blob: 4e637d73206b1d4157c97de01a0cdfefc3e67bf5 [file] [log] [blame]
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01001/*
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01002 * Elliptic curves over GF(p): generic functions
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01003 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010020 */
21
22/*
23 * References:
24 *
Manuel Pégourié-Gonnard883f3132012-11-02 09:40:25 +010025 * SEC1 http://www.secg.org/index.php?action=secg,docs_secg
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +010026 * GECC = Guide to Elliptic Curve Cryptography - Hankerson, Menezes, Vanstone
Manuel Pégourié-Gonnard62aad142012-11-10 00:27:12 +010027 * FIPS 186-3 http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +010028 * RFC 4492 for the related TLS structures and constants
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020029 *
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +020030 * [Curve25519] http://cr.yp.to/ecdh/curve25519-20060209.pdf
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +010031 *
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +020032 * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020033 * for elliptic curve cryptosystems. In : Cryptographic Hardware and
34 * Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302.
35 * <http://link.springer.com/chapter/10.1007/3-540-48059-5_25>
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +010036 *
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +020037 * [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +010038 * render ECC resistant against Side Channel Attacks. IACR Cryptology
39 * ePrint Archive, 2004, vol. 2004, p. 342.
40 * <http://eprint.iacr.org/2004/342.pdf>
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010041 */
42
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020043#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000044#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020045#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020046#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020047#endif
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010050
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000051#include "mbedtls/ecp.h"
Janos Follath430d3372016-11-03 14:25:37 +000052#include "mbedtls/threading.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020053
Rich Evans00ab4702015-02-06 13:43:58 +000054#include <string.h>
55
Janos Follathb0697532016-08-18 12:38:46 +010056#if !defined(MBEDTLS_ECP_ALT)
57
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020058#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000059#include "mbedtls/platform.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020060#else
Rich Evans00ab4702015-02-06 13:43:58 +000061#include <stdlib.h>
Manuel Pégourié-Gonnard981732b2015-02-17 15:46:45 +000062#include <stdio.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063#define mbedtls_printf printf
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020064#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020065#define mbedtls_free free
Paul Bakker6e339b52013-07-03 13:37:05 +020066#endif
67
Janos Follath47d28f02016-11-01 13:22:05 +000068#include "mbedtls/ecp_internal.h"
Janos Follathb0697532016-08-18 12:38:46 +010069
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010070#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
71 !defined(inline) && !defined(__cplusplus)
Paul Bakker6a6087e2013-10-28 18:53:08 +010072#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020073#endif
Paul Bakker6a6087e2013-10-28 18:53:08 +010074
Paul Bakker34617722014-06-13 17:20:13 +020075/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020076static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020077 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
78}
79
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020080#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010081/*
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +010082 * Counts of point addition and doubling, and field multiplications.
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020083 * Used to test resistance of point multiplication to simple timing attacks.
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010084 */
Manuel Pégourié-Gonnard43863ee2013-12-01 16:51:27 +010085static unsigned long add_count, dbl_count, mul_count;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010086#endif
87
Manuel Pégourié-Gonnard054433c2017-03-22 11:18:33 +010088
89#if defined(MBEDTLS_ECP_EARLY_RETURN)
90/*
91 * Maximum number of "basic operations" to be done in a row.
92 */
93static unsigned ecp_max_ops = 0;
94
95/*
96 * Set ecp_max_ops
97 */
98void mbedtls_ecp_set_max_ops( unsigned max_ops )
99{
100 ecp_max_ops = max_ops;
101}
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100102
103/*
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100104 * Restart context type for interrupted operations
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100105 */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100106struct mbedtls_ecp_restart_mul {
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +0100107 mbedtls_ecp_point R; /* current intermediate result */
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +0100108 size_t i; /* current index in various loops, 0 outside */
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +0100109 mbedtls_ecp_point *T; /* table for precomputed points */
110 unsigned char T_size; /* number of points in table T */
111 enum { /* what's the next step ? */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100112 ecp_rsm_init = 0, /* just getting started */
113 ecp_rsm_pre_norm_dbl, /* normalize precomputed 2^n multiples */
114 ecp_rsm_pre_add, /* precompute remaining points by adding */
115 ecp_rsm_pre_norm_add, /* normalize all precomputed points */
116 ecp_rsm_T_done, /* call ecp_mul_comb_after_precomp() */
117 ecp_rsm_final_norm, /* do the final normalization */
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100118 } state;
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100119};
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100120
121/*
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100122 * Init restart_mul context
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100123 */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100124static void ecp_restart_mul_init( mbedtls_ecp_restart_mul_ctx *ctx )
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100125{
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100126 memset( ctx, 0, sizeof( mbedtls_ecp_restart_mul_ctx ) );
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100127}
128
129/*
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100130 * Free the components of a restart_mul context
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100131 */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100132static void ecp_restart_mul_free( mbedtls_ecp_restart_mul_ctx *ctx )
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100133{
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +0100134 unsigned char i;
135
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100136 if( ctx == NULL )
137 return;
Manuel Pégourié-Gonnard78d564a2017-03-14 11:48:38 +0100138
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +0100139 mbedtls_ecp_point_free( &ctx->R );
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100140
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +0100141 if( ctx->T != NULL ) {
142 for( i = 0; i < ctx->T_size; i++ )
143 mbedtls_ecp_point_free( ctx->T + i );
144 mbedtls_free( ctx->T );
145 }
146
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100147 memset( ctx, 0, sizeof( mbedtls_ecp_restart_mul_ctx ) );
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100148}
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100149
150/*
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +0200151 * Initialize a restart context
152 */
153void mbedtls_ecp_restart_init( mbedtls_ecp_restart_ctx *ctx )
154{
155 memset( ctx, 0, sizeof( *ctx ) );
156}
157
158/*
159 * Free the components of a restart context
160 */
161void mbedtls_ecp_restart_free( mbedtls_ecp_restart_ctx *ctx )
162{
163 if( ctx == NULL )
164 return;
165
Manuel Pégourié-Gonnard646393b2017-04-20 10:03:45 +0200166 ctx->ops_done = 0;
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +0200167 ctx->depth = 0;
Manuel Pégourié-Gonnard646393b2017-04-20 10:03:45 +0200168
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +0200169 ecp_restart_mul_free( ctx->rsm );
170 mbedtls_free( ctx->rsm );
171 ctx->rsm = NULL;
172}
173
174/*
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100175 * Operation counts
176 */
177#define ECP_OPS_DBL 8 /* see ecp_double_jac() */
178#define ECP_OPS_ADD 11 /* see ecp_add_mixed() */
179#define ECP_OPS_INV 120 /* empirical equivalent */
180
181/*
182 * Check if we can do the next step
183 */
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +0200184static int ecp_check_budget( const mbedtls_ecp_group *grp,
185 mbedtls_ecp_restart_ctx *rs_ctx,
186 unsigned ops )
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100187{
Manuel Pégourié-Gonnard646393b2017-04-20 10:03:45 +0200188 if( rs_ctx != NULL && ecp_max_ops != 0 )
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100189 {
Manuel Pégourié-Gonnarde6854492017-03-20 14:35:19 +0100190 /* scale depending on curve size: the chosen reference is 256-bit,
191 * and multiplication is quadratic. Round to the closest integer. */
192 if( grp->pbits >= 512 )
193 ops *= 4;
194 else if( grp->pbits >= 384 )
195 ops *= 2;
196
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100197 /* avoid infinite loops: always allow first step */
Manuel Pégourié-Gonnard646393b2017-04-20 10:03:45 +0200198 if( rs_ctx->ops_done != 0 && rs_ctx->ops_done + ops > ecp_max_ops )
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100199 return( MBEDTLS_ERR_ECP_IN_PROGRESS );
200
Manuel Pégourié-Gonnarde6854492017-03-20 14:35:19 +0100201 /* update running count */
Manuel Pégourié-Gonnard646393b2017-04-20 10:03:45 +0200202 rs_ctx->ops_done += ops;
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100203 }
204
205 return( 0 );
206}
207
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +0200208#define ECP_BUDGET( ops ) MBEDTLS_MPI_CHK( ecp_check_budget( grp, rs_ctx, ops ) );
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100209#else
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +0200210#define ECP_BUDGET( ops ) /* no-op */
211
212/* We also need that type to make our life simpler for internal functions */
213typedef void mbedtls_ecp_restart_ctx;
Manuel Pégourié-Gonnard054433c2017-03-22 11:18:33 +0100214#endif /* MBEDTLS_ECP_EARLY_RETURN */
215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200216#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED) || \
217 defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED) || \
218 defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) || \
219 defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED) || \
220 defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED) || \
221 defined(MBEDTLS_ECP_DP_BP256R1_ENABLED) || \
222 defined(MBEDTLS_ECP_DP_BP384R1_ENABLED) || \
223 defined(MBEDTLS_ECP_DP_BP512R1_ENABLED) || \
224 defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED) || \
225 defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED) || \
226 defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200227#define ECP_SHORTWEIERSTRASS
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100228#endif
229
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200230#if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200231#define ECP_MONTGOMERY
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100232#endif
233
234/*
235 * Curve types: internal for now, might be exposed later
236 */
237typedef enum
238{
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200239 ECP_TYPE_NONE = 0,
240 ECP_TYPE_SHORT_WEIERSTRASS, /* y^2 = x^3 + a x + b */
241 ECP_TYPE_MONTGOMERY, /* y^2 = x^3 + a x^2 + x */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100242} ecp_curve_type;
243
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100244/*
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200245 * List of supported curves:
246 * - internal ID
Manuel Pégourié-Gonnard8195c1a2013-10-07 19:40:41 +0200247 * - TLS NamedCurve ID (RFC 4492 sec. 5.1.1, RFC 7071 sec. 2)
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200248 * - size in bits
Manuel Pégourié-Gonnard8195c1a2013-10-07 19:40:41 +0200249 * - readable name
Gergely Budaie40c4692014-01-22 11:22:20 +0100250 *
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100251 * Curves are listed in order: largest curves first, and for a given size,
252 * fastest curves first. This provides the default order for the SSL module.
Manuel Pégourié-Gonnard88db5da2015-06-15 14:34:59 +0200253 *
254 * Reminder: update profiles in x509_crt.c when adding a new curves!
