1 /* *********************************************************************
   2  *
   3  * Sun elects to have this file available under and governed by the
   4  * Mozilla Public License Version 1.1 ("MPL") (see
   5  * http://www.mozilla.org/MPL/ for full license text). For the avoidance
   6  * of doubt and subject to the following, Sun also elects to allow
   7  * licensees to use this file under the MPL, the GNU General Public
   8  * License version 2 only or the Lesser General Public License version
   9  * 2.1 only. Any references to the "GNU General Public License version 2
  10  * or later" or "GPL" in the following shall be construed to mean the
  11  * GNU General Public License version 2 only. Any references to the "GNU
  12  * Lesser General Public License version 2.1 or later" or "LGPL" in the
  13  * following shall be construed to mean the GNU Lesser General Public
  14  * License version 2.1 only. However, the following notice accompanied
  15  * the original version of this file:
  16  *
  17  * Version: MPL 1.1/GPL 2.0/LGPL 2.1
  18  *
  19  * The contents of this file are subject to the Mozilla Public License Version
  20  * 1.1 (the "License"); you may not use this file except in compliance with
  21  * the License. You may obtain a copy of the License at
  22  * http://www.mozilla.org/MPL/
  23  *
  24  * Software distributed under the License is distributed on an "AS IS" basis,
  25  * WITHOUT WARRANTY OF ANY KIND, either express or implied. See the License
  26  * for the specific language governing rights and limitations under the
  27  * License.
  28  *
  29  * The Original Code is the elliptic curve math library.
  30  *
  31  * The Initial Developer of the Original Code is
  32  * Sun Microsystems, Inc.
  33  * Portions created by the Initial Developer are Copyright (C) 2003
  34  * the Initial Developer. All Rights Reserved.
  35  *
  36  * Contributor(s):
  37  *   Douglas Stebila <douglas@stebila.ca>, Sun Microsystems Laboratories
  38  *
  39  * Alternatively, the contents of this file may be used under the terms of
  40  * either the GNU General Public License Version 2 or later (the "GPL"), or
  41  * the GNU Lesser General Public License Version 2.1 or later (the "LGPL"),
  42  * in which case the provisions of the GPL or the LGPL are applicable instead
  43  * of those above. If you wish to allow use of your version of this file only
  44  * under the terms of either the GPL or the LGPL, and not to allow others to
  45  * use your version of this file under the terms of the MPL, indicate your
  46  * decision by deleting the provisions above and replace them with the notice
  47  * and other provisions required by the GPL or the LGPL. If you do not delete
  48  * the provisions above, a recipient may use your version of this file under
  49  * the terms of any one of the MPL, the GPL or the LGPL.
  50  *
  51  *********************************************************************** */
  52 /*
  53  * Copyright (c) 2007, Oracle and/or its affiliates. All rights reserved.
  54  * Use is subject to license terms.
  55  */
  56 
  57 #ifndef _ECL_CURVE_H
  58 #define _ECL_CURVE_H
  59 
  60 #include "ecl-exp.h"
  61 #ifndef _KERNEL
  62 #include <stdlib.h>
  63 #endif
  64 
  65 /* NIST prime curves */
  66 static const ECCurveParams ecCurve_NIST_P192 = {
  67         "NIST-P192", ECField_GFp, 192,
  68         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
  69         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
  70         "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
  71         "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
  72         "07192B95FFC8DA78631011ED6B24CDD573F977A11E794811",
  73         "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831", 1
  74 };
  75 
  76 static const ECCurveParams ecCurve_NIST_P224 = {
  77         "NIST-P224", ECField_GFp, 224,
  78         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
  79         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
  80         "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
  81         "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
  82         "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
  83         "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D", 1
  84 };
  85 
  86 static const ECCurveParams ecCurve_NIST_P256 = {
  87         "NIST-P256", ECField_GFp, 256,
  88         "FFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFF",
  89         "FFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFC",
  90         "5AC635D8AA3A93E7B3EBBD55769886BC651D06B0CC53B0F63BCE3C3E27D2604B",
  91         "6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296",
  92         "4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5",
