1c6672fdcSEdison Ai // SPDX-License-Identifier: Apache-2.0 2817466cbSJens Wiklander /* 3817466cbSJens Wiklander * Elliptic curves over GF(p): generic functions 4817466cbSJens Wiklander * 5817466cbSJens Wiklander * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved 6817466cbSJens Wiklander * 7817466cbSJens Wiklander * Licensed under the Apache License, Version 2.0 (the "License"); you may 8817466cbSJens Wiklander * not use this file except in compliance with the License. 9817466cbSJens Wiklander * You may obtain a copy of the License at 10817466cbSJens Wiklander * 11817466cbSJens Wiklander * http://www.apache.org/licenses/LICENSE-2.0 12817466cbSJens Wiklander * 13817466cbSJens Wiklander * Unless required by applicable law or agreed to in writing, software 14817466cbSJens Wiklander * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 15817466cbSJens Wiklander * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 16817466cbSJens Wiklander * See the License for the specific language governing permissions and 17817466cbSJens Wiklander * limitations under the License. 18817466cbSJens Wiklander * 19817466cbSJens Wiklander * This file is part of mbed TLS (https://tls.mbed.org) 20817466cbSJens Wiklander */ 21817466cbSJens Wiklander 22817466cbSJens Wiklander /* 23817466cbSJens Wiklander * References: 24817466cbSJens Wiklander * 25817466cbSJens Wiklander * SEC1 http://www.secg.org/index.php?action=secg,docs_secg 26817466cbSJens Wiklander * GECC = Guide to Elliptic Curve Cryptography - Hankerson, Menezes, Vanstone 27817466cbSJens Wiklander * FIPS 186-3 http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf 28817466cbSJens Wiklander * RFC 4492 for the related TLS structures and constants 293d3b0591SJens Wiklander * RFC 7748 for the Curve448 and Curve25519 curve definitions 30817466cbSJens Wiklander * 31817466cbSJens Wiklander * [Curve25519] http://cr.yp.to/ecdh/curve25519-20060209.pdf 32817466cbSJens Wiklander * 33817466cbSJens Wiklander * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis 34817466cbSJens Wiklander * for elliptic curve cryptosystems. In : Cryptographic Hardware and 35817466cbSJens Wiklander * Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302. 36817466cbSJens Wiklander * <http://link.springer.com/chapter/10.1007/3-540-48059-5_25> 37817466cbSJens Wiklander * 38817466cbSJens Wiklander * [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to 39817466cbSJens Wiklander * render ECC resistant against Side Channel Attacks. IACR Cryptology 40817466cbSJens Wiklander * ePrint Archive, 2004, vol. 2004, p. 342. 41817466cbSJens Wiklander * <http://eprint.iacr.org/2004/342.pdf> 42817466cbSJens Wiklander */ 43817466cbSJens Wiklander 44817466cbSJens Wiklander #if !defined(MBEDTLS_CONFIG_FILE) 45817466cbSJens Wiklander #include "mbedtls/config.h" 46817466cbSJens Wiklander #else 47817466cbSJens Wiklander #include MBEDTLS_CONFIG_FILE 48817466cbSJens Wiklander #endif 49817466cbSJens Wiklander 503d3b0591SJens Wiklander /** 513d3b0591SJens Wiklander * \brief Function level alternative implementation. 523d3b0591SJens Wiklander * 533d3b0591SJens Wiklander * The MBEDTLS_ECP_INTERNAL_ALT macro enables alternative implementations to 543d3b0591SJens Wiklander * replace certain functions in this module. The alternative implementations are 553d3b0591SJens Wiklander * typically hardware accelerators and need to activate the hardware before the 563d3b0591SJens Wiklander * computation starts and deactivate it after it finishes. The 573d3b0591SJens Wiklander * mbedtls_internal_ecp_init() and mbedtls_internal_ecp_free() functions serve 583d3b0591SJens Wiklander * this purpose. 593d3b0591SJens Wiklander * 603d3b0591SJens Wiklander * To preserve the correct functionality the following conditions must hold: 613d3b0591SJens Wiklander * 623d3b0591SJens Wiklander * - The alternative implementation must be activated by 633d3b0591SJens Wiklander * mbedtls_internal_ecp_init() before any of the replaceable functions is 643d3b0591SJens Wiklander * called. 653d3b0591SJens Wiklander * - mbedtls_internal_ecp_free() must \b only be called when the alternative 663d3b0591SJens Wiklander * implementation is activated. 673d3b0591SJens Wiklander * - mbedtls_internal_ecp_init() must \b not be called when the alternative 683d3b0591SJens Wiklander * implementation is activated. 693d3b0591SJens Wiklander * - Public functions must not return while the alternative implementation is 703d3b0591SJens Wiklander * activated. 713d3b0591SJens Wiklander * - Replaceable functions are guarded by \c MBEDTLS_ECP_XXX_ALT macros and 723d3b0591SJens Wiklander * before calling them an \code if( mbedtls_internal_ecp_grp_capable( grp ) ) 733d3b0591SJens Wiklander * \endcode ensures that the alternative implementation supports the current 743d3b0591SJens Wiklander * group. 753d3b0591SJens Wiklander */ 763d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_INTERNAL_ALT) 773d3b0591SJens Wiklander #endif 783d3b0591SJens Wiklander 79817466cbSJens Wiklander #if defined(MBEDTLS_ECP_C) 80817466cbSJens Wiklander 81817466cbSJens Wiklander #include "mbedtls/ecp.h" 82817466cbSJens Wiklander #include "mbedtls/threading.h" 833d3b0591SJens Wiklander #include "mbedtls/platform_util.h" 84817466cbSJens Wiklander 85817466cbSJens Wiklander #include <string.h> 86817466cbSJens Wiklander 87817466cbSJens Wiklander #if !defined(MBEDTLS_ECP_ALT) 88817466cbSJens Wiklander 893d3b0591SJens Wiklander /* Parameter validation macros based on platform_util.h */ 903d3b0591SJens Wiklander #define ECP_VALIDATE_RET( cond ) \ 913d3b0591SJens Wiklander MBEDTLS_INTERNAL_VALIDATE_RET( cond, MBEDTLS_ERR_ECP_BAD_INPUT_DATA ) 923d3b0591SJens Wiklander #define ECP_VALIDATE( cond ) \ 933d3b0591SJens Wiklander MBEDTLS_INTERNAL_VALIDATE( cond ) 943d3b0591SJens Wiklander 95817466cbSJens Wiklander #if defined(MBEDTLS_PLATFORM_C) 96817466cbSJens Wiklander #include "mbedtls/platform.h" 97817466cbSJens Wiklander #else 98817466cbSJens Wiklander #include <stdlib.h> 99817466cbSJens Wiklander #include <stdio.h> 100817466cbSJens Wiklander #define mbedtls_printf printf 101817466cbSJens Wiklander #define mbedtls_calloc calloc 102817466cbSJens Wiklander #define mbedtls_free free 103817466cbSJens Wiklander #endif 104817466cbSJens Wiklander 105817466cbSJens Wiklander #include "mbedtls/ecp_internal.h" 106817466cbSJens Wiklander 107817466cbSJens Wiklander #if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \ 108817466cbSJens Wiklander !defined(inline) && !defined(__cplusplus) 109817466cbSJens Wiklander #define inline __inline 110817466cbSJens Wiklander #endif 111817466cbSJens Wiklander 112817466cbSJens Wiklander #if defined(MBEDTLS_SELF_TEST) 113817466cbSJens Wiklander /* 114817466cbSJens Wiklander * Counts of point addition and doubling, and field multiplications. 115817466cbSJens Wiklander * Used to test resistance of point multiplication to simple timing attacks. 116817466cbSJens Wiklander */ 117817466cbSJens Wiklander static unsigned long add_count, dbl_count, mul_count; 118817466cbSJens Wiklander #endif 119817466cbSJens Wiklander 1203d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 1213d3b0591SJens Wiklander /* 1223d3b0591SJens Wiklander * Maximum number of "basic operations" to be done in a row. 1233d3b0591SJens Wiklander * 1243d3b0591SJens Wiklander * Default value 0 means that ECC operations will not yield. 1253d3b0591SJens Wiklander * Note that regardless of the value of ecp_max_ops, always at 1263d3b0591SJens Wiklander * least one step is performed before yielding. 1273d3b0591SJens Wiklander * 1283d3b0591SJens Wiklander * Setting ecp_max_ops=1 can be suitable for testing purposes 1293d3b0591SJens Wiklander * as it will interrupt computation at all possible points. 1303d3b0591SJens Wiklander */ 1313d3b0591SJens Wiklander static unsigned ecp_max_ops = 0; 1323d3b0591SJens Wiklander 1333d3b0591SJens Wiklander /* 1343d3b0591SJens Wiklander * Set ecp_max_ops 1353d3b0591SJens Wiklander */ 1363d3b0591SJens Wiklander void mbedtls_ecp_set_max_ops( unsigned max_ops ) 1373d3b0591SJens Wiklander { 1383d3b0591SJens Wiklander ecp_max_ops = max_ops; 1393d3b0591SJens Wiklander } 1403d3b0591SJens Wiklander 1413d3b0591SJens Wiklander /* 1423d3b0591SJens Wiklander * Check if restart is enabled 1433d3b0591SJens Wiklander */ 1443d3b0591SJens Wiklander int mbedtls_ecp_restart_is_enabled( void ) 1453d3b0591SJens Wiklander { 1463d3b0591SJens Wiklander return( ecp_max_ops != 0 ); 1473d3b0591SJens Wiklander } 1483d3b0591SJens Wiklander 1493d3b0591SJens Wiklander /* 1503d3b0591SJens Wiklander * Restart sub-context for ecp_mul_comb() 1513d3b0591SJens Wiklander */ 1523d3b0591SJens Wiklander struct mbedtls_ecp_restart_mul 1533d3b0591SJens Wiklander { 1543d3b0591SJens Wiklander mbedtls_ecp_point R; /* current intermediate result */ 1553d3b0591SJens Wiklander size_t i; /* current index in various loops, 0 outside */ 1563d3b0591SJens Wiklander mbedtls_ecp_point *T; /* table for precomputed points */ 1573d3b0591SJens Wiklander unsigned char T_size; /* number of points in table T */ 1583d3b0591SJens Wiklander enum { /* what were we doing last time we returned? */ 1593d3b0591SJens Wiklander ecp_rsm_init = 0, /* nothing so far, dummy initial state */ 1603d3b0591SJens Wiklander ecp_rsm_pre_dbl, /* precompute 2^n multiples */ 1613d3b0591SJens Wiklander ecp_rsm_pre_norm_dbl, /* normalize precomputed 2^n multiples */ 1623d3b0591SJens Wiklander ecp_rsm_pre_add, /* precompute remaining points by adding */ 1633d3b0591SJens Wiklander ecp_rsm_pre_norm_add, /* normalize all precomputed points */ 1643d3b0591SJens Wiklander ecp_rsm_comb_core, /* ecp_mul_comb_core() */ 1653d3b0591SJens Wiklander ecp_rsm_final_norm, /* do the final normalization */ 1663d3b0591SJens Wiklander } state; 1673d3b0591SJens Wiklander }; 1683d3b0591SJens Wiklander 1693d3b0591SJens Wiklander /* 1703d3b0591SJens Wiklander * Init restart_mul sub-context 1713d3b0591SJens Wiklander */ 1723d3b0591SJens Wiklander static void ecp_restart_rsm_init( mbedtls_ecp_restart_mul_ctx *ctx ) 1733d3b0591SJens Wiklander { 1743d3b0591SJens Wiklander mbedtls_ecp_point_init( &ctx->R ); 1753d3b0591SJens Wiklander ctx->i = 0; 1763d3b0591SJens Wiklander ctx->T = NULL; 1773d3b0591SJens Wiklander ctx->T_size = 0; 1783d3b0591SJens Wiklander ctx->state = ecp_rsm_init; 1793d3b0591SJens Wiklander } 1803d3b0591SJens Wiklander 1813d3b0591SJens Wiklander /* 1823d3b0591SJens Wiklander * Free the components of a restart_mul sub-context 1833d3b0591SJens Wiklander */ 1843d3b0591SJens Wiklander static void ecp_restart_rsm_free( mbedtls_ecp_restart_mul_ctx *ctx ) 1853d3b0591SJens Wiklander { 1863d3b0591SJens Wiklander unsigned char i; 1873d3b0591SJens Wiklander 1883d3b0591SJens Wiklander if( ctx == NULL ) 1893d3b0591SJens Wiklander return; 1903d3b0591SJens Wiklander 1913d3b0591SJens Wiklander mbedtls_ecp_point_free( &ctx->R ); 1923d3b0591SJens Wiklander 1933d3b0591SJens Wiklander if( ctx->T != NULL ) 1943d3b0591SJens Wiklander { 1953d3b0591SJens Wiklander for( i = 0; i < ctx->T_size; i++ ) 1963d3b0591SJens Wiklander mbedtls_ecp_point_free( ctx->T + i ); 1973d3b0591SJens Wiklander mbedtls_free( ctx->T ); 1983d3b0591SJens Wiklander } 1993d3b0591SJens Wiklander 2003d3b0591SJens Wiklander ecp_restart_rsm_init( ctx ); 2013d3b0591SJens Wiklander } 2023d3b0591SJens Wiklander 2033d3b0591SJens Wiklander /* 2043d3b0591SJens Wiklander * Restart context for ecp_muladd() 2053d3b0591SJens Wiklander */ 2063d3b0591SJens Wiklander struct mbedtls_ecp_restart_muladd 2073d3b0591SJens Wiklander { 2083d3b0591SJens Wiklander mbedtls_ecp_point mP; /* mP value */ 2093d3b0591SJens Wiklander mbedtls_ecp_point R; /* R intermediate result */ 2103d3b0591SJens Wiklander enum { /* what should we do next? */ 2113d3b0591SJens Wiklander ecp_rsma_mul1 = 0, /* first multiplication */ 2123d3b0591SJens Wiklander ecp_rsma_mul2, /* second multiplication */ 2133d3b0591SJens Wiklander ecp_rsma_add, /* addition */ 2143d3b0591SJens Wiklander ecp_rsma_norm, /* normalization */ 2153d3b0591SJens Wiklander } state; 2163d3b0591SJens Wiklander }; 2173d3b0591SJens Wiklander 2183d3b0591SJens Wiklander /* 2193d3b0591SJens Wiklander * Init restart_muladd sub-context 2203d3b0591SJens Wiklander */ 2213d3b0591SJens Wiklander static void ecp_restart_ma_init( mbedtls_ecp_restart_muladd_ctx *ctx ) 2223d3b0591SJens Wiklander { 2233d3b0591SJens Wiklander mbedtls_ecp_point_init( &ctx->mP ); 2243d3b0591SJens Wiklander mbedtls_ecp_point_init( &ctx->R ); 2253d3b0591SJens Wiklander ctx->state = ecp_rsma_mul1; 2263d3b0591SJens Wiklander } 2273d3b0591SJens Wiklander 2283d3b0591SJens Wiklander /* 2293d3b0591SJens Wiklander * Free the components of a restart_muladd sub-context 2303d3b0591SJens Wiklander */ 2313d3b0591SJens Wiklander static void ecp_restart_ma_free( mbedtls_ecp_restart_muladd_ctx *ctx ) 2323d3b0591SJens Wiklander { 2333d3b0591SJens Wiklander if( ctx == NULL ) 2343d3b0591SJens Wiklander return; 2353d3b0591SJens Wiklander 2363d3b0591SJens Wiklander mbedtls_ecp_point_free( &ctx->mP ); 2373d3b0591SJens Wiklander mbedtls_ecp_point_free( &ctx->R ); 2383d3b0591SJens Wiklander 2393d3b0591SJens Wiklander ecp_restart_ma_init( ctx ); 2403d3b0591SJens Wiklander } 2413d3b0591SJens Wiklander 2423d3b0591SJens Wiklander /* 2433d3b0591SJens Wiklander * Initialize a restart context 2443d3b0591SJens Wiklander */ 2453d3b0591SJens Wiklander void mbedtls_ecp_restart_init( mbedtls_ecp_restart_ctx *ctx ) 2463d3b0591SJens Wiklander { 2473d3b0591SJens Wiklander ECP_VALIDATE( ctx != NULL ); 2483d3b0591SJens Wiklander ctx->ops_done = 0; 2493d3b0591SJens Wiklander ctx->depth = 0; 2503d3b0591SJens Wiklander ctx->rsm = NULL; 2513d3b0591SJens Wiklander ctx->ma = NULL; 2523d3b0591SJens Wiklander } 2533d3b0591SJens Wiklander 2543d3b0591SJens Wiklander /* 2553d3b0591SJens Wiklander * Free the components of a restart context 2563d3b0591SJens Wiklander */ 2573d3b0591SJens Wiklander void mbedtls_ecp_restart_free( mbedtls_ecp_restart_ctx *ctx ) 2583d3b0591SJens Wiklander { 2593d3b0591SJens Wiklander if( ctx == NULL ) 2603d3b0591SJens Wiklander return; 2613d3b0591SJens Wiklander 2623d3b0591SJens Wiklander ecp_restart_rsm_free( ctx->rsm ); 2633d3b0591SJens Wiklander mbedtls_free( ctx->rsm ); 2643d3b0591SJens Wiklander 2653d3b0591SJens Wiklander ecp_restart_ma_free( ctx->ma ); 2663d3b0591SJens Wiklander mbedtls_free( ctx->ma ); 2673d3b0591SJens Wiklander 2683d3b0591SJens Wiklander mbedtls_ecp_restart_init( ctx ); 2693d3b0591SJens Wiklander } 2703d3b0591SJens Wiklander 2713d3b0591SJens Wiklander /* 2723d3b0591SJens Wiklander * Check if we can do the next step 2733d3b0591SJens Wiklander */ 2743d3b0591SJens Wiklander int mbedtls_ecp_check_budget( const mbedtls_ecp_group *grp, 2753d3b0591SJens Wiklander mbedtls_ecp_restart_ctx *rs_ctx, 2763d3b0591SJens Wiklander unsigned ops ) 2773d3b0591SJens Wiklander { 2783d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 2793d3b0591SJens Wiklander 2803d3b0591SJens Wiklander if( rs_ctx != NULL && ecp_max_ops != 0 ) 2813d3b0591SJens Wiklander { 2823d3b0591SJens Wiklander /* scale depending on curve size: the chosen reference is 256-bit, 2833d3b0591SJens Wiklander * and multiplication is quadratic. Round to the closest integer. */ 2843d3b0591SJens Wiklander if( grp->pbits >= 512 ) 2853d3b0591SJens Wiklander ops *= 4; 2863d3b0591SJens Wiklander else if( grp->pbits >= 384 ) 2873d3b0591SJens Wiklander ops *= 2; 2883d3b0591SJens Wiklander 2893d3b0591SJens Wiklander /* Avoid infinite loops: always allow first step. 2903d3b0591SJens Wiklander * Because of that, however, it's not generally true 2913d3b0591SJens Wiklander * that ops_done <= ecp_max_ops, so the check 2923d3b0591SJens Wiklander * ops_done > ecp_max_ops below is mandatory. */ 2933d3b0591SJens Wiklander if( ( rs_ctx->ops_done != 0 ) && 2943d3b0591SJens Wiklander ( rs_ctx->ops_done > ecp_max_ops || 2953d3b0591SJens Wiklander ops > ecp_max_ops - rs_ctx->ops_done ) ) 2963d3b0591SJens Wiklander { 2973d3b0591SJens Wiklander return( MBEDTLS_ERR_ECP_IN_PROGRESS ); 2983d3b0591SJens Wiklander } 2993d3b0591SJens Wiklander 3003d3b0591SJens Wiklander /* update running count */ 3013d3b0591SJens Wiklander rs_ctx->ops_done += ops; 3023d3b0591SJens Wiklander } 3033d3b0591SJens Wiklander 3043d3b0591SJens Wiklander return( 0 ); 3053d3b0591SJens Wiklander } 3063d3b0591SJens Wiklander 3073d3b0591SJens Wiklander /* Call this when entering a function that needs its own sub-context */ 3083d3b0591SJens Wiklander #define ECP_RS_ENTER( SUB ) do { \ 3093d3b0591SJens Wiklander /* reset ops count for this call if top-level */ \ 3103d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->depth++ == 0 ) \ 3113d3b0591SJens Wiklander rs_ctx->ops_done = 0; \ 3123d3b0591SJens Wiklander \ 3133d3b0591SJens Wiklander /* set up our own sub-context if needed */ \ 3143d3b0591SJens Wiklander if( mbedtls_ecp_restart_is_enabled() && \ 3153d3b0591SJens Wiklander rs_ctx != NULL && rs_ctx->SUB == NULL ) \ 3163d3b0591SJens Wiklander { \ 3173d3b0591SJens Wiklander rs_ctx->SUB = mbedtls_calloc( 1, sizeof( *rs_ctx->SUB ) ); \ 3183d3b0591SJens Wiklander if( rs_ctx->SUB == NULL ) \ 3193d3b0591SJens Wiklander return( MBEDTLS_ERR_ECP_ALLOC_FAILED ); \ 3203d3b0591SJens Wiklander \ 3213d3b0591SJens Wiklander ecp_restart_## SUB ##_init( rs_ctx->SUB ); \ 3223d3b0591SJens Wiklander } \ 3233d3b0591SJens Wiklander } while( 0 ) 3243d3b0591SJens Wiklander 3253d3b0591SJens Wiklander /* Call this when leaving a function that needs its own sub-context */ 3263d3b0591SJens Wiklander #define ECP_RS_LEAVE( SUB ) do { \ 3273d3b0591SJens Wiklander /* clear our sub-context when not in progress (done or error) */ \ 3283d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->SUB != NULL && \ 3293d3b0591SJens Wiklander ret != MBEDTLS_ERR_ECP_IN_PROGRESS ) \ 3303d3b0591SJens Wiklander { \ 3313d3b0591SJens Wiklander ecp_restart_## SUB ##_free( rs_ctx->SUB ); \ 3323d3b0591SJens Wiklander mbedtls_free( rs_ctx->SUB ); \ 3333d3b0591SJens Wiklander rs_ctx->SUB = NULL; \ 3343d3b0591SJens Wiklander } \ 3353d3b0591SJens Wiklander \ 3363d3b0591SJens Wiklander if( rs_ctx != NULL ) \ 3373d3b0591SJens Wiklander rs_ctx->depth--; \ 3383d3b0591SJens Wiklander } while( 0 ) 3393d3b0591SJens Wiklander 3403d3b0591SJens Wiklander #else /* MBEDTLS_ECP_RESTARTABLE */ 3413d3b0591SJens Wiklander 3423d3b0591SJens Wiklander #define ECP_RS_ENTER( sub ) (void) rs_ctx; 3433d3b0591SJens Wiklander #define ECP_RS_LEAVE( sub ) (void) rs_ctx; 3443d3b0591SJens Wiklander 3453d3b0591SJens Wiklander #endif /* MBEDTLS_ECP_RESTARTABLE */ 3463d3b0591SJens Wiklander 347817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED) || \ 348817466cbSJens Wiklander defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED) || \ 349817466cbSJens Wiklander defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) || \ 350817466cbSJens Wiklander defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED) || \ 351817466cbSJens Wiklander defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED) || \ 352817466cbSJens Wiklander defined(MBEDTLS_ECP_DP_BP256R1_ENABLED) || \ 353817466cbSJens Wiklander defined(MBEDTLS_ECP_DP_BP384R1_ENABLED) || \ 354817466cbSJens Wiklander defined(MBEDTLS_ECP_DP_BP512R1_ENABLED) || \ 355817466cbSJens Wiklander defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED) || \ 356817466cbSJens Wiklander defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED) || \ 357817466cbSJens Wiklander defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED) 358817466cbSJens Wiklander #define ECP_SHORTWEIERSTRASS 359817466cbSJens Wiklander #endif 360817466cbSJens Wiklander 3613d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) || \ 3623d3b0591SJens Wiklander defined(MBEDTLS_ECP_DP_CURVE448_ENABLED) 363817466cbSJens Wiklander #define ECP_MONTGOMERY 364817466cbSJens Wiklander #endif 365817466cbSJens Wiklander 366817466cbSJens Wiklander /* 367817466cbSJens Wiklander * Curve types: internal for now, might be exposed later 368817466cbSJens Wiklander */ 369817466cbSJens Wiklander typedef enum 370817466cbSJens Wiklander { 371817466cbSJens Wiklander ECP_TYPE_NONE = 0, 372817466cbSJens Wiklander ECP_TYPE_SHORT_WEIERSTRASS, /* y^2 = x^3 + a x + b */ 373817466cbSJens Wiklander ECP_TYPE_MONTGOMERY, /* y^2 = x^3 + a x^2 + x */ 374817466cbSJens Wiklander } ecp_curve_type; 375817466cbSJens Wiklander 376817466cbSJens Wiklander /* 377817466cbSJens Wiklander * List of supported curves: 378817466cbSJens Wiklander * - internal ID 379817466cbSJens Wiklander * - TLS NamedCurve ID (RFC 4492 sec. 5.1.1, RFC 7071 sec. 2) 380817466cbSJens Wiklander * - size in bits 381817466cbSJens Wiklander * - readable name 382817466cbSJens Wiklander * 383817466cbSJens Wiklander * Curves are listed in order: largest curves first, and for a given size, 384817466cbSJens Wiklander * fastest curves first. This provides the default order for the SSL module. 