blob: d7ad3188f498944b9652ef640e8a0733f5487ff1 [file] [log] [blame]
Jarno Lamsa18987a42019-04-24 15:40:43 +03001/* ecc.h - TinyCrypt interface to common ECC functions */
2
Simon Butcher92c3d1f2019-09-09 17:25:08 +01003/*
4 * Copyright (c) 2019, Arm Limited (or its affiliates), All Rights Reserved.
5 * SPDX-License-Identifier: BSD-3-Clause
6 */
7
Jarno Lamsa18987a42019-04-24 15:40:43 +03008/* Copyright (c) 2014, Kenneth MacKay
9 * All rights reserved.
10 *
11 * Redistribution and use in source and binary forms, with or without
12 * modification, are permitted provided that the following conditions are met:
13 *
14 * * Redistributions of source code must retain the above copyright notice, this
15 * list of conditions and the following disclaimer.
16 *
17 * * Redistributions in binary form must reproduce the above copyright notice,
18 * this list of conditions and the following disclaimer in the documentation
19 * and/or other materials provided with the distribution.
20 *
21 * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
22 * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
23 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
24 * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE
25 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
26 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
27 * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
28 * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
29 * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
30 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
31 * POSSIBILITY OF SUCH DAMAGE.
32 */
33
34/*
35 * Copyright (C) 2017 by Intel Corporation, All Rights Reserved.
36 *
37 * Redistribution and use in source and binary forms, with or without
38 * modification, are permitted provided that the following conditions are met:
39 *
40 * - Redistributions of source code must retain the above copyright notice,
41 * this list of conditions and the following disclaimer.
42 *
43 * - Redistributions in binary form must reproduce the above copyright
44 * notice, this list of conditions and the following disclaimer in the
45 * documentation and/or other materials provided with the distribution.
46 *
47 * - Neither the name of Intel Corporation nor the names of its contributors
48 * may be used to endorse or promote products derived from this software
49 * without specific prior written permission.
50 *
51 * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
52 * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
53 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
54 * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
55 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
56 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
57 * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
58 * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
59 * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
60 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
61 * POSSIBILITY OF SUCH DAMAGE.
62 */
63
64/**
65 * @file
66 * @brief -- Interface to common ECC functions.
67 *
68 * Overview: This software is an implementation of common functions
69 * necessary to elliptic curve cryptography. This implementation uses
70 * curve NIST p-256.
71 *
72 * Security: The curve NIST p-256 provides approximately 128 bits of security.
73 *
74 */
75
Manuel Pégourié-Gonnardafdc1b52019-05-09 11:24:11 +020076#if defined(MBEDTLS_USE_TINYCRYPT)
Jarno Lamsa18987a42019-04-24 15:40:43 +030077#ifndef __TC_UECC_H__
78#define __TC_UECC_H__
79
80#include <stdint.h>
81
82#ifdef __cplusplus
83extern "C" {
84#endif
85