  93         "FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632551", 1
  94 };
  95 
  96 static const ECCurveParams ecCurve_NIST_P384 = {
  97         "NIST-P384", ECField_GFp, 384,
  98         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFF",
  99         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFC",
 100         "B3312FA7E23EE7E4988E056BE3F82D19181D9C6EFE8141120314088F5013875AC656398D8A2ED19D2A85C8EDD3EC2AEF",
 101         "AA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7",
 102         "3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F",
 103         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC7634D81F4372DDF581A0DB248B0A77AECEC196ACCC52973",
 104         1
 105 };
 106 
 107 static const ECCurveParams ecCurve_NIST_P521 = {
 108         "NIST-P521", ECField_GFp, 521,
 109         "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF",
 110         "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC",
 111         "0051953EB9618E1C9A1F929A21A0B68540EEA2DA725B99B315F3B8B489918EF109E156193951EC7E937B1652C0BD3BB1BF073573DF883D2C34F1EF451FD46B503F00",
 112         "00C6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66",
 113         "011839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650",
 114         "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFA51868783BF2F966B7FCC0148F709A5D03BB5C9B8899C47AEBB6FB71E91386409",
 115         1
 116 };
 117 
 118 /* NIST binary curves */
 119 static const ECCurveParams ecCurve_NIST_K163 = {
 120         "NIST-K163", ECField_GF2m, 163,
 121         "0800000000000000000000000000000000000000C9",
 122         "000000000000000000000000000000000000000001",
 123         "000000000000000000000000000000000000000001",
 124         "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
 125         "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
 126         "04000000000000000000020108A2E0CC0D99F8A5EF", 2
 127 };
 128 
 129 static const ECCurveParams ecCurve_NIST_B163 = {
 130         "NIST-B163", ECField_GF2m, 163,
 131         "0800000000000000000000000000000000000000C9",
 132         "000000000000000000000000000000000000000001",
 133         "020A601907B8C953CA1481EB10512F78744A3205FD",
 134         "03F0EBA16286A2D57EA0991168D4994637E8343E36",
 135         "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
 136         "040000000000000000000292FE77E70C12A4234C33", 2
 137 };
 138 
 139 static const ECCurveParams ecCurve_NIST_K233 = {
 140         "NIST-K233", ECField_GF2m, 233,
 141         "020000000000000000000000000000000000000004000000000000000001",
 142         "000000000000000000000000000000000000000000000000000000000000",
 143         "000000000000000000000000000000000000000000000000000000000001",
 144         "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
 145         "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
 146         "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF", 4
 147 };
 148 
 149 static const ECCurveParams ecCurve_NIST_B233 = {
 150         "NIST-B233", ECField_GF2m, 233,
 151         "020000000000000000000000000000000000000004000000000000000001",
 152         "000000000000000000000000000000000000000000000000000000000001",
 153         "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
 154         "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
 155         "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
 156         "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7", 2
 157 };
 158 
 159 static const ECCurveParams ecCurve_NIST_K283 = {
 160         "NIST-K283", ECField_GF2m, 283,
 161         "0800000000000000000000000000000000000000000000000000000000000000000010A1",
 162         "000000000000000000000000000000000000000000000000000000000000000000000000",
 163         "000000000000000000000000000000000000000000000000000000000000000000000001",
 164         "0503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
 165         "01CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
 166         "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61", 4
 167 };
 168 
 169 static const ECCurveParams ecCurve_NIST_B283 = {
 170         "NIST-B283", ECField_GF2m, 283,
 171         "0800000000000000000000000000000000000000000000000000000000000000000010A1",
 172         "000000000000000000000000000000000000000000000000000000000000000000000001",
 173         "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
 174         "05F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
 175         "03676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
 176         "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307", 2
 177 };
 178 
 179 static const ECCurveParams ecCurve_NIST_K409 = {
 180         "NIST-K409", ECField_GF2m, 409,
 181         "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