385817466cbSJens Wiklander * 386817466cbSJens Wiklander * Reminder: update profiles in x509_crt.c when adding a new curves! 387817466cbSJens Wiklander */ 388817466cbSJens Wiklander static const mbedtls_ecp_curve_info ecp_supported_curves[] = 389817466cbSJens Wiklander { 390817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED) 391817466cbSJens Wiklander { MBEDTLS_ECP_DP_SECP521R1, 25, 521, "secp521r1" }, 392817466cbSJens Wiklander #endif 393817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED) 394817466cbSJens Wiklander { MBEDTLS_ECP_DP_BP512R1, 28, 512, "brainpoolP512r1" }, 395817466cbSJens Wiklander #endif 396817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED) 397817466cbSJens Wiklander { MBEDTLS_ECP_DP_SECP384R1, 24, 384, "secp384r1" }, 398817466cbSJens Wiklander #endif 399817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED) 400817466cbSJens Wiklander { MBEDTLS_ECP_DP_BP384R1, 27, 384, "brainpoolP384r1" }, 401817466cbSJens Wiklander #endif 402817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) 403817466cbSJens Wiklander { MBEDTLS_ECP_DP_SECP256R1, 23, 256, "secp256r1" }, 404817466cbSJens Wiklander #endif 405817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED) 406817466cbSJens Wiklander { MBEDTLS_ECP_DP_SECP256K1, 22, 256, "secp256k1" }, 407817466cbSJens Wiklander #endif 408817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED) 409817466cbSJens Wiklander { MBEDTLS_ECP_DP_BP256R1, 26, 256, "brainpoolP256r1" }, 410817466cbSJens Wiklander #endif 411817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED) 412817466cbSJens Wiklander { MBEDTLS_ECP_DP_SECP224R1, 21, 224, "secp224r1" }, 413817466cbSJens Wiklander #endif 414817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED) 415817466cbSJens Wiklander { MBEDTLS_ECP_DP_SECP224K1, 20, 224, "secp224k1" }, 416817466cbSJens Wiklander #endif 417817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED) 418817466cbSJens Wiklander { MBEDTLS_ECP_DP_SECP192R1, 19, 192, "secp192r1" }, 419817466cbSJens Wiklander #endif 420817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED) 421817466cbSJens Wiklander { MBEDTLS_ECP_DP_SECP192K1, 18, 192, "secp192k1" }, 422817466cbSJens Wiklander #endif 423817466cbSJens Wiklander { MBEDTLS_ECP_DP_NONE, 0, 0, NULL }, 424817466cbSJens Wiklander }; 425817466cbSJens Wiklander 426817466cbSJens Wiklander #define ECP_NB_CURVES sizeof( ecp_supported_curves ) / \ 427817466cbSJens Wiklander sizeof( ecp_supported_curves[0] ) 428817466cbSJens Wiklander 429817466cbSJens Wiklander static mbedtls_ecp_group_id ecp_supported_grp_id[ECP_NB_CURVES]; 430817466cbSJens Wiklander 431817466cbSJens Wiklander /* 432817466cbSJens Wiklander * List of supported curves and associated info 433817466cbSJens Wiklander */ 434817466cbSJens Wiklander const mbedtls_ecp_curve_info *mbedtls_ecp_curve_list( void ) 435817466cbSJens Wiklander { 436817466cbSJens Wiklander return( ecp_supported_curves ); 437817466cbSJens Wiklander } 438817466cbSJens Wiklander 439817466cbSJens Wiklander /* 440817466cbSJens Wiklander * List of supported curves, group ID only 441817466cbSJens Wiklander */ 442817466cbSJens Wiklander const mbedtls_ecp_group_id *mbedtls_ecp_grp_id_list( void ) 443817466cbSJens Wiklander { 444817466cbSJens Wiklander static int init_done = 0; 445817466cbSJens Wiklander 446817466cbSJens Wiklander if( ! init_done ) 447817466cbSJens Wiklander { 448817466cbSJens Wiklander size_t i = 0; 449817466cbSJens Wiklander const mbedtls_ecp_curve_info *curve_info; 450817466cbSJens Wiklander 451817466cbSJens Wiklander for( curve_info = mbedtls_ecp_curve_list(); 452817466cbSJens Wiklander curve_info->grp_id != MBEDTLS_ECP_DP_NONE; 453817466cbSJens Wiklander curve_info++ ) 454817466cbSJens Wiklander { 455817466cbSJens Wiklander ecp_supported_grp_id[i++] = curve_info->grp_id; 456817466cbSJens Wiklander } 457817466cbSJens Wiklander ecp_supported_grp_id[i] = MBEDTLS_ECP_DP_NONE; 458817466cbSJens Wiklander 459817466cbSJens Wiklander init_done = 1; 460817466cbSJens Wiklander } 461817466cbSJens Wiklander 462817466cbSJens Wiklander return( ecp_supported_grp_id ); 463817466cbSJens Wiklander } 464817466cbSJens Wiklander 465817466cbSJens Wiklander /* 466817466cbSJens Wiklander * Get the curve info for the internal identifier 467817466cbSJens Wiklander */ 468817466cbSJens Wiklander const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_grp_id( mbedtls_ecp_group_id grp_id ) 469817466cbSJens Wiklander { 470817466cbSJens Wiklander const mbedtls_ecp_curve_info *curve_info; 471817466cbSJens Wiklander 472817466cbSJens Wiklander for( curve_info = mbedtls_ecp_curve_list(); 473817466cbSJens Wiklander curve_info->grp_id != MBEDTLS_ECP_DP_NONE; 474817466cbSJens Wiklander curve_info++ ) 475817466cbSJens Wiklander { 476817466cbSJens Wiklander if( curve_info->grp_id == grp_id ) 477817466cbSJens Wiklander return( curve_info ); 478817466cbSJens Wiklander } 479817466cbSJens Wiklander 480817466cbSJens Wiklander return( NULL ); 481817466cbSJens Wiklander } 482817466cbSJens Wiklander 483817466cbSJens Wiklander /* 484817466cbSJens Wiklander * Get the curve info from the TLS identifier 485817466cbSJens Wiklander */ 486817466cbSJens Wiklander const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_tls_id( uint16_t tls_id ) 487817466cbSJens Wiklander { 488817466cbSJens Wiklander const mbedtls_ecp_curve_info *curve_info; 489817466cbSJens Wiklander 490817466cbSJens Wiklander for( curve_info = mbedtls_ecp_curve_list(); 491817466cbSJens Wiklander curve_info->grp_id != MBEDTLS_ECP_DP_NONE; 492817466cbSJens Wiklander curve_info++ ) 493817466cbSJens Wiklander { 494817466cbSJens Wiklander if( curve_info->tls_id == tls_id ) 495817466cbSJens Wiklander return( curve_info ); 496817466cbSJens Wiklander } 497817466cbSJens Wiklander 498817466cbSJens Wiklander return( NULL ); 499817466cbSJens Wiklander } 500817466cbSJens Wiklander 501817466cbSJens Wiklander /* 502817466cbSJens Wiklander * Get the curve info from the name 503817466cbSJens Wiklander */ 504817466cbSJens Wiklander const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_name( const char *name ) 505817466cbSJens Wiklander { 506817466cbSJens Wiklander const mbedtls_ecp_curve_info *curve_info; 507817466cbSJens Wiklander 5083d3b0591SJens Wiklander if( name == NULL ) 5093d3b0591SJens Wiklander return( NULL ); 5103d3b0591SJens Wiklander 511817466cbSJens Wiklander for( curve_info = mbedtls_ecp_curve_list(); 512817466cbSJens Wiklander curve_info->grp_id != MBEDTLS_ECP_DP_NONE; 513817466cbSJens Wiklander curve_info++ ) 514817466cbSJens Wiklander { 515817466cbSJens Wiklander if( strcmp( curve_info->name, name ) == 0 ) 516817466cbSJens Wiklander return( curve_info ); 517817466cbSJens Wiklander } 518817466cbSJens Wiklander 519817466cbSJens Wiklander return( NULL ); 520817466cbSJens Wiklander } 521817466cbSJens Wiklander 522817466cbSJens Wiklander /* 523817466cbSJens Wiklander * Get the type of a curve 524817466cbSJens Wiklander */ 525817466cbSJens Wiklander static inline ecp_curve_type ecp_get_type( const mbedtls_ecp_group *grp ) 526817466cbSJens Wiklander { 527817466cbSJens Wiklander if( grp->G.X.p == NULL ) 528817466cbSJens Wiklander return( ECP_TYPE_NONE ); 529817466cbSJens Wiklander 530817466cbSJens Wiklander if( grp->G.Y.p == NULL ) 531817466cbSJens Wiklander return( ECP_TYPE_MONTGOMERY ); 532817466cbSJens Wiklander else 533817466cbSJens Wiklander return( ECP_TYPE_SHORT_WEIERSTRASS ); 534817466cbSJens Wiklander } 535817466cbSJens Wiklander 536817466cbSJens Wiklander /* 537817466cbSJens Wiklander * Initialize (the components of) a point 538817466cbSJens Wiklander */ 539817466cbSJens Wiklander void mbedtls_ecp_point_init( mbedtls_ecp_point *pt ) 540817466cbSJens Wiklander { 5413d3b0591SJens Wiklander ECP_VALIDATE( pt != NULL ); 542817466cbSJens Wiklander 543817466cbSJens Wiklander mbedtls_mpi_init( &pt->X ); 544817466cbSJens Wiklander mbedtls_mpi_init( &pt->Y ); 545817466cbSJens Wiklander mbedtls_mpi_init( &pt->Z ); 546817466cbSJens Wiklander } 547817466cbSJens Wiklander 548817466cbSJens Wiklander /* 549817466cbSJens Wiklander * Initialize (the components of) a group 550817466cbSJens Wiklander */ 551817466cbSJens Wiklander void mbedtls_ecp_group_init( mbedtls_ecp_group *grp ) 552817466cbSJens Wiklander { 5533d3b0591SJens Wiklander ECP_VALIDATE( grp != NULL ); 554817466cbSJens Wiklander 5553d3b0591SJens Wiklander grp->id = MBEDTLS_ECP_DP_NONE; 5563d3b0591SJens Wiklander mbedtls_mpi_init( &grp->P ); 5573d3b0591SJens Wiklander mbedtls_mpi_init( &grp->A ); 5583d3b0591SJens Wiklander mbedtls_mpi_init( &grp->B ); 5593d3b0591SJens Wiklander mbedtls_ecp_point_init( &grp->G ); 5603d3b0591SJens Wiklander mbedtls_mpi_init( &grp->N ); 5613d3b0591SJens Wiklander grp->pbits = 0; 5623d3b0591SJens Wiklander grp->nbits = 0; 5633d3b0591SJens Wiklander grp->h = 0; 5643d3b0591SJens Wiklander grp->modp = NULL; 5653d3b0591SJens Wiklander grp->t_pre = NULL; 5663d3b0591SJens Wiklander grp->t_post = NULL; 5673d3b0591SJens Wiklander grp->t_data = NULL; 5683d3b0591SJens Wiklander grp->T = NULL; 5693d3b0591SJens Wiklander grp->T_size = 0; 570817466cbSJens Wiklander } 571817466cbSJens Wiklander 572817466cbSJens Wiklander /* 573817466cbSJens Wiklander * Initialize (the components of) a key pair 574817466cbSJens Wiklander */ 575817466cbSJens Wiklander void mbedtls_ecp_keypair_init( mbedtls_ecp_keypair *key ) 576817466cbSJens Wiklander { 5773d3b0591SJens Wiklander ECP_VALIDATE( key != NULL ); 578817466cbSJens