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200255 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200256static const mbedtls_ecp_curve_info ecp_supported_curves[] =
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200257{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200258#if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
259 { MBEDTLS_ECP_DP_SECP521R1, 25, 521, "secp521r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200260#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200261#if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
262 { MBEDTLS_ECP_DP_BP512R1, 28, 512, "brainpoolP512r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100263#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200264#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
265 { MBEDTLS_ECP_DP_SECP384R1, 24, 384, "secp384r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200266#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200267#if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
268 { MBEDTLS_ECP_DP_BP384R1, 27, 384, "brainpoolP384r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100269#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
271 { MBEDTLS_ECP_DP_SECP256R1, 23, 256, "secp256r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200272#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200273#if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
274 { MBEDTLS_ECP_DP_SECP256K1, 22, 256, "secp256k1" },
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100275#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200276#if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
277 { MBEDTLS_ECP_DP_BP256R1, 26, 256, "brainpoolP256r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100278#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200279#if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
280 { MBEDTLS_ECP_DP_SECP224R1, 21, 224, "secp224r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200281#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200282#if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
283 { MBEDTLS_ECP_DP_SECP224K1, 20, 224, "secp224k1" },
Manuel Pégourié-Gonnard9bcff392014-01-10 18:26:48 +0100284#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200285#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
286 { MBEDTLS_ECP_DP_SECP192R1, 19, 192, "secp192r1" },
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100287#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200288#if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
289 { MBEDTLS_ECP_DP_SECP192K1, 18, 192, "secp192k1" },
Manuel Pégourié-Gonnard9bcff392014-01-10 18:26:48 +0100290#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200291 { MBEDTLS_ECP_DP_NONE, 0, 0, NULL },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200292};
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100293
Manuel Pégourié-Gonnardba782bb2014-07-08 13:31:34 +0200294#define ECP_NB_CURVES sizeof( ecp_supported_curves ) / \
295 sizeof( ecp_supported_curves[0] )
296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200297static mbedtls_ecp_group_id ecp_supported_grp_id[ECP_NB_CURVES];
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200298
299/*
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200300 * List of supported curves and associated info
301 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200302const mbedtls_ecp_curve_info *mbedtls_ecp_curve_list( void )
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200303{
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200304 return( ecp_supported_curves );
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200305}
306
307/*
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100308 * List of supported curves, group ID only
309 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200310const mbedtls_ecp_group_id *mbedtls_ecp_grp_id_list( void )
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100311{
312 static int init_done = 0;
313
314 if( ! init_done )
315 {
316 size_t i = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200317 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200319 for( curve_info = mbedtls_ecp_curve_list();
320 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100321 curve_info++ )
322 {
323 ecp_supported_grp_id[i++] = curve_info->grp_id;
324 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200325 ecp_supported_grp_id[i] = MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100326
327 init_done = 1;
328 }
329
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200330 return( ecp_supported_grp_id );
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100331}
332
333/*
334 * Get the curve info for the internal identifier
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200335 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200336const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_grp_id( mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200337{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200338 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200340 for( curve_info = mbedtls_ecp_curve_list();
341 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200342 curve_info++ )
343 {
344 if( curve_info->grp_id == grp_id )
345 return( curve_info );
346 }
347
348 return( NULL );
349}
350
351/*
352 * Get the curve info from the TLS identifier
353 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200354const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_tls_id( uint16_t tls_id )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200355{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200356 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200358 for( curve_info = mbedtls_ecp_curve_list();
359 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200360 curve_info++ )
361 {
362 if( curve_info->tls_id == tls_id )
363 return( curve_info );
364 }
365
366 return( NULL );
367}
368
369/*
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100370 * Get the curve info from the name
371 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200372const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_name( const char *name )
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100373{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200374 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200376 for( curve_info = mbedtls_ecp_curve_list();
377 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100378 curve_info++ )
379 {
Manuel Pégourié-Gonnardcb46fd82015-05-28 17:06:07 +0200380 if( strcmp( curve_info->name, name ) == 0 )
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100381 return( curve_info );
382 }
383
384 return( NULL );
385}
386
387/*
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100388 * Get the type of a curve
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100389 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200390static inline ecp_curve_type ecp_get_type( const mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100391{
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100392 if( grp->G.X.p == NULL )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200393 return( ECP_TYPE_NONE );
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100394
395 if( grp->G.Y.p == NULL )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200396 return( ECP_TYPE_MONTGOMERY );
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100397 else
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200398 return( ECP_TYPE_SHORT_WEIERSTRASS );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100399}
400
401/*
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100402 * Initialize (the components of) a point
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100403 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200404void mbedtls_ecp_point_init( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100405{
406 if( pt == NULL )
407 return;
408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200409 mbedtls_mpi_init( &pt->X );
410 mbedtls_mpi_init( &pt->Y );
411 mbedtls_mpi_init( &pt->Z );
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100412}
413
414/*
415 * Initialize (the components of) a group
416 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200417void mbedtls_ecp_group_init( mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100418{
419 if( grp == NULL )
420 return;
421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200422 memset( grp, 0, sizeof( mbedtls_ecp_group ) );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100423}
424
425/*
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200426 * Initialize (the components of) a key pair
427 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200428void mbedtls_ecp_keypair_init( mbedtls_ecp_keypair *key )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200429{
Paul Bakker66d5d072014-06-17 16:39:18 +0200430 if( key == NULL )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200431 return;
432
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200433 mbedtls_ecp_group_init( &key->grp );
434 mbedtls_mpi_init( &key->d );
435 mbedtls_ecp_point_init( &key->Q );
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200436}
437
438/*
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100439 * Unallocate (the components of) a point
440 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200441void mbedtls_ecp_point_free( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100442{
443 if( pt == NULL )
444 return;
445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200446 mbedtls_mpi_free( &( pt->X ) );
447 mbedtls_mpi_free( &( pt->Y ) );
448 mbedtls_mpi_free( &( pt->Z ) );
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100449}
450
451/*
452 * Unallocate (the components of) a group
453 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200454void mbedtls_ecp_group_free( mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100455{
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200456 size_t i;
457
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100458 if( grp == NULL )
459 return;
460
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100461 if( grp->h != 1 )
462 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200463 mbedtls_mpi_free( &grp->P );
464 mbedtls_mpi_free( &grp->A );
465 mbedtls_mpi_free( &grp->B );
466 mbedtls_ecp_point_free( &grp->G );
467 mbedtls_mpi_free( &grp->N );
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100468 }
Manuel Pégourié-Gonnardc9727702013-09-16 18:56:28 +0200469
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200470 if( grp->T != NULL )
471 {
472 for( i = 0; i < grp->T_size; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200473 mbedtls_ecp_point_free( &grp->T[i] );
474 mbedtls_free( grp->T );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200475 }
476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477 mbedtls_zeroize( grp, sizeof( mbedtls_ecp_group ) );
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100478}
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +0100479
Manuel Pégourié-Gonnard883f3132012-11-02 09:40:25 +0100480/*
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200481 * Unallocate (the components of) a key pair
482 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200483void mbedtls_ecp_keypair_free( mbedtls_ecp_keypair *key )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200484{
Paul Bakker66d5d072014-06-17 16:39:18 +0200485 if( key == NULL )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200486 return;
487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200488 mbedtls_ecp_group_free( &key->grp );
489 mbedtls_mpi_free( &key->d );
490 mbedtls_ecp_point_free( &key->Q );
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200491}
492
493/*
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200494 * Copy the contents of a point
495 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200496int mbedtls_ecp_copy( mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200497{
498 int ret;
499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200500 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->X, &Q->X ) );
501 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Y, &Q->Y ) );
502 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Z, &Q->Z ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200503
504cleanup:
505 return( ret );
506}
507
508/*
509 * Copy the contents of a group object
510 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200511int mbedtls_ecp_group_copy( mbedtls_ecp_group *dst, const mbedtls_ecp_group *src )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200512{
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +0200513 return mbedtls_ecp_group_load( dst, src->id );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200514}
515
516/*
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100517 * Set point to zero
518 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200519int mbedtls_ecp_set_zero( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100520{
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100521 int ret;
522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200523 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->X , 1 ) );
524 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Y , 1 ) );
525 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z , 0 ) );
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100526
527cleanup:
528 return( ret );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100529}
530
531/*
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100532 * Tell if a point is zero
533 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200534int mbedtls_ecp_is_zero( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100535{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200536 return( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 );
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100537}
538
539/*
Manuel Pégourié-Gonnard6029a852015-08-11 15:44:41 +0200540 * Compare two points lazyly
541 */
542int mbedtls_ecp_point_cmp( const mbedtls_ecp_point *P,
543 const mbedtls_ecp_point *Q )
544{
545 if( mbedtls_mpi_cmp_mpi( &P->X, &Q->X ) == 0 &&
546 mbedtls_mpi_cmp_mpi( &P->Y, &Q->Y ) == 0 &&
547 mbedtls_mpi_cmp_mpi( &P->Z, &Q->Z ) == 0 )
548 {
549 return( 0 );
550 }
551
552 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
553}
554
555/*
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100556 * Import a non-zero point from ASCII strings
557 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200558int mbedtls_ecp_point_read_string( mbedtls_ecp_point *P, int radix,
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100559 const char *x, const char *y )
560{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100561 int ret;
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200563 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->X, radix, x ) );
564 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->Y, radix, y ) );
565 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100566
567cleanup:
568 return( ret );
569}
570
571/*
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100572 * Export a point into unsigned binary data (SEC1 2.3.3)
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100573 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200574int mbedtls_ecp_point_write_binary( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100575 int format, size_t *olen,
Manuel Pégourié-Gonnard7e860252013-02-10 10:58:48 +0100576 unsigned char *buf, size_t buflen )
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100577{
Paul Bakkera280d0f2013-04-08 13:40:17 +0200578 int ret = 0;
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100579 size_t plen;
580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200581 if( format != MBEDTLS_ECP_PF_UNCOMPRESSED &&
582 format != MBEDTLS_ECP_PF_COMPRESSED )
583 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100584
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100585 /*
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100586 * Common case: P == 0
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100587 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200588 if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100589 {
590 if( buflen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200591 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100592
593 buf[0] = 0x00;
594 *olen = 1;
595
596 return( 0 );
597 }
598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200599 plen = mbedtls_mpi_size( &grp->P );
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200601 if( format == MBEDTLS_ECP_PF_UNCOMPRESSED )
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100602 {
603 *olen = 2 * plen + 1;
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100604
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100605 if( buflen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200606 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100607
608 buf[0] = 0x04;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200609 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
610 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->Y, buf + 1 + plen, plen ) );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100611 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200612 else if( format == MBEDTLS_ECP_PF_COMPRESSED )
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100613 {
614 *olen = plen + 1;
615
616 if( buflen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200617 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200619 buf[0] = 0x02 + mbedtls_mpi_get_bit( &P->Y, 0 );
620 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100621 }
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100622
623cleanup:
624 return( ret );
625}
626
627/*
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100628 * Import a point from unsigned binary data (SEC1 2.3.4)
629 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200630int mbedtls_ecp_point_read_binary( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100631 const unsigned char *buf, size_t ilen )
632{
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100633 int ret;
634 size_t plen;
635
Paul Bakker82788fb2014-10-20 13:59:19 +0200636 if( ilen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200637 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard67dbe1e2014-07-08 13:09:24 +0200638
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100639 if( buf[0] == 0x00 )
640 {
641 if( ilen == 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200642 return( mbedtls_ecp_set_zero( pt ) );
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100643 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200644 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100645 }
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200647 plen = mbedtls_mpi_size( &grp->P );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100648
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100649 if( buf[0] != 0x04 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200650 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100651
652 if( ilen != 2 * plen + 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200653 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200655 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->X, buf + 1, plen ) );
656 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->Y, buf + 1 + plen, plen ) );
657 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100658
659cleanup:
660 return( ret );
661}
662
663/*
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100664 * Import a point from a TLS ECPoint record (RFC 4492)
665 * struct {
666 * opaque point <1..2^8-1>;
667 * } ECPoint;
668 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669int mbedtls_ecp_tls_read_point( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100670 const unsigned char **buf, size_t buf_len )
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100671{
672 unsigned char data_len;
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100673 const unsigned char *buf_start;
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100674
675 /*
Manuel Pégourié-Gonnard67dbe1e2014-07-08 13:09:24 +0200676 * We must have at least two bytes (1 for length, at least one for data)
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100677 */
678 if( buf_len < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200679 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100680
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100681 data_len = *(*buf)++;
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100682 if( data_len < 1 || data_len > buf_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200683 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100684
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100685 /*
686 * Save buffer start for read_binary and update buf
687 */
688 buf_start = *buf;
689 *buf += data_len;
690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200691 return mbedtls_ecp_point_read_binary( grp, pt, buf_start, data_len );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100692}
693
694/*
695 * Export a point as a TLS ECPoint record (RFC 4492)
696 * struct {
697 * opaque point <1..2^8-1>;
698 * } ECPoint;
699 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700int mbedtls_ecp_tls_write_point( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100701 int format, size_t *olen,
702 unsigned char *buf, size_t blen )
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100703{
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100704 int ret;
705
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100706 /*
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100707 * buffer length must be at least one, for our length byte
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100708 */
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100709 if( blen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200712 if( ( ret = mbedtls_ecp_point_write_binary( grp, pt, format,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100713 olen, buf + 1, blen - 1) ) != 0 )
714 return( ret );
715
716 /*
717 * write length to the first byte and update total length
718 */
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200719 buf[0] = (unsigned char) *olen;
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100720 ++*olen;
721
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200722 return( 0 );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100723}
724
725/*
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100726 * Set a group from an ECParameters record (RFC 4492)
727 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200728int mbedtls_ecp_tls_read_group( mbedtls_ecp_group *grp, const unsigned char **buf, size_t len )
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100729{
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200730 uint16_t tls_id;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100732
733 /*
734 * We expect at least three bytes (see below)
735 */
736 if( len < 3 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200737 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100738
739 /*
740 * First byte is curve_type; only named_curve is handled
741 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200742 if( *(*buf)++ != MBEDTLS_ECP_TLS_NAMED_CURVE )
743 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100744
745 /*
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100746 * Next two bytes are the namedcurve value
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100747 */
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200748 tls_id = *(*buf)++;
749 tls_id <<= 8;
750 tls_id |= *(*buf)++;
751
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200752 if( ( curve_info = mbedtls_ecp_curve_info_from_tls_id( tls_id ) ) == NULL )
753 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200754
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +0200755 return mbedtls_ecp_group_load( grp, curve_info->grp_id );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100756}
757
758/*
759 * Write the ECParameters record corresponding to a group (RFC 4492)
760 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200761int mbedtls_ecp_tls_write_group( const mbedtls_ecp_group *grp, size_t *olen,
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100762 unsigned char *buf, size_t blen )
763{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200764 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200766 if( ( curve_info = mbedtls_ecp_curve_info_from_grp_id( grp->id ) ) == NULL )
767 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200768
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100769 /*
770 * We are going to write 3 bytes (see below)
771 */
772 *olen = 3;
773 if( blen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200774 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100775
776 /*
777 * First byte is curve_type, always named_curve
778 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200779 *buf++ = MBEDTLS_ECP_TLS_NAMED_CURVE;
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100780
781 /*
782 * Next two bytes are the namedcurve value
783 */
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200784 buf[0] = curve_info->tls_id >> 8;
785 buf[1] = curve_info->tls_id & 0xFF;
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100786
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200787 return( 0 );
Manuel Pégourié-Gonnarda5402fe2012-11-07 20:24:05 +0100788}
Manuel Pégourié-Gonnardab38b702012-11-05 17:34:55 +0100789
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200790/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200791 * Wrapper around fast quasi-modp functions, with fall-back to mbedtls_mpi_mod_mpi.
