blob: b2c2f53c2370fb42d132b0ea620136055dda6cf4 [file] [log] [blame]
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01001/*
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01002 * Elliptic curves over GF(p): generic functions
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01003 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010020 */
21
22/*
23 * References:
24 *
Manuel Pégourié-Gonnard883f3132012-11-02 09:40:25 +010025 * SEC1 http://www.secg.org/index.php?action=secg,docs_secg
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +010026 * GECC = Guide to Elliptic Curve Cryptography - Hankerson, Menezes, Vanstone
Manuel Pégourié-Gonnard62aad142012-11-10 00:27:12 +010027 * FIPS 186-3 http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +010028 * RFC 4492 for the related TLS structures and constants
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020029 *
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +020030 * [Curve25519] http://cr.yp.to/ecdh/curve25519-20060209.pdf
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +010031 *
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +020032 * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020033 * for elliptic curve cryptosystems. In : Cryptographic Hardware and
34 * Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302.
35 * <http://link.springer.com/chapter/10.1007/3-540-48059-5_25>
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +010036 *
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +020037 * [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +010038 * render ECC resistant against Side Channel Attacks. IACR Cryptology
39 * ePrint Archive, 2004, vol. 2004, p. 342.
40 * <http://eprint.iacr.org/2004/342.pdf>
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010041 */
42
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020043#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000044#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020045#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020046#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020047#endif
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010050
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000051#include "mbedtls/ecp.h"
Janos Follath430d3372016-11-03 14:25:37 +000052#include "mbedtls/threading.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020053
Rich Evans00ab4702015-02-06 13:43:58 +000054#include <string.h>
55
Janos Follathb0697532016-08-18 12:38:46 +010056#if !defined(MBEDTLS_ECP_ALT)
57
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020058#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000059#include "mbedtls/platform.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020060#else
Rich Evans00ab4702015-02-06 13:43:58 +000061#include <stdlib.h>
Manuel Pégourié-Gonnard981732b2015-02-17 15:46:45 +000062#include <stdio.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063#define mbedtls_printf printf
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020064#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020065#define mbedtls_free free
Paul Bakker6e339b52013-07-03 13:37:05 +020066#endif
67
Janos Follath47d28f02016-11-01 13:22:05 +000068#include "mbedtls/ecp_internal.h"
Janos Follathb0697532016-08-18 12:38:46 +010069
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010070#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
71 !defined(inline) && !defined(__cplusplus)
Paul Bakker6a6087e2013-10-28 18:53:08 +010072#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020073#endif
Paul Bakker6a6087e2013-10-28 18:53:08 +010074
Paul Bakker34617722014-06-13 17:20:13 +020075/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020076static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020077 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
78}
79
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020080#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010081/*
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +010082 * Counts of point addition and doubling, and field multiplications.
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020083 * Used to test resistance of point multiplication to simple timing attacks.
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010084 */
Manuel Pégourié-Gonnard43863ee2013-12-01 16:51:27 +010085static unsigned long add_count, dbl_count, mul_count;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +010086#endif
87
Manuel Pégourié-Gonnard054433c2017-03-22 11:18:33 +010088
89#if defined(MBEDTLS_ECP_EARLY_RETURN)
90/*
91 * Maximum number of "basic operations" to be done in a row.
92 */
93static unsigned ecp_max_ops = 0;
94
95/*
96 * Set ecp_max_ops
97 */
98void mbedtls_ecp_set_max_ops( unsigned max_ops )
99{
100 ecp_max_ops = max_ops;
101}
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100102
103/*
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100104 * Restart context type for interrupted operations
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100105 */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100106struct mbedtls_ecp_restart_mul {
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100107 unsigned ops_done; /* number of operations done this time */
Manuel Pégourié-Gonnard78d564a2017-03-14 11:48:38 +0100108 mbedtls_mpi m; /* saved argument: scalar */
109 mbedtls_ecp_point P; /* saved argument: point */
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +0100110 mbedtls_ecp_point R; /* current intermediate result */
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +0100111 size_t i; /* current index in various loops, 0 outside */
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +0100112 mbedtls_ecp_point *T; /* table for precomputed points */
113 unsigned char T_size; /* number of points in table T */
114 enum { /* what's the next step ? */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100115 ecp_rsm_init = 0, /* just getting started */
116 ecp_rsm_pre_norm_dbl, /* normalize precomputed 2^n multiples */
117 ecp_rsm_pre_add, /* precompute remaining points by adding */
118 ecp_rsm_pre_norm_add, /* normalize all precomputed points */
119 ecp_rsm_T_done, /* call ecp_mul_comb_after_precomp() */
120 ecp_rsm_final_norm, /* do the final normalization */
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100121 } state;
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100122};
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100123
124/*
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100125 * Init restart_mul context
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100126 */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100127static void ecp_restart_mul_init( mbedtls_ecp_restart_mul_ctx *ctx )
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100128{
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100129 memset( ctx, 0, sizeof( mbedtls_ecp_restart_mul_ctx ) );
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100130}
131
132/*
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100133 * Free the components of a restart_mul context
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100134 */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100135static void ecp_restart_mul_free( mbedtls_ecp_restart_mul_ctx *ctx )
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100136{
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +0100137 unsigned char i;
138
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100139 if( ctx == NULL )
140 return;
Manuel Pégourié-Gonnard78d564a2017-03-14 11:48:38 +0100141
142 mbedtls_mpi_free( &ctx->m );
143 mbedtls_ecp_point_free( &ctx->P );
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +0100144 mbedtls_ecp_point_free( &ctx->R );
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100145
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +0100146 if( ctx->T != NULL ) {
147 for( i = 0; i < ctx->T_size; i++ )
148 mbedtls_ecp_point_free( ctx->T + i );
149 mbedtls_free( ctx->T );
150 }
151
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100152 memset( ctx, 0, sizeof( mbedtls_ecp_restart_mul_ctx ) );
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100153}
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100154
155/*
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +0200156 * Initialize a restart context
157 */
158void mbedtls_ecp_restart_init( mbedtls_ecp_restart_ctx *ctx )
159{
160 memset( ctx, 0, sizeof( *ctx ) );
161}
162
163/*
164 * Free the components of a restart context
165 */
166void mbedtls_ecp_restart_free( mbedtls_ecp_restart_ctx *ctx )
167{
168 if( ctx == NULL )
169 return;
170
171 ecp_restart_mul_free( ctx->rsm );
172 mbedtls_free( ctx->rsm );
173 ctx->rsm = NULL;
174}
175
176/*
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100177 * Operation counts
178 */
179#define ECP_OPS_DBL 8 /* see ecp_double_jac() */
180#define ECP_OPS_ADD 11 /* see ecp_add_mixed() */
181#define ECP_OPS_INV 120 /* empirical equivalent */
182
183/*
184 * Check if we can do the next step
185 */
186static int ecp_check_budget( const mbedtls_ecp_group *grp, unsigned ops )
187{
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100188 if( grp->rsm != NULL )
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100189 {
Manuel Pégourié-Gonnarde6854492017-03-20 14:35:19 +0100190 /* scale depending on curve size: the chosen reference is 256-bit,
191 * and multiplication is quadratic. Round to the closest integer. */
192 if( grp->pbits >= 512 )
193 ops *= 4;
194 else if( grp->pbits >= 384 )
195 ops *= 2;
196
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100197 /* avoid infinite loops: always allow first step */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100198 if( grp->rsm->ops_done != 0 && grp->rsm->ops_done + ops > ecp_max_ops )
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100199 return( MBEDTLS_ERR_ECP_IN_PROGRESS );
200
Manuel Pégourié-Gonnarde6854492017-03-20 14:35:19 +0100201 /* update running count */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100202 grp->rsm->ops_done += ops;
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100203 }
204
205 return( 0 );
206}
207
208#define ECP_BUDGET( ops ) MBEDTLS_MPI_CHK( ecp_check_budget( grp, ops ) );
209#else
210#define ECP_BUDGET( ops )
Manuel Pégourié-Gonnard054433c2017-03-22 11:18:33 +0100211#endif /* MBEDTLS_ECP_EARLY_RETURN */
212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200213#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED) || \
214 defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED) || \
215 defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) || \
216 defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED) || \
217 defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED) || \
218 defined(MBEDTLS_ECP_DP_BP256R1_ENABLED) || \
219 defined(MBEDTLS_ECP_DP_BP384R1_ENABLED) || \
220 defined(MBEDTLS_ECP_DP_BP512R1_ENABLED) || \
221 defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED) || \
222 defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED) || \
223 defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200224#define ECP_SHORTWEIERSTRASS
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100225#endif
226
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200227#if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200228#define ECP_MONTGOMERY
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100229#endif
230
231/*
232 * Curve types: internal for now, might be exposed later
233 */
234typedef enum
235{
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200236 ECP_TYPE_NONE = 0,
237 ECP_TYPE_SHORT_WEIERSTRASS, /* y^2 = x^3 + a x + b */
238 ECP_TYPE_MONTGOMERY, /* y^2 = x^3 + a x^2 + x */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100239} ecp_curve_type;
240
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100241/*
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200242 * List of supported curves:
243 * - internal ID
Manuel Pégourié-Gonnard8195c1a2013-10-07 19:40:41 +0200244 * - TLS NamedCurve ID (RFC 4492 sec. 5.1.1, RFC 7071 sec. 2)
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200245 * - size in bits
Manuel Pégourié-Gonnard8195c1a2013-10-07 19:40:41 +0200246 * - readable name
Gergely Budaie40c4692014-01-22 11:22:20 +0100247 *
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100248 * Curves are listed in order: largest curves first, and for a given size,
249 * fastest curves first. This provides the default order for the SSL module.
Manuel Pégourié-Gonnard88db5da2015-06-15 14:34:59 +0200250 *
251 * Reminder: update profiles in x509_crt.c when adding a new curves!
