blob: 20d7f77e7157b4d0480562c2fe81f2eb3cd04709 [file] [log] [blame]
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01001/*
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01002 * Elliptic curves over GF(p): generic functions
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01003 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010020 */
21
22/*
23 * References:
24 *
Manuel Pégourié-Gonnard883f3132012-11-02 09:40:25 +010025 * SEC1 http://www.secg.org/index.php?action=secg,docs_secg
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +010026 * GECC = Guide to Elliptic Curve Cryptography - Hankerson, Menezes, Vanstone
Manuel Pégourié-Gonnard62aad142012-11-10 00:27:12 +010027 * FIPS 186-3 http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +010028 * RFC 4492 for the related TLS structures and constants
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020029 *
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +020030 * [Curve25519] http://cr.yp.to/ecdh/curve25519-20060209.pdf
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +010031 *
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +020032 * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020033 * for elliptic curve cryptosystems. In : Cryptographic Hardware and
34 * Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302.
35 * <http://link.springer.com/chapter/10.1007/3-540-48059-5_25>
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +010036 *
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +020037 * [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +010038 * render ECC resistant against Side Channel Attacks. IACR Cryptology
39 * ePrint Archive, 2004, vol. 2004, p. 342.
40 * <http://eprint.iacr.org/2004/342.pdf>
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010041 */
42
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020043#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000044#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020045#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020046#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020047#endif
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010050
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000051#include "mbedtls/ecp.h"
Janos Follath430d3372016-11-03 14:25:37 +000052#include "mbedtls/threading.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020053
Rich Evans00ab4702015-02-06 13:43:58 +000054#include <string.h>
55
Janos Follathb0697532016-08-18 12:38:46 +010056#if !defined(MBEDTLS_ECP_ALT)
57
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020058#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000059#include "mbedtls/platform.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020060#else
Rich Evans00ab4702015-02-06 13:43:58 +000061#include <stdlib.h>
Manuel Pégourié-Gonnard981732b2015-02-17 15:46:45 +000062#include <stdio.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063#define mbedtls_printf printf
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020064#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020065#define mbedtls_free free
Paul Bakker6e339b52013-07-03 13:37:05 +020066#endif
67
Janos Follath47d28f02016-11-01 13:22:05 +000068#include "mbedtls/ecp_internal.h"
Janos Follathb0697532016-08-18 12:38:46 +010069
Manuel Pégourié-Gonnard75036a02020-05-22 12:12:36 +020070#if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
71#if defined(MBEDTLS_CTR_DRBG_C)
72#include "mbedtls/ctr_drbg.h"
73#elif defined(MBEDTLS_HMAC_DRBG_C)
74#include "mbedtls/hmac_drbg.h"
75#else
76#error "Invalid configuration detected. Include check_config.h to ensure that the configuration is valid."
77#endif
78#endif /* MBEDTLS_ECP_NO_INTERNAL_RNG */
79
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010080#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
81 !defined(inline) && !defined(__cplusplus)
Paul Bakker6a6087e2013-10-28 18:53:08 +010082#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020083#endif
Paul Bakker6a6087e2013-10-28 18:53:08 +010084
Paul Bakker34617722014-06-13 17:20:13 +020085/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020086static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020087 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
88}
89
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020090#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010091/*
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +010092 * Counts of point addition and doubling, and field multiplications.
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020093 * Used to test resistance of point multiplication to simple timing attacks.
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010094 */
Manuel Pégourié-Gonnard43863ee2013-12-01 16:51:27 +010095static unsigned long add_count, dbl_count, mul_count;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010096#endif
97
Manuel Pégourié-Gonnard75036a02020-05-22 12:12:36 +020098#if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
99/*
100 * Currently ecp_mul() takes a RNG function as an argument, used for
101 * side-channel protection, but it can be NULL. The initial reasonning was
102 * that people will pass non-NULL RNG when they care about side-channels, but
103 * unfortunately we have some APIs that call ecp_mul() with a NULL RNG, with
104 * no opportunity for the user to do anything about it.
105 *
106 * The obvious strategies for addressing that include:
107 * - change those APIs so that they take RNG arguments;
108 * - require a global RNG to be available to all crypto modules.
109 *
110 * Unfortunately those would break compatibility. So what we do instead is
111 * have our own internal DRBG instance, seeded from the secret scalar.
112 *
113 * The following is a light-weight abstraction layer for doing that with
114 * CTR_DRBG or HMAC_DRBG.
115 */
116
117#if defined(MBEDTLS_CTR_DRBG_C)
118/* DRBG context type */
119typedef mbedtls_ctr_drbg_context ecp_drbg_context;
120
121/* DRBG context init */
122static inline void ecp_drbg_init( ecp_drbg_context *ctx )
123{
124 mbedtls_ctr_drbg_init( ctx );
125}
126
127/* DRBG context free */
128static inline void ecp_drbg_free( ecp_drbg_context *ctx )
129{
130 mbedtls_ctr_drbg_free( ctx );
131}
132
133/* DRBG function */
134static inline int ecp_drbg_random( void *p_rng,
135 unsigned char *output, size_t output_len )
136{
137 return( mbedtls_ctr_drbg_random( p_rng, output, output_len ) );
138}
139
140/*
141 * Since CTR_DRBG doesn't have a seed_buf() function the way HMAC_DRBG does,
142 * we need to pass an entropy function when seeding. So we use a dummy
143 * function for that, and pass the actual entropy as customisation string.
144 * (During seeding of CTR_DRBG the entropy input and customisation string are
145 * concatenated before being used to update the secret state.)
146 */
147static int ecp_ctr_drbg_null_entropy(void *ctx, unsigned char *out, size_t len)
148{
149 (void) ctx;
150 memset( out, 0, len );
151 return( 0 );
152}
153
154/* DRBG context seeding */
155static int ecp_drbg_seed( ecp_drbg_context *ctx, const mbedtls_mpi *secret )
156{
157 const unsigned char *secret_p = (const unsigned char *) secret->p;
158 const size_t secret_size = secret->n * sizeof( mbedtls_mpi_uint );
159
160 return( mbedtls_ctr_drbg_seed( ctx, ecp_ctr_drbg_null_entropy, NULL,
161 secret_p, secret_size ) );
162}
163
164#elif defined(MBEDTLS_HMAC_DRBG_C)
165/* DRBG context type */
166typedef mbedtls_hmac_drbg_context ecp_drbg_context;
167
168/* DRBG context init */
169static inline void ecp_drbg_init( ecp_drbg_context *ctx )
170{
171 mbedtls_hmac_drbg_init( ctx );
172}
173
174/* DRBG context free */
175static inline void ecp_drbg_free( ecp_drbg_context *ctx )
176{
177 mbedtls_hmac_drbg_free( ctx );
178}
179
180/* DRBG function */
181static inline int ecp_drbg_random( void *p_rng,
182 unsigned char *output, size_t output_len )
183{
184 return( mbedtls_hmac_drbg_random( p_rng, output, output_len ) );
185}
186
187/* DRBG context seeding */
188static int ecp_drbg_seed( ecp_drbg_context *ctx, const mbedtls_mpi *secret )
189{
190 const unsigned char *secret_p = (const unsigned char *) secret->p;
191 const size_t secret_size = secret->n * sizeof( mbedtls_mpi_uint );
192
193 /* The list starts with strong hashes */
194 const mbedtls_md_type_t md_type = mbedtls_md_list()[0];
195 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_type );
196
197 return( mbedtls_hmac_drbg_seed_buf( ctx, md_info, secret_p, secret_size ) );
198}
199
200#else
201#error "Invalid configuration detected. Include check_config.h to ensure that the configuration is valid."
202#endif /* DRBG modules */
203#endif /* MBEDTLS_ECP_NO_INTERNAL_RNG */
204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200205#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED) || \
206 defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED) || \
207 defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) || \
208 defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED) || \
209 defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED) || \
210 defined(MBEDTLS_ECP_DP_BP256R1_ENABLED) || \
211 defined(MBEDTLS_ECP_DP_BP384R1_ENABLED) || \
212 defined(MBEDTLS_ECP_DP_BP512R1_ENABLED) || \
213 defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED) || \
214 defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED) || \
215 defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200216#define ECP_SHORTWEIERSTRASS
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100217#endif
218
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200219#if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200220#define ECP_MONTGOMERY
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100221#endif
222
223/*
224 * Curve types: internal for now, might be exposed later
225 */
226typedef enum
227{
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200228 ECP_TYPE_NONE = 0,
229 ECP_TYPE_SHORT_WEIERSTRASS, /* y^2 = x^3 + a x + b */
230 ECP_TYPE_MONTGOMERY, /* y^2 = x^3 + a x^2 + x */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100231} ecp_curve_type;
232
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100233/*
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200234 * List of supported curves:
235 * - internal ID
Manuel Pégourié-Gonnard8195c1a2013-10-07 19:40:41 +0200236 * - TLS NamedCurve ID (RFC 4492 sec. 5.1.1, RFC 7071 sec. 2)
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200237 * - size in bits
Manuel Pégourié-Gonnard8195c1a2013-10-07 19:40:41 +0200238 * - readable name
Gergely Budaie40c4692014-01-22 11:22:20 +0100239 *
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100240 * Curves are listed in order: largest curves first, and for a given size,
241 * fastest curves first. This provides the default order for the SSL module.
Manuel Pégourié-Gonnard88db5da2015-06-15 14:34:59 +0200242 *
243 * Reminder: update profiles in x509_crt.c when adding a new curves!