Wiklander 579817466cbSJens Wiklander mbedtls_ecp_group_init( &key->grp ); 580817466cbSJens Wiklander mbedtls_mpi_init( &key->d ); 581817466cbSJens Wiklander mbedtls_ecp_point_init( &key->Q ); 582817466cbSJens Wiklander } 583817466cbSJens Wiklander 584817466cbSJens Wiklander /* 585817466cbSJens Wiklander * Unallocate (the components of) a point 586817466cbSJens Wiklander */ 587817466cbSJens Wiklander void mbedtls_ecp_point_free( mbedtls_ecp_point *pt ) 588817466cbSJens Wiklander { 589817466cbSJens Wiklander if( pt == NULL ) 590817466cbSJens Wiklander return; 591817466cbSJens Wiklander 592817466cbSJens Wiklander mbedtls_mpi_free( &( pt->X ) ); 593817466cbSJens Wiklander mbedtls_mpi_free( &( pt->Y ) ); 594817466cbSJens Wiklander mbedtls_mpi_free( &( pt->Z ) ); 595817466cbSJens Wiklander } 596817466cbSJens Wiklander 597817466cbSJens Wiklander /* 598817466cbSJens Wiklander * Unallocate (the components of) a group 599817466cbSJens Wiklander */ 600817466cbSJens Wiklander void mbedtls_ecp_group_free( mbedtls_ecp_group *grp ) 601817466cbSJens Wiklander { 602817466cbSJens Wiklander size_t i; 603817466cbSJens Wiklander 604817466cbSJens Wiklander if( grp == NULL ) 605817466cbSJens Wiklander return; 606817466cbSJens Wiklander 607817466cbSJens Wiklander if( grp->h != 1 ) 608817466cbSJens Wiklander { 609817466cbSJens Wiklander mbedtls_mpi_free( &grp->P ); 610817466cbSJens Wiklander mbedtls_mpi_free( &grp->A ); 611817466cbSJens Wiklander mbedtls_mpi_free( &grp->B ); 612817466cbSJens Wiklander mbedtls_ecp_point_free( &grp->G ); 613817466cbSJens Wiklander mbedtls_mpi_free( &grp->N ); 614817466cbSJens Wiklander } 615817466cbSJens Wiklander 616817466cbSJens Wiklander if( grp->T != NULL ) 617817466cbSJens Wiklander { 618817466cbSJens Wiklander for( i = 0; i < grp->T_size; i++ ) 619817466cbSJens Wiklander mbedtls_ecp_point_free( &grp->T[i] ); 620817466cbSJens Wiklander mbedtls_free( grp->T ); 621817466cbSJens Wiklander } 622817466cbSJens Wiklander 6233d3b0591SJens Wiklander mbedtls_platform_zeroize( grp, sizeof( mbedtls_ecp_group ) ); 624817466cbSJens Wiklander } 625817466cbSJens Wiklander 626817466cbSJens Wiklander /* 627817466cbSJens Wiklander * Unallocate (the components of) a key pair 628817466cbSJens Wiklander */ 629817466cbSJens Wiklander void mbedtls_ecp_keypair_free( mbedtls_ecp_keypair *key ) 630817466cbSJens Wiklander { 631817466cbSJens Wiklander if( key == NULL ) 632817466cbSJens Wiklander return; 633817466cbSJens Wiklander 634817466cbSJens Wiklander mbedtls_ecp_group_free( &key->grp ); 635817466cbSJens Wiklander mbedtls_mpi_free( &key->d ); 636817466cbSJens Wiklander mbedtls_ecp_point_free( &key->Q ); 637817466cbSJens Wiklander } 638817466cbSJens Wiklander 639817466cbSJens Wiklander /* 640817466cbSJens Wiklander * Copy the contents of a point 641817466cbSJens Wiklander */ 642817466cbSJens Wiklander int mbedtls_ecp_copy( mbedtls_ecp_point *P, const mbedtls_ecp_point *Q ) 643817466cbSJens Wiklander { 644817466cbSJens Wiklander int ret; 6453d3b0591SJens Wiklander ECP_VALIDATE_RET( P != NULL ); 6463d3b0591SJens Wiklander ECP_VALIDATE_RET( Q != NULL ); 647817466cbSJens Wiklander 648817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->X, &Q->X ) ); 649817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Y, &Q->Y ) ); 650817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Z, &Q->Z ) ); 651817466cbSJens Wiklander 652817466cbSJens Wiklander cleanup: 653817466cbSJens Wiklander return( ret ); 654817466cbSJens Wiklander } 655817466cbSJens Wiklander 656817466cbSJens Wiklander /* 657817466cbSJens Wiklander * Copy the contents of a group object 658817466cbSJens Wiklander */ 659817466cbSJens Wiklander int mbedtls_ecp_group_copy( mbedtls_ecp_group *dst, const mbedtls_ecp_group *src ) 660817466cbSJens Wiklander { 6613d3b0591SJens Wiklander ECP_VALIDATE_RET( dst != NULL ); 6623d3b0591SJens Wiklander ECP_VALIDATE_RET( src != NULL ); 6633d3b0591SJens Wiklander 6643d3b0591SJens Wiklander return( mbedtls_ecp_group_load( dst, src->id ) ); 665817466cbSJens Wiklander } 666817466cbSJens Wiklander 667817466cbSJens Wiklander /* 668817466cbSJens Wiklander * Set point to zero 669817466cbSJens Wiklander */ 670817466cbSJens Wiklander int mbedtls_ecp_set_zero( mbedtls_ecp_point *pt ) 671817466cbSJens Wiklander { 672817466cbSJens Wiklander int ret; 6733d3b0591SJens Wiklander ECP_VALIDATE_RET( pt != NULL ); 674817466cbSJens Wiklander 675817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->X , 1 ) ); 676817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Y , 1 ) ); 677817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z , 0 ) ); 678817466cbSJens Wiklander 679817466cbSJens Wiklander cleanup: 680817466cbSJens Wiklander return( ret ); 681817466cbSJens Wiklander } 682817466cbSJens Wiklander 683817466cbSJens Wiklander /* 684817466cbSJens Wiklander * Tell if a point is zero 685817466cbSJens Wiklander */ 686817466cbSJens Wiklander int mbedtls_ecp_is_zero( mbedtls_ecp_point *pt ) 687817466cbSJens Wiklander { 6883d3b0591SJens Wiklander ECP_VALIDATE_RET( pt != NULL ); 6893d3b0591SJens Wiklander 690817466cbSJens Wiklander return( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 ); 691817466cbSJens Wiklander } 692817466cbSJens Wiklander 693817466cbSJens Wiklander /* 6943d3b0591SJens Wiklander * Compare two points lazily 695817466cbSJens Wiklander */ 696817466cbSJens Wiklander int mbedtls_ecp_point_cmp( const mbedtls_ecp_point *P, 697817466cbSJens Wiklander const mbedtls_ecp_point *Q ) 698817466cbSJens Wiklander { 6993d3b0591SJens Wiklander ECP_VALIDATE_RET( P != NULL ); 7003d3b0591SJens Wiklander ECP_VALIDATE_RET( Q != NULL ); 7013d3b0591SJens Wiklander 702817466cbSJens Wiklander if( mbedtls_mpi_cmp_mpi( &P->X, &Q->X ) == 0 && 703817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &P->Y, &Q->Y ) == 0 && 704817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &P->Z, &Q->Z ) == 0 ) 705817466cbSJens Wiklander { 706817466cbSJens Wiklander return( 0 ); 707817466cbSJens Wiklander } 708817466cbSJens Wiklander 709817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 710817466cbSJens Wiklander } 711817466cbSJens Wiklander 712817466cbSJens Wiklander /* 713817466cbSJens Wiklander * Import a non-zero point from ASCII strings 714817466cbSJens Wiklander */ 715817466cbSJens Wiklander int mbedtls_ecp_point_read_string( mbedtls_ecp_point *P, int radix, 716817466cbSJens Wiklander const char *x, const char *y ) 717817466cbSJens Wiklander { 718817466cbSJens Wiklander int ret; 7193d3b0591SJens Wiklander ECP_VALIDATE_RET( P != NULL ); 7203d3b0591SJens Wiklander ECP_VALIDATE_RET( x != NULL ); 7213d3b0591SJens Wiklander ECP_VALIDATE_RET( y != NULL ); 722817466cbSJens Wiklander 723817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->X, radix, x ) ); 724817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->Y, radix, y ) ); 725817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) ); 726817466cbSJens Wiklander 727817466cbSJens Wiklander cleanup: 728817466cbSJens Wiklander return( ret ); 729817466cbSJens Wiklander } 730817466cbSJens Wiklander 731817466cbSJens Wiklander /* 732817466cbSJens Wiklander * Export a point into unsigned binary data (SEC1 2.3.3) 733817466cbSJens Wiklander */ 7343d3b0591SJens Wiklander int mbedtls_ecp_point_write_binary( const mbedtls_ecp_group *grp, 7353d3b0591SJens Wiklander const mbedtls_ecp_point *P, 736817466cbSJens Wiklander int format, size_t *olen, 737817466cbSJens Wiklander unsigned char *buf, size_t buflen ) 738817466cbSJens Wiklander { 739817466cbSJens Wiklander int ret = 0; 740817466cbSJens Wiklander size_t plen; 7413d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 7423d3b0591SJens Wiklander ECP_VALIDATE_RET( P != NULL ); 7433d3b0591SJens Wiklander ECP_VALIDATE_RET( olen != NULL ); 7443d3b0591SJens Wiklander ECP_VALIDATE_RET( buf != NULL ); 7453d3b0591SJens Wiklander ECP_VALIDATE_RET( format == MBEDTLS_ECP_PF_UNCOMPRESSED || 7463d3b0591SJens Wiklander format == MBEDTLS_ECP_PF_COMPRESSED ); 747817466cbSJens Wiklander 748817466cbSJens Wiklander /* 749817466cbSJens Wiklander * Common case: P == 0 750817466cbSJens Wiklander */ 751817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 ) 752817466cbSJens Wiklander { 753817466cbSJens Wiklander if( buflen < 1 ) 754817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL ); 755817466cbSJens Wiklander 756817466cbSJens Wiklander buf[0] = 0x00; 757817466cbSJens Wiklander *olen = 1; 758817466cbSJens Wiklander 759817466cbSJens Wiklander return( 0 ); 760817466cbSJens Wiklander } 761817466cbSJens Wiklander 762817466cbSJens Wiklander plen = mbedtls_mpi_size( &grp->P ); 763817466cbSJens Wiklander 764817466cbSJens Wiklander if( format == MBEDTLS_ECP_PF_UNCOMPRESSED ) 765817466cbSJens Wiklander { 766817466cbSJens Wiklander *olen = 2 * plen + 1; 767817466cbSJens Wiklander 768817466cbSJens Wiklander if( buflen < *olen ) 769817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL ); 770817466cbSJens Wiklander 771817466cbSJens Wiklander buf[0] = 0x04; 772817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) ); 773817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->Y, buf + 1 + plen, plen ) ); 774817466cbSJens Wiklander } 775817466cbSJens Wiklander else if( format == MBEDTLS_ECP_PF_COMPRESSED ) 776817466cbSJens Wiklander { 777817466cbSJens Wiklander *olen = plen + 1; 778817466cbSJens Wiklander 779817466cbSJens Wiklander if( buflen < *olen ) 780817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL ); 781817466cbSJens Wiklander 782817466cbSJens Wiklander buf[0] = 0x02 + mbedtls_mpi_get_bit( &P->Y, 0 ); 783817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) ); 784817466cbSJens Wiklander } 785817466cbSJens Wiklander 786817466cbSJens Wiklander cleanup: 787817466cbSJens Wiklander return( ret ); 788817466cbSJens Wiklander } 789817466cbSJens Wiklander 790817466cbSJens Wiklander /* 791817466cbSJens Wiklander * Import a point from unsigned binary data (SEC1 2.3.4) 792817466cbSJens Wiklander */ 7933d3b0591SJens Wiklander int mbedtls_ecp_point_read_binary( const mbedtls_ecp_group *grp, 7943d3b0591SJens Wiklander mbedtls_ecp_point *pt, 