fbab387dbb5767cff53d3cd02a4ba965a53e0210
[openssl.git] / crypto / ec / ec_curve.c
1 /* crypto/ec/ec_curve.c */
2 /*
3  * Written by Nils Larsch for the OpenSSL project.
4  */
5 /* ====================================================================
6  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    openssl-core@openssl.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58 /* ====================================================================
59  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60  *
61  * Portions of the attached software ("Contribution") are developed by 
62  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63  *
64  * The Contribution is licensed pursuant to the OpenSSL open source
65  * license provided above.
66  *
67  * The elliptic curve binary polynomial software is originally written by 
68  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69  *
70  */
71
72 #include "ec_lcl.h"
73 #include <openssl/err.h>
74 #include <openssl/obj_mac.h>
75
76 typedef struct ec_curve_data_st {
77         int     field_type;     /* either NID_X9_62_prime_field or
78                                  * NID_X9_62_characteristic_two_field */
79         const char *p;          /* either a prime number or a polynomial */
80         const char *a;
81         const char *b;
82         const char *x;          /* the x coordinate of the generator */
83         const char *y;          /* the y coordinate of the generator */
84         const char *order;      /* the order of the group generated by the
85                                  * generator */
86         const BN_ULONG cofactor;/* the cofactor */
87         const unsigned char *seed;/* the seed (optional) */
88         size_t  seed_len;
89         const char *comment;    /* a short (less than 80 characters)
90                                  * description of the curve */
91 } EC_CURVE_DATA;
92
93 /* the nist prime curves */
94 static const unsigned char _EC_NIST_PRIME_192_SEED[] = {
95         0x30,0x45,0xAE,0x6F,0xC8,0x42,0x2F,0x64,0xED,0x57,
96         0x95,0x28,0xD3,0x81,0x20,0xEA,0xE1,0x21,0x96,0xD5};
97 static const EC_CURVE_DATA _EC_NIST_PRIME_192 = {
98         NID_X9_62_prime_field,
99         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
100         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
101         "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
102         "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
103         "07192b95ffc8da78631011ed6b24cdd573f977a11e794811",
104         "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831",1,
105         _EC_NIST_PRIME_192_SEED, 20,
106         "192 bit prime curve from the X9.62 draft"
107         };
108
109 static const unsigned char _EC_NIST_PRIME_224_SEED[] = {
110         0xBD,0x71,0x34,0x47,0x99,0xD5,0xC7,0xFC,0xDC,0x45,
111         0xB5,0x9F,0xA3,0xB9,0xAB,0x8F,0x6A,0x94,0x8B,0xC5};
112 static const EC_CURVE_DATA _EC_NIST_PRIME_224 = {
113         NID_X9_62_prime_field,
114         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
115         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
116         "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
117         "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
118         "bd376388b5f723fb4c22dfe6cd4375a05a07476444d5819985007e34",
119         "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D",1,
120         _EC_NIST_PRIME_224_SEED, 20,
121         "SECG/NIST recommended curve over a 224 bit prime field"
122         };
123
124 static const unsigned char _EC_NIST_PRIME_384_SEED[] = {
125         0xA3,0x35,0x92,0x6A,0xA3,0x19,0xA2,0x7A,0x1D,0x00,
126         0x89,0x6A,0x67,0x73,0xA4,0x82,0x7A,0xCD,0xAC,0x73};
127 static const EC_CURVE_DATA _EC_NIST_PRIME_384 = {
128         NID_X9_62_prime_field,
129         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFF"
130         "FFF0000000000000000FFFFFFFF",
131         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFF"
132         "FFF0000000000000000FFFFFFFC",
133         "B3312FA7E23EE7E4988E056BE3F82D19181D9C6EFE8141120314088F5013875AC6563"
134         "98D8A2ED19D2A85C8EDD3EC2AEF",
135         "AA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F"
136         "25DBF55296C3A545E3872760AB7",
137         "3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b"
138         "1ce1d7e819d7a431d7c90ea0e5f",
139         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC7634D81F4372DDF581A0"
140         "DB248B0A77AECEC196ACCC52973",1,
141         _EC_NIST_PRIME_384_SEED, 20,
142         "SECG/NIST recommended curve over a 384 bit prime field"
143         };
144
145 static const unsigned char _EC_NIST_PRIME_521_SEED[] = {
146         0xD0,0x9E,0x88,0x00,0x29,0x1C,0xB8,0x53,0x96,0xCC,
147         0x67,0x17,0x39,0x32,0x84,0xAA,0xA0,0xDA,0x64,0xBA};
148 static const EC_CURVE_DATA _EC_NIST_PRIME_521 = {
149         NID_X9_62_prime_field,
150         "1FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
151         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF",
152         "1FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
153         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC",
154         "051953EB9618E1C9A1F929A21A0B68540EEA2DA725B99B315F3B8B489918EF109E156"
155         "193951EC7E937B1652C0BD3BB1BF073573DF883D2C34F1EF451FD46B503F00",
156         "C6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14"
157         "B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66",
158         "011839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c9"
159         "7ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650",
160         "1FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFA51"
161         "868783BF2F966B7FCC0148F709A5D03BB5C9B8899C47AEBB6FB71E91386409",1,
162         _EC_NIST_PRIME_521_SEED, 20,
163         "SECG/NIST recommended curve over a 521 bit prime field"
164         };
165 /* the x9.62 prime curves (minus the nist prime curves) */
166 static const unsigned char _EC_X9_62_PRIME_192V2_SEED[] = {
167         0x31,0xA9,0x2E,0xE2,0x02,0x9F,0xD1,0x0D,0x90,0x1B,
168         0x11,0x3E,0x99,0x07,0x10,0xF0,0xD2,0x1A,0xC6,0xB6};
169 static const EC_CURVE_DATA _EC_X9_62_PRIME_192V2 = {
170         NID_X9_62_prime_field,
171         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
172         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
173         "CC22D6DFB95C6B25E49C0D6364A4E5980C393AA21668D953",
174         "EEA2BAE7E1497842F2DE7769CFE9C989C072AD696F48034A",
175         "6574d11d69b6ec7a672bb82a083df2f2b0847de970b2de15",
176         "FFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31",1,
177         _EC_X9_62_PRIME_192V2_SEED, 20,
178         "192 bit prime curve from the X9.62 draft"
179         };
180
181 static const unsigned char _EC_X9_62_PRIME_192V3_SEED[] = {
182         0xC4,0x69,0x68,0x44,0x35,0xDE,0xB3,0x78,0xC4,0xB6,
183         0x5C,0xA9,0x59,0x1E,0x2A,0x57,0x63,0x05,0x9A,0x2E};
184 static const EC_CURVE_DATA _EC_X9_62_PRIME_192V3 = {
185         NID_X9_62_prime_field,