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200244 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200245static const mbedtls_ecp_curve_info ecp_supported_curves[] =
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200246{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200247#if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
248 { MBEDTLS_ECP_DP_SECP521R1, 25, 521, "secp521r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200249#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200250#if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
251 { MBEDTLS_ECP_DP_BP512R1, 28, 512, "brainpoolP512r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100252#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200253#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
254 { MBEDTLS_ECP_DP_SECP384R1, 24, 384, "secp384r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200255#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200256#if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
257 { MBEDTLS_ECP_DP_BP384R1, 27, 384, "brainpoolP384r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100258#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200259#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
260 { MBEDTLS_ECP_DP_SECP256R1, 23, 256, "secp256r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200261#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200262#if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
263 { MBEDTLS_ECP_DP_SECP256K1, 22, 256, "secp256k1" },
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100264#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200265#if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
266 { MBEDTLS_ECP_DP_BP256R1, 26, 256, "brainpoolP256r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100267#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200268#if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
269 { MBEDTLS_ECP_DP_SECP224R1, 21, 224, "secp224r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200270#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200271#if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
272 { MBEDTLS_ECP_DP_SECP224K1, 20, 224, "secp224k1" },
Manuel Pégourié-Gonnard9bcff392014-01-10 18:26:48 +0100273#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200274#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
275 { MBEDTLS_ECP_DP_SECP192R1, 19, 192, "secp192r1" },
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100276#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200277#if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
278 { MBEDTLS_ECP_DP_SECP192K1, 18, 192, "secp192k1" },
Manuel Pégourié-Gonnard9bcff392014-01-10 18:26:48 +0100279#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200280 { MBEDTLS_ECP_DP_NONE, 0, 0, NULL },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200281};
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100282
Manuel Pégourié-Gonnardba782bb2014-07-08 13:31:34 +0200283#define ECP_NB_CURVES sizeof( ecp_supported_curves ) / \
284 sizeof( ecp_supported_curves[0] )
285
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200286static mbedtls_ecp_group_id ecp_supported_grp_id[ECP_NB_CURVES];
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200287
288/*
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200289 * List of supported curves and associated info
290 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200291const mbedtls_ecp_curve_info *mbedtls_ecp_curve_list( void )
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200292{
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200293 return( ecp_supported_curves );
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200294}
295
296/*
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100297 * List of supported curves, group ID only
298 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200299const mbedtls_ecp_group_id *mbedtls_ecp_grp_id_list( void )
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100300{
301 static int init_done = 0;
302
303 if( ! init_done )
304 {
305 size_t i = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200306 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200308 for( curve_info = mbedtls_ecp_curve_list();
309 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100310 curve_info++ )
311 {
312 ecp_supported_grp_id[i++] = curve_info->grp_id;
313 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314 ecp_supported_grp_id[i] = MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100315
316 init_done = 1;
317 }
318
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200319 return( ecp_supported_grp_id );
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100320}
321
322/*
323 * Get the curve info for the internal identifier
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200324 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200325const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_grp_id( mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200326{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200327 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200328
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200329 for( curve_info = mbedtls_ecp_curve_list();
330 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200331 curve_info++ )
332 {
333 if( curve_info->grp_id == grp_id )
334 return( curve_info );
335 }
336
337 return( NULL );
338}
339
340/*
341 * Get the curve info from the TLS identifier
342 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200343const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_tls_id( uint16_t tls_id )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200344{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200345 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200347 for( curve_info = mbedtls_ecp_curve_list();
348 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200349 curve_info++ )
350 {
351 if( curve_info->tls_id == tls_id )
352 return( curve_info );
353 }
354
355 return( NULL );
356}
357
358/*
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100359 * Get the curve info from the name
360 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200361const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_name( const char *name )
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100362{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200363 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200365 for( curve_info = mbedtls_ecp_curve_list();
366 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100367 curve_info++ )
368 {
Manuel Pégourié-Gonnardcb46fd82015-05-28 17:06:07 +0200369 if( strcmp( curve_info->name, name ) == 0 )
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100370 return( curve_info );
371 }
372
373 return( NULL );
374}
375
376/*
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100377 * Get the type of a curve
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100378 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200379static inline ecp_curve_type ecp_get_type( const mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100380{
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100381 if( grp->G.X.p == NULL )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200382 return( ECP_TYPE_NONE );
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100383
384 if( grp->G.Y.p == NULL )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200385 return( ECP_TYPE_MONTGOMERY );
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100386 else
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200387 return( ECP_TYPE_SHORT_WEIERSTRASS );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100388}
389
390/*
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100391 * Initialize (the components of) a point
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100392 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200393void mbedtls_ecp_point_init( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100394{
395 if( pt == NULL )
396 return;
397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200398 mbedtls_mpi_init( &pt->X );
399 mbedtls_mpi_init( &pt->Y );
400 mbedtls_mpi_init( &pt->Z );
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100401}
402
403/*
404 * Initialize (the components of) a group
405 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200406void mbedtls_ecp_group_init( mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100407{
408 if( grp == NULL )
409 return;
410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200411 memset( grp, 0, sizeof( mbedtls_ecp_group ) );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100412}
413
414/*
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200415 * Initialize (the components of) a key pair
416 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200417void mbedtls_ecp_keypair_init( mbedtls_ecp_keypair *key )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200418{
Paul Bakker66d5d072014-06-17 16:39:18 +0200419 if( key == NULL )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200420 return;
421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200422 mbedtls_ecp_group_init( &key->grp );
423 mbedtls_mpi_init( &key->d );
424 mbedtls_ecp_point_init( &key->Q );
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200425}
426
427/*
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100428 * Unallocate (the components of) a point
429 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200430void mbedtls_ecp_point_free( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100431{
432 if( pt == NULL )
433 return;
434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435 mbedtls_mpi_free( &( pt->X ) );
436 mbedtls_mpi_free( &( pt->Y ) );
437 mbedtls_mpi_free( &( pt->Z ) );
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100438}
439
440/*
441 * Unallocate (the components of) a group
442 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443void mbedtls_ecp_group_free( mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100444{
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200445 size_t i;
446
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100447 if( grp == NULL )
448 return;
449
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100450 if( grp->h != 1 )
451 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200452 mbedtls_mpi_free( &grp->P );
453 mbedtls_mpi_free( &grp->A );
454 mbedtls_mpi_free( &grp->B );
455 mbedtls_ecp_point_free( &grp->G );
456 mbedtls_mpi_free( &grp->N );
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100457 }
Manuel Pégourié-Gonnardc9727702013-09-16 18:56:28 +0200458
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200459 if( grp->T != NULL )
460 {
461 for( i = 0; i < grp->T_size; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462 mbedtls_ecp_point_free( &grp->T[i] );
463 mbedtls_free( grp->T );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200464 }
465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200466 mbedtls_zeroize( grp, sizeof( mbedtls_ecp_group ) );
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100467}
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +0100468
Manuel Pégourié-Gonnard883f3132012-11-02 09:40:25 +0100469/*
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200470 * Unallocate (the components of) a key pair
471 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200472void mbedtls_ecp_keypair_free( mbedtls_ecp_keypair *key )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200473{
Paul Bakker66d5d072014-06-17 16:39:18 +0200474 if( key == NULL )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200475 return;
476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477 mbedtls_ecp_group_free( &key->grp );
478 mbedtls_mpi_free( &key->d );
479 mbedtls_ecp_point_free( &key->Q );
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200480}
481
482/*
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200483 * Copy the contents of a point
484 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200485int mbedtls_ecp_copy( mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200486{
487 int ret;
488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200489 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->X, &Q->X ) );
490 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Y, &Q->Y ) );
491 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Z, &Q->Z ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200492
493cleanup:
494 return( ret );
495}
496
497/*
498 * Copy the contents of a group object
499 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200500int mbedtls_ecp_group_copy( mbedtls_ecp_group *dst, const mbedtls_ecp_group *src )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200501{
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +0200502 return mbedtls_ecp_group_load( dst, src->id );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200503}
504
505/*
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100506 * Set point to zero
507 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200508int mbedtls_ecp_set_zero( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100509{
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100510 int ret;
511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200512 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->X , 1 ) );
513 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Y , 1 ) );
514 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z , 0 ) );
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100515
516cleanup:
517 return( ret );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100518}
519
520/*
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100521 * Tell if a point is zero
522 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200523int mbedtls_ecp_is_zero( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100524{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 return( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 );
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100526}
527
528/*
Brian J Murraye02c9052018-10-22 16:40:49 -0700529 * Compare two points lazily
Manuel Pégourié-Gonnard6029a852015-08-11 15:44:41 +0200530 */
531int mbedtls_ecp_point_cmp( const mbedtls_ecp_point *P,
532 const mbedtls_ecp_point *Q )
533{
534 if( mbedtls_mpi_cmp_mpi( &P->X, &Q->X ) == 0 &&
535 mbedtls_mpi_cmp_mpi( &P->Y, &Q->Y ) == 0 &&
536 mbedtls_mpi_cmp_mpi( &P->Z, &Q->Z ) == 0 )
537 {
538 return( 0 );
539 }
540
541 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
542}
543
544/*
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100545 * Import a non-zero point from ASCII strings
546 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200547int mbedtls_ecp_point_read_string( mbedtls_ecp_point *P, int radix,
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100548 const char *x, const char *y )
549{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100550 int ret;
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200552 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->X, radix, x ) );
553 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->Y, radix, y ) );
554 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100555
556cleanup:
557 return( ret );
558}
559
560/*
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100561 * Export a point into unsigned binary data (SEC1 2.3.3)
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100562 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200563int mbedtls_ecp_point_write_binary( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100564 int format, size_t *olen,
Manuel Pégourié-Gonnard7e860252013-02-10 10:58:48 +0100565 unsigned char *buf, size_t buflen )
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100566{
Paul Bakkera280d0f2013-04-08 13:40:17 +0200567 int ret = 0;
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100568 size_t plen;
569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200570 if( format != MBEDTLS_ECP_PF_UNCOMPRESSED &&
571 format != MBEDTLS_ECP_PF_COMPRESSED )
572 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100573
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100574 /*
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100575 * Common case: P == 0
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100576 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200577 if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100578 {
579 if( buflen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200580 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100581
582 buf[0] = 0x00;
583 *olen = 1;
584
585 return( 0 );
586 }
587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200588 plen = mbedtls_mpi_size( &grp->P );
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590 if( format == MBEDTLS_ECP_PF_UNCOMPRESSED )
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100591 {
592 *olen = 2 * plen + 1;
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100593
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100594 if( buflen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200595 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100596
597 buf[0] = 0x04;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
599 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->Y, buf + 1 + plen, plen ) );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100600 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200601 else if( format == MBEDTLS_ECP_PF_COMPRESSED )
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100602 {
603 *olen = plen + 1;
604
605 if( buflen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200606 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200608 buf[0] = 0x02 + mbedtls_mpi_get_bit( &P->Y, 0 );
609 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100610 }
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100611
612cleanup:
613 return( ret );
614}
615
616/*
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100617 * Import a point from unsigned binary data (SEC1 2.3.4)
618 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200619int mbedtls_ecp_point_read_binary( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100620 const unsigned char *buf, size_t ilen )
621{
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100622 int ret;
623 size_t plen;
624
Paul Bakker82788fb2014-10-20 13:59:19 +0200625 if( ilen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200626 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard67dbe1e2014-07-08 13:09:24 +0200627
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100628 if( buf[0] == 0x00 )
629 {
630 if( ilen == 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200631 return( mbedtls_ecp_set_zero( pt ) );
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100632 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200633 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100634 }
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200636 plen = mbedtls_mpi_size( &grp->P );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100637
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100638 if( buf[0] != 0x04 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200639 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100640
641 if( ilen != 2 * plen + 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200642 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200644 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->X, buf + 1, plen ) );
645 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->Y, buf + 1 + plen, plen ) );
646 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100647
648cleanup:
649 return( ret );
650}
651
652/*
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100653 * Import a point from a TLS ECPoint record (RFC 4492)
654 * struct {
655 * opaque point <1..2^8-1>;
656 * } ECPoint;
657 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200658int mbedtls_ecp_tls_read_point( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100659 const unsigned char **buf, size_t buf_len )
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100660{
661 unsigned char data_len;
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100662 const unsigned char *buf_start;
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100663
664 /*
Manuel Pégourié-Gonnard67dbe1e2014-07-08 13:09:24 +0200665 * We must have at least two bytes (1 for length, at least one for data)
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100666 */
667 if( buf_len < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200668 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100669
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100670 data_len = *(*buf)++;
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100671 if( data_len < 1 || data_len > buf_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200672 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100673
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100674 /*
675 * Save buffer start for read_binary and update buf
676 */
677 buf_start = *buf;
678 *buf += data_len;
679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200680 return mbedtls_ecp_point_read_binary( grp, pt, buf_start, data_len );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100681}
682
683/*
684 * Export a point as a TLS ECPoint record (RFC 4492)
685 * struct {
686 * opaque point <1..2^8-1>;
687 * } ECPoint;
688 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200689int mbedtls_ecp_tls_write_point( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100690 int format, size_t *olen,
691 unsigned char *buf, size_t blen )
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100692{
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100693 int ret;
694
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100695 /*
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100696 * buffer length must be at least one, for our length byte
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100697 */
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100698 if( blen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200699 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200701 if( ( ret = mbedtls_ecp_point_write_binary( grp, pt, format,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100702 olen, buf + 1, blen - 1) ) != 0 )
703 return( ret );
704
705 /*
706 * write length to the first byte and update total length
707 */
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200708 buf[0] = (unsigned char) *olen;
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100709 ++*olen;
710
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200711 return( 0 );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100712}
713
714/*
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100715 * Set a group from an ECParameters record (RFC 4492)
716 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200717int mbedtls_ecp_tls_read_group( mbedtls_ecp_group *grp, const unsigned char **buf, size_t len )
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100718{
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200719 uint16_t tls_id;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200720 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100721
722 /*
723 * We expect at least three bytes (see below)
724 */
725 if( len < 3 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200726 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100727
728 /*
729 * First byte is curve_type; only named_curve is handled
730 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731 if( *(*buf)++ != MBEDTLS_ECP_TLS_NAMED_CURVE )
732 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100733
734 /*
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100735 * Next two bytes are the namedcurve value
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100736 */
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200737 tls_id = *(*buf)++;
738 tls_id <<= 8;
739 tls_id |= *(*buf)++;
740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200741 if( ( curve_info = mbedtls_ecp_curve_info_from_tls_id( tls_id ) ) == NULL )
742 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200743
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +0200744 return mbedtls_ecp_group_load( grp, curve_info->grp_id );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100745}
746
747/*
748 * Write the ECParameters record corresponding to a group (RFC 4492)
749 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200750int mbedtls_ecp_tls_write_group( const mbedtls_ecp_group *grp, size_t *olen,
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100751 unsigned char *buf, size_t blen )
752{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200753 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200755 if( ( curve_info = mbedtls_ecp_curve_info_from_grp_id( grp->id ) ) == NULL )
756 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200757
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100758 /*
759 * We are going to write 3 bytes (see below)
760 */
761 *olen = 3;
762 if( blen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200763 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100764
765 /*
766 * First byte is curve_type, always named_curve
767 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200768 *buf++ = MBEDTLS_ECP_TLS_NAMED_CURVE;
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100769
770 /*
771 * Next two bytes are the namedcurve value
772 */
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200773 buf[0] = curve_info->tls_id >> 8;
774 buf[1] = curve_info->tls_id & 0xFF;
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100775
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200776 return( 0 );
Manuel Pégourié-Gonnarda5402fe2012-11-07 20:24:05 +0100777}
Manuel Pégourié-Gonnardab38b702012-11-05 17:34:55 +0100778
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200779/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200780 * Wrapper around fast quasi-modp functions, with fall-back to mbedtls_mpi_mod_mpi.
