blob: 57ccf591a25c04bd54648b11d7d8d9b807646cba [file] [log] [blame]
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01001/*
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01002 * Elliptic curves over GF(p): generic functions
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01003 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02004 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010018 */
19
20/*
21 * References:
22 *
Manuel Pégourié-Gonnard883f3132012-11-02 09:40:25 +010023 * SEC1 http://www.secg.org/index.php?action=secg,docs_secg
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +010024 * GECC = Guide to Elliptic Curve Cryptography - Hankerson, Menezes, Vanstone
Manuel Pégourié-Gonnard62aad142012-11-10 00:27:12 +010025 * FIPS 186-3 http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +010026 * RFC 4492 for the related TLS structures and constants
Nicholas Wilson08f3ef12015-11-10 13:10:01 +000027 * RFC 7748 for the Curve448 and Curve25519 curve definitions
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020028 *
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +020029 * [Curve25519] http://cr.yp.to/ecdh/curve25519-20060209.pdf
Manuel Pégourié-Gonnardfe0af402013-12-04 18:14:55 +010030 *
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +020031 * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +020032 * for elliptic curve cryptosystems. In : Cryptographic Hardware and
33 * Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302.
34 * <http://link.springer.com/chapter/10.1007/3-540-48059-5_25>
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +010035 *
Manuel Pégourié-Gonnard998930a2015-04-03 13:48:06 +020036 * [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +010037 * render ECC resistant against Side Channel Attacks. IACR Cryptology
38 * ePrint Archive, 2004, vol. 2004, p. 342.
39 * <http://eprint.iacr.org/2004/342.pdf>
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010040 */
41
Gilles Peskinedb09ef62020-06-03 01:43:33 +020042#include "common.h"
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010043
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050044/**
45 * \brief Function level alternative implementation.
46 *
47 * The MBEDTLS_ECP_INTERNAL_ALT macro enables alternative implementations to
48 * replace certain functions in this module. The alternative implementations are
49 * typically hardware accelerators and need to activate the hardware before the
50 * computation starts and deactivate it after it finishes. The
51 * mbedtls_internal_ecp_init() and mbedtls_internal_ecp_free() functions serve
52 * this purpose.
53 *
54 * To preserve the correct functionality the following conditions must hold:
55 *
56 * - The alternative implementation must be activated by
57 * mbedtls_internal_ecp_init() before any of the replaceable functions is
58 * called.
59 * - mbedtls_internal_ecp_free() must \b only be called when the alternative
60 * implementation is activated.
61 * - mbedtls_internal_ecp_init() must \b not be called when the alternative
62 * implementation is activated.
63 * - Public functions must not return while the alternative implementation is
64 * activated.
65 * - Replaceable functions are guarded by \c MBEDTLS_ECP_XXX_ALT macros and
66 * before calling them an \code if( mbedtls_internal_ecp_grp_capable( grp ) )
67 * \endcode ensures that the alternative implementation supports the current
68 * group.
69 */
70#if defined(MBEDTLS_ECP_INTERNAL_ALT)
71#endif
72
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020073#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +010074
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000075#include "mbedtls/ecp.h"
Janos Follath430d3372016-11-03 14:25:37 +000076#include "mbedtls/threading.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050077#include "mbedtls/platform_util.h"
Janos Follath24eed8d2019-11-22 13:21:35 +000078#include "mbedtls/error.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020079
Janos Follath8c70e812021-06-24 14:48:38 +010080#include "bn_mul.h"
Gilles Peskine80ba8502021-04-03 20:36:37 +020081#include "ecp_invasive.h"
82
Rich Evans00ab4702015-02-06 13:43:58 +000083#include <string.h>
84
Janos Follathb0697532016-08-18 12:38:46 +010085#if !defined(MBEDTLS_ECP_ALT)
86
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020087#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000088#include "mbedtls/platform.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020089#else
Rich Evans00ab4702015-02-06 13:43:58 +000090#include <stdlib.h>
Manuel Pégourié-Gonnard981732b2015-02-17 15:46:45 +000091#include <stdio.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020092#define mbedtls_printf printf
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020093#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020094#define mbedtls_free free
Paul Bakker6e339b52013-07-03 13:37:05 +020095#endif
96
Gilles Peskine6a2fb612021-05-24 22:25:04 +020097#include "ecp_internal_alt.h"
Janos Follathb0697532016-08-18 12:38:46 +010098
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010099#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
100 !defined(inline) && !defined(__cplusplus)
Paul Bakker6a6087e2013-10-28 18:53:08 +0100101#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +0200102#endif
Paul Bakker6a6087e2013-10-28 18:53:08 +0100103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200104#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +0100105/*
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +0100106 * Counts of point addition and doubling, and field multiplications.
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +0200107 * Used to test resistance of point multiplication to simple timing attacks.
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +0100108 */
Manuel Pégourié-Gonnard43863ee2013-12-01 16:51:27 +0100109static unsigned long add_count, dbl_count, mul_count;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +0100110#endif
111
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +0200112#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard054433c2017-03-22 11:18:33 +0100113/*
114 * Maximum number of "basic operations" to be done in a row.
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +0200115 *
116 * Default value 0 means that ECC operations will not yield.
117 * Note that regardless of the value of ecp_max_ops, always at
118 * least one step is performed before yielding.
119 *
120 * Setting ecp_max_ops=1 can be suitable for testing purposes
121 * as it will interrupt computation at all possible points.
Manuel Pégourié-Gonnard054433c2017-03-22 11:18:33 +0100122 */
123static unsigned ecp_max_ops = 0;
124
125/*
126 * Set ecp_max_ops
127 */
128void mbedtls_ecp_set_max_ops( unsigned max_ops )
129{
130 ecp_max_ops = max_ops;
131}
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100132
133/*
Manuel Pégourié-Gonnarda0c5bcc2017-04-21 11:33:57 +0200134 * Check if restart is enabled
135 */
Manuel Pégourié-Gonnardb843b152018-10-16 10:41:31 +0200136int mbedtls_ecp_restart_is_enabled( void )
Manuel Pégourié-Gonnarda0c5bcc2017-04-21 11:33:57 +0200137{
138 return( ecp_max_ops != 0 );
139}
140
141/*
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +0200142 * Restart sub-context for ecp_mul_comb()
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100143 */
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +0200144struct mbedtls_ecp_restart_mul
145{
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +0100146 mbedtls_ecp_point R; /* current intermediate result */
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +0100147 size_t i; /* current index in various loops, 0 outside */
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +0100148 mbedtls_ecp_point *T; /* table for precomputed points */
149 unsigned char T_size; /* number of points in table T */
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +0200150 enum { /* what were we doing last time we returned? */
151 ecp_rsm_init = 0, /* nothing so far, dummy initial state */
152 ecp_rsm_pre_dbl, /* precompute 2^n multiples */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100153 ecp_rsm_pre_norm_dbl, /* normalize precomputed 2^n multiples */
154 ecp_rsm_pre_add, /* precompute remaining points by adding */
155 ecp_rsm_pre_norm_add, /* normalize all precomputed points */
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +0200156 ecp_rsm_comb_core, /* ecp_mul_comb_core() */
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +0100157 ecp_rsm_final_norm, /* do the final normalization */
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100158 } state;
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100159};
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100160
161/*
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +0200162 * Init restart_mul sub-context
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +0100163 */
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200164static void ecp_restart_rsm_init( mbedtls_ecp_restart_mul_ctx *ctx )
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100165{
Manuel Pégourié-Gonnard5bd38b12017-08-23 16:55:59 +0200166 mbedtls_ecp_point_init( &ctx->R );
167 ctx->i = 0;
168 ctx->T = NULL;
169 ctx->T_size = 0;
170 ctx->state = ecp_rsm_init;
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100171}
172
173/*
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +0200174 * Free the components of a restart_mul sub-context
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100175 */
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200176static void ecp_restart_rsm_free( mbedtls_ecp_restart_mul_ctx *ctx )
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100177{
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +0100178 unsigned char i;
179
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100180 if( ctx == NULL )
181 return;
Manuel Pégourié-Gonnard78d564a2017-03-14 11:48:38 +0100182
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +0100183 mbedtls_ecp_point_free( &ctx->R );
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100184
Manuel Pégourié-Gonnard31f0ef72017-05-17 10:05:58 +0200185 if( ctx->T != NULL )
186 {
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +0100187 for( i = 0; i < ctx->T_size; i++ )
188 mbedtls_ecp_point_free( ctx->T + i );
189 mbedtls_free( ctx->T );
190 }
191
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200192 ecp_restart_rsm_init( ctx );
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +0100193}
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100194
195/*
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +0200196 * Restart context for ecp_muladd()
197 */
198struct mbedtls_ecp_restart_muladd
199{
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +0200200 mbedtls_ecp_point mP; /* mP value */
201 mbedtls_ecp_point R; /* R intermediate result */
202 enum { /* what should we do next? */
203 ecp_rsma_mul1 = 0, /* first multiplication */
204 ecp_rsma_mul2, /* second multiplication */
205 ecp_rsma_add, /* addition */
206 ecp_rsma_norm, /* normalization */
207 } state;
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +0200208};
209
210/*
211 * Init restart_muladd sub-context
212 */
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200213static void ecp_restart_ma_init( mbedtls_ecp_restart_muladd_ctx *ctx )
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +0200214{
Manuel Pégourié-Gonnard5bd38b12017-08-23 16:55:59 +0200215 mbedtls_ecp_point_init( &ctx->mP );
216 mbedtls_ecp_point_init( &ctx->R );
217 ctx->state = ecp_rsma_mul1;
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +0200218}
219
220/*
221 * Free the components of a restart_muladd sub-context
222 */
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200223static void ecp_restart_ma_free( mbedtls_ecp_restart_muladd_ctx *ctx )
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +0200224{
225 if( ctx == NULL )
226 return;
227
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +0200228 mbedtls_ecp_point_free( &ctx->mP );
229 mbedtls_ecp_point_free( &ctx->R );
230
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200231 ecp_restart_ma_init( ctx );
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +0200232}
233
234/*
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +0200235 * Initialize a restart context
236 */
237void mbedtls_ecp_restart_init( mbedtls_ecp_restart_ctx *ctx )
238{
Manuel Pégourié-Gonnard5bd38b12017-08-23 16:55:59 +0200239 ctx->ops_done = 0;
240 ctx->depth = 0;
241 ctx->rsm = NULL;
242 ctx->ma = NULL;
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +0200243}
244
245/*
246 * Free the components of a restart context
247 */
248void mbedtls_ecp_restart_free( mbedtls_ecp_restart_ctx *ctx )
249{
250 if( ctx == NULL )
251 return;
252
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200253 ecp_restart_rsm_free( ctx->rsm );
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +0200254 mbedtls_free( ctx->rsm );
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +0200255
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200256 ecp_restart_ma_free( ctx->ma );
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +0200257 mbedtls_free( ctx->ma );
Manuel Pégourié-Gonnard5bd38b12017-08-23 16:55:59 +0200258
259 mbedtls_ecp_restart_init( ctx );
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +0200260}
261
262/*
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100263 * Check if we can do the next step
264 */
Manuel Pégourié-Gonnardc7511482017-04-20 16:31:00 +0200265int mbedtls_ecp_check_budget( const mbedtls_ecp_group *grp,
266 mbedtls_ecp_restart_ctx *rs_ctx,
267 unsigned ops )
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100268{
Manuel Pégourié-Gonnard646393b2017-04-20 10:03:45 +0200269 if( rs_ctx != NULL && ecp_max_ops != 0 )
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100270 {
Manuel Pégourié-Gonnarde6854492017-03-20 14:35:19 +0100271 /* scale depending on curve size: the chosen reference is 256-bit,
272 * and multiplication is quadratic. Round to the closest integer. */
273 if( grp->pbits >= 512 )
274 ops *= 4;
275 else if( grp->pbits >= 384 )
276 ops *= 2;
277
Hanno Beckerb10c6602018-10-26 13:50:13 +0100278 /* Avoid infinite loops: always allow first step.
279 * Because of that, however, it's not generally true
280 * that ops_done <= ecp_max_ops, so the check
281 * ops_done > ecp_max_ops below is mandatory. */
282 if( ( rs_ctx->ops_done != 0 ) &&
283 ( rs_ctx->ops_done > ecp_max_ops ||
284 ops > ecp_max_ops - rs_ctx->ops_done ) )
285 {
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100286 return( MBEDTLS_ERR_ECP_IN_PROGRESS );
Hanno Beckerb10c6602018-10-26 13:50:13 +0100287 }
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100288
Manuel Pégourié-Gonnarde6854492017-03-20 14:35:19 +0100289 /* update running count */
Manuel Pégourié-Gonnard646393b2017-04-20 10:03:45 +0200290 rs_ctx->ops_done += ops;
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +0100291 }
292
293 return( 0 );
294}
295
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200296/* Call this when entering a function that needs its own sub-context */
Manuel Pégourié-Gonnarda58e0112018-10-16 10:42:47 +0200297#define ECP_RS_ENTER( SUB ) do { \
298 /* reset ops count for this call if top-level */ \
299 if( rs_ctx != NULL && rs_ctx->depth++ == 0 ) \
300 rs_ctx->ops_done = 0; \
301 \
302 /* set up our own sub-context if needed */ \
303 if( mbedtls_ecp_restart_is_enabled() && \
304 rs_ctx != NULL && rs_ctx->SUB == NULL ) \
305 { \
306 rs_ctx->SUB = mbedtls_calloc( 1, sizeof( *rs_ctx->SUB ) ); \
307 if( rs_ctx->SUB == NULL ) \
308 return( MBEDTLS_ERR_ECP_ALLOC_FAILED ); \
309 \
310 ecp_restart_## SUB ##_init( rs_ctx->SUB ); \
311 } \
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200312} while( 0 )
313
314/* Call this when leaving a function that needs its own sub-context */
Manuel Pégourié-Gonnarda58e0112018-10-16 10:42:47 +0200315#define ECP_RS_LEAVE( SUB ) do { \
316 /* clear our sub-context when not in progress (done or error) */ \
317 if( rs_ctx != NULL && rs_ctx->SUB != NULL && \
318 ret != MBEDTLS_ERR_ECP_IN_PROGRESS ) \
319 { \
320 ecp_restart_## SUB ##_free( rs_ctx->SUB ); \
321 mbedtls_free( rs_ctx->SUB ); \
322 rs_ctx->SUB = NULL; \
323 } \
324 \
325 if( rs_ctx != NULL ) \
326 rs_ctx->depth--; \
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +0200327} while( 0 )
328
329#else /* MBEDTLS_ECP_RESTARTABLE */
330
331#define ECP_RS_ENTER( sub ) (void) rs_ctx;
332#define ECP_RS_LEAVE( sub ) (void) rs_ctx;
333
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +0200334#endif /* MBEDTLS_ECP_RESTARTABLE */
Manuel Pégourié-Gonnard054433c2017-03-22 11:18:33 +0100335
Hanno Beckerbae30232022-01-10 12:25:05 +0000336static void mpi_init_many( mbedtls_mpi *arr, size_t size )
Hanno Becker466df6e2022-01-10 11:16:51 +0000337{
338 while( size-- )
339 mbedtls_mpi_init( arr++ );
340}
341
Hanno Beckerbae30232022-01-10 12:25:05 +0000342static void mpi_free_many( mbedtls_mpi *arr, size_t size )
Hanno Becker466df6e2022-01-10 11:16:51 +0000343{
344 while( size-- )
345 mbedtls_mpi_free( arr++ );
346}
347
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100348/*
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200349 * List of supported curves:
350 * - internal ID
Christoph M. Wintersteigercb310732019-02-15 15:50:38 +0000351 * - TLS NamedCurve ID (RFC 4492 sec. 5.1.1, RFC 7071 sec. 2, RFC 8446 sec. 4.2.7)
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200352 * - size in bits
Manuel Pégourié-Gonnard8195c1a2013-10-07 19:40:41 +0200353 * - readable name
Gergely Budaie40c4692014-01-22 11:22:20 +0100354 *
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100355 * Curves are listed in order: largest curves first, and for a given size,
Gilles Peskineae270bf2021-06-02 00:05:29 +0200356 * fastest curves first.
Manuel Pégourié-Gonnard88db5da2015-06-15 14:34:59 +0200357 *
Gilles Peskineae270bf2021-06-02 00:05:29 +0200358 * Reminder: update profiles in x509_crt.c and ssl_tls.c when adding a new curve!
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200359 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200360static const mbedtls_ecp_curve_info ecp_supported_curves[] =
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200361{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200362#if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
363 { MBEDTLS_ECP_DP_SECP521R1, 25, 521, "secp521r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200364#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200365#if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
366 { MBEDTLS_ECP_DP_BP512R1, 28, 512, "brainpoolP512r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100367#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200368#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
369 { MBEDTLS_ECP_DP_SECP384R1, 24, 384, "secp384r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200370#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200371#if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
372 { MBEDTLS_ECP_DP_BP384R1, 27, 384, "brainpoolP384r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100373#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200374#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
375 { MBEDTLS_ECP_DP_SECP256R1, 23, 256, "secp256r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200376#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200377#if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
378 { MBEDTLS_ECP_DP_SECP256K1, 22, 256, "secp256k1" },
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100379#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200380#if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
381 { MBEDTLS_ECP_DP_BP256R1, 26, 256, "brainpoolP256r1" },
Gergely Budaie40c4692014-01-22 11:22:20 +0100382#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200383#if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
384 { MBEDTLS_ECP_DP_SECP224R1, 21, 224, "secp224r1" },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200385#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200386#if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
387 { MBEDTLS_ECP_DP_SECP224K1, 20, 224, "secp224k1" },
Manuel Pégourié-Gonnard9bcff392014-01-10 18:26:48 +0100388#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200389#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
390 { MBEDTLS_ECP_DP_SECP192R1, 19, 192, "secp192r1" },
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100391#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200392#if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
393 { MBEDTLS_ECP_DP_SECP192K1, 18, 192, "secp192k1" },
Manuel Pégourié-Gonnard9bcff392014-01-10 18:26:48 +0100394#endif
Gilles Peskine360e2c42020-07-24 02:03:20 +0200395#if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
Christoph M. Wintersteiger86e36c42018-12-06 17:27:31 +0000396 { MBEDTLS_ECP_DP_CURVE25519, 29, 256, "x25519" },
Christoph M. Wintersteigerc9f737b2018-10-25 13:03:05 +0100397#endif
Gilles Peskine360e2c42020-07-24 02:03:20 +0200398#if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
399 { MBEDTLS_ECP_DP_CURVE448, 30, 448, "x448" },
400#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200401 { MBEDTLS_ECP_DP_NONE, 0, 0, NULL },
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200402};
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100403
Manuel Pégourié-Gonnardba782bb2014-07-08 13:31:34 +0200404#define ECP_NB_CURVES sizeof( ecp_supported_curves ) / \
405 sizeof( ecp_supported_curves[0] )
406
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200407static mbedtls_ecp_group_id ecp_supported_grp_id[ECP_NB_CURVES];
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200408
409/*
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200410 * List of supported curves and associated info
411 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200412const mbedtls_ecp_curve_info *mbedtls_ecp_curve_list( void )
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200413{
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200414 return( ecp_supported_curves );
Manuel Pégourié-Gonnardda179e42013-09-18 15:31:24 +0200415}
416
417/*
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100418 * List of supported curves, group ID only
419 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200420const mbedtls_ecp_group_id *mbedtls_ecp_grp_id_list( void )
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100421{
422 static int init_done = 0;
423
424 if( ! init_done )
425 {
426 size_t i = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200427 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200429 for( curve_info = mbedtls_ecp_curve_list();
430 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100431 curve_info++ )
432 {
433 ecp_supported_grp_id[i++] = curve_info->grp_id;
434 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435 ecp_supported_grp_id[i] = MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100436
437 init_done = 1;
438 }
439
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200440 return( ecp_supported_grp_id );
Manuel Pégourié-Gonnardac719412014-02-04 14:48:50 +0100441}
442
443/*
444 * Get the curve info for the internal identifier
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200445 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200446const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_grp_id( mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200447{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200448 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200449
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200450 for( curve_info = mbedtls_ecp_curve_list();
451 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200452 curve_info++ )
453 {
454 if( curve_info->grp_id == grp_id )
455 return( curve_info );
456 }
457
458 return( NULL );
459}
460
461/*
462 * Get the curve info from the TLS identifier
463 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_tls_id( uint16_t tls_id )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200465{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200466 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200468 for( curve_info = mbedtls_ecp_curve_list();
469 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200470 curve_info++ )
471 {
472 if( curve_info->tls_id == tls_id )
473 return( curve_info );
474 }
475
476 return( NULL );
477}
478
479/*
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100480 * Get the curve info from the name
481 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200482const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_name( const char *name )
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100483{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200484 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100485
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500486 if( name == NULL )
487 return( NULL );
488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200489 for( curve_info = mbedtls_ecp_curve_list();
490 curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100491 curve_info++ )
492 {
Manuel Pégourié-Gonnardcb46fd82015-05-28 17:06:07 +0200493 if( strcmp( curve_info->name, name ) == 0 )
Manuel Pégourié-Gonnard0267e3d2013-11-30 15:10:14 +0100494 return( curve_info );
495 }
496
497 return( NULL );
498}
499
500/*
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100501 * Get the type of a curve
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100502 */
Janos Follathdf9295b2019-02-26 12:36:52 +0000503mbedtls_ecp_curve_type mbedtls_ecp_get_type( const mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100504{
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100505 if( grp->G.X.p == NULL )
Janos Follathdf9295b2019-02-26 12:36:52 +0000506 return( MBEDTLS_ECP_TYPE_NONE );
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100507
508 if( grp->G.Y.p == NULL )
Janos Follathdf9295b2019-02-26 12:36:52 +0000509 return( MBEDTLS_ECP_TYPE_MONTGOMERY );
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +0100510 else
Janos Follathdf9295b2019-02-26 12:36:52 +0000511 return( MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100512}
513
514/*
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100515 * Initialize (the components of) a point
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100516 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200517void mbedtls_ecp_point_init( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100518{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200519 mbedtls_mpi_init( &pt->X );
520 mbedtls_mpi_init( &pt->Y );
521 mbedtls_mpi_init( &pt->Z );
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100522}
523
524/*
525 * Initialize (the components of) a group
526 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200527void mbedtls_ecp_group_init( mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +0100528{
Manuel Pégourié-Gonnard95e2eca2018-06-20 10:29:47 +0200529 grp->id = MBEDTLS_ECP_DP_NONE;
Manuel Pégourié-Gonnard5bd38b12017-08-23 16:55:59 +0200530 mbedtls_mpi_init( &grp->P );
531 mbedtls_mpi_init( &grp->A );
532 mbedtls_mpi_init( &grp->B );
533 mbedtls_ecp_point_init( &grp->G );
534 mbedtls_mpi_init( &grp->N );
535 grp->pbits = 0;
536 grp->nbits = 0;
537 grp->h = 0;
538 grp->modp = NULL;
539 grp->t_pre = NULL;
540 grp->t_post = NULL;
541 grp->t_data = NULL;
542 grp->T = NULL;
543 grp->T_size = 0;
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100544}
545
546/*
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200547 * Initialize (the components of) a key pair
548 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200549void mbedtls_ecp_keypair_init( mbedtls_ecp_keypair *key )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200550{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200551 mbedtls_ecp_group_init( &key->grp );
552 mbedtls_mpi_init( &key->d );
553 mbedtls_ecp_point_init( &key->Q );
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200554}
555
556/*
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100557 * Unallocate (the components of) a point
558 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200559void mbedtls_ecp_point_free( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100560{
561 if( pt == NULL )
562 return;
563
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564 mbedtls_mpi_free( &( pt->X ) );
565 mbedtls_mpi_free( &( pt->Y ) );
566 mbedtls_mpi_free( &( pt->Z ) );
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100567}
568
569/*
kXuanba9cb762021-04-08 14:32:06 +0800570 * Check that the comb table (grp->T) is static initialized.