Manuel Pégourié-Gonnardc05f1502019-11-06 10:15:26 +010086/* Return values for functions, chosen with large Hamming distances between
87 * them (especially to SUCESS) to mitigate the impact of fault injection
88 * attacks flipping a low number of bits. */
89#define UECC_SUCCESS 0
90#define UECC_FAILURE 0x75555555
91#define UECC_ATTACK_DETECTED 0x7aaaaaaa
92
Jarno Lamsa18987a42019-04-24 15:40:43 +030093/* Word size (4 bytes considering 32-bits architectures) */
94#define uECC_WORD_SIZE 4
95
96/* setting max number of calls to prng: */
97#ifndef uECC_RNG_MAX_TRIES
98#define uECC_RNG_MAX_TRIES 64
99#endif
100
101/* defining data types to store word and bit counts: */
102typedef int8_t wordcount_t;
103typedef int16_t bitcount_t;
104/* defining data type for comparison result: */
105typedef int8_t cmpresult_t;
106/* defining data type to store ECC coordinate/point in 32bits words: */
107typedef unsigned int uECC_word_t;
108/* defining data type to store an ECC coordinate/point in 64bits words: */
109typedef uint64_t uECC_dword_t;
110
111/* defining masks useful for ecc computations: */
112#define HIGH_BIT_SET 0x80000000
113#define uECC_WORD_BITS 32
114#define uECC_WORD_BITS_SHIFT 5
115#define uECC_WORD_BITS_MASK 0x01F
116
117/* Number of words of 32 bits to represent an element of the the curve p-256: */
118#define NUM_ECC_WORDS 8
119/* Number of bytes to represent an element of the the curve p-256: */
120#define NUM_ECC_BYTES (uECC_WORD_SIZE*NUM_ECC_WORDS)
Manuel Pégourié-Gonnard78a7e352019-11-04 12:31:06 +0100121#define NUM_ECC_BITS 256
Jarno Lamsa18987a42019-04-24 15:40:43 +0300122
123/* structure that represents an elliptic curve (e.g. p256):*/
124struct uECC_Curve_t;
125typedef const struct uECC_Curve_t * uECC_Curve;
126struct uECC_Curve_t {
Jarno Lamsa18987a42019-04-24 15:40:43 +0300127 wordcount_t num_bytes;
128 bitcount_t num_n_bits;
129 uECC_word_t p[NUM_ECC_WORDS];
130 uECC_word_t n[NUM_ECC_WORDS];
131 uECC_word_t G[NUM_ECC_WORDS * 2];
132 uECC_word_t b[NUM_ECC_WORDS];
Jarno Lamsa18987a42019-04-24 15:40:43 +0300133};
134
135/*
136 * @brief computes doubling of point ion jacobian coordinates, in place.
137 * @param X1 IN/OUT -- x coordinate
138 * @param Y1 IN/OUT -- y coordinate
139 * @param Z1 IN/OUT -- z coordinate
140 * @param curve IN -- elliptic curve
141 */
142void double_jacobian_default(uECC_word_t * X1, uECC_word_t * Y1,
143 uECC_word_t * Z1, uECC_Curve curve);
144
145/*
Jarno Lamsa18987a42019-04-24 15:40:43 +0300146 * @brief Computes result = product % curve_p
147 * from http://www.nsa.gov/ia/_files/nist-routines.pdf
148 * @param result OUT -- product % curve_p
149 * @param product IN -- value to be reduced mod curve_p
150 */
151void vli_mmod_fast_secp256r1(unsigned int *result, unsigned int *product);
152
153/* Bytes to words ordering: */
154#define BYTES_TO_WORDS_8(a, b, c, d, e, f, g, h) 0x##d##c##b##a, 0x##h##g##f##e
155#define BYTES_TO_WORDS_4(a, b, c, d) 0x##d##c##b##a
156#define BITS_TO_WORDS(num_bits) \
157 ((num_bits + ((uECC_WORD_SIZE * 8) - 1)) / (uECC_WORD_SIZE * 8))
158#define BITS_TO_BYTES(num_bits) ((num_bits + 7) / 8)
159
160/* definition of curve NIST p-256: */
161static const struct uECC_Curve_t curve_secp256r1 = {
Jarno Lamsa18987a42019-04-24 15:40:43 +0300162 NUM_ECC_BYTES,
163 256, /* num_n_bits */ {
164 BYTES_TO_WORDS_8(FF, FF, FF, FF, FF, FF, FF, FF),
165 BYTES_TO_WORDS_8(FF, FF, FF, FF, 00, 00, 00, 00),
166 BYTES_TO_WORDS_8(00, 00, 00, 00, 00, 00, 00, 00),
167 BYTES_TO_WORDS_8(01, 00, 00, 00, FF, FF, FF, FF)
168 }, {
169 BYTES_TO_WORDS_8(51, 25, 63, FC, C2, CA, B9, F3),
170 BYTES_TO_WORDS_8(84, 9E, 17, A7, AD, FA, E6, BC),
171 BYTES_TO_WORDS_8(FF, FF, FF, FF, FF, FF, FF, FF),
