blob: 18040697adf7bd02a6c727dac90122a3b2356393 [file] [log] [blame]
Janos Follathb0697532016-08-18 12:38:46 +01001/**
Janos Follath47d28f02016-11-01 13:22:05 +00002 * \file ecp_internal.h
Janos Follathb0697532016-08-18 12:38:46 +01003 *
Janos Follath372697b2016-10-28 16:53:11 +01004 * \brief Function declarations for alternative implementation of elliptic curve
5 * point arithmetic.
Darryl Greena40a1012018-01-05 15:33:17 +00006 */
7/*
Janos Follath372697b2016-10-28 16:53:11 +01008 * Copyright (C) 2016, ARM Limited, All Rights Reserved
Janos Follathb0697532016-08-18 12:38:46 +01009 * SPDX-License-Identifier: Apache-2.0
10 *
11 * Licensed under the Apache License, Version 2.0 (the "License"); you may
12 * not use this file except in compliance with the License.
13 * You may obtain a copy of the License at
14 *
15 * http://www.apache.org/licenses/LICENSE-2.0
16 *
17 * Unless required by applicable law or agreed to in writing, software
18 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
19 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
20 * See the License for the specific language governing permissions and
21 * limitations under the License.
22 *
23 * This file is part of mbed TLS (https://tls.mbed.org)
24 */
Janos Follathaab9efb2016-12-02 13:49:21 +000025
26/*
27 * References:
28 *
Janos Follath5634b862016-12-08 16:15:51 +000029 * [1] BERNSTEIN, Daniel J. Curve25519: new Diffie-Hellman speed records.
30 * <http://cr.yp.to/ecdh/curve25519-20060209.pdf>
Janos Follathaab9efb2016-12-02 13:49:21 +000031 *
32 * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis
33 * for elliptic curve cryptosystems. In : Cryptographic Hardware and
34 * Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302.
35 * <http://link.springer.com/chapter/10.1007/3-540-48059-5_25>
36 *
37 * [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to
38 * render ECC resistant against Side Channel Attacks. IACR Cryptology
39 * ePrint Archive, 2004, vol. 2004, p. 342.
40 * <http://eprint.iacr.org/2004/342.pdf>
Janos Follath5634b862016-12-08 16:15:51 +000041 *
42 * [4] Certicom Research. SEC 2: Recommended Elliptic Curve Domain Parameters.
43 * <http://www.secg.org/sec2-v2.pdf>
44 *
45 * [5] HANKERSON, Darrel, MENEZES, Alfred J., VANSTONE, Scott. Guide to Elliptic
46 * Curve Cryptography.
47 *
48 * [6] Digital Signature Standard (DSS), FIPS 186-4.
49 * <http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf>
50 *
Darryl Green11999bb2018-03-13 15:22:58 +000051 * [7] Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer
Janos Follath5634b862016-12-08 16:15:51 +000052 * Security (TLS), RFC 4492.
53 * <https://tools.ietf.org/search/rfc4492>
54 *
55 * [8] <http://www.hyperelliptic.org/EFD/g1p/auto-shortw-jacobian.html>
56 *
57 * [9] COHEN, Henri. A Course in Computational Algebraic Number Theory.
58 * Springer Science & Business Media, 1 Aug 2000
Janos Follathaab9efb2016-12-02 13:49:21 +000059 */
60
Janos Follathc44ab972016-11-18 16:38:23 +000061#ifndef MBEDTLS_ECP_INTERNAL_H
62#define MBEDTLS_ECP_INTERNAL_H
Janos Follathb0697532016-08-18 12:38:46 +010063
Janos Follathc44ab972016-11-18 16:38:23 +000064#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathb0697532016-08-18 12:38:46 +010065
Janos Follathaab9efb2016-12-02 13:49:21 +000066/**
Janos Follath5634b862016-12-08 16:15:51 +000067 * \brief Indicate if the Elliptic Curve Point module extension can
68 * handle the group.
Janos Follathaab9efb2016-12-02 13:49:21 +000069 *
Janos Follath5634b862016-12-08 16:15:51 +000070 * \param grp The pointer to the elliptic curve group that will be the
71 * basis of the cryptographic computations.