186         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
187         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
188         "22123DC2395A05CAA7423DAECCC94760A7D462256BD56916",
189         "7D29778100C65A1DA1783716588DCE2B8B4AEE8E228F1896",
190         "38a90f22637337334b49dcb66a6dc8f9978aca7648a943b0",
191         "FFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13",1,
192         _EC_X9_62_PRIME_192V3_SEED, 20,
193         "192 bit prime curve from the X9.62 draft"
194         };
195
196 static const unsigned char _EC_X9_62_PRIME_239V1_SEED[] = {
197         0xE4,0x3B,0xB4,0x60,0xF0,0xB8,0x0C,0xC0,0xC0,0xB0,
198         0x75,0x79,0x8E,0x94,0x80,0x60,0xF8,0x32,0x1B,0x7D};
199 static const EC_CURVE_DATA _EC_X9_62_PRIME_239V1 = {
200         NID_X9_62_prime_field,
201         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
202         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
203         "6B016C3BDCF18941D0D654921475CA71A9DB2FB27D1D37796185C2942C0A",
204         "0FFA963CDCA8816CCC33B8642BEDF905C3D358573D3F27FBBD3B3CB9AAAF",
205         "7debe8e4e90a5dae6e4054ca530ba04654b36818ce226b39fccb7b02f1ae",
206         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B",1,
207         _EC_X9_62_PRIME_239V1_SEED, 20,
208         "239 bit prime curve from the X9.62 draft"
209         };
210
211 static const unsigned char _EC_X9_62_PRIME_239V2_SEED[] = {
212         0xE8,0xB4,0x01,0x16,0x04,0x09,0x53,0x03,0xCA,0x3B,
213         0x80,0x99,0x98,0x2B,0xE0,0x9F,0xCB,0x9A,0xE6,0x16};
214 static const EC_CURVE_DATA _EC_X9_62_PRIME_239V2 = {
215         NID_X9_62_prime_field,
216         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
217         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
218         "617FAB6832576CBBFED50D99F0249C3FEE58B94BA0038C7AE84C8C832F2C",
219         "38AF09D98727705120C921BB5E9E26296A3CDCF2F35757A0EAFD87B830E7",
220         "5b0125e4dbea0ec7206da0fc01d9b081329fb555de6ef460237dff8be4ba",
221         "7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063",1,
222         _EC_X9_62_PRIME_239V2_SEED, 20,
223         "239 bit prime curve from the X9.62 draft"
224         };
225
226 static const unsigned char _EC_X9_62_PRIME_239V3_SEED[] = {
227         0x7D,0x73,0x74,0x16,0x8F,0xFE,0x34,0x71,0xB6,0x0A,
228         0x85,0x76,0x86,0xA1,0x94,0x75,0xD3,0xBF,0xA2,0xFF};
229 static const EC_CURVE_DATA _EC_X9_62_PRIME_239V3 = {
230         NID_X9_62_prime_field,
231         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
232         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
233         "255705FA2A306654B1F4CB03D6A750A30C250102D4988717D9BA15AB6D3E",
234         "6768AE8E18BB92CFCF005C949AA2C6D94853D0E660BBF854B1C9505FE95A",
235         "1607e6898f390c06bc1d552bad226f3b6fcfe48b6e818499af18e3ed6cf3",
236         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551",1,
237         _EC_X9_62_PRIME_239V3_SEED, 20,
238         "239 bit prime curve from the X9.62 draft"
239         };
240
241 static const unsigned char _EC_X9_62_PRIME_256V1_SEED[] = {
242         0xC4,0x9D,0x36,0x08,0x86,0xE7,0x04,0x93,0x6A,0x66,
243         0x78,0xE1,0x13,0x9D,0x26,0xB7,0x81,0x9F,0x7E,0x90};
244 static const EC_CURVE_DATA _EC_X9_62_PRIME_256V1 = {
245         NID_X9_62_prime_field,
246         "FFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFF",
247         "FFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFC",
248         "5AC635D8AA3A93E7B3EBBD55769886BC651D06B0CC53B0F63BCE3C3E27D2604B",
249         "6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296",
250         "4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5",
251         "FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632551",1,
252         _EC_X9_62_PRIME_256V1_SEED, 20,
253         "256 bit prime curve from the X9.62 draft"
254         };
255 /* the secg prime curves (minus the nist and x9.62 prime curves) */
256 static const unsigned char _EC_SECG_PRIME_112R1_SEED[] = {
257         0x00,0xF5,0x0B,0x02,0x8E,0x4D,0x69,0x6E,0x67,0x68,
258         0x75,0x61,0x51,0x75,0x29,0x04,0x72,0x78,0x3F,0xB1};
259 static const EC_CURVE_DATA _EC_SECG_PRIME_112R1 = {
260         NID_X9_62_prime_field,
261         "DB7C2ABF62E35E668076BEAD208B",
262         "DB7C2ABF62E35E668076BEAD2088",
263         "659EF8BA043916EEDE8911702B22",
264         "09487239995A5EE76B55F9C2F098",
265         "a89ce5af8724c0a23e0e0ff77500",
266         "DB7C2ABF62E35E7628DFAC6561C5",1,
267         _EC_SECG_PRIME_112R1_SEED, 20,
268         "SECG/WTLS recommended curve over a 112 bit prime field"
269         };
270
271 static const unsigned char _EC_SECG_PRIME_112R2_SEED[] = {
272         0x00,0x27,0x57,0xA1,0x11,0x4D,0x69,0x6E,0x67,0x68,
273         0x75,0x61,0x51,0x75,0x53,0x16,0xC0,0x5E,0x0B,0xD4};
274 static const EC_CURVE_DATA _EC_SECG_PRIME_112R2 = {
275         NID_X9_62_prime_field,
276         "DB7C2ABF62E35E668076BEAD208B",
277         "6127C24C05F38A0AAAF65C0EF02C",
278         "51DEF1815DB5ED74FCC34C85D709",
279         "4BA30AB5E892B4E1649DD0928643",
280         "adcd46f5882e3747def36e956e97",
281         "36DF0AAFD8B8D7597CA10520D04B",4, 
282         _EC_SECG_PRIME_112R2_SEED, 20,
283         "SECG recommended curve over a 112 bit prime field"
284         };
285
286 static const unsigned char _EC_SECG_PRIME_128R1_SEED[] = {
287         0x00,0x0E,0x0D,0x4D,0x69,0x6E,0x67,0x68,0x75,0x61,
288         0x51,0x75,0x0C,0xC0,0x3A,0x44,0x73,0xD0,0x36,0x79};
289 static const EC_CURVE_DATA _EC_SECG_PRIME_128R1 = {
290         NID_X9_62_prime_field,
291         "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
292         "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
293         "E87579C11079F43DD824993C2CEE5ED3",
294         "161FF7528B899B2D0C28607CA52C5B86",
295         "cf5ac8395bafeb13c02da292dded7a83",
296         "FFFFFFFE0000000075A30D1B9038A115",1,
297         _EC_SECG_PRIME_128R1_SEED, 20,
298         "SECG recommended curve over a 128 bit prime field"
299         };
300
301 static const unsigned char _EC_SECG_PRIME_128R2_SEED[] = {
302         0x00,0x4D,0x69,0x6E,0x67,0x68,0x75,0x61,0x51,0x75,
303         0x12,0xD8,0xF0,0x34,0x31,0xFC,0xE6,0x3B,0x88,0xF4};
304 static const EC_CURVE_DATA _EC_SECG_PRIME_128R2 = {
305         NID_X9_62_prime_field,
306         "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
307         "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
308         "5EEEFCA380D02919DC2C6558BB6D8A5D",
309         "7B6AA5D85E572983E6FB32A7CDEBC140",
310         "27b6916a894d3aee7106fe805fc34b44",
311         "3FFFFFFF7FFFFFFFBE0024720613B5A3",4,
312         _EC_SECG_PRIME_128R2_SEED, 20,
313         "SECG recommended curve over a 128 bit prime field"
314         };
315
316 static const EC_CURVE_DATA _EC_SECG_PRIME_160K1 = {
317         NID_X9_62_prime_field,
318         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
319         "0",
320         "7",
321         "3B4C382CE37AA192A4019E763036F4F5DD4D7EBB",
322         "938cf935318fdced6bc28286531733c3f03c4fee",
