blob: ca19915224350999706e3568712db9c84fc49995 [file] [log] [blame]
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001/*
2 * Elliptic curves over GF(p): curve-specific data and functions
3 *
4 * Copyright (C) 2006-2013, Brainspark B.V.
5 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
7 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
8 *
9 * All rights reserved.
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
26#include "polarssl/config.h"
27
28#if defined(POLARSSL_ECP_C)
29
30#include "polarssl/ecp.h"
31
Paul Bakker498fd352013-12-02 22:17:24 +010032#if defined(_MSC_VER) && !defined(inline)
33#define inline _inline
34#else
35#if defined(__ARMCC_VERSION) && !defined(inline)
36#define inline __inline
37#endif /* __ARMCC_VERSION */
38#endif /*_MSC_VER */
39
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +010040/*
41 * Conversion macros for embedded constants:
42 * build lists of t_uint's from lists of unsigned char's grouped by 8
43 */
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010044#if defined(POLARSSL_HAVE_INT8)
45
46#define BYTES_TO_T_UINT( a, b, c, d, e, f, g, h ) \
47 a, b, c, d, e, f, g, h
48
49#elif defined(POLARSSL_HAVE_INT16)
50
51#define TWO_BYTES_TO_T_UINT( a, b ) \
52 ( (t_uint) a << 0 ) | \
53 ( (t_uint) b << 8 )
54#define BYTES_TO_T_UINT( a, b, c, d, e, f, g, h ) \
55 TWO_BYTES_TO_T_UINT( a, b ), \
56 TWO_BYTES_TO_T_UINT( c, d ), \
57 TWO_BYTES_TO_T_UINT( e, f ), \
58 TWO_BYTES_TO_T_UINT( g, h )
59
60#elif defined(POLARSSL_HAVE_INT32)
61
62#define FOUR_BYTES_TO_T_UINT( a, b, c, d ) \
63 ( (t_uint) a << 0 ) | \
64 ( (t_uint) b << 8 ) | \
65 ( (t_uint) c << 16 ) | \
66 ( (t_uint) d << 24 )
67#define BYTES_TO_T_UINT( a, b, c, d, e, f, g, h ) \
68 FOUR_BYTES_TO_T_UINT( a, b, c, d ) \
69 FOUR_BYTES_TO_T_UINT( e, f, g, h )
70
71#else /* 64-bits */
72
73#define BYTES_TO_T_UINT( a, b, c, d, e, f, g, h ) \
74 ( (t_uint) a << 0 ) | \
75 ( (t_uint) b << 8 ) | \
76 ( (t_uint) c << 16 ) | \
77 ( (t_uint) d << 24 ) | \
78 ( (t_uint) e << 32 ) | \
79 ( (t_uint) f << 40 ) | \
80 ( (t_uint) g << 48 ) | \
81 ( (t_uint) h << 56 )
82
83#endif /* bits in t_uint */
84
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +010085/*
86 * Domain parameters for secp192r1
87 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +010088#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010089static t_uint secp192r1_p[] = {
90 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
91 BYTES_TO_T_UINT( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
92 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
93};
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010094static t_uint secp192r1_b[] = {
95 BYTES_TO_T_UINT( 0xB1, 0xB9, 0x46, 0xC1, 0xEC, 0xDE, 0xB8, 0xFE ),
96 BYTES_TO_T_UINT( 0x49, 0x30, 0x24, 0x72, 0xAB, 0xE9, 0xA7, 0x0F ),
97 BYTES_TO_T_UINT( 0xE7, 0x80, 0x9C, 0xE5, 0x19, 0x05, 0x21, 0x64 ),
98};
99static t_uint secp192r1_gx[] = {
100 BYTES_TO_T_UINT( 0x12, 0x10, 0xFF, 0x82, 0xFD, 0x0A, 0xFF, 0xF4 ),
101 BYTES_TO_T_UINT( 0x00, 0x88, 0xA1, 0x43, 0xEB, 0x20, 0xBF, 0x7C ),
102 BYTES_TO_T_UINT( 0xF6, 0x90, 0x30, 0xB0, 0x0E, 0xA8, 0x8D, 0x18 ),
103};
104static t_uint secp192r1_gy[] = {
105 BYTES_TO_T_UINT( 0x11, 0x48, 0x79, 0x1E, 0xA1, 0x77, 0xF9, 0x73 ),
106 BYTES_TO_T_UINT( 0xD5, 0xCD, 0x24, 0x6B, 0xED, 0x11, 0x10, 0x63 ),
107 BYTES_TO_T_UINT( 0x78, 0xDA, 0xC8, 0xFF, 0x95, 0x2B, 0x19, 0x07 ),
108};
109static t_uint secp192r1_n[] = {
110 BYTES_TO_T_UINT( 0x31, 0x28, 0xD2, 0xB4, 0xB1, 0xC9, 0x6B, 0x14 ),
111 BYTES_TO_T_UINT( 0x36, 0xF8, 0xDE, 0x99, 0xFF, 0xFF, 0xFF, 0xFF ),
112 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
113};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100114#endif /* POLARSSL_ECP_DP_SECP192R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100115
116/*
117 * Domain parameters for secp224r1
118 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100119#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100120static t_uint secp224r1_p[] = {
121 BYTES_TO_T_UINT( 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
122 BYTES_TO_T_UINT( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
123 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
124 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
125};
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100126static t_uint secp224r1_b[] = {
127 BYTES_TO_T_UINT( 0xB4, 0xFF, 0x55, 0x23, 0x43, 0x39, 0x0B, 0x27 ),
128 BYTES_TO_T_UINT( 0xBA, 0xD8, 0xBF, 0xD7, 0xB7, 0xB0, 0x44, 0x50 ),
129 BYTES_TO_T_UINT( 0x56, 0x32, 0x41, 0xF5, 0xAB, 0xB3, 0x04, 0x0C ),
130 BYTES_TO_T_UINT( 0x85, 0x0A, 0x05, 0xB4, 0x00, 0x00, 0x00, 0x00 ),
131};
132static t_uint secp224r1_gx[] = {
133 BYTES_TO_T_UINT( 0x21, 0x1D, 0x5C, 0x11, 0xD6, 0x80, 0x32, 0x34 ),
134 BYTES_TO_T_UINT( 0x22, 0x11, 0xC2, 0x56, 0xD3, 0xC1, 0x03, 0x4A ),
135 BYTES_TO_T_UINT( 0xB9, 0x90, 0x13, 0x32, 0x7F, 0xBF, 0xB4, 0x6B ),
136 BYTES_TO_T_UINT( 0xBD, 0x0C, 0x0E, 0xB7, 0x00, 0x00, 0x00, 0x00 ),
137};
138static t_uint secp224r1_gy[] = {
139 BYTES_TO_T_UINT( 0x34, 0x7E, 0x00, 0x85, 0x99, 0x81, 0xD5, 0x44 ),
140 BYTES_TO_T_UINT( 0x64, 0x47, 0x07, 0x5A, 0xA0, 0x75, 0x43, 0xCD ),
141 BYTES_TO_T_UINT( 0xE6, 0xDF, 0x22, 0x4C, 0xFB, 0x23, 0xF7, 0xB5 ),
142 BYTES_TO_T_UINT( 0x88, 0x63, 0x37, 0xBD, 0x00, 0x00, 0x00, 0x00 ),
143};
144static t_uint secp224r1_n[] = {
145 BYTES_TO_T_UINT( 0x3D, 0x2A, 0x5C, 0x5C, 0x45, 0x29, 0xDD, 0x13 ),
146 BYTES_TO_T_UINT( 0x3E, 0xF0, 0xB8, 0xE0, 0xA2, 0x16, 0xFF, 0xFF ),
147 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
148 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