571 */
572static int ecp_group_is_static_comb_table( const mbedtls_ecp_group *grp ) {
573#if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1
574 return grp->T != NULL && grp->T_size == 0;
575#else
576 (void) grp;
577 return 0;
578#endif
579}
580
581/*
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100582 * Unallocate (the components of) a group
583 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200584void mbedtls_ecp_group_free( mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100585{
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200586 size_t i;
587
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100588 if( grp == NULL )
589 return;
590
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100591 if( grp->h != 1 )
592 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200593 mbedtls_mpi_free( &grp->P );
594 mbedtls_mpi_free( &grp->A );
595 mbedtls_mpi_free( &grp->B );
596 mbedtls_ecp_point_free( &grp->G );
597 mbedtls_mpi_free( &grp->N );
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100598 }
Manuel Pégourié-Gonnardc9727702013-09-16 18:56:28 +0200599
kXuanba9cb762021-04-08 14:32:06 +0800600 if( !ecp_group_is_static_comb_table(grp) && grp->T != NULL )
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200601 {
602 for( i = 0; i < grp->T_size; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200603 mbedtls_ecp_point_free( &grp->T[i] );
604 mbedtls_free( grp->T );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +0200605 }
606
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500607 mbedtls_platform_zeroize( grp, sizeof( mbedtls_ecp_group ) );
Manuel Pégourié-Gonnard1e8c8ec2012-10-31 19:24:21 +0100608}
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +0100609
Manuel Pégourié-Gonnard883f3132012-11-02 09:40:25 +0100610/*
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200611 * Unallocate (the components of) a key pair
612 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200613void mbedtls_ecp_keypair_free( mbedtls_ecp_keypair *key )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200614{
Paul Bakker66d5d072014-06-17 16:39:18 +0200615 if( key == NULL )
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200616 return;
617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200618 mbedtls_ecp_group_free( &key->grp );
619 mbedtls_mpi_free( &key->d );
620 mbedtls_ecp_point_free( &key->Q );
Manuel Pégourié-Gonnardb8c6e0e2013-07-01 13:40:52 +0200621}
622
623/*
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200624 * Copy the contents of a point
625 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200626int mbedtls_ecp_copy( mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200627{
Janos Follath24eed8d2019-11-22 13:21:35 +0000628 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200629 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->X, &Q->X ) );
630 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Y, &Q->Y ) );
631 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Z, &Q->Z ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200632
633cleanup:
634 return( ret );
635}
636
637/*
638 * Copy the contents of a group object
639 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200640int mbedtls_ecp_group_copy( mbedtls_ecp_group *dst, const mbedtls_ecp_group *src )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200641{
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500642 return( mbedtls_ecp_group_load( dst, src->id ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200643}
644
645/*
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100646 * Set point to zero
647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200648int mbedtls_ecp_set_zero( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100649{
Janos Follath24eed8d2019-11-22 13:21:35 +0000650 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200651 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->X , 1 ) );
652 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Y , 1 ) );
653 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z , 0 ) );
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +0100654
655cleanup:
656 return( ret );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +0100657}
658
659/*
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100660 * Tell if a point is zero
661 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200662int mbedtls_ecp_is_zero( mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100663{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200664 return( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 );
Manuel Pégourié-Gonnard6545ca72013-01-26 16:05:22 +0100665}
666
667/*
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500668 * Compare two points lazily
Manuel Pégourié-Gonnard6029a852015-08-11 15:44:41 +0200669 */
670int mbedtls_ecp_point_cmp( const mbedtls_ecp_point *P,
671 const mbedtls_ecp_point *Q )
672{
673 if( mbedtls_mpi_cmp_mpi( &P->X, &Q->X ) == 0 &&
674 mbedtls_mpi_cmp_mpi( &P->Y, &Q->Y ) == 0 &&
675 mbedtls_mpi_cmp_mpi( &P->Z, &Q->Z ) == 0 )
676 {
677 return( 0 );
678 }
679
680 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
681}
682
683/*
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100684 * Import a non-zero point from ASCII strings
685 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200686int mbedtls_ecp_point_read_string( mbedtls_ecp_point *P, int radix,
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100687 const char *x, const char *y )
688{
Janos Follath24eed8d2019-11-22 13:21:35 +0000689 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200690 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->X, radix, x ) );
691 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->Y, radix, y ) );
692 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +0100693
694cleanup:
695 return( ret );
696}
697
698/*
Janos Follath7caf8e42019-02-20 12:00:22 +0000699 * Export a point into unsigned binary data (SEC1 2.3.3 and RFC7748)
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100700 */
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500701int mbedtls_ecp_point_write_binary( const mbedtls_ecp_group *grp,
702 const mbedtls_ecp_point *P,
703 int format, size_t *olen,
704 unsigned char *buf, size_t buflen )
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100705{
Janos Follath28eb06d2019-02-26 10:53:34 +0000706 int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100707 size_t plen;
Tuvshinzaya Erdenekhuu86669de2022-07-28 10:31:16 +0100708 if( format != MBEDTLS_ECP_PF_UNCOMPRESSED &&
709 format != MBEDTLS_ECP_PF_COMPRESSED )
Tuvshinzaya Erdenekhuu22f36542022-07-27 15:21:48 +0100710 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200712 plen = mbedtls_mpi_size( &grp->P );
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100713
Gilles Peskinee8c04fe2018-09-14 17:44:21 +0200714#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
Gilles Peskine59970052019-02-28 13:12:06 +0100715 (void) format; /* Montgomery curves always use the same point format */
Janos Follathdf9295b2019-02-26 12:36:52 +0000716 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100717 {
Janos Follath7caf8e42019-02-20 12:00:22 +0000718 *olen = plen;
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100719 if( buflen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200720 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100721
Janos Follath7caf8e42019-02-20 12:00:22 +0000722 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary_le( &P->X, buf, plen ) );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100723 }
Janos Follath7caf8e42019-02-20 12:00:22 +0000724#endif
Gilles Peskinee8c04fe2018-09-14 17:44:21 +0200725#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +0000726 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100727 {
Janos Follath7caf8e42019-02-20 12:00:22 +0000728 /*
729 * Common case: P == 0
730 */
731 if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
732 {
733 if( buflen < 1 )
734 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100735
Janos Follath7caf8e42019-02-20 12:00:22 +0000736 buf[0] = 0x00;
737 *olen = 1;
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100738
Janos Follath7caf8e42019-02-20 12:00:22 +0000739 return( 0 );
740 }
741
742 if( format == MBEDTLS_ECP_PF_UNCOMPRESSED )
743 {
744 *olen = 2 * plen + 1;
745
746 if( buflen < *olen )
747 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
748
749 buf[0] = 0x04;
750 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
751 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->Y, buf + 1 + plen, plen ) );
752 }
753 else if( format == MBEDTLS_ECP_PF_COMPRESSED )
754 {
755 *olen = plen + 1;
756
757 if( buflen < *olen )
758 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
759
760 buf[0] = 0x02 + mbedtls_mpi_get_bit( &P->Y, 0 );
761 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
762 }
Manuel Pégourié-Gonnard37d218a2012-11-24 15:19:55 +0100763 }
Janos Follath7caf8e42019-02-20 12:00:22 +0000764#endif
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100765
766cleanup:
767 return( ret );
768}
769
Glenn Strauss2ff77112022-09-14 23:27:50 -0400770#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
771static int mbedtls_ecp_sw_derive_y( const mbedtls_ecp_group *grp,
772 const mbedtls_mpi *X,
773 mbedtls_mpi *Y,
Glenn Strauss45241612022-12-19 19:37:07 -0500774 int parity_bit );
Glenn Strauss2ff77112022-09-14 23:27:50 -0400775#endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
776
Manuel Pégourié-Gonnarde19feb52012-11-24 14:10:14 +0100777/*
Janos Follath59b813c2019-02-13 10:44:06 +0000778 * Import a point from unsigned binary data (SEC1 2.3.4 and RFC7748)
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100779 */
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500780int mbedtls_ecp_point_read_binary( const mbedtls_ecp_group *grp,
781 mbedtls_ecp_point *pt,
782 const unsigned char *buf, size_t ilen )
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100783{
Janos Follath28eb06d2019-02-26 10:53:34 +0000784 int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100785 size_t plen;
Paul Bakker82788fb2014-10-20 13:59:19 +0200786 if( ilen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200787 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard67dbe1e2014-07-08 13:09:24 +0200788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200789 plen = mbedtls_mpi_size( &grp->P );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100790
Gilles Peskinee8c04fe2018-09-14 17:44:21 +0200791#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +0000792 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
Janos Follath59b813c2019-02-13 10:44:06 +0000793 {
794 if( plen != ilen )
795 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard5246ee52014-03-19 16:18:38 +0100796
Janos Follath59b813c2019-02-13 10:44:06 +0000797 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary_le( &pt->X, buf, plen ) );
798 mbedtls_mpi_free( &pt->Y );
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100799
Janos Follath59b813c2019-02-13 10:44:06 +0000800 if( grp->id == MBEDTLS_ECP_DP_CURVE25519 )
Janos Follathffbd7e82019-02-25 11:35:20 +0000801 /* Set most significant bit to 0 as prescribed in RFC7748 §5 */
Janos Follath59b813c2019-02-13 10:44:06 +0000802 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &pt->X, plen * 8 - 1, 0 ) );
Janos Follath28eb06d2019-02-26 10:53:34 +0000803
804 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
Janos Follath59b813c2019-02-13 10:44:06 +0000805 }
806#endif
Gilles Peskinee8c04fe2018-09-14 17:44:21 +0200807#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +0000808 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
Janos Follath59b813c2019-02-13 10:44:06 +0000809 {
810 if( buf[0] == 0x00 )
811 {
812 if( ilen == 1 )
813 return( mbedtls_ecp_set_zero( pt ) );
814 else
815 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
816 }
817
Glenn Strauss2ff77112022-09-14 23:27:50 -0400818 if( ilen < 1 + plen )
Janos Follath59b813c2019-02-13 10:44:06 +0000819 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
820
821 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->X, buf + 1, plen ) );
Janos Follath28eb06d2019-02-26 10:53:34 +0000822 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
Glenn Strauss2ff77112022-09-14 23:27:50 -0400823
824 if( buf[0] == 0x04 )
825 {
826 /* format == MBEDTLS_ECP_PF_UNCOMPRESSED */
827 if( ilen != 1 + plen * 2 )
828 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
829 return( mbedtls_mpi_read_binary( &pt->Y, buf + 1 + plen, plen ) );
830 }
831 else if( buf[0] == 0x02 || buf[0] == 0x03 )
832 {
833 /* format == MBEDTLS_ECP_PF_COMPRESSED */
834 if( ilen != 1 + plen )
835 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
836 return( mbedtls_ecp_sw_derive_y( grp, &pt->X, &pt->Y,
837 ( buf[0] & 1 ) ) );
838 }
839 else
840 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Janos Follath59b813c2019-02-13 10:44:06 +0000841 }
842#endif
Manuel Pégourié-Gonnard5e402d82012-11-24 16:19:42 +0100843
844cleanup:
845 return( ret );
846}
847
848/*
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100849 * Import a point from a TLS ECPoint record (RFC 4492)
850 * struct {
851 * opaque point <1..2^8-1>;
852 * } ECPoint;
853 */
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500854int mbedtls_ecp_tls_read_point( const mbedtls_ecp_group *grp,
855 mbedtls_ecp_point *pt,
856 const unsigned char **buf, size_t buf_len )
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100857{
858 unsigned char data_len;
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100859 const unsigned char *buf_start;
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100860 /*
Manuel Pégourié-Gonnard67dbe1e2014-07-08 13:09:24 +0200861 * We must have at least two bytes (1 for length, at least one for data)
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100862 */
863 if( buf_len < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100865
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100866 data_len = *(*buf)++;
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100867 if( data_len < 1 || data_len > buf_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200868 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100869
Manuel Pégourié-Gonnard98f51812013-02-10 13:38:29 +0100870 /*
871 * Save buffer start for read_binary and update buf
872 */
873 buf_start = *buf;
874 *buf += data_len;
875
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500876 return( mbedtls_ecp_point_read_binary( grp, pt, buf_start, data_len ) );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100877}
878
879/*
880 * Export a point as a TLS ECPoint record (RFC 4492)
881 * struct {
882 * opaque point <1..2^8-1>;
883 * } ECPoint;
884 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200885int mbedtls_ecp_tls_write_point( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100886 int format, size_t *olen,
887 unsigned char *buf, size_t blen )
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100888{
Janos Follath24eed8d2019-11-22 13:21:35 +0000889 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Tuvshinzaya Erdenekhuu86669de2022-07-28 10:31:16 +0100890 if( format != MBEDTLS_ECP_PF_UNCOMPRESSED &&
891 format != MBEDTLS_ECP_PF_COMPRESSED )
Tuvshinzaya Erdenekhuu22f36542022-07-27 15:21:48 +0100892 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100893
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100894 /*
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100895 * buffer length must be at least one, for our length byte
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100896 */
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100897 if( blen < 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200898 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200900 if( ( ret = mbedtls_ecp_point_write_binary( grp, pt, format,
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100901 olen, buf + 1, blen - 1) ) != 0 )
902 return( ret );
903
904 /*
905 * write length to the first byte and update total length
906 */
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200907 buf[0] = (unsigned char) *olen;
Manuel Pégourié-Gonnard420f1eb2013-02-10 12:22:46 +0100908 ++*olen;
909
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200910 return( 0 );
Manuel Pégourié-Gonnard00794052013-02-09 19:00:07 +0100911}
912
913/*
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100914 * Set a group from an ECParameters record (RFC 4492)
915 */
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500916int mbedtls_ecp_tls_read_group( mbedtls_ecp_group *grp,
917 const unsigned char **buf, size_t len )
918{
Janos Follath24eed8d2019-11-22 13:21:35 +0000919 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500920 mbedtls_ecp_group_id grp_id;
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500921 if( ( ret = mbedtls_ecp_tls_read_group_id( &grp_id, buf, len ) ) != 0 )
922 return( ret );
923
924 return( mbedtls_ecp_group_load( grp, grp_id ) );
925}
926
927/*
928 * Read a group id from an ECParameters record (RFC 4492) and convert it to
929 * mbedtls_ecp_group_id.
930 */
931int mbedtls_ecp_tls_read_group_id( mbedtls_ecp_group_id *grp,
932 const unsigned char **buf, size_t len )
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100933{
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200934 uint16_t tls_id;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200935 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100936 /*
937 * We expect at least three bytes (see below)
938 */
939 if( len < 3 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200940 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100941
942 /*
943 * First byte is curve_type; only named_curve is handled
944 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945 if( *(*buf)++ != MBEDTLS_ECP_TLS_NAMED_CURVE )
946 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100947
948 /*
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100949 * Next two bytes are the namedcurve value
Manuel Pégourié-Gonnard1a967282013-02-09 17:03:58 +0100950 */
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200951 tls_id = *(*buf)++;
952 tls_id <<= 8;
953 tls_id |= *(*buf)++;
954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200955 if( ( curve_info = mbedtls_ecp_curve_info_from_tls_id( tls_id ) ) == NULL )
956 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200957
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500958 *grp = curve_info->grp_id;
959
960 return( 0 );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100961}
962
963/*
964 * Write the ECParameters record corresponding to a group (RFC 4492)
965 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966int mbedtls_ecp_tls_write_group( const mbedtls_ecp_group *grp, size_t *olen,
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100967 unsigned char *buf, size_t blen )
968{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200969 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200970 if( ( curve_info = mbedtls_ecp_curve_info_from_grp_id( grp->id ) ) == NULL )
971 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +0200972
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100973 /*
974 * We are going to write 3 bytes (see below)
975 */
976 *olen = 3;
977 if( blen < *olen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200978 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100979
980 /*
981 * First byte is curve_type, always named_curve
982 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983 *buf++ = MBEDTLS_ECP_TLS_NAMED_CURVE;
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100984
985 /*
986 * Next two bytes are the namedcurve value
987 */
Joe Subbianid0687852021-07-21 15:22:47 +0100988 MBEDTLS_PUT_UINT16_BE( curve_info->tls_id, buf, 0 );
Manuel Pégourié-Gonnardb3258872013-02-10 12:06:19 +0100989
Paul Bakkerd8bb8262014-06-17 14:06:49 +0200990 return( 0 );
Manuel Pégourié-Gonnarda5402fe2012-11-07 20:24:05 +0100991}
Manuel Pégourié-Gonnardab38b702012-11-05 17:34:55 +0100992
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200993/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994 * Wrapper around fast quasi-modp functions, with fall-back to mbedtls_mpi_mod_mpi.
995 * See the documentation of struct mbedtls_ecp_group.
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +0200996 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200997 * This function is in the critial loop for mbedtls_ecp_mul, so pay attention to perf.
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200998 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200999static int ecp_modp( mbedtls_mpi *N, const mbedtls_ecp_group *grp )
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +02001000{
Janos Follath24eed8d2019-11-22 13:21:35 +00001001 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001002
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +02001003 if( grp->modp == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001004 return( mbedtls_mpi_mod_mpi( N, N, &grp->P ) );
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +02001005
1006 /* N->s < 0 is a much faster test, which fails only if N is 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001007 if( ( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 ) ||
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02001008 mbedtls_mpi_bitlen( N ) > 2 * grp->pbits )
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +02001009 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +02001011 }
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001013 MBEDTLS_MPI_CHK( grp->modp( N ) );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +02001014
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +02001015 /* N->s < 0 is a much faster test, which fails only if N is 0 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001016 while( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 )
1017 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &grp->P ) );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001019 while( mbedtls_mpi_cmp_mpi( N, &grp->P ) >= 0 )
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +02001020 /* we known P, N and the result are positive */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001021 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( N, N, &grp->P ) );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001022
Manuel Pégourié-Gonnardcae6f3e2013-10-23 20:19:57 +02001023cleanup:
1024 return( ret );
Manuel Pégourié-Gonnard70380392013-09-16 16:19:53 +02001025}
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001026
Manuel Pégourié-Gonnard847395a2012-11-05 13:13:44 +01001027/*
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +01001028 * Fast mod-p functions expect their argument to be in the 0..p^2 range.
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +01001029 *
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +01001030 * In order to guarantee that, we need to ensure that operands of
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001031 * mbedtls_mpi_mul_mpi are in the 0..p range. So, after each operation we will
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +01001032 * bring the result back to this range.
1033 *
Manuel Pégourié-Gonnard47123252012-11-10 14:44:24 +01001034 * The following macros are shortcuts for doing that.
Manuel Pégourié-Gonnarddada4da2012-11-10 14:23:17 +01001035 */
1036
1037/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038 * Reduce a mbedtls_mpi mod p in-place, general case, to use after mbedtls_mpi_mul_mpi
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +01001039 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard91814812013-11-21 20:23:55 +01001041#define INC_MUL_COUNT mul_count++;
1042#else
1043#define INC_MUL_COUNT
1044#endif
1045
Hanno Becker1eeca412018-10-15 12:01:35 +01001046#define MOD_MUL( N ) \
1047 do \
1048 { \
1049 MBEDTLS_MPI_CHK( ecp_modp( &(N), grp ) ); \
1050 INC_MUL_COUNT \
1051 } while( 0 )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +01001052
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001053static inline int mbedtls_mpi_mul_mod( const mbedtls_ecp_group *grp,
1054 mbedtls_mpi *X,
1055 const mbedtls_mpi *A,
1056 const mbedtls_mpi *B )
1057{
Janos Follath24eed8d2019-11-22 13:21:35 +00001058 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001059 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( X, A, B ) );
1060 MOD_MUL( *X );
1061cleanup:
1062 return( ret );
1063}
1064
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +01001065/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001066 * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_sub_mpi
Manuel Pégourié-Gonnardc9e387c2013-10-17 17:15:35 +02001067 * N->s < 0 is a very fast test, which fails only if N is 0
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +01001068 */
Hanno Beckerce29ae82022-01-04 04:55:11 +00001069#define MOD_SUB( N ) \
1070 do { \
1071 while( (N)->s < 0 && mbedtls_mpi_cmp_int( (N), 0 ) != 0 ) \
1072 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( (N), (N), &grp->P ) ); \
1073 } while( 0 )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +01001074
Steven Cooremane5388962021-03-01 14:04:53 +01001075#if ( defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) && \
1076 !( defined(MBEDTLS_ECP_NO_FALLBACK) && \
1077 defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) && \
1078 defined(MBEDTLS_ECP_ADD_MIXED_ALT) ) ) || \
1079 ( defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) && \
1080 !( defined(MBEDTLS_ECP_NO_FALLBACK) && \
1081 defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT) ) )
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001082static inline int mbedtls_mpi_sub_mod( const mbedtls_ecp_group *grp,
1083 mbedtls_mpi *X,
1084 const mbedtls_mpi *A,
1085 const mbedtls_mpi *B )
1086{
Janos Follath24eed8d2019-11-22 13:21:35 +00001087 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001088 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( X, A, B ) );
Hanno Beckerce29ae82022-01-04 04:55:11 +00001089 MOD_SUB( X );
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001090cleanup:
1091 return( ret );
1092}
Steven Cooremane5388962021-03-01 14:04:53 +01001093#endif /* All functions referencing mbedtls_mpi_sub_mod() are alt-implemented without fallback */
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001094
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +01001095/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096 * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_add_mpi and mbedtls_mpi_mul_int.
