+ int BN_rand_range(BIGNUM *rnd, BIGNUM *min, BIGNUM *max);
+
=head1 DESCRIPTION
BN_rand() generates a cryptographically strong pseudo-random number of
@@ -25,11 +27,15 @@ this function are not necessarily unpredictable. They can be used for
non-cryptographic purposes and for certain purposes in cryptographic
protocols, but usually not for key generation etc.
-The PRNG must be seeded prior to calling BN_rand().
+BN_rand_range() generates a cryptographically strong pseudo-random
+number B<rnd> in the range B<min> E<lt>= B<rnd> E<lt> B<max>. B<min>
+may be NULL, in that case 0 E<lt>= B<rnd> E<lt> B<max>.
+
+The PRNG must be seeded prior to calling BN_rand() or BN_rand_range().
=head1 RETURN VALUES
-BN_rand() and BN_pseudo_rand() return 1 on success, 0 on error.
+The functions return 1 on success, 0 on error.
The error codes can be obtained by L<ERR_get_error(3)|ERR_get_error(3)>.
=head1 SEE ALSO
@@ -40,6 +46,7 @@ L<RAND_add(3)|RAND_add(3)>, L<RAND_bytes(3)|RAND_bytes(3)>
=head1 HISTORY
BN_rand() is available in all versions of SSLeay and OpenSSL.
-BN_pseudo_rand() was added in OpenSSL 0.9.5.
+BN_pseudo_rand() was added in OpenSSL 0.9.5, and BN_rand_range()
+in OpenSSL 0.9.6a.
=cut
diff --git a/doc/crypto/bn.pod b/doc/crypto/bn.pod
index 224dfe166a..8558ccfcd5 100644
--- a/doc/crypto/bn.pod
+++ b/doc/crypto/bn.pod
@@ -68,6 +68,7 @@ bn - multiprecision integer arithmetics
int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
+ int BN_rand_range(BIGNUM *rnd, BIGNUM *min, BIGNUM *max);
BIGNUM *BN_generate_prime(BIGNUM *ret, int bits,int safe, BIGNUM *add,
BIGNUM *rem, void (*callback)(int, int, void *), void *cb_arg);