blob: 1358a3f8c543fb154e273d81792f14f1078003f8 [file] [log] [blame]
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01001/*
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01002 * Elliptic curves over GF(p): generic functions
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01003 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010020 */
21
22/*
23 * References:
24 *
Manuel Pégourié-Gonnard883f3132012-11-02 09:40:25 +010025 * SEC1 http://www.secg.org/index.php?action=secg,docs_secg
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +010026 * GECC = Guide to Elliptic Curve Cryptography - Hankerson, Menezes, Vanstone
Manuel Pégourié-Gonnard62aad142012-11-10 00:27:12 +010027 * FIPS 186-3 http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +010028 * RFC 4492 for the related TLS structures and constants
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020029 *
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +020030 * [Curve25519] http://cr.yp.to/ecdh/curve25519-20060209.pdf
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +010031 *
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +020032 * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020033 * for elliptic curve cryptosystems. In : Cryptographic Hardware and
34 * Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302.
35 * <http://link.springer.com/chapter/10.1007/3-540-48059-5_25>
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +010036 *
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +020037 * [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +010038 * render ECC resistant against Side Channel Attacks. IACR Cryptology
39 * ePrint Archive, 2004, vol. 2004, p. 342.
40 * <http://eprint.iacr.org/2004/342.pdf>
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010041 */
42
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020043#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000044#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020045#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020046#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020047#endif
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010050
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000051#include "mbedtls/ecp.h"
Janos Follath430d3372016-11-03 14:25:37 +000052#include "mbedtls/threading.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020053
Rich Evans00ab4702015-02-06 13:43:58 +000054#include <string.h>
55
Janos Follathb0697532016-08-18 12:38:46 +010056#if !defined(MBEDTLS_ECP_ALT)
57
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020058#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000059#include "mbedtls/platform.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020060#else
Rich Evans00ab4702015-02-06 13:43:58 +000061#include <stdlib.h>
Manuel Pégourié-Gonnard981732b2015-02-17 15:46:45 +000062#include <stdio.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063#define mbedtls_printf printf
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020064#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020065#define mbedtls_free free
Paul Bakker6e339b52013-07-03 13:37:05 +020066#endif
67
Janos Follath47d28f02016-11-01 13:22:05 +000068#include "mbedtls/ecp_internal.h"
Janos Follathb0697532016-08-18 12:38:46 +010069
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010070#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
71 !defined(inline) && !defined(__cplusplus)
Paul Bakker6a6087e2013-10-28 18:53:08 +010072#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020073#endif
Paul Bakker6a6087e2013-10-28 18:53:08 +010074
Paul Bakker34617722014-06-13 17:20:13 +020075/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020076static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020077 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
78}
79
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020080#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010081/*
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +010082 * Counts of point addition and doubling, and field multiplications.
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020083 * Used to test resistance of point multiplication to simple timing attacks.
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010084 */
Manuel Pégourié-Gonnard43863ee2013-12-01 16:51:27 +010085static unsigned long add_count, dbl_count, mul_count;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010086#endif
87
Manuel Pégourié-Gonnard054433c2017-03-22 11:18:33 +010088
89#if defined(MBEDTLS_ECP_EARLY_RETURN)
90/*
91 * Maximum number of "basic operations" to be done in a row.
92 */
93static unsigned ecp_max_ops = 0;
94
95/*
96 * Set ecp_max_ops
97 */
98void mbedtls_ecp_set_max_ops( unsigned max_ops )
99{
100 ecp_max_ops = max_ops;
101}
102#endif /* MBEDTLS_ECP_EARLY_RETURN */
103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200104#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED) || \
105 defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED) || \
106 defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) || \
107 defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED) || \
108 defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED) || \
109 defined(MBEDTLS_ECP_DP_BP256R1_ENABLED) || \
110 defined(MBEDTLS_ECP_DP_BP384R1_ENABLED) || \
111 defined(MBEDTLS_ECP_DP_BP512R1_ENABLED) || \
112 defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED) || \
113 defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED) || \
114 defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200115#define ECP_SHORTWEIERSTRASS
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100116#endif
117
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200118#if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200119#define ECP_MONTGOMERY
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100120#endif
121
122/*
123 * Curve types: internal for now, might be exposed later
124 */
125typedef enum
126{
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200127 ECP_TYPE_NONE = 0,
128 ECP_TYPE_SHORT_WEIERSTRASS, /* y^2 = x^3 + a x + b */
129 ECP_TYPE_MONTGOMERY, /* y^2 = x^3 + a x^2 + x */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100130} ecp_curve_type;
131
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100132/*
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200133 * List of supported curves:
134 * - internal ID
Manuel Pégourié-Gonnard8195c1a2013-10-07 19:40:41 +0200135 * - TLS NamedCurve ID (RFC 4492 sec. 5.1.1, RFC 7071 sec. 2)
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200136 * - size in bits
Manuel Pégourié-Gonnard8195c1a2013-10-07 19:40:41 +0200137 * - readable name
Gergely Budaie40c4692014-01-22 11:22:20 +0100138 *
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100139 * Curves are listed in order: largest curves first, and for a given size,
140 * fastest curves first. This provides the default order for the SSL module.
Manuel Pégourié-Gonnard88db5da2015-06-15 14:34:59 +0200141 *
142 * Reminder: update profiles in x509_crt.c when adding a new curves!
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200143 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200144static const mbedtls_ecp_curve_info ecp_supported_curves[] =
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200145{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200146#if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
147 { MBEDTLS_ECP_DP_SECP521R1, 25, 521, "secp521r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200148#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200149#if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
150 { MBEDTLS_ECP_DP_BP512R1, 28, 512, "brainpoolP512r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100151#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200152#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
153 { MBEDTLS_ECP_DP_SECP384R1, 24, 384, "secp384r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200154#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200155#if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
156 { MBEDTLS_ECP_DP_BP384R1, 27, 384, "brainpoolP384r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100157#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
159 { MBEDTLS_ECP_DP_SECP256R1, 23, 256, "secp256r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200160#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200161#if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
162 { MBEDTLS_ECP_DP_SECP256K1, 22, 256, "secp256k1" },
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100163#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200164#if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
165 { MBEDTLS_ECP_DP_BP256R1, 26, 256, "brainpoolP256r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100166#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200167#if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
168 { MBEDTLS_ECP_DP_SECP224R1, 21, 224, "secp224r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200169#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200170#if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
171 { MBEDTLS_ECP_DP_SECP224K1, 20, 224, "secp224k1" },
Manuel Pégourié-Gonnard9bcff392014-01-10 18:26:48 +0100172#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200173#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
174 { MBEDTLS_ECP_DP_SECP192R1, 19, 192, "secp192r1" },
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100175#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176#if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
177 { MBEDTLS_ECP_DP_SECP192K1, 18, 192, "secp192k1" },
Manuel Pégourié-Gonnard9bcff392014-01-10 18:26:48 +0100178#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200179 { MBEDTLS_ECP_DP_NONE, 0, 0, NULL },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200180};
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100181
Manuel Pégourié-Gonnardba782bb2014-07-08 13:31:34 +0200182#define ECP_NB_CURVES sizeof( ecp_supported_curves ) / \
183 sizeof( ecp_supported_curves[0] )
184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200185static mbedtls_ecp_group_id ecp_supported_grp_id[ECP_NB_CURVES];
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200186
187/*
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200188 * List of supported curves and associated info
189 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200190const mbedtls_ecp_curve_info *mbedtls_ecp_curve_list( void )
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200191{
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200192 return( ecp_supported_curves );
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200193}
194
195/*
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100196 * List of supported curves, group ID only
197 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200198const mbedtls_ecp_group_id *mbedtls_ecp_grp_id_list( void )
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100199{
200 static int init_done = 0;
201
202 if( ! init_done )
203 {
204 size_t i = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200205 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100206
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200207 for( curve_info = mbedtls_ecp_curve_list();
208 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100209 curve_info++ )
210 {
211 ecp_supported_grp_id[i++] = curve_info->grp_id;
212 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200213 ecp_supported_grp_id[i] = MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100214
215 init_done = 1;
216 }
217
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200218 return( ecp_supported_grp_id );
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100219}
220
221/*
222 * Get the curve info for the internal identifier
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200223 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200224const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_grp_id( mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200225{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200226 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200228 for( curve_info = mbedtls_ecp_curve_list();
229 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200230 curve_info++ )
231 {
232 if( curve_info->grp_id == grp_id )
233 return( curve_info );
234 }
235
236 return( NULL );
237}
238
239/*
240 * Get the curve info from the TLS identifier
241 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200242const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_tls_id( uint16_t tls_id )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200243{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200244 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200246 for( curve_info = mbedtls_ecp_curve_list();
247 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200248 curve_info++ )
249 {
250 if( curve_info->tls_id == tls_id )
251 return( curve_info );
252 }
253
254 return( NULL );
255}
256
257/*
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100258 * Get the curve info from the name
259 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200260const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_name( const char *name )
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100261{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200262 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200264 for( curve_info = mbedtls_ecp_curve_list();
265 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100266 curve_info++ )
267 {
Manuel Pégourié-Gonnardcb46fd82015-05-28 17:06:07 +0200268 if( strcmp( curve_info->name, name ) == 0 )
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100269 return( curve_info );
270 }
271
272 return( NULL );
273}
274
275/*
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100276 * Get the type of a curve
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100277 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200278static inline ecp_curve_type ecp_get_type( const mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100279{
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100280 if( grp->G.X.p == NULL )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200281 return( ECP_TYPE_NONE );
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100282
283 if( grp->G.Y.p == NULL )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200284 return( ECP_TYPE_MONTGOMERY );
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100285 else
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200286 return( ECP_TYPE_SHORT_WEIERSTRASS );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100287}
288
289/*
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100290 * Initialize (the components of) a point
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100291 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200292void mbedtls_ecp_point_init( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100293{
294 if( pt == NULL )
295 return;
296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200297 mbedtls_mpi_init( &pt->X );
298 mbedtls_mpi_init( &pt->Y );
299 mbedtls_mpi_init( &pt->Z );
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100300}
301
302/*
303 * Initialize (the components of) a group
304 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200305void mbedtls_ecp_group_init( mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100306{
307 if( grp == NULL )
308 return;
309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200310 memset( grp, 0, sizeof( mbedtls_ecp_group ) );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100311}
312
313/*
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200314 * Initialize (the components of) a key pair
315 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200316void mbedtls_ecp_keypair_init( mbedtls_ecp_keypair *key )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200317{
Paul Bakker66d5d072014-06-17 16:39:18 +0200318 if( key == NULL )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200319 return;
320
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200321 mbedtls_ecp_group_init( &key->grp );
322 mbedtls_mpi_init( &key->d );
323 mbedtls_ecp_point_init( &key->Q );
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200324}
325
326/*
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100327 * Unallocate (the components of) a point
328 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200329void mbedtls_ecp_point_free( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100330{