Manuel Pégourié-Gonnardc9e387c2013-10-17 17:15:35 +02001097 * We known P, N and the result are positive, so sub_abs is correct, and
1098 * a bit faster.
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +01001099 */
Hanno Beckerce29ae82022-01-04 04:55:11 +00001100#define MOD_ADD( N ) \
1101 while( mbedtls_mpi_cmp_mpi( (N), &grp->P ) >= 0 ) \
1102 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( (N), (N), &grp->P ) )
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +01001103
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001104static inline int mbedtls_mpi_add_mod( const mbedtls_ecp_group *grp,
1105 mbedtls_mpi *X,
1106 const mbedtls_mpi *A,
1107 const mbedtls_mpi *B )
1108{
Janos Follath24eed8d2019-11-22 13:21:35 +00001109 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001110 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( X, A, B ) );
Hanno Beckerce29ae82022-01-04 04:55:11 +00001111 MOD_ADD( X );
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001112cleanup:
1113 return( ret );
1114}
1115
Hanno Becker02b35bd2022-01-01 06:54:25 +00001116static inline int mbedtls_mpi_mul_int_mod( const mbedtls_ecp_group *grp,
1117 mbedtls_mpi *X,
1118 const mbedtls_mpi *A,
1119 mbedtls_mpi_uint c )
1120{
1121 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1122
1123 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( X, A, c ) );
Hanno Beckerce29ae82022-01-04 04:55:11 +00001124 MOD_ADD( X );
Hanno Becker02b35bd2022-01-01 06:54:25 +00001125cleanup:
1126 return( ret );
1127}
1128
Hanno Beckerce29ae82022-01-04 04:55:11 +00001129static inline int mbedtls_mpi_sub_int_mod( const mbedtls_ecp_group *grp,
1130 mbedtls_mpi *X,
1131 const mbedtls_mpi *A,
1132 mbedtls_mpi_uint c )
1133{
1134 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1135
1136 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( X, A, c ) );
1137 MOD_SUB( X );
1138cleanup:
1139 return( ret );
1140}
1141
1142#define MPI_ECP_SUB_INT( X, A, c ) \
1143 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int_mod( grp, X, A, c ) )
1144
Steven Cooremane5388962021-03-01 14:04:53 +01001145#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) && \
1146 !( defined(MBEDTLS_ECP_NO_FALLBACK) && \
1147 defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) && \
1148 defined(MBEDTLS_ECP_ADD_MIXED_ALT) )
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001149static inline int mbedtls_mpi_shift_l_mod( const mbedtls_ecp_group *grp,
1150 mbedtls_mpi *X,
1151 size_t count )
1152{
Janos Follath24eed8d2019-11-22 13:21:35 +00001153 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001154 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( X, count ) );
Hanno Beckerce29ae82022-01-04 04:55:11 +00001155 MOD_ADD( X );
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001156cleanup:
1157 return( ret );
1158}
Steven Cooremane5388962021-03-01 14:04:53 +01001159#endif /* All functions referencing mbedtls_mpi_shift_l_mod() are alt-implemented without fallback */
Gilles Peskine3b3b34f2019-07-18 21:08:27 +02001160
Hanno Becker595616e2022-01-05 08:28:24 +00001161/*
1162 * Macro wrappers around ECP modular arithmetic
1163 *
1164 * Currently, these wrappers are defined via the bignum module.
1165 */
1166
1167#define MPI_ECP_ADD( X, A, B ) \
Hanno Beckerce29ae82022-01-04 04:55:11 +00001168 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, X, A, B ) )
1169
Hanno Becker595616e2022-01-05 08:28:24 +00001170#define MPI_ECP_SUB( X, A, B ) \
Hanno Beckerce29ae82022-01-04 04:55:11 +00001171 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, X, A, B ) )
1172
Hanno Becker595616e2022-01-05 08:28:24 +00001173#define MPI_ECP_MUL( X, A, B ) \
Hanno Beckerce29ae82022-01-04 04:55:11 +00001174 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, X, A, B ) )
1175
Hanno Becker595616e2022-01-05 08:28:24 +00001176#define MPI_ECP_SQR( X, A ) \
Hanno Becker885ed402022-01-04 06:43:50 +00001177 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, X, A, A ) )
1178
Hanno Becker595616e2022-01-05 08:28:24 +00001179#define MPI_ECP_MUL_INT( X, A, c ) \
Hanno Beckerce29ae82022-01-04 04:55:11 +00001180 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int_mod( grp, X, A, c ) )
1181
Hanno Becker595616e2022-01-05 08:28:24 +00001182#define MPI_ECP_INV( dst, src ) \
Hanno Beckerce29ae82022-01-04 04:55:11 +00001183 MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( (dst), (src), &grp->P ) )
1184
Hanno Becker595616e2022-01-05 08:28:24 +00001185#define MPI_ECP_MOV( X, A ) \
Hanno Beckerce29ae82022-01-04 04:55:11 +00001186 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( X, A ) )
1187
Hanno Becker595616e2022-01-05 08:28:24 +00001188#define MPI_ECP_SHIFT_L( X, count ) \
Hanno Beckerce29ae82022-01-04 04:55:11 +00001189 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l_mod( grp, X, count ) )
1190
Hanno Becker595616e2022-01-05 08:28:24 +00001191#define MPI_ECP_LSET( X, c ) \
1192 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( X, c ) )
1193
1194#define MPI_ECP_CMP_INT( X, c ) \
1195 mbedtls_mpi_cmp_int( X, c )
1196
1197#define MPI_ECP_CMP( X, Y ) \
1198 mbedtls_mpi_cmp_mpi( X, Y )
1199
1200/* Needs f_rng, p_rng to be defined. */
1201#define MPI_ECP_RAND( X ) \
1202 MBEDTLS_MPI_CHK( mbedtls_mpi_random( (X), 2, &grp->P, f_rng, p_rng ) )
1203
1204/* Conditional negation
1205 * Needs grp and a temporary MPI tmp to be defined. */
1206#define MPI_ECP_COND_NEG( X, cond ) \
1207 do \
1208 { \
1209 unsigned char nonzero = mbedtls_mpi_cmp_int( (X), 0 ) != 0; \
1210 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &tmp, &grp->P, (X) ) ); \
1211 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( (X), &tmp, \
1212 nonzero & cond ) ); \
1213 } while( 0 )
1214
Hanno Beckerc27a0e02022-01-06 05:56:34 +00001215#define MPI_ECP_NEG( X ) MPI_ECP_COND_NEG( (X), 1 )
1216
1217#define MPI_ECP_VALID( X ) \
1218 ( (X)->p != NULL )
1219
1220#define MPI_ECP_COND_ASSIGN( X, Y, cond ) \
1221 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( (X), (Y), (cond) ) )
1222
1223#define MPI_ECP_COND_SWAP( X, Y, cond ) \
1224 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( (X), (Y), (cond) ) )
1225
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02001226#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Glenn Straussefde9d52022-12-20 04:20:12 -05001227
Manuel Pégourié-Gonnard8b6d14b2022-12-20 10:02:52 +01001228/*
1229 * Computes the right-hand side of the Short Weierstrass equation
1230 * RHS = X^3 + A X + B
1231 */
1232static int ecp_sw_rhs( const mbedtls_ecp_group *grp,
1233 mbedtls_mpi *rhs,
1234 const mbedtls_mpi *X )
1235{
1236 int ret;
1237
1238 /* Compute X^3 + A X + B as X (X^2 + A) + B */
1239 MPI_ECP_SQR( rhs, X );
1240
1241 /* Special case for A = -3 */
1242 if( grp->A.p == NULL )
1243 {
1244 MPI_ECP_SUB_INT( rhs, rhs, 3 );
1245 }
1246 else
1247 {
1248 MPI_ECP_ADD( rhs, rhs, &grp->A );
1249 }
1250
1251 MPI_ECP_MUL( rhs, rhs, X );
1252 MPI_ECP_ADD( rhs, rhs, &grp->B );
1253
1254cleanup:
1255 return( ret );
1256}
1257
1258/*
1259 * Derive Y from X and a parity bit
1260 */
Glenn Strauss45241612022-12-19 19:37:07 -05001261static int mbedtls_ecp_sw_derive_y( const mbedtls_ecp_group *grp,
1262 const mbedtls_mpi *X,
1263 mbedtls_mpi *Y,
1264 int parity_bit )
1265{
1266 /* w = y^2 = x^3 + ax + b
1267 * y = sqrt(w) = w^((p+1)/4) mod p (for prime p where p = 3 mod 4)
1268 *
1269 * Note: this method for extracting square root does not validate that w
1270 * was indeed a square so this function will return garbage in Y if X
1271 * does not correspond to a point on the curve.
1272 */
1273
1274 /* Check prerequisite p = 3 mod 4 */
1275 if( mbedtls_mpi_get_bit( &grp->P, 0 ) != 1 ||
1276 mbedtls_mpi_get_bit( &grp->P, 1 ) != 1 )
1277 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1278
1279 int ret;
1280 mbedtls_mpi exp;
1281 mbedtls_mpi_init( &exp );
1282
Manuel Pégourié-Gonnard8b6d14b2022-12-20 10:02:52 +01001283 /* use Y to store intermediate result, actually w above */
1284 MBEDTLS_MPI_CHK( ecp_sw_rhs( grp, Y, X ) );
Glenn Strauss45241612022-12-19 19:37:07 -05001285
1286 /* w = y^2 */ /* Y contains y^2 intermediate result */
1287 /* exp = ((p+1)/4) */
1288 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &exp, &grp->P, 1 ) );
1289 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &exp, 2 ) );
1290 /* sqrt(w) = w^((p+1)/4) mod p (for prime p where p = 3 mod 4) */
1291 MBEDTLS_MPI_CHK( mbedtls_mpi_exp_mod( Y, Y /*y^2*/, &exp, &grp->P, NULL ) );
1292
1293 /* check parity bit match or else invert Y */
1294 /* This quick inversion implementation is valid because Y != 0 for all
1295 * Short Weierstrass curves supported by mbedtls, as each supported curve
1296 * has an order that is a large prime, so each supported curve does not
1297 * have any point of order 2, and a point with Y == 0 would be of order 2 */
1298 if( mbedtls_mpi_get_bit( Y, 0 ) != parity_bit )
1299 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( Y, &grp->P, Y ) );
1300
1301cleanup:
1302
1303 mbedtls_mpi_free( &exp );
1304 return( ret );
1305}
Glenn Strauss45241612022-12-19 19:37:07 -05001306
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001307/*
1308 * For curves in short Weierstrass form, we do all the internal operations in
1309 * Jacobian coordinates.
1310 *
Shaun Case8b0ecbc2021-12-20 21:14:10 -08001311 * For multiplication, we'll use a comb method with countermeasures against
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01001312 * SPA, hence timing attacks.
1313 */
1314
Manuel Pégourié-Gonnard84d1aea2012-11-09 02:09:38 +01001315/*
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +01001316 * Normalize jacobian coordinates so that Z == 0 || Z == 1 (GECC 3.2.1)
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001317 * Cost: 1N := 1I + 3M + 1S
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +01001318 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319static int ecp_normalize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +01001320{
Hanno Becker595616e2022-01-05 08:28:24 +00001321 if( MPI_ECP_CMP_INT( &pt->Z, 0 ) == 0 )
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +01001322 return( 0 );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +01001323
Janos Follathb0697532016-08-18 12:38:46 +01001324#if defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02001325 if( mbedtls_internal_ecp_grp_capable( grp ) )
1326 return( mbedtls_internal_ecp_normalize_jac( grp, pt ) );
Janos Follath372697b2016-10-28 16:53:11 +01001327#endif /* MBEDTLS_ECP_NORMALIZE_JAC_ALT */
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02001328
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001329#if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
1330 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1331#else
1332 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker76f897d2022-01-02 12:47:34 +00001333 mbedtls_mpi T;
1334 mbedtls_mpi_init( &T );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +01001335
Hanno Beckerce29ae82022-01-04 04:55:11 +00001336 MPI_ECP_INV( &T, &pt->Z ); /* T <- 1 / Z */
1337 MPI_ECP_MUL( &pt->Y, &pt->Y, &T ); /* Y' <- Y*T = Y / Z */
Hanno Becker885ed402022-01-04 06:43:50 +00001338 MPI_ECP_SQR( &T, &T ); /* T <- T^2 = 1 / Z^2 */
Hanno Beckerce29ae82022-01-04 04:55:11 +00001339 MPI_ECP_MUL( &pt->X, &pt->X, &T ); /* X <- X * T = X / Z^2 */
1340 MPI_ECP_MUL( &pt->Y, &pt->Y, &T ); /* Y'' <- Y' * T = Y / Z^3 */
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +01001341
Hanno Becker595616e2022-01-05 08:28:24 +00001342 MPI_ECP_LSET( &pt->Z, 1 );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +01001343
1344cleanup:
1345
Hanno Becker76f897d2022-01-02 12:47:34 +00001346 mbedtls_mpi_free( &T );
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +01001347
1348 return( ret );
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001349#endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT) */
Manuel Pégourié-Gonnardd070f512012-11-08 17:40:51 +01001350}
1351
1352/*
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001353 * Normalize jacobian coordinates of an array of (pointers to) points,
Manuel Pégourié-Gonnard3680c822012-11-21 18:49:45 +01001354 * using Montgomery's trick to perform only one inversion mod P.
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001355 * (See for example Cohen's "A Course in Computational Algebraic Number
1356 * Theory", Algorithm 10.3.4.)
1357 *
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001358 * Warning: fails (returning an error) if one of the points is zero!
Manuel Pégourié-Gonnard7a949d32013-12-05 10:26:01 +01001359 * This should never happen, see choice of w in ecp_mul_comb().
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001360 *
1361 * Cost: 1N(t) := 1I + (6t - 3)M + 1S
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001362 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001363static int ecp_normalize_jac_many( const mbedtls_ecp_group *grp,
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001364 mbedtls_ecp_point *T[], size_t T_size )
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001365{
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001366 if( T_size < 2 )
Manuel Pégourié-Gonnard3c0b4ea2013-12-02 19:44:41 +01001367 return( ecp_normalize_jac( grp, *T ) );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001368
Janos Follathb0697532016-08-18 12:38:46 +01001369#if defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02001370 if( mbedtls_internal_ecp_grp_capable( grp ) )
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001371 return( mbedtls_internal_ecp_normalize_jac_many( grp, T, T_size ) );
Janos Follathb0697532016-08-18 12:38:46 +01001372#endif
1373
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001374#if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
1375 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1376#else
1377 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1378 size_t i;
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001379 mbedtls_mpi *c, t;
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001380
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001381 if( ( c = mbedtls_calloc( T_size, sizeof( mbedtls_mpi ) ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001382 return( MBEDTLS_ERR_ECP_ALLOC_FAILED );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001383
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001384 mbedtls_mpi_init( &t );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001385
Hanno Beckerbae30232022-01-10 12:25:05 +00001386 mpi_init_many( c, T_size );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001387 /*
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001388 * c[i] = Z_0 * ... * Z_i, i = 0,..,n := T_size-1
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001389 */
Hanno Beckerce29ae82022-01-04 04:55:11 +00001390 MPI_ECP_MOV( &c[0], &T[0]->Z );
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001391 for( i = 1; i < T_size; i++ )
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001392 {
Hanno Beckerce29ae82022-01-04 04:55:11 +00001393 MPI_ECP_MUL( &c[i], &c[i-1], &T[i]->Z );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001394 }
1395
1396 /*
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001397 * c[n] = 1 / (Z_0 * ... * Z_n) mod P
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001398 */
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001399 MPI_ECP_INV( &c[T_size-1], &c[T_size-1] );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001400
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001401 for( i = T_size - 1; ; i-- )
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001402 {
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001403 /* At the start of iteration i (note that i decrements), we have
1404 * - c[j] = Z_0 * .... * Z_j for j < i,
1405 * - c[j] = 1 / (Z_0 * .... * Z_j) for j == i,
1406 *
1407 * This is maintained via
1408 * - c[i-1] <- c[i] * Z_i
1409 *
1410 * We also derive 1/Z_i = c[i] * c[i-1] for i>0 and use that
1411 * to do the actual normalization. For i==0, we already have
1412 * c[0] = 1 / Z_0.
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001413 */
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001414
1415 if( i > 0 )
Hanno Beckerce29ae82022-01-04 04:55:11 +00001416 {
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001417 /* Compute 1/Z_i and establish invariant for the next iteration. */
1418 MPI_ECP_MUL( &t, &c[i], &c[i-1] );
1419 MPI_ECP_MUL( &c[i-1], &c[i], &T[i]->Z );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001420 }
1421 else
1422 {
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001423 MPI_ECP_MOV( &t, &c[0] );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001424 }
1425
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001426 /* Now t holds 1 / Z_i; normalize as in ecp_normalize_jac() */
1427 MPI_ECP_MUL( &T[i]->Y, &T[i]->Y, &t );
Hanno Becker885ed402022-01-04 06:43:50 +00001428 MPI_ECP_SQR( &t, &t );
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001429 MPI_ECP_MUL( &T[i]->X, &T[i]->X, &t );
1430 MPI_ECP_MUL( &T[i]->Y, &T[i]->Y, &t );
Manuel Pégourié-Gonnard1f789b82013-12-30 17:31:56 +01001431
1432 /*
1433 * Post-precessing: reclaim some memory by shrinking coordinates
1434 * - not storing Z (always 1)
1435 * - shrinking other coordinates, but still keeping the same number of
1436 * limbs as P, as otherwise it will too likely be regrown too fast.
1437 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001438 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->X, grp->P.n ) );
1439 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->Y, grp->P.n ) );
Hanno Beckeree95f6c2022-01-09 05:46:18 +00001440
1441 MPI_ECP_LSET( &T[i]->Z, 1 );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001442
1443 if( i == 0 )
1444 break;
1445 }
1446
1447cleanup:
1448
Hanno Beckerb8442cd2022-01-04 06:32:11 +00001449 mbedtls_mpi_free( &t );
Hanno Beckerbae30232022-01-10 12:25:05 +00001450 mpi_free_many( c, T_size );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001451 mbedtls_free( c );
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001452
1453 return( ret );
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001454#endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT) */
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001455}
1456
Manuel Pégourié-Gonnardcdd44322012-11-21 16:00:55 +01001457/*
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001458 * Conditional point inversion: Q -> -Q = (Q.X, -Q.Y, Q.Z) without leak.
1459 * "inv" must be 0 (don't invert) or 1 (invert) or the result will be invalid
1460 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001461static int ecp_safe_invert_jac( const mbedtls_ecp_group *grp,
1462 mbedtls_ecp_point *Q,
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001463 unsigned char inv )
1464{
Janos Follath24eed8d2019-11-22 13:21:35 +00001465 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker595616e2022-01-05 08:28:24 +00001466 mbedtls_mpi tmp;
1467 mbedtls_mpi_init( &tmp );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001468
Hanno Becker595616e2022-01-05 08:28:24 +00001469 MPI_ECP_COND_NEG( &Q->Y, inv );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001470
1471cleanup:
Hanno Becker595616e2022-01-05 08:28:24 +00001472 mbedtls_mpi_free( &tmp );
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01001473 return( ret );
1474}
1475
1476/*
Manuel Pégourié-Gonnard0cd6f982013-10-10 15:55:39 +02001477 * Point doubling R = 2 P, Jacobian coordinates
Manuel Pégourié-Gonnard0ace4b32013-10-10 12:44:27 +02001478 *
Peter Dettmance661b22015-02-07 14:43:51 +07001479 * Based on http://www.hyperelliptic.org/EFD/g1p/auto-shortw-jacobian.html#doubling-dbl-1998-cmo-2 .
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001480 *
Peter Dettmance661b22015-02-07 14:43:51 +07001481 * We follow the variable naming fairly closely. The formula variations that trade a MUL for a SQR
1482 * (plus a few ADDs) aren't useful as our bignum implementation doesn't distinguish squaring.
1483 *
1484 * Standard optimizations are applied when curve parameter A is one of { 0, -3 }.