 182         "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
 183         "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
 184         "0060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
 185         "01E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
 186         "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF", 4
 187 };
 188 
 189 static const ECCurveParams ecCurve_NIST_B409 = {
 190         "NIST-B409", ECField_GF2m, 409,
 191         "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
 192         "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
 193         "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
 194         "015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
 195         "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
 196         "010000000000000000000000000000000000000000000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173", 2
 197 };
 198 
 199 static const ECCurveParams ecCurve_NIST_K571 = {
 200         "NIST-K571", ECField_GF2m, 571,
 201         "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
 202         "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
 203         "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
 204         "026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
 205         "0349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
 206         "020000000000000000000000000000000000000000000000000000000000000000000000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001", 4
 207 };
 208 
 209 static const ECCurveParams ecCurve_NIST_B571 = {
 210         "NIST-B571", ECField_GF2m, 571,
 211         "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
 212         "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
 213         "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
 214         "0303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
 215         "037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
 216         "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47", 2
 217 };
 218 
 219 /* ANSI X9.62 prime curves */
 220 static const ECCurveParams ecCurve_X9_62_PRIME_192V2 = {
 221         "X9.62 P-192V2", ECField_GFp, 192,
 222         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
 223         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
 224         "CC22D6DFB95C6B25E49C0D6364A4E5980C393AA21668D953",
 225         "EEA2BAE7E1497842F2DE7769CFE9C989C072AD696F48034A",
 226         "6574D11D69B6EC7A672BB82A083DF2F2B0847DE970B2DE15",
 227         "FFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31", 1
 228 };
 229 
 230 static const ECCurveParams ecCurve_X9_62_PRIME_192V3 = {
 231         "X9.62 P-192V3", ECField_GFp, 192,
 232         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
 233         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
 234         "22123DC2395A05CAA7423DAECCC94760A7D462256BD56916",
 235         "7D29778100C65A1DA1783716588DCE2B8B4AEE8E228F1896",
 236         "38A90F22637337334B49DCB66A6DC8F9978ACA7648A943B0",
 237         "FFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13", 1
 238 };
 239 
 240 static const ECCurveParams ecCurve_X9_62_PRIME_239V1 = {
 241         "X9.62 P-239V1", ECField_GFp, 239,
 242         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
 243         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
 244         "6B016C3BDCF18941D0D654921475CA71A9DB2FB27D1D37796185C2942C0A",
 245         "0FFA963CDCA8816CCC33B8642BEDF905C3D358573D3F27FBBD3B3CB9AAAF",
 246         "7DEBE8E4E90A5DAE6E4054CA530BA04654B36818CE226B39FCCB7B02F1AE",
 247         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B", 1
 248 };
 249 
 250 static const ECCurveParams ecCurve_X9_62_PRIME_239V2 = {
 251         "X9.62 P-239V2", ECField_GFp, 239,
 252         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
 253         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
 254         "617FAB6832576CBBFED50D99F0249C3FEE58B94BA0038C7AE84C8C832F2C",
 255         "38AF09D98727705120C921BB5E9E26296A3CDCF2F35757A0EAFD87B830E7",
 256         "5B0125E4DBEA0EC7206DA0FC01D9B081329FB555DE6EF460237DFF8BE4BA",
 257         "7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063", 1
 258 };
 259 
 260 static const ECCurveParams ecCurve_X9_62_PRIME_239V3 = {
 261         "X9.62 P-239V3", ECField_GFp, 239,
 262         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
 263         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
 264         "255705FA2A306654B1F4CB03D6A750A30C250102D4988717D9BA15AB6D3E",
 265         "6768AE8E18BB92CFCF005C949AA2C6D94853D0E660BBF854B1C9505FE95A",
 266         "1607E6898F390C06BC1D552BAD226F3B6FCFE48B6E818499AF18E3ED6CF3",
 267         "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551", 1