149};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100150#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100151
152/*
153 * Domain parameters for secp256r1
154 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100155#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100156static t_uint secp256r1_p[] = {
157 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
158 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
159 BYTES_TO_T_UINT( 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
160 BYTES_TO_T_UINT( 0x01, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
161};
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100162static t_uint secp256r1_b[] = {
163 BYTES_TO_T_UINT( 0x4B, 0x60, 0xD2, 0x27, 0x3E, 0x3C, 0xCE, 0x3B ),
164 BYTES_TO_T_UINT( 0xF6, 0xB0, 0x53, 0xCC, 0xB0, 0x06, 0x1D, 0x65 ),
165 BYTES_TO_T_UINT( 0xBC, 0x86, 0x98, 0x76, 0x55, 0xBD, 0xEB, 0xB3 ),
166 BYTES_TO_T_UINT( 0xE7, 0x93, 0x3A, 0xAA, 0xD8, 0x35, 0xC6, 0x5A ),
167};
168static t_uint secp256r1_gx[] = {
169 BYTES_TO_T_UINT( 0x96, 0xC2, 0x98, 0xD8, 0x45, 0x39, 0xA1, 0xF4 ),
170 BYTES_TO_T_UINT( 0xA0, 0x33, 0xEB, 0x2D, 0x81, 0x7D, 0x03, 0x77 ),
171 BYTES_TO_T_UINT( 0xF2, 0x40, 0xA4, 0x63, 0xE5, 0xE6, 0xBC, 0xF8 ),
172 BYTES_TO_T_UINT( 0x47, 0x42, 0x2C, 0xE1, 0xF2, 0xD1, 0x17, 0x6B ),
173};
174static t_uint secp256r1_gy[] = {
175 BYTES_TO_T_UINT( 0xF5, 0x51, 0xBF, 0x37, 0x68, 0x40, 0xB6, 0xCB ),
176 BYTES_TO_T_UINT( 0xCE, 0x5E, 0x31, 0x6B, 0x57, 0x33, 0xCE, 0x2B ),
177 BYTES_TO_T_UINT( 0x16, 0x9E, 0x0F, 0x7C, 0x4A, 0xEB, 0xE7, 0x8E ),
178 BYTES_TO_T_UINT( 0x9B, 0x7F, 0x1A, 0xFE, 0xE2, 0x42, 0xE3, 0x4F ),
179};
180static t_uint secp256r1_n[] = {
181 BYTES_TO_T_UINT( 0x51, 0x25, 0x63, 0xFC, 0xC2, 0xCA, 0xB9, 0xF3 ),
182 BYTES_TO_T_UINT( 0x84, 0x9E, 0x17, 0xA7, 0xAD, 0xFA, 0xE6, 0xBC ),
183 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
184 BYTES_TO_T_UINT( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
185};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100186#endif /* POLARSSL_ECP_DP_SECP256R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100187
188/*
189 * Domain parameters for secp384r1
190 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100191#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100192static t_uint secp384r1_p[] = {
193 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
194 BYTES_TO_T_UINT( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
195 BYTES_TO_T_UINT( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
196 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
197 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
198 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
199};
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100200static t_uint secp384r1_b[] = {
201 BYTES_TO_T_UINT( 0xEF, 0x2A, 0xEC, 0xD3, 0xED, 0xC8, 0x85, 0x2A ),
202 BYTES_TO_T_UINT( 0x9D, 0xD1, 0x2E, 0x8A, 0x8D, 0x39, 0x56, 0xC6 ),
203 BYTES_TO_T_UINT( 0x5A, 0x87, 0x13, 0x50, 0x8F, 0x08, 0x14, 0x03 ),
204 BYTES_TO_T_UINT( 0x12, 0x41, 0x81, 0xFE, 0x6E, 0x9C, 0x1D, 0x18 ),
205 BYTES_TO_T_UINT( 0x19, 0x2D, 0xF8, 0xE3, 0x6B, 0x05, 0x8E, 0x98 ),
206 BYTES_TO_T_UINT( 0xE4, 0xE7, 0x3E, 0xE2, 0xA7, 0x2F, 0x31, 0xB3 ),
207};
208static t_uint secp384r1_gx[] = {
209 BYTES_TO_T_UINT( 0xB7, 0x0A, 0x76, 0x72, 0x38, 0x5E, 0x54, 0x3A ),
210 BYTES_TO_T_UINT( 0x6C, 0x29, 0x55, 0xBF, 0x5D, 0xF2, 0x02, 0x55 ),
211 BYTES_TO_T_UINT( 0x38, 0x2A, 0x54, 0x82, 0xE0, 0x41, 0xF7, 0x59 ),
212 BYTES_TO_T_UINT( 0x98, 0x9B, 0xA7, 0x8B, 0x62, 0x3B, 0x1D, 0x6E ),
213 BYTES_TO_T_UINT( 0x74, 0xAD, 0x20, 0xF3, 0x1E, 0xC7, 0xB1, 0x8E ),
214 BYTES_TO_T_UINT( 0x37, 0x05, 0x8B, 0xBE, 0x22, 0xCA, 0x87, 0xAA ),
215};
216static t_uint secp384r1_gy[] = {
217 BYTES_TO_T_UINT( 0x5F, 0x0E, 0xEA, 0x90, 0x7C, 0x1D, 0x43, 0x7A ),
218 BYTES_TO_T_UINT( 0x9D, 0x81, 0x7E, 0x1D, 0xCE, 0xB1, 0x60, 0x0A ),
219 BYTES_TO_T_UINT( 0xC0, 0xB8, 0xF0, 0xB5, 0x13, 0x31, 0xDA, 0xE9 ),
220 BYTES_TO_T_UINT( 0x7C, 0x14, 0x9A, 0x28, 0xBD, 0x1D, 0xF4, 0xF8 ),
221 BYTES_TO_T_UINT( 0x29, 0xDC, 0x92, 0x92, 0xBF, 0x98, 0x9E, 0x5D ),
222 BYTES_TO_T_UINT( 0x6F, 0x2C, 0x26, 0x96, 0x4A, 0xDE, 0x17, 0x36 ),
223};
224static t_uint secp384r1_n[] = {
225 BYTES_TO_T_UINT( 0x73, 0x29, 0xC5, 0xCC, 0x6A, 0x19, 0xEC, 0xEC ),
226 BYTES_TO_T_UINT( 0x7A, 0xA7, 0xB0, 0x48, 0xB2, 0x0D, 0x1A, 0x58 ),
227 BYTES_TO_T_UINT( 0xDF, 0x2D, 0x37, 0xF4, 0x81, 0x4D, 0x63, 0xC7 ),
228 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
229 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
230 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
231};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100232#endif /* POLARSSL_ECP_DP_SECP384R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100233
234/*
235 * Domain parameters for secp521r1
236 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100237#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100238static t_uint secp521r1_p[] = {
239 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
240 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
241 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
242 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
243 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
244 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
245 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
246 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
247 BYTES_TO_T_UINT( 0xFF, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
248};
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100249static t_uint secp521r1_b[] = {