781 * See the documentation of struct mbedtls_ecp_group.
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200782 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200783 * This function is in the critial loop for mbedtls_ecp_mul, so pay attention to perf.
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200784 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200785static int ecp_modp( mbedtls_mpi *N, const mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200786{
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200787 int ret;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200788
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200789 if( grp->modp == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200790 return( mbedtls_mpi_mod_mpi( N, N, &grp->P ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200791
792 /* N->s < 0 is a much faster test, which fails only if N is 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200793 if( ( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 ) ||
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +0200794 mbedtls_mpi_bitlen( N ) > 2 * grp->pbits )
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200795 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200796 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200797 }
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200798
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200799 MBEDTLS_MPI_CHK( grp->modp( N ) );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200800
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200801 /* N->s < 0 is a much faster test, which fails only if N is 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200802 while( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 )
803 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &grp->P ) );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200805 while( mbedtls_mpi_cmp_mpi( N, &grp->P ) >= 0 )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200806 /* we known P, N and the result are positive */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200807 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( N, N, &grp->P ) );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200808
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200809cleanup:
810 return( ret );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200811}
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200812
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100813/*
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100814 * Fast mod-p functions expect their argument to be in the 0..p^2 range.
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100815 *
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100816 * In order to guarantee that, we need to ensure that operands of
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200817 * mbedtls_mpi_mul_mpi are in the 0..p range. So, after each operation we will
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100818 * bring the result back to this range.
819 *
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100820 * The following macros are shortcuts for doing that.
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100821 */
822
823/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200824 * Reduce a mbedtls_mpi mod p in-place, general case, to use after mbedtls_mpi_mul_mpi
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100825 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200826#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +0100827#define INC_MUL_COUNT mul_count++;
828#else
829#define INC_MUL_COUNT
830#endif
831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200832#define MOD_MUL( N ) do { MBEDTLS_MPI_CHK( ecp_modp( &N, grp ) ); INC_MUL_COUNT } \
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +0100833 while( 0 )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100834
835/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200836 * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_sub_mpi
Manuel Pégourié-Gonnardc9e387c2013-10-17 17:15:35 +0200837 * N->s < 0 is a very fast test, which fails only if N is 0
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100838 */
839#define MOD_SUB( N ) \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200840 while( N.s < 0 && mbedtls_mpi_cmp_int( &N, 0 ) != 0 ) \
841 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &N, &N, &grp->P ) )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100842
843/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200844 * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_add_mpi and mbedtls_mpi_mul_int.
Manuel Pégourié-Gonnardc9e387c2013-10-17 17:15:35 +0200845 * We known P, N and the result are positive, so sub_abs is correct, and
846 * a bit faster.
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100847 */
848#define MOD_ADD( N ) \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200849 while( mbedtls_mpi_cmp_mpi( &N, &grp->P ) >= 0 ) \
850 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( &N, &N, &grp->P ) )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100851
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200852#if defined(ECP_SHORTWEIERSTRASS)
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100853/*
854 * For curves in short Weierstrass form, we do all the internal operations in
855 * Jacobian coordinates.
856 *
857 * For multiplication, we'll use a comb method with coutermeasueres against
858 * SPA, hence timing attacks.
859 */
860
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100861/*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100862 * Normalize jacobian coordinates so that Z == 0 || Z == 1 (GECC 3.2.1)
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +0100863 * Cost: 1N := 1I + 3M + 1S
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100864 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200865static int ecp_normalize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100866{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100867 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200868 mbedtls_mpi Zi, ZZi;
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200870 if( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 )
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100871 return( 0 );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100872
Janos Follathb0697532016-08-18 12:38:46 +0100873#if defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000874 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +0100875 {
Janos Follathc44ab972016-11-18 16:38:23 +0000876 return mbedtls_internal_ecp_normalize_jac( grp, pt );
Janos Follathb0697532016-08-18 12:38:46 +0100877 }
Janos Follath372697b2016-10-28 16:53:11 +0100878#endif /* MBEDTLS_ECP_NORMALIZE_JAC_ALT */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879 mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100880
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100881 /*
882 * X = X / Z^2 mod p
883 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &Zi, &pt->Z, &grp->P ) );
885 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ZZi, &Zi, &Zi ) ); MOD_MUL( ZZi );
886 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->X, &pt->X, &ZZi ) ); MOD_MUL( pt->X );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100887
888 /*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100889 * Y = Y / Z^3 mod p
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100890 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200891 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &ZZi ) ); MOD_MUL( pt->Y );
892 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &Zi ) ); MOD_MUL( pt->Y );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100893
894 /*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100895 * Z = 1
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100896 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100898
899cleanup:
900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200901 mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100902
903 return( ret );
904}
905
906/*
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +0100907 * Normalize jacobian coordinates of an array of (pointers to) points,
Manuel Pégourié-Gonnard3680c822012-11-21 18:49:45 +0100908 * using Montgomery's trick to perform only one inversion mod P.
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100909 * (See for example Cohen's "A Course in Computational Algebraic Number
910 * Theory", Algorithm 10.3.4.)
911 *
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +0200912 * Warning: fails (returning an error) if one of the points is zero!
Manuel Pégourié-Gonnard7a949d32013-12-05 10:26:01 +0100913 * This should never happen, see choice of w in ecp_mul_comb().
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +0100914 *
915 * Cost: 1N(t) := 1I + (6t - 3)M + 1S
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100916 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200917static int ecp_normalize_jac_many( const mbedtls_ecp_group *grp,
918 mbedtls_ecp_point *T[], size_t t_len )
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100919{
920 int ret;
921 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200922 mbedtls_mpi *c, u, Zi, ZZi;
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100923
924 if( t_len < 2 )
Manuel Pégourié-Gonnard3c0b4ea2013-12-02 19:44:41 +0100925 return( ecp_normalize_jac( grp, *T ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100926
Janos Follathb0697532016-08-18 12:38:46 +0100927#if defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000928 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +0100929 {
Janos Follathc44ab972016-11-18 16:38:23 +0000930 return mbedtls_internal_ecp_normalize_jac_many(grp, T, t_len);
Janos Follathb0697532016-08-18 12:38:46 +0100931 }
932#endif
933
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200934 if( ( c = mbedtls_calloc( t_len, sizeof( mbedtls_mpi ) ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200935 return( MBEDTLS_ERR_ECP_ALLOC_FAILED );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200937 mbedtls_mpi_init( &u ); mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100938
939 /*
940 * c[i] = Z_0 * ... * Z_i
941 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200942 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &c[0], &T[0]->Z ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100943 for( i = 1; i < t_len; i++ )
944 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &c[i], &c[i-1], &T[i]->Z ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100946 MOD_MUL( c[i] );
947 }
948
949 /*
950 * u = 1 / (Z_0 * ... * Z_n) mod P
951 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200952 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &u, &c[t_len-1], &grp->P ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100953
954 for( i = t_len - 1; ; i-- )
955 {
956 /*
957 * Zi = 1 / Z_i mod p
958 * u = 1 / (Z_0 * ... * Z_i) mod P
959 */
960 if( i == 0 ) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200961 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &Zi, &u ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100962 }
963 else
964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200965 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &Zi, &u, &c[i-1] ) ); MOD_MUL( Zi );
966 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &u, &u, &T[i]->Z ) ); MOD_MUL( u );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100967 }
968
969 /*
970 * proceed as in normalize()
971 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200972 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ZZi, &Zi, &Zi ) ); MOD_MUL( ZZi );
973 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->X, &T[i]->X, &ZZi ) ); MOD_MUL( T[i]->X );
974 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->Y, &T[i]->Y, &ZZi ) ); MOD_MUL( T[i]->Y );
975 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->Y, &T[i]->Y, &Zi ) ); MOD_MUL( T[i]->Y );
Manuel Pégourié-Gonnard1f789b82013-12-30 17:31:56 +0100976
977 /*
978 * Post-precessing: reclaim some memory by shrinking coordinates
979 * - not storing Z (always 1)
980 * - shrinking other coordinates, but still keeping the same number of
981 * limbs as P, as otherwise it will too likely be regrown too fast.
982 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->X, grp->P.n ) );
984 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->Y, grp->P.n ) );
985 mbedtls_mpi_free( &T[i]->Z );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100986
987 if( i == 0 )
988 break;
989 }
990
991cleanup:
992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200993 mbedtls_mpi_free( &u ); mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100994 for( i = 0; i < t_len; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200995 mbedtls_mpi_free( &c[i] );
996 mbedtls_free( c );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100997
998 return( ret );
999}
1000
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001001/*
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001002 * Conditional point inversion: Q -> -Q = (Q.X, -Q.Y, Q.Z) without leak.
1003 * "inv" must be 0 (don't invert) or 1 (invert) or the result will be invalid
1004 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001005static int ecp_safe_invert_jac( const mbedtls_ecp_group *grp,
1006 mbedtls_ecp_point *Q,
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001007 unsigned char inv )
1008{
1009 int ret;
1010 unsigned char nonzero;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001011 mbedtls_mpi mQY;
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001013 mbedtls_mpi_init( &mQY );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001014
1015 /* Use the fact that -Q.Y mod P = P - Q.Y unless Q.Y == 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001016 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mQY, &grp->P, &Q->Y ) );
1017 nonzero = mbedtls_mpi_cmp_int( &Q->Y, 0 ) != 0;
1018 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &Q->Y, &mQY, inv & nonzero ) );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001019
1020cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001021 mbedtls_mpi_free( &mQY );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001022
1023 return( ret );
1024}
1025
1026/*
Manuel Pégourié-Gonnard0cd6f982013-10-10 15:55:39 +02001027 * Point doubling R = 2 P, Jacobian coordinates
Manuel Pégourié-Gonnard0ace4b32013-10-10 12:44:27 +02001028 *
Peter Dettmance661b22015-02-07 14:43:51 +07001029 * Based on http://www.hyperelliptic.org/EFD/g1p/auto-shortw-jacobian.html#doubling-dbl-1998-cmo-2 .