Janos Follathaab9efb2016-12-02 13:49:21 +000072 *
73 * \return Non-zero if successful.
74 */
Janos Follathc44ab972016-11-18 16:38:23 +000075unsigned char mbedtls_internal_ecp_grp_capable( const mbedtls_ecp_group *grp );
Janos Follathb0697532016-08-18 12:38:46 +010076
Janos Follathaab9efb2016-12-02 13:49:21 +000077/**
Janos Follath5634b862016-12-08 16:15:51 +000078 * \brief Initialise the Elliptic Curve Point module extension.
Janos Follathaab9efb2016-12-02 13:49:21 +000079 *
80 * If mbedtls_internal_ecp_grp_capable returns true for a
81 * group, this function has to be able to initialise the
Janos Follath5634b862016-12-08 16:15:51 +000082 * module for it.
Janos Follathaab9efb2016-12-02 13:49:21 +000083 *
Janos Follath5634b862016-12-08 16:15:51 +000084 * This module can be a driver to a crypto hardware
85 * accelerator, for which this could be an initialise function.
86 *
87 * \param grp The pointer to the group the module needs to be
Janos Follathaab9efb2016-12-02 13:49:21 +000088 * initialised for.
89 *
90 * \return 0 if successful.
91 */
Janos Follathc44ab972016-11-18 16:38:23 +000092int mbedtls_internal_ecp_init( const mbedtls_ecp_group *grp );
Janos Follathb0697532016-08-18 12:38:46 +010093
Janos Follathaab9efb2016-12-02 13:49:21 +000094/**
Janos Follath5634b862016-12-08 16:15:51 +000095 * \brief Frees and deallocates the Elliptic Curve Point module
96 * extension.
Janos Follathaab9efb2016-12-02 13:49:21 +000097 *
Janos Follath5634b862016-12-08 16:15:51 +000098 * \param grp The pointer to the group the module was initialised for.
Janos Follathaab9efb2016-12-02 13:49:21 +000099 */
Janos Follathc44ab972016-11-18 16:38:23 +0000100void mbedtls_internal_ecp_free( const mbedtls_ecp_group *grp );
Janos Follathb0697532016-08-18 12:38:46 +0100101
Janos Follathaab9efb2016-12-02 13:49:21 +0000102#if defined(ECP_SHORTWEIERSTRASS)
103
Janos Follathb0697532016-08-18 12:38:46 +0100104#if defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
Janos Follathaab9efb2016-12-02 13:49:21 +0000105/**
106 * \brief Randomize jacobian coordinates:
107 * (X, Y, Z) -> (l^2 X, l^3 Y, l Z) for random l.
108 *
Janos Follathaab9efb2016-12-02 13:49:21 +0000109 * \param grp Pointer to the group representing the curve.
110 *
111 * \param pt The point on the curve to be randomised, given with Jacobian
112 * coordinates.
113 *
114 * \param f_rng A function pointer to the random number generator.
115 *
116 * \param p_rng A pointer to the random number generator state.
117 *
118 * \return 0 if successful.
119 */
Janos Follathc44ab972016-11-18 16:38:23 +0000120int mbedtls_internal_ecp_randomize_jac( const mbedtls_ecp_group *grp,
Janos Follathb8a90fb2016-11-15 13:45:01 +0000121 mbedtls_ecp_point *pt, int (*f_rng)(void *, unsigned char *, size_t),
122 void *p_rng );
Janos Follathb0697532016-08-18 12:38:46 +0100123#endif
124
125#if defined(MBEDTLS_ECP_ADD_MIXED_ALT)
Janos Follathaab9efb2016-12-02 13:49:21 +0000126/**
127 * \brief Addition: R = P + Q, mixed affine-Jacobian coordinates.
128 *
129 * The coordinates of Q must be normalized (= affine),
130 * but those of P don't need to. R is not normalized.
131 *
Janos Follath5634b862016-12-08 16:15:51 +0000132 * This function is used only as a subrutine of
133 * ecp_mul_comb().
134 *
Janos Follathaab9efb2016-12-02 13:49:21 +0000135 * Special cases: (1) P or Q is zero, (2) R is zero,
136 * (3) P == Q.