250 BYTES_TO_T_UINT( 0x00, 0x3F, 0x50, 0x6B, 0xD4, 0x1F, 0x45, 0xEF ),
251 BYTES_TO_T_UINT( 0xF1, 0x34, 0x2C, 0x3D, 0x88, 0xDF, 0x73, 0x35 ),
252 BYTES_TO_T_UINT( 0x07, 0xBF, 0xB1, 0x3B, 0xBD, 0xC0, 0x52, 0x16 ),
253 BYTES_TO_T_UINT( 0x7B, 0x93, 0x7E, 0xEC, 0x51, 0x39, 0x19, 0x56 ),
254 BYTES_TO_T_UINT( 0xE1, 0x09, 0xF1, 0x8E, 0x91, 0x89, 0xB4, 0xB8 ),
255 BYTES_TO_T_UINT( 0xF3, 0x15, 0xB3, 0x99, 0x5B, 0x72, 0xDA, 0xA2 ),
256 BYTES_TO_T_UINT( 0xEE, 0x40, 0x85, 0xB6, 0xA0, 0x21, 0x9A, 0x92 ),
257 BYTES_TO_T_UINT( 0x1F, 0x9A, 0x1C, 0x8E, 0x61, 0xB9, 0x3E, 0x95 ),
258 BYTES_TO_T_UINT( 0x51, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
259};
260static t_uint secp521r1_gx[] = {
261 BYTES_TO_T_UINT( 0x66, 0xBD, 0xE5, 0xC2, 0x31, 0x7E, 0x7E, 0xF9 ),
262 BYTES_TO_T_UINT( 0x9B, 0x42, 0x6A, 0x85, 0xC1, 0xB3, 0x48, 0x33 ),
263 BYTES_TO_T_UINT( 0xDE, 0xA8, 0xFF, 0xA2, 0x27, 0xC1, 0x1D, 0xFE ),
264 BYTES_TO_T_UINT( 0x28, 0x59, 0xE7, 0xEF, 0x77, 0x5E, 0x4B, 0xA1 ),
265 BYTES_TO_T_UINT( 0xBA, 0x3D, 0x4D, 0x6B, 0x60, 0xAF, 0x28, 0xF8 ),
266 BYTES_TO_T_UINT( 0x21, 0xB5, 0x3F, 0x05, 0x39, 0x81, 0x64, 0x9C ),
267 BYTES_TO_T_UINT( 0x42, 0xB4, 0x95, 0x23, 0x66, 0xCB, 0x3E, 0x9E ),
268 BYTES_TO_T_UINT( 0xCD, 0xE9, 0x04, 0x04, 0xB7, 0x06, 0x8E, 0x85 ),
269 BYTES_TO_T_UINT( 0xC6, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
270};
271static t_uint secp521r1_gy[] = {
272 BYTES_TO_T_UINT( 0x50, 0x66, 0xD1, 0x9F, 0x76, 0x94, 0xBE, 0x88 ),
273 BYTES_TO_T_UINT( 0x40, 0xC2, 0x72, 0xA2, 0x86, 0x70, 0x3C, 0x35 ),
274 BYTES_TO_T_UINT( 0x61, 0x07, 0xAD, 0x3F, 0x01, 0xB9, 0x50, 0xC5 ),
275 BYTES_TO_T_UINT( 0x40, 0x26, 0xF4, 0x5E, 0x99, 0x72, 0xEE, 0x97 ),
276 BYTES_TO_T_UINT( 0x2C, 0x66, 0x3E, 0x27, 0x17, 0xBD, 0xAF, 0x17 ),
277 BYTES_TO_T_UINT( 0x68, 0x44, 0x9B, 0x57, 0x49, 0x44, 0xF5, 0x98 ),
278 BYTES_TO_T_UINT( 0xD9, 0x1B, 0x7D, 0x2C, 0xB4, 0x5F, 0x8A, 0x5C ),
279 BYTES_TO_T_UINT( 0x04, 0xC0, 0x3B, 0x9A, 0x78, 0x6A, 0x29, 0x39 ),
280 BYTES_TO_T_UINT( 0x18, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
281};
282static t_uint secp521r1_n[] = {
283 BYTES_TO_T_UINT( 0x09, 0x64, 0x38, 0x91, 0x1E, 0xB7, 0x6F, 0xBB ),
284 BYTES_TO_T_UINT( 0xAE, 0x47, 0x9C, 0x89, 0xB8, 0xC9, 0xB5, 0x3B ),
285 BYTES_TO_T_UINT( 0xD0, 0xA5, 0x09, 0xF7, 0x48, 0x01, 0xCC, 0x7F ),
286 BYTES_TO_T_UINT( 0x6B, 0x96, 0x2F, 0xBF, 0x83, 0x87, 0x86, 0x51 ),
287 BYTES_TO_T_UINT( 0xFA, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
288 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
289 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
290 BYTES_TO_T_UINT( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
291 BYTES_TO_T_UINT( 0xFF, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
292};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100293#endif /* POLARSSL_ECP_DP_SECP521R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100294
295/*
296 * Domain parameters for brainpoolP256r1 (RFC 5639 3.4)
297 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100298#if defined(POLARSSL_ECP_DP_BP256R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100299static t_uint brainpoolP256r1_p[] = {
300 BYTES_TO_T_UINT( 0x77, 0x53, 0x6E, 0x1F, 0x1D, 0x48, 0x13, 0x20 ),
301 BYTES_TO_T_UINT( 0x28, 0x20, 0x26, 0xD5, 0x23, 0xF6, 0x3B, 0x6E ),
302 BYTES_TO_T_UINT( 0x72, 0x8D, 0x83, 0x9D, 0x90, 0x0A, 0x66, 0x3E ),
303 BYTES_TO_T_UINT( 0xBC, 0xA9, 0xEE, 0xA1, 0xDB, 0x57, 0xFB, 0xA9 ),
304};
305static t_uint brainpoolP256r1_a[] = {
306 BYTES_TO_T_UINT( 0xD9, 0xB5, 0x30, 0xF3, 0x44, 0x4B, 0x4A, 0xE9 ),
307 BYTES_TO_T_UINT( 0x6C, 0x5C, 0xDC, 0x26, 0xC1, 0x55, 0x80, 0xFB ),
308 BYTES_TO_T_UINT( 0xE7, 0xFF, 0x7A, 0x41, 0x30, 0x75, 0xF6, 0xEE ),
309 BYTES_TO_T_UINT( 0x57, 0x30, 0x2C, 0xFC, 0x75, 0x09, 0x5A, 0x7D ),
310};
311static t_uint brainpoolP256r1_b[] = {
312 BYTES_TO_T_UINT( 0xB6, 0x07, 0x8C, 0xFF, 0x18, 0xDC, 0xCC, 0x6B ),
313 BYTES_TO_T_UINT( 0xCE, 0xE1, 0xF7, 0x5C, 0x29, 0x16, 0x84, 0x95 ),
314 BYTES_TO_T_UINT( 0xBF, 0x7C, 0xD7, 0xBB, 0xD9, 0xB5, 0x30, 0xF3 ),
315 BYTES_TO_T_UINT( 0x44, 0x4B, 0x4A, 0xE9, 0x6C, 0x5C, 0xDC, 0x26 ),
316};
317static t_uint brainpoolP256r1_gx[] = {
318 BYTES_TO_T_UINT( 0x62, 0x32, 0xCE, 0x9A, 0xBD, 0x53, 0x44, 0x3A ),
319 BYTES_TO_T_UINT( 0xC2, 0x23, 0xBD, 0xE3, 0xE1, 0x27, 0xDE, 0xB9 ),
320 BYTES_TO_T_UINT( 0xAF, 0xB7, 0x81, 0xFC, 0x2F, 0x48, 0x4B, 0x2C ),
321 BYTES_TO_T_UINT( 0xCB, 0x57, 0x7E, 0xCB, 0xB9, 0xAE, 0xD2, 0x8B ),
322};
323static t_uint brainpoolP256r1_gy[] = {
324 BYTES_TO_T_UINT( 0x97, 0x69, 0x04, 0x2F, 0xC7, 0x54, 0x1D, 0x5C ),
325 BYTES_TO_T_UINT( 0x54, 0x8E, 0xED, 0x2D, 0x13, 0x45, 0x77, 0xC2 ),
326 BYTES_TO_T_UINT( 0xC9, 0x1D, 0x61, 0x14, 0x1A, 0x46, 0xF8, 0x97 ),
327 BYTES_TO_T_UINT( 0xFD, 0xC4, 0xDA, 0xC3, 0x35, 0xF8, 0x7E, 0x54 ),
328};
329static t_uint brainpoolP256r1_n[] = {
330 BYTES_TO_T_UINT( 0xA7, 0x56, 0x48, 0x97, 0x82, 0x0E, 0x1E, 0x90 ),
331 BYTES_TO_T_UINT( 0xF7, 0xA6, 0x61, 0xB5, 0xA3, 0x7A, 0x39, 0x8C ),
332 BYTES_TO_T_UINT( 0x71, 0x8D, 0x83, 0x9D, 0x90, 0x0A, 0x66, 0x3E ),
333 BYTES_TO_T_UINT( 0xBC, 0xA9, 0xEE, 0xA1, 0xDB, 0x57, 0xFB, 0xA9 ),
334};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100335#endif /* POLARSSL_ECP_DP_BP256R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100336
337/*
338 * Domain parameters for brainpoolP384r1 (RFC 5639 3.6)
339 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100340#if defined(POLARSSL_ECP_DP_BP384R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100341static t_uint brainpoolP384r1_p[] = {
342 BYTES_TO_T_UINT( 0x53, 0xEC, 0x07, 0x31, 0x13, 0x00, 0x47, 0x87 ),
343 BYTES_TO_T_UINT( 0x71, 0x1A, 0x1D, 0x90, 0x29, 0xA7, 0xD3, 0xAC ),