172 BYTES_TO_WORDS_8(00, 00, 00, 00, FF, FF, FF, FF)
173 }, {
174 BYTES_TO_WORDS_8(96, C2, 98, D8, 45, 39, A1, F4),
175 BYTES_TO_WORDS_8(A0, 33, EB, 2D, 81, 7D, 03, 77),
176 BYTES_TO_WORDS_8(F2, 40, A4, 63, E5, E6, BC, F8),
177 BYTES_TO_WORDS_8(47, 42, 2C, E1, F2, D1, 17, 6B),
178
179 BYTES_TO_WORDS_8(F5, 51, BF, 37, 68, 40, B6, CB),
180 BYTES_TO_WORDS_8(CE, 5E, 31, 6B, 57, 33, CE, 2B),
181 BYTES_TO_WORDS_8(16, 9E, 0F, 7C, 4A, EB, E7, 8E),
182 BYTES_TO_WORDS_8(9B, 7F, 1A, FE, E2, 42, E3, 4F)
183 }, {
184 BYTES_TO_WORDS_8(4B, 60, D2, 27, 3E, 3C, CE, 3B),
185 BYTES_TO_WORDS_8(F6, B0, 53, CC, B0, 06, 1D, 65),
186 BYTES_TO_WORDS_8(BC, 86, 98, 76, 55, BD, EB, B3),
187 BYTES_TO_WORDS_8(E7, 93, 3A, AA, D8, 35, C6, 5A)
188 },
Jarno Lamsa18987a42019-04-24 15:40:43 +0300189};
190
191uECC_Curve uECC_secp256r1(void);
192
193/*
194 * @brief Generates a random integer in the range 0 < random < top.
195 * Both random and top have num_words words.
196 * @param random OUT -- random integer in the range 0 < random < top
197 * @param top IN -- upper limit
198 * @param num_words IN -- number of words
199 * @return a random integer in the range 0 < random < top
200 */
201int uECC_generate_random_int(uECC_word_t *random, const uECC_word_t *top,
202 wordcount_t num_words);
203
204
205/* uECC_RNG_Function type
206 * The RNG function should fill 'size' random bytes into 'dest'. It should
207 * return 1 if 'dest' was filled with random data, or 0 if the random data could
208 * not be generated. The filled-in values should be either truly random, or from
209 * a cryptographically-secure PRNG.
210 *
211 * A correctly functioning RNG function must be set (using uECC_set_rng())
212 * before calling uECC_make_key() or uECC_sign().
213 *
214 * Setting a correctly functioning RNG function improves the resistance to
215 * side-channel attacks for uECC_shared_secret().
216 *
217 * A correct RNG function is set by default. If you are building on another
218 * POSIX-compliant system that supports /dev/random or /dev/urandom, you can
219 * define uECC_POSIX to use the predefined RNG.
220 */
221typedef int(*uECC_RNG_Function)(uint8_t *dest, unsigned int size);
222
223/*
224 * @brief Set the function that will be used to generate random bytes. The RNG
225 * function should return 1 if the random data was generated, or 0 if the random
226 * data could not be generated.
227 *
228 * @note On platforms where there is no predefined RNG function, this must be
229 * called before uECC_make_key() or uECC_sign() are used.
230 *
231 * @param rng_function IN -- function that will be used to generate random bytes
232 */
233void uECC_set_rng(uECC_RNG_Function rng_function);
234
235/*
236 * @brief provides current uECC_RNG_Function.
237 * @return Returns the function that will be used to generate random bytes.
238 */
239uECC_RNG_Function uECC_get_rng(void);
240
241/*
242 * @brief computes the size of a private key for the curve in bytes.
243 * @param curve IN -- elliptic curve
244 * @return size of a private key for the curve in bytes.
245 */
246int uECC_curve_private_key_size(uECC_Curve curve);
247
248/*
249 * @brief computes the size of a public key for the curve in bytes.
250 * @param curve IN -- elliptic curve
251 * @return the size of a public key for the curve in bytes.
252 */
253int uECC_curve_public_key_size(uECC_Curve curve);
254
255/*
256 * @brief Compute the corresponding public key for a private key.
257 * @param private_key IN -- The private key to compute the public key for
258 * @param public_key OUT -- Will be filled in with the corresponding public key
259 * @param curve
260 * @return Returns 1 if key was computed successfully, 0 if an error occurred.
