From 166c5000425825a73caaa1dcb8a7206d9d2a7f48 Mon Sep 17 00:00:00 2001 From: sra Date: Mon, 17 Oct 2022 19:36:29 +0200 Subject: [PATCH] Rename bls functions --- include/ox_bls.h | 28 ++++++++++++++-------------- include/syscalls.h | 6 +++--- src/syscalls.c | 24 ++++++++++++------------ 3 files changed, 29 insertions(+), 29 deletions(-) diff --git a/include/ox_bls.h b/include/ox_bls.h index bfc4742f4..69c960377 100644 --- a/include/ox_bls.h +++ b/include/ox_bls.h @@ -59,13 +59,13 @@ * - CX_EC_INVALID_POINT * - CX_EC_INFINITE_POINT */ -SYSCALL cx_err_t cx_bls_key_gen(uint8_t mode, - const uint8_t *secret, size_t secret_len, - uint8_t *salt, size_t salt_len, - uint8_t *key_info, size_t key_info_len, - cx_ecfp_384_private_key_t *private_key, - uint8_t *public_key, - size_t public_key_len); +SYSCALL cx_err_t cx_bls12381_key_gen(uint8_t mode, + const uint8_t *secret, size_t secret_len, + uint8_t *salt, size_t salt_len, + uint8_t *key_info, size_t key_info_len, + cx_ecfp_384_private_key_t *private_key, + uint8_t *public_key, + size_t public_key_len); /** * @brief Hash a message to be signed with BLS12-381 signature scheme. @@ -123,11 +123,11 @@ SYSCALL cx_err_t cx_hash_to_field(const uint8_t *msg, size_t msg_len, * - CX_INTERNAL_ERROR * - CX_INVALID_PARAMETER */ -SYSCALL cx_err_t ox_bls_sign(const cx_ecfp_384_private_key_t *key, - const uint8_t * message, - size_t message_len, - uint8_t * signature, - size_t signature_len); +SYSCALL cx_err_t ox_bls12381_sign(const cx_ecfp_384_private_key_t *key, + const uint8_t * message, + size_t message_len, + uint8_t * signature, + size_t signature_len); /** * @brief Aggregate multiple signatures. @@ -151,8 +151,8 @@ SYSCALL cx_err_t ox_bls_sign(const cx_ecfp_384_private_key_t *key, * - CX_INTERNAL_ERROR * - CX_INVALID_PARAMETER */ -SYSCALL cx_err_t cx_bls_aggregate(const uint8_t *in, size_t in_len, bool first, - uint8_t *aggregated_signature, size_t signature_len); +SYSCALL cx_err_t cx_bls12381_aggregate(const uint8_t *in, size_t in_len, bool first, + uint8_t *aggregated_signature, size_t signature_len); #endif // HAVE_BLS #endif // OX_BLS_H diff --git a/include/syscalls.h b/include/syscalls.h index 94a7cc9bf..4495fcbd6 100644 --- a/include/syscalls.h +++ b/include/syscalls.h @@ -105,10 +105,10 @@ #define SYSCALL_cx_crc32_hw_ID 0x02000102 #ifdef HAVE_BLS -#define SYSCALL_ox_bls_sign_ID 0x05000103 +#define SYSCALL_ox_bls12381_sign_ID 0x05000103 #define SYSCALL_cx_hash_to_field_ID 0x06000104 -#define SYSCALL_cx_bls_aggregate_ID 0x05000105 -#define SYSCALL_cx_bls_key_gen_ID 0x03000108 +#define SYSCALL_cx_bls12381_aggregate_ID 0x05000105 +#define SYSCALL_cx_bls12381_key_gen_ID 0x03000108 #endif // HAVE_BLS #define SYSCALL_cx_get_random_bytes_ID 0x02000107 diff --git a/src/syscalls.c b/src/syscalls.c index 9714d8a95..8e40b762a 100644 --- a/src/syscalls.c +++ b/src/syscalls.c @@ -837,23 +837,23 @@ cx_err_t cx_ecpoint_x448(const cx_bn_t u, const uint8_t *k, size_t k_len) { #endif // HAVE_X448 #ifdef HAVE_BLS -cx_err_t ox_bls_sign(const cx_ecfp_384_private_key_t *key, const uint8_t * message, size_t message_len, uint8_t * signature, size_t signature_len) { +cx_err_t ox_bls12381_sign(const cx_ecfp_384_private_key_t *key, const uint8_t * message, size_t message_len, uint8_t * signature, size_t signature_len) { unsigned int parameters [5]; parameters[0] = (unsigned int)key; parameters[1] = (unsigned int)message; parameters[2] = (unsigned int)message_len; parameters[3] = (unsigned int)signature; parameters[4] = (unsigned int)signature_len; - return SVC_cx_call(SYSCALL_ox_bls_sign_ID, parameters); + return SVC_cx_call(SYSCALL_ox_bls12381_sign_ID, parameters); } -cx_err_t cx_bls_key_gen(uint8_t mode, - const uint8_t *secret, size_t secret_len, - uint8_t *salt, size_t salt_len, - uint8_t *key_info, size_t key_info_len, - cx_ecfp_384_private_key_t *private_key, - uint8_t *public_key, - size_t public_key_len) { +cx_err_t cx_bls12381_key_gen(uint8_t mode, + const uint8_t *secret, size_t secret_len, + uint8_t *salt, size_t salt_len, + uint8_t *key_info, size_t key_info_len, + cx_ecfp_384_private_key_t *private_key, + uint8_t *public_key, + size_t public_key_len) { unsigned int parameters[10]; parameters[0] = (unsigned int)mode; parameters[1] = (unsigned int)secret; @@ -865,7 +865,7 @@ cx_err_t cx_bls_key_gen(uint8_t mode, parameters[7] = (unsigned int)private_key; parameters[8] = (unsigned int)public_key; parameters[9] = (unsigned int)public_key_len; - return SVC_cx_call(SYSCALL_cx_bls_key_gen_ID, parameters); + return SVC_cx_call(SYSCALL_cx_bls12381_key_gen_ID, parameters); } cx_err_t cx_hash_to_field(const uint8_t *msg, size_t msg_len, const uint8_t *dst, size_t dst_len, uint8_t *hash, size_t hash_len) { @@ -879,14 +879,14 @@ cx_err_t cx_hash_to_field(const uint8_t *msg, size_t msg_len, const uint8_t *dst return SVC_cx_call(SYSCALL_cx_hash_to_field_ID, parameters); } -cx_err_t cx_bls_aggregate(const uint8_t *in, size_t in_len, bool first, uint8_t *aggregated_signature, size_t signature_len) { +cx_err_t cx_bls12381_aggregate(const uint8_t *in, size_t in_len, bool first, uint8_t *aggregated_signature, size_t signature_len) { unsigned int parameters [5]; parameters[0] = (unsigned int)in; parameters[1] = (unsigned int)in_len; parameters[2] = (unsigned int)first; parameters[3] = (unsigned int)aggregated_signature; parameters[4] = (unsigned int)signature_len; - return SVC_cx_call(SYSCALL_cx_bls_aggregate_ID, parameters); + return SVC_cx_call(SYSCALL_cx_bls12381_aggregate_ID, parameters); } #endif // HAVE_BLS