795817466cbSJens Wiklander const unsigned char *buf, size_t ilen ) 796817466cbSJens Wiklander { 797817466cbSJens Wiklander int ret; 798817466cbSJens Wiklander size_t plen; 7993d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 8003d3b0591SJens Wiklander ECP_VALIDATE_RET( pt != NULL ); 8013d3b0591SJens Wiklander ECP_VALIDATE_RET( buf != NULL ); 802817466cbSJens Wiklander 803817466cbSJens Wiklander if( ilen < 1 ) 804817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 805817466cbSJens Wiklander 806817466cbSJens Wiklander if( buf[0] == 0x00 ) 807817466cbSJens Wiklander { 808817466cbSJens Wiklander if( ilen == 1 ) 809817466cbSJens Wiklander return( mbedtls_ecp_set_zero( pt ) ); 810817466cbSJens Wiklander else 811817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 812817466cbSJens Wiklander } 813817466cbSJens Wiklander 814817466cbSJens Wiklander plen = mbedtls_mpi_size( &grp->P ); 815817466cbSJens Wiklander 816817466cbSJens Wiklander if( buf[0] != 0x04 ) 817817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE ); 818817466cbSJens Wiklander 819817466cbSJens Wiklander if( ilen != 2 * plen + 1 ) 820817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 821817466cbSJens Wiklander 822817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->X, buf + 1, plen ) ); 823817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->Y, buf + 1 + plen, plen ) ); 824817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) ); 825817466cbSJens Wiklander 826817466cbSJens Wiklander cleanup: 827817466cbSJens Wiklander return( ret ); 828817466cbSJens Wiklander } 829817466cbSJens Wiklander 830817466cbSJens Wiklander /* 831817466cbSJens Wiklander * Import a point from a TLS ECPoint record (RFC 4492) 832817466cbSJens Wiklander * struct { 833817466cbSJens Wiklander * opaque point <1..2^8-1>; 834817466cbSJens Wiklander * } ECPoint; 835817466cbSJens Wiklander */ 8363d3b0591SJens Wiklander int mbedtls_ecp_tls_read_point( const mbedtls_ecp_group *grp, 8373d3b0591SJens Wiklander mbedtls_ecp_point *pt, 838817466cbSJens Wiklander const unsigned char **buf, size_t buf_len ) 839817466cbSJens Wiklander { 840817466cbSJens Wiklander unsigned char data_len; 841817466cbSJens Wiklander const unsigned char *buf_start; 8423d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 8433d3b0591SJens Wiklander ECP_VALIDATE_RET( pt != NULL ); 8443d3b0591SJens Wiklander ECP_VALIDATE_RET( buf != NULL ); 8453d3b0591SJens Wiklander ECP_VALIDATE_RET( *buf != NULL ); 846817466cbSJens Wiklander 847817466cbSJens Wiklander /* 848817466cbSJens Wiklander * We must have at least two bytes (1 for length, at least one for data) 849817466cbSJens Wiklander */ 850817466cbSJens Wiklander if( buf_len < 2 ) 851817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 852817466cbSJens Wiklander 853817466cbSJens Wiklander data_len = *(*buf)++; 854817466cbSJens Wiklander if( data_len < 1 || data_len > buf_len - 1 ) 855817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 856817466cbSJens Wiklander 857817466cbSJens Wiklander /* 858817466cbSJens Wiklander * Save buffer start for read_binary and update buf 859817466cbSJens Wiklander */ 860817466cbSJens Wiklander buf_start = *buf; 861817466cbSJens Wiklander *buf += data_len; 862817466cbSJens Wiklander 8633d3b0591SJens Wiklander return( mbedtls_ecp_point_read_binary( grp, pt, buf_start, data_len ) ); 864817466cbSJens Wiklander } 865817466cbSJens Wiklander 866817466cbSJens Wiklander /* 867817466cbSJens Wiklander * Export a point as a TLS ECPoint record (RFC 4492) 868817466cbSJens Wiklander * struct { 869817466cbSJens Wiklander * opaque point <1..2^8-1>; 870817466cbSJens Wiklander * } ECPoint; 871817466cbSJens Wiklander */ 872817466cbSJens Wiklander int mbedtls_ecp_tls_write_point( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt, 873817466cbSJens Wiklander int format, size_t *olen, 874817466cbSJens Wiklander unsigned char *buf, size_t blen ) 875817466cbSJens Wiklander { 876817466cbSJens Wiklander int ret; 8773d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 8783d3b0591SJens Wiklander ECP_VALIDATE_RET( pt != NULL ); 8793d3b0591SJens Wiklander ECP_VALIDATE_RET( olen != NULL ); 8803d3b0591SJens Wiklander ECP_VALIDATE_RET( buf != NULL ); 8813d3b0591SJens Wiklander ECP_VALIDATE_RET( format == MBEDTLS_ECP_PF_UNCOMPRESSED || 8823d3b0591SJens Wiklander format == MBEDTLS_ECP_PF_COMPRESSED ); 883817466cbSJens Wiklander 884817466cbSJens Wiklander /* 885817466cbSJens Wiklander * buffer length must be at least one, for our length byte 886817466cbSJens Wiklander */ 887817466cbSJens Wiklander if( blen < 1 ) 888817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 889817466cbSJens Wiklander 890817466cbSJens Wiklander if( ( ret = mbedtls_ecp_point_write_binary( grp, pt, format, 891817466cbSJens Wiklander olen, buf + 1, blen - 1) ) != 0 ) 892817466cbSJens Wiklander return( ret ); 893817466cbSJens Wiklander 894817466cbSJens Wiklander /* 895817466cbSJens Wiklander * write length to the first byte and update total length 896817466cbSJens Wiklander */ 897817466cbSJens Wiklander buf[0] = (unsigned char) *olen; 898817466cbSJens Wiklander ++*olen; 899817466cbSJens Wiklander 900817466cbSJens Wiklander return( 0 ); 901817466cbSJens Wiklander } 902817466cbSJens Wiklander 903817466cbSJens Wiklander /* 904817466cbSJens Wiklander * Set a group from an ECParameters record (RFC 4492) 905817466cbSJens Wiklander */ 9063d3b0591SJens Wiklander int mbedtls_ecp_tls_read_group( mbedtls_ecp_group *grp, 9073d3b0591SJens Wiklander const unsigned char **buf, size_t len ) 9083d3b0591SJens Wiklander { 9093d3b0591SJens Wiklander int ret; 9103d3b0591SJens Wiklander mbedtls_ecp_group_id grp_id; 9113d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 9123d3b0591SJens Wiklander ECP_VALIDATE_RET( buf != NULL ); 9133d3b0591SJens Wiklander ECP_VALIDATE_RET( *buf != NULL ); 9143d3b0591SJens Wiklander 9153d3b0591SJens Wiklander if( ( ret = mbedtls_ecp_tls_read_group_id( &grp_id, buf, len ) ) != 0 ) 9163d3b0591SJens Wiklander return( ret ); 9173d3b0591SJens Wiklander 9183d3b0591SJens Wiklander return( mbedtls_ecp_group_load( grp, grp_id ) ); 9193d3b0591SJens Wiklander } 9203d3b0591SJens Wiklander 9213d3b0591SJens Wiklander /* 9223d3b0591SJens Wiklander * Read a group id from an ECParameters record (RFC 4492) and convert it to 9233d3b0591SJens Wiklander * mbedtls_ecp_group_id. 9243d3b0591SJens Wiklander */ 9253d3b0591SJens Wiklander int mbedtls_ecp_tls_read_group_id( mbedtls_ecp_group_id *grp, 9263d3b0591SJens Wiklander const unsigned char **buf, size_t len ) 927817466cbSJens Wiklander { 928817466cbSJens Wiklander uint16_t tls_id; 929817466cbSJens Wiklander const mbedtls_ecp_curve_info *curve_info; 9303d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 9313d3b0591SJens Wiklander ECP_VALIDATE_RET( buf != NULL ); 9323d3b0591SJens Wiklander ECP_VALIDATE_RET( *buf != NULL ); 933817466cbSJens Wiklander 934817466cbSJens Wiklander /* 935817466cbSJens Wiklander * We expect at least three bytes (see below) 936817466cbSJens Wiklander */ 937817466cbSJens Wiklander if( len < 3 ) 938817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 939817466cbSJens Wiklander 940817466cbSJens Wiklander /* 941817466cbSJens Wiklander * First byte is curve_type; only named_curve is handled 942817466cbSJens Wiklander */ 943817466cbSJens Wiklander if( *(*buf)++ != MBEDTLS_ECP_TLS_NAMED_CURVE ) 944817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 945817466cbSJens Wiklander 946817466cbSJens Wiklander /* 947817466cbSJens Wiklander * Next two bytes are the namedcurve value 948817466cbSJens Wiklander */ 949817466cbSJens Wiklander tls_id = *(*buf)++; 950817466cbSJens Wiklander tls_id <<= 8; 951817466cbSJens Wiklander tls_id |= *(*buf)++; 952817466cbSJens Wiklander 953817466cbSJens Wiklander if( ( curve_info = mbedtls_ecp_curve_info_from_tls_id( tls_id ) ) == NULL ) 954817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE ); 955817466cbSJens Wiklander 9563d3b0591SJens Wiklander *grp = curve_info->grp_id; 9573d3b0591SJens Wiklander 9583d3b0591SJens Wiklander return( 0 ); 959817466cbSJens Wiklander } 960817466cbSJens Wiklander 961817466cbSJens Wiklander /* 962817466cbSJens Wiklander * Write the ECParameters record corresponding to a group (RFC 4492) 963817466cbSJens Wiklander */ 964817466cbSJens Wiklander int mbedtls_ecp_tls_write_group( const mbedtls_ecp_group *grp, size_t *olen, 965817466cbSJens Wiklander unsigned char *buf, size_t blen ) 966817466cbSJens Wiklander { 967817466cbSJens Wiklander const mbedtls_ecp_curve_info *curve_info; 9683d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 9693d3b0591SJens Wiklander ECP_VALIDATE_RET( buf != NULL ); 9703d3b0591SJens Wiklander ECP_VALIDATE_RET( olen != NULL ); 971817466cbSJens Wiklander 972817466cbSJens Wiklander if( ( curve_info = mbedtls_ecp_curve_info_from_grp_id( grp->id ) ) == NULL ) 973817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 974817466cbSJens Wiklander 975817466cbSJens Wiklander /* 976817466cbSJens Wiklander * We are going to write 3 bytes (see below) 977817466cbSJens Wiklander */ 978817466cbSJens Wiklander *olen = 3; 979817466cbSJens Wiklander if( blen < *olen ) 980817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL ); 981817466cbSJens Wiklander 982817466cbSJens Wiklander /* 983817466cbSJens Wiklander * First byte is curve_type, always named_curve 984817466cbSJens Wiklander */ 985817466cbSJens Wiklander *buf++ = MBEDTLS_ECP_TLS_NAMED_CURVE; 986817466cbSJens Wiklander 987817466cbSJens Wiklander /* 988817466cbSJens Wiklander * Next two bytes are the namedcurve value 989817466cbSJens Wiklander */ 990817466cbSJens Wiklander buf[0] = curve_info->tls_id >> 8; 991817466cbSJens Wiklander buf[1] = curve_info->tls_id & 0xFF; 992817466cbSJens Wiklander 993817466cbSJens Wiklander return( 0 ); 994817466cbSJens Wiklander } 995817466cbSJens Wiklander 996817466cbSJens Wiklander /* 997817466cbSJens Wiklander * Wrapper around fast quasi-modp functions, with fall-back to mbedtls_mpi_mod_mpi. 998817466cbSJens Wiklander * See the documentation of struct mbedtls_ecp_group. 