344 BYTES_TO_T_UINT( 0x23, 0x11, 0xB7, 0x7F, 0x19, 0xDA, 0xB1, 0x12 ),
345 BYTES_TO_T_UINT( 0xB4, 0x56, 0x54, 0xED, 0x09, 0x71, 0x2F, 0x15 ),
346 BYTES_TO_T_UINT( 0xDF, 0x41, 0xE6, 0x50, 0x7E, 0x6F, 0x5D, 0x0F ),
347 BYTES_TO_T_UINT( 0x28, 0x6D, 0x38, 0xA3, 0x82, 0x1E, 0xB9, 0x8C ),
348};
349static t_uint brainpoolP384r1_a[] = {
350 BYTES_TO_T_UINT( 0x26, 0x28, 0xCE, 0x22, 0xDD, 0xC7, 0xA8, 0x04 ),
351 BYTES_TO_T_UINT( 0xEB, 0xD4, 0x3A, 0x50, 0x4A, 0x81, 0xA5, 0x8A ),
352 BYTES_TO_T_UINT( 0x0F, 0xF9, 0x91, 0xBA, 0xEF, 0x65, 0x91, 0x13 ),
353 BYTES_TO_T_UINT( 0x87, 0x27, 0xB2, 0x4F, 0x8E, 0xA2, 0xBE, 0xC2 ),
354 BYTES_TO_T_UINT( 0xA0, 0xAF, 0x05, 0xCE, 0x0A, 0x08, 0x72, 0x3C ),
355 BYTES_TO_T_UINT( 0x0C, 0x15, 0x8C, 0x3D, 0xC6, 0x82, 0xC3, 0x7B ),
356};
357static t_uint brainpoolP384r1_b[] = {
358 BYTES_TO_T_UINT( 0x11, 0x4C, 0x50, 0xFA, 0x96, 0x86, 0xB7, 0x3A ),
359 BYTES_TO_T_UINT( 0x94, 0xC9, 0xDB, 0x95, 0x02, 0x39, 0xB4, 0x7C ),
360 BYTES_TO_T_UINT( 0xD5, 0x62, 0xEB, 0x3E, 0xA5, 0x0E, 0x88, 0x2E ),
361 BYTES_TO_T_UINT( 0xA6, 0xD2, 0xDC, 0x07, 0xE1, 0x7D, 0xB7, 0x2F ),
362 BYTES_TO_T_UINT( 0x7C, 0x44, 0xF0, 0x16, 0x54, 0xB5, 0x39, 0x8B ),
363 BYTES_TO_T_UINT( 0x26, 0x28, 0xCE, 0x22, 0xDD, 0xC7, 0xA8, 0x04 ),
364};
365static t_uint brainpoolP384r1_gx[] = {
366 BYTES_TO_T_UINT( 0x1E, 0xAF, 0xD4, 0x47, 0xE2, 0xB2, 0x87, 0xEF ),
367 BYTES_TO_T_UINT( 0xAA, 0x46, 0xD6, 0x36, 0x34, 0xE0, 0x26, 0xE8 ),
368 BYTES_TO_T_UINT( 0xE8, 0x10, 0xBD, 0x0C, 0xFE, 0xCA, 0x7F, 0xDB ),
369 BYTES_TO_T_UINT( 0xE3, 0x4F, 0xF1, 0x7E, 0xE7, 0xA3, 0x47, 0x88 ),
370 BYTES_TO_T_UINT( 0x6B, 0x3F, 0xC1, 0xB7, 0x81, 0x3A, 0xA6, 0xA2 ),
371 BYTES_TO_T_UINT( 0xFF, 0x45, 0xCF, 0x68, 0xF0, 0x64, 0x1C, 0x1D ),
372};
373static t_uint brainpoolP384r1_gy[] = {
374 BYTES_TO_T_UINT( 0x15, 0x53, 0x3C, 0x26, 0x41, 0x03, 0x82, 0x42 ),
375 BYTES_TO_T_UINT( 0x11, 0x81, 0x91, 0x77, 0x21, 0x46, 0x46, 0x0E ),
376 BYTES_TO_T_UINT( 0x28, 0x29, 0x91, 0xF9, 0x4F, 0x05, 0x9C, 0xE1 ),
377 BYTES_TO_T_UINT( 0x64, 0x58, 0xEC, 0xFE, 0x29, 0x0B, 0xB7, 0x62 ),
378 BYTES_TO_T_UINT( 0x52, 0xD5, 0xCF, 0x95, 0x8E, 0xEB, 0xB1, 0x5C ),
379 BYTES_TO_T_UINT( 0xA4, 0xC2, 0xF9, 0x20, 0x75, 0x1D, 0xBE, 0x8A ),
380};
381static t_uint brainpoolP384r1_n[] = {
382 BYTES_TO_T_UINT( 0x65, 0x65, 0x04, 0xE9, 0x02, 0x32, 0x88, 0x3B ),
383 BYTES_TO_T_UINT( 0x10, 0xC3, 0x7F, 0x6B, 0xAF, 0xB6, 0x3A, 0xCF ),
384 BYTES_TO_T_UINT( 0xA7, 0x25, 0x04, 0xAC, 0x6C, 0x6E, 0x16, 0x1F ),
385 BYTES_TO_T_UINT( 0xB3, 0x56, 0x54, 0xED, 0x09, 0x71, 0x2F, 0x15 ),
386 BYTES_TO_T_UINT( 0xDF, 0x41, 0xE6, 0x50, 0x7E, 0x6F, 0x5D, 0x0F ),
387 BYTES_TO_T_UINT( 0x28, 0x6D, 0x38, 0xA3, 0x82, 0x1E, 0xB9, 0x8C ),
388};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100389#endif /* POLARSSL_ECP_DP_BP384R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100390
391/*
392 * Domain parameters for brainpoolP512r1 (RFC 5639 3.7)
393 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100394#if defined(POLARSSL_ECP_DP_BP512R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100395static t_uint brainpoolP512r1_p[] = {
396 BYTES_TO_T_UINT( 0xF3, 0x48, 0x3A, 0x58, 0x56, 0x60, 0xAA, 0x28 ),
397 BYTES_TO_T_UINT( 0x85, 0xC6, 0x82, 0x2D, 0x2F, 0xFF, 0x81, 0x28 ),
398 BYTES_TO_T_UINT( 0xE6, 0x80, 0xA3, 0xE6, 0x2A, 0xA1, 0xCD, 0xAE ),
399 BYTES_TO_T_UINT( 0x42, 0x68, 0xC6, 0x9B, 0x00, 0x9B, 0x4D, 0x7D ),
400 BYTES_TO_T_UINT( 0x71, 0x08, 0x33, 0x70, 0xCA, 0x9C, 0x63, 0xD6 ),
401 BYTES_TO_T_UINT( 0x0E, 0xD2, 0xC9, 0xB3, 0xB3, 0x8D, 0x30, 0xCB ),
402 BYTES_TO_T_UINT( 0x07, 0xFC, 0xC9, 0x33, 0xAE, 0xE6, 0xD4, 0x3F ),
403 BYTES_TO_T_UINT( 0x8B, 0xC4, 0xE9, 0xDB, 0xB8, 0x9D, 0xDD, 0xAA ),
404};
405static t_uint brainpoolP512r1_a[] = {
406 BYTES_TO_T_UINT( 0xCA, 0x94, 0xFC, 0x77, 0x4D, 0xAC, 0xC1, 0xE7 ),
407 BYTES_TO_T_UINT( 0xB9, 0xC7, 0xF2, 0x2B, 0xA7, 0x17, 0x11, 0x7F ),
408 BYTES_TO_T_UINT( 0xB5, 0xC8, 0x9A, 0x8B, 0xC9, 0xF1, 0x2E, 0x0A ),
409 BYTES_TO_T_UINT( 0xA1, 0x3A, 0x25, 0xA8, 0x5A, 0x5D, 0xED, 0x2D ),
410 BYTES_TO_T_UINT( 0xBC, 0x63, 0x98, 0xEA, 0xCA, 0x41, 0x34, 0xA8 ),
411 BYTES_TO_T_UINT( 0x10, 0x16, 0xF9, 0x3D, 0x8D, 0xDD, 0xCB, 0x94 ),
412 BYTES_TO_T_UINT( 0xC5, 0x4C, 0x23, 0xAC, 0x45, 0x71, 0x32, 0xE2 ),
413 BYTES_TO_T_UINT( 0x89, 0x3B, 0x60, 0x8B, 0x31, 0xA3, 0x30, 0x78 ),
414};
415static t_uint brainpoolP512r1_b[] = {
416 BYTES_TO_T_UINT( 0x23, 0xF7, 0x16, 0x80, 0x63, 0xBD, 0x09, 0x28 ),
417 BYTES_TO_T_UINT( 0xDD, 0xE5, 0xBA, 0x5E, 0xB7, 0x50, 0x40, 0x98 ),
418 BYTES_TO_T_UINT( 0x67, 0x3E, 0x08, 0xDC, 0xCA, 0x94, 0xFC, 0x77 ),
419 BYTES_TO_T_UINT( 0x4D, 0xAC, 0xC1, 0xE7, 0xB9, 0xC7, 0xF2, 0x2B ),
420 BYTES_TO_T_UINT( 0xA7, 0x17, 0x11, 0x7F, 0xB5, 0xC8, 0x9A, 0x8B ),
421 BYTES_TO_T_UINT( 0xC9, 0xF1, 0x2E, 0x0A, 0xA1, 0x3A, 0x25, 0xA8 ),
422 BYTES_TO_T_UINT( 0x5A, 0x5D, 0xED, 0x2D, 0xBC, 0x63, 0x98, 0xEA ),
423 BYTES_TO_T_UINT( 0xCA, 0x41, 0x34, 0xA8, 0x10, 0x16, 0xF9, 0x3D ),
424};
425static t_uint brainpoolP512r1_gx[] = {
426 BYTES_TO_T_UINT( 0x22, 0xF8, 0xB9, 0xBC, 0x09, 0x22, 0x35, 0x8B ),
427 BYTES_TO_T_UINT( 0x68, 0x5E, 0x6A, 0x40, 0x47, 0x50, 0x6D, 0x7C ),
428 BYTES_TO_T_UINT( 0x5F, 0x7D, 0xB9, 0x93, 0x7B, 0x68, 0xD1, 0x50 ),
429 BYTES_TO_T_UINT( 0x8D, 0xD4, 0xD0, 0xE2, 0x78, 0x1F, 0x3B, 0xFF ),
430 BYTES_TO_T_UINT( 0x8E, 0x09, 0xD0, 0xF4, 0xEE, 0x62, 0x3B, 0xB4 ),
431 BYTES_TO_T_UINT( 0xC1, 0x16, 0xD9, 0xB5, 0x70, 0x9F, 0xED, 0x85 ),
432 BYTES_TO_T_UINT( 0x93, 0x6A, 0x4C, 0x9C, 0x2E, 0x32, 0x21, 0x5A ),
433 BYTES_TO_T_UINT( 0x64, 0xD9, 0x2E, 0xD8, 0xBD, 0xE4, 0xAE, 0x81 ),
434};
435static t_uint brainpoolP512r1_gy[] = {