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001030 *
Peter Dettmance661b22015-02-07 14:43:51 +07001031 * We follow the variable naming fairly closely. The formula variations that trade a MUL for a SQR
1032 * (plus a few ADDs) aren't useful as our bignum implementation doesn't distinguish squaring.
1033 *
1034 * Standard optimizations are applied when curve parameter A is one of { 0, -3 }.
1035 *
1036 * Cost: 1D := 3M + 4S (A == 0)
1037 * 4M + 4S (A == -3)
1038 * 3M + 6S + 1a otherwise
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001039 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040static int ecp_double_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1041 const mbedtls_ecp_point *P )
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001042{
1043 int ret;
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001044 mbedtls_mpi M, S, T, U;
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001046#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard0cd6f982013-10-10 15:55:39 +02001047 dbl_count++;
1048#endif
1049
Janos Follathb0697532016-08-18 12:38:46 +01001050#if defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001051 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001052 {
Janos Follathc44ab972016-11-18 16:38:23 +00001053 return mbedtls_internal_ecp_double_jac( grp, R, P );
Janos Follathb0697532016-08-18 12:38:46 +01001054 }
Janos Follath372697b2016-10-28 16:53:11 +01001055#endif /* MBEDTLS_ECP_DOUBLE_JAC_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001056
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001057 mbedtls_mpi_init( &M ); mbedtls_mpi_init( &S ); mbedtls_mpi_init( &T ); mbedtls_mpi_init( &U );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001058
1059 /* Special case for A = -3 */
1060 if( grp->A.p == NULL )
1061 {
Peter Dettmance661b22015-02-07 14:43:51 +07001062 /* M = 3(X + Z^2)(X - Z^2) */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001063 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->Z, &P->Z ) ); MOD_MUL( S );
1064 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &P->X, &S ) ); MOD_ADD( T );
1065 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &U, &P->X, &S ) ); MOD_SUB( U );
1066 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &T, &U ) ); MOD_MUL( S );
1067 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &S, 3 ) ); MOD_ADD( M );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001068 }
1069 else
Peter Vaskovica676acf2014-08-06 00:48:39 +02001070 {
Peter Dettmance661b22015-02-07 14:43:51 +07001071 /* M = 3.X^2 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001072 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->X, &P->X ) ); MOD_MUL( S );
1073 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &S, 3 ) ); MOD_ADD( M );
Peter Dettmance661b22015-02-07 14:43:51 +07001074
1075 /* Optimize away for "koblitz" curves with A = 0 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001076 if( mbedtls_mpi_cmp_int( &grp->A, 0 ) != 0 )
Peter Dettmance661b22015-02-07 14:43:51 +07001077 {
1078 /* M += A.Z^4 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001079 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->Z, &P->Z ) ); MOD_MUL( S );
1080 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &S, &S ) ); MOD_MUL( T );
1081 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &T, &grp->A ) ); MOD_MUL( S );
1082 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &M, &M, &S ) ); MOD_ADD( M );
Peter Dettmance661b22015-02-07 14:43:51 +07001083 }
Peter Vaskovica676acf2014-08-06 00:48:39 +02001084 }
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001085
Peter Dettmance661b22015-02-07 14:43:51 +07001086 /* S = 4.X.Y^2 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001087 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &P->Y, &P->Y ) ); MOD_MUL( T );
1088 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &T, 1 ) ); MOD_ADD( T );
1089 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->X, &T ) ); MOD_MUL( S );
1090 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &S, 1 ) ); MOD_ADD( S );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001091
Peter Dettmance661b22015-02-07 14:43:51 +07001092 /* U = 8.Y^4 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001093 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &U, &T, &T ) ); MOD_MUL( U );
1094 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &U, 1 ) ); MOD_ADD( U );
Peter Dettmance661b22015-02-07 14:43:51 +07001095
1096 /* T = M^2 - 2.S */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001097 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &M, &M ) ); MOD_MUL( T );
1098 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T, &S ) ); MOD_SUB( T );
1099 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T, &S ) ); MOD_SUB( T );
Peter Dettmance661b22015-02-07 14:43:51 +07001100
1101 /* S = M(S - T) - U */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001102 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S, &S, &T ) ); MOD_SUB( S );
1103 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &S, &M ) ); MOD_MUL( S );
1104 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S, &S, &U ) ); MOD_SUB( S );
Peter Dettmance661b22015-02-07 14:43:51 +07001105
1106 /* U = 2.Y.Z */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001107 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &U, &P->Y, &P->Z ) ); MOD_MUL( U );
1108 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &U, 1 ) ); MOD_ADD( U );
Peter Dettmance661b22015-02-07 14:43:51 +07001109
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001110 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &T ) );
1111 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &S ) );
1112 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &U ) );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001113
1114cleanup:
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001115 mbedtls_mpi_free( &M ); mbedtls_mpi_free( &S ); mbedtls_mpi_free( &T ); mbedtls_mpi_free( &U );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001116
1117 return( ret );
1118}
1119
1120/*
Manuel Pégourié-Gonnard469a2092013-11-21 18:20:43 +01001121 * Addition: R = P + Q, mixed affine-Jacobian coordinates (GECC 3.22)
Manuel Pégourié-Gonnard9674fd02012-11-19 21:23:27 +01001122 *
1123 * The coordinates of Q must be normalized (= affine),
1124 * but those of P don't need to. R is not normalized.
1125 *
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001126 * Special cases: (1) P or Q is zero, (2) R is zero, (3) P == Q.
Manuel Pégourié-Gonnard7a949d32013-12-05 10:26:01 +01001127 * None of these cases can happen as intermediate step in ecp_mul_comb():
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001128 * - at each step, P, Q and R are multiples of the base point, the factor
1129 * being less than its order, so none of them is zero;
1130 * - Q is an odd multiple of the base point, P an even multiple,
1131 * due to the choice of precomputed points in the modified comb method.
1132 * So branches for these cases do not leak secret information.
1133 *
Manuel Pégourié-Gonnard72c172a2013-12-30 16:04:55 +01001134 * We accept Q->Z being unset (saving memory in tables) as meaning 1.
1135 *
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001136 * Cost: 1A := 8M + 3S
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001137 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001138static int ecp_add_mixed( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1139 const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001140{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +01001141 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001142 mbedtls_mpi T1, T2, T3, T4, X, Y, Z;
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01001145 add_count++;
1146#endif
1147
Janos Follathb0697532016-08-18 12:38:46 +01001148#if defined(MBEDTLS_ECP_ADD_MIXED_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001149 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001150 {
Janos Follathc44ab972016-11-18 16:38:23 +00001151 return mbedtls_internal_ecp_add_mixed( grp, R, P, Q );
Janos Follathb0697532016-08-18 12:38:46 +01001152 }
Janos Follath372697b2016-10-28 16:53:11 +01001153#endif /* MBEDTLS_ECP_ADD_MIXED_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001154
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001155 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001156 * Trivial cases: P == 0 or Q == 0 (case 1)
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001157 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
1159 return( mbedtls_ecp_copy( R, Q ) );
Manuel Pégourié-Gonnard469a2092013-11-21 18:20:43 +01001160
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001161 if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 0 ) == 0 )
1162 return( mbedtls_ecp_copy( R, P ) );
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +01001163
1164 /*
1165 * Make sure Q coordinates are normalized
1166 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001167 if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 1 ) != 0 )
1168 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001170 mbedtls_mpi_init( &T1 ); mbedtls_mpi_init( &T2 ); mbedtls_mpi_init( &T3 ); mbedtls_mpi_init( &T4 );
1171 mbedtls_mpi_init( &X ); mbedtls_mpi_init( &Y ); mbedtls_mpi_init( &Z );
Manuel Pégourié-Gonnardab38b702012-11-05 17:34:55 +01001172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001173 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &P->Z, &P->Z ) ); MOD_MUL( T1 );
1174 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T2, &T1, &P->Z ) ); MOD_MUL( T2 );
1175 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &T1, &Q->X ) ); MOD_MUL( T1 );
1176 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T2, &T2, &Q->Y ) ); MOD_MUL( T2 );
1177 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T1, &T1, &P->X ) ); MOD_SUB( T1 );
1178 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T2, &T2, &P->Y ) ); MOD_SUB( T2 );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001179
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001180 /* Special cases (2) and (3) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 if( mbedtls_mpi_cmp_int( &T1, 0 ) == 0 )
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183 if( mbedtls_mpi_cmp_int( &T2, 0 ) == 0 )
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001184 {
1185 ret = ecp_double_jac( grp, R, P );
1186 goto cleanup;
1187 }
1188 else
1189 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190 ret = mbedtls_ecp_set_zero( R );
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001191 goto cleanup;
1192 }
1193 }
1194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001195 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &Z, &P->Z, &T1 ) ); MOD_MUL( Z );
1196 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T1, &T1 ) ); MOD_MUL( T3 );
1197 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T4, &T3, &T1 ) ); MOD_MUL( T4 );
1198 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T3, &P->X ) ); MOD_MUL( T3 );
1199 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &T1, &T3, 2 ) ); MOD_ADD( T1 );
1200 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &X, &T2, &T2 ) ); MOD_MUL( X );
1201 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &X, &X, &T1 ) ); MOD_SUB( X );
1202 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &X, &X, &T4 ) ); MOD_SUB( X );
1203 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T3, &T3, &X ) ); MOD_SUB( T3 );
1204 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T3, &T2 ) ); MOD_MUL( T3 );
1205 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T4, &T4, &P->Y ) ); MOD_MUL( T4 );
1206 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &Y, &T3, &T4 ) ); MOD_SUB( Y );
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001208 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &X ) );
1209 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &Y ) );
1210 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &Z ) );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001211
1212cleanup:
1213
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001214 mbedtls_mpi_free( &T1 ); mbedtls_mpi_free( &T2 ); mbedtls_mpi_free( &T3 ); mbedtls_mpi_free( &T4 );
1215 mbedtls_mpi_free( &X ); mbedtls_mpi_free( &Y ); mbedtls_mpi_free( &Z );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001216
1217 return( ret );
1218}
1219
1220/*
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001221 * Randomize jacobian coordinates:
1222 * (X, Y, Z) -> (l^2 X, l^3 Y, l Z) for random l
Manuel Pégourié-Gonnard3c0b4ea2013-12-02 19:44:41 +01001223 * This is sort of the reverse operation of ecp_normalize_jac().
Manuel Pégourié-Gonnard44aab792013-11-21 10:53:59 +01001224 *
1225 * This countermeasure was first suggested in [2].