999817466cbSJens Wiklander * 1000817466cbSJens Wiklander * This function is in the critial loop for mbedtls_ecp_mul, so pay attention to perf. 1001817466cbSJens Wiklander */ 1002817466cbSJens Wiklander static int ecp_modp( mbedtls_mpi *N, const mbedtls_ecp_group *grp ) 1003817466cbSJens Wiklander { 1004817466cbSJens Wiklander int ret; 1005817466cbSJens Wiklander 1006817466cbSJens Wiklander if( grp->modp == NULL ) 1007817466cbSJens Wiklander return( mbedtls_mpi_mod_mpi( N, N, &grp->P ) ); 1008817466cbSJens Wiklander 1009817466cbSJens Wiklander /* N->s < 0 is a much faster test, which fails only if N is 0 */ 1010817466cbSJens Wiklander if( ( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 ) || 1011817466cbSJens Wiklander mbedtls_mpi_bitlen( N ) > 2 * grp->pbits ) 1012817466cbSJens Wiklander { 1013817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 1014817466cbSJens Wiklander } 1015817466cbSJens Wiklander 1016817466cbSJens Wiklander MBEDTLS_MPI_CHK( grp->modp( N ) ); 1017817466cbSJens Wiklander 1018817466cbSJens Wiklander /* N->s < 0 is a much faster test, which fails only if N is 0 */ 1019817466cbSJens Wiklander while( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 ) 1020817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &grp->P ) ); 1021817466cbSJens Wiklander 1022817466cbSJens Wiklander while( mbedtls_mpi_cmp_mpi( N, &grp->P ) >= 0 ) 1023817466cbSJens Wiklander /* we known P, N and the result are positive */ 1024817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( N, N, &grp->P ) ); 1025817466cbSJens Wiklander 1026817466cbSJens Wiklander cleanup: 1027817466cbSJens Wiklander return( ret ); 1028817466cbSJens Wiklander } 1029817466cbSJens Wiklander 1030817466cbSJens Wiklander /* 1031817466cbSJens Wiklander * Fast mod-p functions expect their argument to be in the 0..p^2 range. 1032817466cbSJens Wiklander * 1033817466cbSJens Wiklander * In order to guarantee that, we need to ensure that operands of 1034817466cbSJens Wiklander * mbedtls_mpi_mul_mpi are in the 0..p range. So, after each operation we will 1035817466cbSJens Wiklander * bring the result back to this range. 1036817466cbSJens Wiklander * 1037817466cbSJens Wiklander * The following macros are shortcuts for doing that. 1038817466cbSJens Wiklander */ 1039817466cbSJens Wiklander 1040817466cbSJens Wiklander /* 1041817466cbSJens Wiklander * Reduce a mbedtls_mpi mod p in-place, general case, to use after mbedtls_mpi_mul_mpi 1042817466cbSJens Wiklander */ 1043817466cbSJens Wiklander #if defined(MBEDTLS_SELF_TEST) 1044817466cbSJens Wiklander #define INC_MUL_COUNT mul_count++; 1045817466cbSJens Wiklander #else 1046817466cbSJens Wiklander #define INC_MUL_COUNT 1047817466cbSJens Wiklander #endif 1048817466cbSJens Wiklander 1049*5b25c76aSJerome Forissier #define MOD_MUL( N ) \ 1050*5b25c76aSJerome Forissier do \ 1051*5b25c76aSJerome Forissier { \ 1052*5b25c76aSJerome Forissier MBEDTLS_MPI_CHK( ecp_modp( &(N), grp ) ); \ 1053*5b25c76aSJerome Forissier INC_MUL_COUNT \ 1054*5b25c76aSJerome Forissier } while( 0 ) 1055817466cbSJens Wiklander 1056817466cbSJens Wiklander /* 1057817466cbSJens Wiklander * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_sub_mpi 1058817466cbSJens Wiklander * N->s < 0 is a very fast test, which fails only if N is 0 1059817466cbSJens Wiklander */ 1060817466cbSJens Wiklander #define MOD_SUB( N ) \ 1061*5b25c76aSJerome Forissier while( (N).s < 0 && mbedtls_mpi_cmp_int( &(N), 0 ) != 0 ) \ 1062*5b25c76aSJerome Forissier MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &(N), &(N), &grp->P ) ) 1063817466cbSJens Wiklander 1064817466cbSJens Wiklander /* 1065817466cbSJens Wiklander * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_add_mpi and mbedtls_mpi_mul_int. 1066817466cbSJens Wiklander * We known P, N and the result are positive, so sub_abs is correct, and 1067817466cbSJens Wiklander * a bit faster. 1068817466cbSJens Wiklander */ 1069817466cbSJens Wiklander #define MOD_ADD( N ) \ 1070*5b25c76aSJerome Forissier while( mbedtls_mpi_cmp_mpi( &(N), &grp->P ) >= 0 ) \ 1071*5b25c76aSJerome Forissier MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( &(N), &(N), &grp->P ) ) 1072817466cbSJens Wiklander 1073817466cbSJens Wiklander #if defined(ECP_SHORTWEIERSTRASS) 1074817466cbSJens Wiklander /* 1075817466cbSJens Wiklander * For curves in short Weierstrass form, we do all the internal operations in 1076817466cbSJens Wiklander * Jacobian coordinates. 1077817466cbSJens Wiklander * 1078817466cbSJens Wiklander * For multiplication, we'll use a comb method with coutermeasueres against 1079817466cbSJens Wiklander * SPA, hence timing attacks. 1080817466cbSJens Wiklander */ 1081817466cbSJens Wiklander 1082817466cbSJens Wiklander /* 1083817466cbSJens Wiklander * Normalize jacobian coordinates so that Z == 0 || Z == 1 (GECC 3.2.1) 1084817466cbSJens Wiklander * Cost: 1N := 1I + 3M + 1S 1085817466cbSJens Wiklander */ 1086817466cbSJens Wiklander static int ecp_normalize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt ) 1087817466cbSJens Wiklander { 1088817466cbSJens Wiklander int ret; 1089817466cbSJens Wiklander mbedtls_mpi Zi, ZZi; 1090817466cbSJens Wiklander 1091817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 ) 1092817466cbSJens Wiklander return( 0 ); 1093817466cbSJens Wiklander 1094817466cbSJens Wiklander #if defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT) 1095817466cbSJens Wiklander if( mbedtls_internal_ecp_grp_capable( grp ) ) 10963d3b0591SJens Wiklander return( mbedtls_internal_ecp_normalize_jac( grp, pt ) ); 1097817466cbSJens Wiklander #endif /* MBEDTLS_ECP_NORMALIZE_JAC_ALT */ 10983d3b0591SJens Wiklander 1099817466cbSJens Wiklander mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi ); 1100817466cbSJens Wiklander 1101817466cbSJens Wiklander /* 1102817466cbSJens Wiklander * X = X / Z^2 mod p 1103817466cbSJens Wiklander */ 1104817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &Zi, &pt->Z, &grp->P ) ); 1105817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ZZi, &Zi, &Zi ) ); MOD_MUL( ZZi ); 1106817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->X, &pt->X, &ZZi ) ); MOD_MUL( pt->X ); 1107817466cbSJens Wiklander 1108817466cbSJens Wiklander /* 1109817466cbSJens Wiklander * Y = Y / Z^3 mod p 1110817466cbSJens Wiklander */ 1111817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &ZZi ) ); MOD_MUL( pt->Y ); 1112817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &Zi ) ); MOD_MUL( pt->Y ); 1113817466cbSJens Wiklander 1114817466cbSJens Wiklander /* 1115817466cbSJens Wiklander * Z = 1 1116817466cbSJens Wiklander */ 1117817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) ); 1118817466cbSJens Wiklander 1119817466cbSJens Wiklander cleanup: 1120817466cbSJens Wiklander 1121817466cbSJens Wiklander mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi ); 1122817466cbSJens Wiklander 1123817466cbSJens Wiklander return( ret ); 1124817466cbSJens Wiklander } 1125817466cbSJens Wiklander 1126817466cbSJens Wiklander /* 1127817466cbSJens Wiklander * Normalize jacobian coordinates of an array of (pointers to) points, 1128817466cbSJens Wiklander * using Montgomery's trick to perform only one inversion mod P. 1129817466cbSJens Wiklander * (See for example Cohen's "A Course in Computational Algebraic Number 1130817466cbSJens Wiklander * Theory", Algorithm 10.3.4.) 1131817466cbSJens Wiklander * 1132817466cbSJens Wiklander * Warning: fails (returning an error) if one of the points is zero! 1133817466cbSJens Wiklander * This should never happen, see choice of w in ecp_mul_comb(). 1134817466cbSJens Wiklander * 1135817466cbSJens Wiklander * Cost: 1N(t) := 1I + (6t - 3)M + 1S 1136817466cbSJens Wiklander */ 1137817466cbSJens Wiklander static int ecp_normalize_jac_many( const mbedtls_ecp_group *grp, 11383d3b0591SJens Wiklander mbedtls_ecp_point *T[], size_t T_size ) 1139817466cbSJens Wiklander { 1140817466cbSJens Wiklander int ret; 1141817466cbSJens Wiklander size_t i; 1142817466cbSJens Wiklander mbedtls_mpi *c, u, Zi, ZZi; 1143817466cbSJens Wiklander 11443d3b0591SJens Wiklander if( T_size < 2 ) 1145817466cbSJens Wiklander return( ecp_normalize_jac( grp, *T ) ); 1146817466cbSJens Wiklander 1147817466cbSJens Wiklander #if defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT) 1148817466cbSJens Wiklander if( mbedtls_internal_ecp_grp_capable( grp ) ) 11493d3b0591SJens Wiklander return( mbedtls_internal_ecp_normalize_jac_many( grp, T, T_size ) ); 1150817466cbSJens Wiklander #endif 1151817466cbSJens Wiklander 11523d3b0591SJens Wiklander if( ( c = mbedtls_calloc( T_size, sizeof( mbedtls_mpi ) ) ) == NULL ) 1153817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_ALLOC_FAILED ); 1154817466cbSJens Wiklander 11553d3b0591SJens Wiklander for( i = 0; i < T_size; i++ ) 11563d3b0591SJens Wiklander mbedtls_mpi_init( &c[i] ); 11573d3b0591SJens Wiklander 1158817466cbSJens Wiklander mbedtls_mpi_init( &u ); mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi ); 1159817466cbSJens Wiklander 1160817466cbSJens Wiklander /* 1161817466cbSJens Wiklander * c[i] = Z_0 * ... * Z_i 1162817466cbSJens Wiklander */ 1163817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &c[0], &T[0]->Z ) ); 11643d3b0591SJens Wiklander for( i = 1; i < T_size; i++ ) 1165817466cbSJens Wiklander { 1166817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &c[i], &c[i-1], &T[i]->Z ) ); 1167817466cbSJens Wiklander MOD_MUL( c[i] ); 1168817466cbSJens Wiklander } 1169817466cbSJens Wiklander 1170817466cbSJens Wiklander /* 1171817466cbSJens Wiklander * u = 1 / (Z_0 * ... * Z_n) mod P 1172817466cbSJens Wiklander */ 11733d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &u, &c[T_size-1], &grp->P ) ); 1174817466cbSJens Wiklander 11753d3b0591SJens Wiklander for( i = T_size - 1; ; i-- ) 1176817466cbSJens Wiklander { 1177817466cbSJens Wiklander /* 1178817466cbSJens Wiklander * Zi = 1 / Z_i mod p 1179817466cbSJens Wiklander * u = 1 / (Z_0 * ... * Z_i) mod P 1180817466cbSJens Wiklander */ 1181817466cbSJens Wiklander if( i == 0 ) { 1182817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &Zi, &u ) ); 1183817466cbSJens Wiklander } 1184817466cbSJens