 268 };
 269 
 270 /* ANSI X9.62 binary curves */
 271 static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V1 = {
 272         "X9.62 C2-PNB163V1", ECField_GF2m, 163,
 273         "080000000000000000000000000000000000000107",
 274         "072546B5435234A422E0789675F432C89435DE5242",
 275         "00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9",
 276         "07AF69989546103D79329FCC3D74880F33BBE803CB",
 277         "01EC23211B5966ADEA1D3F87F7EA5848AEF0B7CA9F",
 278         "0400000000000000000001E60FC8821CC74DAEAFC1", 2
 279 };
 280 
 281 static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V2 = {
 282         "X9.62 C2-PNB163V2", ECField_GF2m, 163,
 283         "080000000000000000000000000000000000000107",
 284         "0108B39E77C4B108BED981ED0E890E117C511CF072",
 285         "0667ACEB38AF4E488C407433FFAE4F1C811638DF20",
 286         "0024266E4EB5106D0A964D92C4860E2671DB9B6CC5",
 287         "079F684DDF6684C5CD258B3890021B2386DFD19FC5",
 288         "03FFFFFFFFFFFFFFFFFFFDF64DE1151ADBB78F10A7", 2
 289 };
 290 
 291 static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V3 = {
 292         "X9.62 C2-PNB163V3", ECField_GF2m, 163,
 293         "080000000000000000000000000000000000000107",
 294         "07A526C63D3E25A256A007699F5447E32AE456B50E",
 295         "03F7061798EB99E238FD6F1BF95B48FEEB4854252B",
 296         "02F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB",
 297         "05B935590C155E17EA48EB3FF3718B893DF59A05D0",
 298         "03FFFFFFFFFFFFFFFFFFFE1AEE140F110AFF961309", 2
 299 };
 300 
 301 static const ECCurveParams ecCurve_X9_62_CHAR2_PNB176V1 = {
 302         "X9.62 C2-PNB176V1", ECField_GF2m, 176,
 303         "0100000000000000000000000000000000080000000007",
 304         "E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B",
 305         "5DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2",
 306         "8D16C2866798B600F9F08BB4A8E860F3298CE04A5798",
 307         "6FA4539C2DADDDD6BAB5167D61B436E1D92BB16A562C",
 308         "00010092537397ECA4F6145799D62B0A19CE06FE26AD", 0xFF6E
 309 };
 310 
 311 static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V1 = {
 312         "X9.62 C2-TNB191V1", ECField_GF2m, 191,
 313         "800000000000000000000000000000000000000000000201",
 314         "2866537B676752636A68F56554E12640276B649EF7526267",
 315         "2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC",
 316         "36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D",
 317         "765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB",
 318         "40000000000000000000000004A20E90C39067C893BBB9A5", 2
 319 };
 320 
 321 static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V2 = {
 322         "X9.62 C2-TNB191V2", ECField_GF2m, 191,
 323         "800000000000000000000000000000000000000000000201",
 324         "401028774D7777C7B7666D1366EA432071274F89FF01E718",
 325         "0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01",
 326         "3809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10",
 327         "17434386626D14F3DBF01760D9213A3E1CF37AEC437D668A",
 328         "20000000000000000000000050508CB89F652824E06B8173", 4
 329 };
 330 
 331 static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V3 = {
 332         "X9.62 C2-TNB191V3", ECField_GF2m, 191,
 333         "800000000000000000000000000000000000000000000201",
 334         "6C01074756099122221056911C77D77E77A777E7E7E77FCB",
 335         "71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8",
 336         "375D4CE24FDE434489DE8746E71786015009E66E38A926DD",
 337         "545A39176196575D985999366E6AD34CE0A77CD7127B06BE",
 338         "155555555555555555555555610C0B196812BFB6288A3EA3", 6
 339 };
 340 
 341 static const ECCurveParams ecCurve_X9_62_CHAR2_PNB208W1 = {
 342         "X9.62 C2-PNB208W1", ECField_GF2m, 208,
 343         "010000000000000000000000000000000800000000000000000007",
 344         "0000000000000000000000000000000000000000000000000000",
 345         "C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E",
 346         "89FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A",
 347         "0F55B51A06E78E9AC38A035FF520D8B01781BEB1A6BB08617DE3",
 348         "000101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D", 0xFE48
 349 };
 350 
 351 static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V1 = {
 352         "X9.62 C2-TNB239V1", ECField_GF2m, 239,
 353         "800000000000000000000000000000000000000000000000001000000001",
 354         "32010857077C5431123A46B808906756F543423E8D27877578125778AC76",
 355         "790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16",
 356         "57927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D",
 357         "61D8EE5077C33FECF6F1A16B268DE469C3C7744EA9A971649FC7A9616305",