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001226 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001227static int ecp_randomize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001228 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1229{
1230 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001231 mbedtls_mpi l, ll;
Janos Follathb0697532016-08-18 12:38:46 +01001232 size_t p_size;
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001233 int count = 0;
1234
Janos Follathb0697532016-08-18 12:38:46 +01001235#if defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001236 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001237 {
Janos Follathc44ab972016-11-18 16:38:23 +00001238 return mbedtls_internal_ecp_randomize_jac( grp, pt, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01001239 }
Janos Follath372697b2016-10-28 16:53:11 +01001240#endif /* MBEDTLS_ECP_RANDOMIZE_JAC_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001241
1242 p_size = ( grp->pbits + 7 ) / 8;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001243 mbedtls_mpi_init( &l ); mbedtls_mpi_init( &ll );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001244
1245 /* Generate l such that 1 < l < p */
1246 do
1247 {
Ron Eldor7269fee2017-01-12 14:50:50 +02001248 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250 while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 )
1251 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001252
1253 if( count++ > 10 )
Jonas86c5c612020-05-08 16:57:18 +09001254 {
1255 ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
1256 goto cleanup;
1257 }
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001258 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001259 while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001260
1261 /* Z = l * Z */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001262 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Z, &pt->Z, &l ) ); MOD_MUL( pt->Z );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001263
1264 /* X = l^2 * X */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001265 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ll, &l, &l ) ); MOD_MUL( ll );
1266 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->X, &pt->X, &ll ) ); MOD_MUL( pt->X );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001267
1268 /* Y = l^3 * Y */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001269 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ll, &ll, &l ) ); MOD_MUL( ll );
1270 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &ll ) ); MOD_MUL( pt->Y );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001271
1272cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001273 mbedtls_mpi_free( &l ); mbedtls_mpi_free( &ll );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001274
1275 return( ret );
1276}
1277
1278/*
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001279 * Check and define parameters used by the comb method (see below for details)
1280 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001281#if MBEDTLS_ECP_WINDOW_SIZE < 2 || MBEDTLS_ECP_WINDOW_SIZE > 7
1282#error "MBEDTLS_ECP_WINDOW_SIZE out of bounds"
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001283#endif
1284
1285/* d = ceil( n / w ) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001286#define COMB_MAX_D ( MBEDTLS_ECP_MAX_BITS + 1 ) / 2
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001287
1288/* number of precomputed points */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289#define COMB_MAX_PRE ( 1 << ( MBEDTLS_ECP_WINDOW_SIZE - 1 ) )
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001290
1291/*
1292 * Compute the representation of m that will be used with our comb method.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001293 *
1294 * The basic comb method is described in GECC 3.44 for example. We use a
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001295 * modified version that provides resistance to SPA by avoiding zero
1296 * digits in the representation as in [3]. We modify the method further by
1297 * requiring that all K_i be odd, which has the small cost that our
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001298 * representation uses one more K_i, due to carries.
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001299 *
1300 * Also, for the sake of compactness, only the seven low-order bits of x[i]
1301 * are used to represent K_i, and the msb of x[i] encodes the the sign (s_i in
1302 * the paper): it is set if and only if if s_i == -1;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001303 *
1304 * Calling conventions:
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001305 * - x is an array of size d + 1
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001306 * - w is the size, ie number of teeth, of the comb, and must be between
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001307 * 2 and 7 (in practice, between 2 and MBEDTLS_ECP_WINDOW_SIZE)
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001308 * - m is the MPI, expected to be odd and such that bitlength(m) <= w * d
1309 * (the result will be incorrect if these assumptions are not satisfied)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001310 */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001311static void ecp_comb_fixed( unsigned char x[], size_t d,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001312 unsigned char w, const mbedtls_mpi *m )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001313{
1314 size_t i, j;
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001315 unsigned char c, cc, adjust;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001316
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001317 memset( x, 0, d+1 );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001318
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001319 /* First get the classical comb values (except for x_d = 0) */
1320 for( i = 0; i < d; i++ )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001321 for( j = 0; j < w; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001322 x[i] |= mbedtls_mpi_get_bit( m, i + d * j ) << j;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001323
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001324 /* Now make sure x_1 .. x_d are odd */
1325 c = 0;
1326 for( i = 1; i <= d; i++ )
1327 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001328 /* Add carry and update it */
1329 cc = x[i] & c;
1330 x[i] = x[i] ^ c;
1331 c = cc;
1332
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001333 /* Adjust if needed, avoiding branches */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001334 adjust = 1 - ( x[i] & 0x01 );
1335 c |= x[i] & ( x[i-1] * adjust );
1336 x[i] = x[i] ^ ( x[i-1] * adjust );
1337 x[i-1] |= adjust << 7;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001338 }
1339}
1340
1341/*
1342 * Precompute points for the comb method
1343 *
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001344 * If i = i_{w-1} ... i_1 is the binary representation of i, then
1345 * T[i] = i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + P
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001346 *
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001347 * T must be able to hold 2^{w - 1} elements
1348 *
1349 * Cost: d(w-1) D + (2^{w-1} - 1) A + 1 N(w-1) + 1 N(2^{w-1} - 1)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001350 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001351static int ecp_precompute_comb( const mbedtls_ecp_group *grp,
1352 mbedtls_ecp_point T[], const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001353 unsigned char w, size_t d )
1354{
1355 int ret;
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001356 unsigned char i, k;
1357 size_t j;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001358 mbedtls_ecp_point *cur, *TT[COMB_MAX_PRE - 1];
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001359
1360 /*
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001361 * Set T[0] = P and
1362 * T[2^{l-1}] = 2^{dl} P for l = 1 .. w-1 (this is not the final value)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001363 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001364 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &T[0], P ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001365
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001366 k = 0;
Paul Bakker66d5d072014-06-17 16:39:18 +02001367 for( i = 1; i < ( 1U << ( w - 1 ) ); i <<= 1 )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001368 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001369 cur = T + i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001370 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( cur, T + ( i >> 1 ) ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001371 for( j = 0; j < d; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001372 MBEDTLS_MPI_CHK( ecp_double_jac( grp, cur, cur ) );
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001373
1374 TT[k++] = cur;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001375 }
1376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001377 MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, k ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001378
1379 /*
1380 * Compute the remaining ones using the minimal number of additions
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001381 * Be careful to update T[2^l] only after using it!
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001382 */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001383 k = 0;
Paul Bakker66d5d072014-06-17 16:39:18 +02001384 for( i = 1; i < ( 1U << ( w - 1 ) ); i <<= 1 )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001385 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001386 j = i;
1387 while( j-- )
1388 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001389 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, &T[i + j], &T[j], &T[i] ) );
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001390 TT[k++] = &T[i + j];
1391 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001392 }
1393
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001394 MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, k ) );
Manuel Pégourié-Gonnarde2820122013-11-21 10:08:50 +01001395
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001396cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01001397
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001398 return( ret );
1399}
1400
1401/*
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001402 * Select precomputed point: R = sign(i) * T[ abs(i) / 2 ]
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001403 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001404static int ecp_select_comb( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1405 const mbedtls_ecp_point T[], unsigned char t_len,
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001406 unsigned char i )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001407{
1408 int ret;
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001409 unsigned char ii, j;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001410
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001411 /* Ignore the "sign" bit and scale down */
1412 ii = ( i & 0x7Fu ) >> 1;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001413
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001414 /* Read the whole table to thwart cache-based timing attacks */
1415 for( j = 0; j < t_len; j++ )
1416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001417 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->X, &T[j].X, j == ii ) );
1418 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->Y, &T[j].Y, j == ii ) );
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001419 }
1420
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001421 /* Safely invert result if i is "negative" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001422 MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, R, i >> 7 ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001423
1424cleanup:
1425 return( ret );
1426}
1427
1428/*
1429 * Core multiplication algorithm for the (modified) comb method.
1430 * This part is actually common with the basic comb method (GECC 3.44)
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001431 *
1432 * Cost: d A + d D + 1 R
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001433 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001434static int ecp_mul_comb_core( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1435 const mbedtls_ecp_point T[], unsigned char t_len,
Manuel Pégourié-Gonnard70c14372013-11-20 20:07:26 +01001436 const unsigned char x[], size_t d,
1437 int (*f_rng)(void *, unsigned char *, size_t),
1438 void *p_rng )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001439{
1440 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001441 mbedtls_ecp_point Txi;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001442 size_t i;
1443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001444 mbedtls_ecp_point_init( &Txi );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001445
Manuel Pégourié-Gonnard70c14372013-11-20 20:07:26 +01001446 /* Start with a non-zero point and randomize its coordinates */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001447 i = d;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001448 MBEDTLS_MPI_CHK( ecp_select_comb( grp, R, T, t_len, x[i] ) );
1449 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 1 ) );
Manuel Pégourié-Gonnard70c14372013-11-20 20:07:26 +01001450 if( f_rng != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001451 MBEDTLS_MPI_CHK( ecp_randomize_jac( grp, R, f_rng, p_rng ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001452
1453 while( i-- != 0 )
1454 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001455 MBEDTLS_MPI_CHK( ecp_double_jac( grp, R, R ) );
1456 MBEDTLS_MPI_CHK( ecp_select_comb( grp, &Txi, T, t_len, x[i] ) );
1457 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, R, &Txi ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001458 }
1459
1460cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01001461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001462 mbedtls_ecp_point_free( &Txi );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001463
1464 return( ret );
1465}
1466
1467/*
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001468 * Multiplication using the comb method,
1469 * for curves in short Weierstrass form
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001470 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001471static int ecp_mul_comb( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1472 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001473 int (*f_rng)(void *, unsigned char *, size_t),
1474 void *p_rng )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001475{
1476 int ret;
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001477 unsigned char w, m_is_odd, p_eq_g, pre_len, i;
1478 size_t d;
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001479 unsigned char k[COMB_MAX_D + 1];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480 mbedtls_ecp_point *T;
1481 mbedtls_mpi M, mm;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001483 mbedtls_mpi_init( &M );
1484 mbedtls_mpi_init( &mm );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001485
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001486 /* we need N to be odd to trnaform m in an odd number, check now */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001487 if( mbedtls_mpi_get_bit( &grp->N, 0 ) != 1 )
1488 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001489
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001490 /*
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001491 * Minimize the number of multiplications, that is minimize
Manuel Pégourié-Gonnard36daa132013-11-21 18:33:36 +01001492 * 10 * d * w + 18 * 2^(w-1) + 11 * d + 7 * w, with d = ceil( nbits / w )
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001493 * (see costs of the various parts, with 1S = 1M)
1494 */
1495 w = grp->nbits >= 384 ? 5 : 4;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001496
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001497 /*
1498 * If P == G, pre-compute a bit more, since this may be re-used later.
Manuel Pégourié-Gonnard9e4191c2013-12-30 18:41:16 +01001499 * Just adding one avoids upping the cost of the first mul too much,
1500 * and the memory cost too.
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001501 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001502#if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1
1503 p_eq_g = ( mbedtls_mpi_cmp_mpi( &P->Y, &grp->G.Y ) == 0 &&
1504 mbedtls_mpi_cmp_mpi( &P->X, &grp->G.X ) == 0 );
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001505 if( p_eq_g )
1506 w++;
Manuel Pégourié-Gonnard9e4191c2013-12-30 18:41:16 +01001507#else
1508 p_eq_g = 0;
1509#endif
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001510
1511 /*
Manuel Pégourié-Gonnard36daa132013-11-21 18:33:36 +01001512 * Make sure w is within bounds.
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001513 * (The last test is useful only for very small curves in the test suite.)