792 * See the documentation of struct mbedtls_ecp_group.
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200793 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200794 * This function is in the critial loop for mbedtls_ecp_mul, so pay attention to perf.
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200795 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200796static int ecp_modp( mbedtls_mpi *N, const mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200797{
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200798 int ret;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200799
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200800 if( grp->modp == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200801 return( mbedtls_mpi_mod_mpi( N, N, &grp->P ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200802
803 /* N->s < 0 is a much faster test, which fails only if N is 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200804 if( ( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 ) ||
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +0200805 mbedtls_mpi_bitlen( N ) > 2 * grp->pbits )
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200806 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200807 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200808 }
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200809
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200810 MBEDTLS_MPI_CHK( grp->modp( N ) );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200811
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200812 /* N->s < 0 is a much faster test, which fails only if N is 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200813 while( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 )
814 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &grp->P ) );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200816 while( mbedtls_mpi_cmp_mpi( N, &grp->P ) >= 0 )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200817 /* we known P, N and the result are positive */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200818 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( N, N, &grp->P ) );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200819
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200820cleanup:
821 return( ret );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200822}
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200823
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100824/*
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100825 * Fast mod-p functions expect their argument to be in the 0..p^2 range.
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100826 *
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100827 * In order to guarantee that, we need to ensure that operands of
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200828 * mbedtls_mpi_mul_mpi are in the 0..p range. So, after each operation we will
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100829 * bring the result back to this range.
830 *
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100831 * The following macros are shortcuts for doing that.
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100832 */
833
834/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200835 * Reduce a mbedtls_mpi mod p in-place, general case, to use after mbedtls_mpi_mul_mpi
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100836 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +0100838#define INC_MUL_COUNT mul_count++;
839#else
840#define INC_MUL_COUNT
841#endif
842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200843#define MOD_MUL( N ) do { MBEDTLS_MPI_CHK( ecp_modp( &N, grp ) ); INC_MUL_COUNT } \
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +0100844 while( 0 )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100845
846/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847 * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_sub_mpi
Manuel Pégourié-Gonnardc9e387c2013-10-17 17:15:35 +0200848 * N->s < 0 is a very fast test, which fails only if N is 0
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100849 */
850#define MOD_SUB( N ) \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200851 while( N.s < 0 && mbedtls_mpi_cmp_int( &N, 0 ) != 0 ) \
852 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &N, &N, &grp->P ) )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100853
854/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200855 * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_add_mpi and mbedtls_mpi_mul_int.
Manuel Pégourié-Gonnardc9e387c2013-10-17 17:15:35 +0200856 * We known P, N and the result are positive, so sub_abs is correct, and
857 * a bit faster.
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100858 */
859#define MOD_ADD( N ) \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200860 while( mbedtls_mpi_cmp_mpi( &N, &grp->P ) >= 0 ) \
861 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( &N, &N, &grp->P ) )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100862
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200863#if defined(ECP_SHORTWEIERSTRASS)
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100864/*
865 * For curves in short Weierstrass form, we do all the internal operations in
866 * Jacobian coordinates.
867 *
868 * For multiplication, we'll use a comb method with coutermeasueres against
869 * SPA, hence timing attacks.
870 */
871
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100872/*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100873 * Normalize jacobian coordinates so that Z == 0 || Z == 1 (GECC 3.2.1)
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +0100874 * Cost: 1N := 1I + 3M + 1S
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100875 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200876static int ecp_normalize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100877{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100878 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879 mbedtls_mpi Zi, ZZi;
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200881 if( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 )
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100882 return( 0 );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100883
Janos Follathb0697532016-08-18 12:38:46 +0100884#if defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000885 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +0100886 {
Janos Follathc44ab972016-11-18 16:38:23 +0000887 return mbedtls_internal_ecp_normalize_jac( grp, pt );
Janos Follathb0697532016-08-18 12:38:46 +0100888 }
Janos Follath372697b2016-10-28 16:53:11 +0100889#endif /* MBEDTLS_ECP_NORMALIZE_JAC_ALT */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200890 mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100891
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100892 /*
893 * X = X / Z^2 mod p
894 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200895 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &Zi, &pt->Z, &grp->P ) );
896 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ZZi, &Zi, &Zi ) ); MOD_MUL( ZZi );
897 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->X, &pt->X, &ZZi ) ); MOD_MUL( pt->X );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100898
899 /*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100900 * Y = Y / Z^3 mod p
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100901 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &ZZi ) ); MOD_MUL( pt->Y );
903 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &Zi ) ); MOD_MUL( pt->Y );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100904
905 /*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100906 * Z = 1
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100907 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100909
910cleanup:
911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200912 mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100913
914 return( ret );
915}
916
917/*
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +0100918 * Normalize jacobian coordinates of an array of (pointers to) points,
Manuel Pégourié-Gonnard3680c822012-11-21 18:49:45 +0100919 * using Montgomery's trick to perform only one inversion mod P.
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100920 * (See for example Cohen's "A Course in Computational Algebraic Number
921 * Theory", Algorithm 10.3.4.)
922 *
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +0200923 * Warning: fails (returning an error) if one of the points is zero!
Manuel Pégourié-Gonnard7a949d32013-12-05 10:26:01 +0100924 * This should never happen, see choice of w in ecp_mul_comb().
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +0100925 *
926 * Cost: 1N(t) := 1I + (6t - 3)M + 1S
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100927 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928static int ecp_normalize_jac_many( const mbedtls_ecp_group *grp,
929 mbedtls_ecp_point *T[], size_t t_len )
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100930{
931 int ret;
932 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200933 mbedtls_mpi *c, u, Zi, ZZi;
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100934
935 if( t_len < 2 )
Manuel Pégourié-Gonnard3c0b4ea2013-12-02 19:44:41 +0100936 return( ecp_normalize_jac( grp, *T ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100937
Janos Follathb0697532016-08-18 12:38:46 +0100938#if defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000939 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +0100940 {
Janos Follathc44ab972016-11-18 16:38:23 +0000941 return mbedtls_internal_ecp_normalize_jac_many(grp, T, t_len);
Janos Follathb0697532016-08-18 12:38:46 +0100942 }
943#endif
944
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200945 if( ( c = mbedtls_calloc( t_len, sizeof( mbedtls_mpi ) ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200946 return( MBEDTLS_ERR_ECP_ALLOC_FAILED );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200948 mbedtls_mpi_init( &u ); mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100949
950 /*
951 * c[i] = Z_0 * ... * Z_i
952 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200953 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &c[0], &T[0]->Z ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100954 for( i = 1; i < t_len; i++ )
955 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200956 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &c[i], &c[i-1], &T[i]->Z ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100957 MOD_MUL( c[i] );
958 }
959
960 /*
961 * u = 1 / (Z_0 * ... * Z_n) mod P
962 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &u, &c[t_len-1], &grp->P ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100964
965 for( i = t_len - 1; ; i-- )
966 {
967 /*
968 * Zi = 1 / Z_i mod p
969 * u = 1 / (Z_0 * ... * Z_i) mod P
970 */
971 if( i == 0 ) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200972 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &Zi, &u ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100973 }
974 else
975 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200976 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &Zi, &u, &c[i-1] ) ); MOD_MUL( Zi );
977 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &u, &u, &T[i]->Z ) ); MOD_MUL( u );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100978 }
979
980 /*
981 * proceed as in normalize()
982 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ZZi, &Zi, &Zi ) ); MOD_MUL( ZZi );
984 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->X, &T[i]->X, &ZZi ) ); MOD_MUL( T[i]->X );
985 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->Y, &T[i]->Y, &ZZi ) ); MOD_MUL( T[i]->Y );
986 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->Y, &T[i]->Y, &Zi ) ); MOD_MUL( T[i]->Y );
Manuel Pégourié-Gonnard1f789b82013-12-30 17:31:56 +0100987
988 /*
989 * Post-precessing: reclaim some memory by shrinking coordinates
990 * - not storing Z (always 1)
991 * - shrinking other coordinates, but still keeping the same number of
992 * limbs as P, as otherwise it will too likely be regrown too fast.
993 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->X, grp->P.n ) );
995 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->Y, grp->P.n ) );
996 mbedtls_mpi_free( &T[i]->Z );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100997
998 if( i == 0 )
999 break;
1000 }
1001
1002cleanup:
1003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001004 mbedtls_mpi_free( &u ); mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001005 for( i = 0; i < t_len; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001006 mbedtls_mpi_free( &c[i] );
1007 mbedtls_free( c );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001008
1009 return( ret );
1010}
1011
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001012/*
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001013 * Conditional point inversion: Q -> -Q = (Q.X, -Q.Y, Q.Z) without leak.
1014 * "inv" must be 0 (don't invert) or 1 (invert) or the result will be invalid
1015 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001016static int ecp_safe_invert_jac( const mbedtls_ecp_group *grp,
1017 mbedtls_ecp_point *Q,
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001018 unsigned char inv )
1019{
1020 int ret;
1021 unsigned char nonzero;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001022 mbedtls_mpi mQY;
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001023
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001024 mbedtls_mpi_init( &mQY );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001025
1026 /* Use the fact that -Q.Y mod P = P - Q.Y unless Q.Y == 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001027 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mQY, &grp->P, &Q->Y ) );
1028 nonzero = mbedtls_mpi_cmp_int( &Q->Y, 0 ) != 0;
1029 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &Q->Y, &mQY, inv & nonzero ) );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001030
1031cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001032 mbedtls_mpi_free( &mQY );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001033
1034 return( ret );
1035}
1036
1037/*
Manuel Pégourié-Gonnard0cd6f982013-10-10 15:55:39 +02001038 * Point doubling R = 2 P, Jacobian coordinates
Manuel Pégourié-Gonnard0ace4b32013-10-10 12:44:27 +02001039 *
Peter Dettmance661b22015-02-07 14:43:51 +07001040 * Based on http://www.hyperelliptic.org/EFD/g1p/auto-shortw-jacobian.html#doubling-dbl-1998-cmo-2 .
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001041 *
Peter Dettmance661b22015-02-07 14:43:51 +07001042 * We follow the variable naming fairly closely. The formula variations that trade a MUL for a SQR
1043 * (plus a few ADDs) aren't useful as our bignum implementation doesn't distinguish squaring.
1044 *
1045 * Standard optimizations are applied when curve parameter A is one of { 0, -3 }.