331 if( pt == NULL )
332 return;
333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200334 mbedtls_mpi_free( &( pt->X ) );
335 mbedtls_mpi_free( &( pt->Y ) );
336 mbedtls_mpi_free( &( pt->Z ) );
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100337}
338
339/*
340 * Unallocate (the components of) a group
341 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200342void mbedtls_ecp_group_free( mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100343{
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200344 size_t i;
345
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100346 if( grp == NULL )
347 return;
348
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100349 if( grp->h != 1 )
350 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200351 mbedtls_mpi_free( &grp->P );
352 mbedtls_mpi_free( &grp->A );
353 mbedtls_mpi_free( &grp->B );
354 mbedtls_ecp_point_free( &grp->G );
355 mbedtls_mpi_free( &grp->N );
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100356 }
Manuel Pégourié-Gonnardc9727702013-09-16 18:56:28 +0200357
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200358 if( grp->T != NULL )
359 {
360 for( i = 0; i < grp->T_size; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200361 mbedtls_ecp_point_free( &grp->T[i] );
362 mbedtls_free( grp->T );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200363 }
364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200365 mbedtls_zeroize( grp, sizeof( mbedtls_ecp_group ) );
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100366}
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +0100367
Manuel Pégourié-Gonnard883f3132012-11-02 09:40:25 +0100368/*
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200369 * Unallocate (the components of) a key pair
370 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200371void mbedtls_ecp_keypair_free( mbedtls_ecp_keypair *key )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200372{
Paul Bakker66d5d072014-06-17 16:39:18 +0200373 if( key == NULL )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200374 return;
375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200376 mbedtls_ecp_group_free( &key->grp );
377 mbedtls_mpi_free( &key->d );
378 mbedtls_ecp_point_free( &key->Q );
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200379}
380
381/*
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200382 * Copy the contents of a point
383 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200384int mbedtls_ecp_copy( mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200385{
386 int ret;
387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->X, &Q->X ) );
389 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Y, &Q->Y ) );
390 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Z, &Q->Z ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200391
392cleanup:
393 return( ret );
394}
395
396/*
397 * Copy the contents of a group object
398 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200399int mbedtls_ecp_group_copy( mbedtls_ecp_group *dst, const mbedtls_ecp_group *src )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200400{
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +0200401 return mbedtls_ecp_group_load( dst, src->id );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200402}
403
404/*
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100405 * Set point to zero
406 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200407int mbedtls_ecp_set_zero( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100408{
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100409 int ret;
410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200411 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->X , 1 ) );
412 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Y , 1 ) );
413 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z , 0 ) );
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100414
415cleanup:
416 return( ret );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100417}
418
419/*
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100420 * Tell if a point is zero
421 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200422int mbedtls_ecp_is_zero( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100423{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200424 return( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 );
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100425}
426
427/*
Manuel Pégourié-Gonnard6029a852015-08-11 15:44:41 +0200428 * Compare two points lazyly
429 */
430int mbedtls_ecp_point_cmp( const mbedtls_ecp_point *P,
431 const mbedtls_ecp_point *Q )
432{
433 if( mbedtls_mpi_cmp_mpi( &P->X, &Q->X ) == 0 &&
434 mbedtls_mpi_cmp_mpi( &P->Y, &Q->Y ) == 0 &&
435 mbedtls_mpi_cmp_mpi( &P->Z, &Q->Z ) == 0 )
436 {
437 return( 0 );
438 }
439
440 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
441}
442
443/*
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100444 * Import a non-zero point from ASCII strings
445 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200446int mbedtls_ecp_point_read_string( mbedtls_ecp_point *P, int radix,
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100447 const char *x, const char *y )
448{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100449 int ret;
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200451 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->X, radix, x ) );
452 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->Y, radix, y ) );
453 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100454
455cleanup:
456 return( ret );
457}
458
459/*
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100460 * Export a point into unsigned binary data (SEC1 2.3.3)
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100461 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462int mbedtls_ecp_point_write_binary( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100463 int format, size_t *olen,
Manuel Pégourié-Gonnard7e860252013-02-10 10:58:48 +0100464 unsigned char *buf, size_t buflen )
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100465{
Paul Bakkera280d0f2013-04-08 13:40:17 +0200466 int ret = 0;
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100467 size_t plen;
468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200469 if( format != MBEDTLS_ECP_PF_UNCOMPRESSED &&
470 format != MBEDTLS_ECP_PF_COMPRESSED )
471 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100472
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100473 /*
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100474 * Common case: P == 0
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100475 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200476 if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100477 {
478 if( buflen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200479 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100480
481 buf[0] = 0x00;
482 *olen = 1;
483
484 return( 0 );
485 }
486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200487 plen = mbedtls_mpi_size( &grp->P );
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200489 if( format == MBEDTLS_ECP_PF_UNCOMPRESSED )
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100490 {
491 *olen = 2 * plen + 1;
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100492
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100493 if( buflen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200494 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100495
496 buf[0] = 0x04;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200497 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
498 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->Y, buf + 1 + plen, plen ) );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100499 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200500 else if( format == MBEDTLS_ECP_PF_COMPRESSED )
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100501 {
502 *olen = plen + 1;
503
504 if( buflen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100506
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200507 buf[0] = 0x02 + mbedtls_mpi_get_bit( &P->Y, 0 );
508 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100509 }
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100510
511cleanup:
512 return( ret );
513}
514
515/*
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100516 * Import a point from unsigned binary data (SEC1 2.3.4)
517 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200518int mbedtls_ecp_point_read_binary( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100519 const unsigned char *buf, size_t ilen )
520{
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100521 int ret;
522 size_t plen;
523
Paul Bakker82788fb2014-10-20 13:59:19 +0200524 if( ilen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard67dbe1e2014-07-08 13:09:24 +0200526
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100527 if( buf[0] == 0x00 )
528 {
529 if( ilen == 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200530 return( mbedtls_ecp_set_zero( pt ) );
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100531 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200532 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100533 }
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200535 plen = mbedtls_mpi_size( &grp->P );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100536
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100537 if( buf[0] != 0x04 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200538 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100539
540 if( ilen != 2 * plen + 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200541 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200543 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->X, buf + 1, plen ) );
544 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->Y, buf + 1 + plen, plen ) );
545 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100546
547cleanup:
548 return( ret );
549}
550
551/*
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100552 * Import a point from a TLS ECPoint record (RFC 4492)
553 * struct {
554 * opaque point <1..2^8-1>;
555 * } ECPoint;
556 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200557int mbedtls_ecp_tls_read_point( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100558 const unsigned char **buf, size_t buf_len )
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100559{
560 unsigned char data_len;
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100561 const unsigned char *buf_start;
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100562
563 /*
Manuel Pégourié-Gonnard67dbe1e2014-07-08 13:09:24 +0200564 * We must have at least two bytes (1 for length, at least one for data)
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100565 */
566 if( buf_len < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200567 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100568
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100569 data_len = *(*buf)++;
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100570 if( data_len < 1 || data_len > buf_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200571 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100572
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100573 /*
574 * Save buffer start for read_binary and update buf
575 */
576 buf_start = *buf;
577 *buf += data_len;
578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200579 return mbedtls_ecp_point_read_binary( grp, pt, buf_start, data_len );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100580}
581
582/*
583 * Export a point as a TLS ECPoint record (RFC 4492)
584 * struct {
585 * opaque point <1..2^8-1>;
586 * } ECPoint;
587 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200588int mbedtls_ecp_tls_write_point( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100589 int format, size_t *olen,
590 unsigned char *buf, size_t blen )
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100591{
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100592 int ret;
593
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100594 /*
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100595 * buffer length must be at least one, for our length byte
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100596 */
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100597 if( blen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200600 if( ( ret = mbedtls_ecp_point_write_binary( grp, pt, format,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100601 olen, buf + 1, blen - 1) ) != 0 )
602 return( ret );
603
604 /*
605 * write length to the first byte and update total length
606 */
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200607 buf[0] = (unsigned char) *olen;
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100608 ++*olen;
609
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200610 return( 0 );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100611}
612
613/*
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100614 * Set a group from an ECParameters record (RFC 4492)
615 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200616int mbedtls_ecp_tls_read_group( mbedtls_ecp_group *grp, const unsigned char **buf, size_t len )
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100617{
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200618 uint16_t tls_id;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200619 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100620
621 /*
622 * We expect at least three bytes (see below)
623 */
624 if( len < 3 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200625 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100626
627 /*
628 * First byte is curve_type; only named_curve is handled
629 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200630 if( *(*buf)++ != MBEDTLS_ECP_TLS_NAMED_CURVE )
631 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100632
633 /*
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100634 * Next two bytes are the namedcurve value
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100635 */
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200636 tls_id = *(*buf)++;
637 tls_id <<= 8;
638 tls_id |= *(*buf)++;
639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200640 if( ( curve_info = mbedtls_ecp_curve_info_from_tls_id( tls_id ) ) == NULL )
641 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200642
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +0200643 return mbedtls_ecp_group_load( grp, curve_info->grp_id );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100644}
645
646/*
647 * Write the ECParameters record corresponding to a group (RFC 4492)
648 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200649int mbedtls_ecp_tls_write_group( const mbedtls_ecp_group *grp, size_t *olen,
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100650 unsigned char *buf, size_t blen )
651{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200652 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200654 if( ( curve_info = mbedtls_ecp_curve_info_from_grp_id( grp->id ) ) == NULL )
655 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200656
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100657 /*
658 * We are going to write 3 bytes (see below)
659 */
660 *olen = 3;
661 if( blen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200662 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100663
664 /*
665 * First byte is curve_type, always named_curve
666 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200667 *buf++ = MBEDTLS_ECP_TLS_NAMED_CURVE;
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100668
669 /*
670 * Next two bytes are the namedcurve value
671 */
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200672 buf[0] = curve_info->tls_id >> 8;
673 buf[1] = curve_info->tls_id & 0xFF;
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100674
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200675 return( 0 );
Manuel Pégourié-Gonnarda5402fe2012-11-07 20:24:05 +0100676}
Manuel Pégourié-Gonnardab38b702012-11-05 17:34:55 +0100677
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200678/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200679 * Wrapper around fast quasi-modp functions, with fall-back to mbedtls_mpi_mod_mpi.
680 * See the documentation of struct mbedtls_ecp_group.
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200681 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200682 * This function is in the critial loop for mbedtls_ecp_mul, so pay attention to perf.