1485 *
1486 * Cost: 1D := 3M + 4S (A == 0)
1487 * 4M + 4S (A == -3)
1488 * 3M + 6S + 1a otherwise
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001489 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001490static int ecp_double_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001491 const mbedtls_ecp_point *P,
1492 mbedtls_mpi tmp[4] )
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001493{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001494#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard0cd6f982013-10-10 15:55:39 +02001495 dbl_count++;
1496#endif
1497
Janos Follathb0697532016-08-18 12:38:46 +01001498#if defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02001499 if( mbedtls_internal_ecp_grp_capable( grp ) )
1500 return( mbedtls_internal_ecp_double_jac( grp, R, P ) );
Janos Follath372697b2016-10-28 16:53:11 +01001501#endif /* MBEDTLS_ECP_DOUBLE_JAC_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001502
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001503#if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
1504 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1505#else
1506 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001507
1508 /* Special case for A = -3 */
1509 if( grp->A.p == NULL )
1510 {
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001511 /* tmp[0] <- M = 3(X + Z^2)(X - Z^2) */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001512 MPI_ECP_SQR( &tmp[1], &P->Z );
1513 MPI_ECP_ADD( &tmp[2], &P->X, &tmp[1] );
1514 MPI_ECP_SUB( &tmp[3], &P->X, &tmp[1] );
1515 MPI_ECP_MUL( &tmp[1], &tmp[2], &tmp[3] );
1516 MPI_ECP_MUL_INT( &tmp[0], &tmp[1], 3 );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001517 }
1518 else
Peter Vaskovica676acf2014-08-06 00:48:39 +02001519 {
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001520 /* tmp[0] <- M = 3.X^2 + A.Z^4 */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001521 MPI_ECP_SQR( &tmp[1], &P->X );
1522 MPI_ECP_MUL_INT( &tmp[0], &tmp[1], 3 );
Peter Dettmance661b22015-02-07 14:43:51 +07001523
1524 /* Optimize away for "koblitz" curves with A = 0 */
Hanno Becker595616e2022-01-05 08:28:24 +00001525 if( MPI_ECP_CMP_INT( &grp->A, 0 ) != 0 )
Peter Dettmance661b22015-02-07 14:43:51 +07001526 {
1527 /* M += A.Z^4 */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001528 MPI_ECP_SQR( &tmp[1], &P->Z );
1529 MPI_ECP_SQR( &tmp[2], &tmp[1] );
1530 MPI_ECP_MUL( &tmp[1], &tmp[2], &grp->A );
1531 MPI_ECP_ADD( &tmp[0], &tmp[0], &tmp[1] );
Peter Dettmance661b22015-02-07 14:43:51 +07001532 }
Peter Vaskovica676acf2014-08-06 00:48:39 +02001533 }
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +01001534
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001535 /* tmp[1] <- S = 4.X.Y^2 */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001536 MPI_ECP_SQR( &tmp[2], &P->Y );
1537 MPI_ECP_SHIFT_L( &tmp[2], 1 );
1538 MPI_ECP_MUL( &tmp[1], &P->X, &tmp[2] );
1539 MPI_ECP_SHIFT_L( &tmp[1], 1 );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001540
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001541 /* tmp[3] <- U = 8.Y^4 */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001542 MPI_ECP_SQR( &tmp[3], &tmp[2] );
1543 MPI_ECP_SHIFT_L( &tmp[3], 1 );
Peter Dettmance661b22015-02-07 14:43:51 +07001544
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001545 /* tmp[2] <- T = M^2 - 2.S */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001546 MPI_ECP_SQR( &tmp[2], &tmp[0] );
1547 MPI_ECP_SUB( &tmp[2], &tmp[2], &tmp[1] );
1548 MPI_ECP_SUB( &tmp[2], &tmp[2], &tmp[1] );
Peter Dettmance661b22015-02-07 14:43:51 +07001549
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001550 /* tmp[1] <- S = M(S - T) - U */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001551 MPI_ECP_SUB( &tmp[1], &tmp[1], &tmp[2] );
1552 MPI_ECP_MUL( &tmp[1], &tmp[1], &tmp[0] );
1553 MPI_ECP_SUB( &tmp[1], &tmp[1], &tmp[3] );
Peter Dettmance661b22015-02-07 14:43:51 +07001554
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001555 /* tmp[3] <- U = 2.Y.Z */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001556 MPI_ECP_MUL( &tmp[3], &P->Y, &P->Z );
1557 MPI_ECP_SHIFT_L( &tmp[3], 1 );
Peter Dettmance661b22015-02-07 14:43:51 +07001558
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001559 /* Store results */
Hanno Becker595616e2022-01-05 08:28:24 +00001560 MPI_ECP_MOV( &R->X, &tmp[2] );
1561 MPI_ECP_MOV( &R->Y, &tmp[1] );
1562 MPI_ECP_MOV( &R->Z, &tmp[3] );
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001563
1564cleanup:
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001565
1566 return( ret );
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001567#endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) */
Manuel Pégourié-Gonnard1c4aa242013-10-09 16:09:46 +02001568}
1569
1570/*
Manuel Pégourié-Gonnard469a2092013-11-21 18:20:43 +01001571 * Addition: R = P + Q, mixed affine-Jacobian coordinates (GECC 3.22)
Manuel Pégourié-Gonnard9674fd02012-11-19 21:23:27 +01001572 *
1573 * The coordinates of Q must be normalized (= affine),
1574 * but those of P don't need to. R is not normalized.
1575 *
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001576 * P,Q,R may alias, but only at the level of EC points: they must be either
1577 * equal as pointers, or disjoint (including the coordinate data buffers).
1578 * Fine-grained aliasing at the level of coordinates is not supported.
1579 *
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001580 * Special cases: (1) P or Q is zero, (2) R is zero, (3) P == Q.
Manuel Pégourié-Gonnard7a949d32013-12-05 10:26:01 +01001581 * None of these cases can happen as intermediate step in ecp_mul_comb():
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001582 * - at each step, P, Q and R are multiples of the base point, the factor
1583 * being less than its order, so none of them is zero;
1584 * - Q is an odd multiple of the base point, P an even multiple,
1585 * due to the choice of precomputed points in the modified comb method.
1586 * So branches for these cases do not leak secret information.
1587 *
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001588 * Cost: 1A := 8M + 3S
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001589 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590static int ecp_add_mixed( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
Hanno Becker3b29f212022-01-04 07:34:14 +00001591 const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q,
1592 mbedtls_mpi tmp[4] )
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001593{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001594#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01001595 add_count++;
1596#endif
1597
Janos Follathb0697532016-08-18 12:38:46 +01001598#if defined(MBEDTLS_ECP_ADD_MIXED_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02001599 if( mbedtls_internal_ecp_grp_capable( grp ) )
1600 return( mbedtls_internal_ecp_add_mixed( grp, R, P, Q ) );
Janos Follath372697b2016-10-28 16:53:11 +01001601#endif /* MBEDTLS_ECP_ADD_MIXED_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001602
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001603#if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_ADD_MIXED_ALT)
1604 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1605#else
1606 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker838b7152022-01-04 05:01:53 +00001607
1608 /* NOTE: Aliasing between input and output is allowed, so one has to make
1609 * sure that at the point X,Y,Z are written, {P,Q}->{X,Y,Z} are no
1610 * longer read from. */
Hanno Becker5c8ea302022-01-01 06:01:45 +00001611 mbedtls_mpi * const X = &R->X;
1612 mbedtls_mpi * const Y = &R->Y;
1613 mbedtls_mpi * const Z = &R->Z;
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001614
Hanno Beckeree95f6c2022-01-09 05:46:18 +00001615 if( !MPI_ECP_VALID( &Q->Z ) )
1616 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1617
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001618 /*
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001619 * Trivial cases: P == 0 or Q == 0 (case 1)
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001620 */
Hanno Beckerc27a0e02022-01-06 05:56:34 +00001621 if( MPI_ECP_CMP_INT( &P->Z, 0 ) == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001622 return( mbedtls_ecp_copy( R, Q ) );
Manuel Pégourié-Gonnard469a2092013-11-21 18:20:43 +01001623
Hanno Beckeree95f6c2022-01-09 05:46:18 +00001624 if( MPI_ECP_CMP_INT( &Q->Z, 0 ) == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001625 return( mbedtls_ecp_copy( R, P ) );
Manuel Pégourié-Gonnard1c2782c2012-11-19 20:16:28 +01001626
1627 /*
1628 * Make sure Q coordinates are normalized
1629 */
Hanno Beckeree95f6c2022-01-09 05:46:18 +00001630 if( MPI_ECP_CMP_INT( &Q->Z, 1 ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001631 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001632
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001633 MPI_ECP_SQR( &tmp[0], &P->Z );
1634 MPI_ECP_MUL( &tmp[1], &tmp[0], &P->Z );
1635 MPI_ECP_MUL( &tmp[0], &tmp[0], &Q->X );
1636 MPI_ECP_MUL( &tmp[1], &tmp[1], &Q->Y );
1637 MPI_ECP_SUB( &tmp[0], &tmp[0], &P->X );
1638 MPI_ECP_SUB( &tmp[1], &tmp[1], &P->Y );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001639
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01001640 /* Special cases (2) and (3) */
Hanno Becker595616e2022-01-05 08:28:24 +00001641 if( MPI_ECP_CMP_INT( &tmp[0], 0 ) == 0 )
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001642 {
Hanno Becker595616e2022-01-05 08:28:24 +00001643 if( MPI_ECP_CMP_INT( &tmp[1], 0 ) == 0 )
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001644 {
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001645 ret = ecp_double_jac( grp, R, P, tmp );
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001646 goto cleanup;
1647 }
1648 else
1649 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001650 ret = mbedtls_ecp_set_zero( R );
Manuel Pégourié-Gonnard7e0adfb2012-11-08 23:21:46 +01001651 goto cleanup;
1652 }
1653 }
1654
Hanno Becker838b7152022-01-04 05:01:53 +00001655 /* {P,Q}->Z no longer used, so OK to write to Z even if there's aliasing. */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001656 MPI_ECP_MUL( Z, &P->Z, &tmp[0] );
1657 MPI_ECP_SQR( &tmp[2], &tmp[0] );
1658 MPI_ECP_MUL( &tmp[3], &tmp[2], &tmp[0] );
1659 MPI_ECP_MUL( &tmp[2], &tmp[2], &P->X );
Hanno Beckerce29ae82022-01-04 04:55:11 +00001660
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001661 MPI_ECP_MOV( &tmp[0], &tmp[2] );
1662 MPI_ECP_SHIFT_L( &tmp[0], 1 );
Hanno Beckerce29ae82022-01-04 04:55:11 +00001663
Hanno Becker838b7152022-01-04 05:01:53 +00001664 /* {P,Q}->X no longer used, so OK to write to X even if there's aliasing. */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001665 MPI_ECP_SQR( X, &tmp[1] );
1666 MPI_ECP_SUB( X, X, &tmp[0] );
1667 MPI_ECP_SUB( X, X, &tmp[3] );
1668 MPI_ECP_SUB( &tmp[2], &tmp[2], X );
1669 MPI_ECP_MUL( &tmp[2], &tmp[2], &tmp[1] );
1670 MPI_ECP_MUL( &tmp[3], &tmp[3], &P->Y );
Hanno Becker838b7152022-01-04 05:01:53 +00001671 /* {P,Q}->Y no longer used, so OK to write to Y even if there's aliasing. */
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001672 MPI_ECP_SUB( Y, &tmp[2], &tmp[3] );
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001673
1674cleanup:
1675
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001676 return( ret );
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001677#endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_ADD_MIXED_ALT) */
Manuel Pégourié-Gonnardae180d02012-11-02 18:14:40 +01001678}
1679
1680/*
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001681 * Randomize jacobian coordinates:
1682 * (X, Y, Z) -> (l^2 X, l^3 Y, l Z) for random l
Manuel Pégourié-Gonnard3c0b4ea2013-12-02 19:44:41 +01001683 * This is sort of the reverse operation of ecp_normalize_jac().
Manuel Pégourié-Gonnard44aab792013-11-21 10:53:59 +01001684 *
1685 * This countermeasure was first suggested in [2].
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001686 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001687static int ecp_randomize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001688 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1689{
Janos Follathb0697532016-08-18 12:38:46 +01001690#if defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02001691 if( mbedtls_internal_ecp_grp_capable( grp ) )
1692 return( mbedtls_internal_ecp_randomize_jac( grp, pt, f_rng, p_rng ) );
Janos Follath372697b2016-10-28 16:53:11 +01001693#endif /* MBEDTLS_ECP_RANDOMIZE_JAC_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01001694
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001695#if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
1696 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1697#else
1698 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker0d629792022-01-04 06:45:49 +00001699 mbedtls_mpi l;
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001700
Hanno Becker0d629792022-01-04 06:45:49 +00001701 mbedtls_mpi_init( &l );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001702
1703 /* Generate l such that 1 < l < p */
Hanno Becker595616e2022-01-05 08:28:24 +00001704 MPI_ECP_RAND( &l );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001705
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001706 /* Z' = l * Z */
Hanno Becker0d629792022-01-04 06:45:49 +00001707 MPI_ECP_MUL( &pt->Z, &pt->Z, &l );
1708
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001709 /* Y' = l * Y */
Hanno Becker0d629792022-01-04 06:45:49 +00001710 MPI_ECP_MUL( &pt->Y, &pt->Y, &l );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001711
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001712 /* X' = l^2 * X */
Hanno Becker0d629792022-01-04 06:45:49 +00001713 MPI_ECP_SQR( &l, &l );
1714 MPI_ECP_MUL( &pt->X, &pt->X, &l );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001715
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001716 /* Y'' = l^2 * Y' = l^3 * Y */
Hanno Becker0d629792022-01-04 06:45:49 +00001717 MPI_ECP_MUL( &pt->Y, &pt->Y, &l );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001718
1719cleanup:
Hanno Becker0d629792022-01-04 06:45:49 +00001720 mbedtls_mpi_free( &l );
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001721
Gilles Peskine59215172021-03-29 22:28:50 +02001722 if( ret == MBEDTLS_ERR_MPI_NOT_ACCEPTABLE )
1723 ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001724 return( ret );
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01001725#endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT) */
Manuel Pégourié-Gonnard07de4b12013-09-02 16:26:04 +02001726}
1727
1728/*
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001729 * Check and define parameters used by the comb method (see below for details)
1730 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731#if MBEDTLS_ECP_WINDOW_SIZE < 2 || MBEDTLS_ECP_WINDOW_SIZE > 7
1732#error "MBEDTLS_ECP_WINDOW_SIZE out of bounds"
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001733#endif
1734
1735/* d = ceil( n / w ) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736#define COMB_MAX_D ( MBEDTLS_ECP_MAX_BITS + 1 ) / 2
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001737
1738/* number of precomputed points */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001739#define COMB_MAX_PRE ( 1 << ( MBEDTLS_ECP_WINDOW_SIZE - 1 ) )
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001740
1741/*
1742 * Compute the representation of m that will be used with our comb method.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001743 *
1744 * The basic comb method is described in GECC 3.44 for example. We use a
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001745 * modified version that provides resistance to SPA by avoiding zero
1746 * digits in the representation as in [3]. We modify the method further by
1747 * requiring that all K_i be odd, which has the small cost that our
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02001748 * representation uses one more K_i, due to carries, but saves on the size of
1749 * the precomputed table.
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001750 *
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02001751 * Summary of the comb method and its modifications:
1752 *
1753 * - The goal is to compute m*P for some w*d-bit integer m.
1754 *
1755 * - The basic comb method splits m into the w-bit integers
1756 * x[0] .. x[d-1] where x[i] consists of the bits in m whose
1757 * index has residue i modulo d, and computes m * P as
1758 * S[x[0]] + 2 * S[x[1]] + .. + 2^(d-1) S[x[d-1]], where
1759 * S[i_{w-1} .. i_0] := i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + i_0 P.
1760 *
1761 * - If it happens that, say, x[i+1]=0 (=> S[x[i+1]]=0), one can replace the sum by
1762 * .. + 2^{i-1} S[x[i-1]] - 2^i S[x[i]] + 2^{i+1} S[x[i]] + 2^{i+2} S[x[i+2]] ..,
1763 * thereby successively converting it into a form where all summands
1764 * are nonzero, at the cost of negative summands. This is the basic idea of [3].
1765 *
1766 * - More generally, even if x[i+1] != 0, we can first transform the sum as
1767 * .. - 2^i S[x[i]] + 2^{i+1} ( S[x[i]] + S[x[i+1]] ) + 2^{i+2} S[x[i+2]] ..,
1768 * and then replace S[x[i]] + S[x[i+1]] = S[x[i] ^ x[i+1]] + 2 S[x[i] & x[i+1]].
1769 * Performing and iterating this procedure for those x[i] that are even
1770 * (keeping track of carry), we can transform the original sum into one of the form
1771 * S[x'[0]] +- 2 S[x'[1]] +- .. +- 2^{d-1} S[x'[d-1]] + 2^d S[x'[d]]
1772 * with all x'[i] odd. It is therefore only necessary to know S at odd indices,
1773 * which is why we are only computing half of it in the first place in
1774 * ecp_precompute_comb and accessing it with index abs(i) / 2 in ecp_select_comb.
1775 *
1776 * - For the sake of compactness, only the seven low-order bits of x[i]
1777 * are used to represent its absolute value (K_i in the paper), and the msb
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02001778 * of x[i] encodes the sign (s_i in the paper): it is set if and only if
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02001779 * if s_i == -1;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001780 *
1781 * Calling conventions:
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001782 * - x is an array of size d + 1
Manuel Pégourié-Gonnardc30200e2013-11-20 18:39:55 +01001783 * - w is the size, ie number of teeth, of the comb, and must be between
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784 * 2 and 7 (in practice, between 2 and MBEDTLS_ECP_WINDOW_SIZE)
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001785 * - m is the MPI, expected to be odd and such that bitlength(m) <= w * d
1786 * (the result will be incorrect if these assumptions are not satisfied)
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001787 */
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01001788static void ecp_comb_recode_core( unsigned char x[], size_t d,
1789 unsigned char w, const mbedtls_mpi *m )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001790{
1791 size_t i, j;
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001792 unsigned char c, cc, adjust;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001793
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001794 memset( x, 0, d+1 );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001795
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001796 /* First get the classical comb values (except for x_d = 0) */
1797 for( i = 0; i < d; i++ )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001798 for( j = 0; j < w; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001799 x[i] |= mbedtls_mpi_get_bit( m, i + d * j ) << j;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001800
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001801 /* Now make sure x_1 .. x_d are odd */
1802 c = 0;
1803 for( i = 1; i <= d; i++ )
1804 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001805 /* Add carry and update it */
1806 cc = x[i] & c;
1807 x[i] = x[i] ^ c;
1808 c = cc;
1809
Manuel Pégourié-Gonnardedc1a1f2013-11-21 09:50:00 +01001810 /* Adjust if needed, avoiding branches */
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001811 adjust = 1 - ( x[i] & 0x01 );
1812 c |= x[i] & ( x[i-1] * adjust );
1813 x[i] = x[i] ^ ( x[i-1] * adjust );
1814 x[i-1] |= adjust << 7;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001815 }
1816}
1817
1818/*
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02001819 * Precompute points for the adapted comb method
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001820 *
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02001821 * Assumption: T must be able to hold 2^{w - 1} elements.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001822 *
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02001823 * Operation: If i = i_{w-1} ... i_1 is the binary representation of i,
1824 * sets T[i] = i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + P.
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01001825 *
1826 * Cost: d(w-1) D + (2^{w-1} - 1) A + 1 N(w-1) + 1 N(2^{w-1} - 1)
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02001827 *
1828 * Note: Even comb values (those where P would be omitted from the
1829 * sum defining T[i] above) are not needed in our adaption
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02001830 * the comb method. See ecp_comb_recode_core().
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02001831 *
1832 * This function currently works in four steps:
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02001833 * (1) [dbl] Computation of intermediate T[i] for 2-power values of i
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02001834 * (2) [norm_dbl] Normalization of coordinates of these T[i]
1835 * (3) [add] Computation of all T[i]
1836 * (4) [norm_add] Normalization of all T[i]
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02001837 *
1838 * Step 1 can be interrupted but not the others; together with the final
1839 * coordinate normalization they are the largest steps done at once, depending
1840 * on the window size. Here are operation counts for P-256:
1841 *
1842 * step (2) (3) (4)
1843 * w = 5 142 165 208
1844 * w = 4 136 77 160
1845 * w = 3 130 33 136
1846 * w = 2 124 11 124
1847 *
1848 * So if ECC operations are blocking for too long even with a low max_ops
1849 * value, it's useful to set MBEDTLS_ECP_WINDOW_SIZE to a lower value in order
1850 * to minimize maximum blocking time.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001851 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001852static int ecp_precompute_comb( const mbedtls_ecp_group *grp,
1853 mbedtls_ecp_point T[], const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001854 unsigned char w, size_t d,
1855 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001856{
Janos Follath24eed8d2019-11-22 13:21:35 +00001857 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001858 unsigned char i;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001859 size_t j = 0;
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001860 const unsigned char T_size = 1U << ( w - 1 );
Leonid Rozenboima3008e72022-04-21 17:28:18 -07001861 mbedtls_ecp_point *cur, *TT[COMB_MAX_PRE - 1] = {NULL};
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001862
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001863 mbedtls_mpi tmp[4];
1864
Hanno Becker466df6e2022-01-10 11:16:51 +00001865 mpi_init_many( tmp, sizeof( tmp ) / sizeof( mbedtls_mpi ) );
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001866
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02001867#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001868 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001869 {
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02001870 if( rs_ctx->rsm->state == ecp_rsm_pre_dbl )
1871 goto dbl;
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001872 if( rs_ctx->rsm->state == ecp_rsm_pre_norm_dbl )
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001873 goto norm_dbl;
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02001874 if( rs_ctx->rsm->state == ecp_rsm_pre_add )
1875 goto add;
1876 if( rs_ctx->rsm->state == ecp_rsm_pre_norm_add )
1877 goto norm_add;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001878 }
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02001879#else
1880 (void) rs_ctx;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01001881#endif
1882
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02001883#if defined(MBEDTLS_ECP_RESTARTABLE)
1884 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1885 {
1886 rs_ctx->rsm->state = ecp_rsm_pre_dbl;
1887
1888 /* initial state for the loop */
1889 rs_ctx->rsm->i = 0;
1890 }
1891
1892dbl:
1893#endif
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02001894 /*
1895 * Set T[0] = P and
1896 * T[2^{l-1}] = 2^{dl} P for l = 1 .. w-1 (this is not the final value)
1897 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001898 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &T[0], P ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001899
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02001900#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001901 if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0 )
1902 j = rs_ctx->rsm->i;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001903 else
1904#endif
1905 j = 0;
1906
1907 for( ; j < d * ( w - 1 ); j++ )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001908 {
Manuel Pégourié-Gonnardc7511482017-04-20 16:31:00 +02001909 MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_DBL );
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001910
Manuel Pégourié-Gonnardae557072017-03-20 12:21:24 +01001911 i = 1U << ( j / d );
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001912 cur = T + i;
Manuel Pégourié-Gonnardae557072017-03-20 12:21:24 +01001913
1914 if( j % d == 0 )
1915 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( cur, T + ( i >> 1 ) ) );
1916
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001917 MBEDTLS_MPI_CHK( ecp_double_jac( grp, cur, cur, tmp ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001918 }
1919
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02001920#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02001921 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1922 rs_ctx->rsm->state = ecp_rsm_pre_norm_dbl;
1923
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001924norm_dbl:
1925#endif
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02001926 /*
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00001927 * Normalize current elements in T to allow them to be used in
1928 * ecp_add_mixed() below, which requires one normalized input.