 358         "2000000000000000000000000000000F4D42FFE1492A4993F1CAD666E447", 4
 359 };
 360 
 361 static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V2 = {
 362         "X9.62 C2-TNB239V2", ECField_GF2m, 239,
 363         "800000000000000000000000000000000000000000000000001000000001",
 364         "4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F",
 365         "5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B",
 366         "28F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205",
 367         "5667334C45AFF3B5A03BAD9DD75E2C71A99362567D5453F7FA6E227EC833",
 368         "1555555555555555555555555555553C6F2885259C31E3FCDF154624522D", 6
 369 };
 370 
 371 static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V3 = {
 372         "X9.62 C2-TNB239V3", ECField_GF2m, 239,
 373         "800000000000000000000000000000000000000000000000001000000001",
 374         "01238774666A67766D6676F778E676B66999176666E687666D8766C66A9F",
 375         "6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40",
 376         "70F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92",
 377         "2E5A0EAF6E5E1305B9004DCE5C0ED7FE59A35608F33837C816D80B79F461",
 378         "0CCCCCCCCCCCCCCCCCCCCCCCCCCCCCAC4912D2D9DF903EF9888B8A0E4CFF", 0xA
 379 };
 380 
 381 static const ECCurveParams ecCurve_X9_62_CHAR2_PNB272W1 = {
 382         "X9.62 C2-PNB272W1", ECField_GF2m, 272,
 383         "010000000000000000000000000000000000000000000000000000010000000000000B",
 384         "91A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20",
 385         "7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7",
 386         "6108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D",
 387         "10C7695716851EEF6BA7F6872E6142FBD241B830FF5EFCACECCAB05E02005DDE9D23",
 388         "000100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521",
 389         0xFF06
 390 };
 391 
 392 static const ECCurveParams ecCurve_X9_62_CHAR2_PNB304W1 = {
 393         "X9.62 C2-PNB304W1", ECField_GF2m, 304,
 394         "010000000000000000000000000000000000000000000000000000000000000000000000000807",
 395         "FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A0396C8E681",
 396         "BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E55827340BE",
 397         "197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F740A2614",
 398         "E19FBEB76E0DA171517ECF401B50289BF014103288527A9B416A105E80260B549FDC1B92C03B",
 399         "000101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164443051D", 0xFE2E
 400 };
 401 
 402 static const ECCurveParams ecCurve_X9_62_CHAR2_TNB359V1 = {
 403         "X9.62 C2-TNB359V1", ECField_GF2m, 359,
 404         "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
 405         "5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05656FB549016A96656A557",
 406         "2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC345626089687742B6329E70680231988",
 407         "3C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE98E8E707C07A2239B1B097",
 408         "53D7E08529547048121E9C95F3791DD804963948F34FAE7BF44EA82365DC7868FE57E4AE2DE211305A407104BD",
 409         "01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB964FE7719E74F490758D3B", 0x4C
 410 };
 411 
 412 static const ECCurveParams ecCurve_X9_62_CHAR2_PNB368W1 = {
 413         "X9.62 C2-PNB368W1", ECField_GF2m, 368,
 414         "0100000000000000000000000000000000000000000000000000000000000000000000002000000000000000000007",
 415         "E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62F0AB7519CCD2A1A906AE30D",
 416         "FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112D84D164F444F8F74786046A",
 417         "1085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E789E927BE216F02E1FB136A5F",
 418         "7B3EB1BDDCBA62D5D8B2059B525797FC73822C59059C623A45FF3843CEE8F87CD1855ADAA81E2A0750B80FDA2310",
 419         "00010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E909AE40A6F131E9CFCE5BD967", 0xFF70
 420 };
 421 
 422 static const ECCurveParams ecCurve_X9_62_CHAR2_TNB431R1 = {
 423         "X9.62 C2-TNB431R1", ECField_GF2m, 431,
 424         "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
 425         "1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0EB9906D0957F6C6FEACD615468DF104DE296CD8F",
 426         "10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B626D4E50A8DD731B107A9962381FB5D807BF2618",
 427         "120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C21E7C5EFE965361F6C2999C0C247B0DBD70CE6B7",
 428         "20D0AF8903A96F8D5FA2C255745D3C451B302C9346D9B7E485E7BCE41F6B591F3E8F6ADDCBB0BC4C2F947A7DE1A89B625D6A598B3760",
 429         "0340340340340340340340340340340340340340340340340340340323C313FAB50589703B5EC68D3587FEC60D161CC149C1AD4A91", 0x2760
 430 };
 431 
 432 /* SEC2 prime curves */