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200683 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200684static int ecp_modp( mbedtls_mpi *N, const mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200685{
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200686 int ret;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200687
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200688 if( grp->modp == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200689 return( mbedtls_mpi_mod_mpi( N, N, &grp->P ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200690
691 /* N->s < 0 is a much faster test, which fails only if N is 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200692 if( ( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 ) ||
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +0200693 mbedtls_mpi_bitlen( N ) > 2 * grp->pbits )
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200694 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200695 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200696 }
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200697
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200698 MBEDTLS_MPI_CHK( grp->modp( N ) );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200699
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200700 /* N->s < 0 is a much faster test, which fails only if N is 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200701 while( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 )
702 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &grp->P ) );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200704 while( mbedtls_mpi_cmp_mpi( N, &grp->P ) >= 0 )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200705 /* we known P, N and the result are positive */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200706 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( N, N, &grp->P ) );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200707
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200708cleanup:
709 return( ret );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200710}
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200711
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100712/*
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100713 * Fast mod-p functions expect their argument to be in the 0..p^2 range.
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100714 *
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100715 * In order to guarantee that, we need to ensure that operands of
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716 * mbedtls_mpi_mul_mpi are in the 0..p range. So, after each operation we will
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100717 * bring the result back to this range.
718 *
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100719 * The following macros are shortcuts for doing that.
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100720 */
721
722/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200723 * Reduce a mbedtls_mpi mod p in-place, general case, to use after mbedtls_mpi_mul_mpi
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100724 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200725#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +0100726#define INC_MUL_COUNT mul_count++;
727#else
728#define INC_MUL_COUNT
729#endif
730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731#define MOD_MUL( N ) do { MBEDTLS_MPI_CHK( ecp_modp( &N, grp ) ); INC_MUL_COUNT } \
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +0100732 while( 0 )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100733
734/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200735 * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_sub_mpi
Manuel Pégourié-Gonnardc9e387c2013-10-17 17:15:35 +0200736 * N->s < 0 is a very fast test, which fails only if N is 0
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100737 */
738#define MOD_SUB( N ) \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200739 while( N.s < 0 && mbedtls_mpi_cmp_int( &N, 0 ) != 0 ) \
740 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &N, &N, &grp->P ) )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100741
742/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200743 * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_add_mpi and mbedtls_mpi_mul_int.
Manuel Pégourié-Gonnardc9e387c2013-10-17 17:15:35 +0200744 * We known P, N and the result are positive, so sub_abs is correct, and
745 * a bit faster.
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100746 */
747#define MOD_ADD( N ) \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200748 while( mbedtls_mpi_cmp_mpi( &N, &grp->P ) >= 0 ) \
749 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( &N, &N, &grp->P ) )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100750
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200751#if defined(ECP_SHORTWEIERSTRASS)
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100752/*
753 * For curves in short Weierstrass form, we do all the internal operations in
754 * Jacobian coordinates.
755 *
756 * For multiplication, we'll use a comb method with coutermeasueres against
757 * SPA, hence timing attacks.
758 */
759
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100760/*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100761 * Normalize jacobian coordinates so that Z == 0 || Z == 1 (GECC 3.2.1)
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +0100762 * Cost: 1N := 1I + 3M + 1S
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100763 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200764static int ecp_normalize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100765{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100766 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200767 mbedtls_mpi Zi, ZZi;
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200769 if( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 )
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100770 return( 0 );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100771
Janos Follathb0697532016-08-18 12:38:46 +0100772#if defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000773 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +0100774 {
Janos Follathc44ab972016-11-18 16:38:23 +0000775 return mbedtls_internal_ecp_normalize_jac( grp, pt );
Janos Follathb0697532016-08-18 12:38:46 +0100776 }
Janos Follath372697b2016-10-28 16:53:11 +0100777#endif /* MBEDTLS_ECP_NORMALIZE_JAC_ALT */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200778 mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100779
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100780 /*
781 * X = X / Z^2 mod p
782 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200783 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &Zi, &pt->Z, &grp->P ) );
784 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ZZi, &Zi, &Zi ) ); MOD_MUL( ZZi );
785 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->X, &pt->X, &ZZi ) ); MOD_MUL( pt->X );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100786
787 /*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100788 * Y = Y / Z^3 mod p
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100789 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200790 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &ZZi ) ); MOD_MUL( pt->Y );
791 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &Zi ) ); MOD_MUL( pt->Y );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100792
793 /*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100794 * Z = 1
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100795 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200796 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100797
798cleanup:
799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200800 mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100801
802 return( ret );
803}
804
805/*
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +0100806 * Normalize jacobian coordinates of an array of (pointers to) points,
Manuel Pégourié-Gonnard3680c822012-11-21 18:49:45 +0100807 * using Montgomery's trick to perform only one inversion mod P.
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100808 * (See for example Cohen's "A Course in Computational Algebraic Number
809 * Theory", Algorithm 10.3.4.)
810 *
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +0200811 * Warning: fails (returning an error) if one of the points is zero!
Manuel Pégourié-Gonnard7a949d32013-12-05 10:26:01 +0100812 * This should never happen, see choice of w in ecp_mul_comb().
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +0100813 *
814 * Cost: 1N(t) := 1I + (6t - 3)M + 1S
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100815 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200816static int ecp_normalize_jac_many( const mbedtls_ecp_group *grp,
817 mbedtls_ecp_point *T[], size_t t_len )
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100818{
819 int ret;
820 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200821 mbedtls_mpi *c, u, Zi, ZZi;
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100822
823 if( t_len < 2 )
Manuel Pégourié-Gonnard3c0b4ea2013-12-02 19:44:41 +0100824 return( ecp_normalize_jac( grp, *T ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100825
Janos Follathb0697532016-08-18 12:38:46 +0100826#if defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000827 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +0100828 {
Janos Follathc44ab972016-11-18 16:38:23 +0000829 return mbedtls_internal_ecp_normalize_jac_many(grp, T, t_len);
Janos Follathb0697532016-08-18 12:38:46 +0100830 }
831#endif
832
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200833 if( ( c = mbedtls_calloc( t_len, sizeof( mbedtls_mpi ) ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200834 return( MBEDTLS_ERR_ECP_ALLOC_FAILED );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200836 mbedtls_mpi_init( &u ); mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100837
838 /*
839 * c[i] = Z_0 * ... * Z_i
840 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200841 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &c[0], &T[0]->Z ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100842 for( i = 1; i < t_len; i++ )
843 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200844 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &c[i], &c[i-1], &T[i]->Z ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100845 MOD_MUL( c[i] );
846 }
847
848 /*
849 * u = 1 / (Z_0 * ... * Z_n) mod P
850 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200851 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &u, &c[t_len-1], &grp->P ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100852
853 for( i = t_len - 1; ; i-- )
854 {
855 /*
856 * Zi = 1 / Z_i mod p
857 * u = 1 / (Z_0 * ... * Z_i) mod P
858 */
859 if( i == 0 ) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200860 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &Zi, &u ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100861 }
862 else
863 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &Zi, &u, &c[i-1] ) ); MOD_MUL( Zi );
865 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &u, &u, &T[i]->Z ) ); MOD_MUL( u );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100866 }
867
868 /*
869 * proceed as in normalize()
870 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200871 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ZZi, &Zi, &Zi ) ); MOD_MUL( ZZi );
872 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->X, &T[i]->X, &ZZi ) ); MOD_MUL( T[i]->X );
873 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->Y, &T[i]->Y, &ZZi ) ); MOD_MUL( T[i]->Y );
874 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->Y, &T[i]->Y, &Zi ) ); MOD_MUL( T[i]->Y );
Manuel Pégourié-Gonnard1f789b82013-12-30 17:31:56 +0100875
876 /*
877 * Post-precessing: reclaim some memory by shrinking coordinates
878 * - not storing Z (always 1)
879 * - shrinking other coordinates, but still keeping the same number of
880 * limbs as P, as otherwise it will too likely be regrown too fast.
881 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200882 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->X, grp->P.n ) );
883 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->Y, grp->P.n ) );
884 mbedtls_mpi_free( &T[i]->Z );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100885
886 if( i == 0 )
887 break;
888 }
889
890cleanup:
891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892 mbedtls_mpi_free( &u ); mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100893 for( i = 0; i < t_len; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894 mbedtls_mpi_free( &c[i] );
895 mbedtls_free( c );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100896
897 return( ret );
898}
899
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100900/*
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +0100901 * Conditional point inversion: Q -> -Q = (Q.X, -Q.Y, Q.Z) without leak.
902 * "inv" must be 0 (don't invert) or 1 (invert) or the result will be invalid
903 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904static int ecp_safe_invert_jac( const mbedtls_ecp_group *grp,
905 mbedtls_ecp_point *Q,
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +0100906 unsigned char inv )
907{
908 int ret;
909 unsigned char nonzero;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 mbedtls_mpi mQY;
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +0100911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200912 mbedtls_mpi_init( &mQY );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +0100913
914 /* Use the fact that -Q.Y mod P = P - Q.Y unless Q.Y == 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mQY, &grp->P, &Q->Y ) );
916 nonzero = mbedtls_mpi_cmp_int( &Q->Y, 0 ) != 0;
917 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &Q->Y, &mQY, inv & nonzero ) );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +0100918
919cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200920 mbedtls_mpi_free( &mQY );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +0100921
922 return( ret );
923}
924
925/*
Manuel Pégourié-Gonnard0cd6f982013-10-10 15:55:39 +0200926 * Point doubling R = 2 P, Jacobian coordinates
Manuel Pégourié-Gonnard0ace4b32013-10-10 12:44:27 +0200927 *
Peter Dettmance661b22015-02-07 14:43:51 +0700928 * Based on http://www.hyperelliptic.org/EFD/g1p/auto-shortw-jacobian.html#doubling-dbl-1998-cmo-2 .
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +0100929 *
Peter Dettmance661b22015-02-07 14:43:51 +0700930 * We follow the variable naming fairly closely. The formula variations that trade a MUL for a SQR
931 * (plus a few ADDs) aren't useful as our bignum implementation doesn't distinguish squaring.
932 *
933 * Standard optimizations are applied when curve parameter A is one of { 0, -3 }.