436 BYTES_TO_T_UINT( 0x92, 0x08, 0xD8, 0x3A, 0x0F, 0x1E, 0xCD, 0x78 ),
437 BYTES_TO_T_UINT( 0x06, 0x54, 0xF0, 0xA8, 0x2F, 0x2B, 0xCA, 0xD1 ),
438 BYTES_TO_T_UINT( 0xAE, 0x63, 0x27, 0x8A, 0xD8, 0x4B, 0xCA, 0x5B ),
439 BYTES_TO_T_UINT( 0x5E, 0x48, 0x5F, 0x4A, 0x49, 0xDE, 0xDC, 0xB2 ),
440 BYTES_TO_T_UINT( 0x11, 0x81, 0x1F, 0x88, 0x5B, 0xC5, 0x00, 0xA0 ),
441 BYTES_TO_T_UINT( 0x1A, 0x7B, 0xA5, 0x24, 0x00, 0xF7, 0x09, 0xF2 ),
442 BYTES_TO_T_UINT( 0xFD, 0x22, 0x78, 0xCF, 0xA9, 0xBF, 0xEA, 0xC0 ),
443 BYTES_TO_T_UINT( 0xEC, 0x32, 0x63, 0x56, 0x5D, 0x38, 0xDE, 0x7D ),
444};
445static t_uint brainpoolP512r1_n[] = {
446 BYTES_TO_T_UINT( 0x69, 0x00, 0xA9, 0x9C, 0x82, 0x96, 0x87, 0xB5 ),
447 BYTES_TO_T_UINT( 0xDD, 0xDA, 0x5D, 0x08, 0x81, 0xD3, 0xB1, 0x1D ),
448 BYTES_TO_T_UINT( 0x47, 0x10, 0xAC, 0x7F, 0x19, 0x61, 0x86, 0x41 ),
449 BYTES_TO_T_UINT( 0x19, 0x26, 0xA9, 0x4C, 0x41, 0x5C, 0x3E, 0x55 ),
450 BYTES_TO_T_UINT( 0x70, 0x08, 0x33, 0x70, 0xCA, 0x9C, 0x63, 0xD6 ),
451 BYTES_TO_T_UINT( 0x0E, 0xD2, 0xC9, 0xB3, 0xB3, 0x8D, 0x30, 0xCB ),
452 BYTES_TO_T_UINT( 0x07, 0xFC, 0xC9, 0x33, 0xAE, 0xE6, 0xD4, 0x3F ),
453 BYTES_TO_T_UINT( 0x8B, 0xC4, 0xE9, 0xDB, 0xB8, 0x9D, 0xDD, 0xAA ),
454};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100455#endif /* POLARSSL_ECP_DP_BP512R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100456
457/*
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100458 * Create an MPI from embedded constants
459 * (assumes len is an exact multiple of sizeof t_uint)
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100460 */
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100461static inline void ecp_mpi_load( mpi *X, const t_uint *p, size_t len )
462{
463 X->s = 1;
464 X->n = len / sizeof( t_uint );
465 X->p = (t_uint *) p;
466}
467
468/*
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100469 * Set an MPI to static value 1
470 */
471static inline void ecp_mpi_set1( mpi *X )
472{
473 static t_uint one[] = { 1 };
474 X->s = 1;
475 X->n = 1;
476 X->p = one;
477}
478
479/*
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100480 * Make group available from embedded constants
481 */
482static int ecp_group_load( ecp_group *grp,
483 const t_uint *p, size_t plen,
484 const t_uint *a, size_t alen,
485 const t_uint *b, size_t blen,
486 const t_uint *gx, size_t gxlen,
487 const t_uint *gy, size_t gylen,
488 const t_uint *n, size_t nlen)
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100489{
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100490 ecp_mpi_load( &grp->P, p, plen );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100491 if( a != NULL )
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100492 ecp_mpi_load( &grp->A, a, alen );
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100493 ecp_mpi_load( &grp->B, b, blen );
494 ecp_mpi_load( &grp->N, n, nlen );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100495
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100496 ecp_mpi_load( &grp->G.X, gx, gxlen );
497 ecp_mpi_load( &grp->G.Y, gy, gylen );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100498 ecp_mpi_set1( &grp->G.Z );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100499
500 grp->pbits = mpi_msb( &grp->P );
501 grp->nbits = mpi_msb( &grp->N );
502
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100503 grp->h = 1;
504
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100505 return( 0 );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100506}
507
508#if defined(POLARSSL_ECP_NIST_OPTIM)
509/* Forward declarations */
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100510#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100511static int ecp_mod_p192( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100512#endif
513#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100514static int ecp_mod_p224( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100515#endif
516#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100517static int ecp_mod_p256( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100518#endif
519#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100520static int ecp_mod_p384( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100521#endif
522#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100523static int ecp_mod_p521( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100524#endif
525#if defined(POLARSSL_ECP_DP_M255_ENABLED)
526static int ecp_mod_p255( mpi * );
527#endif
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100528
529#define NIST_MODP( P ) grp->modp = ecp_mod_ ## P;
530#else
531#define NIST_MODP( P )
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100532#endif /* POLARSSL_ECP_NIST_OPTIM */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100533
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100534#define LOAD_GROUP_A( G ) ecp_group_load( grp, \
535 G ## _p, sizeof( G ## _p ), \
536 G ## _a, sizeof( G ## _a ), \
537 G ## _b, sizeof( G ## _b ), \
538 G ## _gx, sizeof( G ## _gx ), \
539 G ## _gy, sizeof( G ## _gy ), \
540 G ## _n, sizeof( G ## _n ) )
541
542#define LOAD_GROUP( G ) ecp_group_load( grp, \
543 G ## _p, sizeof( G ## _p ), \
544 NULL, 0, \
545 G ## _b, sizeof( G ## _b ), \
546 G ## _gx, sizeof( G ## _gx ), \
547 G ## _gy, sizeof( G ## _gy ), \
548 G ## _n, sizeof( G ## _n ) )
549
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100550/*
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100551 * Specialized function for creating the Curve25519 group
552 */
553static int ecp_use_curve25519( ecp_group *grp )
554{
555 int ret;
556