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200252 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200253static const mbedtls_ecp_curve_info ecp_supported_curves[] =
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200254{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200255#if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
256 { MBEDTLS_ECP_DP_SECP521R1, 25, 521, "secp521r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200257#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200258#if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
259 { MBEDTLS_ECP_DP_BP512R1, 28, 512, "brainpoolP512r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100260#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200261#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
262 { MBEDTLS_ECP_DP_SECP384R1, 24, 384, "secp384r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200263#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200264#if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
265 { MBEDTLS_ECP_DP_BP384R1, 27, 384, "brainpoolP384r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100266#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200267#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
268 { MBEDTLS_ECP_DP_SECP256R1, 23, 256, "secp256r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200269#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270#if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
271 { MBEDTLS_ECP_DP_SECP256K1, 22, 256, "secp256k1" },
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100272#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200273#if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
274 { MBEDTLS_ECP_DP_BP256R1, 26, 256, "brainpoolP256r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100275#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200276#if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
277 { MBEDTLS_ECP_DP_SECP224R1, 21, 224, "secp224r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200278#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200279#if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
280 { MBEDTLS_ECP_DP_SECP224K1, 20, 224, "secp224k1" },
Manuel Pégourié-Gonnard9bcff392014-01-10 18:26:48 +0100281#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200282#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
283 { MBEDTLS_ECP_DP_SECP192R1, 19, 192, "secp192r1" },
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100284#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200285#if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
286 { MBEDTLS_ECP_DP_SECP192K1, 18, 192, "secp192k1" },
Manuel Pégourié-Gonnard9bcff392014-01-10 18:26:48 +0100287#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200288 { MBEDTLS_ECP_DP_NONE, 0, 0, NULL },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200289};
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100290
Manuel Pégourié-Gonnardba782bb2014-07-08 13:31:34 +0200291#define ECP_NB_CURVES sizeof( ecp_supported_curves ) / \
292 sizeof( ecp_supported_curves[0] )
293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200294static mbedtls_ecp_group_id ecp_supported_grp_id[ECP_NB_CURVES];
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200295
296/*
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200297 * List of supported curves and associated info
298 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200299const mbedtls_ecp_curve_info *mbedtls_ecp_curve_list( void )
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200300{
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200301 return( ecp_supported_curves );
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200302}
303
304/*
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100305 * List of supported curves, group ID only
306 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200307const mbedtls_ecp_group_id *mbedtls_ecp_grp_id_list( void )
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100308{
309 static int init_done = 0;
310
311 if( ! init_done )
312 {
313 size_t i = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200316 for( curve_info = mbedtls_ecp_curve_list();
317 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100318 curve_info++ )
319 {
320 ecp_supported_grp_id[i++] = curve_info->grp_id;
321 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200322 ecp_supported_grp_id[i] = MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100323
324 init_done = 1;
325 }
326
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200327 return( ecp_supported_grp_id );
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100328}
329
330/*
331 * Get the curve info for the internal identifier
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200332 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200333const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_grp_id( mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200334{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200335 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200337 for( curve_info = mbedtls_ecp_curve_list();
338 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200339 curve_info++ )
340 {
341 if( curve_info->grp_id == grp_id )
342 return( curve_info );
343 }
344
345 return( NULL );
346}
347
348/*
349 * Get the curve info from the TLS identifier
350 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200351const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_tls_id( uint16_t tls_id )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200352{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200353 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200355 for( curve_info = mbedtls_ecp_curve_list();
356 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200357 curve_info++ )
358 {
359 if( curve_info->tls_id == tls_id )
360 return( curve_info );
361 }
362
363 return( NULL );
364}
365
366/*
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100367 * Get the curve info from the name
368 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200369const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_name( const char *name )
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100370{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200371 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200373 for( curve_info = mbedtls_ecp_curve_list();
374 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100375 curve_info++ )
376 {
Manuel Pégourié-Gonnardcb46fd82015-05-28 17:06:07 +0200377 if( strcmp( curve_info->name, name ) == 0 )
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100378 return( curve_info );
379 }
380
381 return( NULL );
382}
383
384/*
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100385 * Get the type of a curve
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100386 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200387static inline ecp_curve_type ecp_get_type( const mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100388{
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100389 if( grp->G.X.p == NULL )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200390 return( ECP_TYPE_NONE );
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100391
392 if( grp->G.Y.p == NULL )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200393 return( ECP_TYPE_MONTGOMERY );
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100394 else
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200395 return( ECP_TYPE_SHORT_WEIERSTRASS );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100396}
397
398/*
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100399 * Initialize (the components of) a point
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100400 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200401void mbedtls_ecp_point_init( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100402{
403 if( pt == NULL )
404 return;
405
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200406 mbedtls_mpi_init( &pt->X );
407 mbedtls_mpi_init( &pt->Y );
408 mbedtls_mpi_init( &pt->Z );
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100409}
410
411/*
412 * Initialize (the components of) a group
413 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200414void mbedtls_ecp_group_init( mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100415{
416 if( grp == NULL )
417 return;
418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200419 memset( grp, 0, sizeof( mbedtls_ecp_group ) );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100420}
421
422/*
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200423 * Initialize (the components of) a key pair
424 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200425void mbedtls_ecp_keypair_init( mbedtls_ecp_keypair *key )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200426{
Paul Bakker66d5d072014-06-17 16:39:18 +0200427 if( key == NULL )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200428 return;
429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200430 mbedtls_ecp_group_init( &key->grp );
431 mbedtls_mpi_init( &key->d );
432 mbedtls_ecp_point_init( &key->Q );
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200433}
434
435/*
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100436 * Unallocate (the components of) a point
437 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200438void mbedtls_ecp_point_free( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100439{
440 if( pt == NULL )
441 return;
442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443 mbedtls_mpi_free( &( pt->X ) );
444 mbedtls_mpi_free( &( pt->Y ) );
445 mbedtls_mpi_free( &( pt->Z ) );
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100446}
447
448/*
449 * Unallocate (the components of) a group
450 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200451void mbedtls_ecp_group_free( mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100452{
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200453 size_t i;
454
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100455 if( grp == NULL )
456 return;
457
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100458 if( grp->h != 1 )
459 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460 mbedtls_mpi_free( &grp->P );
461 mbedtls_mpi_free( &grp->A );
462 mbedtls_mpi_free( &grp->B );
463 mbedtls_ecp_point_free( &grp->G );
464 mbedtls_mpi_free( &grp->N );
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100465 }
Manuel Pégourié-Gonnardc9727702013-09-16 18:56:28 +0200466
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200467 if( grp->T != NULL )
468 {
469 for( i = 0; i < grp->T_size; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200470 mbedtls_ecp_point_free( &grp->T[i] );
471 mbedtls_free( grp->T );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200472 }
473
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100474#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100475 ecp_restart_mul_free( grp->rsm );
476 mbedtls_free( grp->rsm );
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100477#endif
478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200479 mbedtls_zeroize( grp, sizeof( mbedtls_ecp_group ) );
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100480}
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +0100481
Manuel Pégourié-Gonnard883f3132012-11-02 09:40:25 +0100482/*
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200483 * Unallocate (the components of) a key pair
484 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200485void mbedtls_ecp_keypair_free( mbedtls_ecp_keypair *key )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200486{
Paul Bakker66d5d072014-06-17 16:39:18 +0200487 if( key == NULL )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200488 return;
489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200490 mbedtls_ecp_group_free( &key->grp );
491 mbedtls_mpi_free( &key->d );
492 mbedtls_ecp_point_free( &key->Q );
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200493}
494
495/*
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200496 * Copy the contents of a point
497 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200498int mbedtls_ecp_copy( mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200499{
500 int ret;
501
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200502 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->X, &Q->X ) );
503 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Y, &Q->Y ) );
504 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Z, &Q->Z ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200505
506cleanup:
507 return( ret );
508}
509
510/*
511 * Copy the contents of a group object
512 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513int mbedtls_ecp_group_copy( mbedtls_ecp_group *dst, const mbedtls_ecp_group *src )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200514{
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +0200515 return mbedtls_ecp_group_load( dst, src->id );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200516}
517
518/*
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100519 * Set point to zero
520 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200521int mbedtls_ecp_set_zero( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100522{
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100523 int ret;
524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->X , 1 ) );
526 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Y , 1 ) );
527 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z , 0 ) );
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100528
529cleanup:
530 return( ret );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100531}
532
533/*
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100534 * Tell if a point is zero
535 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200536int mbedtls_ecp_is_zero( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100537{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200538 return( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 );
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100539}
540
541/*
Manuel Pégourié-Gonnard6029a852015-08-11 15:44:41 +0200542 * Compare two points lazyly
543 */
544int mbedtls_ecp_point_cmp( const mbedtls_ecp_point *P,
545 const mbedtls_ecp_point *Q )
546{
547 if( mbedtls_mpi_cmp_mpi( &P->X, &Q->X ) == 0 &&
548 mbedtls_mpi_cmp_mpi( &P->Y, &Q->Y ) == 0 &&
549 mbedtls_mpi_cmp_mpi( &P->Z, &Q->Z ) == 0 )
550 {
551 return( 0 );
552 }
553
554 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
555}
556
557/*
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100558 * Import a non-zero point from ASCII strings
559 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200560int mbedtls_ecp_point_read_string( mbedtls_ecp_point *P, int radix,
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100561 const char *x, const char *y )
562{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100563 int ret;
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200565 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->X, radix, x ) );
566 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->Y, radix, y ) );
567 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100568
569cleanup:
570 return( ret );
571}
572
573/*
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100574 * Export a point into unsigned binary data (SEC1 2.3.3)
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100575 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576int mbedtls_ecp_point_write_binary( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100577 int format, size_t *olen,
Manuel Pégourié-Gonnard7e860252013-02-10 10:58:48 +0100578 unsigned char *buf, size_t buflen )
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100579{
Paul Bakkera280d0f2013-04-08 13:40:17 +0200580 int ret = 0;
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100581 size_t plen;
582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200583 if( format != MBEDTLS_ECP_PF_UNCOMPRESSED &&
584 format != MBEDTLS_ECP_PF_COMPRESSED )
585 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100586
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100587 /*
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100588 * Common case: P == 0
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100589 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590 if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100591 {
592 if( buflen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200593 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100594
595 buf[0] = 0x00;
596 *olen = 1;
597
598 return( 0 );
599 }
600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200601 plen = mbedtls_mpi_size( &grp->P );
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200603 if( format == MBEDTLS_ECP_PF_UNCOMPRESSED )
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100604 {
605 *olen = 2 * plen + 1;
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100606
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100607 if( buflen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200608 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100609
610 buf[0] = 0x04;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200611 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
612 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->Y, buf + 1 + plen, plen ) );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100613 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200614 else if( format == MBEDTLS_ECP_PF_COMPRESSED )
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100615 {
616 *olen = plen + 1;
617
618 if( buflen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200619 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200621 buf[0] = 0x02 + mbedtls_mpi_get_bit( &P->Y, 0 );
622 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100623 }
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100624
625cleanup:
626 return( ret );
627}
628
629/*
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100630 * Import a point from unsigned binary data (SEC1 2.3.4)
631 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200632int mbedtls_ecp_point_read_binary( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100633 const unsigned char *buf, size_t ilen )
634{
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100635 int ret;
636 size_t plen;
637
Paul Bakker82788fb2014-10-20 13:59:19 +0200638 if( ilen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200639 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard67dbe1e2014-07-08 13:09:24 +0200640
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100641 if( buf[0] == 0x00 )
642 {
643 if( ilen == 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200644 return( mbedtls_ecp_set_zero( pt ) );
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100645 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200646 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardc042cf02014-03-26 14:12:20 +0100647 }
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200649 plen = mbedtls_mpi_size( &grp->P );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100650
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100651 if( buf[0] != 0x04 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200652 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100653
654 if( ilen != 2 * plen + 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200655 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200657 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->X, buf + 1, plen ) );
658 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->Y, buf + 1 + plen, plen ) );
659 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100660
661cleanup:
662 return( ret );
663}
664
665/*
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100666 * Import a point from a TLS ECPoint record (RFC 4492)
667 * struct {
668 * opaque point <1..2^8-1>;
669 * } ECPoint;
670 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200671int mbedtls_ecp_tls_read_point( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100672 const unsigned char **buf, size_t buf_len )
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100673{
674 unsigned char data_len;
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100675 const unsigned char *buf_start;
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100676
677 /*
Manuel Pégourié-Gonnard67dbe1e2014-07-08 13:09:24 +0200678 * We must have at least two bytes (1 for length, at least one for data)
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100679 */
680 if( buf_len < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200681 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100682
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100683 data_len = *(*buf)++;
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100684 if( data_len < 1 || data_len > buf_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200685 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100686
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100687 /*
688 * Save buffer start for read_binary and update buf
689 */
690 buf_start = *buf;
691 *buf += data_len;
692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200693 return mbedtls_ecp_point_read_binary( grp, pt, buf_start, data_len );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100694}
695
696/*
697 * Export a point as a TLS ECPoint record (RFC 4492)
698 * struct {
699 * opaque point <1..2^8-1>;
700 * } ECPoint;
701 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200702int mbedtls_ecp_tls_write_point( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100703 int format, size_t *olen,
704 unsigned char *buf, size_t blen )
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100705{
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100706 int ret;
707
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100708 /*
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100709 * buffer length must be at least one, for our length byte
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100710 */
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100711 if( blen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200712 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200714 if( ( ret = mbedtls_ecp_point_write_binary( grp, pt, format,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100715 olen, buf + 1, blen - 1) ) != 0 )
716 return( ret );
717
718 /*
719 * write length to the first byte and update total length
720 */
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200721 buf[0] = (unsigned char) *olen;
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100722 ++*olen;
723
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200724 return( 0 );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100725}
726
727/*
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100728 * Set a group from an ECParameters record (RFC 4492)
729 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200730int mbedtls_ecp_tls_read_group( mbedtls_ecp_group *grp, const unsigned char **buf, size_t len )
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100731{
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200732 uint16_t tls_id;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200733 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100734
735 /*
736 * We expect at least three bytes (see below)
737 */
738 if( len < 3 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200739 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100740
741 /*
742 * First byte is curve_type; only named_curve is handled
743 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200744 if( *(*buf)++ != MBEDTLS_ECP_TLS_NAMED_CURVE )
745 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100746
747 /*
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100748 * Next two bytes are the namedcurve value
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100749 */
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200750 tls_id = *(*buf)++;
751 tls_id <<= 8;
752 tls_id |= *(*buf)++;
753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200754 if( ( curve_info = mbedtls_ecp_curve_info_from_tls_id( tls_id ) ) == NULL )
755 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200756
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +0200757 return mbedtls_ecp_group_load( grp, curve_info->grp_id );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100758}
759
760/*
761 * Write the ECParameters record corresponding to a group (RFC 4492)
762 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200763int mbedtls_ecp_tls_write_group( const mbedtls_ecp_group *grp, size_t *olen,
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100764 unsigned char *buf, size_t blen )
765{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200766 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200768 if( ( curve_info = mbedtls_ecp_curve_info_from_grp_id( grp->id ) ) == NULL )
769 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200770
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100771 /*
772 * We are going to write 3 bytes (see below)
773 */
774 *olen = 3;
775 if( blen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200776 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100777
778 /*
779 * First byte is curve_type, always named_curve
780 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200781 *buf++ = MBEDTLS_ECP_TLS_NAMED_CURVE;
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100782
783 /*
784 * Next two bytes are the namedcurve value
785 */
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200786 buf[0] = curve_info->tls_id >> 8;
787 buf[1] = curve_info->tls_id & 0xFF;
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100788
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200789 return( 0 );
Manuel Pégourié-Gonnarda5402fe2012-11-07 20:24:05 +0100790}
Manuel Pégourié-Gonnardab38b702012-11-05 17:34:55 +0100791
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200792/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200793 * Wrapper around fast quasi-modp functions, with fall-back to mbedtls_mpi_mod_mpi.