 433 static const ECCurveParams ecCurve_SECG_PRIME_112R1 = {
 434         "SECP-112R1", ECField_GFp, 112,
 435         "DB7C2ABF62E35E668076BEAD208B",
 436         "DB7C2ABF62E35E668076BEAD2088",
 437         "659EF8BA043916EEDE8911702B22",
 438         "09487239995A5EE76B55F9C2F098",
 439         "A89CE5AF8724C0A23E0E0FF77500",
 440         "DB7C2ABF62E35E7628DFAC6561C5", 1
 441 };
 442 
 443 static const ECCurveParams ecCurve_SECG_PRIME_112R2 = {
 444         "SECP-112R2", ECField_GFp, 112,
 445         "DB7C2ABF62E35E668076BEAD208B",
 446         "6127C24C05F38A0AAAF65C0EF02C",
 447         "51DEF1815DB5ED74FCC34C85D709",
 448         "4BA30AB5E892B4E1649DD0928643",
 449         "adcd46f5882e3747def36e956e97",
 450         "36DF0AAFD8B8D7597CA10520D04B", 4
 451 };
 452 
 453 static const ECCurveParams ecCurve_SECG_PRIME_128R1 = {
 454         "SECP-128R1", ECField_GFp, 128,
 455         "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
 456         "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
 457         "E87579C11079F43DD824993C2CEE5ED3",
 458         "161FF7528B899B2D0C28607CA52C5B86",
 459         "CF5AC8395BAFEB13C02DA292DDED7A83",
 460         "FFFFFFFE0000000075A30D1B9038A115", 1
 461 };
 462 
 463 static const ECCurveParams ecCurve_SECG_PRIME_128R2 = {
 464         "SECP-128R2", ECField_GFp, 128,
 465         "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
 466         "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
 467         "5EEEFCA380D02919DC2C6558BB6D8A5D",
 468         "7B6AA5D85E572983E6FB32A7CDEBC140",
 469         "27B6916A894D3AEE7106FE805FC34B44",
 470         "3FFFFFFF7FFFFFFFBE0024720613B5A3", 4
 471 };
 472 
 473 static const ECCurveParams ecCurve_SECG_PRIME_160K1 = {
 474         "SECP-160K1", ECField_GFp, 160,
 475         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
 476         "0000000000000000000000000000000000000000",
 477         "0000000000000000000000000000000000000007",
 478         "3B4C382CE37AA192A4019E763036F4F5DD4D7EBB",
 479         "938CF935318FDCED6BC28286531733C3F03C4FEE",
 480         "0100000000000000000001B8FA16DFAB9ACA16B6B3", 1
 481 };
 482 
 483 static const ECCurveParams ecCurve_SECG_PRIME_160R1 = {
 484         "SECP-160R1", ECField_GFp, 160,
 485         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
 486         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
 487         "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
 488         "4A96B5688EF573284664698968C38BB913CBFC82",
 489         "23A628553168947D59DCC912042351377AC5FB32",
 490         "0100000000000000000001F4C8F927AED3CA752257", 1
 491 };
 492 
 493 static const ECCurveParams ecCurve_SECG_PRIME_160R2 = {
 494         "SECP-160R2", ECField_GFp, 160,
 495         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
 496         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
 497         "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
 498         "52DCB034293A117E1F4FF11B30F7199D3144CE6D",
 499         "FEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E",
 500         "0100000000000000000000351EE786A818F3A1A16B", 1
 501 };
 502 
 503 static const ECCurveParams ecCurve_SECG_PRIME_192K1 = {
 504         "SECP-192K1", ECField_GFp, 192,
 505         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
 506         "000000000000000000000000000000000000000000000000",
 507         "000000000000000000000000000000000000000000000003",
 508         "DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D",
 509         "9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D",
 510         "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D", 1
 511 };
 512 
 513 static const ECCurveParams ecCurve_SECG_PRIME_224K1 = {
 514         "SECP-224K1", ECField_GFp, 224,
 515         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
 516         "00000000000000000000000000000000000000000000000000000000",
 517         "00000000000000000000000000000000000000000000000000000005",
 518         "A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C",
 519         "7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5",
 520         "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7", 1
 521 };
 522 
 523 static const ECCurveParams ecCurve_SECG_PRIME_256K1 = {
 524         "SECP-256K1", ECField_GFp, 256,
 525         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
 526         "0000000000000000000000000000000000000000000000000000000000000000",
 527         "0000000000000000000000000000000000000000000000000000000000000007",
 528         "79BE667EF9DCBBAC55A06295CE870B07029BFCDB2DCE28D959F2815B16F81798",
 529         "483ADA7726A3C4655DA4FBFC0E1108A8FD17B448A68554199C47D08FFB10D4B8",
 530         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141", 1
 531 };
 532 
 533 /* SEC2 binary curves */