323         "0100000000000000000001B8FA16DFAB9ACA16B6B3",1,
324         NULL, 0,
325         "SECG recommended curve over a 160 bit prime field"
326         };
327
328 static const unsigned char _EC_SECG_PRIME_160R1_SEED[] = {
329         0x10,0x53,0xCD,0xE4,0x2C,0x14,0xD6,0x96,0xE6,0x76,
330         0x87,0x56,0x15,0x17,0x53,0x3B,0xF3,0xF8,0x33,0x45};
331 static const EC_CURVE_DATA _EC_SECG_PRIME_160R1 = {
332         NID_X9_62_prime_field,
333         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
334         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
335         "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
336         "4A96B5688EF573284664698968C38BB913CBFC82",
337         "23a628553168947d59dcc912042351377ac5fb32",
338         "0100000000000000000001F4C8F927AED3CA752257",1,
339         _EC_SECG_PRIME_160R1_SEED, 20,
340         "SECG recommended curve over a 160 bit prime field"
341         };
342
343 static const unsigned char _EC_SECG_PRIME_160R2_SEED[] = {
344         0xB9,0x9B,0x99,0xB0,0x99,0xB3,0x23,0xE0,0x27,0x09,
345         0xA4,0xD6,0x96,0xE6,0x76,0x87,0x56,0x15,0x17,0x51};
346 static const EC_CURVE_DATA _EC_SECG_PRIME_160R2 = {
347         NID_X9_62_prime_field,
348         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
349         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
350         "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
351         "52DCB034293A117E1F4FF11B30F7199D3144CE6D",
352         "feaffef2e331f296e071fa0df9982cfea7d43f2e",
353         "0100000000000000000000351EE786A818F3A1A16B",1,
354         _EC_SECG_PRIME_160R2_SEED, 20,
355         "SECG/WTLS recommended curve over a 160 bit prime field"
356         };
357
358 static const EC_CURVE_DATA _EC_SECG_PRIME_192K1 = {
359         NID_X9_62_prime_field,
360         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
361         "0",
362         "3",
363         "DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D",
364         "9b2f2f6d9c5628a7844163d015be86344082aa88d95e2f9d",
365         "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D",1,
366         NULL, 20,
367         "SECG recommended curve over a 192 bit prime field"
368         };
369
370 static const EC_CURVE_DATA _EC_SECG_PRIME_224K1 = {
371         NID_X9_62_prime_field,
372         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
373         "0",
374         "5",
375         "A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C",
376         "7e089fed7fba344282cafbd6f7e319f7c0b0bd59e2ca4bdb556d61a5",
377         "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7",1,
378         NULL, 20,
379         "SECG recommended curve over a 224 bit prime field"
380         };
381
382 static const EC_CURVE_DATA _EC_SECG_PRIME_256K1 = {
383         NID_X9_62_prime_field,
384         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
385         "0",
386         "7",
387         "79BE667EF9DCBBAC55A06295CE870B07029BFCDB2DCE28D959F2815B16F81798",
388         "483ada7726a3c4655da4fbfc0e1108a8fd17b448a68554199c47d08ffb10d4b8",
389         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141",1,
390         NULL, 20,
391         "SECG recommended curve over a 256 bit prime field"
392         };
393
394 /* some wap/wtls curves */
395 static const EC_CURVE_DATA _EC_WTLS_8 = {
396         NID_X9_62_prime_field,
397         "FFFFFFFFFFFFFFFFFFFFFFFFFDE7",
398         "0",
399         "3",
400         "1",
401         "2",
402         "0100000000000001ECEA551AD837E9",1,
403         NULL, 20,
404         "112 bit prime curve from the WTLS standard"
405         };
406
407 static const EC_CURVE_DATA _EC_WTLS_9 = {
408         NID_X9_62_prime_field,
409         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC808F",
410         "0",
411         "3",
412         "1",
413         "2",
414         "0100000000000000000001CDC98AE0E2DE574ABF33",1,
415         NULL, 20,
416         "160 bit prime curve from the WTLS standard"
417         };
418
419 static const EC_CURVE_DATA _EC_WTLS_12 = {
420         NID_X9_62_prime_field,
421         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
422         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
423         "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
424         "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
425         "bd376388b5f723fb4c22dfe6cd4375a05a07476444d5819985007e34",
426         "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D", 1,
427         NULL, 0,
428         "224 bit prime curve from the WTLS standard"
429         };
430
431 /* characteristic two curves */
432 static const unsigned char _EC_SECG_CHAR2_113R1_SEED[] = {
433         0x10,0xE7,0x23,0xAB,0x14,0xD6,0x96,0xE6,0x76,0x87,
434         0x56,0x15,0x17,0x56,0xFE,0xBF,0x8F,0xCB,0x49,0xA9};
435 static const EC_CURVE_DATA _EC_SECG_CHAR2_113R1 = {
436         NID_X9_62_characteristic_two_field,
437         "020000000000000000000000000201",
438         "003088250CA6E7C7FE649CE85820F7",
439         "00E8BEE4D3E2260744188BE0E9C723",
440         "009D73616F35F4AB1407D73562C10F",
441         "00A52830277958EE84D1315ED31886",
442         "0100000000000000D9CCEC8A39E56F", 2,
443         _EC_SECG_CHAR2_113R1_SEED, 20,
444         "SECG recommended curve over a 113 bit binary field"
445         };
446
447 static const unsigned char _EC_SECG_CHAR2_113R2_SEED[] = {
448         0x10,0xC0,0xFB,0x15,0x76,0x08,0x60,0xDE,0xF1,0xEE,
449         0xF4,0xD6,0x96,0xE6,0x76,0x87,0x56,0x15,0x17,0x5D};
450 static const EC_CURVE_DATA _EC_SECG_CHAR2_113R2 = {
451         NID_X9_62_characteristic_two_field,
452         "020000000000000000000000000201",
453         "00689918DBEC7E5A0DD6DFC0AA55C7",
454         "0095E9A9EC9B297BD4BF36E059184F",
455         "01A57A6A7B26CA5EF52FCDB8164797",
456         "00B3ADC94ED1FE674C06E695BABA1D",
457         "010000000000000108789B2496AF93", 2,
458         _EC_SECG_CHAR2_113R2_SEED, 20,
459         "SECG recommended curve over a 113 bit binary field"
460         };
461
462 static const unsigned char _EC_SECG_CHAR2_131R1_SEED[] = {
463         0x4D,0x69,0x6E,0x67,0x68,0x75,0x61,0x51,0x75,0x98,
464         0x5B,0xD3,0xAD,0xBA,0xDA,0x21,0xB4,0x3A,0x97,0xE2};
465 static const EC_CURVE_DATA _EC_SECG_CHAR2_131R1 = {
466         NID_X9_62_characteristic_two_field,
467         "080000000000000000000000000000010D",
468         "07A11B09A76B562144418FF3FF8C2570B8",
469         "0217C05610884B63B9C6C7291678F9D341",
470         "0081BAF91FDF9833C40F9C181343638399",
471         "078C6E7EA38C001F73C8134B1B4EF9E150",
472         "0400000000000000023123953A9464B54D", 2,
473         _EC_SECG_CHAR2_131R1_SEED, 20,
474         "SECG/WTLS recommended curve over a 131 bit binary field"
475         };
476
477 static const unsigned char _EC_SECG_CHAR2_131R2_SEED[] = {
478         0x98,0x5B,0xD3,0xAD,0xBA,0xD4,0xD6,0x96,0xE6,0x76,
479         0x87,0x56,0x15,0x17,0x5A,0x21,0xB4,0x3A,0x97,0xE3};
480 static const EC_CURVE_DATA _EC_SECG_CHAR2_131R2 = {
481         NID_X9_62_characteristic_two_field,
482         "080000000000000000000000000000010D",