794 * See the documentation of struct mbedtls_ecp_group.
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200795 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200796 * This function is in the critial loop for mbedtls_ecp_mul, so pay attention to perf.
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200797 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200798static int ecp_modp( mbedtls_mpi *N, const mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200799{
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200800 int ret;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200801
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200802 if( grp->modp == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200803 return( mbedtls_mpi_mod_mpi( N, N, &grp->P ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200804
805 /* N->s < 0 is a much faster test, which fails only if N is 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200806 if( ( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 ) ||
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +0200807 mbedtls_mpi_bitlen( N ) > 2 * grp->pbits )
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200808 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200809 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200810 }
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200812 MBEDTLS_MPI_CHK( grp->modp( N ) );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200813
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200814 /* N->s < 0 is a much faster test, which fails only if N is 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200815 while( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 )
816 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &grp->P ) );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200818 while( mbedtls_mpi_cmp_mpi( N, &grp->P ) >= 0 )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200819 /* we known P, N and the result are positive */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200820 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( N, N, &grp->P ) );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200821
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200822cleanup:
823 return( ret );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200824}
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200825
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100826/*
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100827 * Fast mod-p functions expect their argument to be in the 0..p^2 range.
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100828 *
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100829 * In order to guarantee that, we need to ensure that operands of
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200830 * mbedtls_mpi_mul_mpi are in the 0..p range. So, after each operation we will
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100831 * bring the result back to this range.
832 *
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100833 * The following macros are shortcuts for doing that.
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +0100834 */
835
836/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837 * Reduce a mbedtls_mpi mod p in-place, general case, to use after mbedtls_mpi_mul_mpi
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100838 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +0100840#define INC_MUL_COUNT mul_count++;
841#else
842#define INC_MUL_COUNT
843#endif
844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200845#define MOD_MUL( N ) do { MBEDTLS_MPI_CHK( ecp_modp( &N, grp ) ); INC_MUL_COUNT } \
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +0100846 while( 0 )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100847
848/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200849 * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_sub_mpi
Manuel Pégourié-Gonnardc9e387c2013-10-17 17:15:35 +0200850 * N->s < 0 is a very fast test, which fails only if N is 0
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100851 */
852#define MOD_SUB( N ) \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200853 while( N.s < 0 && mbedtls_mpi_cmp_int( &N, 0 ) != 0 ) \
854 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &N, &N, &grp->P ) )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100855
856/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200857 * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_add_mpi and mbedtls_mpi_mul_int.
Manuel Pégourié-Gonnardc9e387c2013-10-17 17:15:35 +0200858 * We known P, N and the result are positive, so sub_abs is correct, and
859 * a bit faster.
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100860 */
861#define MOD_ADD( N ) \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200862 while( mbedtls_mpi_cmp_mpi( &N, &grp->P ) >= 0 ) \
863 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( &N, &N, &grp->P ) )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100864
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +0200865#if defined(ECP_SHORTWEIERSTRASS)
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100866/*
867 * For curves in short Weierstrass form, we do all the internal operations in
868 * Jacobian coordinates.
869 *
870 * For multiplication, we'll use a comb method with coutermeasueres against
871 * SPA, hence timing attacks.
872 */
873
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +0100874/*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100875 * Normalize jacobian coordinates so that Z == 0 || Z == 1 (GECC 3.2.1)
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +0100876 * Cost: 1N := 1I + 3M + 1S
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100877 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200878static int ecp_normalize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100879{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +0100880 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200881 mbedtls_mpi Zi, ZZi;
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883 if( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 )
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100884 return( 0 );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100885
Janos Follathb0697532016-08-18 12:38:46 +0100886#if defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000887 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +0100888 {
Janos Follathc44ab972016-11-18 16:38:23 +0000889 return mbedtls_internal_ecp_normalize_jac( grp, pt );
Janos Follathb0697532016-08-18 12:38:46 +0100890 }
Janos Follath372697b2016-10-28 16:53:11 +0100891#endif /* MBEDTLS_ECP_NORMALIZE_JAC_ALT */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892 mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100893
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100894 /*
895 * X = X / Z^2 mod p
896 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &Zi, &pt->Z, &grp->P ) );
898 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ZZi, &Zi, &Zi ) ); MOD_MUL( ZZi );
899 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->X, &pt->X, &ZZi ) ); MOD_MUL( pt->X );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100900
901 /*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100902 * Y = Y / Z^3 mod p
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100903 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &ZZi ) ); MOD_MUL( pt->Y );
905 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &Zi ) ); MOD_MUL( pt->Y );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100906
907 /*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100908 * Z = 1
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100909 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100911
912cleanup:
913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200914 mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +0100915
916 return( ret );
917}
918
919/*
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +0100920 * Normalize jacobian coordinates of an array of (pointers to) points,
Manuel Pégourié-Gonnard3680c822012-11-21 18:49:45 +0100921 * using Montgomery's trick to perform only one inversion mod P.
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100922 * (See for example Cohen's "A Course in Computational Algebraic Number
923 * Theory", Algorithm 10.3.4.)
924 *
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +0200925 * Warning: fails (returning an error) if one of the points is zero!
Manuel Pégourié-Gonnard7a949d32013-12-05 10:26:01 +0100926 * This should never happen, see choice of w in ecp_mul_comb().
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +0100927 *
928 * Cost: 1N(t) := 1I + (6t - 3)M + 1S
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100929 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200930static int ecp_normalize_jac_many( const mbedtls_ecp_group *grp,
931 mbedtls_ecp_point *T[], size_t t_len )
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100932{
933 int ret;
934 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200935 mbedtls_mpi *c, u, Zi, ZZi;
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100936
937 if( t_len < 2 )
Manuel Pégourié-Gonnard3c0b4ea2013-12-02 19:44:41 +0100938 return( ecp_normalize_jac( grp, *T ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100939
Janos Follathb0697532016-08-18 12:38:46 +0100940#if defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +0000941 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +0100942 {
Janos Follathc44ab972016-11-18 16:38:23 +0000943 return mbedtls_internal_ecp_normalize_jac_many(grp, T, t_len);
Janos Follathb0697532016-08-18 12:38:46 +0100944 }
945#endif
946
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200947 if( ( c = mbedtls_calloc( t_len, sizeof( mbedtls_mpi ) ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200948 return( MBEDTLS_ERR_ECP_ALLOC_FAILED );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200950 mbedtls_mpi_init( &u ); mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100951
952 /*
953 * c[i] = Z_0 * ... * Z_i
954 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200955 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &c[0], &T[0]->Z ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100956 for( i = 1; i < t_len; i++ )
957 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &c[i], &c[i-1], &T[i]->Z ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100959 MOD_MUL( c[i] );
960 }
961
962 /*
963 * u = 1 / (Z_0 * ... * Z_n) mod P
964 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200965 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &u, &c[t_len-1], &grp->P ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100966
967 for( i = t_len - 1; ; i-- )
968 {
969 /*
970 * Zi = 1 / Z_i mod p
971 * u = 1 / (Z_0 * ... * Z_i) mod P
972 */
973 if( i == 0 ) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200974 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &Zi, &u ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100975 }
976 else
977 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200978 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &Zi, &u, &c[i-1] ) ); MOD_MUL( Zi );
979 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &u, &u, &T[i]->Z ) ); MOD_MUL( u );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100980 }
981
982 /*
983 * proceed as in normalize()
984 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200985 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ZZi, &Zi, &Zi ) ); MOD_MUL( ZZi );
986 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->X, &T[i]->X, &ZZi ) ); MOD_MUL( T[i]->X );
987 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->Y, &T[i]->Y, &ZZi ) ); MOD_MUL( T[i]->Y );
988 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->Y, &T[i]->Y, &Zi ) ); MOD_MUL( T[i]->Y );
Manuel Pégourié-Gonnard1f789b82013-12-30 17:31:56 +0100989
990 /*
991 * Post-precessing: reclaim some memory by shrinking coordinates
992 * - not storing Z (always 1)
993 * - shrinking other coordinates, but still keeping the same number of
994 * limbs as P, as otherwise it will too likely be regrown too fast.
995 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200996 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->X, grp->P.n ) );
997 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->Y, grp->P.n ) );
998 mbedtls_mpi_free( &T[i]->Z );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +0100999
1000 if( i == 0 )
1001 break;
1002 }
1003
1004cleanup:
1005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001006 mbedtls_mpi_free( &u ); mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001007 for( i = 0; i < t_len; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001008 mbedtls_mpi_free( &c[i] );
1009 mbedtls_free( c );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001010
1011 return( ret );
1012}
1013
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001014/*
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001015 * Conditional point inversion: Q -> -Q = (Q.X, -Q.Y, Q.Z) without leak.
1016 * "inv" must be 0 (don't invert) or 1 (invert) or the result will be invalid
1017 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001018static int ecp_safe_invert_jac( const mbedtls_ecp_group *grp,
1019 mbedtls_ecp_point *Q,
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001020 unsigned char inv )
1021{
1022 int ret;
1023 unsigned char nonzero;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001024 mbedtls_mpi mQY;
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026 mbedtls_mpi_init( &mQY );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001027
1028 /* Use the fact that -Q.Y mod P = P - Q.Y unless Q.Y == 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001029 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mQY, &grp->P, &Q->Y ) );
1030 nonzero = mbedtls_mpi_cmp_int( &Q->Y, 0 ) != 0;
1031 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &Q->Y, &mQY, inv & nonzero ) );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001032
1033cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001034 mbedtls_mpi_free( &mQY );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001035
1036 return( ret );
1037}
1038
1039/*
Manuel Pégourié-Gonnard0cd6f982013-10-10 15:55:39 +02001040 * Point doubling R = 2 P, Jacobian coordinates
Manuel Pégourié-Gonnard0ace4b32013-10-10 12:44:27 +02001041 *
Peter Dettmance661b22015-02-07 14:43:51 +07001042 * Based on http://www.hyperelliptic.org/EFD/g1p/auto-shortw-jacobian.html#doubling-dbl-1998-cmo-2 .
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001043 *
Peter Dettmance661b22015-02-07 14:43:51 +07001044 * We follow the variable naming fairly closely. The formula variations that trade a MUL for a SQR
1045 * (plus a few ADDs) aren't useful as our bignum implementation doesn't distinguish squaring.
1046 *
1047 * Standard optimizations are applied when curve parameter A is one of { 0, -3 }.