934 *
935 * Cost: 1D := 3M + 4S (A == 0)
936 * 4M + 4S (A == -3)
937 * 3M + 6S + 1a otherwise
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +0200938 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939static int ecp_double_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
940 const mbedtls_ecp_point *P )
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +0200941{
942 int ret;
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +0200943 mbedtls_mpi M, S, T, U;
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +0200944
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard0cd6f982013-10-10 15:55:39 +0200946 dbl_count++;
947#endif
948
Janos Follathb0697532016-08-18 12:38:46 +0100949#if defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000950 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +0100951 {
Janos Follathc44ab972016-11-18 16:38:23 +0000952 return mbedtls_internal_ecp_double_jac( grp, R, P );
Janos Follathb0697532016-08-18 12:38:46 +0100953 }
Janos Follath372697b2016-10-28 16:53:11 +0100954#endif /* MBEDTLS_ECP_DOUBLE_JAC_ALT */
Janos Follathb0697532016-08-18 12:38:46 +0100955
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +0200956 mbedtls_mpi_init( &M ); mbedtls_mpi_init( &S ); mbedtls_mpi_init( &T ); mbedtls_mpi_init( &U );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100957
958 /* Special case for A = -3 */
959 if( grp->A.p == NULL )
960 {
Peter Dettmance661b22015-02-07 14:43:51 +0700961 /* M = 3(X + Z^2)(X - Z^2) */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +0200962 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->Z, &P->Z ) ); MOD_MUL( S );
963 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &P->X, &S ) ); MOD_ADD( T );
964 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &U, &P->X, &S ) ); MOD_SUB( U );
965 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &T, &U ) ); MOD_MUL( S );
966 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &S, 3 ) ); MOD_ADD( M );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100967 }
968 else
Peter Vaskovica676acf2014-08-06 00:48:39 +0200969 {
Peter Dettmance661b22015-02-07 14:43:51 +0700970 /* M = 3.X^2 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +0200971 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->X, &P->X ) ); MOD_MUL( S );
972 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &S, 3 ) ); MOD_ADD( M );
Peter Dettmance661b22015-02-07 14:43:51 +0700973
974 /* Optimize away for "koblitz" curves with A = 0 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +0200975 if( mbedtls_mpi_cmp_int( &grp->A, 0 ) != 0 )
Peter Dettmance661b22015-02-07 14:43:51 +0700976 {
977 /* M += A.Z^4 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +0200978 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->Z, &P->Z ) ); MOD_MUL( S );
979 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &S, &S ) ); MOD_MUL( T );
980 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &T, &grp->A ) ); MOD_MUL( S );
981 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &M, &M, &S ) ); MOD_ADD( M );
Peter Dettmance661b22015-02-07 14:43:51 +0700982 }
Peter Vaskovica676acf2014-08-06 00:48:39 +0200983 }
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100984
Peter Dettmance661b22015-02-07 14:43:51 +0700985 /* S = 4.X.Y^2 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +0200986 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &P->Y, &P->Y ) ); MOD_MUL( T );
987 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &T, 1 ) ); MOD_ADD( T );
988 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->X, &T ) ); MOD_MUL( S );
989 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &S, 1 ) ); MOD_ADD( S );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +0200990
Peter Dettmance661b22015-02-07 14:43:51 +0700991 /* U = 8.Y^4 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +0200992 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &U, &T, &T ) ); MOD_MUL( U );
993 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &U, 1 ) ); MOD_ADD( U );
Peter Dettmance661b22015-02-07 14:43:51 +0700994
995 /* T = M^2 - 2.S */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +0200996 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &M, &M ) ); MOD_MUL( T );
997 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T, &S ) ); MOD_SUB( T );
998 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T, &S ) ); MOD_SUB( T );
Peter Dettmance661b22015-02-07 14:43:51 +0700999
1000 /* S = M(S - T) - U */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001001 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S, &S, &T ) ); MOD_SUB( S );
1002 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &S, &M ) ); MOD_MUL( S );
1003 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S, &S, &U ) ); MOD_SUB( S );
Peter Dettmance661b22015-02-07 14:43:51 +07001004
1005 /* U = 2.Y.Z */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001006 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &U, &P->Y, &P->Z ) ); MOD_MUL( U );
1007 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &U, 1 ) ); MOD_ADD( U );
Peter Dettmance661b22015-02-07 14:43:51 +07001008
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001009 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &T ) );
1010 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &S ) );
1011 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &U ) );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001012
1013cleanup:
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001014 mbedtls_mpi_free( &M ); mbedtls_mpi_free( &S ); mbedtls_mpi_free( &T ); mbedtls_mpi_free( &U );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001015
1016 return( ret );
1017}
1018
1019/*
Manuel Pégourié-Gonnard469a2092013-11-21 18:20:43 +01001020 * Addition: R = P + Q, mixed affine-Jacobian coordinates (GECC 3.22)
Manuel Pégourié-Gonnard9674fd02012-11-19 21:23:27 +01001021 *
1022 * The coordinates of Q must be normalized (= affine),
1023 * but those of P don't need to. R is not normalized.
1024 *
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001025 * Special cases: (1) P or Q is zero, (2) R is zero, (3) P == Q.
Manuel Pégourié-Gonnard7a949d32013-12-05 10:26:01 +01001026 * None of these cases can happen as intermediate step in ecp_mul_comb():
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001027 * - at each step, P, Q and R are multiples of the base point, the factor
1028 * being less than its order, so none of them is zero;
1029 * - Q is an odd multiple of the base point, P an even multiple,
1030 * due to the choice of precomputed points in the modified comb method.
1031 * So branches for these cases do not leak secret information.
1032 *
Manuel Pégourié-Gonnard72c172a2013-12-30 16:04:55 +01001033 * We accept Q->Z being unset (saving memory in tables) as meaning 1.
1034 *
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001035 * Cost: 1A := 8M + 3S
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001036 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001037static int ecp_add_mixed( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1038 const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001039{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +01001040 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001041 mbedtls_mpi T1, T2, T3, T4, X, Y, Z;
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001042
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001043#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01001044 add_count++;
1045#endif
1046
Janos Follathb0697532016-08-18 12:38:46 +01001047#if defined(MBEDTLS_ECP_ADD_MIXED_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001048 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001049 {
Janos Follathc44ab972016-11-18 16:38:23 +00001050 return mbedtls_internal_ecp_add_mixed( grp, R, P, Q );
Janos Follathb0697532016-08-18 12:38:46 +01001051 }
Janos Follath372697b2016-10-28 16:53:11 +01001052#endif /* MBEDTLS_ECP_ADD_MIXED_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001053
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001054 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001055 * Trivial cases: P == 0 or Q == 0 (case 1)
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001056 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001057 if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
1058 return( mbedtls_ecp_copy( R, Q ) );
Manuel Pégourié-Gonnard469a2092013-11-21 18:20:43 +01001059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001060 if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 0 ) == 0 )
1061 return( mbedtls_ecp_copy( R, P ) );
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +01001062
1063 /*
1064 * Make sure Q coordinates are normalized
1065 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001066 if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 1 ) != 0 )
1067 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001069 mbedtls_mpi_init( &T1 ); mbedtls_mpi_init( &T2 ); mbedtls_mpi_init( &T3 ); mbedtls_mpi_init( &T4 );
1070 mbedtls_mpi_init( &X ); mbedtls_mpi_init( &Y ); mbedtls_mpi_init( &Z );
Manuel Pégourié-Gonnardab38b702012-11-05 17:34:55 +01001071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001072 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &P->Z, &P->Z ) ); MOD_MUL( T1 );
1073 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T2, &T1, &P->Z ) ); MOD_MUL( T2 );
1074 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &T1, &Q->X ) ); MOD_MUL( T1 );
1075 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T2, &T2, &Q->Y ) ); MOD_MUL( T2 );
1076 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T1, &T1, &P->X ) ); MOD_SUB( T1 );
1077 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T2, &T2, &P->Y ) ); MOD_SUB( T2 );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001078
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001079 /* Special cases (2) and (3) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001080 if( mbedtls_mpi_cmp_int( &T1, 0 ) == 0 )
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001081 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001082 if( mbedtls_mpi_cmp_int( &T2, 0 ) == 0 )
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001083 {
1084 ret = ecp_double_jac( grp, R, P );
1085 goto cleanup;
1086 }
1087 else
1088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001089 ret = mbedtls_ecp_set_zero( R );
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001090 goto cleanup;
1091 }
1092 }
1093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001094 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &Z, &P->Z, &T1 ) ); MOD_MUL( Z );
1095 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T1, &T1 ) ); MOD_MUL( T3 );
1096 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T4, &T3, &T1 ) ); MOD_MUL( T4 );
1097 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T3, &P->X ) ); MOD_MUL( T3 );
1098 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &T1, &T3, 2 ) ); MOD_ADD( T1 );
1099 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &X, &T2, &T2 ) ); MOD_MUL( X );
1100 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &X, &X, &T1 ) ); MOD_SUB( X );
1101 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &X, &X, &T4 ) ); MOD_SUB( X );
1102 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T3, &T3, &X ) ); MOD_SUB( T3 );
1103 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T3, &T2 ) ); MOD_MUL( T3 );
1104 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T4, &T4, &P->Y ) ); MOD_MUL( T4 );
1105 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &Y, &T3, &T4 ) ); MOD_SUB( Y );
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001107 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &X ) );
1108 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &Y ) );
1109 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &Z ) );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001110
1111cleanup:
1112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001113 mbedtls_mpi_free( &T1 ); mbedtls_mpi_free( &T2 ); mbedtls_mpi_free( &T3 ); mbedtls_mpi_free( &T4 );
1114 mbedtls_mpi_free( &X ); mbedtls_mpi_free( &Y ); mbedtls_mpi_free( &Z );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001115
1116 return( ret );
1117}
1118
1119/*
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001120 * Randomize jacobian coordinates:
1121 * (X, Y, Z) -> (l^2 X, l^3 Y, l Z) for random l
Manuel Pégourié-Gonnard3c0b4ea2013-12-02 19:44:41 +01001122 * This is sort of the reverse operation of ecp_normalize_jac().
Manuel Pégourié-Gonnard44aab792013-11-21 10:53:59 +01001123 *
1124 * This countermeasure was first suggested in [2].