1046 *
1047 * Cost: 1D := 3M + 4S (A == 0)
1048 * 4M + 4S (A == -3)
1049 * 3M + 6S + 1a otherwise
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001050 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001051static int ecp_double_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1052 const mbedtls_ecp_point *P )
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001053{
1054 int ret;
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001055 mbedtls_mpi M, S, T, U;
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001057#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard0cd6f982013-10-10 15:55:39 +02001058 dbl_count++;
1059#endif
1060
Janos Follathb0697532016-08-18 12:38:46 +01001061#if defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001062 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001063 {
Janos Follathc44ab972016-11-18 16:38:23 +00001064 return mbedtls_internal_ecp_double_jac( grp, R, P );
Janos Follathb0697532016-08-18 12:38:46 +01001065 }
Janos Follath372697b2016-10-28 16:53:11 +01001066#endif /* MBEDTLS_ECP_DOUBLE_JAC_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001067
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001068 mbedtls_mpi_init( &M ); mbedtls_mpi_init( &S ); mbedtls_mpi_init( &T ); mbedtls_mpi_init( &U );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001069
1070 /* Special case for A = -3 */
1071 if( grp->A.p == NULL )
1072 {
Peter Dettmance661b22015-02-07 14:43:51 +07001073 /* M = 3(X + Z^2)(X - Z^2) */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001074 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->Z, &P->Z ) ); MOD_MUL( S );
1075 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &P->X, &S ) ); MOD_ADD( T );
1076 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &U, &P->X, &S ) ); MOD_SUB( U );
1077 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &T, &U ) ); MOD_MUL( S );
1078 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &S, 3 ) ); MOD_ADD( M );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001079 }
1080 else
Peter Vaskovica676acf2014-08-06 00:48:39 +02001081 {
Peter Dettmance661b22015-02-07 14:43:51 +07001082 /* M = 3.X^2 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001083 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->X, &P->X ) ); MOD_MUL( S );
1084 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &S, 3 ) ); MOD_ADD( M );
Peter Dettmance661b22015-02-07 14:43:51 +07001085
1086 /* Optimize away for "koblitz" curves with A = 0 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001087 if( mbedtls_mpi_cmp_int( &grp->A, 0 ) != 0 )
Peter Dettmance661b22015-02-07 14:43:51 +07001088 {
1089 /* M += A.Z^4 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001090 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->Z, &P->Z ) ); MOD_MUL( S );
1091 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &S, &S ) ); MOD_MUL( T );
1092 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &T, &grp->A ) ); MOD_MUL( S );
1093 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &M, &M, &S ) ); MOD_ADD( M );
Peter Dettmance661b22015-02-07 14:43:51 +07001094 }
Peter Vaskovica676acf2014-08-06 00:48:39 +02001095 }
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001096
Peter Dettmance661b22015-02-07 14:43:51 +07001097 /* S = 4.X.Y^2 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001098 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &P->Y, &P->Y ) ); MOD_MUL( T );
1099 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &T, 1 ) ); MOD_ADD( T );
1100 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->X, &T ) ); MOD_MUL( S );
1101 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &S, 1 ) ); MOD_ADD( S );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001102
Peter Dettmance661b22015-02-07 14:43:51 +07001103 /* U = 8.Y^4 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001104 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &U, &T, &T ) ); MOD_MUL( U );
1105 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &U, 1 ) ); MOD_ADD( U );
Peter Dettmance661b22015-02-07 14:43:51 +07001106
1107 /* T = M^2 - 2.S */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001108 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &M, &M ) ); MOD_MUL( T );
1109 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T, &S ) ); MOD_SUB( T );
1110 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T, &S ) ); MOD_SUB( T );
Peter Dettmance661b22015-02-07 14:43:51 +07001111
1112 /* S = M(S - T) - U */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001113 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S, &S, &T ) ); MOD_SUB( S );
1114 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &S, &M ) ); MOD_MUL( S );
1115 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S, &S, &U ) ); MOD_SUB( S );
Peter Dettmance661b22015-02-07 14:43:51 +07001116
1117 /* U = 2.Y.Z */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001118 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &U, &P->Y, &P->Z ) ); MOD_MUL( U );
1119 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &U, 1 ) ); MOD_ADD( U );
Peter Dettmance661b22015-02-07 14:43:51 +07001120
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001121 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &T ) );
1122 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &S ) );
1123 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &U ) );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001124
1125cleanup:
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001126 mbedtls_mpi_free( &M ); mbedtls_mpi_free( &S ); mbedtls_mpi_free( &T ); mbedtls_mpi_free( &U );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001127
1128 return( ret );
1129}
1130
1131/*
Manuel Pégourié-Gonnard469a2092013-11-21 18:20:43 +01001132 * Addition: R = P + Q, mixed affine-Jacobian coordinates (GECC 3.22)
Manuel Pégourié-Gonnard9674fd02012-11-19 21:23:27 +01001133 *
1134 * The coordinates of Q must be normalized (= affine),
1135 * but those of P don't need to. R is not normalized.
1136 *
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001137 * Special cases: (1) P or Q is zero, (2) R is zero, (3) P == Q.
Manuel Pégourié-Gonnard7a949d32013-12-05 10:26:01 +01001138 * None of these cases can happen as intermediate step in ecp_mul_comb():
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001139 * - at each step, P, Q and R are multiples of the base point, the factor
1140 * being less than its order, so none of them is zero;
1141 * - Q is an odd multiple of the base point, P an even multiple,
1142 * due to the choice of precomputed points in the modified comb method.
1143 * So branches for these cases do not leak secret information.
1144 *
Manuel Pégourié-Gonnard72c172a2013-12-30 16:04:55 +01001145 * We accept Q->Z being unset (saving memory in tables) as meaning 1.
1146 *
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001147 * Cost: 1A := 8M + 3S
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001148 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001149static int ecp_add_mixed( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1150 const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001151{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +01001152 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 mbedtls_mpi T1, T2, T3, T4, X, Y, Z;
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01001156 add_count++;
1157#endif
1158
Janos Follathb0697532016-08-18 12:38:46 +01001159#if defined(MBEDTLS_ECP_ADD_MIXED_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001160 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001161 {
Janos Follathc44ab972016-11-18 16:38:23 +00001162 return mbedtls_internal_ecp_add_mixed( grp, R, P, Q );
Janos Follathb0697532016-08-18 12:38:46 +01001163 }
Janos Follath372697b2016-10-28 16:53:11 +01001164#endif /* MBEDTLS_ECP_ADD_MIXED_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001165
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001166 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001167 * Trivial cases: P == 0 or Q == 0 (case 1)
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001168 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001169 if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
1170 return( mbedtls_ecp_copy( R, Q ) );
Manuel Pégourié-Gonnard469a2092013-11-21 18:20:43 +01001171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001172 if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 0 ) == 0 )
1173 return( mbedtls_ecp_copy( R, P ) );
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +01001174
1175 /*
1176 * Make sure Q coordinates are normalized
1177 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001178 if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 1 ) != 0 )
1179 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 mbedtls_mpi_init( &T1 ); mbedtls_mpi_init( &T2 ); mbedtls_mpi_init( &T3 ); mbedtls_mpi_init( &T4 );
1182 mbedtls_mpi_init( &X ); mbedtls_mpi_init( &Y ); mbedtls_mpi_init( &Z );
Manuel Pégourié-Gonnardab38b702012-11-05 17:34:55 +01001183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001184 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &P->Z, &P->Z ) ); MOD_MUL( T1 );
1185 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T2, &T1, &P->Z ) ); MOD_MUL( T2 );
1186 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &T1, &Q->X ) ); MOD_MUL( T1 );
1187 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T2, &T2, &Q->Y ) ); MOD_MUL( T2 );
1188 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T1, &T1, &P->X ) ); MOD_SUB( T1 );
1189 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T2, &T2, &P->Y ) ); MOD_SUB( T2 );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001190
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001191 /* Special cases (2) and (3) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192 if( mbedtls_mpi_cmp_int( &T1, 0 ) == 0 )
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001193 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194 if( mbedtls_mpi_cmp_int( &T2, 0 ) == 0 )
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001195 {
1196 ret = ecp_double_jac( grp, R, P );
1197 goto cleanup;
1198 }
1199 else
1200 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001201 ret = mbedtls_ecp_set_zero( R );
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001202 goto cleanup;
1203 }
1204 }
1205
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001206 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &Z, &P->Z, &T1 ) ); MOD_MUL( Z );
1207 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T1, &T1 ) ); MOD_MUL( T3 );
1208 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T4, &T3, &T1 ) ); MOD_MUL( T4 );
1209 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T3, &P->X ) ); MOD_MUL( T3 );
1210 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &T1, &T3, 2 ) ); MOD_ADD( T1 );
1211 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &X, &T2, &T2 ) ); MOD_MUL( X );
1212 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &X, &X, &T1 ) ); MOD_SUB( X );
1213 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &X, &X, &T4 ) ); MOD_SUB( X );
1214 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T3, &T3, &X ) ); MOD_SUB( T3 );
1215 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T3, &T2 ) ); MOD_MUL( T3 );
1216 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T4, &T4, &P->Y ) ); MOD_MUL( T4 );
1217 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &Y, &T3, &T4 ) ); MOD_SUB( Y );
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001218
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001219 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &X ) );
1220 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &Y ) );
1221 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &Z ) );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001222
1223cleanup:
1224
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225 mbedtls_mpi_free( &T1 ); mbedtls_mpi_free( &T2 ); mbedtls_mpi_free( &T3 ); mbedtls_mpi_free( &T4 );
1226 mbedtls_mpi_free( &X ); mbedtls_mpi_free( &Y ); mbedtls_mpi_free( &Z );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001227
1228 return( ret );
1229}
1230
1231/*
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001232 * Randomize jacobian coordinates:
1233 * (X, Y, Z) -> (l^2 X, l^3 Y, l Z) for random l
Manuel Pégourié-Gonnard3c0b4ea2013-12-02 19:44:41 +01001234 * This is sort of the reverse operation of ecp_normalize_jac().
Manuel Pégourié-Gonnard44aab792013-11-21 10:53:59 +01001235 *
1236 * This countermeasure was first suggested in [2].
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001237 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238static int ecp_randomize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001239 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1240{
1241 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001242 mbedtls_mpi l, ll;
Janos Follathb0697532016-08-18 12:38:46 +01001243 size_t p_size;
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001244 int count = 0;
1245
Janos Follathb0697532016-08-18 12:38:46 +01001246#if defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001247 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001248 {
Janos Follathc44ab972016-11-18 16:38:23 +00001249 return mbedtls_internal_ecp_randomize_jac( grp, pt, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01001250 }
Janos Follath372697b2016-10-28 16:53:11 +01001251#endif /* MBEDTLS_ECP_RANDOMIZE_JAC_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001252
1253 p_size = ( grp->pbits + 7 ) / 8;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254 mbedtls_mpi_init( &l ); mbedtls_mpi_init( &ll );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001255
1256 /* Generate l such that 1 < l < p */
1257 do
1258 {
Ron Eldorca6ff582017-01-12 14:50:50 +02001259 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001260
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001261 while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 )
1262 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001263
1264 if( count++ > 10 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001265 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001266 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001267 while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001268
1269 /* Z = l * Z */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001270 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Z, &pt->Z, &l ) ); MOD_MUL( pt->Z );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001271
1272 /* X = l^2 * X */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001273 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ll, &l, &l ) ); MOD_MUL( ll );
1274 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->X, &pt->X, &ll ) ); MOD_MUL( pt->X );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001275
1276 /* Y = l^3 * Y */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001277 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ll, &ll, &l ) ); MOD_MUL( ll );
1278 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &ll ) ); MOD_MUL( pt->Y );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001279
1280cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001281 mbedtls_mpi_free( &l ); mbedtls_mpi_free( &ll );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001282
1283 return( ret );
1284}
1285
1286/*
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001287 * Check and define parameters used by the comb method (see below for details)
1288 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289#if MBEDTLS_ECP_WINDOW_SIZE < 2 || MBEDTLS_ECP_WINDOW_SIZE > 7
1290#error "MBEDTLS_ECP_WINDOW_SIZE out of bounds"
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001291#endif
1292
1293/* d = ceil( n / w ) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001294#define COMB_MAX_D ( MBEDTLS_ECP_MAX_BITS + 1 ) / 2
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001295
1296/* number of precomputed points */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297#define COMB_MAX_PRE ( 1 << ( MBEDTLS_ECP_WINDOW_SIZE - 1 ) )
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001298
1299/*
1300 * Compute the representation of m that will be used with our comb method.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001301 *
1302 * The basic comb method is described in GECC 3.44 for example. We use a
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001303 * modified version that provides resistance to SPA by avoiding zero
1304 * digits in the representation as in [3]. We modify the method further by
1305 * requiring that all K_i be odd, which has the small cost that our
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001306 * representation uses one more K_i, due to carries.