137 * None of these cases can happen as intermediate step in
138 * ecp_mul_comb():
139 * - at each step, P, Q and R are multiples of the base
140 * point, the factor being less than its order, so none of
141 * them is zero;
142 * - Q is an odd multiple of the base point, P an even
143 * multiple, due to the choice of precomputed points in the
144 * modified comb method.
145 * So branches for these cases do not leak secret information.
146 *
147 * We accept Q->Z being unset (saving memory in tables) as
148 * meaning 1.
149 *
Janos Follath5634b862016-12-08 16:15:51 +0000150 * Cost in field operations if done by [5] 3.22:
Janos Follathaab9efb2016-12-02 13:49:21 +0000151 * 1A := 8M + 3S
152 *
153 * \param grp Pointer to the group representing the curve.
154 *
155 * \param R Pointer to a point structure to hold the result.
156 *
157 * \param P Pointer to the first summand, given with Jacobian
158 * coordinates
159 *
160 * \param Q Pointer to the second summand, given with affine
161 * coordinates.
162 *
163 * \return 0 if successful.
164 */
Janos Follathc44ab972016-11-18 16:38:23 +0000165int mbedtls_internal_ecp_add_mixed( const mbedtls_ecp_group *grp,
Janos Follathb8a90fb2016-11-15 13:45:01 +0000166 mbedtls_ecp_point *R, const mbedtls_ecp_point *P,
167 const mbedtls_ecp_point *Q );
Janos Follathb0697532016-08-18 12:38:46 +0100168#endif
169
Janos Follathaab9efb2016-12-02 13:49:21 +0000170/**
171 * \brief Point doubling R = 2 P, Jacobian coordinates.
172 *
173 * Cost: 1D := 3M + 4S (A == 0)
174 * 4M + 4S (A == -3)
175 * 3M + 6S + 1a otherwise
Janos Follath5634b862016-12-08 16:15:51 +0000176 * when the implementation is based on the "dbl-1998-cmo-2"
177 * doubling formulas in [8] and standard optimizations are
178 * applied when curve parameter A is one of { 0, -3 }.
Janos Follathaab9efb2016-12-02 13:49:21 +0000179 *
180 * \param grp Pointer to the group representing the curve.
181 *
182 * \param R Pointer to a point structure to hold the result.
183 *
184 * \param P Pointer to the point that has to be doubled, given with
185 * Jacobian coordinates.
186 *
187 * \return 0 if successful.
188 */
Janos Follathb0697532016-08-18 12:38:46 +0100189#if defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000190int mbedtls_internal_ecp_double_jac( const mbedtls_ecp_group *grp,
Janos Follathb8a90fb2016-11-15 13:45:01 +0000191 mbedtls_ecp_point *R, const mbedtls_ecp_point *P );
Janos Follathb0697532016-08-18 12:38:46 +0100192#endif
193
Janos Follathaab9efb2016-12-02 13:49:21 +0000194/**
195 * \brief Normalize jacobian coordinates of an array of (pointers to)
196 * points.
197 *
198 * Using Montgomery's trick to perform only one inversion mod P
199 * the cost is:
200 * 1N(t) := 1I + (6t - 3)M + 1S
Janos Follath5634b862016-12-08 16:15:51 +0000201 * (See for example Algorithm 10.3.4. in [9])
202 *
203 * This function is used only as a subrutine of
204 * ecp_mul_comb().
Janos Follathaab9efb2016-12-02 13:49:21 +0000205 *
206 * Warning: fails (returning an error) if one of the points is
207 * zero!
208 * This should never happen, see choice of w in ecp_mul_comb().
209 *
210 * \param grp Pointer to the group representing the curve.
211 *
212 * \param T Array of pointers to the points to normalise.
213 *
214 * \param t_len Number of elements in the array.
215 *
216 * \return 0 if successful,
217 * an error if one of the points is zero.