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001125 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001126static int ecp_randomize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001127 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1128{
1129 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001130 mbedtls_mpi l, ll;
Janos Follathb0697532016-08-18 12:38:46 +01001131 size_t p_size;
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001132 int count = 0;
1133
Janos Follathb0697532016-08-18 12:38:46 +01001134#if defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001135 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001136 {
Janos Follathc44ab972016-11-18 16:38:23 +00001137 return mbedtls_internal_ecp_randomize_jac( grp, pt, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01001138 }
Janos Follath372697b2016-10-28 16:53:11 +01001139#endif /* MBEDTLS_ECP_RANDOMIZE_JAC_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001140
1141 p_size = ( grp->pbits + 7 ) / 8;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001142 mbedtls_mpi_init( &l ); mbedtls_mpi_init( &ll );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001143
1144 /* Generate l such that 1 < l < p */
1145 do
1146 {
Ron Eldorca6ff582017-01-12 14:50:50 +02001147 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001149 while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 )
1150 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001151
1152 if( count++ > 10 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001154 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155 while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001156
1157 /* Z = l * Z */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Z, &pt->Z, &l ) ); MOD_MUL( pt->Z );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001159
1160 /* X = l^2 * X */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001161 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ll, &l, &l ) ); MOD_MUL( ll );
1162 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->X, &pt->X, &ll ) ); MOD_MUL( pt->X );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001163
1164 /* Y = l^3 * Y */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001165 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ll, &ll, &l ) ); MOD_MUL( ll );
1166 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &ll ) ); MOD_MUL( pt->Y );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001167
1168cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001169 mbedtls_mpi_free( &l ); mbedtls_mpi_free( &ll );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001170
1171 return( ret );
1172}
1173
1174/*
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001175 * Check and define parameters used by the comb method (see below for details)
1176 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177#if MBEDTLS_ECP_WINDOW_SIZE < 2 || MBEDTLS_ECP_WINDOW_SIZE > 7
1178#error "MBEDTLS_ECP_WINDOW_SIZE out of bounds"
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001179#endif
1180
1181/* d = ceil( n / w ) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001182#define COMB_MAX_D ( MBEDTLS_ECP_MAX_BITS + 1 ) / 2
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001183
1184/* number of precomputed points */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001185#define COMB_MAX_PRE ( 1 << ( MBEDTLS_ECP_WINDOW_SIZE - 1 ) )
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001186
1187/*
1188 * Compute the representation of m that will be used with our comb method.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001189 *
1190 * The basic comb method is described in GECC 3.44 for example. We use a
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001191 * modified version that provides resistance to SPA by avoiding zero
1192 * digits in the representation as in [3]. We modify the method further by
1193 * requiring that all K_i be odd, which has the small cost that our
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001194 * representation uses one more K_i, due to carries.
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001195 *
1196 * Also, for the sake of compactness, only the seven low-order bits of x[i]
1197 * are used to represent K_i, and the msb of x[i] encodes the the sign (s_i in
1198 * the paper): it is set if and only if if s_i == -1;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001199 *
1200 * Calling conventions:
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001201 * - x is an array of size d + 1
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001202 * - w is the size, ie number of teeth, of the comb, and must be between
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001203 * 2 and 7 (in practice, between 2 and MBEDTLS_ECP_WINDOW_SIZE)
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001204 * - m is the MPI, expected to be odd and such that bitlength(m) <= w * d
1205 * (the result will be incorrect if these assumptions are not satisfied)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001206 */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001207static void ecp_comb_fixed( unsigned char x[], size_t d,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001208 unsigned char w, const mbedtls_mpi *m )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001209{
1210 size_t i, j;
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001211 unsigned char c, cc, adjust;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001212
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001213 memset( x, 0, d+1 );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001214
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001215 /* First get the classical comb values (except for x_d = 0) */
1216 for( i = 0; i < d; i++ )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001217 for( j = 0; j < w; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001218 x[i] |= mbedtls_mpi_get_bit( m, i + d * j ) << j;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001219
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001220 /* Now make sure x_1 .. x_d are odd */
1221 c = 0;
1222 for( i = 1; i <= d; i++ )
1223 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001224 /* Add carry and update it */
1225 cc = x[i] & c;
1226 x[i] = x[i] ^ c;
1227 c = cc;
1228
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001229 /* Adjust if needed, avoiding branches */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001230 adjust = 1 - ( x[i] & 0x01 );
1231 c |= x[i] & ( x[i-1] * adjust );
1232 x[i] = x[i] ^ ( x[i-1] * adjust );
1233 x[i-1] |= adjust << 7;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001234 }
1235}
1236
1237/*
1238 * Precompute points for the comb method
1239 *
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001240 * If i = i_{w-1} ... i_1 is the binary representation of i, then
1241 * T[i] = i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + P
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001242 *
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001243 * T must be able to hold 2^{w - 1} elements
1244 *
1245 * Cost: d(w-1) D + (2^{w-1} - 1) A + 1 N(w-1) + 1 N(2^{w-1} - 1)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001246 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001247static int ecp_precompute_comb( const mbedtls_ecp_group *grp,
1248 mbedtls_ecp_point T[], const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001249 unsigned char w, size_t d )
1250{
1251 int ret;
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001252 unsigned char i, k;
1253 size_t j;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254 mbedtls_ecp_point *cur, *TT[COMB_MAX_PRE - 1];
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001255
1256 /*
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001257 * Set T[0] = P and
1258 * T[2^{l-1}] = 2^{dl} P for l = 1 .. w-1 (this is not the final value)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001259 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001260 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &T[0], P ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001261
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001262 k = 0;
Paul Bakker66d5d072014-06-17 16:39:18 +02001263 for( i = 1; i < ( 1U << ( w - 1 ) ); i <<= 1 )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001264 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001265 cur = T + i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001266 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( cur, T + ( i >> 1 ) ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001267 for( j = 0; j < d; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268 MBEDTLS_MPI_CHK( ecp_double_jac( grp, cur, cur ) );
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001269
1270 TT[k++] = cur;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001271 }
1272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001273 MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, k ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001274
1275 /*
1276 * Compute the remaining ones using the minimal number of additions
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001277 * Be careful to update T[2^l] only after using it!
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001278 */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001279 k = 0;
Paul Bakker66d5d072014-06-17 16:39:18 +02001280 for( i = 1; i < ( 1U << ( w - 1 ) ); i <<= 1 )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001281 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001282 j = i;
1283 while( j-- )
1284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001285 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, &T[i + j], &T[j], &T[i] ) );
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001286 TT[k++] = &T[i + j];
1287 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001288 }
1289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001290 MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, k ) );
Manuel Pégourié-Gonnarde2820122013-11-21 10:08:50 +01001291
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001292cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01001293
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001294 return( ret );
1295}
1296
1297/*
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001298 * Select precomputed point: R = sign(i) * T[ abs(i) / 2 ]
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001299 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001300static int ecp_select_comb( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1301 const mbedtls_ecp_point T[], unsigned char t_len,
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001302 unsigned char i )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001303{
1304 int ret;
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001305 unsigned char ii, j;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001306
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001307 /* Ignore the "sign" bit and scale down */
1308 ii = ( i & 0x7Fu ) >> 1;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001309
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001310 /* Read the whole table to thwart cache-based timing attacks */
1311 for( j = 0; j < t_len; j++ )
1312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001313 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->X, &T[j].X, j == ii ) );
1314 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->Y, &T[j].Y, j == ii ) );
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001315 }
1316
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001317 /* Safely invert result if i is "negative" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001318 MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, R, i >> 7 ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001319
1320cleanup:
1321 return( ret );
1322}
1323
1324/*
1325 * Core multiplication algorithm for the (modified) comb method.
1326 * This part is actually common with the basic comb method (GECC 3.44)
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001327 *
1328 * Cost: d A + d D + 1 R
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001329 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001330static int ecp_mul_comb_core( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1331 const mbedtls_ecp_point T[], unsigned char t_len,
Manuel Pégourié-Gonnard70c14372013-11-20 20:07:26 +01001332 const unsigned char x[], size_t d,
1333 int (*f_rng)(void *, unsigned char *, size_t),
1334 void *p_rng )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001335{
1336 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001337 mbedtls_ecp_point Txi;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001338 size_t i;
1339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001340 mbedtls_ecp_point_init( &Txi );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001341
Manuel Pégourié-Gonnard70c14372013-11-20 20:07:26 +01001342 /* Start with a non-zero point and randomize its coordinates */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001343 i = d;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001344 MBEDTLS_MPI_CHK( ecp_select_comb( grp, R, T, t_len, x[i] ) );
1345 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 1 ) );
Manuel Pégourié-Gonnard70c14372013-11-20 20:07:26 +01001346 if( f_rng != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001347 MBEDTLS_MPI_CHK( ecp_randomize_jac( grp, R, f_rng, p_rng ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001348
1349 while( i-- != 0 )
1350 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001351 MBEDTLS_MPI_CHK( ecp_double_jac( grp, R, R ) );
1352 MBEDTLS_MPI_CHK( ecp_select_comb( grp, &Txi, T, t_len, x[i] ) );
1353 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, R, &Txi ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001354 }
1355
1356cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01001357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001358 mbedtls_ecp_point_free( &Txi );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001359
1360 return( ret );
1361}
1362
1363/*
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001364 * Multiplication using the comb method,
1365 * for curves in short Weierstrass form
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001366 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001367static int ecp_mul_comb( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1368 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001369 int (*f_rng)(void *, unsigned char *, size_t),
1370 void *p_rng )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001371{
1372 int ret;
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001373 unsigned char w, m_is_odd, p_eq_g, pre_len, i;
1374 size_t d;
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001375 unsigned char k[COMB_MAX_D + 1];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001376 mbedtls_ecp_point *T;
1377 mbedtls_mpi M, mm;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001378
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001379 mbedtls_mpi_init( &M );
1380 mbedtls_mpi_init( &mm );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001381
Manuel Pégourié-Gonnard225b37a2017-03-08 10:22:54 +01001382 /* we need N to be odd to transform m in an odd number, check now */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001383 if( mbedtls_mpi_get_bit( &grp->N, 0 ) != 1 )
1384 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001385
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001386 /*
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001387 * Minimize the number of multiplications, that is minimize
Manuel Pégourié-Gonnard36daa132013-11-21 18:33:36 +01001388 * 10 * d * w + 18 * 2^(w-1) + 11 * d + 7 * w, with d = ceil( nbits / w )
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001389 * (see costs of the various parts, with 1S = 1M)
1390 */
1391 w = grp->nbits >= 384 ? 5 : 4;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001392
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001393 /*
1394 * If P == G, pre-compute a bit more, since this may be re-used later.
Manuel Pégourié-Gonnard9e4191c2013-12-30 18:41:16 +01001395 * Just adding one avoids upping the cost of the first mul too much,
1396 * and the memory cost too.
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001397 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001398#if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1
1399 p_eq_g = ( mbedtls_mpi_cmp_mpi( &P->Y, &grp->G.Y ) == 0 &&
1400 mbedtls_mpi_cmp_mpi( &P->X, &grp->G.X ) == 0 );
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001401 if( p_eq_g )
1402 w++;
Manuel Pégourié-Gonnard9e4191c2013-12-30 18:41:16 +01001403#else
1404 p_eq_g = 0;
1405#endif
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001406
1407 /*
Manuel Pégourié-Gonnard36daa132013-11-21 18:33:36 +01001408 * Make sure w is within bounds.
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001409 * (The last test is useful only for very small curves in the test suite.)