 534 static const ECCurveParams ecCurve_SECG_CHAR2_113R1 = {
 535         "SECT-113R1", ECField_GF2m, 113,
 536         "020000000000000000000000000201",
 537         "003088250CA6E7C7FE649CE85820F7",
 538         "00E8BEE4D3E2260744188BE0E9C723",
 539         "009D73616F35F4AB1407D73562C10F",
 540         "00A52830277958EE84D1315ED31886",
 541         "0100000000000000D9CCEC8A39E56F", 2
 542 };
 543 
 544 static const ECCurveParams ecCurve_SECG_CHAR2_113R2 = {
 545         "SECT-113R2", ECField_GF2m, 113,
 546         "020000000000000000000000000201",
 547         "00689918DBEC7E5A0DD6DFC0AA55C7",
 548         "0095E9A9EC9B297BD4BF36E059184F",
 549         "01A57A6A7B26CA5EF52FCDB8164797",
 550         "00B3ADC94ED1FE674C06E695BABA1D",
 551         "010000000000000108789B2496AF93", 2
 552 };
 553 
 554 static const ECCurveParams ecCurve_SECG_CHAR2_131R1 = {
 555         "SECT-131R1", ECField_GF2m, 131,
 556         "080000000000000000000000000000010D",
 557         "07A11B09A76B562144418FF3FF8C2570B8",
 558         "0217C05610884B63B9C6C7291678F9D341",
 559         "0081BAF91FDF9833C40F9C181343638399",
 560         "078C6E7EA38C001F73C8134B1B4EF9E150",
 561         "0400000000000000023123953A9464B54D", 2
 562 };
 563 
 564 static const ECCurveParams ecCurve_SECG_CHAR2_131R2 = {
 565         "SECT-131R2", ECField_GF2m, 131,
 566         "080000000000000000000000000000010D",
 567         "03E5A88919D7CAFCBF415F07C2176573B2",
 568         "04B8266A46C55657AC734CE38F018F2192",
 569         "0356DCD8F2F95031AD652D23951BB366A8",
 570         "0648F06D867940A5366D9E265DE9EB240F",
 571         "0400000000000000016954A233049BA98F", 2
 572 };
 573 
 574 static const ECCurveParams ecCurve_SECG_CHAR2_163R1 = {
 575         "SECT-163R1", ECField_GF2m, 163,
 576         "0800000000000000000000000000000000000000C9",
 577         "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
 578         "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
 579         "0369979697AB43897789566789567F787A7876A654",
 580         "00435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
 581         "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B", 2
 582 };
 583 
 584 static const ECCurveParams ecCurve_SECG_CHAR2_193R1 = {
 585         "SECT-193R1", ECField_GF2m, 193,
 586         "02000000000000000000000000000000000000000000008001",
 587         "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
 588         "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
 589         "01F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E1",
 590         "0025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
 591         "01000000000000000000000000C7F34A778F443ACC920EBA49", 2
 592 };
 593 
 594 static const ECCurveParams ecCurve_SECG_CHAR2_193R2 = {
 595         "SECT-193R2", ECField_GF2m, 193,
 596         "02000000000000000000000000000000000000000000008001",
 597         "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
 598         "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
 599         "00D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F",
 600         "01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
 601         "010000000000000000000000015AAB561B005413CCD4EE99D5", 2
 602 };
 603 
 604 static const ECCurveParams ecCurve_SECG_CHAR2_239K1 = {
 605         "SECT-239K1", ECField_GF2m, 239,
 606         "800000000000000000004000000000000000000000000000000000000001",
 607         "000000000000000000000000000000000000000000000000000000000000",
 608         "000000000000000000000000000000000000000000000000000000000001",
 609         "29A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC",
 610         "76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
 611         "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5", 4
 612 };
 613 
 614 /* WTLS curves */
 615 static const ECCurveParams ecCurve_WTLS_1 = {
 616         "WTLS-1", ECField_GF2m, 113,
 617         "020000000000000000000000000201",
 618         "000000000000000000000000000001",
 619         "000000000000000000000000000001",
 620         "01667979A40BA497E5D5C270780617",
 621         "00F44B4AF1ECC2630E08785CEBCC15",
 622         "00FFFFFFFFFFFFFFFDBF91AF6DEA73", 2
 623 };
 624 
 625 static const ECCurveParams ecCurve_WTLS_8 = {
 626         "WTLS-8", ECField_GFp, 112,
 627         "FFFFFFFFFFFFFFFFFFFFFFFFFDE7",
 628         "0000000000000000000000000000",
 629         "0000000000000000000000000003",
 630         "0000000000000000000000000001",
 631         "0000000000000000000000000002",
 632         "0100000000000001ECEA551AD837E9", 1
 633 };
 634 
 635 static const ECCurveParams ecCurve_WTLS_9 = {
 636         "WTLS-9", ECField_GFp, 160,
 637         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC808F",
 638         "0000000000000000000000000000000000000000",