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001307 *
1308 * Also, for the sake of compactness, only the seven low-order bits of x[i]
1309 * are used to represent K_i, and the msb of x[i] encodes the the sign (s_i in
1310 * the paper): it is set if and only if if s_i == -1;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001311 *
1312 * Calling conventions:
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001313 * - x is an array of size d + 1
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001314 * - w is the size, ie number of teeth, of the comb, and must be between
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315 * 2 and 7 (in practice, between 2 and MBEDTLS_ECP_WINDOW_SIZE)
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001316 * - m is the MPI, expected to be odd and such that bitlength(m) <= w * d
1317 * (the result will be incorrect if these assumptions are not satisfied)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001318 */
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001319static void ecp_comb_recode_core( unsigned char x[], size_t d,
1320 unsigned char w, const mbedtls_mpi *m )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001321{
1322 size_t i, j;
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001323 unsigned char c, cc, adjust;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001324
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001325 memset( x, 0, d+1 );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001326
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001327 /* First get the classical comb values (except for x_d = 0) */
1328 for( i = 0; i < d; i++ )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001329 for( j = 0; j < w; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001330 x[i] |= mbedtls_mpi_get_bit( m, i + d * j ) << j;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001331
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001332 /* Now make sure x_1 .. x_d are odd */
1333 c = 0;
1334 for( i = 1; i <= d; i++ )
1335 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001336 /* Add carry and update it */
1337 cc = x[i] & c;
1338 x[i] = x[i] ^ c;
1339 c = cc;
1340
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001341 /* Adjust if needed, avoiding branches */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001342 adjust = 1 - ( x[i] & 0x01 );
1343 c |= x[i] & ( x[i-1] * adjust );
1344 x[i] = x[i] ^ ( x[i-1] * adjust );
1345 x[i-1] |= adjust << 7;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001346 }
1347}
1348
1349/*
1350 * Precompute points for the comb method
1351 *
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001352 * If i = i_{w-1} ... i_1 is the binary representation of i, then
1353 * T[i] = i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + P
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001354 *
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001355 * T must be able to hold 2^{w - 1} elements
1356 *
1357 * Cost: d(w-1) D + (2^{w-1} - 1) A + 1 N(w-1) + 1 N(2^{w-1} - 1)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001358 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001359static int ecp_precompute_comb( const mbedtls_ecp_group *grp,
1360 mbedtls_ecp_point T[], const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001361 unsigned char w, size_t d,
1362 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001363{
1364 int ret;
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001365 unsigned char i;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001366 size_t j = 0;
Manuel Pégourié-Gonnard67c83fb2017-03-20 10:08:53 +01001367 const unsigned char T_len = 1U << ( w - 1 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001368 mbedtls_ecp_point *cur, *TT[COMB_MAX_PRE - 1];
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001369
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001370#if !defined(MBEDTLS_ECP_EARLY_RETURN)
1371 (void) rs_ctx;
1372#endif
1373
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001374#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001375 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001376 {
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001377 if( rs_ctx->rsm->state == ecp_rsm_pre_norm_add )
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001378 goto norm_add;
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001379 if( rs_ctx->rsm->state == ecp_rsm_pre_add )
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001380 goto add;
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001381 if( rs_ctx->rsm->state == ecp_rsm_pre_norm_dbl )
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001382 goto norm_dbl;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001383 }
1384#endif
1385
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001386 /*
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001387 * Set T[0] = P and
1388 * T[2^{l-1}] = 2^{dl} P for l = 1 .. w-1 (this is not the final value)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001389 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001390 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &T[0], P ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001391
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001392#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001393 if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0 )
1394 j = rs_ctx->rsm->i;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001395 else
1396#endif
1397 j = 0;
1398
1399 for( ; j < d * ( w - 1 ); j++ )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001400 {
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001401 ECP_BUDGET( ECP_OPS_DBL );
1402
Manuel Pégourié-Gonnardae557072017-03-20 12:21:24 +01001403 i = 1U << ( j / d );
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001404 cur = T + i;
Manuel Pégourié-Gonnardae557072017-03-20 12:21:24 +01001405
1406 if( j % d == 0 )
1407 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( cur, T + ( i >> 1 ) ) );
1408
1409 MBEDTLS_MPI_CHK( ecp_double_jac( grp, cur, cur ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001410 }
1411
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001412#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001413 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001414 {
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001415 rs_ctx->rsm->i = 0;
1416 rs_ctx->rsm->state++;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001417 }
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001418#endif
1419
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001420 /*
1421 * Normalize current elements in T. As T has holes,
1422 * use an auxiliary array of pointers to elements in T.
1423 */
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001424#if defined(MBEDTLS_ECP_EARLY_RETURN)
1425norm_dbl:
1426#endif
1427
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001428 j = 0;
Manuel Pégourié-Gonnard67c83fb2017-03-20 10:08:53 +01001429 for( i = 1; i < T_len; i <<= 1 )
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001430 TT[j++] = T + i;
1431
Manuel Pégourié-Gonnard1c678e02017-03-20 13:39:39 +01001432 ECP_BUDGET( ECP_OPS_INV + 6 * j - 2 );
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001433
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001434 MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, j ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001435
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001436#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001437 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1438 rs_ctx->rsm->state++;
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001439#endif
1440
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001441 /*
1442 * Compute the remaining ones using the minimal number of additions
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001443 * Be careful to update T[2^l] only after using it!
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001444 */
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001445#if defined(MBEDTLS_ECP_EARLY_RETURN)
1446add:
1447#endif
1448
Manuel Pégourié-Gonnard1c678e02017-03-20 13:39:39 +01001449 ECP_BUDGET( ( T_len - 1 ) * ECP_OPS_ADD );
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001450
Manuel Pégourié-Gonnard67c83fb2017-03-20 10:08:53 +01001451 for( i = 1; i < T_len; i <<= 1 )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001452 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001453 j = i;
1454 while( j-- )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001455 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, &T[i + j], &T[j], &T[i] ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001456 }
1457
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001458#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001459 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1460 rs_ctx->rsm->state++;
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001461#endif
1462
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001463 /*
1464 * Normalize final elements in T. Even though there are no holes now,
1465 * we still need the auxiliary array for homogeneity with last time.
Manuel Pégourié-Gonnard67c83fb2017-03-20 10:08:53 +01001466 * Also, skip T[0] which is already normalised, being a copy of P.
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001467 */
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001468#if defined(MBEDTLS_ECP_EARLY_RETURN)
1469norm_add:
1470#endif
1471
Manuel Pégourié-Gonnard67c83fb2017-03-20 10:08:53 +01001472 for( j = 0; j + 1 < T_len; j++ )
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001473 TT[j] = T + j + 1;
1474
Manuel Pégourié-Gonnard1c678e02017-03-20 13:39:39 +01001475 ECP_BUDGET( ECP_OPS_INV + 6 * j - 2 );
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001476
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001477 MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, j ) );
Manuel Pégourié-Gonnarde2820122013-11-21 10:08:50 +01001478
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001479#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001480 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1481 rs_ctx->rsm->state++;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001482#endif
1483
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001484cleanup:
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001485#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001486 if( rs_ctx != NULL && rs_ctx->rsm != NULL &&
1487 ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001488 {
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001489 if( rs_ctx->rsm->state == ecp_rsm_init )
1490 rs_ctx->rsm->i = j;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001491 }
1492#endif
Janos Follathb0697532016-08-18 12:38:46 +01001493
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001494 return( ret );
1495}
1496
1497/*
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001498 * Select precomputed point: R = sign(i) * T[ abs(i) / 2 ]
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001499 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001500static int ecp_select_comb( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1501 const mbedtls_ecp_point T[], unsigned char t_len,
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001502 unsigned char i )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001503{
1504 int ret;
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001505 unsigned char ii, j;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001506
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001507 /* Ignore the "sign" bit and scale down */
1508 ii = ( i & 0x7Fu ) >> 1;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001509
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001510 /* Read the whole table to thwart cache-based timing attacks */
1511 for( j = 0; j < t_len; j++ )
1512 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001513 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->X, &T[j].X, j == ii ) );
1514 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->Y, &T[j].Y, j == ii ) );
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001515 }
1516
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001517 /* Safely invert result if i is "negative" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001518 MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, R, i >> 7 ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001519
1520cleanup:
1521 return( ret );
1522}
1523
1524/*
1525 * Core multiplication algorithm for the (modified) comb method.
1526 * This part is actually common with the basic comb method (GECC 3.44)
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001527 *
1528 * Cost: d A + d D + 1 R
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001529 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530static int ecp_mul_comb_core( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1531 const mbedtls_ecp_point T[], unsigned char t_len,
Manuel Pégourié-Gonnard70c14372013-11-20 20:07:26 +01001532 const unsigned char x[], size_t d,
1533 int (*f_rng)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001534 void *p_rng,
1535 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001536{
1537 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001538 mbedtls_ecp_point Txi;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001539 size_t i;
1540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001541 mbedtls_ecp_point_init( &Txi );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001542
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001543#if !defined(MBEDTLS_ECP_EARLY_RETURN)
1544 (void) rs_ctx;
1545#endif
1546
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001547#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001548 if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0 )
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001549 {
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001550 /* restore current index (R already pointing to rs_ctx->rsm->R) */
1551 i = rs_ctx->rsm->i;
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001552 }
1553 else
1554#endif
1555 {
1556 /* Start with a non-zero point and randomize its coordinates */
1557 i = d;
1558 MBEDTLS_MPI_CHK( ecp_select_comb( grp, R, T, t_len, x[i] ) );
1559 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 1 ) );
1560 if( f_rng != 0 )
1561 MBEDTLS_MPI_CHK( ecp_randomize_jac( grp, R, f_rng, p_rng ) );
1562 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001563
1564 while( i-- != 0 )
1565 {
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001566 ECP_BUDGET( ECP_OPS_DBL + ECP_OPS_ADD );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567 MBEDTLS_MPI_CHK( ecp_double_jac( grp, R, R ) );
1568 MBEDTLS_MPI_CHK( ecp_select_comb( grp, &Txi, T, t_len, x[i] ) );
1569 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, R, &Txi ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001570 }
1571
1572cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01001573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001574 mbedtls_ecp_point_free( &Txi );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001575
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001576#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001577 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001578 {
1579 if( ret == 0 )
1580 {
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001581 rs_ctx->rsm->state++;
1582 rs_ctx->rsm->i = 0;
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001583 }
1584 else if( ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
1585 {
1586 /* was decreased before actually doing it */
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001587 rs_ctx->rsm->i = i + 1;
1588 /* no need to save R, already pointing to rs_ctx->rsm->R */
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001589 }
1590 }
1591#endif
1592
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001593 return( ret );
1594}
1595
1596/*
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001597 * Recode the scalar to get constant-time comb multiplication
1598 *
1599 * As the actual scalar recoding needs an odd scalar as a starting point,
1600 * this wrapper ensures that by replacing m by N - m if necessary, and
1601 * informs the caller that the result of multiplication will be negated.
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001602 */
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001603static int ecp_comb_recode_scalar( const mbedtls_ecp_group *grp,
1604 const mbedtls_mpi *m,
1605 unsigned char k[COMB_MAX_D + 1],
1606 size_t d,
1607 unsigned char w,
1608 unsigned char *parity_trick )
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001609{
1610 int ret;
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001611 mbedtls_mpi M, mm;
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001612
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001613 mbedtls_mpi_init( &M );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001614 mbedtls_mpi_init( &mm );
1615
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001616 /* N is odd with all real-world curves, just make extra sure */
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001617 if( mbedtls_mpi_get_bit( &grp->N, 0 ) != 1 )
1618 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1619
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001620 /* do we need the parity trick? */
1621 *parity_trick = ( mbedtls_mpi_get_bit( m, 0 ) == 0 );
1622
1623 /* execute parity fix in constant time */
1624 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &M, m ) );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001625 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mm, &grp->N, m ) );
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001626 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &M, &mm, *parity_trick ) );
1627
1628 /* actual scalar recoding */
1629 ecp_comb_recode_core( k, d, w, &M );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001630
1631cleanup:
1632 mbedtls_mpi_free( &mm );
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001633 mbedtls_mpi_free( &M );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001634
1635 return( ret );
1636}
1637
1638/*
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001639 * Perform comb multiplication (for short Weierstrass curves)
1640 * once the auxiliary table has been pre-computed.
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001641 *
1642 * Scalar recoding may use a parity trick that makes us compute -m * P,
1643 * if that is the case we'll need to recover m * P at the end.
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001644 */
1645static int ecp_mul_comb_after_precomp( const mbedtls_ecp_group *grp,
1646 mbedtls_ecp_point *R,
1647 const mbedtls_mpi *m,
1648 const mbedtls_ecp_point *T,
1649 unsigned char pre_len,
1650 unsigned char w,
1651 size_t d,
1652 int (*f_rng)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001653 void *p_rng,
1654 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001655{
1656 int ret;
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001657 unsigned char parity_trick;
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001658 unsigned char k[COMB_MAX_D + 1];
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +01001659 mbedtls_ecp_point *RR = R;
1660
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001661#if !defined(MBEDTLS_ECP_EARLY_RETURN)
1662 (void) rs_ctx;
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +01001663#endif
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001664
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001665#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001666 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1667 RR = &rs_ctx->rsm->R;
1668#endif
1669
1670#if defined(MBEDTLS_ECP_EARLY_RETURN)
1671 if( rs_ctx == NULL || rs_ctx->rsm == NULL ||
1672 rs_ctx->rsm->state < ecp_rsm_final_norm )
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001673#endif
1674 {
1675 MBEDTLS_MPI_CHK( ecp_comb_recode_scalar( grp, m, k, d, w,
1676 &parity_trick ) );
1677 MBEDTLS_MPI_CHK( ecp_mul_comb_core( grp, RR, T, pre_len, k, d,
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001678 f_rng, p_rng, rs_ctx ) );
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001679 MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, RR, parity_trick ) );
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001680
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001681#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001682 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1683 rs_ctx->rsm->state++;
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001684#endif
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001685 }
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001686
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001687 ECP_BUDGET( ECP_OPS_INV );
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +01001688 MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, RR ) );
1689
1690#if defined(MBEDTLS_ECP_EARLY_RETURN)
1691 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, RR ) );
1692#endif
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001693
1694cleanup:
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001695 return( ret );
1696}
1697
1698
1699/*
Manuel Pégourié-Gonnard4b2336d2017-03-09 13:23:50 +01001700 * Pick window size based on curve size and whether we optimize for base point
1701 */
1702static unsigned char ecp_pick_window_size( const mbedtls_ecp_group *grp,
1703 unsigned char p_eq_g )
1704{
1705 unsigned char w;
1706
1707 /*
1708 * Minimize the number of multiplications, that is minimize
1709 * 10 * d * w + 18 * 2^(w-1) + 11 * d + 7 * w, with d = ceil( nbits / w )
1710 * (see costs of the various parts, with 1S = 1M)
1711 */
1712 w = grp->nbits >= 384 ? 5 : 4;
1713
1714 /*
1715 * If P == G, pre-compute a bit more, since this may be re-used later.