1048 *
1049 * Cost: 1D := 3M + 4S (A == 0)
1050 * 4M + 4S (A == -3)
1051 * 3M + 6S + 1a otherwise
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001052 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001053static int ecp_double_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1054 const mbedtls_ecp_point *P )
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001055{
1056 int ret;
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001057 mbedtls_mpi M, S, T, U;
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001059#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard0cd6f982013-10-10 15:55:39 +02001060 dbl_count++;
1061#endif
1062
Janos Follathb0697532016-08-18 12:38:46 +01001063#if defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001064 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001065 {
Janos Follathc44ab972016-11-18 16:38:23 +00001066 return mbedtls_internal_ecp_double_jac( grp, R, P );
Janos Follathb0697532016-08-18 12:38:46 +01001067 }
Janos Follath372697b2016-10-28 16:53:11 +01001068#endif /* MBEDTLS_ECP_DOUBLE_JAC_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001069
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001070 mbedtls_mpi_init( &M ); mbedtls_mpi_init( &S ); mbedtls_mpi_init( &T ); mbedtls_mpi_init( &U );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001071
1072 /* Special case for A = -3 */
1073 if( grp->A.p == NULL )
1074 {
Peter Dettmance661b22015-02-07 14:43:51 +07001075 /* M = 3(X + Z^2)(X - Z^2) */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001076 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->Z, &P->Z ) ); MOD_MUL( S );
1077 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &P->X, &S ) ); MOD_ADD( T );
1078 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &U, &P->X, &S ) ); MOD_SUB( U );
1079 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &T, &U ) ); MOD_MUL( S );
1080 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &S, 3 ) ); MOD_ADD( M );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001081 }
1082 else
Peter Vaskovica676acf2014-08-06 00:48:39 +02001083 {
Peter Dettmance661b22015-02-07 14:43:51 +07001084 /* M = 3.X^2 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001085 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->X, &P->X ) ); MOD_MUL( S );
1086 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &S, 3 ) ); MOD_ADD( M );
Peter Dettmance661b22015-02-07 14:43:51 +07001087
1088 /* Optimize away for "koblitz" curves with A = 0 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001089 if( mbedtls_mpi_cmp_int( &grp->A, 0 ) != 0 )
Peter Dettmance661b22015-02-07 14:43:51 +07001090 {
1091 /* M += A.Z^4 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001092 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->Z, &P->Z ) ); MOD_MUL( S );
1093 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &S, &S ) ); MOD_MUL( T );
1094 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &T, &grp->A ) ); MOD_MUL( S );
1095 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &M, &M, &S ) ); MOD_ADD( M );
Peter Dettmance661b22015-02-07 14:43:51 +07001096 }
Peter Vaskovica676acf2014-08-06 00:48:39 +02001097 }
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001098
Peter Dettmance661b22015-02-07 14:43:51 +07001099 /* S = 4.X.Y^2 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001100 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &P->Y, &P->Y ) ); MOD_MUL( T );
1101 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &T, 1 ) ); MOD_ADD( T );
1102 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->X, &T ) ); MOD_MUL( S );
1103 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &S, 1 ) ); MOD_ADD( S );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001104
Peter Dettmance661b22015-02-07 14:43:51 +07001105 /* U = 8.Y^4 */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001106 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &U, &T, &T ) ); MOD_MUL( U );
1107 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &U, 1 ) ); MOD_ADD( U );
Peter Dettmance661b22015-02-07 14:43:51 +07001108
1109 /* T = M^2 - 2.S */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001110 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &M, &M ) ); MOD_MUL( T );
1111 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T, &S ) ); MOD_SUB( T );
1112 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T, &S ) ); MOD_SUB( T );
Peter Dettmance661b22015-02-07 14:43:51 +07001113
1114 /* S = M(S - T) - U */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001115 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S, &S, &T ) ); MOD_SUB( S );
1116 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &S, &M ) ); MOD_MUL( S );
1117 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S, &S, &U ) ); MOD_SUB( S );
Peter Dettmance661b22015-02-07 14:43:51 +07001118
1119 /* U = 2.Y.Z */
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001120 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &U, &P->Y, &P->Z ) ); MOD_MUL( U );
1121 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &U, 1 ) ); MOD_ADD( U );
Peter Dettmance661b22015-02-07 14:43:51 +07001122
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001123 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &T ) );
1124 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &S ) );
1125 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &U ) );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001126
1127cleanup:
Manuel Pégourié-Gonnard2088ba62015-05-12 10:36:26 +02001128 mbedtls_mpi_free( &M ); mbedtls_mpi_free( &S ); mbedtls_mpi_free( &T ); mbedtls_mpi_free( &U );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001129
1130 return( ret );
1131}
1132
1133/*
Manuel Pégourié-Gonnard469a2092013-11-21 18:20:43 +01001134 * Addition: R = P + Q, mixed affine-Jacobian coordinates (GECC 3.22)
Manuel Pégourié-Gonnard9674fd02012-11-19 21:23:27 +01001135 *
1136 * The coordinates of Q must be normalized (= affine),
1137 * but those of P don't need to. R is not normalized.
1138 *
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001139 * Special cases: (1) P or Q is zero, (2) R is zero, (3) P == Q.
Manuel Pégourié-Gonnard7a949d32013-12-05 10:26:01 +01001140 * None of these cases can happen as intermediate step in ecp_mul_comb():
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001141 * - at each step, P, Q and R are multiples of the base point, the factor
1142 * being less than its order, so none of them is zero;
1143 * - Q is an odd multiple of the base point, P an even multiple,
1144 * due to the choice of precomputed points in the modified comb method.
1145 * So branches for these cases do not leak secret information.
1146 *
Manuel Pégourié-Gonnard72c172a2013-12-30 16:04:55 +01001147 * We accept Q->Z being unset (saving memory in tables) as meaning 1.
1148 *
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001149 * Cost: 1A := 8M + 3S
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001150 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001151static int ecp_add_mixed( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1152 const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001153{
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +01001154 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155 mbedtls_mpi T1, T2, T3, T4, X, Y, Z;
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001157#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01001158 add_count++;
1159#endif
1160
Janos Follathb0697532016-08-18 12:38:46 +01001161#if defined(MBEDTLS_ECP_ADD_MIXED_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001162 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001163 {
Janos Follathc44ab972016-11-18 16:38:23 +00001164 return mbedtls_internal_ecp_add_mixed( grp, R, P, Q );
Janos Follathb0697532016-08-18 12:38:46 +01001165 }
Janos Follath372697b2016-10-28 16:53:11 +01001166#endif /* MBEDTLS_ECP_ADD_MIXED_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001167
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001168 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001169 * Trivial cases: P == 0 or Q == 0 (case 1)
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001170 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001171 if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
1172 return( mbedtls_ecp_copy( R, Q ) );
Manuel Pégourié-Gonnard469a2092013-11-21 18:20:43 +01001173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001174 if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 0 ) == 0 )
1175 return( mbedtls_ecp_copy( R, P ) );
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +01001176
1177 /*
1178 * Make sure Q coordinates are normalized
1179 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001180 if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 1 ) != 0 )
1181 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183 mbedtls_mpi_init( &T1 ); mbedtls_mpi_init( &T2 ); mbedtls_mpi_init( &T3 ); mbedtls_mpi_init( &T4 );
1184 mbedtls_mpi_init( &X ); mbedtls_mpi_init( &Y ); mbedtls_mpi_init( &Z );
Manuel Pégourié-Gonnardab38b702012-11-05 17:34:55 +01001185
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &P->Z, &P->Z ) ); MOD_MUL( T1 );
1187 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T2, &T1, &P->Z ) ); MOD_MUL( T2 );
1188 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &T1, &Q->X ) ); MOD_MUL( T1 );
1189 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T2, &T2, &Q->Y ) ); MOD_MUL( T2 );
1190 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T1, &T1, &P->X ) ); MOD_SUB( T1 );
1191 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T2, &T2, &P->Y ) ); MOD_SUB( T2 );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001192
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001193 /* Special cases (2) and (3) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194 if( mbedtls_mpi_cmp_int( &T1, 0 ) == 0 )
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001195 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001196 if( mbedtls_mpi_cmp_int( &T2, 0 ) == 0 )
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001197 {
1198 ret = ecp_double_jac( grp, R, P );
1199 goto cleanup;
1200 }
1201 else
1202 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001203 ret = mbedtls_ecp_set_zero( R );
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001204 goto cleanup;
1205 }
1206 }
1207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001208 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &Z, &P->Z, &T1 ) ); MOD_MUL( Z );
1209 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T1, &T1 ) ); MOD_MUL( T3 );
1210 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T4, &T3, &T1 ) ); MOD_MUL( T4 );
1211 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T3, &P->X ) ); MOD_MUL( T3 );
1212 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &T1, &T3, 2 ) ); MOD_ADD( T1 );
1213 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &X, &T2, &T2 ) ); MOD_MUL( X );
1214 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &X, &X, &T1 ) ); MOD_SUB( X );
1215 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &X, &X, &T4 ) ); MOD_SUB( X );
1216 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T3, &T3, &X ) ); MOD_SUB( T3 );
1217 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T3, &T2 ) ); MOD_MUL( T3 );
1218 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T4, &T4, &P->Y ) ); MOD_MUL( T4 );
1219 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &Y, &T3, &T4 ) ); MOD_SUB( Y );
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001221 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &X ) );
1222 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &Y ) );
1223 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &Z ) );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001224
1225cleanup:
1226
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001227 mbedtls_mpi_free( &T1 ); mbedtls_mpi_free( &T2 ); mbedtls_mpi_free( &T3 ); mbedtls_mpi_free( &T4 );
1228 mbedtls_mpi_free( &X ); mbedtls_mpi_free( &Y ); mbedtls_mpi_free( &Z );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001229
1230 return( ret );
1231}
1232
1233/*
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001234 * Randomize jacobian coordinates:
1235 * (X, Y, Z) -> (l^2 X, l^3 Y, l Z) for random l
Manuel Pégourié-Gonnard3c0b4ea2013-12-02 19:44:41 +01001236 * This is sort of the reverse operation of ecp_normalize_jac().
Manuel Pégourié-Gonnard44aab792013-11-21 10:53:59 +01001237 *
1238 * This countermeasure was first suggested in [2].
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001239 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001240static int ecp_randomize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001241 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1242{
1243 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001244 mbedtls_mpi l, ll;
Janos Follathb0697532016-08-18 12:38:46 +01001245 size_t p_size;
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001246 int count = 0;
1247
Janos Follathb0697532016-08-18 12:38:46 +01001248#if defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001249 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001250 {
Janos Follathc44ab972016-11-18 16:38:23 +00001251 return mbedtls_internal_ecp_randomize_jac( grp, pt, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01001252 }
Janos Follath372697b2016-10-28 16:53:11 +01001253#endif /* MBEDTLS_ECP_RANDOMIZE_JAC_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001254
1255 p_size = ( grp->pbits + 7 ) / 8;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001256 mbedtls_mpi_init( &l ); mbedtls_mpi_init( &ll );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001257
1258 /* Generate l such that 1 < l < p */
1259 do
1260 {
Ron Eldorca6ff582017-01-12 14:50:50 +02001261 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001263 while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 )
1264 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001265
1266 if( count++ > 10 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001267 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001268 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001269 while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001270
1271 /* Z = l * Z */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001272 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Z, &pt->Z, &l ) ); MOD_MUL( pt->Z );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001273
1274 /* X = l^2 * X */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001275 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ll, &l, &l ) ); MOD_MUL( ll );
1276 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->X, &pt->X, &ll ) ); MOD_MUL( pt->X );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001277
1278 /* Y = l^3 * Y */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001279 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ll, &ll, &l ) ); MOD_MUL( ll );
1280 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &ll ) ); MOD_MUL( pt->Y );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001281
1282cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 mbedtls_mpi_free( &l ); mbedtls_mpi_free( &ll );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001284
1285 return( ret );
1286}
1287
1288/*
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001289 * Check and define parameters used by the comb method (see below for details)
1290 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001291#if MBEDTLS_ECP_WINDOW_SIZE < 2 || MBEDTLS_ECP_WINDOW_SIZE > 7
1292#error "MBEDTLS_ECP_WINDOW_SIZE out of bounds"
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001293#endif
1294
1295/* d = ceil( n / w ) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001296#define COMB_MAX_D ( MBEDTLS_ECP_MAX_BITS + 1 ) / 2
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001297
1298/* number of precomputed points */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299#define COMB_MAX_PRE ( 1 << ( MBEDTLS_ECP_WINDOW_SIZE - 1 ) )
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001300
1301/*
1302 * Compute the representation of m that will be used with our comb method.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001303 *
1304 * The basic comb method is described in GECC 3.44 for example. We use a
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001305 * modified version that provides resistance to SPA by avoiding zero
1306 * digits in the representation as in [3]. We modify the method further by
1307 * requiring that all K_i be odd, which has the small cost that our
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001308 * representation uses one more K_i, due to carries.