 639         "0000000000000000000000000000000000000003",
 640         "0000000000000000000000000000000000000001",
 641         "0000000000000000000000000000000000000002",
 642         "0100000000000000000001CDC98AE0E2DE574ABF33", 1
 643 };
 644 
 645 /* mapping between ECCurveName enum and pointers to ECCurveParams */
 646 static const ECCurveParams *ecCurve_map[] = {
 647     NULL,                               /* ECCurve_noName */
 648     &ecCurve_NIST_P192,                 /* ECCurve_NIST_P192 */
 649     &ecCurve_NIST_P224,                 /* ECCurve_NIST_P224 */
 650     &ecCurve_NIST_P256,                 /* ECCurve_NIST_P256 */
 651     &ecCurve_NIST_P384,                 /* ECCurve_NIST_P384 */
 652     &ecCurve_NIST_P521,                 /* ECCurve_NIST_P521 */
 653     &ecCurve_NIST_K163,                 /* ECCurve_NIST_K163 */
 654     &ecCurve_NIST_B163,                 /* ECCurve_NIST_B163 */
 655     &ecCurve_NIST_K233,                 /* ECCurve_NIST_K233 */
 656     &ecCurve_NIST_B233,                 /* ECCurve_NIST_B233 */
 657     &ecCurve_NIST_K283,                 /* ECCurve_NIST_K283 */
 658     &ecCurve_NIST_B283,                 /* ECCurve_NIST_B283 */
 659     &ecCurve_NIST_K409,                 /* ECCurve_NIST_K409 */
 660     &ecCurve_NIST_B409,                 /* ECCurve_NIST_B409 */
 661     &ecCurve_NIST_K571,                 /* ECCurve_NIST_K571 */
 662     &ecCurve_NIST_B571,                 /* ECCurve_NIST_B571 */
 663     &ecCurve_X9_62_PRIME_192V2,         /* ECCurve_X9_62_PRIME_192V2 */
 664     &ecCurve_X9_62_PRIME_192V3,         /* ECCurve_X9_62_PRIME_192V3 */
 665     &ecCurve_X9_62_PRIME_239V1,         /* ECCurve_X9_62_PRIME_239V1 */
 666     &ecCurve_X9_62_PRIME_239V2,         /* ECCurve_X9_62_PRIME_239V2 */
 667     &ecCurve_X9_62_PRIME_239V3,         /* ECCurve_X9_62_PRIME_239V3 */
 668     &ecCurve_X9_62_CHAR2_PNB163V1,      /* ECCurve_X9_62_CHAR2_PNB163V1 */
 669     &ecCurve_X9_62_CHAR2_PNB163V2,      /* ECCurve_X9_62_CHAR2_PNB163V2 */
 670     &ecCurve_X9_62_CHAR2_PNB163V3,      /* ECCurve_X9_62_CHAR2_PNB163V3 */
 671     &ecCurve_X9_62_CHAR2_PNB176V1,      /* ECCurve_X9_62_CHAR2_PNB176V1 */
 672     &ecCurve_X9_62_CHAR2_TNB191V1,      /* ECCurve_X9_62_CHAR2_TNB191V1 */
 673     &ecCurve_X9_62_CHAR2_TNB191V2,      /* ECCurve_X9_62_CHAR2_TNB191V2 */
 674     &ecCurve_X9_62_CHAR2_TNB191V3,      /* ECCurve_X9_62_CHAR2_TNB191V3 */
 675     &ecCurve_X9_62_CHAR2_PNB208W1,      /* ECCurve_X9_62_CHAR2_PNB208W1 */
 676     &ecCurve_X9_62_CHAR2_TNB239V1,      /* ECCurve_X9_62_CHAR2_TNB239V1 */
 677     &ecCurve_X9_62_CHAR2_TNB239V2,      /* ECCurve_X9_62_CHAR2_TNB239V2 */
 678     &ecCurve_X9_62_CHAR2_TNB239V3,      /* ECCurve_X9_62_CHAR2_TNB239V3 */
 679     &ecCurve_X9_62_CHAR2_PNB272W1,      /* ECCurve_X9_62_CHAR2_PNB272W1 */
 680     &ecCurve_X9_62_CHAR2_PNB304W1,      /* ECCurve_X9_62_CHAR2_PNB304W1 */
 681     &ecCurve_X9_62_CHAR2_TNB359V1,      /* ECCurve_X9_62_CHAR2_TNB359V1 */
 682     &ecCurve_X9_62_CHAR2_PNB368W1,      /* ECCurve_X9_62_CHAR2_PNB368W1 */
 683     &ecCurve_X9_62_CHAR2_TNB431R1,      /* ECCurve_X9_62_CHAR2_TNB431R1 */
 684     &ecCurve_SECG_PRIME_112R1,          /* ECCurve_SECG_PRIME_112R1 */
 685     &ecCurve_SECG_PRIME_112R2,          /* ECCurve_SECG_PRIME_112R2 */
 686     &ecCurve_SECG_PRIME_128R1,          /* ECCurve_SECG_PRIME_128R1 */
 687     &ecCurve_SECG_PRIME_128R2,          /* ECCurve_SECG_PRIME_128R2 */
 688     &ecCurve_SECG_PRIME_160K1,          /* ECCurve_SECG_PRIME_160K1 */
 689     &ecCurve_SECG_PRIME_160R1,          /* ECCurve_SECG_PRIME_160R1 */
 690     &ecCurve_SECG_PRIME_160R2,          /* ECCurve_SECG_PRIME_160R2 */
 691     &ecCurve_SECG_PRIME_192K1,          /* ECCurve_SECG_PRIME_192K1 */
 692     &ecCurve_SECG_PRIME_224K1,          /* ECCurve_SECG_PRIME_224K1 */
 693     &ecCurve_SECG_PRIME_256K1,          /* ECCurve_SECG_PRIME_256K1 */
 694     &ecCurve_SECG_CHAR2_113R1,          /* ECCurve_SECG_CHAR2_113R1 */
 695     &ecCurve_SECG_CHAR2_113R2,          /* ECCurve_SECG_CHAR2_113R2 */
 696     &ecCurve_SECG_CHAR2_131R1,          /* ECCurve_SECG_CHAR2_131R1 */
 697     &ecCurve_SECG_CHAR2_131R2,          /* ECCurve_SECG_CHAR2_131R2 */
 698     &ecCurve_SECG_CHAR2_163R1,          /* ECCurve_SECG_CHAR2_163R1 */
 699     &ecCurve_SECG_CHAR2_193R1,          /* ECCurve_SECG_CHAR2_193R1 */
 700     &ecCurve_SECG_CHAR2_193R2,          /* ECCurve_SECG_CHAR2_193R2 */
 701     &ecCurve_SECG_CHAR2_239K1,          /* ECCurve_SECG_CHAR2_239K1 */
 702     &ecCurve_WTLS_1,                    /* ECCurve_WTLS_1 */
 703     &ecCurve_WTLS_8,                    /* ECCurve_WTLS_8 */
 704     &ecCurve_WTLS_9,                    /* ECCurve_WTLS_9 */
 705     NULL                                /* ECCurve_pastLastCurve */
 706 };
 707 
 708 #endif /* _ECL_CURVE_H */