1716 * Just adding one avoids upping the cost of the first mul too much,
1717 * and the memory cost too.
1718 */
1719 if( p_eq_g )
1720 w++;
1721
1722 /*
1723 * Make sure w is within bounds.
1724 * (The last test is useful only for very small curves in the test suite.)
1725 */
1726 if( w > MBEDTLS_ECP_WINDOW_SIZE )
1727 w = MBEDTLS_ECP_WINDOW_SIZE;
1728 if( w >= grp->nbits )
1729 w = 2;
1730
1731 return( w );
1732}
1733
1734/*
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001735 * Multiplication using the comb method - for curves in short Weierstrass form
1736 *
1737 * This function is mainly responsible for administrative work:
1738 * - managing the restart context if enabled
1739 * - managing the table of precomputed points (passed between the above two
1740 * functions): allocation, computation, ownership tranfer, freeing.
1741 *
1742 * It delegates the actual arithmetic work to:
1743 * ecp_precompute_comb() and ecp_mul_comb_with_precomp()
1744 *
1745 * See comments on ecp_comb_recode_core() regarding the computation strategy.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001746 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001747static int ecp_mul_comb( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1748 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001749 int (*f_rng)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001750 void *p_rng,
1751 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001752{
1753 int ret;
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001754 unsigned char w, p_eq_g = 0, i;
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001755 size_t d;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001756 unsigned char pre_len = 0, T_ok = 0;
Manuel Pégourié-Gonnard7306dff2017-03-09 12:23:45 +01001757 mbedtls_ecp_point *T = NULL;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001758
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001759#if !defined(MBEDTLS_ECP_EARLY_RETURN)
1760 (void) rs_ctx;
1761#endif
1762
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +01001763#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard646393b2017-04-20 10:03:45 +02001764 /* set up our own sub-context if needed */
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001765 if( ecp_max_ops != 0 && rs_ctx != NULL && rs_ctx->rsm == NULL )
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001766 {
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001767 rs_ctx->rsm = mbedtls_calloc( 1, sizeof( mbedtls_ecp_restart_mul_ctx ) );
1768 if( rs_ctx->rsm == NULL )
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001769 return( MBEDTLS_ERR_ECP_ALLOC_FAILED );
Manuel Pégourié-Gonnard78d564a2017-03-14 11:48:38 +01001770
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001771 ecp_restart_mul_init( rs_ctx->rsm );
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001772 }
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +01001773#endif
1774
Manuel Pégourié-Gonnard22be6352017-03-09 13:02:35 +01001775 /* Is P the base point ? */
1776#if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1
1777 p_eq_g = ( mbedtls_mpi_cmp_mpi( &P->Y, &grp->G.Y ) == 0 &&
1778 mbedtls_mpi_cmp_mpi( &P->X, &grp->G.X ) == 0 );
Manuel Pégourié-Gonnard22be6352017-03-09 13:02:35 +01001779#endif
1780
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001781 /* Pick window size and deduce related sizes */
Manuel Pégourié-Gonnard4b2336d2017-03-09 13:23:50 +01001782 w = ecp_pick_window_size( grp, p_eq_g );
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001783 pre_len = 1U << ( w - 1 );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001784 d = ( grp->nbits + w - 1 ) / w;
1785
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001786 /* Pre-computed table: do we have it already for the base point? */
1787 if( p_eq_g && grp->T != NULL )
1788 {
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001789 /* second pointer to the same table
1790 * no ownership transfer as other threads might be using T too */
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001791 T = grp->T;
1792 T_ok = 1;
1793 }
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001794
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001795#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001796 /* Pre-computed table: do we have one in progress? complete? */
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001797 if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->T != NULL && T == NULL )
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001798 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001799 /* transfer ownership of T from rsm to local function */
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001800 T = rs_ctx->rsm->T;
1801 rs_ctx->rsm->T = NULL;
1802 rs_ctx->rsm->T_size = 0;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001803
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001804 if( rs_ctx->rsm->state >= ecp_rsm_T_done )
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001805 T_ok = 1;
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001806 }
1807#endif
1808
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001809 /* Allocate table if we didn't have any */
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001810 if( T == NULL )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001811 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001812 T = mbedtls_calloc( pre_len, sizeof( mbedtls_ecp_point ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001813 if( T == NULL )
1814 {
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001815 ret = MBEDTLS_ERR_ECP_ALLOC_FAILED;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001816 goto cleanup;
1817 }
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001818 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001819
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001820 /* Compute table (or finish computing it) if not done already */
1821 if( !T_ok )
1822 {
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001823 MBEDTLS_MPI_CHK( ecp_precompute_comb( grp, T, P, w, d, rs_ctx ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001824
1825 if( p_eq_g )
1826 {
1827 grp->T = T;
1828 grp->T_size = pre_len;
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001829 /* now have two pointers to the same table */
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001830 }
1831 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001832
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001833 /* Actual comb multiplication using precomputed points */
1834 MBEDTLS_MPI_CHK( ecp_mul_comb_after_precomp( grp, R, m,
1835 T, pre_len, w, d,
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001836 f_rng, p_rng, rs_ctx ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001837
1838cleanup:
1839
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001840 /* does T belong to the group? */
1841 if( T == grp->T )
1842 T = NULL;
1843
1844 /* does T belong to the restart context? */
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001845#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001846 if( rs_ctx != NULL && rs_ctx->rsm != NULL && ret == MBEDTLS_ERR_ECP_IN_PROGRESS && T != NULL )
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001847 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001848 /* transfer ownership of T from local function to rsm */
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001849 rs_ctx->rsm->T_size = pre_len;
1850 rs_ctx->rsm->T = T;
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001851 T = NULL;
1852 }
1853#endif
1854
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001855 /* did T belong to us? then let's destroy it! */
1856 if( T != NULL )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001857 {
1858 for( i = 0; i < pre_len; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001859 mbedtls_ecp_point_free( &T[i] );
1860 mbedtls_free( T );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001861 }
1862
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001863 /* don't free R while in progress in case R == P */
1864#if defined(MBEDTLS_ECP_EARLY_RETURN)
1865 if( ret != MBEDTLS_ERR_ECP_IN_PROGRESS )
1866#endif
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001867 /* prevent caller from using invalid value */
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001868 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001869 mbedtls_ecp_point_free( R );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001870
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001871 /* clear restart context when not in progress (done or error) */
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001872#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001873 if( rs_ctx != NULL && rs_ctx->rsm != NULL && ret != MBEDTLS_ERR_ECP_IN_PROGRESS ) {
1874 ecp_restart_mul_free( rs_ctx->rsm );
1875 mbedtls_free( rs_ctx->rsm );
1876 rs_ctx->rsm = NULL;
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001877 }
1878#endif
1879
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001880 return( ret );
1881}
1882
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001883#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001884
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001885#if defined(ECP_MONTGOMERY)
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001886/*
1887 * For Montgomery curves, we do all the internal arithmetic in projective
1888 * coordinates. Import/export of points uses only the x coordinates, which is
1889 * internaly represented as X / Z.
1890 *
1891 * For scalar multiplication, we'll use a Montgomery ladder.
1892 */
1893
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001894/*
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001895 * Normalize Montgomery x/z coordinates: X = X/Z, Z = 1
1896 * Cost: 1M + 1I
1897 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001898static int ecp_normalize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001899{
1900 int ret;
1901
Janos Follathb0697532016-08-18 12:38:46 +01001902#if defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001903 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001904 {
Janos Follathc44ab972016-11-18 16:38:23 +00001905 return mbedtls_internal_ecp_normalize_mxz( grp, P );
Janos Follathb0697532016-08-18 12:38:46 +01001906 }
Janos Follath372697b2016-10-28 16:53:11 +01001907#endif /* MBEDTLS_ECP_NORMALIZE_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001909 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &P->Z, &P->Z, &grp->P ) );
1910 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->X, &P->X, &P->Z ) ); MOD_MUL( P->X );
1911 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001912
1913cleanup:
1914 return( ret );
1915}
1916
1917/*
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001918 * Randomize projective x/z coordinates:
1919 * (X, Z) -> (l X, l Z) for random l
1920 * This is sort of the reverse operation of ecp_normalize_mxz().
1921 *
1922 * This countermeasure was first suggested in [2].
1923 * Cost: 2M
1924 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925static int ecp_randomize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001926 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1927{
1928 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001929 mbedtls_mpi l;
Janos Follathb0697532016-08-18 12:38:46 +01001930 size_t p_size;
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001931 int count = 0;
1932
Janos Follathb0697532016-08-18 12:38:46 +01001933#if defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001934 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001935 {
Janos Follathc44ab972016-11-18 16:38:23 +00001936 return mbedtls_internal_ecp_randomize_mxz( grp, P, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01001937 }
Janos Follath372697b2016-10-28 16:53:11 +01001938#endif /* MBEDTLS_ECP_RANDOMIZE_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001939
1940 p_size = ( grp->pbits + 7 ) / 8;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001941 mbedtls_mpi_init( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001942
1943 /* Generate l such that 1 < l < p */
1944 do
1945 {
Ron Eldorca6ff582017-01-12 14:50:50 +02001946 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948 while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 )
1949 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001950
1951 if( count++ > 10 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001952 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001953 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001954 while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001956 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->X, &P->X, &l ) ); MOD_MUL( P->X );
1957 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->Z, &P->Z, &l ) ); MOD_MUL( P->Z );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001958
1959cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960 mbedtls_mpi_free( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001961
1962 return( ret );
1963}
1964
1965/*
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001966 * Double-and-add: R = 2P, S = P + Q, with d = X(P - Q),
1967 * for Montgomery curves in x/z coordinates.
1968 *
1969 * http://www.hyperelliptic.org/EFD/g1p/auto-code/montgom/xz/ladder/mladd-1987-m.op3
1970 * with
1971 * d = X1
1972 * P = (X2, Z2)
1973 * Q = (X3, Z3)
1974 * R = (X4, Z4)
1975 * S = (X5, Z5)
1976 * and eliminating temporary variables tO, ..., t4.