261 */
262int uECC_compute_public_key(const uint8_t *private_key,
263 uint8_t *public_key, uECC_Curve curve);
264
265/*
266 * @brief Compute public-key.
267 * @return corresponding public-key.
268 * @param result OUT -- public-key
269 * @param private_key IN -- private-key
270 * @param curve IN -- elliptic curve
271 */
272uECC_word_t EccPoint_compute_public_key(uECC_word_t *result,
273 uECC_word_t *private_key, uECC_Curve curve);
274
275/*
Manuel Pégourié-Gonnardef238282019-11-04 11:19:30 +0100276 * @brief Point multiplication algorithm using Montgomery's ladder with co-Z
277 * coordinates. See http://eprint.iacr.org/2011/338.pdf.
278 * Uses scalar regularization and coordinate randomization (if a global RNG
279 * function is set) in order to protect against some side channel attacks.
280 * @note Result may overlap point.
281 * @param result OUT -- returns scalar*point
282 * @param point IN -- elliptic curve point
283 * @param scalar IN -- scalar
284 * @param curve IN -- elliptic curve
285 */
286int EccPoint_mult_safer(uECC_word_t * result, const uECC_word_t * point,
287 const uECC_word_t * scalar, uECC_Curve curve);
288
289/*
Jarno Lamsa18987a42019-04-24 15:40:43 +0300290 * @brief Constant-time comparison to zero - secure way to compare long integers
291 * @param vli IN -- very long integer
292 * @param num_words IN -- number of words in the vli
293 * @return 1 if vli == 0, 0 otherwise.
294 */
Manuel Pégourié-Gonnardf3899fc2019-11-04 12:44:43 +0100295uECC_word_t uECC_vli_isZero(const uECC_word_t *vli);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300296
297/*
298 * @brief Check if 'point' is the point at infinity
299 * @param point IN -- elliptic curve point
300 * @param curve IN -- elliptic curve
301 * @return if 'point' is the point at infinity, 0 otherwise.
302 */
303uECC_word_t EccPoint_isZero(const uECC_word_t *point, uECC_Curve curve);
304
305/*
306 * @brief computes the sign of left - right, in constant time.
307 * @param left IN -- left term to be compared
308 * @param right IN -- right term to be compared
309 * @param num_words IN -- number of words
310 * @return the sign of left - right
311 */
Manuel Pégourié-Gonnard2cb3eea2019-11-04 14:43:35 +0100312cmpresult_t uECC_vli_cmp(const uECC_word_t *left, const uECC_word_t *right);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300313
314/*
315 * @brief computes sign of left - right, not in constant time.
316 * @note should not be used if inputs are part of a secret
317 * @param left IN -- left term to be compared
318 * @param right IN -- right term to be compared
319 * @param num_words IN -- number of words
320 * @return the sign of left - right
321 */
Manuel Pégourié-Gonnarda7521912019-11-04 14:31:35 +0100322cmpresult_t uECC_vli_cmp_unsafe(const uECC_word_t *left, const uECC_word_t *right);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300323
324/*
325 * @brief Computes result = (left - right) % mod.
326 * @note Assumes that (left < mod) and (right < mod), and that result does not
327 * overlap mod.
328 * @param result OUT -- (left - right) % mod
329 * @param left IN -- leftright term in modular subtraction
330 * @param right IN -- right term in modular subtraction
331 * @param mod IN -- mod
332 * @param num_words IN -- number of words
333 */
334void uECC_vli_modSub(uECC_word_t *result, const uECC_word_t *left,
Manuel Pégourié-Gonnard1b0875d2019-11-04 14:50:54 +0100335 const uECC_word_t *right, const uECC_word_t *mod);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300336
337/*
338 * @brief Computes P' = (x1', y1', Z3), P + Q = (x3, y3, Z3) or
339 * P => P', Q => P + Q
340 * @note assumes Input P = (x1, y1, Z), Q = (x2, y2, Z)
341 * @param X1 IN -- x coordinate of P
342 * @param Y1 IN -- y coordinate of P
343 * @param X2 IN -- x coordinate of Q
344 * @param Y2 IN -- y coordinate of Q
345 * @param curve IN -- elliptic curve
346 */
347void XYcZ_add(uECC_word_t * X1, uECC_word_t * Y1, uECC_word_t * X2,
348 uECC_word_t * Y2, uECC_Curve curve);
349
350/*
351 * @brief Computes (x1 * z^2, y1 * z^3)
352 * @param X1 IN -- previous x1 coordinate
353 * @param Y1 IN -- previous y1 coordinate
354 * @param Z IN -- z value
355 * @param curve IN -- elliptic curve
356 */
Manuel Pégourié-Gonnardc3ec14c2019-11-04 12:12:00 +0100357void apply_z(uECC_word_t * X1, uECC_word_t * Y1, const uECC_word_t * const Z);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300358
359/*
360 * @brief Check if bit is set.