1929 *
1930 * As T has holes, use an auxiliary array of pointers to elements in T.
1931 *
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02001932 */
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001933 j = 0;
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001934 for( i = 1; i < T_size; i <<= 1 )
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001935 TT[j++] = T + i;
1936
Manuel Pégourié-Gonnardc7511482017-04-20 16:31:00 +02001937 MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV + 6 * j - 2 );
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001938
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001939 MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, j ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001940
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02001941#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02001942 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1943 rs_ctx->rsm->state = ecp_rsm_pre_add;
1944
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001945add:
1946#endif
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02001947 /*
1948 * Compute the remaining ones using the minimal number of additions
1949 * Be careful to update T[2^l] only after using it!
1950 */
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001951 MBEDTLS_ECP_BUDGET( ( T_size - 1 ) * MBEDTLS_ECP_OPS_ADD );
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001952
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001953 for( i = 1; i < T_size; i <<= 1 )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001954 {
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01001955 j = i;
1956 while( j-- )
Hanno Becker3b29f212022-01-04 07:34:14 +00001957 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, &T[i + j], &T[j], &T[i], tmp ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001958 }
1959
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02001960#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02001961 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1962 rs_ctx->rsm->state = ecp_rsm_pre_norm_add;
1963
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001964norm_add:
1965#endif
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02001966 /*
Manuel Pégourié-Gonnarda966fde2018-10-23 10:41:11 +02001967 * Normalize final elements in T. Even though there are no holes now, we
1968 * still need the auxiliary array for homogeneity with the previous
1969 * call. Also, skip T[0] which is already normalised, being a copy of P.
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02001970 */
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02001971 for( j = 0; j + 1 < T_size; j++ )
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001972 TT[j] = T + j + 1;
1973
Manuel Pégourié-Gonnardc7511482017-04-20 16:31:00 +02001974 MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV + 6 * j - 2 );
Manuel Pégourié-Gonnarde2d7cb32017-03-20 10:24:17 +01001975
Manuel Pégourié-Gonnardfc3e0be2017-03-20 09:29:31 +01001976 MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, j ) );
Manuel Pégourié-Gonnarde2820122013-11-21 10:08:50 +01001977
Hanno Beckeree95f6c2022-01-09 05:46:18 +00001978 /* Free Z coordinate (=1 after normalization) to save RAM.
1979 * This makes T[i] invalid as mbedtls_ecp_points, but this is OK
1980 * since from this point onwards, they are only accessed indirectly
1981 * via the getter function ecp_select_comb() which does set the
1982 * target's Z coordinate to 1. */
1983 for( i = 0; i < T_size; i++ )
1984 mbedtls_mpi_free( &T[i].Z );
1985
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001986cleanup:
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001987
Hanno Becker466df6e2022-01-10 11:16:51 +00001988 mpi_free_many( tmp, sizeof( tmp ) / sizeof( mbedtls_mpi ) );
Hanno Beckera7f8edd2022-01-04 07:29:46 +00001989
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02001990#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001991 if( rs_ctx != NULL && rs_ctx->rsm != NULL &&
1992 ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001993 {
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02001994 if( rs_ctx->rsm->state == ecp_rsm_pre_dbl )
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02001995 rs_ctx->rsm->i = j;
Manuel Pégourié-Gonnard213541a2017-03-20 12:50:41 +01001996 }
1997#endif
Janos Follathb0697532016-08-18 12:38:46 +01001998
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01001999 return( ret );
2000}
2001
2002/*
Manuel Pégourié-Gonnard101a39f2013-11-20 14:47:19 +01002003 * Select precomputed point: R = sign(i) * T[ abs(i) / 2 ]
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02002004 *
2005 * See ecp_comb_recode_core() for background
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002006 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002007static int ecp_select_comb( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002008 const mbedtls_ecp_point T[], unsigned char T_size,
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01002009 unsigned char i )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002010{
Janos Follath24eed8d2019-11-22 13:21:35 +00002011 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01002012 unsigned char ii, j;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002013
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01002014 /* Ignore the "sign" bit and scale down */
2015 ii = ( i & 0x7Fu ) >> 1;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002016
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01002017 /* Read the whole table to thwart cache-based timing attacks */
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002018 for( j = 0; j < T_size; j++ )
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01002019 {
Hanno Beckerc27a0e02022-01-06 05:56:34 +00002020 MPI_ECP_COND_ASSIGN( &R->X, &T[j].X, j == ii );
2021 MPI_ECP_COND_ASSIGN( &R->Y, &T[j].Y, j == ii );
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01002022 }
2023
Manuel Pégourié-Gonnard01fca5e2013-11-21 17:47:12 +01002024 /* Safely invert result if i is "negative" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002025 MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, R, i >> 7 ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002026
Hanno Becker595616e2022-01-05 08:28:24 +00002027 MPI_ECP_LSET( &R->Z, 1 );
Hanno Becker6a288702022-01-05 05:19:48 +00002028
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002029cleanup:
2030 return( ret );
2031}
2032
2033/*
2034 * Core multiplication algorithm for the (modified) comb method.
2035 * This part is actually common with the basic comb method (GECC 3.44)
Manuel Pégourié-Gonnard04a02252013-11-20 22:57:38 +01002036 *
2037 * Cost: d A + d D + 1 R
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002038 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002039static int ecp_mul_comb_core( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002040 const mbedtls_ecp_point T[], unsigned char T_size,
Manuel Pégourié-Gonnard70c14372013-11-20 20:07:26 +01002041 const unsigned char x[], size_t d,
2042 int (*f_rng)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002043 void *p_rng,
2044 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002045{
Janos Follath24eed8d2019-11-22 13:21:35 +00002046 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002047 mbedtls_ecp_point Txi;
Hanno Beckera7f8edd2022-01-04 07:29:46 +00002048 mbedtls_mpi tmp[4];
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002049 size_t i;
2050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002051 mbedtls_ecp_point_init( &Txi );
Hanno Becker466df6e2022-01-10 11:16:51 +00002052 mpi_init_many( tmp, sizeof( tmp ) / sizeof( mbedtls_mpi ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002053
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002054#if !defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002055 (void) rs_ctx;
2056#endif
2057
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002058#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02002059 if( rs_ctx != NULL && rs_ctx->rsm != NULL &&
2060 rs_ctx->rsm->state != ecp_rsm_comb_core )
2061 {
2062 rs_ctx->rsm->i = 0;
2063 rs_ctx->rsm->state = ecp_rsm_comb_core;
2064 }
2065
2066 /* new 'if' instead of nested for the sake of the 'else' branch */
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002067 if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0 )
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01002068 {
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002069 /* restore current index (R already pointing to rs_ctx->rsm->R) */
2070 i = rs_ctx->rsm->i;
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01002071 }
2072 else
2073#endif
2074 {
2075 /* Start with a non-zero point and randomize its coordinates */
2076 i = d;
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002077 MBEDTLS_MPI_CHK( ecp_select_comb( grp, R, T, T_size, x[i] ) );
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01002078 if( f_rng != 0 )
2079 MBEDTLS_MPI_CHK( ecp_randomize_jac( grp, R, f_rng, p_rng ) );
2080 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002081
Manuel Pégourié-Gonnard90f31b72018-10-16 10:45:24 +02002082 while( i != 0 )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002083 {
Manuel Pégourié-Gonnardc7511482017-04-20 16:31:00 +02002084 MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_DBL + MBEDTLS_ECP_OPS_ADD );
Manuel Pégourié-Gonnard90f31b72018-10-16 10:45:24 +02002085 --i;
2086
Hanno Beckera7f8edd2022-01-04 07:29:46 +00002087 MBEDTLS_MPI_CHK( ecp_double_jac( grp, R, R, tmp ) );
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002088 MBEDTLS_MPI_CHK( ecp_select_comb( grp, &Txi, T, T_size, x[i] ) );
Hanno Becker3b29f212022-01-04 07:34:14 +00002089 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, R, &Txi, tmp ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002090 }
2091
2092cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01002093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002094 mbedtls_ecp_point_free( &Txi );
Hanno Becker466df6e2022-01-10 11:16:51 +00002095 mpi_free_many( tmp, sizeof( tmp ) / sizeof( mbedtls_mpi ) );
Hanno Beckera7f8edd2022-01-04 07:29:46 +00002096
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002097#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02002098 if( rs_ctx != NULL && rs_ctx->rsm != NULL &&
2099 ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01002100 {
Manuel Pégourié-Gonnard90f31b72018-10-16 10:45:24 +02002101 rs_ctx->rsm->i = i;
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02002102 /* no need to save R, already pointing to rs_ctx->rsm->R */
Manuel Pégourié-Gonnardc5d844b2017-03-15 13:06:28 +01002103 }
2104#endif
2105
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002106 return( ret );
2107}
2108
2109/*
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01002110 * Recode the scalar to get constant-time comb multiplication
2111 *
2112 * As the actual scalar recoding needs an odd scalar as a starting point,
2113 * this wrapper ensures that by replacing m by N - m if necessary, and
2114 * informs the caller that the result of multiplication will be negated.
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02002115 *
Manuel Pégourié-Gonnardfd87e352017-08-24 14:21:05 +02002116 * This works because we only support large prime order for Short Weierstrass
2117 * curves, so N is always odd hence either m or N - m is.
2118 *
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02002119 * See ecp_comb_recode_core() for background.
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01002120 */
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01002121static int ecp_comb_recode_scalar( const mbedtls_ecp_group *grp,
2122 const mbedtls_mpi *m,
2123 unsigned char k[COMB_MAX_D + 1],
2124 size_t d,
2125 unsigned char w,
2126 unsigned char *parity_trick )
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01002127{
Janos Follath24eed8d2019-11-22 13:21:35 +00002128 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01002129 mbedtls_mpi M, mm;
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01002130
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01002131 mbedtls_mpi_init( &M );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01002132 mbedtls_mpi_init( &mm );
2133
Manuel Pégourié-Gonnardfd87e352017-08-24 14:21:05 +02002134 /* N is always odd (see above), just make extra sure */
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01002135 if( mbedtls_mpi_get_bit( &grp->N, 0 ) != 1 )
2136 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
2137
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01002138 /* do we need the parity trick? */
2139 *parity_trick = ( mbedtls_mpi_get_bit( m, 0 ) == 0 );
2140
2141 /* execute parity fix in constant time */
2142 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &M, m ) );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01002143 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mm, &grp->N, m ) );
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01002144 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &M, &mm, *parity_trick ) );
2145
2146 /* actual scalar recoding */
2147 ecp_comb_recode_core( k, d, w, &M );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01002148
2149cleanup:
2150 mbedtls_mpi_free( &mm );
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01002151 mbedtls_mpi_free( &M );
Manuel Pégourié-Gonnardec5606a2017-03-09 12:46:45 +01002152
2153 return( ret );
2154}
2155
2156/*
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002157 * Perform comb multiplication (for short Weierstrass curves)
2158 * once the auxiliary table has been pre-computed.
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01002159 *
2160 * Scalar recoding may use a parity trick that makes us compute -m * P,
2161 * if that is the case we'll need to recover m * P at the end.
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002162 */
2163static int ecp_mul_comb_after_precomp( const mbedtls_ecp_group *grp,
2164 mbedtls_ecp_point *R,
2165 const mbedtls_mpi *m,
2166 const mbedtls_ecp_point *T,
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002167 unsigned char T_size,
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002168 unsigned char w,
2169 size_t d,
2170 int (*f_rng)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002171 void *p_rng,
2172 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002173{
Janos Follath24eed8d2019-11-22 13:21:35 +00002174 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62738e92017-03-14 10:00:21 +01002175 unsigned char parity_trick;
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002176 unsigned char k[COMB_MAX_D + 1];
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +01002177 mbedtls_ecp_point *RR = R;
2178
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02002179#if defined(MBEDTLS_ECP_RESTARTABLE)
2180 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
2181 {
2182 RR = &rs_ctx->rsm->R;
2183
2184 if( rs_ctx->rsm->state == ecp_rsm_final_norm )
2185 goto final_norm;
2186 }
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +01002187#endif
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002188
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02002189 MBEDTLS_MPI_CHK( ecp_comb_recode_scalar( grp, m, k, d, w,
2190 &parity_trick ) );
2191 MBEDTLS_MPI_CHK( ecp_mul_comb_core( grp, RR, T, T_size, k, d,
2192 f_rng, p_rng, rs_ctx ) );
2193 MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, RR, parity_trick ) );
2194
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002195#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002196 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02002197 rs_ctx->rsm->state = ecp_rsm_final_norm;
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002198
Manuel Pégourié-Gonnard4ed1dab2017-08-24 11:02:04 +02002199final_norm:
Manuel Pégourié-Gonnard9b8d34e2020-06-08 09:53:20 +02002200 MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV );
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01002201#endif
Manuel Pégourié-Gonnarda4aa89b2020-03-25 12:41:29 +01002202 /*
2203 * Knowledge of the jacobian coordinates may leak the last few bits of the
2204 * scalar [1], and since our MPI implementation isn't constant-flow,
2205 * inversion (used for coordinate normalization) may leak the full value
2206 * of its input via side-channels [2].
2207 *
2208 * [1] https://eprint.iacr.org/2003/191
2209 * [2] https://eprint.iacr.org/2020/055
2210 *
2211 * Avoid the leak by randomizing coordinates before we normalize them.
2212 */
2213 if( f_rng != 0 )
2214 MBEDTLS_MPI_CHK( ecp_randomize_jac( grp, RR, f_rng, p_rng ) );
2215
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +01002216 MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, RR ) );
2217
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002218#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard28d16282017-08-23 17:33:27 +02002219 if( rs_ctx != NULL && rs_ctx->rsm != NULL )
2220 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, RR ) );
Manuel Pégourié-Gonnard8962ddb2017-03-14 12:11:21 +01002221#endif
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002222
2223cleanup:
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002224 return( ret );
2225}
2226
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002227/*
Manuel Pégourié-Gonnard4b2336d2017-03-09 13:23:50 +01002228 * Pick window size based on curve size and whether we optimize for base point
2229 */
2230static unsigned char ecp_pick_window_size( const mbedtls_ecp_group *grp,
2231 unsigned char p_eq_g )
2232{
2233 unsigned char w;
2234
2235 /*
2236 * Minimize the number of multiplications, that is minimize
2237 * 10 * d * w + 18 * 2^(w-1) + 11 * d + 7 * w, with d = ceil( nbits / w )
2238 * (see costs of the various parts, with 1S = 1M)
2239 */
2240 w = grp->nbits >= 384 ? 5 : 4;
2241
2242 /*
2243 * If P == G, pre-compute a bit more, since this may be re-used later.
2244 * Just adding one avoids upping the cost of the first mul too much,
2245 * and the memory cost too.
2246 */
2247 if( p_eq_g )
2248 w++;
2249
2250 /*
kXuanba9cb762021-04-08 14:32:06 +08002251 * If static comb table may not be used (!p_eq_g) or static comb table does
2252 * not exists, make sure w is within bounds.
Manuel Pégourié-Gonnard4b2336d2017-03-09 13:23:50 +01002253 * (The last test is useful only for very small curves in the test suite.)
kXuanba9cb762021-04-08 14:32:06 +08002254 *
2255 * The user reduces MBEDTLS_ECP_WINDOW_SIZE does not changes the size of
2256 * static comb table, because the size of static comb table is fixed when
2257 * it is generated.
Manuel Pégourié-Gonnard4b2336d2017-03-09 13:23:50 +01002258 */
k-stachowiak653a4a22019-07-03 14:31:09 +02002259#if( MBEDTLS_ECP_WINDOW_SIZE < 6 )
kXuanba9cb762021-04-08 14:32:06 +08002260 if( (!p_eq_g || !ecp_group_is_static_comb_table(grp)) && w > MBEDTLS_ECP_WINDOW_SIZE )
Manuel Pégourié-Gonnard4b2336d2017-03-09 13:23:50 +01002261 w = MBEDTLS_ECP_WINDOW_SIZE;
k-stachowiak653a4a22019-07-03 14:31:09 +02002262#endif
Manuel Pégourié-Gonnard4b2336d2017-03-09 13:23:50 +01002263 if( w >= grp->nbits )
2264 w = 2;
2265
2266 return( w );
2267}
2268
2269/*
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01002270 * Multiplication using the comb method - for curves in short Weierstrass form
2271 *
2272 * This function is mainly responsible for administrative work:
2273 * - managing the restart context if enabled
Manuel Pégourié-Gonnard11556e22017-08-24 13:41:19 +02002274 * - managing the table of precomputed points (passed between the below two
Shaun Case8b0ecbc2021-12-20 21:14:10 -08002275 * functions): allocation, computation, ownership transfer, freeing.
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01002276 *
2277 * It delegates the actual arithmetic work to:
2278 * ecp_precompute_comb() and ecp_mul_comb_with_precomp()
2279 *
2280 * See comments on ecp_comb_recode_core() regarding the computation strategy.
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002281 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002282static int ecp_mul_comb( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2283 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002284 int (*f_rng)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002285 void *p_rng,
2286 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002287{
Janos Follath24eed8d2019-11-22 13:21:35 +00002288 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard11556e22017-08-24 13:41:19 +02002289 unsigned char w, p_eq_g, i;
Manuel Pégourié-Gonnardd7283502013-11-21 20:00:38 +01002290 size_t d;
Manuel Pégourié-Gonnardf2a9fcf2020-06-03 12:11:56 +02002291 unsigned char T_size = 0, T_ok = 0;
2292 mbedtls_ecp_point *T = NULL;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002293
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +02002294 ECP_RS_ENTER( rsm );
Manuel Pégourié-Gonnard510d5ca2017-03-08 11:41:47 +01002295
Manuel Pégourié-Gonnard22be6352017-03-09 13:02:35 +01002296 /* Is P the base point ? */
2297#if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1
Hanno Beckerc27a0e02022-01-06 05:56:34 +00002298 p_eq_g = ( MPI_ECP_CMP( &P->Y, &grp->G.Y ) == 0 &&
2299 MPI_ECP_CMP( &P->X, &grp->G.X ) == 0 );
Manuel Pégourié-Gonnard196d1332017-08-28 13:14:27 +02002300#else
2301 p_eq_g = 0;
Manuel Pégourié-Gonnard22be6352017-03-09 13:02:35 +01002302#endif
2303
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002304 /* Pick window size and deduce related sizes */
Manuel Pégourié-Gonnard4b2336d2017-03-09 13:23:50 +01002305 w = ecp_pick_window_size( grp, p_eq_g );
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002306 T_size = 1U << ( w - 1 );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002307 d = ( grp->nbits + w - 1 ) / w;
2308
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01002309 /* Pre-computed table: do we have it already for the base point? */
2310 if( p_eq_g && grp->T != NULL )
2311 {
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02002312 /* second pointer to the same table, will be deleted on exit */
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01002313 T = grp->T;
2314 T_ok = 1;
2315 }
Manuel Pégourié-Gonnard11556e22017-08-24 13:41:19 +02002316 else
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002317#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01002318 /* Pre-computed table: do we have one in progress? complete? */
Manuel Pégourié-Gonnard11556e22017-08-24 13:41:19 +02002319 if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->T != NULL )
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01002320 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01002321 /* transfer ownership of T from rsm to local function */
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002322 T = rs_ctx->rsm->T;
2323 rs_ctx->rsm->T = NULL;
2324 rs_ctx->rsm->T_size = 0;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01002325
Manuel Pégourié-Gonnardb25cb602018-10-16 11:48:09 +02002326 /* This effectively jumps to the call to mul_comb_after_precomp() */
Manuel Pégourié-Gonnard11556e22017-08-24 13:41:19 +02002327 T_ok = rs_ctx->rsm->state >= ecp_rsm_comb_core;
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01002328 }
Manuel Pégourié-Gonnard11556e22017-08-24 13:41:19 +02002329 else
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01002330#endif
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01002331 /* Allocate table if we didn't have any */
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002332 {
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002333 T = mbedtls_calloc( T_size, sizeof( mbedtls_ecp_point ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002334 if( T == NULL )
2335 {
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002336 ret = MBEDTLS_ERR_ECP_ALLOC_FAILED;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002337 goto cleanup;
2338 }
Manuel Pégourié-Gonnard5bd38b12017-08-23 16:55:59 +02002339
2340 for( i = 0; i < T_size; i++ )
2341 mbedtls_ecp_point_init( &T[i] );
Manuel Pégourié-Gonnard11556e22017-08-24 13:41:19 +02002342
2343 T_ok = 0;
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01002344 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002345
Manuel Pégourié-Gonnard085b1df2017-03-16 16:56:04 +01002346 /* Compute table (or finish computing it) if not done already */
2347 if( !T_ok )
2348 {
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002349 MBEDTLS_MPI_CHK( ecp_precompute_comb( grp, T, P, w, d, rs_ctx ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002350
2351 if( p_eq_g )
2352 {
Manuel Pégourié-Gonnard7037e222017-08-23 14:30:36 +02002353 /* almost transfer ownership of T to the group, but keep a copy of
Manuel Pégourié-Gonnardee68cff2018-10-15 15:27:49 +02002354 * the pointer to use for calling the next function more easily */
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002355 grp->T = T;
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002356 grp->T_size = T_size;
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002357 }
2358 }
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002359
Manuel Pégourié-Gonnard391f4412017-03-13 12:26:21 +01002360 /* Actual comb multiplication using precomputed points */
2361 MBEDTLS_MPI_CHK( ecp_mul_comb_after_precomp( grp, R, m,
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002362 T, T_size, w, d,
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002363 f_rng, p_rng, rs_ctx ) );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002364
2365cleanup:
2366
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01002367 /* does T belong to the group? */
2368 if( T == grp->T )
2369 T = NULL;
2370
2371 /* does T belong to the restart context? */
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002372#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002373 if( rs_ctx != NULL && rs_ctx->rsm != NULL && ret == MBEDTLS_ERR_ECP_IN_PROGRESS && T != NULL )
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01002374 {
Manuel Pégourié-Gonnard45fd0162017-03-22 08:24:42 +01002375 /* transfer ownership of T from local function to rsm */
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002376 rs_ctx->rsm->T_size = T_size;
Manuel Pégourié-Gonnard3cade222017-04-20 09:31:00 +02002377 rs_ctx->rsm->T = T;
Manuel Pégourié-Gonnardc9c0aa62017-03-16 14:53:26 +01002378 T = NULL;
2379 }
2380#endif
2381
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01002382 /* did T belong to us? then let's destroy it! */
2383 if( T != NULL )
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002384 {
Manuel Pégourié-Gonnard92cceb22017-08-23 16:27:29 +02002385 for( i = 0; i < T_size; i++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002386 mbedtls_ecp_point_free( &T[i] );
2387 mbedtls_free( T );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002388 }
2389
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01002390 /* don't free R while in progress in case R == P */
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002391#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard2fad7ae2017-03-14 13:13:13 +01002392 if( ret != MBEDTLS_ERR_ECP_IN_PROGRESS )
2393#endif
Manuel Pégourié-Gonnard07bf6f52017-03-16 17:21:38 +01002394 /* prevent caller from using invalid value */
Manuel Pégourié-Gonnardaade42f2013-11-21 19:19:54 +01002395 if( ret != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002396 mbedtls_ecp_point_free( R );
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002397
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +02002398 ECP_RS_LEAVE( rsm );
Manuel Pégourié-Gonnard77af79a2017-03-14 10:58:00 +01002399
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002400 return( ret );
2401}
2402
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02002403#endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01002404
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02002405#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01002406/*
2407 * For Montgomery curves, we do all the internal arithmetic in projective
2408 * coordinates. Import/export of points uses only the x coordinates, which is
Shaun Case8b0ecbc2021-12-20 21:14:10 -08002409 * internally represented as X / Z.