1514 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001515 if( w > MBEDTLS_ECP_WINDOW_SIZE )
1516 w = MBEDTLS_ECP_WINDOW_SIZE;
Manuel Pégourié-Gonnard36daa132013-11-21 18:33:36 +01001517 if( w >= grp->nbits )
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001518 w = 2;
1519
1520 /* Other sizes that depend on w */
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001521 pre_len = 1U << ( w - 1 );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001522 d = ( grp->nbits + w - 1 ) / w;
1523
1524 /*
1525 * Prepare precomputed points: if P == G we want to
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001526 * use grp->T if already initialized, or initialize it.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001527 */
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001528 T = p_eq_g ? grp->T : NULL;
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001529
1530 if( T == NULL )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001531 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001532 T = mbedtls_calloc( pre_len, sizeof( mbedtls_ecp_point ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001533 if( T == NULL )
1534 {
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001535 ret = MBEDTLS_ERR_ECP_ALLOC_FAILED;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001536 goto cleanup;
1537 }
1538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001539 MBEDTLS_MPI_CHK( ecp_precompute_comb( grp, T, P, w, d ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001540
1541 if( p_eq_g )
1542 {
1543 grp->T = T;
1544 grp->T_size = pre_len;
1545 }
1546 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001547
1548 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001549 * Make sure M is odd (M = m or M = N - m, since N is odd)
1550 * using the fact that m * P = - (N - m) * P
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001551 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001552 m_is_odd = ( mbedtls_mpi_get_bit( m, 0 ) == 1 );
1553 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &M, m ) );
1554 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mm, &grp->N, m ) );
1555 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &M, &mm, ! m_is_odd ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001556
1557 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001558 * Go for comb multiplication, R = M * P
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001559 */
1560 ecp_comb_fixed( k, d, w, &M );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001561 MBEDTLS_MPI_CHK( ecp_mul_comb_core( grp, R, T, pre_len, k, d, f_rng, p_rng ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001562
1563 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001564 * Now get m * P from M * P and normalize it
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001565 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001566 MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, R, ! m_is_odd ) );
Manuel Pégourié-Gonnard54587fc2020-04-01 11:25:51 +02001567
1568 /*
1569 * Knowledge of the jacobian coordinates may leak the last few bits of the
1570 * scalar [1], and since our MPI implementation isn't constant-flow,
1571 * inversion (used for coordinate normalization) may leak the full value
1572 * of its input via side-channels [2].
1573 *
1574 * [1] https://eprint.iacr.org/2003/191
1575 * [2] https://eprint.iacr.org/2020/055
1576 *
1577 * Avoid the leak by randomizing coordinates before we normalize them.
1578 */
1579 if( f_rng != 0 )
1580 MBEDTLS_MPI_CHK( ecp_randomize_jac( grp, R, f_rng, p_rng ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001581 MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, R ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001582
1583cleanup:
1584
Angus Grattoncb7a5b02017-09-06 15:07:17 +10001585 /* There are two cases where T is not stored in grp:
1586 * - P != G
1587 * - An intermediate operation failed before setting grp->T
1588 * In either case, T must be freed.
1589 */
1590 if( T != NULL && T != grp->T )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001591 {
1592 for( i = 0; i < pre_len; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001593 mbedtls_ecp_point_free( &T[i] );
1594 mbedtls_free( T );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001595 }
1596
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597 mbedtls_mpi_free( &M );
1598 mbedtls_mpi_free( &mm );
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001599
1600 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001601 mbedtls_ecp_point_free( R );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001602
1603 return( ret );
1604}
1605
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001606#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001607
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001608#if defined(ECP_MONTGOMERY)
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001609/*
1610 * For Montgomery curves, we do all the internal arithmetic in projective
1611 * coordinates. Import/export of points uses only the x coordinates, which is
1612 * internaly represented as X / Z.
1613 *
1614 * For scalar multiplication, we'll use a Montgomery ladder.
1615 */
1616
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001617/*
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001618 * Normalize Montgomery x/z coordinates: X = X/Z, Z = 1
1619 * Cost: 1M + 1I
1620 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001621static int ecp_normalize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001622{
1623 int ret;
1624
Janos Follathb0697532016-08-18 12:38:46 +01001625#if defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001626 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001627 {
Janos Follathc44ab972016-11-18 16:38:23 +00001628 return mbedtls_internal_ecp_normalize_mxz( grp, P );
Janos Follathb0697532016-08-18 12:38:46 +01001629 }
Janos Follath372697b2016-10-28 16:53:11 +01001630#endif /* MBEDTLS_ECP_NORMALIZE_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001632 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &P->Z, &P->Z, &grp->P ) );
1633 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->X, &P->X, &P->Z ) ); MOD_MUL( P->X );
1634 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001635
1636cleanup:
1637 return( ret );
1638}
1639
1640/*
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001641 * Randomize projective x/z coordinates:
1642 * (X, Z) -> (l X, l Z) for random l
1643 * This is sort of the reverse operation of ecp_normalize_mxz().
1644 *
1645 * This countermeasure was first suggested in [2].
1646 * Cost: 2M
1647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001648static int ecp_randomize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001649 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1650{
1651 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001652 mbedtls_mpi l;
Janos Follathb0697532016-08-18 12:38:46 +01001653 size_t p_size;
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001654 int count = 0;
1655
Janos Follathb0697532016-08-18 12:38:46 +01001656#if defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001657 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001658 {
Janos Follathc44ab972016-11-18 16:38:23 +00001659 return mbedtls_internal_ecp_randomize_mxz( grp, P, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01001660 }
Janos Follath372697b2016-10-28 16:53:11 +01001661#endif /* MBEDTLS_ECP_RANDOMIZE_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001662
1663 p_size = ( grp->pbits + 7 ) / 8;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001664 mbedtls_mpi_init( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001665
1666 /* Generate l such that 1 < l < p */
1667 do
1668 {
Ron Eldor7269fee2017-01-12 14:50:50 +02001669 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001671 while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 )
1672 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001673
1674 if( count++ > 10 )
Jonas86c5c612020-05-08 16:57:18 +09001675 {
1676 ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
1677 goto cleanup;
1678 }
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001679 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001680 while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001682 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->X, &P->X, &l ) ); MOD_MUL( P->X );
1683 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->Z, &P->Z, &l ) ); MOD_MUL( P->Z );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001684
1685cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001686 mbedtls_mpi_free( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001687
1688 return( ret );
1689}
1690
1691/*
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001692 * Double-and-add: R = 2P, S = P + Q, with d = X(P - Q),
1693 * for Montgomery curves in x/z coordinates.
1694 *
1695 * http://www.hyperelliptic.org/EFD/g1p/auto-code/montgom/xz/ladder/mladd-1987-m.op3
1696 * with
1697 * d = X1
1698 * P = (X2, Z2)
1699 * Q = (X3, Z3)
1700 * R = (X4, Z4)
1701 * S = (X5, Z5)
1702 * and eliminating temporary variables tO, ..., t4.
1703 *
1704 * Cost: 5M + 4S
1705 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706static int ecp_double_add_mxz( const mbedtls_ecp_group *grp,
1707 mbedtls_ecp_point *R, mbedtls_ecp_point *S,
1708 const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q,
1709 const mbedtls_mpi *d )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001710{
1711 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001712 mbedtls_mpi A, AA, B, BB, E, C, D, DA, CB;
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001713
Janos Follathb0697532016-08-18 12:38:46 +01001714#if defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001715 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001716 {
Janos Follathc44ab972016-11-18 16:38:23 +00001717 return mbedtls_internal_ecp_double_add_mxz( grp, R, S, P, Q, d );
Janos Follathb0697532016-08-18 12:38:46 +01001718 }
Janos Follath372697b2016-10-28 16:53:11 +01001719#endif /* MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001721 mbedtls_mpi_init( &A ); mbedtls_mpi_init( &AA ); mbedtls_mpi_init( &B );
1722 mbedtls_mpi_init( &BB ); mbedtls_mpi_init( &E ); mbedtls_mpi_init( &C );
1723 mbedtls_mpi_init( &D ); mbedtls_mpi_init( &DA ); mbedtls_mpi_init( &CB );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001725 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &A, &P->X, &P->Z ) ); MOD_ADD( A );
1726 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &AA, &A, &A ) ); MOD_MUL( AA );
1727 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &B, &P->X, &P->Z ) ); MOD_SUB( B );
1728 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &BB, &B, &B ) ); MOD_MUL( BB );
1729 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &E, &AA, &BB ) ); MOD_SUB( E );
1730 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &C, &Q->X, &Q->Z ) ); MOD_ADD( C );
1731 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &D, &Q->X, &Q->Z ) ); MOD_SUB( D );
1732 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DA, &D, &A ) ); MOD_MUL( DA );
1733 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &CB, &C, &B ) ); MOD_MUL( CB );
1734 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &S->X, &DA, &CB ) ); MOD_MUL( S->X );
1735 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->X, &S->X, &S->X ) ); MOD_MUL( S->X );
1736 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S->Z, &DA, &CB ) ); MOD_SUB( S->Z );
1737 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->Z, &S->Z, &S->Z ) ); MOD_MUL( S->Z );
1738 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->Z, d, &S->Z ) ); MOD_MUL( S->Z );
1739 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->X, &AA, &BB ) ); MOD_MUL( R->X );
1740 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->Z, &grp->A, &E ) ); MOD_MUL( R->Z );
1741 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &R->Z, &BB, &R->Z ) ); MOD_ADD( R->Z );
1742 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->Z, &E, &R->Z ) ); MOD_MUL( R->Z );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001743
1744cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001745 mbedtls_mpi_free( &A ); mbedtls_mpi_free( &AA ); mbedtls_mpi_free( &B );
1746 mbedtls_mpi_free( &BB ); mbedtls_mpi_free( &E ); mbedtls_mpi_free( &C );
1747 mbedtls_mpi_free( &D ); mbedtls_mpi_free( &DA ); mbedtls_mpi_free( &CB );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001748
1749 return( ret );
1750}
1751
1752/*
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001753 * Multiplication with Montgomery ladder in x/z coordinates,
1754 * for curves in Montgomery form
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001755 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001756static int ecp_mul_mxz( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1757 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001758 int (*f_rng)(void *, unsigned char *, size_t),
1759 void *p_rng )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001760{
1761 int ret;
1762 size_t i;
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01001763 unsigned char b;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001764 mbedtls_ecp_point RP;
1765 mbedtls_mpi PX;
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001767 mbedtls_ecp_point_init( &RP ); mbedtls_mpi_init( &PX );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001768
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001769 /* Save PX and read from P before writing to R, in case P == R */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001770 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &PX, &P->X ) );
1771 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &RP, P ) );
Manuel Pégourié-Gonnard357ff652013-12-04 18:39:17 +01001772
1773 /* Set R to zero in modified x/z coordinates */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->X, 1 ) );
1775 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 0 ) );
1776 mbedtls_mpi_free( &R->Y );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001777
Manuel Pégourié-Gonnard93f41db2013-12-05 10:48:42 +01001778 /* RP.X might be sligtly larger than P, so reduce it */
1779 MOD_ADD( RP.X );
1780
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001781 /* Randomize coordinates of the starting point */
Manuel Pégourié-Gonnard357ff652013-12-04 18:39:17 +01001782 if( f_rng != NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001783 MBEDTLS_MPI_CHK( ecp_randomize_mxz( grp, &RP, f_rng, p_rng ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001784
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01001785 /* Loop invariant: R = result so far, RP = R + P */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001786 i = mbedtls_mpi_bitlen( m ); /* one past the (zero-based) most significant bit */
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001787 while( i-- > 0 )
1788 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001789 b = mbedtls_mpi_get_bit( m, i );
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01001790 /*
1791 * if (b) R = 2R + P else R = 2R,
1792 * which is:
1793 * if (b) double_add( RP, R, RP, R )
1794 * else double_add( R, RP, R, RP )
1795 * but using safe conditional swaps to avoid leaks
1796 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001797 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) );
1798 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) );
1799 MBEDTLS_MPI_CHK( ecp_double_add_mxz( grp, R, &RP, R, &RP, &PX ) );
1800 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) );
1801 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001802 }
1803
Manuel Pégourié-Gonnard54587fc2020-04-01 11:25:51 +02001804 /*
1805 * Knowledge of the projective coordinates may leak the last few bits of the
1806 * scalar [1], and since our MPI implementation isn't constant-flow,
1807 * inversion (used for coordinate normalization) may leak the full value
1808 * of its input via side-channels [2].
1809 *
1810 * [1] https://eprint.iacr.org/2003/191
1811 * [2] https://eprint.iacr.org/2020/055
1812 *
1813 * Avoid the leak by randomizing coordinates before we normalize them.