361 * @return Returns nonzero if bit 'bit' of vli is set.
362 * @warning It is assumed that the value provided in 'bit' is within the
363 * boundaries of the word-array 'vli'.
364 * @note The bit ordering layout assumed for vli is: {31, 30, ..., 0},
365 * {63, 62, ..., 32}, {95, 94, ..., 64}, {127, 126,..., 96} for a vli consisting
366 * of 4 uECC_word_t elements.
367 */
368uECC_word_t uECC_vli_testBit(const uECC_word_t *vli, bitcount_t bit);
369
370/*
371 * @brief Computes result = product % mod, where product is 2N words long.
372 * @param result OUT -- product % mod
373 * @param mod IN -- module
374 * @param num_words IN -- number of words
375 * @warning Currently only designed to work for curve_p or curve_n.
376 */
377void uECC_vli_mmod(uECC_word_t *result, uECC_word_t *product,
Manuel Pégourié-Gonnard10349e42019-11-04 14:57:53 +0100378 const uECC_word_t *mod);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300379
380/*
381 * @brief Computes modular product (using curve->mmod_fast)
382 * @param result OUT -- (left * right) mod % curve_p
383 * @param left IN -- left term in product
384 * @param right IN -- right term in product
385 * @param curve IN -- elliptic curve
386 */
387void uECC_vli_modMult_fast(uECC_word_t *result, const uECC_word_t *left,
Manuel Pégourié-Gonnardc3ec14c2019-11-04 12:12:00 +0100388 const uECC_word_t *right);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300389
390/*
391 * @brief Computes result = left - right.
392 * @note Can modify in place.
393 * @param result OUT -- left - right
394 * @param left IN -- left term in subtraction
395 * @param right IN -- right term in subtraction
396 * @param num_words IN -- number of words
397 * @return borrow
398 */
399uECC_word_t uECC_vli_sub(uECC_word_t *result, const uECC_word_t *left,
Manuel Pégourié-Gonnard129b42e2019-11-04 14:41:45 +0100400 const uECC_word_t *right);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300401
402/*
403 * @brief Constant-time comparison function(secure way to compare long ints)
404 * @param left IN -- left term in comparison
405 * @param right IN -- right term in comparison
406 * @param num_words IN -- number of words
Manuel Pégourié-Gonnard2b6312b2019-11-06 10:42:02 +0100407 * @return Returns 0 if left == right, non-zero otherwise.
Jarno Lamsa18987a42019-04-24 15:40:43 +0300408 */
Manuel Pégourié-Gonnard2eca3d32019-11-04 14:33:09 +0100409uECC_word_t uECC_vli_equal(const uECC_word_t *left, const uECC_word_t *right);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300410
411/*
412 * @brief Computes (left * right) % mod
413 * @param result OUT -- (left * right) % mod
414 * @param left IN -- left term in product
415 * @param right IN -- right term in product
416 * @param mod IN -- mod
417 * @param num_words IN -- number of words
418 */
419void uECC_vli_modMult(uECC_word_t *result, const uECC_word_t *left,
Manuel Pégourié-Gonnard3e20adf2019-11-04 15:00:43 +0100420 const uECC_word_t *right, const uECC_word_t *mod);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300421
422/*
423 * @brief Computes (1 / input) % mod
424 * @note All VLIs are the same size.