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001309 *
1310 * Also, for the sake of compactness, only the seven low-order bits of x[i]
1311 * are used to represent K_i, and the msb of x[i] encodes the the sign (s_i in
1312 * the paper): it is set if and only if if s_i == -1;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001313 *
1314 * Calling conventions:
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001315 * - x is an array of size d + 1
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001316 * - w is the size, ie number of teeth, of the comb, and must be between
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001317 * 2 and 7 (in practice, between 2 and MBEDTLS_ECP_WINDOW_SIZE)
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001318 * - m is the MPI, expected to be odd and such that bitlength(m) <= w * d
1319 * (the result will be incorrect if these assumptions are not satisfied)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001320 */
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001321static void ecp_comb_recode_core( unsigned char x[], size_t d,
1322 unsigned char w, const mbedtls_mpi *m )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001323{
1324 size_t i, j;
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001325 unsigned char c, cc, adjust;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001326
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001327 memset( x, 0, d+1 );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001328
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001329 /* First get the classical comb values (except for x_d = 0) */
1330 for( i = 0; i < d; i++ )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001331 for( j = 0; j < w; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001332 x[i] |= mbedtls_mpi_get_bit( m, i + d * j ) << j;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001333
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001334 /* Now make sure x_1 .. x_d are odd */
1335 c = 0;
1336 for( i = 1; i <= d; i++ )
1337 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001338 /* Add carry and update it */
1339 cc = x[i] & c;
1340 x[i] = x[i] ^ c;
1341 c = cc;
1342
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001343 /* Adjust if needed, avoiding branches */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001344 adjust = 1 - ( x[i] & 0x01 );
1345 c |= x[i] & ( x[i-1] * adjust );
1346 x[i] = x[i] ^ ( x[i-1] * adjust );
1347 x[i-1] |= adjust << 7;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001348 }
1349}
1350
1351/*
1352 * Precompute points for the comb method
1353 *
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001354 * If i = i_{w-1} ... i_1 is the binary representation of i, then
1355 * T[i] = i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + P
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001356 *
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001357 * T must be able to hold 2^{w - 1} elements
1358 *
1359 * Cost: d(w-1) D + (2^{w-1} - 1) A + 1 N(w-1) + 1 N(2^{w-1} - 1)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001360 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001361static int ecp_precompute_comb( const mbedtls_ecp_group *grp,
1362 mbedtls_ecp_point T[], const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001363 unsigned char w, size_t d )
1364{
1365 int ret;
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001366 unsigned char i;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001367 size_t j = 0;
Manuel Pégourié-Gonnard67c83fb2017-03-20 10:08:53 +01001368 const unsigned char T_len = 1U << ( w - 1 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001369 mbedtls_ecp_point *cur, *TT[COMB_MAX_PRE - 1];
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001370
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001371#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001372 if( grp->rsm != NULL )
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001373 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001374 if( grp->rsm->state == ecp_rsm_pre_norm_add )
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001375 goto norm_add;
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001376 if( grp->rsm->state == ecp_rsm_pre_add )
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001377 goto add;
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001378 if( grp->rsm->state == ecp_rsm_pre_norm_dbl )
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001379 goto norm_dbl;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001380 }
1381#endif
1382
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001383 /*
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001384 * Set T[0] = P and
1385 * T[2^{l-1}] = 2^{dl} P for l = 1 .. w-1 (this is not the final value)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001386 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001387 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &T[0], P ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001388
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001389#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001390 if( grp->rsm != NULL && grp->rsm->i != 0 )
1391 j = grp->rsm->i;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001392 else
1393#endif
1394 j = 0;
1395
1396 for( ; j < d * ( w - 1 ); j++ )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001397 {
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001398 ECP_BUDGET( ECP_OPS_DBL );
1399
Manuel Pégourié-Gonnardae557072017-03-20 12:21:24 +01001400 i = 1U << ( j / d );
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001401 cur = T + i;
Manuel Pégourié-Gonnardae557072017-03-20 12:21:24 +01001402
1403 if( j % d == 0 )
1404 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( cur, T + ( i >> 1 ) ) );
1405
1406 MBEDTLS_MPI_CHK( ecp_double_jac( grp, cur, cur ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001407 }
1408
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001409#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001410 if( grp->rsm != NULL )
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001411 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001412 grp->rsm->i = 0;
1413 grp->rsm->state++;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001414 }
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001415#endif
1416
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001417 /*
1418 * Normalize current elements in T. As T has holes,
1419 * use an auxiliary array of pointers to elements in T.
1420 */
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001421#if defined(MBEDTLS_ECP_EARLY_RETURN)
1422norm_dbl:
1423#endif
1424
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001425 j = 0;
Manuel Pégourié-Gonnard67c83fb2017-03-20 10:08:53 +01001426 for( i = 1; i < T_len; i <<= 1 )
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001427 TT[j++] = T + i;
1428
Manuel Pégourié-Gonnard1c678e02017-03-20 13:39:39 +01001429 ECP_BUDGET( ECP_OPS_INV + 6 * j - 2 );
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001430
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001431 MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, j ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001432
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001433#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001434 if( grp->rsm != NULL )
1435 grp->rsm->state++;
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001436#endif
1437
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001438 /*
1439 * Compute the remaining ones using the minimal number of additions
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001440 * Be careful to update T[2^l] only after using it!
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001441 */
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001442#if defined(MBEDTLS_ECP_EARLY_RETURN)
1443add:
1444#endif
1445
Manuel Pégourié-Gonnard1c678e02017-03-20 13:39:39 +01001446 ECP_BUDGET( ( T_len - 1 ) * ECP_OPS_ADD );
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001447
Manuel Pégourié-Gonnard67c83fb2017-03-20 10:08:53 +01001448 for( i = 1; i < T_len; i <<= 1 )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001449 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001450 j = i;
1451 while( j-- )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001452 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, &T[i + j], &T[j], &T[i] ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001453 }
1454
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001455#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001456 if( grp->rsm != NULL )
1457 grp->rsm->state++;
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001458#endif
1459
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001460 /*
1461 * Normalize final elements in T. Even though there are no holes now,
1462 * we still need the auxiliary array for homogeneity with last time.
Manuel Pégourié-Gonnard67c83fb2017-03-20 10:08:53 +01001463 * Also, skip T[0] which is already normalised, being a copy of P.
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001464 */
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001465#if defined(MBEDTLS_ECP_EARLY_RETURN)
1466norm_add:
1467#endif
1468
Manuel Pégourié-Gonnard67c83fb2017-03-20 10:08:53 +01001469 for( j = 0; j + 1 < T_len; j++ )
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001470 TT[j] = T + j + 1;
1471
Manuel Pégourié-Gonnard1c678e02017-03-20 13:39:39 +01001472 ECP_BUDGET( ECP_OPS_INV + 6 * j - 2 );
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001473
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001474 MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, j ) );
Manuel Pégourié-Gonnarde2820122013-11-21 10:08:50 +01001475
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001476#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001477 if( grp->rsm != NULL )
1478 grp->rsm->state++;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001479#endif
1480
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001481cleanup:
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001482#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001483 if( grp->rsm != NULL && ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001484 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001485 if( grp->rsm->state == ecp_rsm_init )
1486 grp->rsm->i = j;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001487 }
1488#endif
Janos Follathb0697532016-08-18 12:38:46 +01001489
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001490 return( ret );
1491}
1492
1493/*
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001494 * Select precomputed point: R = sign(i) * T[ abs(i) / 2 ]
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001495 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001496static int ecp_select_comb( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1497 const mbedtls_ecp_point T[], unsigned char t_len,
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001498 unsigned char i )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001499{
1500 int ret;
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001501 unsigned char ii, j;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001502
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001503 /* Ignore the "sign" bit and scale down */
1504 ii = ( i & 0x7Fu ) >> 1;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001505
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001506 /* Read the whole table to thwart cache-based timing attacks */
1507 for( j = 0; j < t_len; j++ )
1508 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->X, &T[j].X, j == ii ) );
1510 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->Y, &T[j].Y, j == ii ) );
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001511 }
1512
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001513 /* Safely invert result if i is "negative" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001514 MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, R, i >> 7 ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001515
1516cleanup:
1517 return( ret );
1518}
1519
1520/*
1521 * Core multiplication algorithm for the (modified) comb method.
1522 * This part is actually common with the basic comb method (GECC 3.44)
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001523 *
1524 * Cost: d A + d D + 1 R
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001525 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001526static int ecp_mul_comb_core( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1527 const mbedtls_ecp_point T[], unsigned char t_len,
Manuel Pégourié-Gonnard70c14372013-11-20 20:07:26 +01001528 const unsigned char x[], size_t d,
1529 int (*f_rng)(void *, unsigned char *, size_t),
1530 void *p_rng )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001531{
1532 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001533 mbedtls_ecp_point Txi;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001534 size_t i;
1535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001536 mbedtls_ecp_point_init( &Txi );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001537
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001538#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001539 if( grp->rsm != NULL && grp->rsm->i != 0 )
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001540 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001541 /* restore current index (R already pointing to grp->rsm->R) */
1542 i = grp->rsm->i;
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001543 }
1544 else
1545#endif
1546 {
1547 /* Start with a non-zero point and randomize its coordinates */
1548 i = d;
1549 MBEDTLS_MPI_CHK( ecp_select_comb( grp, R, T, t_len, x[i] ) );
1550 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 1 ) );
1551 if( f_rng != 0 )
1552 MBEDTLS_MPI_CHK( ecp_randomize_jac( grp, R, f_rng, p_rng ) );
1553 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001554
1555 while( i-- != 0 )
1556 {
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001557 ECP_BUDGET( ECP_OPS_DBL + ECP_OPS_ADD );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001558 MBEDTLS_MPI_CHK( ecp_double_jac( grp, R, R ) );
1559 MBEDTLS_MPI_CHK( ecp_select_comb( grp, &Txi, T, t_len, x[i] ) );
1560 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, R, &Txi ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001561 }
1562
1563cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01001564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001565 mbedtls_ecp_point_free( &Txi );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001566
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001567#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001568 if( grp->rsm != NULL )
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001569 {
1570 if( ret == 0 )
1571 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001572 grp->rsm->state++;
1573 grp->rsm->i = 0;
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001574 }
1575 else if( ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
1576 {
1577 /* was decreased before actually doing it */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001578 grp->rsm->i = i + 1;
1579 /* no need to save R, already pointing to grp->rsm->R */
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01001580 }
1581 }
1582#endif
1583
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001584 return( ret );
1585}
1586
1587/*
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001588 * Recode the scalar to get constant-time comb multiplication
1589 *
1590 * As the actual scalar recoding needs an odd scalar as a starting point,
1591 * this wrapper ensures that by replacing m by N - m if necessary, and
1592 * informs the caller that the result of multiplication will be negated.
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001593 */
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001594static int ecp_comb_recode_scalar( const mbedtls_ecp_group *grp,
1595 const mbedtls_mpi *m,
1596 unsigned char k[COMB_MAX_D + 1],
1597 size_t d,
1598 unsigned char w,
1599 unsigned char *parity_trick )
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001600{
1601 int ret;
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001602 mbedtls_mpi M, mm;
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001603
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001604 mbedtls_mpi_init( &M );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001605 mbedtls_mpi_init( &mm );
1606
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001607 /* N is odd with all real-world curves, just make extra sure */
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001608 if( mbedtls_mpi_get_bit( &grp->N, 0 ) != 1 )
1609 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1610
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001611 /* do we need the parity trick? */
1612 *parity_trick = ( mbedtls_mpi_get_bit( m, 0 ) == 0 );
1613
1614 /* execute parity fix in constant time */
1615 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &M, m ) );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001616 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mm, &grp->N, m ) );
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001617 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &M, &mm, *parity_trick ) );
1618
1619 /* actual scalar recoding */
1620 ecp_comb_recode_core( k, d, w, &M );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001621
1622cleanup:
1623 mbedtls_mpi_free( &mm );
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001624 mbedtls_mpi_free( &M );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01001625
1626 return( ret );
1627}
1628
1629/*
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001630 * Perform comb multiplication (for short Weierstrass curves)
1631 * once the auxiliary table has been pre-computed.
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001632 *
1633 * Scalar recoding may use a parity trick that makes us compute -m * P,
1634 * if that is the case we'll need to recover m * P at the end.
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001635 */
1636static int ecp_mul_comb_after_precomp( const mbedtls_ecp_group *grp,
1637 mbedtls_ecp_point *R,
1638 const mbedtls_mpi *m,
1639 const mbedtls_ecp_point *T,
1640 unsigned char pre_len,
1641 unsigned char w,
1642 size_t d,
1643 int (*f_rng)(void *, unsigned char *, size_t),
1644 void *p_rng )
1645{
1646 int ret;
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001647 unsigned char parity_trick;
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001648 unsigned char k[COMB_MAX_D + 1];
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +01001649 mbedtls_ecp_point *RR = R;
1650
1651#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001652 if( grp->rsm != NULL )
1653 RR = &grp->rsm->R;
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +01001654#endif
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001655
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001656#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001657 if( grp->rsm == NULL || grp->rsm->state < ecp_rsm_final_norm )
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001658#endif
1659 {
1660 MBEDTLS_MPI_CHK( ecp_comb_recode_scalar( grp, m, k, d, w,
1661 &parity_trick ) );
1662 MBEDTLS_MPI_CHK( ecp_mul_comb_core( grp, RR, T, pre_len, k, d,
1663 f_rng, p_rng ) );
1664 MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, RR, parity_trick ) );
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001665
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001666#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001667 if( grp->rsm != NULL )
1668 grp->rsm->state++;
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001669#endif
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001670 }
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001671
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001672 ECP_BUDGET( ECP_OPS_INV );
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +01001673 MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, RR ) );
1674
1675#if defined(MBEDTLS_ECP_EARLY_RETURN)
1676 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, RR ) );
1677#endif
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001678
1679cleanup:
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001680 return( ret );
1681}
1682
1683
1684/*
Manuel Pégourié-Gonnard4b2336d2017-03-09 13:23:50 +01001685 * Pick window size based on curve size and whether we optimize for base point
1686 */
1687static unsigned char ecp_pick_window_size( const mbedtls_ecp_group *grp,
1688 unsigned char p_eq_g )
1689{
1690 unsigned char w;
1691
1692 /*
1693 * Minimize the number of multiplications, that is minimize
1694 * 10 * d * w + 18 * 2^(w-1) + 11 * d + 7 * w, with d = ceil( nbits / w )
1695 * (see costs of the various parts, with 1S = 1M)
1696 */
1697 w = grp->nbits >= 384 ? 5 : 4;
1698
1699 /*
1700 * If P == G, pre-compute a bit more, since this may be re-used later.