557 /* Actually ( A + 2 ) / 4 */
558 MPI_CHK( mpi_read_string( &grp->A, 16, "01DB42" ) );
559
560 /* P = 2^255 - 19 */
561 MPI_CHK( mpi_lset( &grp->P, 1 ) );
562 MPI_CHK( mpi_shift_l( &grp->P, 255 ) );
563 MPI_CHK( mpi_sub_int( &grp->P, &grp->P, 19 ) );
564 grp->pbits = mpi_msb( &grp->P );
565
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100566 /* Y intentionaly not set, since we use x/z coordinates.
567 * This is used as a marker to identify Montgomery curves! */
568 MPI_CHK( mpi_lset( &grp->G.X, 9 ) );
569 MPI_CHK( mpi_lset( &grp->G.Z, 1 ) );
570 mpi_free( &grp->G.Y );
571
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100572 /* Actually, the required msb for private keys */
573 grp->nbits = 254;
574
575cleanup:
576 if( ret != 0 )
577 ecp_group_free( grp );
578
579 return( ret );
580}
581
582/*
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100583 * Set a group using well-known domain parameters
584 */
585int ecp_use_known_dp( ecp_group *grp, ecp_group_id id )
586{
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100587 ecp_group_free( grp );
588
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100589 grp->id = id;
590
591 switch( id )
592 {
593#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
594 case POLARSSL_ECP_DP_SECP192R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100595 NIST_MODP( p192 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100596 return( LOAD_GROUP( secp192r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100597#endif /* POLARSSL_ECP_DP_SECP192R1_ENABLED */
598
599#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
600 case POLARSSL_ECP_DP_SECP224R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100601 NIST_MODP( p224 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100602 return( LOAD_GROUP( secp224r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100603#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED */
604
605#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
606 case POLARSSL_ECP_DP_SECP256R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100607 NIST_MODP( p256 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100608 return( LOAD_GROUP( secp256r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100609#endif /* POLARSSL_ECP_DP_SECP256R1_ENABLED */
610
611#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
612 case POLARSSL_ECP_DP_SECP384R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100613 NIST_MODP( p384 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100614 return( LOAD_GROUP( secp384r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100615#endif /* POLARSSL_ECP_DP_SECP384R1_ENABLED */
616
617#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
618 case POLARSSL_ECP_DP_SECP521R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100619 NIST_MODP( p521 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100620 return( LOAD_GROUP( secp521r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100621#endif /* POLARSSL_ECP_DP_SECP521R1_ENABLED */
622
623#if defined(POLARSSL_ECP_DP_BP256R1_ENABLED)
624 case POLARSSL_ECP_DP_BP256R1:
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100625 return( LOAD_GROUP_A( brainpoolP256r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100626#endif /* POLARSSL_ECP_DP_BP256R1_ENABLED */
627
628#if defined(POLARSSL_ECP_DP_BP384R1_ENABLED)
629 case POLARSSL_ECP_DP_BP384R1:
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100630 return( LOAD_GROUP_A( brainpoolP384r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100631#endif /* POLARSSL_ECP_DP_BP384R1_ENABLED */
632
633#if defined(POLARSSL_ECP_DP_BP512R1_ENABLED)
634 case POLARSSL_ECP_DP_BP512R1:
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100635 return( LOAD_GROUP_A( brainpoolP512r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100636#endif /* POLARSSL_ECP_DP_BP512R1_ENABLED */
637
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100638#if defined(POLARSSL_ECP_DP_M255_ENABLED)
639 case POLARSSL_ECP_DP_M255:
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100640 grp->modp = ecp_mod_p255;
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100641 return( ecp_use_curve25519( grp ) );
642#endif /* POLARSSL_ECP_DP_M255_ENABLED */
643
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100644 default:
645 ecp_group_free( grp );
646 return( POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE );
647 }
648}
649
650#if defined(POLARSSL_ECP_NIST_OPTIM)
651/*
652 * Fast reduction modulo the primes used by the NIST curves.
653 *
654 * These functions are critical for speed, but not needed for correct
655 * operations. So, we make the choice to heavily rely on the internals of our
656 * bignum library, which creates a tight coupling between these functions and
657 * our MPI implementation. However, the coupling between the ECP module and
658 * MPI remains loose, since these functions can be deactivated at will.
659 */
660
661#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
662/*
663 * Compared to the way things are presented in FIPS 186-3 D.2,
664 * we proceed in columns, from right (least significant chunk) to left,
665 * adding chunks to N in place, and keeping a carry for the next chunk.
666 * This avoids moving things around in memory, and uselessly adding zeros,
667 * compared to the more straightforward, line-oriented approach.
668 *
669 * For this prime we need to handle data in chunks of 64 bits.
670 * Since this is always a multiple of our basic t_uint, we can
671 * use a t_uint * to designate such a chunk, and small loops to handle it.