1977 *
1978 * Cost: 5M + 4S
1979 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001980static int ecp_double_add_mxz( const mbedtls_ecp_group *grp,
1981 mbedtls_ecp_point *R, mbedtls_ecp_point *S,
1982 const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q,
1983 const mbedtls_mpi *d )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001984{
1985 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001986 mbedtls_mpi A, AA, B, BB, E, C, D, DA, CB;
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001987
Janos Follathb0697532016-08-18 12:38:46 +01001988#if defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001989 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001990 {
Janos Follathc44ab972016-11-18 16:38:23 +00001991 return mbedtls_internal_ecp_double_add_mxz( grp, R, S, P, Q, d );
Janos Follathb0697532016-08-18 12:38:46 +01001992 }
Janos Follath372697b2016-10-28 16:53:11 +01001993#endif /* MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001995 mbedtls_mpi_init( &A ); mbedtls_mpi_init( &AA ); mbedtls_mpi_init( &B );
1996 mbedtls_mpi_init( &BB ); mbedtls_mpi_init( &E ); mbedtls_mpi_init( &C );
1997 mbedtls_mpi_init( &D ); mbedtls_mpi_init( &DA ); mbedtls_mpi_init( &CB );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001998
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &A, &P->X, &P->Z ) ); MOD_ADD( A );
2000 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &AA, &A, &A ) ); MOD_MUL( AA );
2001 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &B, &P->X, &P->Z ) ); MOD_SUB( B );
2002 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &BB, &B, &B ) ); MOD_MUL( BB );
2003 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &E, &AA, &BB ) ); MOD_SUB( E );
2004 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &C, &Q->X, &Q->Z ) ); MOD_ADD( C );
2005 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &D, &Q->X, &Q->Z ) ); MOD_SUB( D );
2006 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DA, &D, &A ) ); MOD_MUL( DA );
2007 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &CB, &C, &B ) ); MOD_MUL( CB );
2008 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &S->X, &DA, &CB ) ); MOD_MUL( S->X );
2009 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->X, &S->X, &S->X ) ); MOD_MUL( S->X );
2010 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S->Z, &DA, &CB ) ); MOD_SUB( S->Z );
2011 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->Z, &S->Z, &S->Z ) ); MOD_MUL( S->Z );
2012 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->Z, d, &S->Z ) ); MOD_MUL( S->Z );
2013 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->X, &AA, &BB ) ); MOD_MUL( R->X );
2014 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->Z, &grp->A, &E ) ); MOD_MUL( R->Z );
2015 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &R->Z, &BB, &R->Z ) ); MOD_ADD( R->Z );
2016 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->Z, &E, &R->Z ) ); MOD_MUL( R->Z );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002017
2018cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002019 mbedtls_mpi_free( &A ); mbedtls_mpi_free( &AA ); mbedtls_mpi_free( &B );
2020 mbedtls_mpi_free( &BB ); mbedtls_mpi_free( &E ); mbedtls_mpi_free( &C );
2021 mbedtls_mpi_free( &D ); mbedtls_mpi_free( &DA ); mbedtls_mpi_free( &CB );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002022
2023 return( ret );
2024}
2025
2026/*
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002027 * Multiplication with Montgomery ladder in x/z coordinates,
2028 * for curves in Montgomery form
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002029 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002030static int ecp_mul_mxz( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2031 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002032 int (*f_rng)(void *, unsigned char *, size_t),
2033 void *p_rng )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002034{
2035 int ret;
2036 size_t i;
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01002037 unsigned char b;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002038 mbedtls_ecp_point RP;
2039 mbedtls_mpi PX;
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002041 mbedtls_ecp_point_init( &RP ); mbedtls_mpi_init( &PX );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002042
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002043 /* Save PX and read from P before writing to R, in case P == R */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002044 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &PX, &P->X ) );
2045 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &RP, P ) );
Manuel Pégourié-Gonnard357ff652013-12-04 18:39:17 +01002046
2047 /* Set R to zero in modified x/z coordinates */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002048 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->X, 1 ) );
2049 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 0 ) );
2050 mbedtls_mpi_free( &R->Y );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002051
Manuel Pégourié-Gonnard93f41db2013-12-05 10:48:42 +01002052 /* RP.X might be sligtly larger than P, so reduce it */
2053 MOD_ADD( RP.X );
2054
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002055 /* Randomize coordinates of the starting point */
Manuel Pégourié-Gonnard357ff652013-12-04 18:39:17 +01002056 if( f_rng != NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057 MBEDTLS_MPI_CHK( ecp_randomize_mxz( grp, &RP, f_rng, p_rng ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002058
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01002059 /* Loop invariant: R = result so far, RP = R + P */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002060 i = mbedtls_mpi_bitlen( m ); /* one past the (zero-based) most significant bit */
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002061 while( i-- > 0 )
2062 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063 b = mbedtls_mpi_get_bit( m, i );
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01002064 /*
2065 * if (b) R = 2R + P else R = 2R,
2066 * which is:
2067 * if (b) double_add( RP, R, RP, R )
2068 * else double_add( R, RP, R, RP )
2069 * but using safe conditional swaps to avoid leaks
2070 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002071 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) );
2072 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) );
2073 MBEDTLS_MPI_CHK( ecp_double_add_mxz( grp, R, &RP, R, &RP, &PX ) );
2074 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) );
2075 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002076 }
2077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002078 MBEDTLS_MPI_CHK( ecp_normalize_mxz( grp, R ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002079
2080cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002081 mbedtls_ecp_point_free( &RP ); mbedtls_mpi_free( &PX );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002082
2083 return( ret );
2084}
2085
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002086#endif /* ECP_MONTGOMERY */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01002087
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002088/*
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002089 * Restartable multiplication R = m * P
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002090 */
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002091#if !defined(MBEDTLS_ECP_EARLY_RETURN)
2092static
2093#endif
2094int mbedtls_ecp_mul_restartable( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002096 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
2097 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002098{
Janos Follathb0697532016-08-18 12:38:46 +01002099 int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Janos Follathc44ab972016-11-18 16:38:23 +00002100#if defined(MBEDTLS_ECP_INTERNAL_ALT)
2101 char is_grp_capable = 0;
2102#endif
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002103
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002104#if defined(MBEDTLS_ECP_EARLY_RETURN)
2105 /* reset ops count for this call if top-level */
2106 if( rs_ctx != NULL && rs_ctx->depth++ == 0 )
2107 rs_ctx->ops_done = 0;
2108#endif
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002109
Janos Follathc44ab972016-11-18 16:38:23 +00002110#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00002111 if ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01002112 {
Janos Follathc44ab972016-11-18 16:38:23 +00002113 MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
Janos Follathb0697532016-08-18 12:38:46 +01002114 }
Janos Follathb0697532016-08-18 12:38:46 +01002115
Janos Follathc44ab972016-11-18 16:38:23 +00002116#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002117
Manuel Pégourié-Gonnarda08cd1a2017-04-20 11:29:43 +02002118#if defined(MBEDTLS_ECP_EARLY_RETURN) && defined(ECP_SHORTWEIERSTRASS)
2119 /* skip argument check when restarting */
2120 if( ecp_get_type( grp ) != ECP_TYPE_SHORT_WEIERSTRASS ||
2121 rs_ctx == NULL || rs_ctx->rsm == NULL )
2122#endif
2123 {
2124 /* Common sanity checks */
2125 MBEDTLS_MPI_CHK( mbedtls_ecp_check_privkey( grp, m ) );
2126 MBEDTLS_MPI_CHK( mbedtls_ecp_check_pubkey( grp, P ) );
2127
2128 /* check_privkey is 0M and check_pubkey is 3M */
2129 ECP_BUDGET( 3 );
2130 }
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002131
2132 ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002133#if defined(ECP_MONTGOMERY)
2134 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002135 MBEDTLS_MPI_CHK( ecp_mul_mxz( grp, R, m, P, f_rng, p_rng ) );
Janos Follath430d3372016-11-03 14:25:37 +00002136#endif
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002137#if defined(ECP_SHORTWEIERSTRASS)
2138 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002139 MBEDTLS_MPI_CHK( ecp_mul_comb( grp, R, m, P, f_rng, p_rng, rs_ctx ) );
Janos Follath430d3372016-11-03 14:25:37 +00002140#endif
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002141
Janos Follath6c8ccd52016-11-29 15:37:09 +00002142cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01002143
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002144#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00002145 if ( is_grp_capable )
Janos Follathb0697532016-08-18 12:38:46 +01002146 {
Janos Follathc44ab972016-11-18 16:38:23 +00002147 mbedtls_internal_ecp_free( grp );
Janos Follathb0697532016-08-18 12:38:46 +01002148 }
Janos Follathb0697532016-08-18 12:38:46 +01002149
Janos Follathc44ab972016-11-18 16:38:23 +00002150#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002151
2152#if defined(MBEDTLS_ECP_EARLY_RETURN)
2153 if( rs_ctx != NULL )
2154 rs_ctx->depth--;
2155#endif
2156
Janos Follathb0697532016-08-18 12:38:46 +01002157 return( ret );
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002158}
2159
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002160/*
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002161 * Multiplication R = m * P
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002162 */
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002163int mbedtls_ecp_mul( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002164 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002165 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002166{
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002167 return( mbedtls_ecp_mul_restartable( grp, R, m, P, f_rng, p_rng, NULL ) );
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002168}
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002169
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002170#if defined(ECP_SHORTWEIERSTRASS)
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002171/*
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002172 * Check that an affine point is valid as a public key,
2173 * short weierstrass curves (SEC1 3.2.3.1)
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002174 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002175static int ecp_check_pubkey_sw( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002176{
2177 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002178 mbedtls_mpi YY, RHS;
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002179
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002180 /* pt coordinates must be normalized for our checks */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002181 if( mbedtls_mpi_cmp_int( &pt->X, 0 ) < 0 ||
2182 mbedtls_mpi_cmp_int( &pt->Y, 0 ) < 0 ||
2183 mbedtls_mpi_cmp_mpi( &pt->X, &grp->P ) >= 0 ||
2184 mbedtls_mpi_cmp_mpi( &pt->Y, &grp->P ) >= 0 )
2185 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002186
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002187 mbedtls_mpi_init( &YY ); mbedtls_mpi_init( &RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002188
2189 /*
2190 * YY = Y^2
Manuel Pégourié-Gonnardcd7458a2013-10-08 13:11:30 +02002191 * RHS = X (X^2 + A) + B = X^3 + A X + B
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002192 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002193 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &YY, &pt->Y, &pt->Y ) ); MOD_MUL( YY );
2194 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &RHS, &pt->X, &pt->X ) ); MOD_MUL( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01002195
2196 /* Special case for A = -3 */
2197 if( grp->A.p == NULL )
2198 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002199 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &RHS, &RHS, 3 ) ); MOD_SUB( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01002200 }
2201 else
2202 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002203 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &RHS, &RHS, &grp->A ) ); MOD_ADD( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01002204 }
2205
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002206 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &RHS, &RHS, &pt->X ) ); MOD_MUL( RHS );
2207 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &RHS, &RHS, &grp->B ) ); MOD_ADD( RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002209 if( mbedtls_mpi_cmp_mpi( &YY, &RHS ) != 0 )
2210 ret = MBEDTLS_ERR_ECP_INVALID_KEY;
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002211
2212cleanup:
2213
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002214 mbedtls_mpi_free( &YY ); mbedtls_mpi_free( &RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002215
2216 return( ret );
2217}
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002218#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002219
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002220/*
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002221 * R = m * P with shortcuts for m == 1 and m == -1
2222 * NOT constant-time - ONLY for short Weierstrass!