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01002410 *
2411 * For scalar multiplication, we'll use a Montgomery ladder.
2412 */
2413
Manuel Pégourié-Gonnardd1c1ba92013-11-16 15:50:12 +01002414/*
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002415 * Normalize Montgomery x/z coordinates: X = X/Z, Z = 1
2416 * Cost: 1M + 1I
2417 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002418static int ecp_normalize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002419{
Janos Follathb0697532016-08-18 12:38:46 +01002420#if defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02002421 if( mbedtls_internal_ecp_grp_capable( grp ) )
2422 return( mbedtls_internal_ecp_normalize_mxz( grp, P ) );
Janos Follath372697b2016-10-28 16:53:11 +01002423#endif /* MBEDTLS_ECP_NORMALIZE_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01002424
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01002425#if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
2426 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
2427#else
2428 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerce29ae82022-01-04 04:55:11 +00002429 MPI_ECP_INV( &P->Z, &P->Z );
2430 MPI_ECP_MUL( &P->X, &P->X, &P->Z );
Hanno Becker595616e2022-01-05 08:28:24 +00002431 MPI_ECP_LSET( &P->Z, 1 );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002432
2433cleanup:
2434 return( ret );
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01002435#endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT) */
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002436}
2437
2438/*
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002439 * Randomize projective x/z coordinates:
2440 * (X, Z) -> (l X, l Z) for random l
2441 * This is sort of the reverse operation of ecp_normalize_mxz().
2442 *
2443 * This countermeasure was first suggested in [2].
2444 * Cost: 2M
2445 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002446static int ecp_randomize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002447 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
2448{
Janos Follathb0697532016-08-18 12:38:46 +01002449#if defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02002450 if( mbedtls_internal_ecp_grp_capable( grp ) )
Steven Cooremand4bfb3e2021-03-11 13:18:29 +01002451 return( mbedtls_internal_ecp_randomize_mxz( grp, P, f_rng, p_rng ) );
Janos Follath372697b2016-10-28 16:53:11 +01002452#endif /* MBEDTLS_ECP_RANDOMIZE_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01002453
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01002454#if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
2455 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
2456#else
2457 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2458 mbedtls_mpi l;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002459 mbedtls_mpi_init( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002460
2461 /* Generate l such that 1 < l < p */
Hanno Becker595616e2022-01-05 08:28:24 +00002462 MPI_ECP_RAND( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002463
Hanno Beckerce29ae82022-01-04 04:55:11 +00002464 MPI_ECP_MUL( &P->X, &P->X, &l );
2465 MPI_ECP_MUL( &P->Z, &P->Z, &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002466
2467cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002468 mbedtls_mpi_free( &l );
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002469
Gilles Peskine59215172021-03-29 22:28:50 +02002470 if( ret == MBEDTLS_ERR_MPI_NOT_ACCEPTABLE )
2471 ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002472 return( ret );
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01002473#endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT) */
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002474}
2475
2476/*
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002477 * Double-and-add: R = 2P, S = P + Q, with d = X(P - Q),
2478 * for Montgomery curves in x/z coordinates.
2479 *
2480 * http://www.hyperelliptic.org/EFD/g1p/auto-code/montgom/xz/ladder/mladd-1987-m.op3
2481 * with
2482 * d = X1
2483 * P = (X2, Z2)
2484 * Q = (X3, Z3)
2485 * R = (X4, Z4)
2486 * S = (X5, Z5)
2487 * and eliminating temporary variables tO, ..., t4.
2488 *
2489 * Cost: 5M + 4S
2490 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002491static int ecp_double_add_mxz( const mbedtls_ecp_group *grp,
2492 mbedtls_ecp_point *R, mbedtls_ecp_point *S,
2493 const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q,
Hanno Becker30838862022-01-04 13:25:59 +00002494 const mbedtls_mpi *d,
2495 mbedtls_mpi T[4] )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002496{
Janos Follathb0697532016-08-18 12:38:46 +01002497#if defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02002498 if( mbedtls_internal_ecp_grp_capable( grp ) )
2499 return( mbedtls_internal_ecp_double_add_mxz( grp, R, S, P, Q, d ) );
Janos Follath372697b2016-10-28 16:53:11 +01002500#endif /* MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT */
Janos Follathb0697532016-08-18 12:38:46 +01002501
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01002502#if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
2503 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
2504#else
2505 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01002506
Hanno Beckerac4d4bc2022-01-09 05:58:49 +00002507 MPI_ECP_ADD( &T[0], &P->X, &P->Z ); /* Pp := PX + PZ */
2508 MPI_ECP_SUB( &T[1], &P->X, &P->Z ); /* Pm := PX - PZ */
2509 MPI_ECP_ADD( &T[2], &Q->X, &Q->Z ); /* Qp := QX + XZ */
2510 MPI_ECP_SUB( &T[3], &Q->X, &Q->Z ); /* Qm := QX - QZ */
2511 MPI_ECP_MUL( &T[3], &T[3], &T[0] ); /* Qm * Pp */
2512 MPI_ECP_MUL( &T[2], &T[2], &T[1] ); /* Qp * Pm */
2513 MPI_ECP_SQR( &T[0], &T[0] ); /* Pp^2 */
2514 MPI_ECP_SQR( &T[1], &T[1] ); /* Pm^2 */
2515 MPI_ECP_MUL( &R->X, &T[0], &T[1] ); /* Pp^2 * Pm^2 */
2516 MPI_ECP_SUB( &T[0], &T[0], &T[1] ); /* Pp^2 - Pm^2 */
2517 MPI_ECP_MUL( &R->Z, &grp->A, &T[0] ); /* A * (Pp^2 - Pm^2) */
2518 MPI_ECP_ADD( &R->Z, &T[1], &R->Z ); /* [ A * (Pp^2-Pm^2) ] + Pm^2 */
2519 MPI_ECP_ADD( &S->X, &T[3], &T[2] ); /* Qm*Pp + Qp*Pm */
2520 MPI_ECP_SQR( &S->X, &S->X ); /* (Qm*Pp + Qp*Pm)^2 */
2521 MPI_ECP_SUB( &S->Z, &T[3], &T[2] ); /* Qm*Pp - Qp*Pm */
2522 MPI_ECP_SQR( &S->Z, &S->Z ); /* (Qm*Pp - Qp*Pm)^2 */
2523 MPI_ECP_MUL( &S->Z, d, &S->Z ); /* d * ( Qm*Pp - Qp*Pm )^2 */
2524 MPI_ECP_MUL( &R->Z, &T[0], &R->Z ); /* [A*(Pp^2-Pm^2)+Pm^2]*(Pp^2-Pm^2) */
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002525
2526cleanup:
Hanno Becker28ccb1c2022-01-04 07:15:04 +00002527
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002528 return( ret );
Steven Cooreman7eb2aa02021-01-22 09:43:59 +01002529#endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT) */
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002530}
2531
2532/*
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002533 * Multiplication with Montgomery ladder in x/z coordinates,
2534 * for curves in Montgomery form
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002535 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002536static int ecp_mul_mxz( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2537 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002538 int (*f_rng)(void *, unsigned char *, size_t),
2539 void *p_rng )
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002540{
Janos Follath24eed8d2019-11-22 13:21:35 +00002541 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002542 size_t i;
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01002543 unsigned char b;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002544 mbedtls_ecp_point RP;
2545 mbedtls_mpi PX;
Hanno Becker30838862022-01-04 13:25:59 +00002546 mbedtls_mpi tmp[4];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002547 mbedtls_ecp_point_init( &RP ); mbedtls_mpi_init( &PX );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002548
Hanno Becker466df6e2022-01-10 11:16:51 +00002549 mpi_init_many( tmp, sizeof( tmp ) / sizeof( mbedtls_mpi ) );
Hanno Becker30838862022-01-04 13:25:59 +00002550
Manuel Pégourié-Gonnard02b57052021-06-15 11:29:26 +02002551 if( f_rng == NULL )
2552 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
2553
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002554 /* Save PX and read from P before writing to R, in case P == R */
Hanno Becker595616e2022-01-05 08:28:24 +00002555 MPI_ECP_MOV( &PX, &P->X );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002556 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &RP, P ) );
Manuel Pégourié-Gonnard357ff652013-12-04 18:39:17 +01002557
2558 /* Set R to zero in modified x/z coordinates */
Hanno Becker595616e2022-01-05 08:28:24 +00002559 MPI_ECP_LSET( &R->X, 1 );
2560 MPI_ECP_LSET( &R->Z, 0 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002561 mbedtls_mpi_free( &R->Y );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002562
Shaun Case8b0ecbc2021-12-20 21:14:10 -08002563 /* RP.X might be slightly larger than P, so reduce it */
Hanno Beckerce29ae82022-01-04 04:55:11 +00002564 MOD_ADD( &RP.X );
Manuel Pégourié-Gonnard93f41db2013-12-05 10:48:42 +01002565
Manuel Pégourié-Gonnard3afa07f2013-12-03 13:28:21 +01002566 /* Randomize coordinates of the starting point */
Manuel Pégourié-Gonnard02b57052021-06-15 11:29:26 +02002567 MBEDTLS_MPI_CHK( ecp_randomize_mxz( grp, &RP, f_rng, p_rng ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002568
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01002569 /* Loop invariant: R = result so far, RP = R + P */
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02002570 i = mbedtls_mpi_bitlen( m ); /* one past the (zero-based) most significant bit */
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002571 while( i-- > 0 )
2572 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002573 b = mbedtls_mpi_get_bit( m, i );
Manuel Pégourié-Gonnardb6f45a62013-12-04 21:54:36 +01002574 /*
2575 * if (b) R = 2R + P else R = 2R,
2576 * which is:
2577 * if (b) double_add( RP, R, RP, R )
2578 * else double_add( R, RP, R, RP )
2579 * but using safe conditional swaps to avoid leaks
2580 */
Hanno Beckerc27a0e02022-01-06 05:56:34 +00002581 MPI_ECP_COND_SWAP( &R->X, &RP.X, b );
2582 MPI_ECP_COND_SWAP( &R->Z, &RP.Z, b );
Hanno Becker30838862022-01-04 13:25:59 +00002583 MBEDTLS_MPI_CHK( ecp_double_add_mxz( grp, R, &RP, R, &RP, &PX, tmp ) );
Hanno Beckerc27a0e02022-01-06 05:56:34 +00002584 MPI_ECP_COND_SWAP( &R->X, &RP.X, b );
2585 MPI_ECP_COND_SWAP( &R->Z, &RP.Z, b );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002586 }
2587
Manuel Pégourié-Gonnarda4aa89b2020-03-25 12:41:29 +01002588 /*
2589 * Knowledge of the projective coordinates may leak the last few bits of the
2590 * scalar [1], and since our MPI implementation isn't constant-flow,
2591 * inversion (used for coordinate normalization) may leak the full value
2592 * of its input via side-channels [2].
2593 *
2594 * [1] https://eprint.iacr.org/2003/191
2595 * [2] https://eprint.iacr.org/2020/055
2596 *
2597 * Avoid the leak by randomizing coordinates before we normalize them.
2598 */
Manuel Pégourié-Gonnard02b57052021-06-15 11:29:26 +02002599 MBEDTLS_MPI_CHK( ecp_randomize_mxz( grp, R, f_rng, p_rng ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002600 MBEDTLS_MPI_CHK( ecp_normalize_mxz( grp, R ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002601
2602cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002603 mbedtls_ecp_point_free( &RP ); mbedtls_mpi_free( &PX );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002604
Hanno Becker466df6e2022-01-10 11:16:51 +00002605 mpi_free_many( tmp, sizeof( tmp ) / sizeof( mbedtls_mpi ) );
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002606 return( ret );
2607}
2608
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02002609#endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
Manuel Pégourié-Gonnard7c94d8b2013-12-04 23:15:46 +01002610
Manuel Pégourié-Gonnardd9ea82e72013-12-03 12:02:28 +01002611/*
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002612 * Restartable multiplication R = m * P
Manuel Pégourié-Gonnard75525ae2021-06-15 11:29:26 +02002613 *
2614 * This internal function can be called without an RNG in case where we know
2615 * the inputs are not sensitive.
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002616 */
Manuel Pégourié-Gonnard75525ae2021-06-15 11:29:26 +02002617static int ecp_mul_restartable_internal( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002618 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002619 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
2620 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002621{
Janos Follathb0697532016-08-18 12:38:46 +01002622 int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Janos Follathc44ab972016-11-18 16:38:23 +00002623#if defined(MBEDTLS_ECP_INTERNAL_ALT)
2624 char is_grp_capable = 0;
2625#endif
Manuel Pégourié-Gonnardaa3ed6f2021-06-15 11:29:26 +02002626
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002627#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002628 /* reset ops count for this call if top-level */
2629 if( rs_ctx != NULL && rs_ctx->depth++ == 0 )
2630 rs_ctx->ops_done = 0;
Gilles Peskine59970052019-02-28 13:12:06 +01002631#else
2632 (void) rs_ctx;
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002633#endif
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002634
Janos Follathc44ab972016-11-18 16:38:23 +00002635#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02002636 if( ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) ) )
Janos Follathc44ab972016-11-18 16:38:23 +00002637 MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
Janos Follathc44ab972016-11-18 16:38:23 +00002638#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002639
Manuel Pégourié-Gonnard95aedfe2017-08-24 13:47:04 +02002640#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnarda08cd1a2017-04-20 11:29:43 +02002641 /* skip argument check when restarting */
Manuel Pégourié-Gonnard95aedfe2017-08-24 13:47:04 +02002642 if( rs_ctx == NULL || rs_ctx->rsm == NULL )
Manuel Pégourié-Gonnarda08cd1a2017-04-20 11:29:43 +02002643#endif
2644 {
Manuel Pégourié-Gonnard5314f232017-04-21 12:36:59 +02002645 /* check_privkey is free */
2646 MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_CHK );
2647
Manuel Pégourié-Gonnarda08cd1a2017-04-20 11:29:43 +02002648 /* Common sanity checks */
2649 MBEDTLS_MPI_CHK( mbedtls_ecp_check_privkey( grp, m ) );
2650 MBEDTLS_MPI_CHK( mbedtls_ecp_check_pubkey( grp, P ) );
Manuel Pégourié-Gonnarda08cd1a2017-04-20 11:29:43 +02002651 }
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002652
2653 ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02002654#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +00002655 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002656 MBEDTLS_MPI_CHK( ecp_mul_mxz( grp, R, m, P, f_rng, p_rng ) );
Janos Follath430d3372016-11-03 14:25:37 +00002657#endif
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02002658#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +00002659 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002660 MBEDTLS_MPI_CHK( ecp_mul_comb( grp, R, m, P, f_rng, p_rng, rs_ctx ) );
Janos Follath430d3372016-11-03 14:25:37 +00002661#endif
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002662
Janos Follath6c8ccd52016-11-29 15:37:09 +00002663cleanup:
Janos Follathb0697532016-08-18 12:38:46 +01002664
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002665#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02002666 if( is_grp_capable )
Janos Follathc44ab972016-11-18 16:38:23 +00002667 mbedtls_internal_ecp_free( grp );
Janos Follathc44ab972016-11-18 16:38:23 +00002668#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002669
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002670#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard3a256122017-04-20 11:20:26 +02002671 if( rs_ctx != NULL )
2672 rs_ctx->depth--;
2673#endif
2674
Janos Follathb0697532016-08-18 12:38:46 +01002675 return( ret );
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002676}
2677
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002678/*
Manuel Pégourié-Gonnard75525ae2021-06-15 11:29:26 +02002679 * Restartable multiplication R = m * P
2680 */
2681int mbedtls_ecp_mul_restartable( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2682 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2683 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
2684 mbedtls_ecp_restart_ctx *rs_ctx )
2685{
Manuel Pégourié-Gonnard75525ae2021-06-15 11:29:26 +02002686 if( f_rng == NULL )
2687 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
2688
2689 return( ecp_mul_restartable_internal( grp, R, m, P, f_rng, p_rng, rs_ctx ) );
2690}
2691
2692/*
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002693 * Multiplication R = m * P
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002694 */
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002695int mbedtls_ecp_mul( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002696 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002697 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002698{
Manuel Pégourié-Gonnard884569c2017-04-20 10:10:59 +02002699 return( mbedtls_ecp_mul_restartable( grp, R, m, P, f_rng, p_rng, NULL ) );
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002700}
Manuel Pégourié-Gonnardb739a712017-04-19 10:11:56 +02002701
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02002702#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Manuel Pégourié-Gonnarda0179b82013-12-04 11:49:20 +01002703/*
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002704 * Check that an affine point is valid as a public key,
2705 * short weierstrass curves (SEC1 3.2.3.1)
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002706 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002707static int ecp_check_pubkey_sw( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002708{
Janos Follath24eed8d2019-11-22 13:21:35 +00002709 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002710 mbedtls_mpi YY, RHS;
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002711
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01002712 /* pt coordinates must be normalized for our checks */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002713 if( mbedtls_mpi_cmp_int( &pt->X, 0 ) < 0 ||
2714 mbedtls_mpi_cmp_int( &pt->Y, 0 ) < 0 ||
2715 mbedtls_mpi_cmp_mpi( &pt->X, &grp->P ) >= 0 ||
2716 mbedtls_mpi_cmp_mpi( &pt->Y, &grp->P ) >= 0 )
2717 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002719 mbedtls_mpi_init( &YY ); mbedtls_mpi_init( &RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002720
2721 /*
2722 * YY = Y^2
Manuel Pégourié-Gonnard8b6d14b2022-12-20 10:02:52 +01002723 * RHS = X^3 + A X + B
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002724 */
Hanno Becker885ed402022-01-04 06:43:50 +00002725 MPI_ECP_SQR( &YY, &pt->Y );
Manuel Pégourié-Gonnard8b6d14b2022-12-20 10:02:52 +01002726 MBEDTLS_MPI_CHK( ecp_sw_rhs( grp, &RHS, &pt->X ) );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002727
Hanno Becker595616e2022-01-05 08:28:24 +00002728 if( MPI_ECP_CMP( &YY, &RHS ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002729 ret = MBEDTLS_ERR_ECP_INVALID_KEY;
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002730
2731cleanup:
2732
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002733 mbedtls_mpi_free( &YY ); mbedtls_mpi_free( &RHS );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02002734
2735 return( ret );
2736}
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02002737#endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002738
Gilles Peskine9b99a892018-09-14 18:32:19 +02002739#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002740/*
TRodziewicz9edff742021-03-04 17:59:39 +01002741 * R = m * P with shortcuts for m == 0, m == 1 and m == -1
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002742 * NOT constant-time - ONLY for short Weierstrass!