672 */
673
674/* Add 64-bit chunks (dst += src) and update carry */
675static inline void add64( t_uint *dst, t_uint *src, t_uint *carry )
676{
677 unsigned char i;
678 t_uint c = 0;
679 for( i = 0; i < 8 / sizeof( t_uint ); i++, dst++, src++ )
680 {
681 *dst += c; c = ( *dst < c );
682 *dst += *src; c += ( *dst < *src );
683 }
684 *carry += c;
685}
686
687/* Add carry to a 64-bit chunk and update carry */
688static inline void carry64( t_uint *dst, t_uint *carry )
689{
690 unsigned char i;
691 for( i = 0; i < 8 / sizeof( t_uint ); i++, dst++ )
692 {
693 *dst += *carry;
694 *carry = ( *dst < *carry );
695 }
696}
697
698#define WIDTH 8 / sizeof( t_uint )
699#define A( i ) N->p + i * WIDTH
700#define ADD( i ) add64( p, A( i ), &c )
701#define NEXT p += WIDTH; carry64( p, &c )
702#define LAST p += WIDTH; *p = c; while( ++p < end ) *p = 0
703
704/*
705 * Fast quasi-reduction modulo p192 (FIPS 186-3 D.2.1)
706 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100707static int ecp_mod_p192( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100708{
709 int ret;
710 t_uint c = 0;
711 t_uint *p, *end;
712
713 /* Make sure we have enough blocks so that A(5) is legal */
714 MPI_CHK( mpi_grow( N, 6 * WIDTH ) );
715
716 p = N->p;
717 end = p + N->n;
718
719 ADD( 3 ); ADD( 5 ); NEXT; // A0 += A3 + A5
720 ADD( 3 ); ADD( 4 ); ADD( 5 ); NEXT; // A1 += A3 + A4 + A5
721 ADD( 4 ); ADD( 5 ); LAST; // A2 += A4 + A5
722
723cleanup:
724 return( ret );
725}
726
727#undef WIDTH
728#undef A
729#undef ADD
730#undef NEXT
731#undef LAST
732#endif /* POLARSSL_ECP_DP_SECP192R1_ENABLED */
733
734#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED) || \
735 defined(POLARSSL_ECP_DP_SECP256R1_ENABLED) || \
736 defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
737/*
738 * The reader is advised to first understand ecp_mod_p192() since the same
739 * general structure is used here, but with additional complications:
740 * (1) chunks of 32 bits, and (2) subtractions.
741 */
742
743/*
744 * For these primes, we need to handle data in chunks of 32 bits.
745 * This makes it more complicated if we use 64 bits limbs in MPI,
746 * which prevents us from using a uniform access method as for p192.
747 *
748 * So, we define a mini abstraction layer to access 32 bit chunks,
749 * load them in 'cur' for work, and store them back from 'cur' when done.
750 *
751 * While at it, also define the size of N in terms of 32-bit chunks.
752 */
753#define LOAD32 cur = A( i );
754
755#if defined(POLARSSL_HAVE_INT8) /* 8 bit */
756
757#define MAX32 N->n / 4
758#define A( j ) (uint32_t)( N->p[4*j+0] ) | \
759 ( N->p[4*j+1] << 8 ) | \
760 ( N->p[4*j+2] << 16 ) | \
761 ( N->p[4*j+3] << 24 )
762#define STORE32 N->p[4*i+0] = (t_uint)( cur ); \
763 N->p[4*i+1] = (t_uint)( cur >> 8 ); \
764 N->p[4*i+2] = (t_uint)( cur >> 16 ); \
765 N->p[4*i+3] = (t_uint)( cur >> 24 );
766
767#elif defined(POLARSSL_HAVE_INT16) /* 16 bit */
768
769#define MAX32 N->n / 2
770#define A( j ) (uint32_t)( N->p[2*j] ) | ( N->p[2*j+1] << 16 )
771#define STORE32 N->p[2*i+0] = (t_uint)( cur ); \
772 N->p[2*i+1] = (t_uint)( cur >> 16 );
773
774#elif defined(POLARSSL_HAVE_INT32) /* 32 bit */
775
776#define MAX32 N->n
777#define A( j ) N->p[j]
778#define STORE32 N->p[i] = cur;
779
780#else /* 64-bit */
781
782#define MAX32 N->n * 2
783#define A( j ) j % 2 ? (uint32_t)( N->p[j/2] >> 32 ) : (uint32_t)( N->p[j/2] )
784#define STORE32 \
785 if( i % 2 ) { \
786 N->p[i/2] &= 0x00000000FFFFFFFF; \
787 N->p[i/2] |= ((t_uint) cur) << 32; \
788 } else { \
789 N->p[i/2] &= 0xFFFFFFFF00000000; \
790 N->p[i/2] |= (t_uint) cur; \
791 }
792
793#endif /* sizeof( t_uint ) */
794
795/*
796 * Helpers for addition and subtraction of chunks, with signed carry.
797 */
798static inline void add32( uint32_t *dst, uint32_t src, signed char *carry )
799{
800 *dst += src;
801 *carry += ( *dst < src );
802}
803
804static inline void sub32( uint32_t *dst, uint32_t src, signed char *carry )
805{
806 *carry -= ( *dst < src );
807 *dst -= src;
808}
809
810#define ADD( j ) add32( &cur, A( j ), &c );
811#define SUB( j ) sub32( &cur, A( j ), &c );
812
813/*
814 * Helpers for the main 'loop'
815 * (see fix_negative for the motivation of C)
816 */
817#define INIT( b ) \
818 int ret; \
819 signed char c = 0, cc; \
820 uint32_t cur; \
821 size_t i = 0, bits = b; \
822 mpi C; \
823 t_uint Cp[ b / 8 / sizeof( t_uint) + 1 ]; \
824 \
825 C.s = 1; \
826 C.n = b / 8 / sizeof( t_uint) + 1; \
827 C.p = Cp; \
828 memset( Cp, 0, C.n * sizeof( t_uint ) ); \
829 \
830 MPI_CHK( mpi_grow( N, b * 2 / 8 / sizeof( t_uint ) ) ); \
831 LOAD32;
832
833#define NEXT \
834 STORE32; i++; LOAD32; \
835 cc = c; c = 0; \
836 if( cc < 0 ) \
837 sub32( &cur, -cc, &c ); \
838 else \
839 add32( &cur, cc, &c ); \
840
841#define LAST \
842 STORE32; i++; \
843 cur = c > 0 ? c : 0; STORE32; \
844 cur = 0; while( ++i < MAX32 ) { STORE32; } \
845 if( c < 0 ) fix_negative( N, c, &C, bits );
846
847/*
848 * If the result is negative, we get it in the form
849 * c * 2^(bits + 32) + N, with c negative and N positive shorter than 'bits'
850 */
851static inline int fix_negative( mpi *N, signed char c, mpi *C, size_t bits )
852{
853 int ret;
854
855 /* C = - c * 2^(bits + 32) */
856#if !defined(POLARSSL_HAVE_INT64)
857 ((void) bits);
858#else
859 if( bits == 224 )
860 C->p[ C->n - 1 ] = ((t_uint) -c) << 32;
861 else
862#endif
863 C->p[ C->n - 1 ] = (t_uint) -c;
864
865 /* N = - ( C - N ) */
866 MPI_CHK( mpi_sub_abs( N, C, N ) );
867 N->s = -1;
868
869cleanup:
870
871 return( ret );
872}
873
874#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
875/*
876 * Fast quasi-reduction modulo p224 (FIPS 186-3 D.2.2)
877 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100878static int ecp_mod_p224( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100879{
880 INIT( 224 );
881
882 SUB( 7 ); SUB( 11 ); NEXT; // A0 += -A7 - A11
883 SUB( 8 ); SUB( 12 ); NEXT; // A1 += -A8 - A12
884 SUB( 9 ); SUB( 13 ); NEXT; // A2 += -A9 - A13
885 SUB( 10 ); ADD( 7 ); ADD( 11 ); NEXT; // A3 += -A10 + A7 + A11
886 SUB( 11 ); ADD( 8 ); ADD( 12 ); NEXT; // A4 += -A11 + A8 + A12