Wiklander else 1185817466cbSJens Wiklander { 1186817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &Zi, &u, &c[i-1] ) ); MOD_MUL( Zi ); 1187817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &u, &u, &T[i]->Z ) ); MOD_MUL( u ); 1188817466cbSJens Wiklander } 1189817466cbSJens Wiklander 1190817466cbSJens Wiklander /* 1191817466cbSJens Wiklander * proceed as in normalize() 1192817466cbSJens Wiklander */ 1193817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ZZi, &Zi, &Zi ) ); MOD_MUL( ZZi ); 1194817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->X, &T[i]->X, &ZZi ) ); MOD_MUL( T[i]->X ); 1195817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->Y, &T[i]->Y, &ZZi ) ); MOD_MUL( T[i]->Y ); 1196817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T[i]->Y, &T[i]->Y, &Zi ) ); MOD_MUL( T[i]->Y ); 1197817466cbSJens Wiklander 1198817466cbSJens Wiklander /* 1199817466cbSJens Wiklander * Post-precessing: reclaim some memory by shrinking coordinates 1200817466cbSJens Wiklander * - not storing Z (always 1) 1201817466cbSJens Wiklander * - shrinking other coordinates, but still keeping the same number of 1202817466cbSJens Wiklander * limbs as P, as otherwise it will too likely be regrown too fast. 1203817466cbSJens Wiklander */ 1204817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->X, grp->P.n ) ); 1205817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->Y, grp->P.n ) ); 1206817466cbSJens Wiklander mbedtls_mpi_free( &T[i]->Z ); 1207817466cbSJens Wiklander 1208817466cbSJens Wiklander if( i == 0 ) 1209817466cbSJens Wiklander break; 1210817466cbSJens Wiklander } 1211817466cbSJens Wiklander 1212817466cbSJens Wiklander cleanup: 1213817466cbSJens Wiklander 1214817466cbSJens Wiklander mbedtls_mpi_free( &u ); mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi ); 12153d3b0591SJens Wiklander for( i = 0; i < T_size; i++ ) 1216817466cbSJens Wiklander mbedtls_mpi_free( &c[i] ); 1217817466cbSJens Wiklander mbedtls_free( c ); 1218817466cbSJens Wiklander 1219817466cbSJens Wiklander return( ret ); 1220817466cbSJens Wiklander } 1221817466cbSJens Wiklander 1222817466cbSJens Wiklander /* 1223817466cbSJens Wiklander * Conditional point inversion: Q -> -Q = (Q.X, -Q.Y, Q.Z) without leak. 1224817466cbSJens Wiklander * "inv" must be 0 (don't invert) or 1 (invert) or the result will be invalid 1225817466cbSJens Wiklander */ 1226817466cbSJens Wiklander static int ecp_safe_invert_jac( const mbedtls_ecp_group *grp, 1227817466cbSJens Wiklander mbedtls_ecp_point *Q, 1228817466cbSJens Wiklander unsigned char inv ) 1229817466cbSJens Wiklander { 1230817466cbSJens Wiklander int ret; 1231817466cbSJens Wiklander unsigned char nonzero; 1232817466cbSJens Wiklander mbedtls_mpi mQY; 1233817466cbSJens Wiklander 1234817466cbSJens Wiklander mbedtls_mpi_init( &mQY ); 1235817466cbSJens Wiklander 1236817466cbSJens Wiklander /* Use the fact that -Q.Y mod P = P - Q.Y unless Q.Y == 0 */ 1237817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mQY, &grp->P, &Q->Y ) ); 1238817466cbSJens Wiklander nonzero = mbedtls_mpi_cmp_int( &Q->Y, 0 ) != 0; 1239817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &Q->Y, &mQY, inv & nonzero ) ); 1240817466cbSJens Wiklander 1241817466cbSJens Wiklander cleanup: 1242817466cbSJens Wiklander mbedtls_mpi_free( &mQY ); 1243817466cbSJens Wiklander 1244817466cbSJens Wiklander return( ret ); 1245817466cbSJens Wiklander } 1246817466cbSJens Wiklander 1247817466cbSJens Wiklander /* 1248817466cbSJens Wiklander * Point doubling R = 2 P, Jacobian coordinates 1249817466cbSJens Wiklander * 1250817466cbSJens Wiklander * Based on http://www.hyperelliptic.org/EFD/g1p/auto-shortw-jacobian.html#doubling-dbl-1998-cmo-2 . 1251817466cbSJens Wiklander * 1252817466cbSJens Wiklander * We follow the variable naming fairly closely. The formula variations that trade a MUL for a SQR 1253817466cbSJens Wiklander * (plus a few ADDs) aren't useful as our bignum implementation doesn't distinguish squaring. 1254817466cbSJens Wiklander * 1255817466cbSJens Wiklander * Standard optimizations are applied when curve parameter A is one of { 0, -3 }. 1256817466cbSJens Wiklander * 1257817466cbSJens Wiklander * Cost: 1D := 3M + 4S (A == 0) 1258817466cbSJens Wiklander * 4M + 4S (A == -3) 1259817466cbSJens Wiklander * 3M + 6S + 1a otherwise 1260817466cbSJens Wiklander */ 1261817466cbSJens Wiklander static int ecp_double_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R, 1262817466cbSJens Wiklander const mbedtls_ecp_point *P ) 1263817466cbSJens Wiklander { 1264817466cbSJens Wiklander int ret; 1265817466cbSJens Wiklander mbedtls_mpi M, S, T, U; 1266817466cbSJens Wiklander 1267817466cbSJens Wiklander #if defined(MBEDTLS_SELF_TEST) 1268817466cbSJens Wiklander dbl_count++; 1269817466cbSJens Wiklander #endif 1270817466cbSJens Wiklander 1271817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) 1272817466cbSJens Wiklander if( mbedtls_internal_ecp_grp_capable( grp ) ) 12733d3b0591SJens Wiklander return( mbedtls_internal_ecp_double_jac( grp, R, P ) ); 1274817466cbSJens Wiklander #endif /* MBEDTLS_ECP_DOUBLE_JAC_ALT */ 1275817466cbSJens Wiklander 1276817466cbSJens Wiklander mbedtls_mpi_init( &M ); mbedtls_mpi_init( &S ); mbedtls_mpi_init( &T ); mbedtls_mpi_init( &U ); 1277817466cbSJens Wiklander 1278817466cbSJens Wiklander /* Special case for A = -3 */ 1279817466cbSJens Wiklander if( grp->A.p == NULL ) 1280817466cbSJens Wiklander { 1281817466cbSJens Wiklander /* M = 3(X + Z^2)(X - Z^2) */ 1282817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->Z, &P->Z ) ); MOD_MUL( S ); 1283817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &T, &P->X, &S ) ); MOD_ADD( T ); 1284817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &U, &P->X, &S ) ); MOD_SUB( U ); 1285817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &T, &U ) ); MOD_MUL( S ); 1286817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &S, 3 ) ); MOD_ADD( M ); 1287817466cbSJens Wiklander } 1288817466cbSJens Wiklander else 1289817466cbSJens Wiklander { 1290817466cbSJens Wiklander /* M = 3.X^2 */ 1291817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->X, &P->X ) ); MOD_MUL( S ); 1292817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &S, 3 ) ); MOD_ADD( M ); 1293817466cbSJens Wiklander 1294817466cbSJens Wiklander /* Optimize away for "koblitz" curves with A = 0 */ 1295817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( &grp->A, 0 ) != 0 ) 1296817466cbSJens Wiklander { 1297817466cbSJens Wiklander /* M += A.Z^4 */ 1298817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->Z, &P->Z ) ); MOD_MUL( S ); 1299817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &S, &S ) ); MOD_MUL( T ); 1300817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &T, &grp->A ) ); MOD_MUL( S ); 1301817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &M, &M, &S ) ); MOD_ADD( M ); 1302817466cbSJens Wiklander } 1303817466cbSJens Wiklander } 1304817466cbSJens Wiklander 1305817466cbSJens Wiklander /* S = 4.X.Y^2 */ 1306817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &P->Y, &P->Y ) ); MOD_MUL( T ); 1307817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &T, 1 ) ); MOD_ADD( T ); 1308817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &P->X, &T ) ); MOD_MUL( S ); 1309817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &S, 1 ) ); MOD_ADD( S ); 1310817466cbSJens Wiklander 1311817466cbSJens Wiklander /* U = 8.Y^4 */ 1312817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &U, &T, &T ) ); MOD_MUL( U ); 1313817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &U, 1 ) ); MOD_ADD( U ); 1314817466cbSJens Wiklander 1315817466cbSJens Wiklander /* T = M^2 - 2.S */ 1316817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T, &M, &M ) ); MOD_MUL( T ); 1317817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T, &S ) ); MOD_SUB( T ); 1318817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T, &T, &S ) ); MOD_SUB( T ); 1319817466cbSJens Wiklander 1320817466cbSJens Wiklander /* S = M(S - T) - U */ 1321817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S, &S, &T ) ); MOD_SUB( S ); 1322817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S, &S, &M ) ); MOD_MUL( S ); 1323817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S, &S, &U ) ); MOD_SUB( S ); 1324817466cbSJens Wiklander 1325817466cbSJens Wiklander /* U = 2.Y.Z */ 1326817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &U, &P->Y, &P->Z ) ); MOD_MUL( U ); 1327817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &U, 1 ) ); MOD_ADD( U ); 1328817466cbSJens Wiklander 1329817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &T ) ); 1330817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &S ) ); 1331817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &U ) ); 1332817466cbSJens Wiklander 1333817466cbSJens Wiklander cleanup: 1334817466cbSJens Wiklander mbedtls_mpi_free( &M ); mbedtls_mpi_free( &S ); mbedtls_mpi_free( &T ); mbedtls_mpi_free( &U ); 1335817466cbSJens Wiklander 1336817466cbSJens Wiklander return( ret ); 1337817466cbSJens Wiklander } 1338817466cbSJens Wiklander 1339817466cbSJens Wiklander /* 1340817466cbSJens Wiklander * Addition: R = P + Q, mixed affine-Jacobian coordinates (GECC 3.22) 1341817466cbSJens Wiklander * 1342817466cbSJens Wiklander * The coordinates of Q must be normalized (= affine), 1343817466cbSJens Wiklander * but those of P don't need to. R is not normalized. 1344817466cbSJens Wiklander * 1345817466cbSJens Wiklander * Special cases: (1) P or Q is zero, (2) R is zero, (3) P == Q. 1346817466cbSJens Wiklander * None of these cases can happen as intermediate step in ecp_mul_comb(): 1347817466cbSJens Wiklander * - at each step, P, Q and R are multiples of the base point, the factor 1348817466cbSJens Wiklander * being less than its order, so none of them is zero; 1349817466cbSJens Wiklander * - Q is an odd multiple of the base point, P an even multiple, 1350817466cbSJens Wiklander * due to the choice of precomputed points in the modified comb method. 1351817466cbSJens Wiklander * So branches for these cases do not leak secret information. 