1410 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001411 if( w > MBEDTLS_ECP_WINDOW_SIZE )
1412 w = MBEDTLS_ECP_WINDOW_SIZE;
Manuel Pégourié-Gonnard36daa132013-11-21 18:33:36 +01001413 if( w >= grp->nbits )
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001414 w = 2;
1415
1416 /* Other sizes that depend on w */
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001417 pre_len = 1U << ( w - 1 );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001418 d = ( grp->nbits + w - 1 ) / w;
1419
1420 /*
1421 * Prepare precomputed points: if P == G we want to
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001422 * use grp->T if already initialized, or initialize it.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001423 */
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001424 T = p_eq_g ? grp->T : NULL;
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001425
1426 if( T == NULL )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001427 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001428 T = mbedtls_calloc( pre_len, sizeof( mbedtls_ecp_point ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001429 if( T == NULL )
1430 {
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001431 ret = MBEDTLS_ERR_ECP_ALLOC_FAILED;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001432 goto cleanup;
1433 }
1434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001435 MBEDTLS_MPI_CHK( ecp_precompute_comb( grp, T, P, w, d ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001436
1437 if( p_eq_g )
1438 {
1439 grp->T = T;
1440 grp->T_size = pre_len;
1441 }
1442 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001443
1444 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001445 * Make sure M is odd (M = m or M = N - m, since N is odd)
1446 * using the fact that m * P = - (N - m) * P
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001447 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001448 m_is_odd = ( mbedtls_mpi_get_bit( m, 0 ) == 1 );
1449 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &M, m ) );
1450 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mm, &grp->N, m ) );
1451 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &M, &mm, ! m_is_odd ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001452
1453 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001454 * Go for comb multiplication, R = M * P
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001455 */
1456 ecp_comb_fixed( k, d, w, &M );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457 MBEDTLS_MPI_CHK( ecp_mul_comb_core( grp, R, T, pre_len, k, d, f_rng, p_rng ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001458
1459 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001460 * Now get m * P from M * P and normalize it
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001461 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001462 MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, R, ! m_is_odd ) );
1463 MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, R ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001464
1465cleanup:
1466
1467 if( T != NULL && ! p_eq_g )
1468 {
1469 for( i = 0; i < pre_len; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001470 mbedtls_ecp_point_free( &T[i] );
1471 mbedtls_free( T );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001472 }
1473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001474 mbedtls_mpi_free( &M );
1475 mbedtls_mpi_free( &mm );
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001476
1477 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001478 mbedtls_ecp_point_free( R );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001479
1480 return( ret );
1481}
1482
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001483#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001484
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001485#if defined(ECP_MONTGOMERY)
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001486/*
1487 * For Montgomery curves, we do all the internal arithmetic in projective
1488 * coordinates. Import/export of points uses only the x coordinates, which is
1489 * internaly represented as X / Z.
1490 *
1491 * For scalar multiplication, we'll use a Montgomery ladder.
1492 */
1493
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001494/*
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001495 * Normalize Montgomery x/z coordinates: X = X/Z, Z = 1
1496 * Cost: 1M + 1I
1497 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498static int ecp_normalize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001499{
1500 int ret;
1501
Janos Follathb0697532016-08-18 12:38:46 +01001502#if defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001503 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001504 {
Janos Follathc44ab972016-11-18 16:38:23 +00001505 return mbedtls_internal_ecp_normalize_mxz( grp, P );
Janos Follathb0697532016-08-18 12:38:46 +01001506 }
Janos Follath372697b2016-10-28 16:53:11 +01001507#endif /* MBEDTLS_ECP_NORMALIZE_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &P->Z, &P->Z, &grp->P ) );
1510 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->X, &P->X, &P->Z ) ); MOD_MUL( P->X );
1511 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001512
1513cleanup:
1514 return( ret );
1515}
1516
1517/*
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001518 * Randomize projective x/z coordinates:
1519 * (X, Z) -> (l X, l Z) for random l
1520 * This is sort of the reverse operation of ecp_normalize_mxz().
1521 *
1522 * This countermeasure was first suggested in [2].
1523 * Cost: 2M
1524 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525static int ecp_randomize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001526 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1527{
1528 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001529 mbedtls_mpi l;
Janos Follathb0697532016-08-18 12:38:46 +01001530 size_t p_size;
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001531 int count = 0;
1532
Janos Follathb0697532016-08-18 12:38:46 +01001533#if defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001534 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001535 {
Janos Follathc44ab972016-11-18 16:38:23 +00001536 return mbedtls_internal_ecp_randomize_mxz( grp, P, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01001537 }
Janos Follath372697b2016-10-28 16:53:11 +01001538#endif /* MBEDTLS_ECP_RANDOMIZE_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001539
1540 p_size = ( grp->pbits + 7 ) / 8;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001541 mbedtls_mpi_init( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001542
1543 /* Generate l such that 1 < l < p */
1544 do
1545 {
Ron Eldorca6ff582017-01-12 14:50:50 +02001546 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001548 while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 )
1549 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001550
1551 if( count++ > 10 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001552 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001553 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001554 while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001556 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->X, &P->X, &l ) ); MOD_MUL( P->X );
1557 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->Z, &P->Z, &l ) ); MOD_MUL( P->Z );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001558
1559cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560 mbedtls_mpi_free( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001561
1562 return( ret );
1563}
1564
1565/*
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001566 * Double-and-add: R = 2P, S = P + Q, with d = X(P - Q),
1567 * for Montgomery curves in x/z coordinates.
1568 *
1569 * http://www.hyperelliptic.org/EFD/g1p/auto-code/montgom/xz/ladder/mladd-1987-m.op3
1570 * with
1571 * d = X1
1572 * P = (X2, Z2)
1573 * Q = (X3, Z3)
1574 * R = (X4, Z4)
1575 * S = (X5, Z5)
1576 * and eliminating temporary variables tO, ..., t4.
1577 *
1578 * Cost: 5M + 4S
1579 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580static int ecp_double_add_mxz( const mbedtls_ecp_group *grp,
1581 mbedtls_ecp_point *R, mbedtls_ecp_point *S,
1582 const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q,
1583 const mbedtls_mpi *d )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001584{
1585 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001586 mbedtls_mpi A, AA, B, BB, E, C, D, DA, CB;
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001587
Janos Follathb0697532016-08-18 12:38:46 +01001588#if defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001589 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001590 {
Janos Follathc44ab972016-11-18 16:38:23 +00001591 return mbedtls_internal_ecp_double_add_mxz( grp, R, S, P, Q, d );
Janos Follathb0697532016-08-18 12:38:46 +01001592 }
Janos Follath372697b2016-10-28 16:53:11 +01001593#endif /* MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595 mbedtls_mpi_init( &A ); mbedtls_mpi_init( &AA ); mbedtls_mpi_init( &B );
1596 mbedtls_mpi_init( &BB ); mbedtls_mpi_init( &E ); mbedtls_mpi_init( &C );
1597 mbedtls_mpi_init( &D ); mbedtls_mpi_init( &DA ); mbedtls_mpi_init( &CB );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001599 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &A, &P->X, &P->Z ) ); MOD_ADD( A );
1600 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &AA, &A, &A ) ); MOD_MUL( AA );
1601 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &B, &P->X, &P->Z ) ); MOD_SUB( B );
1602 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &BB, &B, &B ) ); MOD_MUL( BB );
1603 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &E, &AA, &BB ) ); MOD_SUB( E );
1604 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &C, &Q->X, &Q->Z ) ); MOD_ADD( C );
1605 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &D, &Q->X, &Q->Z ) ); MOD_SUB( D );
1606 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DA, &D, &A ) ); MOD_MUL( DA );
1607 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &CB, &C, &B ) ); MOD_MUL( CB );
1608 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &S->X, &DA, &CB ) ); MOD_MUL( S->X );
1609 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->X, &S->X, &S->X ) ); MOD_MUL( S->X );
1610 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S->Z, &DA, &CB ) ); MOD_SUB( S->Z );
1611 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->Z, &S->Z, &S->Z ) ); MOD_MUL( S->Z );
1612 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->Z, d, &S->Z ) ); MOD_MUL( S->Z );
1613 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->X, &AA, &BB ) ); MOD_MUL( R->X );
1614 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->Z, &grp->A, &E ) ); MOD_MUL( R->Z );
1615 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &R->Z, &BB, &R->Z ) ); MOD_ADD( R->Z );
1616 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->Z, &E, &R->Z ) ); MOD_MUL( R->Z );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001617
1618cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001619 mbedtls_mpi_free( &A ); mbedtls_mpi_free( &AA ); mbedtls_mpi_free( &B );
1620 mbedtls_mpi_free( &BB ); mbedtls_mpi_free( &E ); mbedtls_mpi_free( &C );
1621 mbedtls_mpi_free( &D ); mbedtls_mpi_free( &DA ); mbedtls_mpi_free( &CB );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001622
1623 return( ret );
1624}
1625
1626/*
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001627 * Multiplication with Montgomery ladder in x/z coordinates,
1628 * for curves in Montgomery form
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001629 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001630static int ecp_mul_mxz( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1631 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001632 int (*f_rng)(void *, unsigned char *, size_t),
1633 void *p_rng )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001634{
1635 int ret;
1636 size_t i;
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01001637 unsigned char b;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001638 mbedtls_ecp_point RP;
1639 mbedtls_mpi PX;
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001641 mbedtls_ecp_point_init( &RP ); mbedtls_mpi_init( &PX );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001642
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001643 /* Save PX and read from P before writing to R, in case P == R */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001644 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &PX, &P->X ) );
1645 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &RP, P ) );
Manuel Pégourié-Gonnard357ff652013-12-04 18:39:17 +01001646
1647 /* Set R to zero in modified x/z coordinates */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001648 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->X, 1 ) );
1649 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 0 ) );
1650 mbedtls_mpi_free( &R->Y );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001651
Manuel Pégourié-Gonnard93f41db2013-12-05 10:48:42 +01001652 /* RP.X might be sligtly larger than P, so reduce it */
1653 MOD_ADD( RP.X );
1654
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001655 /* Randomize coordinates of the starting point */
Manuel Pégourié-Gonnard357ff652013-12-04 18:39:17 +01001656 if( f_rng != NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001657 MBEDTLS_MPI_CHK( ecp_randomize_mxz( grp, &RP, f_rng, p_rng ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001658
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01001659 /* Loop invariant: R = result so far, RP = R + P */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001660 i = mbedtls_mpi_bitlen( m ); /* one past the (zero-based) most significant bit */
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001661 while( i-- > 0 )
1662 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001663 b = mbedtls_mpi_get_bit( m, i );
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01001664 /*
1665 * if (b) R = 2R + P else R = 2R,
1666 * which is:
1667 * if (b) double_add( RP, R, RP, R )
1668 * else double_add( R, RP, R, RP )
1669 * but using safe conditional swaps to avoid leaks
1670 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001671 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) );
1672 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) );
1673 MBEDTLS_MPI_CHK( ecp_double_add_mxz( grp, R, &RP, R, &RP, &PX ) );
1674 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) );
1675 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001676 }
1677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001678 MBEDTLS_MPI_CHK( ecp_normalize_mxz( grp, R ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001679
1680cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001681 mbedtls_ecp_point_free( &RP ); mbedtls_mpi_free( &PX );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001682
1683 return( ret );
1684}
1685
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001686#endif /* ECP_MONTGOMERY */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001687
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001688/*
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001689 * Multiplication R = m * P
1690 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001691int mbedtls_ecp_mul( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1692 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001693 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1694{