1814 */
1815 if( f_rng != NULL )
1816 MBEDTLS_MPI_CHK( ecp_randomize_mxz( grp, R, f_rng, p_rng ) );
1817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001818 MBEDTLS_MPI_CHK( ecp_normalize_mxz( grp, R ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001819
1820cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001821 mbedtls_ecp_point_free( &RP ); mbedtls_mpi_free( &PX );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001822
1823 return( ret );
1824}
1825
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001826#endif /* ECP_MONTGOMERY */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001827
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001828/*
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001829 * Multiplication R = m * P
1830 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001831int mbedtls_ecp_mul( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1832 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001833 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1834{
Janos Follathb0697532016-08-18 12:38:46 +01001835 int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Janos Follathc44ab972016-11-18 16:38:23 +00001836#if defined(MBEDTLS_ECP_INTERNAL_ALT)
1837 char is_grp_capable = 0;
1838#endif
Manuel Pégourié-Gonnard75036a02020-05-22 12:12:36 +02001839#if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
1840 ecp_drbg_context drbg_ctx;
1841
1842 ecp_drbg_init( &drbg_ctx );
1843#endif /* !MBEDTLS_ECP_NO_INTERNAL_RNG */
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001844
1845 /* Common sanity checks */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001846 if( mbedtls_mpi_cmp_int( &P->Z, 1 ) != 0 )
1847 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001849 if( ( ret = mbedtls_ecp_check_privkey( grp, m ) ) != 0 ||
1850 ( ret = mbedtls_ecp_check_pubkey( grp, P ) ) != 0 )
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001851 return( ret );
1852
Manuel Pégourié-Gonnard75036a02020-05-22 12:12:36 +02001853#if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
1854 if( f_rng == NULL )
1855 {
1856 MBEDTLS_MPI_CHK( ecp_drbg_seed( &drbg_ctx, m ) );
1857 f_rng = &ecp_drbg_random;
1858 p_rng = &drbg_ctx;
1859 }
1860#endif /* !MBEDTLS_ECP_NO_INTERNAL_RNG */
1861
Janos Follathc44ab972016-11-18 16:38:23 +00001862#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001863 if ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001864 {
Janos Follathc44ab972016-11-18 16:38:23 +00001865 MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
Janos Follathb0697532016-08-18 12:38:46 +01001866 }
Janos Follathc44ab972016-11-18 16:38:23 +00001867#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard75036a02020-05-22 12:12:36 +02001868
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001869#if defined(ECP_MONTGOMERY)
1870 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Janos Follathb0697532016-08-18 12:38:46 +01001871 ret = ecp_mul_mxz( grp, R, m, P, f_rng, p_rng );
Janos Follath430d3372016-11-03 14:25:37 +00001872#endif
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001873#if defined(ECP_SHORTWEIERSTRASS)
1874 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Janos Follathb0697532016-08-18 12:38:46 +01001875 ret = ecp_mul_comb( grp, R, m, P, f_rng, p_rng );
Manuel Pégourié-Gonnard75036a02020-05-22 12:12:36 +02001876#endif
Janos Follathb0697532016-08-18 12:38:46 +01001877
Manuel Pégourié-Gonnard75036a02020-05-22 12:12:36 +02001878#if defined(MBEDTLS_ECP_INTERNAL_ALT) || !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
1879cleanup:
Janos Follath430d3372016-11-03 14:25:37 +00001880#endif
Janos Follathc44ab972016-11-18 16:38:23 +00001881#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001882 if ( is_grp_capable )
Janos Follathb0697532016-08-18 12:38:46 +01001883 {
Janos Follathc44ab972016-11-18 16:38:23 +00001884 mbedtls_internal_ecp_free( grp );
Janos Follathb0697532016-08-18 12:38:46 +01001885 }
Janos Follathc44ab972016-11-18 16:38:23 +00001886#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard75036a02020-05-22 12:12:36 +02001887
1888#if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
1889 ecp_drbg_free( &drbg_ctx );
1890#endif
1891
Janos Follathb0697532016-08-18 12:38:46 +01001892 return( ret );
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001893}
1894
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001895#if defined(ECP_SHORTWEIERSTRASS)
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001896/*
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001897 * Check that an affine point is valid as a public key,
1898 * short weierstrass curves (SEC1 3.2.3.1)
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001899 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001900static int ecp_check_pubkey_sw( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001901{
1902 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001903 mbedtls_mpi YY, RHS;
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001904
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01001905 /* pt coordinates must be normalized for our checks */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906 if( mbedtls_mpi_cmp_int( &pt->X, 0 ) < 0 ||
1907 mbedtls_mpi_cmp_int( &pt->Y, 0 ) < 0 ||
1908 mbedtls_mpi_cmp_mpi( &pt->X, &grp->P ) >= 0 ||
1909 mbedtls_mpi_cmp_mpi( &pt->Y, &grp->P ) >= 0 )
1910 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912 mbedtls_mpi_init( &YY ); mbedtls_mpi_init( &RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001913
1914 /*
1915 * YY = Y^2
Manuel Pégourié-Gonnardcd7458a2013-10-08 13:11:30 +02001916 * RHS = X (X^2 + A) + B = X^3 + A X + B
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001917 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &YY, &pt->Y, &pt->Y ) ); MOD_MUL( YY );
1919 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &RHS, &pt->X, &pt->X ) ); MOD_MUL( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001920
1921 /* Special case for A = -3 */
1922 if( grp->A.p == NULL )
1923 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001924 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &RHS, &RHS, 3 ) ); MOD_SUB( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001925 }
1926 else
1927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &RHS, &RHS, &grp->A ) ); MOD_ADD( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001929 }
1930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001931 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &RHS, &RHS, &pt->X ) ); MOD_MUL( RHS );
1932 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &RHS, &RHS, &grp->B ) ); MOD_ADD( RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001934 if( mbedtls_mpi_cmp_mpi( &YY, &RHS ) != 0 )
1935 ret = MBEDTLS_ERR_ECP_INVALID_KEY;
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001936
1937cleanup:
1938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001939 mbedtls_mpi_free( &YY ); mbedtls_mpi_free( &RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02001940
1941 return( ret );
1942}
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001943#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01001944
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02001945/*
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02001946 * R = m * P with shortcuts for m == 1 and m == -1
1947 * NOT constant-time - ONLY for short Weierstrass!
1948 */
1949static int mbedtls_ecp_mul_shortcuts( mbedtls_ecp_group *grp,
1950 mbedtls_ecp_point *R,
1951 const mbedtls_mpi *m,
1952 const mbedtls_ecp_point *P )
1953{
1954 int ret;
1955
1956 if( mbedtls_mpi_cmp_int( m, 1 ) == 0 )
1957 {
1958 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
1959 }
1960 else if( mbedtls_mpi_cmp_int( m, -1 ) == 0 )
1961 {
1962 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
1963 if( mbedtls_mpi_cmp_int( &R->Y, 0 ) != 0 )
1964 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &R->Y, &grp->P, &R->Y ) );
1965 }
1966 else
1967 {
1968 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, R, m, P, NULL, NULL ) );
1969 }
1970
1971cleanup:
1972 return( ret );
1973}
1974
1975/*
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02001976 * Linear combination
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02001977 * NOT constant-time
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02001978 */
1979int mbedtls_ecp_muladd( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1980 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
1981 const mbedtls_mpi *n, const mbedtls_ecp_point *Q )
1982{
1983 int ret;
1984 mbedtls_ecp_point mP;
Janos Follathc44ab972016-11-18 16:38:23 +00001985#if defined(MBEDTLS_ECP_INTERNAL_ALT)
1986 char is_grp_capable = 0;
1987#endif
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02001988
1989 if( ecp_get_type( grp ) != ECP_TYPE_SHORT_WEIERSTRASS )
1990 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1991
1992 mbedtls_ecp_point_init( &mP );
1993
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02001994 MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, &mP, m, P ) );
1995 MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, R, n, Q ) );
Manuel Pégourié-Gonnard1a7c5ef2015-08-13 10:19:09 +02001996
Janos Follathc44ab972016-11-18 16:38:23 +00001997#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001998 if ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001999 {
Janos Follathc44ab972016-11-18 16:38:23 +00002000 MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
Janos Follathb0697532016-08-18 12:38:46 +01002001 }
Janos Follath430d3372016-11-03 14:25:37 +00002002
Janos Follathc44ab972016-11-18 16:38:23 +00002003#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002004 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, &mP, R ) );
2005 MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, R ) );
2006
2007cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01002008
Janos Follathc44ab972016-11-18 16:38:23 +00002009#if defined(MBEDTLS_ECP_INTERNAL_ALT)
2010 if ( is_grp_capable )
Janos Follathb0697532016-08-18 12:38:46 +01002011 {
Janos Follathc44ab972016-11-18 16:38:23 +00002012 mbedtls_internal_ecp_free( grp );
Janos Follathb0697532016-08-18 12:38:46 +01002013 }
Janos Follathb0697532016-08-18 12:38:46 +01002014
Janos Follathc44ab972016-11-18 16:38:23 +00002015#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002016 mbedtls_ecp_point_free( &mP );
2017
2018 return( ret );
2019}
2020
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002021
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002022#if defined(ECP_MONTGOMERY)
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002023/*
2024 * Check validity of a public key for Montgomery curves with x-only schemes
2025 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002026static int ecp_check_pubkey_mx( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002027{
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +02002028 /* [Curve25519 p. 5] Just check X is the correct number of bytes */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002029 if( mbedtls_mpi_size( &pt->X ) > ( grp->nbits + 7 ) / 8 )
2030 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002031
2032 return( 0 );
2033}
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002034#endif /* ECP_MONTGOMERY */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002035
2036/*
2037 * Check that a point is valid as a public key
2038 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002039int mbedtls_ecp_check_pubkey( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002040{
2041 /* Must use affine coordinates */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002042 if( mbedtls_mpi_cmp_int( &pt->Z, 1 ) != 0 )
2043 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002044
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002045#if defined(ECP_MONTGOMERY)
2046 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002047 return( ecp_check_pubkey_mx( grp, pt ) );
2048#endif
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002049#if defined(ECP_SHORTWEIERSTRASS)
2050 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002051 return( ecp_check_pubkey_sw( grp, pt ) );
2052#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002054}
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002055
2056/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057 * Check that an mbedtls_mpi is valid as a private key
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002058 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002059int mbedtls_ecp_check_privkey( const mbedtls_ecp_group *grp, const mbedtls_mpi *d )
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002060{
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002061#if defined(ECP_MONTGOMERY)
2062 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002063 {
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +02002064 /* see [Curve25519] page 5 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002065 if( mbedtls_mpi_get_bit( d, 0 ) != 0 ||
2066 mbedtls_mpi_get_bit( d, 1 ) != 0 ||
2067 mbedtls_mpi_get_bit( d, 2 ) != 0 ||
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002068 mbedtls_mpi_bitlen( d ) - 1 != grp->nbits ) /* mbedtls_mpi_bitlen is one-based! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002070 else
2071 return( 0 );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002072 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002073#endif /* ECP_MONTGOMERY */
2074#if defined(ECP_SHORTWEIERSTRASS)
2075 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002076 {
2077 /* see SEC1 3.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002078 if( mbedtls_mpi_cmp_int( d, 1 ) < 0 ||
2079 mbedtls_mpi_cmp_mpi( d, &grp->N ) >= 0 )
2080 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002081 else
2082 return( 0 );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002083 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002084#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002087}
2088
2089/*
Manuel Pégourié-Gonnardc80555d2017-04-20 15:37:46 +02002090 * Generate a private key
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002091 */
Manuel Pégourié-Gonnardc80555d2017-04-20 15:37:46 +02002092int mbedtls_ecp_gen_privkey( const mbedtls_ecp_group *grp,
2093 mbedtls_mpi *d,
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002094 int (*f_rng)(void *, unsigned char *, size_t),
2095 void *p_rng )
2096{
Manuel Pégourié-Gonnardc80555d2017-04-20 15:37:46 +02002097 int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Paul Bakker66d5d072014-06-17 16:39:18 +02002098 size_t n_size = ( grp->nbits + 7 ) / 8;
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002099
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002100#if defined(ECP_MONTGOMERY)
2101 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002102 {
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002103 /* [M225] page 5 */
2104 size_t b;
2105
Janos Follath98e28a72016-05-31 14:03:54 +01002106 do {
2107 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( d, n_size, f_rng, p_rng ) );
2108 } while( mbedtls_mpi_bitlen( d ) == 0);
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002109
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002110 /* Make sure the most significant bit is nbits */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002111 b = mbedtls_mpi_bitlen( d ) - 1; /* mbedtls_mpi_bitlen is one-based */
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002112 if( b > grp->nbits )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002113 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, b - grp->nbits ) );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002114 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002115 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, grp->nbits, 1 ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002116
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002117 /* Make sure the last three bits are unset */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002118 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 0, 0 ) );
2119 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 1, 0 ) );
2120 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 2, 0 ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002121 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002122#endif /* ECP_MONTGOMERY */
Manuel Pégourié-Gonnardc80555d2017-04-20 15:37:46 +02002123
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002124#if defined(ECP_SHORTWEIERSTRASS)
2125 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002126 {
2127 /* SEC1 3.2.1: Generate d such that 1 <= n < N */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002128 int count = 0;
Janos Follathc3b376e2019-10-11 14:21:53 +01002129 unsigned cmp = 0;
Manuel Pégourié-Gonnard79f73b92014-01-03 12:35:05 +01002130
2131 /*
2132 * Match the procedure given in RFC 6979 (deterministic ECDSA):
2133 * - use the same byte ordering;
2134 * - keep the leftmost nbits bits of the generated octet string;
2135 * - try until result is in the desired range.