483         "03E5A88919D7CAFCBF415F07C2176573B2",
484         "04B8266A46C55657AC734CE38F018F2192",
485         "0356DCD8F2F95031AD652D23951BB366A8",
486         "0648F06D867940A5366D9E265DE9EB240F",
487         "0400000000000000016954A233049BA98F", 2,
488         _EC_SECG_CHAR2_131R2_SEED, 20,
489         "SECG recommended curve over a 131 bit binary field"
490         };
491
492 static const EC_CURVE_DATA _EC_SECG_CHAR2_163K1 = {
493         NID_X9_62_characteristic_two_field,
494         "0800000000000000000000000000000000000000C9",
495         "1",
496         "1",
497         "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
498         "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
499         "04000000000000000000020108A2E0CC0D99F8A5EF", 2,
500         NULL, 0,
501         "SECG/NIST/WTLS recommended curve over a 163 bit binary field"
502         };
503
504 static const unsigned char _EC_SECG_CHAR2_163R1_SEED[] = {
505         0x24,0xB7,0xB1,0x37,0xC8,0xA1,0x4D,0x69,0x6E,0x67,
506         0x68,0x75,0x61,0x51,0x75,0x6F,0xD0,0xDA,0x2E,0x5C};
507 static const EC_CURVE_DATA _EC_SECG_CHAR2_163R1 = {
508         NID_X9_62_characteristic_two_field,
509         "0800000000000000000000000000000000000000C9",
510         "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
511         "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
512         "0369979697AB43897789566789567F787A7876A654",
513         "00435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
514         "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B", 2,
515         _EC_SECG_CHAR2_163R1_SEED, 20,
516         "SECG recommended curve over a 163 bit binary field"
517         };
518
519 static const unsigned char _EC_SECG_CHAR2_163R2_SEED[] = {
520         0x85,0xE2,0x5B,0xFE,0x5C,0x86,0x22,0x6C,0xDB,0x12,
521         0x01,0x6F,0x75,0x53,0xF9,0xD0,0xE6,0x93,0xA2,0x68};
522 static const EC_CURVE_DATA _EC_SECG_CHAR2_163R2 ={
523         NID_X9_62_characteristic_two_field,
524         "0800000000000000000000000000000000000000C9",
525         "1",
526         "020A601907B8C953CA1481EB10512F78744A3205FD",
527         "03F0EBA16286A2D57EA0991168D4994637E8343E36",
528         "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
529         "040000000000000000000292FE77E70C12A4234C33", 2,
530         _EC_SECG_CHAR2_163R2_SEED, 20,
531         "SECG/NIST recommended curve over a 163 bit binary field"
532         };
533
534 static const unsigned char _EC_SECG_CHAR2_193R1_SEED[] = {
535         0x10,0x3F,0xAE,0xC7,0x4D,0x69,0x6E,0x67,0x68,0x75,
536         0x61,0x51,0x75,0x77,0x7F,0xC5,0xB1,0x91,0xEF,0x30};
537 static const EC_CURVE_DATA _EC_SECG_CHAR2_193R1 = {
538         NID_X9_62_characteristic_two_field,
539         "02000000000000000000000000000000000000000000008001",
540         "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
541         "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
542         "01F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E1",
543         "0025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
544         "01000000000000000000000000C7F34A778F443ACC920EBA49", 2,
545         _EC_SECG_CHAR2_193R1_SEED, 20,
546         "SECG recommended curve over a 193 bit binary field"
547         };
548
549 static const unsigned char _EC_SECG_CHAR2_193R2_SEED[] = {
550         0x10,0xB7,0xB4,0xD6,0x96,0xE6,0x76,0x87,0x56,0x15,
551         0x17,0x51,0x37,0xC8,0xA1,0x6F,0xD0,0xDA,0x22,0x11};
552 static const EC_CURVE_DATA _EC_SECG_CHAR2_193R2 = {
553         NID_X9_62_characteristic_two_field,
554         "02000000000000000000000000000000000000000000008001",
555         "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
556         "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
557         "00D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F",
558         "01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
559         "010000000000000000000000015AAB561B005413CCD4EE99D5", 2,
560         _EC_SECG_CHAR2_193R2_SEED, 20,
561         "SECG recommended curve over a 193 bit binary field"
562         };
563
564 static const EC_CURVE_DATA _EC_SECG_CHAR2_233K1 = {
565         NID_X9_62_characteristic_two_field,
566         "020000000000000000000000000000000000000004000000000000000001",
567         "0",
568         "1",
569         "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
570         "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
571         "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF", 4,
572         NULL, 0,
573         "SECG/NIST/WTLS recommended curve over a 233 bit binary field"
574         };
575
576 static const unsigned char _EC_SECG_CHAR2_233R1_SEED[] = {
577         0x74,0xD5,0x9F,0xF0,0x7F,0x6B,0x41,0x3D,0x0E,0xA1,
578         0x4B,0x34,0x4B,0x20,0xA2,0xDB,0x04,0x9B,0x50,0xC3};
579 static const EC_CURVE_DATA _EC_SECG_CHAR2_233R1 = {
580         NID_X9_62_characteristic_two_field,
581         "020000000000000000000000000000000000000004000000000000000001",
582         "000000000000000000000000000000000000000000000000000000000001",
583         "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
584         "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
585         "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
586         "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7", 2,
587         _EC_SECG_CHAR2_233R1_SEED, 20,
588         "SECG/NIST/WTLS recommended curve over a 233 bit binary field"
589         };
590
591 static const EC_CURVE_DATA _EC_SECG_CHAR2_239K1 = {
592         NID_X9_62_characteristic_two_field,
593         "800000000000000000004000000000000000000000000000000000000001",
594         "0",
595         "1",
596         "29A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC",
597         "76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
598         "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5", 4,
599         NULL, 0,
600         "SECG recommended curve over a 239 bit binary field"
601         };
602
603 static const EC_CURVE_DATA _EC_SECG_CHAR2_283K1 = {
604         NID_X9_62_characteristic_two_field,
605         "080000000000000000000000000000000000000000000000000000000000000000001"
606         "0A1",
607         "0",
608         "1",
609         "0503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492"
610         "836",
611         "01CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2"
612         "259",
613         "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163"
614         "C61", 4,
615         NULL, 20,
616         "SECG/NIST recommended curve over a 283 bit binary field"
617         };
618
619 static const unsigned char _EC_SECG_CHAR2_283R1_SEED[] = {
620         0x77,0xE2,0xB0,0x73,0x70,0xEB,0x0F,0x83,0x2A,0x6D,
621         0xD5,0xB6,0x2D,0xFC,0x88,0xCD,0x06,0xBB,0x84,0xBE};
622 static const EC_CURVE_DATA _EC_SECG_CHAR2_283R1 = {
623         NID_X9_62_characteristic_two_field,
624         "080000000000000000000000000000000000000000000000000000000000000000001"
625         "0A1",