2223 */
2224static int mbedtls_ecp_mul_shortcuts( mbedtls_ecp_group *grp,
2225 mbedtls_ecp_point *R,
2226 const mbedtls_mpi *m,
2227 const mbedtls_ecp_point *P )
2228{
2229 int ret;
2230
2231 if( mbedtls_mpi_cmp_int( m, 1 ) == 0 )
2232 {
2233 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
2234 }
2235 else if( mbedtls_mpi_cmp_int( m, -1 ) == 0 )
2236 {
2237 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
2238 if( mbedtls_mpi_cmp_int( &R->Y, 0 ) != 0 )
2239 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &R->Y, &grp->P, &R->Y ) );
2240 }
2241 else
2242 {
2243 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, R, m, P, NULL, NULL ) );
2244 }
2245
2246cleanup:
2247 return( ret );
2248}
2249
2250/*
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002251 * Linear combination
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002252 * NOT constant-time
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002253 */
2254int mbedtls_ecp_muladd( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2255 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2256 const mbedtls_mpi *n, const mbedtls_ecp_point *Q )
2257{
2258 int ret;
2259 mbedtls_ecp_point mP;
Janos Follathc44ab972016-11-18 16:38:23 +00002260#if defined(MBEDTLS_ECP_INTERNAL_ALT)
2261 char is_grp_capable = 0;
2262#endif
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002263
2264 if( ecp_get_type( grp ) != ECP_TYPE_SHORT_WEIERSTRASS )
2265 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
2266
2267 mbedtls_ecp_point_init( &mP );
2268
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002269 MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, &mP, m, P ) );
2270 MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, R, n, Q ) );
Manuel Pégourié-Gonnard1a7c5ef2015-08-13 10:19:09 +02002271
Janos Follathc44ab972016-11-18 16:38:23 +00002272#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00002273 if ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01002274 {
Janos Follathc44ab972016-11-18 16:38:23 +00002275 MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
Janos Follathb0697532016-08-18 12:38:46 +01002276 }
Janos Follath430d3372016-11-03 14:25:37 +00002277
Janos Follathc44ab972016-11-18 16:38:23 +00002278#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002279 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, &mP, R ) );
2280 MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, R ) );
2281
2282cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01002283
Janos Follathc44ab972016-11-18 16:38:23 +00002284#if defined(MBEDTLS_ECP_INTERNAL_ALT)
2285 if ( is_grp_capable )
Janos Follathb0697532016-08-18 12:38:46 +01002286 {
Janos Follathc44ab972016-11-18 16:38:23 +00002287 mbedtls_internal_ecp_free( grp );
Janos Follathb0697532016-08-18 12:38:46 +01002288 }
Janos Follathb0697532016-08-18 12:38:46 +01002289
Janos Follathc44ab972016-11-18 16:38:23 +00002290#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002291 mbedtls_ecp_point_free( &mP );
2292
2293 return( ret );
2294}
2295
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002296
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002297#if defined(ECP_MONTGOMERY)
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002298/*
2299 * Check validity of a public key for Montgomery curves with x-only schemes
2300 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301static int ecp_check_pubkey_mx( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002302{
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +02002303 /* [Curve25519 p. 5] Just check X is the correct number of bytes */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002304 if( mbedtls_mpi_size( &pt->X ) > ( grp->nbits + 7 ) / 8 )
2305 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002306
2307 return( 0 );
2308}
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002309#endif /* ECP_MONTGOMERY */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002310
2311/*
2312 * Check that a point is valid as a public key
2313 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002314int mbedtls_ecp_check_pubkey( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002315{
2316 /* Must use affine coordinates */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002317 if( mbedtls_mpi_cmp_int( &pt->Z, 1 ) != 0 )
2318 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002319
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002320#if defined(ECP_MONTGOMERY)
2321 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002322 return( ecp_check_pubkey_mx( grp, pt ) );
2323#endif
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002324#if defined(ECP_SHORTWEIERSTRASS)
2325 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002326 return( ecp_check_pubkey_sw( grp, pt ) );
2327#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002328 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002329}
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002330
2331/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002332 * Check that an mbedtls_mpi is valid as a private key
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002333 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002334int mbedtls_ecp_check_privkey( const mbedtls_ecp_group *grp, const mbedtls_mpi *d )
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002335{
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002336#if defined(ECP_MONTGOMERY)
2337 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002338 {
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +02002339 /* see [Curve25519] page 5 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002340 if( mbedtls_mpi_get_bit( d, 0 ) != 0 ||
2341 mbedtls_mpi_get_bit( d, 1 ) != 0 ||
2342 mbedtls_mpi_get_bit( d, 2 ) != 0 ||
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002343 mbedtls_mpi_bitlen( d ) - 1 != grp->nbits ) /* mbedtls_mpi_bitlen is one-based! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002344 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002345 else
2346 return( 0 );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002347 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002348#endif /* ECP_MONTGOMERY */
2349#if defined(ECP_SHORTWEIERSTRASS)
2350 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002351 {
2352 /* see SEC1 3.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002353 if( mbedtls_mpi_cmp_int( d, 1 ) < 0 ||
2354 mbedtls_mpi_cmp_mpi( d, &grp->N ) >= 0 )
2355 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002356 else
2357 return( 0 );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002358 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002359#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002361 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002362}
2363
2364/*
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02002365 * Generate a keypair with configurable base point
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002366 */
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02002367int mbedtls_ecp_gen_keypair_base( mbedtls_ecp_group *grp,
2368 const mbedtls_ecp_point *G,
2369 mbedtls_mpi *d, mbedtls_ecp_point *Q,
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002370 int (*f_rng)(void *, unsigned char *, size_t),
2371 void *p_rng )
2372{
Manuel Pégourié-Gonnardc9573992014-01-03 12:54:00 +01002373 int ret;
Paul Bakker66d5d072014-06-17 16:39:18 +02002374 size_t n_size = ( grp->nbits + 7 ) / 8;
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002375
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002376#if defined(ECP_MONTGOMERY)
2377 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002378 {
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002379 /* [M225] page 5 */
2380 size_t b;
2381
Janos Follath98e28a72016-05-31 14:03:54 +01002382 do {
2383 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( d, n_size, f_rng, p_rng ) );
2384 } while( mbedtls_mpi_bitlen( d ) == 0);
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002385
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002386 /* Make sure the most significant bit is nbits */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002387 b = mbedtls_mpi_bitlen( d ) - 1; /* mbedtls_mpi_bitlen is one-based */
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002388 if( b > grp->nbits )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, b - grp->nbits ) );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002390 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002391 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, grp->nbits, 1 ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002392
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002393 /* Make sure the last three bits are unset */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002394 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 0, 0 ) );
2395 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 1, 0 ) );
2396 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 2, 0 ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002397 }
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002398 else
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002399#endif /* ECP_MONTGOMERY */
2400#if defined(ECP_SHORTWEIERSTRASS)
2401 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002402 {
2403 /* SEC1 3.2.1: Generate d such that 1 <= n < N */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002404 int count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002405 unsigned char rnd[MBEDTLS_ECP_MAX_BYTES];
Manuel Pégourié-Gonnard79f73b92014-01-03 12:35:05 +01002406
2407 /*
2408 * Match the procedure given in RFC 6979 (deterministic ECDSA):
2409 * - use the same byte ordering;
2410 * - keep the leftmost nbits bits of the generated octet string;
2411 * - try until result is in the desired range.
2412 * This also avoids any biais, which is especially important for ECDSA.
2413 */
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002414 do
2415 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002416 MBEDTLS_MPI_CHK( f_rng( p_rng, rnd, n_size ) );
2417 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( d, rnd, n_size ) );
2418 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, 8 * n_size - grp->nbits ) );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002419
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01002420 /*
2421 * Each try has at worst a probability 1/2 of failing (the msb has
2422 * a probability 1/2 of being 0, and then the result will be < N),
2423 * so after 30 tries failure probability is a most 2**(-30).
2424 *
2425 * For most curves, 1 try is enough with overwhelming probability,
2426 * since N starts with a lot of 1s in binary, but some curves
2427 * such as secp224k1 are actually very close to the worst case.
2428 */
2429 if( ++count > 30 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002430 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002431 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002432 while( mbedtls_mpi_cmp_int( d, 1 ) < 0 ||
2433 mbedtls_mpi_cmp_mpi( d, &grp->N ) >= 0 );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002434 }
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002435 else
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002436#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002438
Manuel Pégourié-Gonnardc9573992014-01-03 12:54:00 +01002439cleanup:
2440 if( ret != 0 )
2441 return( ret );
2442
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02002443 return( mbedtls_ecp_mul( grp, Q, d, G, f_rng, p_rng ) );
2444}
2445
2446/*
2447 * Generate key pair, wrapper for conventional base point
2448 */
2449int mbedtls_ecp_gen_keypair( mbedtls_ecp_group *grp,
2450 mbedtls_mpi *d, mbedtls_ecp_point *Q,
2451 int (*f_rng)(void *, unsigned char *, size_t),
2452 void *p_rng )
2453{
2454 return( mbedtls_ecp_gen_keypair_base( grp, &grp->G, d, Q, f_rng, p_rng ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002455}
Manuel Pégourié-Gonnardefaa31e2012-11-06 21:34:35 +01002456
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002457/*
2458 * Generate a keypair, prettier wrapper
2459 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002460int mbedtls_ecp_gen_key( mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key,
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002461 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
2462{
2463 int ret;
2464
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002465 if( ( ret = mbedtls_ecp_group_load( &key->grp, grp_id ) ) != 0 )
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002466 return( ret );
2467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002468 return( mbedtls_ecp_gen_keypair( &key->grp, &key->d, &key->Q, f_rng, p_rng ) );
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002469}
2470
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002471/*
2472 * Check a public-private key pair
2473 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002474int mbedtls_ecp_check_pub_priv( const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002475{
2476 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477 mbedtls_ecp_point Q;
2478 mbedtls_ecp_group grp;
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002480 if( pub->grp.id == MBEDTLS_ECP_DP_NONE ||
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002481 pub->grp.id != prv->grp.id ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002482 mbedtls_mpi_cmp_mpi( &pub->Q.X, &prv->Q.X ) ||
2483 mbedtls_mpi_cmp_mpi( &pub->Q.Y, &prv->Q.Y ) ||
2484 mbedtls_mpi_cmp_mpi( &pub->Q.Z, &prv->Q.Z ) )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002486 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002487 }
2488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002489 mbedtls_ecp_point_init( &Q );
2490 mbedtls_ecp_group_init( &grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492 /* mbedtls_ecp_mul() needs a non-const group... */
2493 mbedtls_ecp_group_copy( &grp, &prv->grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002494
2495 /* Also checks d is valid */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002496 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &Q, &prv->d, &prv->grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002498 if( mbedtls_mpi_cmp_mpi( &Q.X, &prv->Q.X ) ||
2499 mbedtls_mpi_cmp_mpi( &Q.Y, &prv->Q.Y ) ||
2500 mbedtls_mpi_cmp_mpi( &Q.Z, &prv->Q.Z ) )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002502 ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002503 goto cleanup;
2504 }
2505
2506cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002507 mbedtls_ecp_point_free( &Q );
2508 mbedtls_ecp_group_free( &grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002509
2510 return( ret );
2511}
2512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002513#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002514
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +01002515/*
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002516 * Checkup routine
2517 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002518int mbedtls_ecp_self_test( int verbose )
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002519{
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002520 int ret;
2521 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522 mbedtls_ecp_group grp;
2523 mbedtls_ecp_point R, P;
2524 mbedtls_mpi m;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002525 unsigned long add_c_prev, dbl_c_prev, mul_c_prev;
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002526 /* exponents especially adapted for secp192r1 */
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02002527 const char *exponents[] =
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002528 {
Manuel Pégourié-Gonnardb63f9e92012-11-21 13:00:58 +01002529 "000000000000000000000000000000000000000000000001", /* one */
Manuel Pégourié-Gonnardff27b7c2013-11-21 09:28:03 +01002530 "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22830", /* N - 1 */
Manuel Pégourié-Gonnardb63f9e92012-11-21 13:00:58 +01002531 "5EA6F389A38B8BC81E767753B15AA5569E1782E30ABE7D25", /* random */
Manuel Pégourié-Gonnardff27b7c2013-11-21 09:28:03 +01002532 "400000000000000000000000000000000000000000000000", /* one and zeros */
2533 "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", /* all ones */
2534 "555555555555555555555555555555555555555555555555", /* 101010... */
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002535 };
2536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002537 mbedtls_ecp_group_init( &grp );
2538 mbedtls_ecp_point_init( &R );
2539 mbedtls_ecp_point_init( &P );
2540 mbedtls_mpi_init( &m );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002541
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002542 /* Use secp192r1 if available, or any available curve */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002543#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002544 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_SECP192R1 ) );
Paul Bakker5dc6b5f2013-06-29 23:26:34 +02002545#else
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002546 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, mbedtls_ecp_curve_list()->grp_id ) );
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002547#endif
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002548
2549 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002550 mbedtls_printf( " ECP test #1 (constant op_count, base point G): " );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002551
2552 /* Do a dummy multiplication first to trigger precomputation */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002553 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &m, 2 ) );
2554 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &P, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002555
2556 add_count = 0;
2557 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002558 mul_count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002559 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[0] ) );
2560 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002561
2562 for( i = 1; i < sizeof( exponents ) / sizeof( exponents[0] ); i++ )
2563 {
2564 add_c_prev = add_count;
2565 dbl_c_prev = dbl_count;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002566 mul_c_prev = mul_count;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002567 add_count = 0;
2568 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002569 mul_count = 0;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002571 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[i] ) );
2572 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002573
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002574 if( add_count != add_c_prev ||
2575 dbl_count != dbl_c_prev ||
2576 mul_count != mul_c_prev )
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002577 {
2578 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002579 mbedtls_printf( "failed (%u)\n", (unsigned int) i );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002580
2581 ret = 1;
2582 goto cleanup;
2583 }
2584 }
2585
2586 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002587 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002588
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002589 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002590 mbedtls_printf( " ECP test #2 (constant op_count, other point): " );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002591 /* We computed P = 2G last time, use it */
2592
2593 add_count = 0;
2594 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002595 mul_count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002596 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[0] ) );
2597 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &P, NULL, NULL ) );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002598
2599 for( i = 1; i < sizeof( exponents ) / sizeof( exponents[0] ); i++ )
2600 {
2601 add_c_prev = add_count;
2602 dbl_c_prev = dbl_count;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002603 mul_c_prev = mul_count;
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002604 add_count = 0;
2605 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002606 mul_count = 0;
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002608 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[i] ) );
2609 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &P, NULL, NULL ) );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002610
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002611 if( add_count != add_c_prev ||
2612 dbl_count != dbl_c_prev ||
2613 mul_count != mul_c_prev )
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002614 {
2615 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616 mbedtls_printf( "failed (%u)\n", (unsigned int) i );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002617
2618 ret = 1;
2619 goto cleanup;
2620 }
2621 }
2622
2623 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002624 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002625
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002626cleanup:
2627
2628 if( ret < 0 && verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002629 mbedtls_printf( "Unexpected error, return code = %08X\n", ret );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002630
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002631 mbedtls_ecp_group_free( &grp );
2632 mbedtls_ecp_point_free( &R );
2633 mbedtls_ecp_point_free( &P );
2634 mbedtls_mpi_free( &m );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002635
2636 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002637 mbedtls_printf( "\n" );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002638
2639 return( ret );
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002640}
2641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002642#endif /* MBEDTLS_SELF_TEST */
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002643
Janos Follathb0697532016-08-18 12:38:46 +01002644#endif /* !MBEDTLS_ECP_ALT */
2645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002646#endif /* MBEDTLS_ECP_C */