2136 * This also avoids any biais, which is especially important for ECDSA.
2137 */
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002138 do
2139 {
Hanno Becker7c8cb9c2017-10-17 15:19:38 +01002140 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( d, n_size, f_rng, p_rng ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, 8 * n_size - grp->nbits ) );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002142
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01002143 /*
2144 * Each try has at worst a probability 1/2 of failing (the msb has
2145 * a probability 1/2 of being 0, and then the result will be < N),
2146 * so after 30 tries failure probability is a most 2**(-30).
2147 *
2148 * For most curves, 1 try is enough with overwhelming probability,
2149 * since N starts with a lot of 1s in binary, but some curves
2150 * such as secp224k1 are actually very close to the worst case.
2151 */
2152 if( ++count > 30 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002153 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
Janos Follath5f3019b2019-09-16 14:27:39 +01002154
Janos Follathc3b376e2019-10-11 14:21:53 +01002155 ret = mbedtls_mpi_lt_mpi_ct( d, &grp->N, &cmp );
Janos Follath5f3019b2019-09-16 14:27:39 +01002156 if( ret != 0 )
2157 {
2158 goto cleanup;
2159 }
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002160 }
Janos Follathc3b376e2019-10-11 14:21:53 +01002161 while( mbedtls_mpi_cmp_int( d, 1 ) < 0 || cmp != 1 );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002162 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002163#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002164
Manuel Pégourié-Gonnardc9573992014-01-03 12:54:00 +01002165cleanup:
Manuel Pégourié-Gonnardc80555d2017-04-20 15:37:46 +02002166 return( ret );
2167}
Manuel Pégourié-Gonnardc9573992014-01-03 12:54:00 +01002168
Manuel Pégourié-Gonnardc80555d2017-04-20 15:37:46 +02002169/*
2170 * Generate a keypair with configurable base point
2171 */
2172int mbedtls_ecp_gen_keypair_base( mbedtls_ecp_group *grp,
2173 const mbedtls_ecp_point *G,
2174 mbedtls_mpi *d, mbedtls_ecp_point *Q,
2175 int (*f_rng)(void *, unsigned char *, size_t),
2176 void *p_rng )
2177{
2178 int ret;
2179
2180 MBEDTLS_MPI_CHK( mbedtls_ecp_gen_privkey( grp, d, f_rng, p_rng ) );
2181 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, Q, d, G, f_rng, p_rng ) );
2182
2183cleanup:
2184 return( ret );
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02002185}
2186
2187/*
2188 * Generate key pair, wrapper for conventional base point
2189 */
2190int mbedtls_ecp_gen_keypair( mbedtls_ecp_group *grp,
2191 mbedtls_mpi *d, mbedtls_ecp_point *Q,
2192 int (*f_rng)(void *, unsigned char *, size_t),
2193 void *p_rng )
2194{
2195 return( mbedtls_ecp_gen_keypair_base( grp, &grp->G, d, Q, f_rng, p_rng ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002196}
Manuel Pégourié-Gonnardefaa31e2012-11-06 21:34:35 +01002197
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002198/*
2199 * Generate a keypair, prettier wrapper
2200 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002201int mbedtls_ecp_gen_key( mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key,
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002202 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
2203{
2204 int ret;
2205
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002206 if( ( ret = mbedtls_ecp_group_load( &key->grp, grp_id ) ) != 0 )
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002207 return( ret );
2208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002209 return( mbedtls_ecp_gen_keypair( &key->grp, &key->d, &key->Q, f_rng, p_rng ) );
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002210}
2211
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002212/*
2213 * Check a public-private key pair
2214 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002215int mbedtls_ecp_check_pub_priv( const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002216{
2217 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002218 mbedtls_ecp_point Q;
2219 mbedtls_ecp_group grp;
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002221 if( pub->grp.id == MBEDTLS_ECP_DP_NONE ||
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002222 pub->grp.id != prv->grp.id ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002223 mbedtls_mpi_cmp_mpi( &pub->Q.X, &prv->Q.X ) ||
2224 mbedtls_mpi_cmp_mpi( &pub->Q.Y, &prv->Q.Y ) ||
2225 mbedtls_mpi_cmp_mpi( &pub->Q.Z, &prv->Q.Z ) )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002226 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002228 }
2229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002230 mbedtls_ecp_point_init( &Q );
2231 mbedtls_ecp_group_init( &grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002233 /* mbedtls_ecp_mul() needs a non-const group... */
2234 mbedtls_ecp_group_copy( &grp, &prv->grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002235
2236 /* Also checks d is valid */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002237 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &Q, &prv->d, &prv->grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002238
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002239 if( mbedtls_mpi_cmp_mpi( &Q.X, &prv->Q.X ) ||
2240 mbedtls_mpi_cmp_mpi( &Q.Y, &prv->Q.Y ) ||
2241 mbedtls_mpi_cmp_mpi( &Q.Z, &prv->Q.Z ) )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002242 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002243 ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002244 goto cleanup;
2245 }
2246
2247cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002248 mbedtls_ecp_point_free( &Q );
2249 mbedtls_ecp_group_free( &grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002250
2251 return( ret );
2252}
2253
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002254#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002255
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +01002256/*
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002257 * Checkup routine
2258 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002259int mbedtls_ecp_self_test( int verbose )
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002260{
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002261 int ret;
2262 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002263 mbedtls_ecp_group grp;
2264 mbedtls_ecp_point R, P;
2265 mbedtls_mpi m;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002266 unsigned long add_c_prev, dbl_c_prev, mul_c_prev;
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002267 /* exponents especially adapted for secp192r1 */
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02002268 const char *exponents[] =
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002269 {
Manuel Pégourié-Gonnardb63f9e92012-11-21 13:00:58 +01002270 "000000000000000000000000000000000000000000000001", /* one */
Manuel Pégourié-Gonnardff27b7c2013-11-21 09:28:03 +01002271 "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22830", /* N - 1 */
Manuel Pégourié-Gonnardb63f9e92012-11-21 13:00:58 +01002272 "5EA6F389A38B8BC81E767753B15AA5569E1782E30ABE7D25", /* random */
Manuel Pégourié-Gonnardff27b7c2013-11-21 09:28:03 +01002273 "400000000000000000000000000000000000000000000000", /* one and zeros */
2274 "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", /* all ones */
2275 "555555555555555555555555555555555555555555555555", /* 101010... */
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002276 };
2277
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002278 mbedtls_ecp_group_init( &grp );
2279 mbedtls_ecp_point_init( &R );
2280 mbedtls_ecp_point_init( &P );
2281 mbedtls_mpi_init( &m );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002282
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002283 /* Use secp192r1 if available, or any available curve */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002284#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002285 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_SECP192R1 ) );
Paul Bakker5dc6b5f2013-06-29 23:26:34 +02002286#else
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002287 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, mbedtls_ecp_curve_list()->grp_id ) );
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002288#endif
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002289
2290 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002291 mbedtls_printf( " ECP test #1 (constant op_count, base point G): " );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002292
2293 /* Do a dummy multiplication first to trigger precomputation */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002294 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &m, 2 ) );
2295 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &P, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002296
2297 add_count = 0;
2298 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002299 mul_count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002300 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[0] ) );
2301 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002302
2303 for( i = 1; i < sizeof( exponents ) / sizeof( exponents[0] ); i++ )
2304 {
2305 add_c_prev = add_count;
2306 dbl_c_prev = dbl_count;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002307 mul_c_prev = mul_count;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002308 add_count = 0;
2309 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002310 mul_count = 0;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[i] ) );
2313 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002314
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002315 if( add_count != add_c_prev ||
2316 dbl_count != dbl_c_prev ||
2317 mul_count != mul_c_prev )
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002318 {
2319 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002320 mbedtls_printf( "failed (%u)\n", (unsigned int) i );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002321
2322 ret = 1;
2323 goto cleanup;
2324 }
2325 }
2326
2327 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002328 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002329
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002330 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002331 mbedtls_printf( " ECP test #2 (constant op_count, other point): " );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002332 /* We computed P = 2G last time, use it */
2333
2334 add_count = 0;
2335 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002336 mul_count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002337 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[0] ) );
2338 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &P, NULL, NULL ) );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002339
2340 for( i = 1; i < sizeof( exponents ) / sizeof( exponents[0] ); i++ )
2341 {
2342 add_c_prev = add_count;
2343 dbl_c_prev = dbl_count;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002344 mul_c_prev = mul_count;
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002345 add_count = 0;
2346 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002347 mul_count = 0;
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002349 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[i] ) );
2350 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &P, NULL, NULL ) );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002351
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002352 if( add_count != add_c_prev ||
2353 dbl_count != dbl_c_prev ||
2354 mul_count != mul_c_prev )
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002355 {
2356 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002357 mbedtls_printf( "failed (%u)\n", (unsigned int) i );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002358
2359 ret = 1;
2360 goto cleanup;
2361 }
2362 }
2363
2364 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002365 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002366
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002367cleanup:
2368
2369 if( ret < 0 && verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370 mbedtls_printf( "Unexpected error, return code = %08X\n", ret );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002372 mbedtls_ecp_group_free( &grp );
2373 mbedtls_ecp_point_free( &R );
2374 mbedtls_ecp_point_free( &P );
2375 mbedtls_mpi_free( &m );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002376
2377 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002378 mbedtls_printf( "\n" );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002379
2380 return( ret );
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002381}
2382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002383#endif /* MBEDTLS_SELF_TEST */
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002384
Janos Follathb0697532016-08-18 12:38:46 +01002385#endif /* !MBEDTLS_ECP_ALT */
2386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002387#endif /* MBEDTLS_ECP_C */