626         "000000000000000000000000000000000000000000000000000000000000000000000"
627         "001",
628         "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A"
629         "2F5",
630         "05F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12"
631         "053",
632         "03676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE811"
633         "2F4",
634         "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB"
635         "307", 2,
636         _EC_SECG_CHAR2_283R1_SEED, 20,
637         "SECG/NIST recommended curve over a 283 bit binary field"
638         };
639
640 static const EC_CURVE_DATA _EC_SECG_CHAR2_409K1 = {
641         NID_X9_62_characteristic_two_field,
642         "020000000000000000000000000000000000000000000000000000000000000000000"
643         "00000000000008000000000000000000001",
644         "0",
645         "1",
646         "0060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C4601"
647         "89EB5AAAA62EE222EB1B35540CFE9023746",
648         "01E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6"
649         "C42E9C55215AA9CA27A5863EC48D8E0286B",
650         "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400"
651         "EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF", 4,
652         NULL, 0,
653         "SECG/NIST recommended curve over a 409 bit binary field"
654         };
655
656 static const unsigned char _EC_SECG_CHAR2_409R1_SEED[] = {
657         0x40,0x99,0xB5,0xA4,0x57,0xF9,0xD6,0x9F,0x79,0x21,
658         0x3D,0x09,0x4C,0x4B,0xCD,0x4D,0x42,0x62,0x21,0x0B};
659 static const EC_CURVE_DATA _EC_SECG_CHAR2_409R1 = {
660         NID_X9_62_characteristic_two_field,
661         "020000000000000000000000000000000000000000000000000000000000000000000"
662         "00000000000008000000000000000000001",
663         "000000000000000000000000000000000000000000000000000000000000000000000"
664         "00000000000000000000000000000000001",
665         "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A19"
666         "7B272822F6CD57A55AA4F50AE317B13545F",
667         "015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255"
668         "A868A1180515603AEAB60794E54BB7996A7",
669         "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514"
670         "F1FDF4B4F40D2181B3681C364BA0273C706",
671         "010000000000000000000000000000000000000000000000000001E2AAD6A612F3330"
672         "7BE5FA47C3C9E052F838164CD37D9A21173", 2,
673         _EC_SECG_CHAR2_409R1_SEED, 20,
674         "SECG/NIST recommended curve over a 409 bit binary field"
675         };
676
677 static const EC_CURVE_DATA _EC_SECG_CHAR2_571K1 = {
678         NID_X9_62_characteristic_two_field,
679         "800000000000000000000000000000000000000000000000000000000000000000000"
680         "000000000000000000000000000000000000000000000000000000000000000000000"
681         "00425",
682         "0",
683         "1",
684         "026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA443709"
685         "58493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A0"
686         "1C8972",
687         "0349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D497"
688         "9C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143E"
689         "F1C7A3",
690         "020000000000000000000000000000000000000000000000000000000000000000000"
691         "000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F63"
692         "7C1001", 4,
693         NULL, 0,
694         "SECG/NIST recommended curve over a 571 bit binary field"
695         };
696
697 static const unsigned char _EC_SECG_CHAR2_571R1_SEED[] = {
698         0x2A,0xA0,0x58,0xF7,0x3A,0x0E,0x33,0xAB,0x48,0x6B,
699         0x0F,0x61,0x04,0x10,0xC5,0x3A,0x7F,0x13,0x23,0x10};
700 static const EC_CURVE_DATA _EC_SECG_CHAR2_571R1 = {
701         NID_X9_62_characteristic_two_field,
702         "800000000000000000000000000000000000000000000000000000000000000000000"
703         "000000000000000000000000000000000000000000000000000000000000000000000"
704         "00425",
705         "000000000000000000000000000000000000000000000000000000000000000000000"
706         "000000000000000000000000000000000000000000000000000000000000000000000"
707         "000001",
708         "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFA"
709         "BBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F29"
710         "55727A",
711         "0303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53"
712         "950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8E"
713         "EC2D19",
714         "037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423"
715         "E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B"
716         "8AC15B",
717         "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
718         "FFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2F"
719         "E84E47", 2,
720         _EC_SECG_CHAR2_571R1_SEED, 20,
721         "SECG/NIST recommended curve over a 571 bit binary field"
722         };
723
724 static const unsigned char _EC_X9_62_CHAR2_163V1_SEED[] = {
725         0xD2,0xC0,0xFB,0x15,0x76,0x08,0x60,0xDE,0xF1,0xEE,
726         0xF4,0xD6,0x96,0xE6,0x76,0x87,0x56,0x15,0x17,0x54};
727 static const EC_CURVE_DATA _EC_X9_62_CHAR2_163V1 = {
728         NID_X9_62_characteristic_two_field,
729         "0800000000000000000000000000000000000000C9",
730         "072546B5435234A422E0789675F432C89435DE5242",
731         "00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9",
732         "07AF69989546103D79329FCC3D74880F33BBE803CB",
733         "0190C402D65BCC2B845337BC52352774E879B94B0D",
734         "0400000000000000000001E60FC8821CC74DAEAFC1", 2,
735         _EC_X9_62_CHAR2_163V1_SEED, 20,
736         "163 bit binary curve from the X9.62 draft"
737         };
738
739 static const unsigned char _EC_X9_62_CHAR2_163V2_SEED[] = {
740         0x53,0x81,0x4C,0x05,0x0D,0x44,0xD6,0x96,0xE6,0x76,
741         0x87,0x56,0x15,0x17,0x58,0x0C,0xA4,0xE2,0x9F,0xFD};
742 static const EC_CURVE_DATA _EC_X9_62_CHAR2_163V2 = {
743         NID_X9_62_characteristic_two_field,
744         "0800000000000000000000000000000000000000C9",
745         "0108B39E77C4B108BED981ED0E890E117C511CF072",
746         "0667ACEB38AF4E488C407433FFAE4F1C811638DF20",
747         "0024266E4EB5106D0A964D92C4860E2671DB9B6CC5",
748         "01F64F1C0280E19A062003DBAECEAEDEC1CE141D41",
749         "03FFFFFFFFFFFFFFFFFFFDF64DE1151ADBB78F10A7", 2,
750         _EC_X9_62_CHAR2_163V2_SEED, 20,
751         "163 bit binary curve from the X9.62 draft"
752         };
753
754 static const unsigned char _EC_X9_62_CHAR2_163V3_SEED[] = {
755         0x50,0xCB,0xF1,0xD9,0x5C,0xA9,0x4D,0x69,0x6E,0x67,
756         0x68,0x75,0x61,0x51,0x75,0xF1,0x6A,0x36,0xA3,0xB8};
757 static const EC_CURVE_DATA _EC_X9_62_CHAR2_163V3 = {
758         NID_X9_62_characteristic_two_field,
759         "0800000000000000000000000000000000000000C9",
760         "07A526C63D3E25A256A007699F5447E32AE456B50E",
761         "03F7061798EB99E238FD6F1BF95B48FEEB4854252B",
762         "02F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB",