1701 * Just adding one avoids upping the cost of the first mul too much,
1702 * and the memory cost too.
1703 */
1704 if( p_eq_g )
1705 w++;
1706
1707 /*
1708 * Make sure w is within bounds.
1709 * (The last test is useful only for very small curves in the test suite.)
1710 */
1711 if( w > MBEDTLS_ECP_WINDOW_SIZE )
1712 w = MBEDTLS_ECP_WINDOW_SIZE;
1713 if( w >= grp->nbits )
1714 w = 2;
1715
1716 return( w );
1717}
1718
1719/*
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001720 * Multiplication using the comb method - for curves in short Weierstrass form
1721 *
1722 * This function is mainly responsible for administrative work:
1723 * - managing the restart context if enabled
1724 * - managing the table of precomputed points (passed between the above two
1725 * functions): allocation, computation, ownership tranfer, freeing.
1726 *
1727 * It delegates the actual arithmetic work to:
1728 * ecp_precompute_comb() and ecp_mul_comb_with_precomp()
1729 *
1730 * See comments on ecp_comb_recode_core() regarding the computation strategy.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001731 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001732static int ecp_mul_comb( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1733 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01001734 int (*f_rng)(void *, unsigned char *, size_t),
1735 void *p_rng )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001736{
1737 int ret;
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001738 unsigned char w, p_eq_g = 0, i;
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01001739 size_t d;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001740 unsigned char pre_len = 0, T_ok = 0;
Manuel Pégourié-Gonnard7306dff2017-03-09 12:23:45 +01001741 mbedtls_ecp_point *T = NULL;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001742
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +01001743#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard78d564a2017-03-14 11:48:38 +01001744 /* check for restart with new arguments */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001745 if( grp->rsm != NULL &&
1746 ( mbedtls_mpi_cmp_mpi( m, &grp->rsm->m ) != 0 ||
1747 mbedtls_mpi_cmp_mpi( &P->X, &grp->rsm->P.X ) != 0 ||
1748 mbedtls_mpi_cmp_mpi( &P->Y, &grp->rsm->P.Y ) != 0 ) )
Manuel Pégourié-Gonnard78d564a2017-03-14 11:48:38 +01001749 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001750 ecp_restart_mul_free( grp->rsm );
1751 mbedtls_free( grp->rsm );
1752 grp->rsm = NULL;
Manuel Pégourié-Gonnard78d564a2017-03-14 11:48:38 +01001753 }
1754
1755 /* set up restart context if needed */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001756 if( ecp_max_ops != 0 && grp->rsm == NULL )
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001757 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001758 grp->rsm = mbedtls_calloc( 1, sizeof( mbedtls_ecp_restart_mul_ctx ) );
1759 if( grp->rsm == NULL )
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001760 return( MBEDTLS_ERR_ECP_ALLOC_FAILED );
Manuel Pégourié-Gonnard78d564a2017-03-14 11:48:38 +01001761
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001762 ecp_restart_mul_init( grp->rsm );
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001763
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001764 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &grp->rsm->m, m ) );
1765 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &grp->rsm->P, P ) );
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001766 }
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001767
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001768 /* reset ops count for this call */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001769 if( grp->rsm != NULL )
1770 grp->rsm->ops_done = 0;
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +01001771#endif
1772
Manuel Pégourié-Gonnard22be6352017-03-09 13:02:35 +01001773 /* Is P the base point ? */
1774#if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1
1775 p_eq_g = ( mbedtls_mpi_cmp_mpi( &P->Y, &grp->G.Y ) == 0 &&
1776 mbedtls_mpi_cmp_mpi( &P->X, &grp->G.X ) == 0 );
Manuel Pégourié-Gonnard22be6352017-03-09 13:02:35 +01001777#endif
1778
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001779 /* Pick window size and deduce related sizes */
Manuel Pégourié-Gonnard4b2336d2017-03-09 13:23:50 +01001780 w = ecp_pick_window_size( grp, p_eq_g );
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001781 pre_len = 1U << ( w - 1 );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001782 d = ( grp->nbits + w - 1 ) / w;
1783
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001784 /* Pre-computed table: do we have it already for the base point? */
1785 if( p_eq_g && grp->T != NULL )
1786 {
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001787 /* second pointer to the same table
1788 * no ownership transfer as other threads might be using T too */
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001789 T = grp->T;
1790 T_ok = 1;
1791 }
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001792
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001793#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001794 /* Pre-computed table: do we have one in progress? complete? */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001795 if( grp->rsm != NULL && grp->rsm->T != NULL && T == NULL )
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001796 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001797 /* transfer ownership of T from rsm to local function */
1798 T = grp->rsm->T;
1799 grp->rsm->T = NULL;
1800 grp->rsm->T_size = 0;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001801
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001802 if( grp->rsm->state >= ecp_rsm_T_done )
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001803 T_ok = 1;
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001804 }
1805#endif
1806
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001807 /* Allocate table if we didn't have any */
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001808 if( T == NULL )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001809 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001810 T = mbedtls_calloc( pre_len, sizeof( mbedtls_ecp_point ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001811 if( T == NULL )
1812 {
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001813 ret = MBEDTLS_ERR_ECP_ALLOC_FAILED;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001814 goto cleanup;
1815 }
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001816 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001817
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001818 /* Compute table (or finish computing it) if not done already */
1819 if( !T_ok )
1820 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001821 MBEDTLS_MPI_CHK( ecp_precompute_comb( grp, T, P, w, d ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001822
1823 if( p_eq_g )
1824 {
1825 grp->T = T;
1826 grp->T_size = pre_len;
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001827 /* now have two pointers to the same table */
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001828 }
1829 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001830
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01001831 /* Actual comb multiplication using precomputed points */
1832 MBEDTLS_MPI_CHK( ecp_mul_comb_after_precomp( grp, R, m,
1833 T, pre_len, w, d,
1834 f_rng, p_rng ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001835
1836cleanup:
1837
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001838 /* does T belong to the group? */
1839 if( T == grp->T )
1840 T = NULL;
1841
1842 /* does T belong to the restart context? */
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001843#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001844 if( grp->rsm != NULL && ret == MBEDTLS_ERR_ECP_IN_PROGRESS && T != NULL )
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001845 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001846 /* transfer ownership of T from local function to rsm */
1847 grp->rsm->T_size = pre_len;
1848 grp->rsm->T = T;
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01001849 T = NULL;
1850 }
1851#endif
1852
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001853 /* did T belong to us? then let's destroy it! */
1854 if( T != NULL )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001855 {
1856 for( i = 0; i < pre_len; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001857 mbedtls_ecp_point_free( &T[i] );
1858 mbedtls_free( T );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001859 }
1860
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01001861 /* don't free R while in progress in case R == P */
1862#if defined(MBEDTLS_ECP_EARLY_RETURN)
1863 if( ret != MBEDTLS_ERR_ECP_IN_PROGRESS )
1864#endif
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001865 /* prevent caller from using invalid value */
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001866 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001867 mbedtls_ecp_point_free( R );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001868
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01001869 /* clear restart context when not in progress (done or error) */
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001870#if defined(MBEDTLS_ECP_EARLY_RETURN)
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01001871 if( grp->rsm != NULL && ret != MBEDTLS_ERR_ECP_IN_PROGRESS ) {
1872 ecp_restart_mul_free( grp->rsm );
1873 mbedtls_free( grp->rsm );
1874 grp->rsm = NULL;
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01001875 }
1876#endif
1877
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001878 return( ret );
1879}
1880
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001881#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001882
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001883#if defined(ECP_MONTGOMERY)
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001884/*
1885 * For Montgomery curves, we do all the internal arithmetic in projective
1886 * coordinates. Import/export of points uses only the x coordinates, which is
1887 * internaly represented as X / Z.
1888 *
1889 * For scalar multiplication, we'll use a Montgomery ladder.
1890 */
1891
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001892/*
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001893 * Normalize Montgomery x/z coordinates: X = X/Z, Z = 1
1894 * Cost: 1M + 1I
1895 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896static int ecp_normalize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001897{
1898 int ret;
1899
Janos Follathb0697532016-08-18 12:38:46 +01001900#if defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001901 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001902 {
Janos Follathc44ab972016-11-18 16:38:23 +00001903 return mbedtls_internal_ecp_normalize_mxz( grp, P );
Janos Follathb0697532016-08-18 12:38:46 +01001904 }
Janos Follath372697b2016-10-28 16:53:11 +01001905#endif /* MBEDTLS_ECP_NORMALIZE_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001906
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001907 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &P->Z, &P->Z, &grp->P ) );
1908 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->X, &P->X, &P->Z ) ); MOD_MUL( P->X );
1909 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001910
1911cleanup:
1912 return( ret );
1913}
1914
1915/*
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001916 * Randomize projective x/z coordinates:
1917 * (X, Z) -> (l X, l Z) for random l
1918 * This is sort of the reverse operation of ecp_normalize_mxz().
1919 *
1920 * This countermeasure was first suggested in [2].
1921 * Cost: 2M
1922 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001923static int ecp_randomize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001924 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1925{
1926 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001927 mbedtls_mpi l;
Janos Follathb0697532016-08-18 12:38:46 +01001928 size_t p_size;
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001929 int count = 0;
1930
Janos Follathb0697532016-08-18 12:38:46 +01001931#if defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001932 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001933 {
Janos Follathc44ab972016-11-18 16:38:23 +00001934 return mbedtls_internal_ecp_randomize_mxz( grp, P, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01001935 }
Janos Follath372697b2016-10-28 16:53:11 +01001936#endif /* MBEDTLS_ECP_RANDOMIZE_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001937
1938 p_size = ( grp->pbits + 7 ) / 8;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001939 mbedtls_mpi_init( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001940
1941 /* Generate l such that 1 < l < p */
1942 do
1943 {
Ron Eldorca6ff582017-01-12 14:50:50 +02001944 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001945
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946 while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 )
1947 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001948
1949 if( count++ > 10 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001951 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001952 while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001954 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->X, &P->X, &l ) ); MOD_MUL( P->X );
1955 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->Z, &P->Z, &l ) ); MOD_MUL( P->Z );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001956
1957cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001958 mbedtls_mpi_free( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01001959
1960 return( ret );
1961}
1962
1963/*
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001964 * Double-and-add: R = 2P, S = P + Q, with d = X(P - Q),
1965 * for Montgomery curves in x/z coordinates.
1966 *
1967 * http://www.hyperelliptic.org/EFD/g1p/auto-code/montgom/xz/ladder/mladd-1987-m.op3
1968 * with
1969 * d = X1
1970 * P = (X2, Z2)
1971 * Q = (X3, Z3)
1972 * R = (X4, Z4)
1973 * S = (X5, Z5)
1974 * and eliminating temporary variables tO, ..., t4.