218 */
Janos Follathb0697532016-08-18 12:38:46 +0100219#if defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000220int mbedtls_internal_ecp_normalize_jac_many( const mbedtls_ecp_group *grp,
Janos Follathb8a90fb2016-11-15 13:45:01 +0000221 mbedtls_ecp_point *T[], size_t t_len );
Janos Follathb0697532016-08-18 12:38:46 +0100222#endif
223
Janos Follathaab9efb2016-12-02 13:49:21 +0000224/**
225 * \brief Normalize jacobian coordinates so that Z == 0 || Z == 1.
226 *
Janos Follath5634b862016-12-08 16:15:51 +0000227 * Cost in field operations if done by [5] 3.2.1:
Janos Follathaab9efb2016-12-02 13:49:21 +0000228 * 1N := 1I + 3M + 1S
229 *
230 * \param grp Pointer to the group representing the curve.
231 *
232 * \param pt pointer to the point to be normalised. This is an
233 * input/output parameter.
234 *
235 * \return 0 if successful.
236 */
Janos Follathb0697532016-08-18 12:38:46 +0100237#if defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000238int mbedtls_internal_ecp_normalize_jac( const mbedtls_ecp_group *grp,
Janos Follathb8a90fb2016-11-15 13:45:01 +0000239 mbedtls_ecp_point *pt );
Janos Follathb0697532016-08-18 12:38:46 +0100240#endif
241
Janos Follathaab9efb2016-12-02 13:49:21 +0000242#endif /* ECP_SHORTWEIERSTRASS */
243
244#if defined(ECP_MONTGOMERY)
245
Janos Follathb0697532016-08-18 12:38:46 +0100246#if defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000247int mbedtls_internal_ecp_double_add_mxz( const mbedtls_ecp_group *grp,
Janos Follathb8a90fb2016-11-15 13:45:01 +0000248 mbedtls_ecp_point *R, mbedtls_ecp_point *S, const mbedtls_ecp_point *P,
249 const mbedtls_ecp_point *Q, const mbedtls_mpi *d );
Janos Follathb0697532016-08-18 12:38:46 +0100250#endif
251
Janos Follathaab9efb2016-12-02 13:49:21 +0000252/**
253 * \brief Randomize projective x/z coordinates:
254 * (X, Z) -> (l X, l Z) for random l
Janos Follathaab9efb2016-12-02 13:49:21 +0000255 *
256 * \param grp pointer to the group representing the curve
257 *
258 * \param P the point on the curve to be randomised given with
259 * projective coordinates. This is an input/output parameter.
260 *
261 * \param f_rng a function pointer to the random number generator
262 *
263 * \param p_rng a pointer to the random number generator state
264 *
265 * \return 0 if successful
266 */
Janos Follathb0697532016-08-18 12:38:46 +0100267#if defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000268int mbedtls_internal_ecp_randomize_mxz( const mbedtls_ecp_group *grp,
Janos Follathb8a90fb2016-11-15 13:45:01 +0000269 mbedtls_ecp_point *P, int (*f_rng)(void *, unsigned char *, size_t),
270 void *p_rng );
Janos Follathb0697532016-08-18 12:38:46 +0100271#endif
272
Janos Follathaab9efb2016-12-02 13:49:21 +0000273/**
274 * \brief Normalize Montgomery x/z coordinates: X = X/Z, Z = 1.
275 *
276 * \param grp pointer to the group representing the curve
277 *
278 * \param P pointer to the point to be normalised. This is an
279 * input/output parameter.
280 *
281 * \return 0 if successful
282 */
Janos Follathb0697532016-08-18 12:38:46 +0100283#if defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000284int mbedtls_internal_ecp_normalize_mxz( const mbedtls_ecp_group *grp,
Janos Follathb8a90fb2016-11-15 13:45:01 +0000285 mbedtls_ecp_point *P );
Janos Follathb0697532016-08-18 12:38:46 +0100286#endif
287
Janos Follathaab9efb2016-12-02 13:49:21 +0000288#endif /* ECP_MONTGOMERY */
289
Janos Follathc44ab972016-11-18 16:38:23 +0000290#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Janos Follathb0697532016-08-18 12:38:46 +0100291
Janos Follathc44ab972016-11-18 16:38:23 +0000292#endif /* ecp_internal.h */
Janos Follathb0697532016-08-18 12:38:46 +0100293