425 * @note See "Euclid's GCD to Montgomery Multiplication to the Great Divide"
426 * @param result OUT -- (1 / input) % mod
427 * @param input IN -- value to be modular inverted
428 * @param mod IN -- mod
429 * @param num_words -- number of words
430 */
431void uECC_vli_modInv(uECC_word_t *result, const uECC_word_t *input,
Manuel Pégourié-Gonnard91353482019-11-04 15:04:20 +0100432 const uECC_word_t *mod);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300433
434/*
435 * @brief Sets dest = src.
436 * @param dest OUT -- destination buffer
437 * @param src IN -- origin buffer
438 * @param num_words IN -- number of words
439 */
Manuel Pégourié-Gonnardcbbb0f02019-11-04 13:02:04 +0100440void uECC_vli_set(uECC_word_t *dest, const uECC_word_t *src);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300441
442/*
443 * @brief Computes (left + right) % mod.
444 * @note Assumes that (left < mod) and right < mod), and that result does not
445 * overlap mod.
446 * @param result OUT -- (left + right) % mod.
447 * @param left IN -- left term in addition
448 * @param right IN -- right term in addition
449 * @param mod IN -- mod
450 * @param num_words IN -- number of words
451 */
452void uECC_vli_modAdd(uECC_word_t *result, const uECC_word_t *left,
Manuel Pégourié-Gonnard0779be72019-11-04 14:48:22 +0100453 const uECC_word_t *right, const uECC_word_t *mod);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300454
455/*
456 * @brief Counts the number of bits required to represent vli.
457 * @param vli IN -- very long integer
458 * @param max_words IN -- number of words
459 * @return number of bits in given vli
460 */
Manuel Pégourié-Gonnard2bf5a122019-11-04 12:56:59 +0100461bitcount_t uECC_vli_numBits(const uECC_word_t *vli);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300462
463/*
464 * @brief Erases (set to 0) vli
465 * @param vli IN -- very long integer
466 * @param num_words IN -- number of words
467 */
Manuel Pégourié-Gonnard94e48492019-11-04 12:47:28 +0100468void uECC_vli_clear(uECC_word_t *vli);
Jarno Lamsa18987a42019-04-24 15:40:43 +0300469
470/*
471 * @brief check if it is a valid point in the curve
472 * @param point IN -- point to be checked
473 * @param curve IN -- elliptic curve
474 * @return 0 if point is valid
475 * @exception returns -1 if it is a point at infinity
476 * @exception returns -2 if x or y is smaller than p,
477 * @exception returns -3 if y^2 != x^3 + ax + b.
478 */
479int uECC_valid_point(const uECC_word_t *point, uECC_Curve curve);
480
481/*
482 * @brief Check if a public key is valid.
483 * @param public_key IN -- The public key to be checked.
484 * @return returns 0 if the public key is valid
485 * @exception returns -1 if it is a point at infinity
486 * @exception returns -2 if x or y is smaller than p,
487 * @exception returns -3 if y^2 != x^3 + ax + b.
488 * @exception returns -4 if public key is the group generator.
489 *
490 * @note Note that you are not required to check for a valid public key before
491 * using any other uECC functions. However, you may wish to avoid spending CPU
492 * time computing a shared secret or verifying a signature using an invalid
493 * public key.
494 */
495int uECC_valid_public_key(const uint8_t *public_key, uECC_Curve curve);
496
497 /*
498 * @brief Converts an integer in uECC native format to big-endian bytes.
499 * @param bytes OUT -- bytes representation
500 * @param num_bytes IN -- number of bytes
501 * @param native IN -- uECC native representation
502 */
503void uECC_vli_nativeToBytes(uint8_t *bytes, int num_bytes,
504 const unsigned int *native);
505
506/*
507 * @brief Converts big-endian bytes to an integer in uECC native format.
508 * @param native OUT -- uECC native representation
509 * @param bytes IN -- bytes representation
510 * @param num_bytes IN -- number of bytes
511 */
512void uECC_vli_bytesToNative(unsigned int *native, const uint8_t *bytes,
513 int num_bytes);
514
515#ifdef __cplusplus
516}
517#endif
518
519#endif /* __TC_UECC_H__ */
Manuel Pégourié-Gonnardafdc1b52019-05-09 11:24:11 +0200520#endif /* MBEDTLS_USE_TINYCRYPT */