1975 *
1976 * Cost: 5M + 4S
1977 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001978static int ecp_double_add_mxz( const mbedtls_ecp_group *grp,
1979 mbedtls_ecp_point *R, mbedtls_ecp_point *S,
1980 const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q,
1981 const mbedtls_mpi *d )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001982{
1983 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001984 mbedtls_mpi A, AA, B, BB, E, C, D, DA, CB;
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001985
Janos Follathb0697532016-08-18 12:38:46 +01001986#if defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00001987 if ( mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01001988 {
Janos Follathc44ab972016-11-18 16:38:23 +00001989 return mbedtls_internal_ecp_double_add_mxz( grp, R, S, P, Q, d );
Janos Follathb0697532016-08-18 12:38:46 +01001990 }
Janos Follath372697b2016-10-28 16:53:11 +01001991#endif /* MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001993 mbedtls_mpi_init( &A ); mbedtls_mpi_init( &AA ); mbedtls_mpi_init( &B );
1994 mbedtls_mpi_init( &BB ); mbedtls_mpi_init( &E ); mbedtls_mpi_init( &C );
1995 mbedtls_mpi_init( &D ); mbedtls_mpi_init( &DA ); mbedtls_mpi_init( &CB );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01001996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &A, &P->X, &P->Z ) ); MOD_ADD( A );
1998 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &AA, &A, &A ) ); MOD_MUL( AA );
1999 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &B, &P->X, &P->Z ) ); MOD_SUB( B );
2000 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &BB, &B, &B ) ); MOD_MUL( BB );
2001 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &E, &AA, &BB ) ); MOD_SUB( E );
2002 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &C, &Q->X, &Q->Z ) ); MOD_ADD( C );
2003 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &D, &Q->X, &Q->Z ) ); MOD_SUB( D );
2004 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DA, &D, &A ) ); MOD_MUL( DA );
2005 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &CB, &C, &B ) ); MOD_MUL( CB );
2006 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &S->X, &DA, &CB ) ); MOD_MUL( S->X );
2007 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->X, &S->X, &S->X ) ); MOD_MUL( S->X );
2008 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S->Z, &DA, &CB ) ); MOD_SUB( S->Z );
2009 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->Z, &S->Z, &S->Z ) ); MOD_MUL( S->Z );
2010 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->Z, d, &S->Z ) ); MOD_MUL( S->Z );
2011 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->X, &AA, &BB ) ); MOD_MUL( R->X );
2012 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->Z, &grp->A, &E ) ); MOD_MUL( R->Z );
2013 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &R->Z, &BB, &R->Z ) ); MOD_ADD( R->Z );
2014 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->Z, &E, &R->Z ) ); MOD_MUL( R->Z );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002015
2016cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002017 mbedtls_mpi_free( &A ); mbedtls_mpi_free( &AA ); mbedtls_mpi_free( &B );
2018 mbedtls_mpi_free( &BB ); mbedtls_mpi_free( &E ); mbedtls_mpi_free( &C );
2019 mbedtls_mpi_free( &D ); mbedtls_mpi_free( &DA ); mbedtls_mpi_free( &CB );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002020
2021 return( ret );
2022}
2023
2024/*
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002025 * Multiplication with Montgomery ladder in x/z coordinates,
2026 * for curves in Montgomery form
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002027 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028static int ecp_mul_mxz( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2029 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002030 int (*f_rng)(void *, unsigned char *, size_t),
2031 void *p_rng )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002032{
2033 int ret;
2034 size_t i;
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01002035 unsigned char b;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002036 mbedtls_ecp_point RP;
2037 mbedtls_mpi PX;
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002039 mbedtls_ecp_point_init( &RP ); mbedtls_mpi_init( &PX );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002040
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002041 /* Save PX and read from P before writing to R, in case P == R */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002042 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &PX, &P->X ) );
2043 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &RP, P ) );
Manuel Pégourié-Gonnard357ff652013-12-04 18:39:17 +01002044
2045 /* Set R to zero in modified x/z coordinates */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002046 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->X, 1 ) );
2047 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 0 ) );
2048 mbedtls_mpi_free( &R->Y );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002049
Manuel Pégourié-Gonnard93f41db2013-12-05 10:48:42 +01002050 /* RP.X might be sligtly larger than P, so reduce it */
2051 MOD_ADD( RP.X );
2052
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002053 /* Randomize coordinates of the starting point */
Manuel Pégourié-Gonnard357ff652013-12-04 18:39:17 +01002054 if( f_rng != NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002055 MBEDTLS_MPI_CHK( ecp_randomize_mxz( grp, &RP, f_rng, p_rng ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002056
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01002057 /* Loop invariant: R = result so far, RP = R + P */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002058 i = mbedtls_mpi_bitlen( m ); /* one past the (zero-based) most significant bit */
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002059 while( i-- > 0 )
2060 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002061 b = mbedtls_mpi_get_bit( m, i );
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01002062 /*
2063 * if (b) R = 2R + P else R = 2R,
2064 * which is:
2065 * if (b) double_add( RP, R, RP, R )
2066 * else double_add( R, RP, R, RP )
2067 * but using safe conditional swaps to avoid leaks
2068 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) );
2070 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) );
2071 MBEDTLS_MPI_CHK( ecp_double_add_mxz( grp, R, &RP, R, &RP, &PX ) );
2072 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) );
2073 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002074 }
2075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002076 MBEDTLS_MPI_CHK( ecp_normalize_mxz( grp, R ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002077
2078cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002079 mbedtls_ecp_point_free( &RP ); mbedtls_mpi_free( &PX );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002080
2081 return( ret );
2082}
2083
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002084#endif /* ECP_MONTGOMERY */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01002085
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002086/*
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002087 * Multiplication R = m * P
2088 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002089int mbedtls_ecp_mul( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2090 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002091 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
2092{
Janos Follathb0697532016-08-18 12:38:46 +01002093 int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Janos Follathc44ab972016-11-18 16:38:23 +00002094#if defined(MBEDTLS_ECP_INTERNAL_ALT)
2095 char is_grp_capable = 0;
2096#endif
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002097
2098 /* Common sanity checks */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002099 if( mbedtls_mpi_cmp_int( &P->Z, 1 ) != 0 )
2100 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002102 if( ( ret = mbedtls_ecp_check_privkey( grp, m ) ) != 0 ||
2103 ( ret = mbedtls_ecp_check_pubkey( grp, P ) ) != 0 )
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002104 return( ret );
2105
Janos Follathc44ab972016-11-18 16:38:23 +00002106#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00002107 if ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01002108 {
Janos Follathc44ab972016-11-18 16:38:23 +00002109 MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
Janos Follathb0697532016-08-18 12:38:46 +01002110 }
Janos Follathb0697532016-08-18 12:38:46 +01002111
Janos Follathc44ab972016-11-18 16:38:23 +00002112#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002113#if defined(ECP_MONTGOMERY)
2114 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Janos Follathb0697532016-08-18 12:38:46 +01002115 ret = ecp_mul_mxz( grp, R, m, P, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01002116
Janos Follath430d3372016-11-03 14:25:37 +00002117#endif
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002118#if defined(ECP_SHORTWEIERSTRASS)
2119 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Janos Follathb0697532016-08-18 12:38:46 +01002120 ret = ecp_mul_comb( grp, R, m, P, f_rng, p_rng );
Janos Follathb0697532016-08-18 12:38:46 +01002121
Janos Follath430d3372016-11-03 14:25:37 +00002122#endif
Janos Follathc44ab972016-11-18 16:38:23 +00002123#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follath6c8ccd52016-11-29 15:37:09 +00002124cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01002125
Janos Follathc44ab972016-11-18 16:38:23 +00002126 if ( is_grp_capable )
Janos Follathb0697532016-08-18 12:38:46 +01002127 {
Janos Follathc44ab972016-11-18 16:38:23 +00002128 mbedtls_internal_ecp_free( grp );
Janos Follathb0697532016-08-18 12:38:46 +01002129 }
Janos Follathb0697532016-08-18 12:38:46 +01002130
Janos Follathc44ab972016-11-18 16:38:23 +00002131#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01002132 return( ret );
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002133}
2134
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002135#if defined(MBEDTLS_ECP_EARLY_RETURN)
2136/*
2137 * Restartable multiplication R = m * P
2138 */
2139int mbedtls_ecp_mul_restartable( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2140 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2141 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
2142 mbedtls_ecp_restart_ctx *rs_ctx )
2143{
2144 (void) rs_ctx; /* cheating for now */
2145 return( mbedtls_ecp_mul( grp, R, m, P, f_rng, p_rng ) );
2146}
2147#endif
2148
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002149#if defined(ECP_SHORTWEIERSTRASS)
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002150/*
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002151 * Check that an affine point is valid as a public key,
2152 * short weierstrass curves (SEC1 3.2.3.1)
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002153 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154static int ecp_check_pubkey_sw( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002155{
2156 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157 mbedtls_mpi YY, RHS;
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002158
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002159 /* pt coordinates must be normalized for our checks */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002160 if( mbedtls_mpi_cmp_int( &pt->X, 0 ) < 0 ||
2161 mbedtls_mpi_cmp_int( &pt->Y, 0 ) < 0 ||
2162 mbedtls_mpi_cmp_mpi( &pt->X, &grp->P ) >= 0 ||
2163 mbedtls_mpi_cmp_mpi( &pt->Y, &grp->P ) >= 0 )
2164 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002166 mbedtls_mpi_init( &YY ); mbedtls_mpi_init( &RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002167
2168 /*
2169 * YY = Y^2
Manuel Pégourié-Gonnardcd7458a2013-10-08 13:11:30 +02002170 * RHS = X (X^2 + A) + B = X^3 + A X + B
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002171 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002172 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &YY, &pt->Y, &pt->Y ) ); MOD_MUL( YY );
2173 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &RHS, &pt->X, &pt->X ) ); MOD_MUL( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01002174
2175 /* Special case for A = -3 */
2176 if( grp->A.p == NULL )
2177 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002178 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &RHS, &RHS, 3 ) ); MOD_SUB( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01002179 }
2180 else
2181 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002182 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &RHS, &RHS, &grp->A ) ); MOD_ADD( RHS );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01002183 }
2184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &RHS, &RHS, &pt->X ) ); MOD_MUL( RHS );
2186 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &RHS, &RHS, &grp->B ) ); MOD_ADD( RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 if( mbedtls_mpi_cmp_mpi( &YY, &RHS ) != 0 )
2189 ret = MBEDTLS_ERR_ECP_INVALID_KEY;
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002190
2191cleanup:
2192
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002193 mbedtls_mpi_free( &YY ); mbedtls_mpi_free( &RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002194
2195 return( ret );
2196}
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002197#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002198
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002199/*
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002200 * R = m * P with shortcuts for m == 1 and m == -1
2201 * NOT constant-time - ONLY for short Weierstrass!