2743 */
2744static int mbedtls_ecp_mul_shortcuts( mbedtls_ecp_group *grp,
2745 mbedtls_ecp_point *R,
2746 const mbedtls_mpi *m,
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002747 const mbedtls_ecp_point *P,
2748 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002749{
Janos Follath24eed8d2019-11-22 13:21:35 +00002750 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerc27a0e02022-01-06 05:56:34 +00002751 mbedtls_mpi tmp;
2752 mbedtls_mpi_init( &tmp );
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002753
TRodziewicz782a7ea2021-03-17 11:35:16 +01002754 if( mbedtls_mpi_cmp_int( m, 0 ) == 0 )
TRodziewicz9edff742021-03-04 17:59:39 +01002755 {
2756 MBEDTLS_MPI_CHK( mbedtls_ecp_set_zero( R ) );
2757 }
2758 else if( mbedtls_mpi_cmp_int( m, 1 ) == 0 )
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002759 {
2760 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
2761 }
2762 else if( mbedtls_mpi_cmp_int( m, -1 ) == 0 )
2763 {
2764 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
Hanno Beckerc27a0e02022-01-06 05:56:34 +00002765 MPI_ECP_NEG( &R->Y );
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002766 }
2767 else
2768 {
Manuel Pégourié-Gonnard75525ae2021-06-15 11:29:26 +02002769 MBEDTLS_MPI_CHK( ecp_mul_restartable_internal( grp, R, m, P,
2770 NULL, NULL, rs_ctx ) );
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002771 }
2772
2773cleanup:
Hanno Beckerc27a0e02022-01-06 05:56:34 +00002774 mbedtls_mpi_free( &tmp );
2775
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002776 return( ret );
2777}
2778
2779/*
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +02002780 * Restartable linear combination
Manuel Pégourié-Gonnardde9f9532015-10-23 15:50:37 +02002781 * NOT constant-time
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002782 */
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +02002783int mbedtls_ecp_muladd_restartable(
2784 mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002785 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +02002786 const mbedtls_mpi *n, const mbedtls_ecp_point *Q,
2787 mbedtls_ecp_restart_ctx *rs_ctx )
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002788{
Janos Follath24eed8d2019-11-22 13:21:35 +00002789 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002790 mbedtls_ecp_point mP;
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002791 mbedtls_ecp_point *pmP = &mP;
2792 mbedtls_ecp_point *pR = R;
Hanno Becker3b29f212022-01-04 07:34:14 +00002793 mbedtls_mpi tmp[4];
Janos Follathc44ab972016-11-18 16:38:23 +00002794#if defined(MBEDTLS_ECP_INTERNAL_ALT)
2795 char is_grp_capable = 0;
2796#endif
Janos Follathdf9295b2019-02-26 12:36:52 +00002797 if( mbedtls_ecp_get_type( grp ) != MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002798 return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
2799
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002800 mbedtls_ecp_point_init( &mP );
Hanno Becker466df6e2022-01-10 11:16:51 +00002801 mpi_init_many( tmp, sizeof( tmp ) / sizeof( mbedtls_mpi ) );
Hanno Becker3b29f212022-01-04 07:34:14 +00002802
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +02002803 ECP_RS_ENTER( ma );
2804
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002805#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002806 if( rs_ctx != NULL && rs_ctx->ma != NULL )
2807 {
2808 /* redirect intermediate results to restart context */
2809 pmP = &rs_ctx->ma->mP;
2810 pR = &rs_ctx->ma->R;
2811
2812 /* jump to next operation */
2813 if( rs_ctx->ma->state == ecp_rsma_mul2 )
2814 goto mul2;
2815 if( rs_ctx->ma->state == ecp_rsma_add )
2816 goto add;
2817 if( rs_ctx->ma->state == ecp_rsma_norm )
2818 goto norm;
2819 }
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002820#endif /* MBEDTLS_ECP_RESTARTABLE */
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +02002821
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002822 MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, pmP, m, P, rs_ctx ) );
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002823#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002824 if( rs_ctx != NULL && rs_ctx->ma != NULL )
Manuel Pégourié-Gonnardc9efa002017-08-24 10:25:06 +02002825 rs_ctx->ma->state = ecp_rsma_mul2;
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002826
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002827mul2:
2828#endif
2829 MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, pR, n, Q, rs_ctx ) );
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002830
2831#if defined(MBEDTLS_ECP_INTERNAL_ALT)
2832 if( ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) ) )
2833 MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
2834#endif /* MBEDTLS_ECP_INTERNAL_ALT */
2835
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002836#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002837 if( rs_ctx != NULL && rs_ctx->ma != NULL )
Manuel Pégourié-Gonnardc9efa002017-08-24 10:25:06 +02002838 rs_ctx->ma->state = ecp_rsma_add;
Manuel Pégourié-Gonnard1a7c5ef2015-08-13 10:19:09 +02002839
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002840add:
2841#endif
Manuel Pégourié-Gonnardc7511482017-04-20 16:31:00 +02002842 MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_ADD );
Hanno Becker3b29f212022-01-04 07:34:14 +00002843 MBEDTLS_MPI_CHK( ecp_add_mixed( grp, pR, pmP, pR, tmp ) );
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002844#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002845 if( rs_ctx != NULL && rs_ctx->ma != NULL )
Manuel Pégourié-Gonnardc9efa002017-08-24 10:25:06 +02002846 rs_ctx->ma->state = ecp_rsma_norm;
Janos Follath430d3372016-11-03 14:25:37 +00002847
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002848norm:
2849#endif
Manuel Pégourié-Gonnardc7511482017-04-20 16:31:00 +02002850 MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV );
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002851 MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, pR ) );
2852
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +02002853#if defined(MBEDTLS_ECP_RESTARTABLE)
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002854 if( rs_ctx != NULL && rs_ctx->ma != NULL )
2855 MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, pR ) );
2856#endif
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002857
2858cleanup:
Hanno Becker3b29f212022-01-04 07:34:14 +00002859
Hanno Becker466df6e2022-01-10 11:16:51 +00002860 mpi_free_many( tmp, sizeof( tmp ) / sizeof( mbedtls_mpi ) );
Hanno Becker3b29f212022-01-04 07:34:14 +00002861
Janos Follathc44ab972016-11-18 16:38:23 +00002862#if defined(MBEDTLS_ECP_INTERNAL_ALT)
Manuel Pégourié-Gonnardebac5d32017-08-23 16:23:36 +02002863 if( is_grp_capable )
Janos Follathc44ab972016-11-18 16:38:23 +00002864 mbedtls_internal_ecp_free( grp );
Janos Follathc44ab972016-11-18 16:38:23 +00002865#endif /* MBEDTLS_ECP_INTERNAL_ALT */
Manuel Pégourié-Gonnard1631d632017-04-20 14:48:56 +02002866
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002867 mbedtls_ecp_point_free( &mP );
2868
Manuel Pégourié-Gonnarddb4a8eb2017-08-23 18:18:22 +02002869 ECP_RS_LEAVE( ma );
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +02002870
Manuel Pégourié-Gonnard56cc88a2015-05-11 18:40:45 +02002871 return( ret );
2872}
2873
Manuel Pégourié-Gonnard54dd6522017-04-20 13:36:18 +02002874/*
2875 * Linear combination
2876 * NOT constant-time
2877 */
2878int mbedtls_ecp_muladd( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2879 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2880 const mbedtls_mpi *n, const mbedtls_ecp_point *Q )
2881{
2882 return( mbedtls_ecp_muladd_restartable( grp, R, m, P, n, Q, NULL ) );
2883}
Gilles Peskine9b99a892018-09-14 18:32:19 +02002884#endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002885
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02002886#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002887#if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
Manuel Pégourié-Gonnard06215ea2021-06-23 12:53:18 +02002888#define ECP_MPI_INIT(s, n, p) {s, (n), (mbedtls_mpi_uint *)(p)}
2889#define ECP_MPI_INIT_ARRAY(x) \
2890 ECP_MPI_INIT(1, sizeof(x) / sizeof(mbedtls_mpi_uint), x)
2891/*
2892 * Constants for the two points other than 0, 1, -1 (mod p) in
2893 * https://cr.yp.to/ecdh.html#validate
2894 * See ecp_check_pubkey_x25519().
2895 */
2896static const mbedtls_mpi_uint x25519_bad_point_1[] = {
Janos Follath1107ee42021-06-25 12:43:26 +01002897 MBEDTLS_BYTES_TO_T_UINT_8( 0xe0, 0xeb, 0x7a, 0x7c, 0x3b, 0x41, 0xb8, 0xae ),
2898 MBEDTLS_BYTES_TO_T_UINT_8( 0x16, 0x56, 0xe3, 0xfa, 0xf1, 0x9f, 0xc4, 0x6a ),
2899 MBEDTLS_BYTES_TO_T_UINT_8( 0xda, 0x09, 0x8d, 0xeb, 0x9c, 0x32, 0xb1, 0xfd ),
2900 MBEDTLS_BYTES_TO_T_UINT_8( 0x86, 0x62, 0x05, 0x16, 0x5f, 0x49, 0xb8, 0x00 ),
Manuel Pégourié-Gonnard06215ea2021-06-23 12:53:18 +02002901};
2902static const mbedtls_mpi_uint x25519_bad_point_2[] = {
Janos Follath1107ee42021-06-25 12:43:26 +01002903 MBEDTLS_BYTES_TO_T_UINT_8( 0x5f, 0x9c, 0x95, 0xbc, 0xa3, 0x50, 0x8c, 0x24 ),
2904 MBEDTLS_BYTES_TO_T_UINT_8( 0xb1, 0xd0, 0xb1, 0x55, 0x9c, 0x83, 0xef, 0x5b ),
2905 MBEDTLS_BYTES_TO_T_UINT_8( 0x04, 0x44, 0x5c, 0xc4, 0x58, 0x1c, 0x8e, 0x86 ),
2906 MBEDTLS_BYTES_TO_T_UINT_8( 0xd8, 0x22, 0x4e, 0xdd, 0xd0, 0x9f, 0x11, 0x57 ),
Manuel Pégourié-Gonnard06215ea2021-06-23 12:53:18 +02002907};
2908static const mbedtls_mpi ecp_x25519_bad_point_1 = ECP_MPI_INIT_ARRAY(
2909 x25519_bad_point_1 );
2910static const mbedtls_mpi ecp_x25519_bad_point_2 = ECP_MPI_INIT_ARRAY(
2911 x25519_bad_point_2 );
Janos Follath865a75e2021-06-24 15:34:59 +01002912#endif /* MBEDTLS_ECP_DP_CURVE25519_ENABLED */
Manuel Pégourié-Gonnard2389a602021-06-23 12:25:48 +02002913
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002914/*
2915 * Check that the input point is not one of the low-order points.
2916 * This is recommended by the "May the Fourth" paper:
2917 * https://eprint.iacr.org/2017/806.pdf
2918 * Those points are never sent by an honest peer.
2919 */
Janos Follath865a75e2021-06-24 15:34:59 +01002920static int ecp_check_bad_points_mx( const mbedtls_mpi *X, const mbedtls_mpi *P,
2921 const mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002922{
2923 int ret;
Manuel Pégourié-Gonnard2389a602021-06-23 12:25:48 +02002924 mbedtls_mpi XmP;
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002925
2926 mbedtls_mpi_init( &XmP );
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002927
2928 /* Reduce X mod P so that we only need to check values less than P.
2929 * We know X < 2^256 so we can proceed by subtraction. */
2930 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &XmP, X ) );
2931 while( mbedtls_mpi_cmp_mpi( &XmP, P ) >= 0 )
2932 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &XmP, &XmP, P ) );
2933
Janos Follath865a75e2021-06-24 15:34:59 +01002934 /* Check against the known bad values that are less than P. For Curve448
2935 * these are 0, 1 and -1. For Curve25519 we check the values less than P
2936 * from the following list: https://cr.yp.to/ecdh.html#validate */
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002937 if( mbedtls_mpi_cmp_int( &XmP, 1 ) <= 0 ) /* takes care of 0 and 1 */
Janos Follath8081ced2021-06-24 14:24:13 +01002938 {
2939 ret = MBEDTLS_ERR_ECP_INVALID_KEY;
2940 goto cleanup;
2941 }
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002942
Janos Follath865a75e2021-06-24 15:34:59 +01002943#if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
2944 if( grp_id == MBEDTLS_ECP_DP_CURVE25519 )
Janos Follath8081ced2021-06-24 14:24:13 +01002945 {
Janos Follath865a75e2021-06-24 15:34:59 +01002946 if( mbedtls_mpi_cmp_mpi( &XmP, &ecp_x25519_bad_point_1 ) == 0 )
2947 {
2948 ret = MBEDTLS_ERR_ECP_INVALID_KEY;
2949 goto cleanup;
2950 }
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002951
Janos Follath865a75e2021-06-24 15:34:59 +01002952 if( mbedtls_mpi_cmp_mpi( &XmP, &ecp_x25519_bad_point_2 ) == 0 )
2953 {
2954 ret = MBEDTLS_ERR_ECP_INVALID_KEY;
2955 goto cleanup;
2956 }
Janos Follath8081ced2021-06-24 14:24:13 +01002957 }
Janos Follath83e384d2021-06-25 15:29:56 +01002958#else
2959 (void) grp_id;
Janos Follath865a75e2021-06-24 15:34:59 +01002960#endif
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002961
Manuel Pégourié-Gonnard2389a602021-06-23 12:25:48 +02002962 /* Final check: check if XmP + 1 is P (final because it changes XmP!) */
2963 MBEDTLS_MPI_CHK( mbedtls_mpi_add_int( &XmP, &XmP, 1 ) );
2964 if( mbedtls_mpi_cmp_mpi( &XmP, P ) == 0 )
Janos Follath8081ced2021-06-24 14:24:13 +01002965 {
2966 ret = MBEDTLS_ERR_ECP_INVALID_KEY;
2967 goto cleanup;
2968 }
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002969
2970 ret = 0;
2971
2972cleanup:
2973 mbedtls_mpi_free( &XmP );
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002974
2975 return( ret );
2976}
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002977
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002978/*
2979 * Check validity of a public key for Montgomery curves with x-only schemes
2980 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002981static int ecp_check_pubkey_mx( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002982{
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +02002983 /* [Curve25519 p. 5] Just check X is the correct number of bytes */
Nicholas Wilson08f3ef12015-11-10 13:10:01 +00002984 /* Allow any public value, if it's too big then we'll just reduce it mod p
2985 * (RFC 7748 sec. 5 para. 3). */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002986 if( mbedtls_mpi_size( &pt->X ) > ( grp->nbits + 7 ) / 8 )
2987 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002988
Manuel Pégourié-Gonnardf29857c2021-06-23 10:14:58 +02002989 /* Implicit in all standards (as they don't consider negative numbers):
2990 * X must be non-negative. This is normally ensured by the way it's
2991 * encoded for transmission, but let's be extra sure. */
2992 if( mbedtls_mpi_cmp_int( &pt->X, 0 ) < 0 )
2993 return( MBEDTLS_ERR_ECP_INVALID_KEY );
2994
Janos Follath865a75e2021-06-24 15:34:59 +01002995 return( ecp_check_bad_points_mx( &pt->X, &grp->P, grp->id ) );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002996}
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02002997#endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01002998
2999/*
3000 * Check that a point is valid as a public key
3001 */
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003002int mbedtls_ecp_check_pubkey( const mbedtls_ecp_group *grp,
3003 const mbedtls_ecp_point *pt )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01003004{
3005 /* Must use affine coordinates */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003006 if( mbedtls_mpi_cmp_int( &pt->Z, 1 ) != 0 )
3007 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01003008
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003009#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +00003010 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01003011 return( ecp_check_pubkey_mx( grp, pt ) );
3012#endif
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003013#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +00003014 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01003015 return( ecp_check_pubkey_sw( grp, pt ) );
3016#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003017 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01003018}
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02003019
3020/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003021 * Check that an mbedtls_mpi is valid as a private key
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02003022 */
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003023int mbedtls_ecp_check_privkey( const mbedtls_ecp_group *grp,
3024 const mbedtls_mpi *d )
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02003025{
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003026#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +00003027 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01003028 {
Nicholas Wilson08f3ef12015-11-10 13:10:01 +00003029 /* see RFC 7748 sec. 5 para. 5 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003030 if( mbedtls_mpi_get_bit( d, 0 ) != 0 ||
3031 mbedtls_mpi_get_bit( d, 1 ) != 0 ||
Manuel Pégourié-Gonnardc0696c22015-06-18 16:47:17 +02003032 mbedtls_mpi_bitlen( d ) - 1 != grp->nbits ) /* mbedtls_mpi_bitlen is one-based! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003033 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Nicholas Wilson08f3ef12015-11-10 13:10:01 +00003034
3035 /* see [Curve25519] page 5 */
3036 if( grp->nbits == 254 && mbedtls_mpi_get_bit( d, 2 ) != 0 )
3037 return( MBEDTLS_ERR_ECP_INVALID_KEY );
3038
3039 return( 0 );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01003040 }
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003041#endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3042#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +00003043 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01003044 {
3045 /* see SEC1 3.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003046 if( mbedtls_mpi_cmp_int( d, 1 ) < 0 ||
3047 mbedtls_mpi_cmp_mpi( d, &grp->N ) >= 0 )
3048 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Manuel Pégourié-Gonnardd9622732013-12-05 10:06:06 +01003049 else
3050 return( 0 );
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +01003051 }
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003052#endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02003053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003054 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02003055}
3056
Gilles Peskine72fcc982021-03-23 22:31:31 +01003057#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3058MBEDTLS_STATIC_TESTABLE
Gilles Peskine55c46042021-03-24 12:34:40 +01003059int mbedtls_ecp_gen_privkey_mx( size_t high_bit,
Gilles Peskine72fcc982021-03-23 22:31:31 +01003060 mbedtls_mpi *d,
3061 int (*f_rng)(void *, unsigned char *, size_t),
3062 void *p_rng )
3063{
3064 int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Gilles Peskine61f1f5f2021-03-24 12:46:46 +01003065 size_t n_random_bytes = high_bit / 8 + 1;
Gilles Peskine72fcc982021-03-23 22:31:31 +01003066
3067 /* [Curve25519] page 5 */
Gilles Peskine61f1f5f2021-03-24 12:46:46 +01003068 /* Generate a (high_bit+1)-bit random number by generating just enough
3069 * random bytes, then shifting out extra bits from the top (necessary
3070 * when (high_bit+1) is not a multiple of 8). */
3071 MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( d, n_random_bytes,
3072 f_rng, p_rng ) );
3073 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, 8 * n_random_bytes - high_bit - 1 ) );
Gilles Peskine72fcc982021-03-23 22:31:31 +01003074
Gilles Peskine67986d02021-03-24 12:25:59 +01003075 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, high_bit, 1 ) );
Gilles Peskine72fcc982021-03-23 22:31:31 +01003076
3077 /* Make sure the last two bits are unset for Curve448, three bits for
3078 Curve25519 */
3079 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 0, 0 ) );
3080 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 1, 0 ) );
Gilles Peskine55c46042021-03-24 12:34:40 +01003081 if( high_bit == 254 )
Gilles Peskine72fcc982021-03-23 22:31:31 +01003082 {
3083 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 2, 0 ) );
3084 }
3085
3086cleanup:
3087 return( ret );
3088}
3089#endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3090
Gilles Peskine60d8b982021-03-29 22:28:21 +02003091#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3092static int mbedtls_ecp_gen_privkey_sw(
3093 const mbedtls_mpi *N, mbedtls_mpi *d,
3094 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
3095{
3096 int ret = mbedtls_mpi_random( d, 1, N, f_rng, p_rng );
3097 switch( ret )
3098 {
3099 case MBEDTLS_ERR_MPI_NOT_ACCEPTABLE:
3100 return( MBEDTLS_ERR_ECP_RANDOM_FAILED );
3101 default:
3102 return( ret );
3103 }
3104}
3105#endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3106
Manuel Pégourié-Gonnardc8dc2952013-07-01 14:06:13 +02003107/*
Manuel Pégourié-Gonnarda7937f92017-04-20 15:37:46 +02003108 * Generate a private key
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01003109 */
Manuel Pégourié-Gonnarda7937f92017-04-20 15:37:46 +02003110int mbedtls_ecp_gen_privkey( const mbedtls_ecp_group *grp,
3111 mbedtls_mpi *d,
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01003112 int (*f_rng)(void *, unsigned char *, size_t),
3113 void *p_rng )
3114{
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003115#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +00003116 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
Gilles Peskine72fcc982021-03-23 22:31:31 +01003117 return( mbedtls_ecp_gen_privkey_mx( grp->nbits, d, f_rng, p_rng ) );
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003118#endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
Manuel Pégourié-Gonnarda7937f92017-04-20 15:37:46 +02003119
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003120#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +00003121 if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
Gilles Peskine60d8b982021-03-29 22:28:21 +02003122 return( mbedtls_ecp_gen_privkey_sw( &grp->N, d, f_rng, p_rng ) );
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003123#endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01003124
Gilles Peskine72fcc982021-03-23 22:31:31 +01003125 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda7937f92017-04-20 15:37:46 +02003126}
Manuel Pégourié-Gonnardc9573992014-01-03 12:54:00 +01003127
Manuel Pégourié-Gonnarda7937f92017-04-20 15:37:46 +02003128/*
3129 * Generate a keypair with configurable base point
3130 */
3131int mbedtls_ecp_gen_keypair_base( mbedtls_ecp_group *grp,
3132 const mbedtls_ecp_point *G,
3133 mbedtls_mpi *d, mbedtls_ecp_point *Q,
3134 int (*f_rng)(void *, unsigned char *, size_t),
3135 void *p_rng )
3136{
Janos Follath24eed8d2019-11-22 13:21:35 +00003137 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda7937f92017-04-20 15:37:46 +02003138 MBEDTLS_MPI_CHK( mbedtls_ecp_gen_privkey( grp, d, f_rng, p_rng ) );
3139 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, Q, d, G, f_rng, p_rng ) );
3140
3141cleanup:
3142 return( ret );
Manuel Pégourié-Gonnardd9a3f472015-08-11 14:31:03 +02003143}
3144
3145/*
3146 * Generate key pair, wrapper for conventional base point
3147 */
3148int mbedtls_ecp_gen_keypair( mbedtls_ecp_group *grp,
3149 mbedtls_mpi *d, mbedtls_ecp_point *Q,
3150 int (*f_rng)(void *, unsigned char *, size_t),
3151 void *p_rng )
3152{
3153 return( mbedtls_ecp_gen_keypair_base( grp, &grp->G, d, Q, f_rng, p_rng ) );
Manuel Pégourié-Gonnard45a035a2013-01-26 14:42:45 +01003154}
Manuel Pégourié-Gonnardefaa31e2012-11-06 21:34:35 +01003155
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01003156/*
3157 * Generate a keypair, prettier wrapper
3158 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003159int mbedtls_ecp_gen_key( mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key,
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01003160 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
3161{
Janos Follath24eed8d2019-11-22 13:21:35 +00003162 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02003163 if( ( ret = mbedtls_ecp_group_load( &key->grp, grp_id ) ) != 0 )
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01003164 return( ret );
3165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003166 return( mbedtls_ecp_gen_keypair( &key->grp, &key->d, &key->Q, f_rng, p_rng ) );
Manuel Pégourié-Gonnard104ee1d2013-11-30 14:13:16 +01003167}
3168
Janos Follath77800962019-02-25 16:32:08 +00003169#define ECP_CURVE25519_KEY_SIZE 32
Archana1d2e2bb2021-06-07 06:13:16 +05303170#define ECP_CURVE448_KEY_SIZE 56
Janos Follath171a7ef2019-02-15 16:17:45 +00003171/*
3172 * Read a private key.