763         "01D42417D750A363F61E455807D047059CA039ACFE",
764         "03FFFFFFFFFFFFFFFFFFFE1AEE140F110AFF961309", 2,
765         _EC_X9_62_CHAR2_163V3_SEED, 20,
766         "163 bit binary curve from the X9.62 draft"
767         };
768
769 static const EC_CURVE_DATA _EC_X9_62_CHAR2_176V1 = {
770         NID_X9_62_characteristic_two_field,
771         "0100000000000000000000000000000000080000000007",
772         "E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B",
773         "5DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2",
774         "8D16C2866798B600F9F08BB4A8E860F3298CE04A5798",
775         "6FA4539C2DADDDD6BAB5167D61B436E1D92BB16A562C",
776         "00010092537397ECA4F6145799D62B0A19CE06FE26AD", 0xFF6E,
777         NULL, 0,
778         "176 bit binary curve from the X9.62 draft"
779         };
780
781 static const unsigned char _EC_X9_62_CHAR2_191V1_SEED[] = {
782         0x4E,0x13,0xCA,0x54,0x27,0x44,0xD6,0x96,0xE6,0x76,
783         0x87,0x56,0x15,0x17,0x55,0x2F,0x27,0x9A,0x8C,0x84};
784 static const EC_CURVE_DATA _EC_X9_62_CHAR2_191V1 = {
785         NID_X9_62_characteristic_two_field,
786         "800000000000000000000000000000000000000000000201",
787         "2866537B676752636A68F56554E12640276B649EF7526267",
788         "2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC",
789         "36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D",
790         "765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB",
791         "40000000000000000000000004A20E90C39067C893BBB9A5", 2,
792         _EC_X9_62_CHAR2_191V1_SEED, 20,
793         "191 bit binary curve from the X9.62 draft"
794         };
795
796 static const unsigned char _EC_X9_62_CHAR2_191V2_SEED[] = {
797         0x08,0x71,0xEF,0x2F,0xEF,0x24,0xD6,0x96,0xE6,0x76,
798         0x87,0x56,0x15,0x17,0x58,0xBE,0xE0,0xD9,0x5C,0x15};
799 static const EC_CURVE_DATA _EC_X9_62_CHAR2_191V2 = {
800         NID_X9_62_characteristic_two_field,
801         "800000000000000000000000000000000000000000000201",
802         "401028774D7777C7B7666D1366EA432071274F89FF01E718",
803         "0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01",
804         "3809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10",
805         "17434386626D14F3DBF01760D9213A3E1CF37AEC437D668A",
806         "20000000000000000000000050508CB89F652824E06B8173", 4,
807         _EC_X9_62_CHAR2_191V2_SEED, 20,
808         "191 bit binary curve from the X9.62 draft"
809         };
810
811 static const unsigned char _EC_X9_62_CHAR2_191V3_SEED[] = {
812         0xE0,0x53,0x51,0x2D,0xC6,0x84,0xD6,0x96,0xE6,0x76,
813         0x87,0x56,0x15,0x17,0x50,0x67,0xAE,0x78,0x6D,0x1F};
814 static const EC_CURVE_DATA _EC_X9_62_CHAR2_191V3 = {
815         NID_X9_62_characteristic_two_field,
816         "800000000000000000000000000000000000000000000201",
817         "6C01074756099122221056911C77D77E77A777E7E7E77FCB",
818         "71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8",
819         "375D4CE24FDE434489DE8746E71786015009E66E38A926DD",
820         "545A39176196575D985999366E6AD34CE0A77CD7127B06BE",
821         "155555555555555555555555610C0B196812BFB6288A3EA3", 6,
822         _EC_X9_62_CHAR2_191V3_SEED, 20,
823         "191 bit binary curve from the X9.62 draft"
824         };
825
826 static const EC_CURVE_DATA _EC_X9_62_CHAR2_208W1 = {
827         NID_X9_62_characteristic_two_field,
828         "010000000000000000000000000000000800000000000000000007",
829         "0000000000000000000000000000000000000000000000000000",
830         "C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E",
831         "89FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A",
832         "0F55B51A06E78E9AC38A035FF520D8B01781BEB1A6BB08617DE3",
833         "000101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D", 0xFE48,
834         NULL, 0,
835         "208 bit binary curve from the X9.62 draft"
836         };
837
838 static const unsigned char _EC_X9_62_CHAR2_239V1_SEED[] = {
839         0xD3,0x4B,0x9A,0x4D,0x69,0x6E,0x67,0x68,0x75,0x61,
840         0x51,0x75,0xCA,0x71,0xB9,0x20,0xBF,0xEF,0xB0,0x5D};
841 static const EC_CURVE_DATA _EC_X9_62_CHAR2_239V1 = {
842         NID_X9_62_characteristic_two_field,
843         "800000000000000000000000000000000000000000000000001000000001",
844         "32010857077C5431123A46B808906756F543423E8D27877578125778AC76",
845         "790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16",
846         "57927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D",
847         "61D8EE5077C33FECF6F1A16B268DE469C3C7744EA9A971649FC7A9616305",
848         "2000000000000000000000000000000F4D42FFE1492A4993F1CAD666E447", 4,
849         _EC_X9_62_CHAR2_239V1_SEED, 20,
850         "239 bit binary curve from the X9.62 draft"
851         };
852
853 static const unsigned char _EC_X9_62_CHAR2_239V2_SEED[] = {
854         0x2A,0xA6,0x98,0x2F,0xDF,0xA4,0xD6,0x96,0xE6,0x76,
855         0x87,0x56,0x15,0x17,0x5D,0x26,0x67,0x27,0x27,0x7D};
856 static const EC_CURVE_DATA _EC_X9_62_CHAR2_239V2 = {
857         NID_X9_62_characteristic_two_field,
858         "800000000000000000000000000000000000000000000000001000000001",
859         "4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F",
860         "5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B",
861         "28F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205",
862         "5667334C45AFF3B5A03BAD9DD75E2C71A99362567D5453F7FA6E227EC833",
863         "1555555555555555555555555555553C6F2885259C31E3FCDF154624522D", 6,
864         _EC_X9_62_CHAR2_239V2_SEED, 20,
865         "239 bit binary curve from the X9.62 draft"
866         };
867
868 static const unsigned char _EC_X9_62_CHAR2_239V3_SEED[] = {
869         0x9E,0x07,0x6F,0x4D,0x69,0x6E,0x67,0x68,0x75,0x61,
870         0x51,0x75,0xE1,0x1E,0x9F,0xDD,0x77,0xF9,0x20,0x41};
871 static const EC_CURVE_DATA _EC_X9_62_CHAR2_239V3 = {
872         NID_X9_62_characteristic_two_field,
873         "800000000000000000000000000000000000000000000000001000000001",
874         "01238774666A67766D6676F778E676B66999176666E687666D8766C66A9F",
875         "6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40",
876         "70F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92",
877         "2E5A0EAF6E5E1305B9004DCE5C0ED7FE59A35608F33837C816D80B79F461",
878         "0CCCCCCCCCCCCCCCCCCCCCCCCCCCCCAC4912D2D9DF903EF9888B8A0E4CFF", 0xA,
879         _EC_X9_62_CHAR2_239V3_SEED, 20,
880         "239 bit binary curve from the X9.62 draft"
881         };
882
883 static const EC_CURVE_DATA _EC_X9_62_CHAR2_272W1 = {
884         NID_X9_62_characteristic_two_field,
885         "010000000000000000000000000000000000000000000000000000010000000000000"
886         "B",
887         "91A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20",
888         "7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7",
889         "6108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D",
890         "10C7695716851EEF6BA7F6872E6142FBD241B830FF5EFCACECCAB05E02005DDE9D23",
891         "000100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521",