887 SUB( 12 ); ADD( 9 ); ADD( 13 ); NEXT; // A5 += -A12 + A9 + A13
888 SUB( 13 ); ADD( 10 ); LAST; // A6 += -A13 + A10
889
890cleanup:
891 return( ret );
892}
893#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED */
894
895#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
896/*
897 * Fast quasi-reduction modulo p256 (FIPS 186-3 D.2.3)
898 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100899static int ecp_mod_p256( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100900{
901 INIT( 256 );
902
903 ADD( 8 ); ADD( 9 );
904 SUB( 11 ); SUB( 12 ); SUB( 13 ); SUB( 14 ); NEXT; // A0
905
906 ADD( 9 ); ADD( 10 );
907 SUB( 12 ); SUB( 13 ); SUB( 14 ); SUB( 15 ); NEXT; // A1
908
909 ADD( 10 ); ADD( 11 );
910 SUB( 13 ); SUB( 14 ); SUB( 15 ); NEXT; // A2
911
912 ADD( 11 ); ADD( 11 ); ADD( 12 ); ADD( 12 ); ADD( 13 );
913 SUB( 15 ); SUB( 8 ); SUB( 9 ); NEXT; // A3
914
915 ADD( 12 ); ADD( 12 ); ADD( 13 ); ADD( 13 ); ADD( 14 );
916 SUB( 9 ); SUB( 10 ); NEXT; // A4
917
918 ADD( 13 ); ADD( 13 ); ADD( 14 ); ADD( 14 ); ADD( 15 );
919 SUB( 10 ); SUB( 11 ); NEXT; // A5
920
921 ADD( 14 ); ADD( 14 ); ADD( 15 ); ADD( 15 ); ADD( 14 ); ADD( 13 );
922 SUB( 8 ); SUB( 9 ); NEXT; // A6
923
924 ADD( 15 ); ADD( 15 ); ADD( 15 ); ADD( 8 );
925 SUB( 10 ); SUB( 11 ); SUB( 12 ); SUB( 13 ); LAST; // A7
926
927cleanup:
928 return( ret );
929}
930#endif /* POLARSSL_ECP_DP_SECP256R1_ENABLED */
931
932#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
933/*
934 * Fast quasi-reduction modulo p384 (FIPS 186-3 D.2.4)
935 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100936static int ecp_mod_p384( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100937{
938 INIT( 384 );
939
940 ADD( 12 ); ADD( 21 ); ADD( 20 );
941 SUB( 23 ); NEXT; // A0
942
943 ADD( 13 ); ADD( 22 ); ADD( 23 );
944 SUB( 12 ); SUB( 20 ); NEXT; // A2
945
946 ADD( 14 ); ADD( 23 );
947 SUB( 13 ); SUB( 21 ); NEXT; // A2
948
949 ADD( 15 ); ADD( 12 ); ADD( 20 ); ADD( 21 );
950 SUB( 14 ); SUB( 22 ); SUB( 23 ); NEXT; // A3
951
952 ADD( 21 ); ADD( 21 ); ADD( 16 ); ADD( 13 ); ADD( 12 ); ADD( 20 ); ADD( 22 );
953 SUB( 15 ); SUB( 23 ); SUB( 23 ); NEXT; // A4
954
955 ADD( 22 ); ADD( 22 ); ADD( 17 ); ADD( 14 ); ADD( 13 ); ADD( 21 ); ADD( 23 );
956 SUB( 16 ); NEXT; // A5
957
958 ADD( 23 ); ADD( 23 ); ADD( 18 ); ADD( 15 ); ADD( 14 ); ADD( 22 );
959 SUB( 17 ); NEXT; // A6
960
961 ADD( 19 ); ADD( 16 ); ADD( 15 ); ADD( 23 );
962 SUB( 18 ); NEXT; // A7
963
964 ADD( 20 ); ADD( 17 ); ADD( 16 );
965 SUB( 19 ); NEXT; // A8
966
967 ADD( 21 ); ADD( 18 ); ADD( 17 );
968 SUB( 20 ); NEXT; // A9
969
970 ADD( 22 ); ADD( 19 ); ADD( 18 );
971 SUB( 21 ); NEXT; // A10
972
973 ADD( 23 ); ADD( 20 ); ADD( 19 );
974 SUB( 22 ); LAST; // A11
975
976cleanup:
977 return( ret );
978}
979#endif /* POLARSSL_ECP_DP_SECP384R1_ENABLED */
980
981#undef A
982#undef LOAD32
983#undef STORE32
984#undef MAX32
985#undef INIT
986#undef NEXT
987#undef LAST
988
989#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED ||
990 POLARSSL_ECP_DP_SECP256R1_ENABLED ||
991 POLARSSL_ECP_DP_SECP384R1_ENABLED */
992
993#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
994/*
995 * Here we have an actual Mersenne prime, so things are more straightforward.
996 * However, chunks are aligned on a 'weird' boundary (521 bits).
997 */
998
999/* Size of p521 in terms of t_uint */
1000#define P521_WIDTH ( 521 / 8 / sizeof( t_uint ) + 1 )
1001
1002/* Bits to keep in the most significant t_uint */
1003#if defined(POLARSSL_HAVE_INT8)
1004#define P521_MASK 0x01
1005#else
1006#define P521_MASK 0x01FF
1007#endif
1008
1009/*
1010 * Fast quasi-reduction modulo p521 (FIPS 186-3 D.2.5)
1011 * Write N as A1 + 2^521 A0, return A0 + A1
1012 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +01001013static int ecp_mod_p521( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001014{
1015 int ret;
1016 size_t i;
1017 mpi M;
1018 t_uint Mp[P521_WIDTH + 1];
1019 /* Worst case for the size of M is when t_uint is 16 bits:
1020 * we need to hold bits 513 to 1056, which is 34 limbs, that is
1021 * P521_WIDTH + 1. Otherwise P521_WIDTH is enough. */
1022
1023 if( N->n < P521_WIDTH )
1024 return( 0 );
1025
1026 /* M = A1 */
1027 M.s = 1;
1028 M.n = N->n - ( P521_WIDTH - 1 );
1029 if( M.n > P521_WIDTH + 1 )
1030 M.n = P521_WIDTH + 1;
1031 M.p = Mp;
1032 memcpy( Mp, N->p + P521_WIDTH - 1, M.n * sizeof( t_uint ) );
1033 MPI_CHK( mpi_shift_r( &M, 521 % ( 8 * sizeof( t_uint ) ) ) );
1034
1035 /* N = A0 */
1036 N->p[P521_WIDTH - 1] &= P521_MASK;
1037 for( i = P521_WIDTH; i < N->n; i++ )
1038 N->p[i] = 0;
1039
1040 /* N = A0 + A1 */
1041 MPI_CHK( mpi_add_abs( N, N, &M ) );
1042
1043cleanup:
1044 return( ret );
1045}
1046
1047#undef P521_WIDTH
1048#undef P521_MASK
1049#endif /* POLARSSL_ECP_DP_SECP521R1_ENABLED */
1050
1051#endif /* POLARSSL_ECP_NIST_OPTIM */
1052
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +01001053#if defined(POLARSSL_ECP_DP_M255_ENABLED)
1054
1055/* Size of p255 in terms of t_uint */
1056#define P255_WIDTH ( 255 / 8 / sizeof( t_uint ) + 1 )
1057
1058/*
1059 * Fast quasi-reduction modulo p255 = 2^255 - 19
1060 * Write N as A1 + 2^255 A1, return A0 + 19 * A1
1061 */
1062static int ecp_mod_p255( mpi *N )
1063{
1064 int ret;
1065 size_t i;
1066 mpi M;
1067 t_uint Mp[P255_WIDTH + 2];
1068
1069 if( N->n < P255_WIDTH )
1070 return( 0 );
1071
1072 /* M = A1 */
1073 M.s = 1;
1074 M.n = N->n - ( P255_WIDTH - 1 );
1075 if( M.n > P255_WIDTH + 1 )
1076 M.n = P255_WIDTH + 1;
1077 M.p = Mp;
1078 memset( Mp, 0, sizeof Mp );
1079 memcpy( Mp, N->p + P255_WIDTH - 1, M.n * sizeof( t_uint ) );
1080 MPI_CHK( mpi_shift_r( &M, 255 % ( 8 * sizeof( t_uint ) ) ) );
1081 M.n++; /* Make room for multiplication by 19 */
1082
1083 /* N = A0 */
1084 mpi_set_bit( N, 255, 0 );
1085 for( i = P255_WIDTH; i < N->n; i++ )
1086 N->p[i] = 0;
1087
1088 /* N = A0 + 19 * A1 */
1089 MPI_CHK( mpi_mul_int( &M, &M, 19 ) );
1090 MPI_CHK( mpi_add_abs( N, N, &M ) );
1091
1092cleanup:
1093 return( ret );
1094}
1095#endif /* POLARSSL_ECP_DP_M255_ENABLED */
1096
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001097#endif