2202 */
2203static int mbedtls_ecp_mul_shortcuts( mbedtls_ecp_group *grp,
2204 mbedtls_ecp_point *R,
2205 const mbedtls_mpi *m,
2206 const mbedtls_ecp_point *P )
2207{
2208 int ret;
2209
2210 if( mbedtls_mpi_cmp_int( m, 1 ) == 0 )
2211 {
2212 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
2213 }
2214 else if( mbedtls_mpi_cmp_int( m, -1 ) == 0 )
2215 {
2216 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
2217 if( mbedtls_mpi_cmp_int( &R->Y, 0 ) != 0 )
2218 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &R->Y, &grp->P, &R->Y ) );
2219 }
2220 else
2221 {
2222 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, R, m, P, NULL, NULL ) );
2223 }
2224
2225cleanup:
2226 return( ret );
2227}
2228
2229/*
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002230 * Linear combination
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002231 * NOT constant-time
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002232 */
2233int mbedtls_ecp_muladd( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2234 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2235 const mbedtls_mpi *n, const mbedtls_ecp_point *Q )
2236{
2237 int ret;
2238 mbedtls_ecp_point mP;
Janos Follathc44ab972016-11-18 16:38:23 +00002239#if defined(MBEDTLS_ECP_INTERNAL_ALT)
2240 char is_grp_capable = 0;
2241#endif
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002242
2243 if( ecp_get_type( grp ) != ECP_TYPE_SHORT_WEIERSTRASS )
2244 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
2245
2246 mbedtls_ecp_point_init( &mP );
2247
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002248 MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, &mP, m, P ) );
2249 MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, R, n, Q ) );
Manuel Pégourié-Gonnard1a7c5ef2015-08-13 10:19:09 +02002250
Janos Follathc44ab972016-11-18 16:38:23 +00002251#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Janos Follathc44ab972016-11-18 16:38:23 +00002252 if ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) )
Janos Follathb0697532016-08-18 12:38:46 +01002253 {
Janos Follathc44ab972016-11-18 16:38:23 +00002254 MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
Janos Follathb0697532016-08-18 12:38:46 +01002255 }
Janos Follath430d3372016-11-03 14:25:37 +00002256
Janos Follathc44ab972016-11-18 16:38:23 +00002257#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002258 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, &mP, R ) );
2259 MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, R ) );
2260
2261cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01002262
Janos Follathc44ab972016-11-18 16:38:23 +00002263#if defined(MBEDTLS_ECP_INTERNAL_ALT)
2264 if ( is_grp_capable )
Janos Follathb0697532016-08-18 12:38:46 +01002265 {
Janos Follathc44ab972016-11-18 16:38:23 +00002266 mbedtls_internal_ecp_free( grp );
Janos Follathb0697532016-08-18 12:38:46 +01002267 }
Janos Follathb0697532016-08-18 12:38:46 +01002268
Janos Follathc44ab972016-11-18 16:38:23 +00002269#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002270 mbedtls_ecp_point_free( &mP );
2271
2272 return( ret );
2273}
2274
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002275
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002276#if defined(ECP_MONTGOMERY)
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002277/*
2278 * Check validity of a public key for Montgomery curves with x-only schemes
2279 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002280static int ecp_check_pubkey_mx( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002281{
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +02002282 /* [Curve25519 p. 5] Just check X is the correct number of bytes */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002283 if( mbedtls_mpi_size( &pt->X ) > ( grp->nbits + 7 ) / 8 )
2284 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002285
2286 return( 0 );
2287}
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002288#endif /* ECP_MONTGOMERY */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002289
2290/*
2291 * Check that a point is valid as a public key
2292 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002293int mbedtls_ecp_check_pubkey( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002294{
2295 /* Must use affine coordinates */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002296 if( mbedtls_mpi_cmp_int( &pt->Z, 1 ) != 0 )
2297 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002298
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002299#if defined(ECP_MONTGOMERY)
2300 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002301 return( ecp_check_pubkey_mx( grp, pt ) );
2302#endif
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002303#if defined(ECP_SHORTWEIERSTRASS)
2304 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002305 return( ecp_check_pubkey_sw( grp, pt ) );
2306#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002307 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002308}
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002309
2310/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002311 * Check that an mbedtls_mpi is valid as a private key
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002312 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002313int mbedtls_ecp_check_privkey( const mbedtls_ecp_group *grp, const mbedtls_mpi *d )
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002314{
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002315#if defined(ECP_MONTGOMERY)
2316 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002317 {
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +02002318 /* see [Curve25519] page 5 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319 if( mbedtls_mpi_get_bit( d, 0 ) != 0 ||
2320 mbedtls_mpi_get_bit( d, 1 ) != 0 ||
2321 mbedtls_mpi_get_bit( d, 2 ) != 0 ||
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002322 mbedtls_mpi_bitlen( d ) - 1 != grp->nbits ) /* mbedtls_mpi_bitlen is one-based! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002324 else
2325 return( 0 );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002326 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002327#endif /* ECP_MONTGOMERY */
2328#if defined(ECP_SHORTWEIERSTRASS)
2329 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002330 {
2331 /* see SEC1 3.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002332 if( mbedtls_mpi_cmp_int( d, 1 ) < 0 ||
2333 mbedtls_mpi_cmp_mpi( d, &grp->N ) >= 0 )
2334 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002335 else
2336 return( 0 );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002337 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002338#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002340 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002341}
2342
2343/*
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02002344 * Generate a keypair with configurable base point
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002345 */
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02002346int mbedtls_ecp_gen_keypair_base( mbedtls_ecp_group *grp,
2347 const mbedtls_ecp_point *G,
2348 mbedtls_mpi *d, mbedtls_ecp_point *Q,
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002349 int (*f_rng)(void *, unsigned char *, size_t),
2350 void *p_rng )
2351{
Manuel Pégourié-Gonnardc9573992014-01-03 12:54:00 +01002352 int ret;
Paul Bakker66d5d072014-06-17 16:39:18 +02002353 size_t n_size = ( grp->nbits + 7 ) / 8;
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002354
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002355#if defined(ECP_MONTGOMERY)
2356 if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002357 {
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002358 /* [M225] page 5 */
2359 size_t b;
2360
Janos Follath98e28a72016-05-31 14:03:54 +01002361 do {
2362 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( d, n_size, f_rng, p_rng ) );
2363 } while( mbedtls_mpi_bitlen( d ) == 0);
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002364
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002365 /* Make sure the most significant bit is nbits */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002366 b = mbedtls_mpi_bitlen( d ) - 1; /* mbedtls_mpi_bitlen is one-based */
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002367 if( b > grp->nbits )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, b - grp->nbits ) );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002369 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, grp->nbits, 1 ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002371
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002372 /* Make sure the last three bits are unset */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002373 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 0, 0 ) );
2374 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 1, 0 ) );
2375 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 2, 0 ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002376 }
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002377 else
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002378#endif /* ECP_MONTGOMERY */
2379#if defined(ECP_SHORTWEIERSTRASS)
2380 if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002381 {
2382 /* SEC1 3.2.1: Generate d such that 1 <= n < N */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002383 int count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002384 unsigned char rnd[MBEDTLS_ECP_MAX_BYTES];
Manuel Pégourié-Gonnard79f73b92014-01-03 12:35:05 +01002385
2386 /*
2387 * Match the procedure given in RFC 6979 (deterministic ECDSA):
2388 * - use the same byte ordering;
2389 * - keep the leftmost nbits bits of the generated octet string;
2390 * - try until result is in the desired range.
2391 * This also avoids any biais, which is especially important for ECDSA.
2392 */
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002393 do
2394 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002395 MBEDTLS_MPI_CHK( f_rng( p_rng, rnd, n_size ) );
2396 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( d, rnd, n_size ) );
2397 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, 8 * n_size - grp->nbits ) );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002398
Manuel Pégourié-Gonnard6e8e34d2014-01-28 19:30:56 +01002399 /*
2400 * Each try has at worst a probability 1/2 of failing (the msb has
2401 * a probability 1/2 of being 0, and then the result will be < N),
2402 * so after 30 tries failure probability is a most 2**(-30).
2403 *
2404 * For most curves, 1 try is enough with overwhelming probability,
2405 * since N starts with a lot of 1s in binary, but some curves
2406 * such as secp224k1 are actually very close to the worst case.
2407 */
2408 if( ++count > 30 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002409 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002410 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002411 while( mbedtls_mpi_cmp_int( d, 1 ) < 0 ||
2412 mbedtls_mpi_cmp_mpi( d, &grp->N ) >= 0 );
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +01002413 }
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002414 else
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002415#endif /* ECP_SHORTWEIERSTRASS */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002416 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002417
Manuel Pégourié-Gonnardc9573992014-01-03 12:54:00 +01002418cleanup:
2419 if( ret != 0 )
2420 return( ret );
2421
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02002422 return( mbedtls_ecp_mul( grp, Q, d, G, f_rng, p_rng ) );
2423}
2424
2425/*
2426 * Generate key pair, wrapper for conventional base point
2427 */
2428int mbedtls_ecp_gen_keypair( mbedtls_ecp_group *grp,
2429 mbedtls_mpi *d, mbedtls_ecp_point *Q,
2430 int (*f_rng)(void *, unsigned char *, size_t),
2431 void *p_rng )
2432{
2433 return( mbedtls_ecp_gen_keypair_base( grp, &grp->G, d, Q, f_rng, p_rng ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01002434}
Manuel Pégourié-Gonnardefaa31e2012-11-06 21:34:35 +01002435
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002436/*
2437 * Generate a keypair, prettier wrapper
2438 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002439int mbedtls_ecp_gen_key( mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key,
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002440 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
2441{
2442 int ret;
2443
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002444 if( ( ret = mbedtls_ecp_group_load( &key->grp, grp_id ) ) != 0 )
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002445 return( ret );
2446
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002447 return( mbedtls_ecp_gen_keypair( &key->grp, &key->d, &key->Q, f_rng, p_rng ) );
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01002448}
2449
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002450/*
2451 * Check a public-private key pair
2452 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002453int mbedtls_ecp_check_pub_priv( const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002454{
2455 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002456 mbedtls_ecp_point Q;
2457 mbedtls_ecp_group grp;
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002459 if( pub->grp.id == MBEDTLS_ECP_DP_NONE ||
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002460 pub->grp.id != prv->grp.id ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002461 mbedtls_mpi_cmp_mpi( &pub->Q.X, &prv->Q.X ) ||
2462 mbedtls_mpi_cmp_mpi( &pub->Q.Y, &prv->Q.Y ) ||
2463 mbedtls_mpi_cmp_mpi( &pub->Q.Z, &prv->Q.Z ) )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002464 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002465 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002466 }
2467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002468 mbedtls_ecp_point_init( &Q );
2469 mbedtls_ecp_group_init( &grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002471 /* mbedtls_ecp_mul() needs a non-const group... */
2472 mbedtls_ecp_group_copy( &grp, &prv->grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002473
2474 /* Also checks d is valid */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002475 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &Q, &prv->d, &prv->grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477 if( mbedtls_mpi_cmp_mpi( &Q.X, &prv->Q.X ) ||
2478 mbedtls_mpi_cmp_mpi( &Q.Y, &prv->Q.Y ) ||
2479 mbedtls_mpi_cmp_mpi( &Q.Z, &prv->Q.Z ) )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002480 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002481 ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002482 goto cleanup;
2483 }
2484
2485cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002486 mbedtls_ecp_point_free( &Q );
2487 mbedtls_ecp_group_free( &grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01002488
2489 return( ret );
2490}
2491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002493
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +01002494/*
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002495 * Checkup routine
2496 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002497int mbedtls_ecp_self_test( int verbose )
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002498{
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002499 int ret;
2500 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002501 mbedtls_ecp_group grp;
2502 mbedtls_ecp_point R, P;
2503 mbedtls_mpi m;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002504 unsigned long add_c_prev, dbl_c_prev, mul_c_prev;
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002505 /* exponents especially adapted for secp192r1 */
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02002506 const char *exponents[] =
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002507 {
Manuel Pégourié-Gonnardb63f9e92012-11-21 13:00:58 +01002508 "000000000000000000000000000000000000000000000001", /* one */
Manuel Pégourié-Gonnardff27b7c2013-11-21 09:28:03 +01002509 "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22830", /* N - 1 */
Manuel Pégourié-Gonnardb63f9e92012-11-21 13:00:58 +01002510 "5EA6F389A38B8BC81E767753B15AA5569E1782E30ABE7D25", /* random */
Manuel Pégourié-Gonnardff27b7c2013-11-21 09:28:03 +01002511 "400000000000000000000000000000000000000000000000", /* one and zeros */
2512 "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", /* all ones */
2513 "555555555555555555555555555555555555555555555555", /* 101010... */
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002514 };
2515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002516 mbedtls_ecp_group_init( &grp );
2517 mbedtls_ecp_point_init( &R );
2518 mbedtls_ecp_point_init( &P );
2519 mbedtls_mpi_init( &m );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002520
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002521 /* Use secp192r1 if available, or any available curve */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002523 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_SECP192R1 ) );
Paul Bakker5dc6b5f2013-06-29 23:26:34 +02002524#else
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002525 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, mbedtls_ecp_curve_list()->grp_id ) );
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02002526#endif
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002527
2528 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002529 mbedtls_printf( " ECP test #1 (constant op_count, base point G): " );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002530
2531 /* Do a dummy multiplication first to trigger precomputation */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002532 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &m, 2 ) );
2533 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &P, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002534
2535 add_count = 0;
2536 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002537 mul_count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002538 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[0] ) );
2539 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002540
2541 for( i = 1; i < sizeof( exponents ) / sizeof( exponents[0] ); i++ )
2542 {
2543 add_c_prev = add_count;
2544 dbl_c_prev = dbl_count;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002545 mul_c_prev = mul_count;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002546 add_count = 0;
2547 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002548 mul_count = 0;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002550 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[i] ) );
2551 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &grp.G, NULL, NULL ) );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002552
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002553 if( add_count != add_c_prev ||
2554 dbl_count != dbl_c_prev ||
2555 mul_count != mul_c_prev )
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002556 {
2557 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002558 mbedtls_printf( "failed (%u)\n", (unsigned int) i );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002559
2560 ret = 1;
2561 goto cleanup;
2562 }
2563 }
2564
2565 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002566 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002567
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002568 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002569 mbedtls_printf( " ECP test #2 (constant op_count, other point): " );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002570 /* We computed P = 2G last time, use it */
2571
2572 add_count = 0;
2573 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002574 mul_count = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002575 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[0] ) );
2576 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &P, NULL, NULL ) );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002577
2578 for( i = 1; i < sizeof( exponents ) / sizeof( exponents[0] ); i++ )
2579 {
2580 add_c_prev = add_count;
2581 dbl_c_prev = dbl_count;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002582 mul_c_prev = mul_count;
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002583 add_count = 0;
2584 dbl_count = 0;
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002585 mul_count = 0;
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002587 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[i] ) );
2588 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &P, NULL, NULL ) );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002589
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01002590 if( add_count != add_c_prev ||
2591 dbl_count != dbl_c_prev ||
2592 mul_count != mul_c_prev )
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002593 {
2594 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002595 mbedtls_printf( "failed (%u)\n", (unsigned int) i );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002596
2597 ret = 1;
2598 goto cleanup;
2599 }
2600 }
2601
2602 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002603 mbedtls_printf( "passed\n" );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02002604
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002605cleanup:
2606
2607 if( ret < 0 && verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002608 mbedtls_printf( "Unexpected error, return code = %08X\n", ret );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002610 mbedtls_ecp_group_free( &grp );
2611 mbedtls_ecp_point_free( &R );
2612 mbedtls_ecp_point_free( &P );
2613 mbedtls_mpi_free( &m );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002614
2615 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616 mbedtls_printf( "\n" );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01002617
2618 return( ret );
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002619}
2620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002621#endif /* MBEDTLS_SELF_TEST */
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002622
Janos Follathb0697532016-08-18 12:38:46 +01002623#endif /* !MBEDTLS_ECP_ALT */
2624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002625#endif /* MBEDTLS_ECP_C */