892         0xFF06,
893         NULL, 0,
894         "272 bit binary curve from the X9.62 draft"
895         };
896
897 static const EC_CURVE_DATA _EC_X9_62_CHAR2_304W1 = {
898         NID_X9_62_characteristic_two_field,
899         "010000000000000000000000000000000000000000000000000000000000000000000"
900         "000000807",
901         "FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A039"
902         "6C8E681",
903         "BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E558"
904         "27340BE",
905         "197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F7"
906         "40A2614",
907         "E19FBEB76E0DA171517ECF401B50289BF014103288527A9B416A105E80260B549FDC1"
908         "B92C03B",
909         "000101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164"
910         "443051D", 0xFE2E,
911         NULL, 0,
912         "304 bit binary curve from the X9.62 draft"
913         };
914
915 static const unsigned char _EC_X9_62_CHAR2_359V1_SEED[] = {
916         0x2B,0x35,0x49,0x20,0xB7,0x24,0xD6,0x96,0xE6,0x76,
917         0x87,0x56,0x15,0x17,0x58,0x5B,0xA1,0x33,0x2D,0xC6};
918 static const EC_CURVE_DATA _EC_X9_62_CHAR2_359V1 = {
919         NID_X9_62_characteristic_two_field,
920         "800000000000000000000000000000000000000000000000000000000000000000000"
921         "000100000000000000001",
922         "5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05"
923         "656FB549016A96656A557",
924         "2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC34562608968"
925         "7742B6329E70680231988",
926         "3C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE9"
927         "8E8E707C07A2239B1B097",
928         "53D7E08529547048121E9C95F3791DD804963948F34FAE7BF44EA82365DC7868FE57E"
929         "4AE2DE211305A407104BD",
930         "01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB9"
931         "64FE7719E74F490758D3B", 0x4C,
932         _EC_X9_62_CHAR2_359V1_SEED, 20,
933         "359 bit binary curve from the X9.62 draft"
934         };
935
936 static const EC_CURVE_DATA _EC_X9_62_CHAR2_368W1 = {
937         NID_X9_62_characteristic_two_field,
938         "010000000000000000000000000000000000000000000000000000000000000000000"
939         "0002000000000000000000007",
940         "E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62"
941         "F0AB7519CCD2A1A906AE30D",
942         "FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112"
943         "D84D164F444F8F74786046A",
944         "1085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E78"
945         "9E927BE216F02E1FB136A5F",
946         "7B3EB1BDDCBA62D5D8B2059B525797FC73822C59059C623A45FF3843CEE8F87CD1855"
947         "ADAA81E2A0750B80FDA2310",
948         "00010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E90"
949         "9AE40A6F131E9CFCE5BD967", 0xFF70,
950         NULL, 0,
951         "368 bit binary curve from the X9.62 draft"
952         };
953
954 static const EC_CURVE_DATA _EC_X9_62_CHAR2_431R1 = {
955         NID_X9_62_characteristic_two_field,
956         "800000000000000000000000000000000000000000000000000000000000000000000"
957         "000000001000000000000000000000000000001",
958         "1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0E"
959         "B9906D0957F6C6FEACD615468DF104DE296CD8F",
960         "10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B6"
961         "26D4E50A8DD731B107A9962381FB5D807BF2618",
962         "120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C2"
963         "1E7C5EFE965361F6C2999C0C247B0DBD70CE6B7",
964         "20D0AF8903A96F8D5FA2C255745D3C451B302C9346D9B7E485E7BCE41F6B591F3E8F6"
965         "ADDCBB0BC4C2F947A7DE1A89B625D6A598B3760",
966         "0340340340340340340340340340340340340340340340340340340323C313FAB5058"
967         "9703B5EC68D3587FEC60D161CC149C1AD4A91", 0x2760,
968         NULL, 0,
969         "431 bit binary curve from the X9.62 draft"
970         };
971
972 static const EC_CURVE_DATA _EC_WTLS_1 = {
973         NID_X9_62_characteristic_two_field,
974         "020000000000000000000000000201",
975         "1",
976         "1",
977         "01667979A40BA497E5D5C270780617",
978         "00F44B4AF1ECC2630E08785CEBCC15",
979         "00FFFFFFFFFFFFFFFDBF91AF6DEA73", 2,
980         NULL, 0,
981         "113 bit binary curve from the WTLS standard"
982         };
983
984 typedef struct _ec_list_element_st {
985         int     nid;
986         const EC_CURVE_DATA *data;
987         } ec_list_element;
988
989 static const ec_list_element curve_list[] = {
990         /* prime field curves */        
991         /* secg curves */
992         { NID_secp112r1, &_EC_SECG_PRIME_112R1},
993         { NID_secp112r2, &_EC_SECG_PRIME_112R2},
994         { NID_secp128r1, &_EC_SECG_PRIME_128R1},
995         { NID_secp128r2, &_EC_SECG_PRIME_128R2},
996         { NID_secp160k1, &_EC_SECG_PRIME_160K1},
997         { NID_secp160r1, &_EC_SECG_PRIME_160R1},
998         { NID_secp160r2, &_EC_SECG_PRIME_160R2},
999         { NID_secp192k1, &_EC_SECG_PRIME_192K1},
1000         { NID_secp224k1, &_EC_SECG_PRIME_224K1},
1001         { NID_secp224r1, &_EC_NIST_PRIME_224},
1002         { NID_secp256k1, &_EC_SECG_PRIME_256K1},
1003         { NID_secp384r1, &_EC_NIST_PRIME_384},
1004         { NID_secp521r1, &_EC_NIST_PRIME_521},
1005         /* X9.62 curves */
1006         { NID_X9_62_prime192v1,  &_EC_NIST_PRIME_192},
1007         { NID_X9_62_prime192v2, &_EC_X9_62_PRIME_192V2},
1008         { NID_X9_62_prime192v3, &_EC_X9_62_PRIME_192V3},
1009         { NID_X9_62_prime239v1, &_EC_X9_62_PRIME_239V1},
1010         { NID_X9_62_prime239v2, &_EC_X9_62_PRIME_239V2},
1011         { NID_X9_62_prime239v3, &_EC_X9_62_PRIME_239V3},
1012         { NID_X9_62_prime256v1, &_EC_X9_62_PRIME_256V1},
1013         /* characteristic two field curves */
1014         /* secg curves */
1015         { NID_sect113r1, &_EC_SECG_CHAR2_113R1},
1016         { NID_sect113r2, &_EC_SECG_CHAR2_113R2},
1017         { NID_sect131r1, &_EC_SECG_CHAR2_131R1},
1018         { NID_sect131r2, &_EC_SECG_CHAR2_131R2},
1019         { NID_sect163k1, &_EC_SECG_CHAR2_163K1},
1020         { NID_sect163r1, &_EC_SECG_CHAR2_163R1},
1021         { NID_sect163r2, &_EC_SECG_CHAR2_163R2},
1022         { NID_sect193r1, &_EC_SECG_CHAR2_193R1},
1023         { NID_sect193r2, &_EC_SECG_CHAR2_193R2},
1024         { NID_sect233k1, &_EC_SECG_CHAR2_233K1},
1025         { NID_sect233r1, &_EC_SECG_CHAR2_233R1},
1026         { NID_sect239k1, &_EC_SECG_CHAR2_239K1},
1027         { NID_sect283k1, &_EC_SECG_CHAR2_283K1},
1028         { NID_sect283r1, &_EC_SECG_CHAR2_283R1},
1029         { NID_sect409k1, &_EC_SECG_CHAR2_409K1},
1030         { NID_sect409r1, &_EC_SECG_CHAR2_409R1},
1031         { NID_sect571k1, &_EC_SECG_CHAR2_571K1},
1032         { NID_sect571r1, &_EC_SECG_CHAR2_571R1},
1033         /* X9.62 curves */
1034         { NID_X9_62_c2pnb163v1, &_EC_X9_62_CHAR2_163V1},
1035         { NID_X9_62_c2pnb163v2, &_EC_X9_62_CHAR2_163V2},
1036         { NID_X9_62_c2pnb163v3, &_EC_X9_62_CHAR2_163V3},
