BN_rand.pod revision 59191
1=pod
2
3=head1 NAME
4
5BN_rand, BN_pseudo_rand - generate pseudo-random number
6
7=head1 SYNOPSIS
8
9 #include <openssl/bn.h>
10
11 int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
12
13 int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
14
15=head1 DESCRIPTION
16
17BN_rand() generates a cryptographically strong pseudo-random number of
18B<bits> bits in length and stores it in B<rnd>. If B<top> is true, the
19two most significant bits of the number will be set to 1, so that the
20product of two such random numbers will always have 2*B<bits> length.
21If B<bottom> is true, the number will be odd.
22
23BN_pseudo_rand() does the same, but pseudo-random numbers generated by
24this function are not necessarily unpredictable. They can be used for
25non-cryptographic purposes and for certain purposes in cryptographic
26protocols, but usually not for key generation etc.
27
28The PRNG must be seeded prior to calling BN_rand().
29
30=head1 RETURN VALUES
31
32BN_rand() and BN_pseudo_rand() return 1 on success, 0 on error.
33The error codes can be obtained by L<ERR_get_error(3)|ERR_get_error(3)>.
34
35=head1 SEE ALSO
36
37L<bn(3)|bn(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>,
38L<RAND_add(3)|RAND_add(3)>, L<RAND_bytes(3)|RAND_bytes(3)>
39
40=head1 HISTORY
41
42BN_rand() is available in all versions of SSLeay and OpenSSL.
43BN_pseudo_rand() was added in OpenSSL 0.9.5.
44
45=cut
46