Janos Follathb0697532016-08-18 12:38:46 +01001695 int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Janos Follathc44ab972016-11-18 16:38:23 +00001696#if defined(MBEDTLS_ECP_INTERNAL_ALT)
1697 char is_grp_capable = 0;
1698#endif
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001699
1700 /* Common sanity checks */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001701 if( mbedtls_mpi_cmp_int( &P->Z, 1 ) != 0 )
1702 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001704 if( ( ret = mbedtls_ecp_check_privkey( grp, m ) ) != 0 ||
1705 ( ret = mbedtls_ecp_check_pubkey( grp, P ) ) != 0 )
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001706 return( ret );
1707
Janos Follathc44ab972016-11-18 16:38:23 +00001708#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001709 if ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001710 {
Janos Follathc44ab972016-11-18 16:38:23 +00001711 MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
Janos Follathb0697532016-08-18 12:38:46 +01001712 }
Janos Follathb0697532016-08-18 12:38:46 +01001713
Janos Follathc44ab972016-11-18 16:38:23 +00001714#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001715#if defined(ECP_MONTGOMERY)
1716 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Janos Follathb0697532016-08-18 12:38:46 +01001717 ret = ecp_mul_mxz( grp, R, m, P, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01001718
Janos Follath430d3372016-11-03 14:25:37 +00001719#endif
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001720#if defined(ECP_SHORTWEIERSTRASS)
1721 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Janos Follathb0697532016-08-18 12:38:46 +01001722 ret = ecp_mul_comb( grp, R, m, P, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01001723
Janos Follath430d3372016-11-03 14:25:37 +00001724#endif
Janos Follathc44ab972016-11-18 16:38:23 +00001725#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follath6c8ccd52016-11-29 15:37:09 +00001726cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01001727
Janos Follathc44ab972016-11-18 16:38:23 +00001728 if ( is_grp_capable )
Janos Follathb0697532016-08-18 12:38:46 +01001729 {
Janos Follathc44ab972016-11-18 16:38:23 +00001730 mbedtls_internal_ecp_free( grp );
Janos Follathb0697532016-08-18 12:38:46 +01001731 }
Janos Follathb0697532016-08-18 12:38:46 +01001732
Janos Follathc44ab972016-11-18 16:38:23 +00001733#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001734 return( ret );
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001735}
1736
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001737#if defined(ECP_SHORTWEIERSTRASS)
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001738/*
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001739 * Check that an affine point is valid as a public key,
1740 * short weierstrass curves (SEC1 3.2.3.1)
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001741 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001742static int ecp_check_pubkey_sw( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001743{
1744 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001745 mbedtls_mpi YY, RHS;
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001746
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01001747 /* pt coordinates must be normalized for our checks */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001748 if( mbedtls_mpi_cmp_int( &pt->X, 0 ) < 0 ||
1749 mbedtls_mpi_cmp_int( &pt->Y, 0 ) < 0 ||
1750 mbedtls_mpi_cmp_mpi( &pt->X, &grp->P ) >= 0 ||
1751 mbedtls_mpi_cmp_mpi( &pt->Y, &grp->P ) >= 0 )
1752 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001754 mbedtls_mpi_init( &YY ); mbedtls_mpi_init( &RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001755
1756 /*
1757 * YY = Y^2
Manuel Pégourié-Gonnardcd7458a2013-10-08 13:11:30 +02001758 * RHS = X (X^2 + A) + B = X^3 + A X + B
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001759 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001760 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &YY, &pt->Y, &pt->Y ) ); MOD_MUL( YY );
1761 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &RHS, &pt->X, &pt->X ) ); MOD_MUL( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001762
1763 /* Special case for A = -3 */
1764 if( grp->A.p == NULL )
1765 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001766 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &RHS, &RHS, 3 ) ); MOD_SUB( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001767 }
1768 else
1769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001770 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &RHS, &RHS, &grp->A ) ); MOD_ADD( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001771 }
1772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001773 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &RHS, &RHS, &pt->X ) ); MOD_MUL( RHS );
1774 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &RHS, &RHS, &grp->B ) ); MOD_ADD( RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001776 if( mbedtls_mpi_cmp_mpi( &YY, &RHS ) != 0 )
1777 ret = MBEDTLS_ERR_ECP_INVALID_KEY;
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001778
1779cleanup:
1780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001781 mbedtls_mpi_free( &YY ); mbedtls_mpi_free( &RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001782
1783 return( ret );
1784}
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001785#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001786
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02001787/*
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02001788 * R = m * P with shortcuts for m == 1 and m == -1
1789 * NOT constant-time - ONLY for short Weierstrass!
1790 */
1791static int mbedtls_ecp_mul_shortcuts( mbedtls_ecp_group *grp,
1792 mbedtls_ecp_point *R,
1793 const mbedtls_mpi *m,
1794 const mbedtls_ecp_point *P )
1795{
1796 int ret;
1797
1798 if( mbedtls_mpi_cmp_int( m, 1 ) == 0 )
1799 {
1800 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
1801 }
1802 else if( mbedtls_mpi_cmp_int( m, -1 ) == 0 )
1803 {
1804 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
1805 if( mbedtls_mpi_cmp_int( &R->Y, 0 ) != 0 )
1806 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &R->Y, &grp->P, &R->Y ) );
1807 }
1808 else
1809 {
1810 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, R, m, P, NULL, NULL ) );
1811 }
1812
1813cleanup:
1814 return( ret );
1815}
1816
1817/*
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02001818 * Linear combination
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02001819 * NOT constant-time
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02001820 */
1821int mbedtls_ecp_muladd( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1822 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
1823 const mbedtls_mpi *n, const mbedtls_ecp_point *Q )
1824{
1825 int ret;
1826 mbedtls_ecp_point mP;
Janos Follathc44ab972016-11-18 16:38:23 +00001827#if defined(MBEDTLS_ECP_INTERNAL_ALT)
1828 char is_grp_capable = 0;
1829#endif
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02001830
1831 if( ecp_get_type( grp ) != ECP_TYPE_SHORT_WEIERSTRASS )
1832 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1833
1834 mbedtls_ecp_point_init( &mP );
1835
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02001836 MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, &mP, m, P ) );
1837 MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, R, n, Q ) );
Manuel Pégourié-Gonnard1a7c5ef2015-08-13 10:19:09 +02001838
Janos Follathc44ab972016-11-18 16:38:23 +00001839#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001840 if ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001841 {
Janos Follathc44ab972016-11-18 16:38:23 +00001842 MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
Janos Follathb0697532016-08-18 12:38:46 +01001843 }
Janos Follath430d3372016-11-03 14:25:37 +00001844
Janos Follathc44ab972016-11-18 16:38:23 +00001845#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02001846 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, &mP, R ) );
1847 MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, R ) );
1848
1849cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01001850
Janos Follathc44ab972016-11-18 16:38:23 +00001851#if defined(MBEDTLS_ECP_INTERNAL_ALT)
1852 if ( is_grp_capable )
Janos Follathb0697532016-08-18 12:38:46 +01001853 {
Janos Follathc44ab972016-11-18 16:38:23 +00001854 mbedtls_internal_ecp_free( grp );
Janos Follathb0697532016-08-18 12:38:46 +01001855 }
Janos Follathb0697532016-08-18 12:38:46 +01001856
Janos Follathc44ab972016-11-18 16:38:23 +00001857#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02001858 mbedtls_ecp_point_free( &mP );
1859
1860 return( ret );
1861}
1862
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001863
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001864#if defined(ECP_MONTGOMERY)
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001865/*
1866 * Check validity of a public key for Montgomery curves with x-only schemes
1867 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001868static int ecp_check_pubkey_mx( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001869{
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +02001870 /* [Curve25519 p. 5] Just check X is the correct number of bytes */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001871 if( mbedtls_mpi_size( &pt->X ) > ( grp->nbits + 7 ) / 8 )
1872 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001873
1874 return( 0 );
1875}
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001876#endif /* ECP_MONTGOMERY */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001877
1878/*
1879 * Check that a point is valid as a public key
1880 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001881int mbedtls_ecp_check_pubkey( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001882{
1883 /* Must use affine coordinates */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001884 if( mbedtls_mpi_cmp_int( &pt->Z, 1 ) != 0 )
1885 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001886
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001887#if defined(ECP_MONTGOMERY)
1888 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001889 return( ecp_check_pubkey_mx( grp, pt ) );
1890#endif
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001891#if defined(ECP_SHORTWEIERSTRASS)
1892 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001893 return( ecp_check_pubkey_sw( grp, pt ) );
1894#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001895 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001896}
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001897
1898/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001899 * Check that an mbedtls_mpi is valid as a private key
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001900 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901int mbedtls_ecp_check_privkey( const mbedtls_ecp_group *grp, const mbedtls_mpi *d )
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001902{
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001903#if defined(ECP_MONTGOMERY)
1904 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01001905 {
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +02001906 /* see [Curve25519] page 5 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001907 if( mbedtls_mpi_get_bit( d, 0 ) != 0 ||
1908 mbedtls_mpi_get_bit( d, 1 ) != 0 ||
1909 mbedtls_mpi_get_bit( d, 2 ) != 0 ||
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001910 mbedtls_mpi_bitlen( d ) - 1 != grp->nbits ) /* mbedtls_mpi_bitlen is one-based! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001912 else
1913 return( 0 );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01001914 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001915#endif /* ECP_MONTGOMERY */
1916#if defined(ECP_SHORTWEIERSTRASS)
1917 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01001918 {
1919 /* see SEC1 3.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920 if( mbedtls_mpi_cmp_int( d, 1 ) < 0 ||
1921 mbedtls_mpi_cmp_mpi( d, &grp->N ) >= 0 )
1922 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001923 else
1924 return( 0 );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01001925 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001926#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001929}
1930
1931/*
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02001932 * Generate a keypair with configurable base point
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01001933 */
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02001934int mbedtls_ecp_gen_keypair_base( mbedtls_ecp_group *grp,
1935 const mbedtls_ecp_point *G,
1936 mbedtls_mpi *d, mbedtls_ecp_point *Q,
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01001937 int (*f_rng)(void *, unsigned char *, size_t),
1938 void *p_rng )
1939{
Manuel Pégourié-Gonnardc9573992014-01-03 12:54:00 +01001940 int ret;
Paul Bakker66d5d072014-06-17 16:39:18 +02001941 size_t n_size = ( grp->nbits + 7 ) / 8;
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01001942
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001943#if defined(ECP_MONTGOMERY)
1944 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01001945 {
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01001946 /* [M225] page 5 */
1947 size_t b;
1948
Janos Follath98e28a72016-05-31 14:03:54 +01001949 do {
1950 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( d, n_size, f_rng, p_rng ) );
1951 } while( mbedtls_mpi_bitlen( d ) == 0);
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01001952
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01001953 /* Make sure the most significant bit is nbits */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001954 b = mbedtls_mpi_bitlen( d ) - 1; /* mbedtls_mpi_bitlen is one-based */
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01001955 if( b > grp->nbits )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001956 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, b - grp->nbits ) );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01001957 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001958 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, grp->nbits, 1 ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01001959
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01001960 /* Make sure the last three bits are unset */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001961 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 0, 0 ) );
1962 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 1, 0 ) );
1963 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 2, 0 ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01001964 }
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01001965 else
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001966#endif /* ECP_MONTGOMERY */
1967#if defined(ECP_SHORTWEIERSTRASS)
1968 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01001969 {
1970 /* SEC1 3.2.1: Generate d such that 1 <= n < N */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001971 int count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001972 unsigned char rnd[MBEDTLS_ECP_MAX_BYTES];
Manuel Pégourié-Gonnard79f73b92014-01-03 12:35:05 +01001973
1974 /*
1975 * Match the procedure given in RFC 6979 (deterministic ECDSA):
1976 * - use the same byte ordering;
1977 * - keep the leftmost nbits bits of the generated octet string;
1978 * - try until result is in the desired range.