3173 */
3174int mbedtls_ecp_read_key( mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key,
3175 const unsigned char *buf, size_t buflen )
3176{
3177 int ret = 0;
3178
3179 if( ( ret = mbedtls_ecp_group_load( &key->grp, grp_id ) ) != 0 )
3180 return( ret );
3181
Janos Follath28eb06d2019-02-26 10:53:34 +00003182 ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
3183
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003184#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +00003185 if( mbedtls_ecp_get_type( &key->grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
Janos Follath171a7ef2019-02-15 16:17:45 +00003186 {
Janos Follath28eb06d2019-02-26 10:53:34 +00003187 /*
Archana1d2e2bb2021-06-07 06:13:16 +05303188 * Mask the key as mandated by RFC7748 for Curve25519 and Curve448.
Janos Follath28eb06d2019-02-26 10:53:34 +00003189 */
3190 if( grp_id == MBEDTLS_ECP_DP_CURVE25519 )
3191 {
3192 if( buflen != ECP_CURVE25519_KEY_SIZE )
Archana277572f2021-07-12 09:00:57 +05303193 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Janos Follath171a7ef2019-02-15 16:17:45 +00003194
Janos Follath28eb06d2019-02-26 10:53:34 +00003195 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary_le( &key->d, buf, buflen ) );
Janos Follath171a7ef2019-02-15 16:17:45 +00003196
Janos Follath28eb06d2019-02-26 10:53:34 +00003197 /* Set the three least significant bits to 0 */
3198 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &key->d, 0, 0 ) );
3199 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &key->d, 1, 0 ) );
3200 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &key->d, 2, 0 ) );
Janos Follath171a7ef2019-02-15 16:17:45 +00003201
Janos Follath28eb06d2019-02-26 10:53:34 +00003202 /* Set the most significant bit to 0 */
3203 MBEDTLS_MPI_CHK(
3204 mbedtls_mpi_set_bit( &key->d,
3205 ECP_CURVE25519_KEY_SIZE * 8 - 1, 0 )
3206 );
Janos Follath171a7ef2019-02-15 16:17:45 +00003207
Janos Follath28eb06d2019-02-26 10:53:34 +00003208 /* Set the second most significant bit to 1 */
3209 MBEDTLS_MPI_CHK(
3210 mbedtls_mpi_set_bit( &key->d,
3211 ECP_CURVE25519_KEY_SIZE * 8 - 2, 1 )
3212 );
3213 }
Archana1d2e2bb2021-06-07 06:13:16 +05303214 else if( grp_id == MBEDTLS_ECP_DP_CURVE448 )
3215 {
3216 if( buflen != ECP_CURVE448_KEY_SIZE )
Archana277572f2021-07-12 09:00:57 +05303217 return( MBEDTLS_ERR_ECP_INVALID_KEY );
Archana1d2e2bb2021-06-07 06:13:16 +05303218
3219 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary_le( &key->d, buf, buflen ) );
3220
3221 /* Set the two least significant bits to 0 */
3222 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &key->d, 0, 0 ) );
3223 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &key->d, 1, 0 ) );
3224
3225 /* Set the most significant bit to 1 */
3226 MBEDTLS_MPI_CHK(
3227 mbedtls_mpi_set_bit( &key->d,
3228 ECP_CURVE448_KEY_SIZE * 8 - 1, 1 )
3229 );
3230 }
Janos Follath171a7ef2019-02-15 16:17:45 +00003231 }
3232
3233#endif
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003234#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Janos Follathdf9295b2019-02-26 12:36:52 +00003235 if( mbedtls_ecp_get_type( &key->grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
Janos Follath171a7ef2019-02-15 16:17:45 +00003236 {
3237 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &key->d, buf, buflen ) );
3238
3239 MBEDTLS_MPI_CHK( mbedtls_ecp_check_privkey( &key->grp, &key->d ) );
3240 }
3241
3242#endif
3243cleanup:
3244
3245 if( ret != 0 )
3246 mbedtls_mpi_free( &key->d );
3247
3248 return( ret );
3249}
3250
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003251/*
Steven Cooremande8593f2020-06-09 19:55:26 +02003252 * Write a private key.
3253 */
Steven Cooreman0024df62020-07-13 10:59:40 +02003254int mbedtls_ecp_write_key( mbedtls_ecp_keypair *key,
Steven Cooremanc9b7f782020-06-11 17:00:36 +02003255 unsigned char *buf, size_t buflen )
Steven Cooremande8593f2020-06-09 19:55:26 +02003256{
Steven Cooreman0024df62020-07-13 10:59:40 +02003257 int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
Steven Cooremande8593f2020-06-09 19:55:26 +02003258
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003259#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
Steven Cooremande8593f2020-06-09 19:55:26 +02003260 if( mbedtls_ecp_get_type( &key->grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
3261 {
Steven Cooreman0024df62020-07-13 10:59:40 +02003262 if( key->grp.id == MBEDTLS_ECP_DP_CURVE25519 )
Steven Cooremande8593f2020-06-09 19:55:26 +02003263 {
3264 if( buflen < ECP_CURVE25519_KEY_SIZE )
Archana277572f2021-07-12 09:00:57 +05303265 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Steven Cooremande8593f2020-06-09 19:55:26 +02003266
Steven Cooremande8593f2020-06-09 19:55:26 +02003267 }
Archana277572f2021-07-12 09:00:57 +05303268 else if( key->grp.id == MBEDTLS_ECP_DP_CURVE448 )
Archana1d2e2bb2021-06-07 06:13:16 +05303269 {
3270 if( buflen < ECP_CURVE448_KEY_SIZE )
Archana277572f2021-07-12 09:00:57 +05303271 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
Archana1d2e2bb2021-06-07 06:13:16 +05303272 }
3273 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary_le( &key->d, buf, buflen ) );
Steven Cooremande8593f2020-06-09 19:55:26 +02003274 }
Steven Cooremande8593f2020-06-09 19:55:26 +02003275#endif
Gilles Peskinee8c04fe2018-09-14 17:44:21 +02003276#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Steven Cooremande8593f2020-06-09 19:55:26 +02003277 if( mbedtls_ecp_get_type( &key->grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
3278 {
3279 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &key->d, buf, buflen ) );
Steven Cooremande8593f2020-06-09 19:55:26 +02003280 }
3281
3282#endif
3283cleanup:
3284
3285 return( ret );
3286}
3287
3288
3289/*
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003290 * Check a public-private key pair
3291 */
Manuel Pégourié-Gonnardf8c24bf2021-06-15 11:29:26 +02003292int mbedtls_ecp_check_pub_priv(
3293 const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv,
3294 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003295{
Janos Follath24eed8d2019-11-22 13:21:35 +00003296 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003297 mbedtls_ecp_point Q;
3298 mbedtls_ecp_group grp;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003299 if( pub->grp.id == MBEDTLS_ECP_DP_NONE ||
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003300 pub->grp.id != prv->grp.id ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003301 mbedtls_mpi_cmp_mpi( &pub->Q.X, &prv->Q.X ) ||
3302 mbedtls_mpi_cmp_mpi( &pub->Q.Y, &prv->Q.Y ) ||
3303 mbedtls_mpi_cmp_mpi( &pub->Q.Z, &prv->Q.Z ) )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003304 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003305 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003306 }
3307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003308 mbedtls_ecp_point_init( &Q );
3309 mbedtls_ecp_group_init( &grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003311 /* mbedtls_ecp_mul() needs a non-const group... */
3312 mbedtls_ecp_group_copy( &grp, &prv->grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003313
3314 /* Also checks d is valid */
Manuel Pégourié-Gonnardf8c24bf2021-06-15 11:29:26 +02003315 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &Q, &prv->d, &prv->grp.G, f_rng, p_rng ) );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003317 if( mbedtls_mpi_cmp_mpi( &Q.X, &prv->Q.X ) ||
3318 mbedtls_mpi_cmp_mpi( &Q.Y, &prv->Q.Y ) ||
3319 mbedtls_mpi_cmp_mpi( &Q.Z, &prv->Q.Z ) )
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003320 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003321 ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003322 goto cleanup;
3323 }
3324
3325cleanup:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003326 mbedtls_ecp_point_free( &Q );
3327 mbedtls_ecp_group_free( &grp );
Manuel Pégourié-Gonnard30668d62014-11-06 15:25:32 +01003328
3329 return( ret );
3330}
3331
Przemek Stekiel711d0f52022-03-18 13:52:26 +01003332/*
3333 * Export generic key-pair parameters.
3334 */
3335int mbedtls_ecp_export(const mbedtls_ecp_keypair *key, mbedtls_ecp_group *grp,
3336 mbedtls_mpi *d, mbedtls_ecp_point *Q)
3337{
3338 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Przemek Stekiel711d0f52022-03-18 13:52:26 +01003339
3340 if( ( ret = mbedtls_ecp_group_copy( grp, &key->grp ) ) != 0 )
3341 return ret;
3342
3343 if( ( ret = mbedtls_mpi_copy( d, &key->d ) ) != 0 )
3344 return ret;
3345
3346 if( ( ret = mbedtls_ecp_copy( Q, &key->Q ) ) != 0 )
3347 return ret;
3348
3349 return 0;
3350}
3351
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003352#if defined(MBEDTLS_SELF_TEST)
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01003353
Manuel Pégourié-Gonnardaa3ed6f2021-06-15 11:29:26 +02003354/*
3355 * PRNG for test - !!!INSECURE NEVER USE IN PRODUCTION!!!
3356 *
3357 * This is the linear congruential generator from numerical recipes,
3358 * except we only use the low byte as the output. See
3359 * https://en.wikipedia.org/wiki/Linear_congruential_generator#Parameters_in_common_use
3360 */
3361static int self_test_rng( void *ctx, unsigned char *out, size_t len )
3362{
3363 static uint32_t state = 42;
3364
3365 (void) ctx;
3366
3367 for( size_t i = 0; i < len; i++ )
3368 {
3369 state = state * 1664525u + 1013904223u;
3370 out[i] = (unsigned char) state;
3371 }
3372
3373 return( 0 );
3374}
3375
Gilles Peskine6d9c8d72020-07-22 01:26:25 +02003376/* Adjust the exponent to be a valid private point for the specified curve.
3377 * This is sometimes necessary because we use a single set of exponents
3378 * for all curves but the validity of values depends on the curve. */
Gilles Peskinea088c812018-09-17 18:31:15 +02003379static int self_test_adjust_exponent( const mbedtls_ecp_group *grp,
3380 mbedtls_mpi *m )
3381{
3382 int ret = 0;
3383 switch( grp->id )
3384 {
3385 /* If Curve25519 is available, then that's what we use for the
3386 * Montgomery test, so we don't need the adjustment code. */
3387#if ! defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
3388#if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
3389 case MBEDTLS_ECP_DP_CURVE448:
3390 /* Move highest bit from 254 to N-1. Setting bit N-1 is
3391 * necessary to enforce the highest-bit-set constraint. */
3392 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( m, 254, 0 ) );
3393 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( m, grp->nbits, 1 ) );
3394 /* Copy second-highest bit from 253 to N-2. This is not
3395 * necessary but improves the test variety a bit. */
3396 MBEDTLS_MPI_CHK(
3397 mbedtls_mpi_set_bit( m, grp->nbits - 1,
3398 mbedtls_mpi_get_bit( m, 253 ) ) );
3399 break;
3400#endif
3401#endif /* ! defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) */
3402 default:
3403 /* Non-Montgomery curves and Curve25519 need no adjustment. */
3404 (void) grp;
3405 (void) m;
3406 goto cleanup;
3407 }
3408cleanup:
3409 return( ret );
3410}
3411
Gilles Peskine6d9c8d72020-07-22 01:26:25 +02003412/* Calculate R = m.P for each m in exponents. Check that the number of
3413 * basic operations doesn't depend on the value of m. */
Gilles Peskinec95696f2018-09-17 15:59:01 +02003414static int self_test_point( int verbose,
3415 mbedtls_ecp_group *grp,
3416 mbedtls_ecp_point *R,
3417 mbedtls_mpi *m,
Gilles Peskine6d9c8d72020-07-22 01:26:25 +02003418 const mbedtls_ecp_point *P,
Gilles Peskinec95696f2018-09-17 15:59:01 +02003419 const char *const *exponents,
3420 size_t n_exponents )
3421{
3422 int ret = 0;
Gilles Peskine24666792018-09-17 18:29:49 +02003423 size_t i = 0;
Gilles Peskinec95696f2018-09-17 15:59:01 +02003424 unsigned long add_c_prev, dbl_c_prev, mul_c_prev;
3425 add_count = 0;
3426 dbl_count = 0;
3427 mul_count = 0;
Gilles Peskinea088c812018-09-17 18:31:15 +02003428
Gilles Peskinec95696f2018-09-17 15:59:01 +02003429 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( m, 16, exponents[0] ) );
Gilles Peskinea088c812018-09-17 18:31:15 +02003430 MBEDTLS_MPI_CHK( self_test_adjust_exponent( grp, m ) );
Manuel Pégourié-Gonnardaa3ed6f2021-06-15 11:29:26 +02003431 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, R, m, P, self_test_rng, NULL ) );
Gilles Peskinec95696f2018-09-17 15:59:01 +02003432
3433 for( i = 1; i < n_exponents; i++ )
3434 {
3435 add_c_prev = add_count;
3436 dbl_c_prev = dbl_count;
3437 mul_c_prev = mul_count;
3438 add_count = 0;
3439 dbl_count = 0;
3440 mul_count = 0;
3441
3442 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( m, 16, exponents[i] ) );
Gilles Peskinea088c812018-09-17 18:31:15 +02003443 MBEDTLS_MPI_CHK( self_test_adjust_exponent( grp, m ) );
Manuel Pégourié-Gonnardaa3ed6f2021-06-15 11:29:26 +02003444 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, R, m, P, self_test_rng, NULL ) );
Gilles Peskinec95696f2018-09-17 15:59:01 +02003445
3446 if( add_count != add_c_prev ||
3447 dbl_count != dbl_c_prev ||
3448 mul_count != mul_c_prev )
3449 {
3450 ret = 1;
3451 break;
3452 }
3453 }
3454
3455cleanup:
3456 if( verbose != 0 )
3457 {
3458 if( ret != 0 )
3459 mbedtls_printf( "failed (%u)\n", (unsigned int) i );
3460 else
3461 mbedtls_printf( "passed\n" );
3462 }
3463 return( ret );
3464}
3465
Manuel Pégourié-Gonnardb505c272012-11-05 17:27:54 +01003466/*
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01003467 * Checkup routine
3468 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003469int mbedtls_ecp_self_test( int verbose )
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01003470{
Janos Follath24eed8d2019-11-22 13:21:35 +00003471 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003472 mbedtls_ecp_group grp;
3473 mbedtls_ecp_point R, P;
3474 mbedtls_mpi m;
Gilles Peskine24666792018-09-17 18:29:49 +02003475
3476#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Gilles Peskined9767a52018-09-14 19:29:47 +02003477 /* Exponents especially adapted for secp192k1, which has the lowest
3478 * order n of all supported curves (secp192r1 is in a slightly larger
3479 * field but the order of its base point is slightly smaller). */
Gilles Peskine24666792018-09-17 18:29:49 +02003480 const char *sw_exponents[] =
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01003481 {
Manuel Pégourié-Gonnardb63f9e92012-11-21 13:00:58 +01003482 "000000000000000000000000000000000000000000000001", /* one */
Gilles Peskined9767a52018-09-14 19:29:47 +02003483 "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8C", /* n - 1 */
Manuel Pégourié-Gonnardb63f9e92012-11-21 13:00:58 +01003484 "5EA6F389A38B8BC81E767753B15AA5569E1782E30ABE7D25", /* random */
Manuel Pégourié-Gonnardff27b7c2013-11-21 09:28:03 +01003485 "400000000000000000000000000000000000000000000000", /* one and zeros */
3486 "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", /* all ones */
3487 "555555555555555555555555555555555555555555555555", /* 101010... */
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01003488 };
Gilles Peskine24666792018-09-17 18:29:49 +02003489#endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3490#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3491 const char *m_exponents[] =
3492 {
Gilles Peskine6d9c8d72020-07-22 01:26:25 +02003493 /* Valid private values for Curve25519. In a build with Curve448
3494 * but not Curve25519, they will be adjusted in
3495 * self_test_adjust_exponent(). */
Gilles Peskine24666792018-09-17 18:29:49 +02003496 "4000000000000000000000000000000000000000000000000000000000000000",
3497 "5C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C30",
3498 "5715ECCE24583F7A7023C24164390586842E816D7280A49EF6DF4EAE6B280BF8",
3499 "41A2B017516F6D254E1F002BCCBADD54BE30F8CEC737A0E912B4963B6BA74460",
3500 "5555555555555555555555555555555555555555555555555555555555555550",
3501 "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF8",
3502 };
3503#endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01003504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003505 mbedtls_ecp_group_init( &grp );
3506 mbedtls_ecp_point_init( &R );
3507 mbedtls_ecp_point_init( &P );
3508 mbedtls_mpi_init( &m );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01003509
Gilles Peskine24666792018-09-17 18:29:49 +02003510#if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02003511 /* Use secp192r1 if available, or any available curve */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003512#if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02003513 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_SECP192R1 ) );
Paul Bakker5dc6b5f2013-06-29 23:26:34 +02003514#else
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02003515 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, mbedtls_ecp_curve_list()->grp_id ) );
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02003516#endif
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01003517
3518 if( verbose != 0 )
Gilles Peskine24666792018-09-17 18:29:49 +02003519 mbedtls_printf( " ECP SW test #1 (constant op_count, base point G): " );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02003520 /* Do a dummy multiplication first to trigger precomputation */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003521 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &m, 2 ) );
Manuel Pégourié-Gonnardaa3ed6f2021-06-15 11:29:26 +02003522 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &P, &m, &grp.G, self_test_rng, NULL ) );
Gilles Peskinec95696f2018-09-17 15:59:01 +02003523 ret = self_test_point( verbose,
3524 &grp, &R, &m, &grp.G,
Gilles Peskine24666792018-09-17 18:29:49 +02003525 sw_exponents,
3526 sizeof( sw_exponents ) / sizeof( sw_exponents[0] ));
Gilles Peskinec95696f2018-09-17 15:59:01 +02003527 if( ret != 0 )
3528 goto cleanup;
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01003529
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02003530 if( verbose != 0 )
Gilles Peskine24666792018-09-17 18:29:49 +02003531 mbedtls_printf( " ECP SW test #2 (constant op_count, other point): " );
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02003532 /* We computed P = 2G last time, use it */
Gilles Peskinec95696f2018-09-17 15:59:01 +02003533 ret = self_test_point( verbose,
3534 &grp, &R, &m, &P,
Gilles Peskine24666792018-09-17 18:29:49 +02003535 sw_exponents,
3536 sizeof( sw_exponents ) / sizeof( sw_exponents[0] ));
3537 if( ret != 0 )
3538 goto cleanup;
3539
3540 mbedtls_ecp_group_free( &grp );
3541 mbedtls_ecp_point_free( &R );
3542#endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3543
3544#if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3545 if( verbose != 0 )
3546 mbedtls_printf( " ECP Montgomery test (constant op_count): " );
3547#if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
3548 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_CURVE25519 ) );
3549#elif defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
3550 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_CURVE448 ) );
3551#else
3552#error "MBEDTLS_ECP_MONTGOMERY_ENABLED is defined, but no curve is supported for self-test"
3553#endif
3554 ret = self_test_point( verbose,
3555 &grp, &R, &m, &grp.G,
3556 m_exponents,
3557 sizeof( m_exponents ) / sizeof( m_exponents[0] ));
3558 if( ret != 0 )
3559 goto cleanup;
3560#endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
Manuel Pégourié-Gonnard161ef962013-09-17 19:13:10 +02003561
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01003562cleanup:
3563
3564 if( ret < 0 && verbose != 0 )
Kenneth Soerensen518d4352020-04-01 17:22:45 +02003565 mbedtls_printf( "Unexpected error, return code = %08X\n", (unsigned int) ret );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01003566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003567 mbedtls_ecp_group_free( &grp );
3568 mbedtls_ecp_point_free( &R );
3569 mbedtls_ecp_point_free( &P );
3570 mbedtls_mpi_free( &m );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01003571
3572 if( verbose != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003573 mbedtls_printf( "\n" );
Manuel Pégourié-Gonnardb4a310b2012-11-13 20:57:00 +01003574
3575 return( ret );
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01003576}
3577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003578#endif /* MBEDTLS_SELF_TEST */
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01003579
Janos Follathb0697532016-08-18 12:38:46 +01003580#endif /* !MBEDTLS_ECP_ALT */
3581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003582#endif /* MBEDTLS_ECP_C */