1037         { NID_X9_62_c2pnb176v1, &_EC_X9_62_CHAR2_176V1},
1038         { NID_X9_62_c2tnb191v1, &_EC_X9_62_CHAR2_191V1},
1039         { NID_X9_62_c2tnb191v2, &_EC_X9_62_CHAR2_191V2},
1040         { NID_X9_62_c2tnb191v3, &_EC_X9_62_CHAR2_191V3},
1041         { NID_X9_62_c2pnb208w1, &_EC_X9_62_CHAR2_208W1},
1042         { NID_X9_62_c2tnb239v1, &_EC_X9_62_CHAR2_239V1},
1043         { NID_X9_62_c2tnb239v2, &_EC_X9_62_CHAR2_239V2},
1044         { NID_X9_62_c2tnb239v3, &_EC_X9_62_CHAR2_239V3},
1045         { NID_X9_62_c2pnb272w1, &_EC_X9_62_CHAR2_272W1},
1046         { NID_X9_62_c2pnb304w1, &_EC_X9_62_CHAR2_304W1},
1047         { NID_X9_62_c2tnb359v1, &_EC_X9_62_CHAR2_359V1},
1048         { NID_X9_62_c2pnb368w1, &_EC_X9_62_CHAR2_368W1},
1049         { NID_X9_62_c2tnb431r1, &_EC_X9_62_CHAR2_431R1},
1050         /* the WAP/WTLS curves */
1051         { NID_wap_wsg_idm_ecid_wtls1, &_EC_WTLS_1},
1052         { NID_wap_wsg_idm_ecid_wtls3, &_EC_SECG_CHAR2_163K1},
1053         { NID_wap_wsg_idm_ecid_wtls4, &_EC_SECG_CHAR2_113R1},
1054         { NID_wap_wsg_idm_ecid_wtls5, &_EC_X9_62_CHAR2_163V1},
1055         { NID_wap_wsg_idm_ecid_wtls6, &_EC_SECG_PRIME_112R1},
1056         { NID_wap_wsg_idm_ecid_wtls7, &_EC_SECG_PRIME_160R2},
1057         { NID_wap_wsg_idm_ecid_wtls8, &_EC_WTLS_8},
1058         { NID_wap_wsg_idm_ecid_wtls9, &_EC_WTLS_9 },
1059         { NID_wap_wsg_idm_ecid_wtls10, &_EC_SECG_CHAR2_233K1},
1060         { NID_wap_wsg_idm_ecid_wtls11, &_EC_SECG_CHAR2_233R1},
1061         { NID_wap_wsg_idm_ecid_wtls12, &_EC_WTLS_12},
1062 };
1063
1064 static size_t curve_list_length = sizeof(curve_list)/sizeof(ec_list_element);
1065
1066 static EC_GROUP *ec_group_new_from_data(const EC_CURVE_DATA *data)
1067         {
1068         EC_GROUP *group=NULL;
1069         EC_POINT *P=NULL;
1070         BN_CTX   *ctx=NULL;
1071         BIGNUM   *p=NULL, *a=NULL, *b=NULL, *x=NULL, *y=NULL, *order=NULL;
1072         int      ok=0;
1073
1074         if ((ctx = BN_CTX_new()) == NULL)
1075                 {
1076                 ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_MALLOC_FAILURE);
1077                 goto err;
1078                 }
1079         if ((p = BN_new()) == NULL || (a = BN_new()) == NULL || 
1080                 (b = BN_new()) == NULL || (x = BN_new()) == NULL ||
1081                 (y = BN_new()) == NULL || (order = BN_new()) == NULL)
1082                 {
1083                 ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_MALLOC_FAILURE);
1084                 goto err;
1085                 }
1086         
1087         if (!BN_hex2bn(&p, data->p) || !BN_hex2bn(&a, data->a)
1088                 || !BN_hex2bn(&b, data->b))
1089                 {
1090                 ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_BN_LIB);
1091                 goto err;
1092                 }
1093
1094         if (data->field_type == NID_X9_62_prime_field)
1095                 {
1096                 if ((group = EC_GROUP_new_curve_GFp(p, a, b, ctx)) == NULL)
1097                         {
1098                         ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_EC_LIB);
1099                         goto err;
1100                         }
1101                 }
1102                 else
1103                 { /* field_type == NID_X9_62_characteristic_two_field */
1104                 if ((group = EC_GROUP_new_curve_GF2m(p, a, b, ctx)) == NULL)
1105                         {
1106                         ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_EC_LIB);
1107                         goto err;
1108                         }
1109                 }
1110
1111         if ((P = EC_POINT_new(group)) == NULL)
1112                 {
1113                 ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_EC_LIB);
1114                 goto err;
1115                 }
1116         
1117         if (!BN_hex2bn(&x, data->x) || !BN_hex2bn(&y, data->y))
1118                 {
1119                 ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_BN_LIB);
1120                 goto err;
1121                 }
1122         if (!EC_POINT_set_affine_coordinates_GF2m(group, P, x, y, ctx))
1123                 {
1124                 ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_EC_LIB);
1125                 goto err;
1126                 }
1127         if (!BN_hex2bn(&order, data->order) || !BN_set_word(x, data->cofactor))
1128                 {
1129                 ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_BN_LIB);
1130                 goto err;
1131                 }
1132         if (!EC_GROUP_set_generator(group, P, order, x))
1133                 {
1134                 ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_EC_LIB);
1135                 goto err;
1136                 }
1137         if (data->seed)
1138                 {
1139                 if (!EC_GROUP_set_seed(group, data->seed, data->seed_len))
1140                         {
1141                         ECerr(EC_F_EC_GROUP_NEW_FROM_DATA, ERR_R_EC_LIB);
1142                         goto err;
1143                         }
1144                 }
1145         ok=1;
1146 err:
1147         if (!ok)
1148                 {
1149                 EC_GROUP_free(group);
1150                 group = NULL;
1151                 }
1152         if (P)
1153                 EC_POINT_free(P);
1154         if (ctx)
1155                 BN_CTX_free(ctx);
1156         if (p)
1157                 BN_free(p);
1158         if (a)
1159                 BN_free(a);
1160         if (b)
1161                 BN_free(b);
1162         if (order)
1163                 BN_free(order);
1164         if (x)
1165                 BN_free(x);
1166         if (y)
1167                 BN_free(y);
1168         return group;
1169         }
1170
1171 EC_GROUP *EC_GROUP_new_by_nid(int nid)
1172         {
1173         size_t i;
1174         EC_GROUP *ret = NULL;
1175
1176         if (nid <= 0)
1177                 return NULL;
1178
1179         for (i=0; i<curve_list_length; i++)
1180                 if (curve_list[i].nid == nid)
1181                         {
1182                         ret = ec_group_new_from_data(curve_list[i].data);
1183                         break;
1184                         }
1185
1186         if (ret == NULL)
1187                 {
1188                 ECerr(EC_F_EC_GROUP_NEW_BY_NID, EC_R_UNKNOWN_GROUP);
1189                 return NULL;
1190                 }
1191
1192         EC_GROUP_set_nid(ret, nid);
1193
1194         return ret;
1195         }
1196
1197 size_t EC_get_builtin_curves(EC_builtin_curve *r, size_t nitems)
1198         {
1199         size_t  i, min;
1200
1201         if (r == NULL || nitems == 0)
1202                 return curve_list_length;
1203
1204         min = nitems < curve_list_length ? nitems : curve_list_length;
1205
1206         for (i = 0; i < min; i++)
1207                 {
1208                 r[i].nid = curve_list[i].nid;
1209                 r[i].comment = curve_list[i].data->comment;
1210                 }
1211
1212         return curve_list_length;
1213         }