1979 * This also avoids any biais, which is especially important for ECDSA.
1980 */
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01001981 do
1982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001983 MBEDTLS_MPI_CHK( f_rng( p_rng, rnd, n_size ) );
1984 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( d, rnd, n_size ) );
1985 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, 8 * n_size - grp->nbits ) );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01001986
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01001987 /*
1988 * Each try has at worst a probability 1/2 of failing (the msb has
1989 * a probability 1/2 of being 0, and then the result will be < N),
1990 * so after 30 tries failure probability is a most 2**(-30).
1991 *
1992 * For most curves, 1 try is enough with overwhelming probability,
1993 * since N starts with a lot of 1s in binary, but some curves
1994 * such as secp224k1 are actually very close to the worst case.
1995 */
1996 if( ++count > 30 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01001998 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 while( mbedtls_mpi_cmp_int( d, 1 ) < 0 ||
2000 mbedtls_mpi_cmp_mpi( d, &grp->N ) >= 0 );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002001 }
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002002 else
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002003#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002005
Manuel Pégourié-Gonnardc9573992014-01-03 12:54:00 +01002006cleanup:
2007 if( ret != 0 )
2008 return( ret );
2009
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02002010 return( mbedtls_ecp_mul( grp, Q, d, G, f_rng, p_rng ) );
2011}
2012
2013/*
2014 * Generate key pair, wrapper for conventional base point
2015 */
2016int mbedtls_ecp_gen_keypair( mbedtls_ecp_group *grp,
2017 mbedtls_mpi *d, mbedtls_ecp_point *Q,
2018 int (*f_rng)(void *, unsigned char *, size_t),
2019 void *p_rng )
2020{
2021 return( mbedtls_ecp_gen_keypair_base( grp, &grp->G, d, Q, f_rng, p_rng ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002022}
Manuel Pégourié-Gonnardefaa31e2012-11-06 21:34:35 +01002023
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002024/*
2025 * Generate a keypair, prettier wrapper
2026 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002027int mbedtls_ecp_gen_key( mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key,
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002028 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
2029{
2030 int ret;
2031
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002032 if( ( ret = mbedtls_ecp_group_load( &key->grp, grp_id ) ) != 0 )
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002033 return( ret );
2034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002035 return( mbedtls_ecp_gen_keypair( &key->grp, &key->d, &key->Q, f_rng, p_rng ) );
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002036}
2037
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002038/*
2039 * Check a public-private key pair
2040 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002041int mbedtls_ecp_check_pub_priv( const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002042{
2043 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002044 mbedtls_ecp_point Q;
2045 mbedtls_ecp_group grp;
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002047 if( pub->grp.id == MBEDTLS_ECP_DP_NONE ||
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002048 pub->grp.id != prv->grp.id ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002049 mbedtls_mpi_cmp_mpi( &pub->Q.X, &prv->Q.X ) ||
2050 mbedtls_mpi_cmp_mpi( &pub->Q.Y, &prv->Q.Y ) ||
2051 mbedtls_mpi_cmp_mpi( &pub->Q.Z, &prv->Q.Z ) )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002052 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002054 }
2055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002056 mbedtls_ecp_point_init( &Q );
2057 mbedtls_ecp_group_init( &grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002059 /* mbedtls_ecp_mul() needs a non-const group... */
2060 mbedtls_ecp_group_copy( &grp, &prv->grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002061
2062 /* Also checks d is valid */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &Q, &prv->d, &prv->grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002065 if( mbedtls_mpi_cmp_mpi( &Q.X, &prv->Q.X ) ||
2066 mbedtls_mpi_cmp_mpi( &Q.Y, &prv->Q.Y ) ||
2067 mbedtls_mpi_cmp_mpi( &Q.Z, &prv->Q.Z ) )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002068 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002070 goto cleanup;
2071 }
2072
2073cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002074 mbedtls_ecp_point_free( &Q );
2075 mbedtls_ecp_group_free( &grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002076
2077 return( ret );
2078}
2079
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002080#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002081
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +01002082/*
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002083 * Checkup routine
2084 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085int mbedtls_ecp_self_test( int verbose )
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002086{
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002087 int ret;
2088 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002089 mbedtls_ecp_group grp;
2090 mbedtls_ecp_point R, P;
2091 mbedtls_mpi m;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002092 unsigned long add_c_prev, dbl_c_prev, mul_c_prev;
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002093 /* exponents especially adapted for secp192r1 */
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02002094 const char *exponents[] =
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002095 {
Manuel Pégourié-Gonnardb63f9e92012-11-21 13:00:58 +01002096 "000000000000000000000000000000000000000000000001", /* one */
Manuel Pégourié-Gonnardff27b7c2013-11-21 09:28:03 +01002097 "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22830", /* N - 1 */
Manuel Pégourié-Gonnardb63f9e92012-11-21 13:00:58 +01002098 "5EA6F389A38B8BC81E767753B15AA5569E1782E30ABE7D25", /* random */
Manuel Pégourié-Gonnardff27b7c2013-11-21 09:28:03 +01002099 "400000000000000000000000000000000000000000000000", /* one and zeros */
2100 "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", /* all ones */
2101 "555555555555555555555555555555555555555555555555", /* 101010... */
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002102 };
2103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104 mbedtls_ecp_group_init( &grp );
2105 mbedtls_ecp_point_init( &R );
2106 mbedtls_ecp_point_init( &P );
2107 mbedtls_mpi_init( &m );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002108
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002109 /* Use secp192r1 if available, or any available curve */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002110#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002111 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_SECP192R1 ) );
Paul Bakker5dc6b5f2013-06-29 23:26:34 +02002112#else
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002113 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, mbedtls_ecp_curve_list()->grp_id ) );
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002114#endif
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002115
2116 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002117 mbedtls_printf( " ECP test #1 (constant op_count, base point G): " );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002118
2119 /* Do a dummy multiplication first to trigger precomputation */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &m, 2 ) );
2121 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &P, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002122
2123 add_count = 0;
2124 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002125 mul_count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002126 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[0] ) );
2127 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002128
2129 for( i = 1; i < sizeof( exponents ) / sizeof( exponents[0] ); i++ )
2130 {
2131 add_c_prev = add_count;
2132 dbl_c_prev = dbl_count;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002133 mul_c_prev = mul_count;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002134 add_count = 0;
2135 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002136 mul_count = 0;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002137
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002138 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[i] ) );
2139 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002140
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002141 if( add_count != add_c_prev ||
2142 dbl_count != dbl_c_prev ||
2143 mul_count != mul_c_prev )
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002144 {
2145 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146 mbedtls_printf( "failed (%u)\n", (unsigned int) i );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002147
2148 ret = 1;
2149 goto cleanup;
2150 }
2151 }
2152
2153 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002155
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002156 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157 mbedtls_printf( " ECP test #2 (constant op_count, other point): " );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002158 /* We computed P = 2G last time, use it */
2159
2160 add_count = 0;
2161 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002162 mul_count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002163 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[0] ) );
2164 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &P, NULL, NULL ) );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002165
2166 for( i = 1; i < sizeof( exponents ) / sizeof( exponents[0] ); i++ )
2167 {
2168 add_c_prev = add_count;
2169 dbl_c_prev = dbl_count;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002170 mul_c_prev = mul_count;
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002171 add_count = 0;
2172 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002173 mul_count = 0;
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002175 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[i] ) );
2176 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &P, NULL, NULL ) );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002177
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002178 if( add_count != add_c_prev ||
2179 dbl_count != dbl_c_prev ||
2180 mul_count != mul_c_prev )
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002181 {
2182 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002183 mbedtls_printf( "failed (%u)\n", (unsigned int) i );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002184
2185 ret = 1;
2186 goto cleanup;
2187 }
2188 }
2189
2190 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002191 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002192
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002193cleanup:
2194
2195 if( ret < 0 && verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002196 mbedtls_printf( "Unexpected error, return code = %08X\n", ret );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002197
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002198 mbedtls_ecp_group_free( &grp );
2199 mbedtls_ecp_point_free( &R );
2200 mbedtls_ecp_point_free( &P );
2201 mbedtls_mpi_free( &m );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002202
2203 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204 mbedtls_printf( "\n" );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002205
2206 return( ret );
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002207}
2208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002209#endif /* MBEDTLS_SELF_TEST */
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002210
Janos Follathb0697532016-08-18 12:38:46 +01002211#endif /* !MBEDTLS_ECP_ALT */
2212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002213#endif /* MBEDTLS_ECP_C */