1352817466cbSJens Wiklander * 1353817466cbSJens Wiklander * We accept Q->Z being unset (saving memory in tables) as meaning 1. 1354817466cbSJens Wiklander * 1355817466cbSJens Wiklander * Cost: 1A := 8M + 3S 1356817466cbSJens Wiklander */ 1357817466cbSJens Wiklander static int ecp_add_mixed( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R, 1358817466cbSJens Wiklander const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q ) 1359817466cbSJens Wiklander { 1360817466cbSJens Wiklander int ret; 1361817466cbSJens Wiklander mbedtls_mpi T1, T2, T3, T4, X, Y, Z; 1362817466cbSJens Wiklander 1363817466cbSJens Wiklander #if defined(MBEDTLS_SELF_TEST) 1364817466cbSJens Wiklander add_count++; 1365817466cbSJens Wiklander #endif 1366817466cbSJens Wiklander 1367817466cbSJens Wiklander #if defined(MBEDTLS_ECP_ADD_MIXED_ALT) 1368817466cbSJens Wiklander if( mbedtls_internal_ecp_grp_capable( grp ) ) 13693d3b0591SJens Wiklander return( mbedtls_internal_ecp_add_mixed( grp, R, P, Q ) ); 1370817466cbSJens Wiklander #endif /* MBEDTLS_ECP_ADD_MIXED_ALT */ 1371817466cbSJens Wiklander 1372817466cbSJens Wiklander /* 1373817466cbSJens Wiklander * Trivial cases: P == 0 or Q == 0 (case 1) 1374817466cbSJens Wiklander */ 1375817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 ) 1376817466cbSJens Wiklander return( mbedtls_ecp_copy( R, Q ) ); 1377817466cbSJens Wiklander 1378817466cbSJens Wiklander if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 0 ) == 0 ) 1379817466cbSJens Wiklander return( mbedtls_ecp_copy( R, P ) ); 1380817466cbSJens Wiklander 1381817466cbSJens Wiklander /* 1382817466cbSJens Wiklander * Make sure Q coordinates are normalized 1383817466cbSJens Wiklander */ 1384817466cbSJens Wiklander if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 1 ) != 0 ) 1385817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 1386817466cbSJens Wiklander 1387817466cbSJens Wiklander mbedtls_mpi_init( &T1 ); mbedtls_mpi_init( &T2 ); mbedtls_mpi_init( &T3 ); mbedtls_mpi_init( &T4 ); 1388817466cbSJens Wiklander mbedtls_mpi_init( &X ); mbedtls_mpi_init( &Y ); mbedtls_mpi_init( &Z ); 1389817466cbSJens Wiklander 1390817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &P->Z, &P->Z ) ); MOD_MUL( T1 ); 1391817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T2, &T1, &P->Z ) ); MOD_MUL( T2 ); 1392817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T1, &T1, &Q->X ) ); MOD_MUL( T1 ); 1393817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T2, &T2, &Q->Y ) ); MOD_MUL( T2 ); 1394817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T1, &T1, &P->X ) ); MOD_SUB( T1 ); 1395817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T2, &T2, &P->Y ) ); MOD_SUB( T2 ); 1396817466cbSJens Wiklander 1397817466cbSJens Wiklander /* Special cases (2) and (3) */ 1398817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( &T1, 0 ) == 0 ) 1399817466cbSJens Wiklander { 1400817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( &T2, 0 ) == 0 ) 1401817466cbSJens Wiklander { 1402817466cbSJens Wiklander ret = ecp_double_jac( grp, R, P ); 1403817466cbSJens Wiklander goto cleanup; 1404817466cbSJens Wiklander } 1405817466cbSJens Wiklander else 1406817466cbSJens Wiklander { 1407817466cbSJens Wiklander ret = mbedtls_ecp_set_zero( R ); 1408817466cbSJens Wiklander goto cleanup; 1409817466cbSJens Wiklander } 1410817466cbSJens Wiklander } 1411817466cbSJens Wiklander 1412817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &Z, &P->Z, &T1 ) ); MOD_MUL( Z ); 1413817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T1, &T1 ) ); MOD_MUL( T3 ); 1414817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T4, &T3, &T1 ) ); MOD_MUL( T4 ); 1415817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T3, &P->X ) ); MOD_MUL( T3 ); 1416817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &T1, &T3, 2 ) ); MOD_ADD( T1 ); 1417817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &X, &T2, &T2 ) ); MOD_MUL( X ); 1418817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &X, &X, &T1 ) ); MOD_SUB( X ); 1419817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &X, &X, &T4 ) ); MOD_SUB( X ); 1420817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &T3, &T3, &X ) ); MOD_SUB( T3 ); 1421817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T3, &T3, &T2 ) ); MOD_MUL( T3 ); 1422817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &T4, &T4, &P->Y ) ); MOD_MUL( T4 ); 1423817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &Y, &T3, &T4 ) ); MOD_SUB( Y ); 1424817466cbSJens Wiklander 1425817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &X ) ); 1426817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &Y ) ); 1427817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &Z ) ); 1428817466cbSJens Wiklander 1429817466cbSJens Wiklander cleanup: 1430817466cbSJens Wiklander 1431817466cbSJens Wiklander mbedtls_mpi_free( &T1 ); mbedtls_mpi_free( &T2 ); mbedtls_mpi_free( &T3 ); mbedtls_mpi_free( &T4 ); 1432817466cbSJens Wiklander mbedtls_mpi_free( &X ); mbedtls_mpi_free( &Y ); mbedtls_mpi_free( &Z ); 1433817466cbSJens Wiklander 1434817466cbSJens Wiklander return( ret ); 1435817466cbSJens Wiklander } 1436817466cbSJens Wiklander 1437817466cbSJens Wiklander /* 1438817466cbSJens Wiklander * Randomize jacobian coordinates: 1439817466cbSJens Wiklander * (X, Y, Z) -> (l^2 X, l^3 Y, l Z) for random l 1440817466cbSJens Wiklander * This is sort of the reverse operation of ecp_normalize_jac(). 1441817466cbSJens Wiklander * 1442817466cbSJens Wiklander * This countermeasure was first suggested in [2]. 1443817466cbSJens Wiklander */ 1444817466cbSJens Wiklander static int ecp_randomize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt, 1445817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), void *p_rng ) 1446817466cbSJens Wiklander { 1447817466cbSJens Wiklander int ret; 1448817466cbSJens Wiklander mbedtls_mpi l, ll; 1449817466cbSJens Wiklander size_t p_size; 1450817466cbSJens Wiklander int count = 0; 1451817466cbSJens Wiklander 1452817466cbSJens Wiklander #if defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT) 1453817466cbSJens Wiklander if( mbedtls_internal_ecp_grp_capable( grp ) ) 14543d3b0591SJens Wiklander return( mbedtls_internal_ecp_randomize_jac( grp, pt, f_rng, p_rng ) ); 1455817466cbSJens Wiklander #endif /* MBEDTLS_ECP_RANDOMIZE_JAC_ALT */ 1456817466cbSJens Wiklander 1457817466cbSJens Wiklander p_size = ( grp->pbits + 7 ) / 8; 1458817466cbSJens Wiklander mbedtls_mpi_init( &l ); mbedtls_mpi_init( &ll ); 1459817466cbSJens Wiklander 1460817466cbSJens Wiklander /* Generate l such that 1 < l < p */ 1461817466cbSJens Wiklander do 1462817466cbSJens Wiklander { 1463817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) ); 1464817466cbSJens Wiklander 1465817466cbSJens Wiklander while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 ) 1466817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) ); 1467817466cbSJens Wiklander 1468817466cbSJens Wiklander if( count++ > 10 ) 1469817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_RANDOM_FAILED ); 1470817466cbSJens Wiklander } 1471817466cbSJens Wiklander while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 ); 1472817466cbSJens Wiklander 1473817466cbSJens Wiklander /* Z = l * Z */ 1474817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Z, &pt->Z, &l ) ); MOD_MUL( pt->Z ); 1475817466cbSJens Wiklander 1476817466cbSJens Wiklander /* X = l^2 * X */ 1477817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ll, &l, &l ) ); MOD_MUL( ll ); 1478817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->X, &pt->X, &ll ) ); MOD_MUL( pt->X ); 1479817466cbSJens Wiklander 1480817466cbSJens Wiklander /* Y = l^3 * Y */ 1481817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &ll, &ll, &l ) ); MOD_MUL( ll ); 1482817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &pt->Y, &pt->Y, &ll ) ); MOD_MUL( pt->Y ); 1483817466cbSJens Wiklander 1484817466cbSJens Wiklander cleanup: 1485817466cbSJens Wiklander mbedtls_mpi_free( &l ); mbedtls_mpi_free( &ll ); 1486817466cbSJens Wiklander 1487817466cbSJens Wiklander return( ret ); 1488817466cbSJens Wiklander } 1489817466cbSJens Wiklander 1490817466cbSJens Wiklander /* 1491817466cbSJens Wiklander * Check and define parameters used by the comb method (see below for details) 1492817466cbSJens Wiklander */ 1493817466cbSJens Wiklander #if MBEDTLS_ECP_WINDOW_SIZE < 2 || MBEDTLS_ECP_WINDOW_SIZE > 7 1494817466cbSJens Wiklander #error "MBEDTLS_ECP_WINDOW_SIZE out of bounds" 1495817466cbSJens Wiklander #endif 1496817466cbSJens Wiklander 1497817466cbSJens Wiklander /* d = ceil( n / w ) */ 1498817466cbSJens Wiklander #define COMB_MAX_D ( MBEDTLS_ECP_MAX_BITS + 1 ) / 2 1499817466cbSJens Wiklander 1500817466cbSJens Wiklander /* number of precomputed points */ 1501817466cbSJens Wiklander #define COMB_MAX_PRE ( 1 << ( MBEDTLS_ECP_WINDOW_SIZE - 1 ) ) 1502817466cbSJens Wiklander 1503817466cbSJens Wiklander /* 1504817466cbSJens Wiklander * Compute the representation of m that will be used with our comb method. 1505817466cbSJens Wiklander * 1506817466cbSJens Wiklander * The basic comb method is described in GECC 3.44 for example. We use a 1507817466cbSJens Wiklander * modified version that provides resistance to SPA by avoiding zero 1508817466cbSJens Wiklander * digits in the representation as in [3]. We modify the method further by 1509817466cbSJens Wiklander * requiring that all K_i be odd, which has the small cost that our 15103d3b0591SJens Wiklander * representation uses one more K_i, due to carries, but saves on the size of 15113d3b0591SJens Wiklander * the precomputed table. 1512817466cbSJens Wiklander * 15133d3b0591SJens Wiklander * Summary of the comb method and its modifications: 15143d3b0591SJens Wiklander * 15153d3b0591SJens Wiklander * - The goal is to compute m*P for some w*d-bit integer m. 15163d3b0591SJens Wiklander * 15173d3b0591SJens Wiklander * - The basic comb method splits m into the w-bit integers 15183d3b0591SJens Wiklander * x[0] .. x[d-1] where x[i] consists of the bits in m whose 15193d3b0591SJens Wiklander * index has residue i modulo d, and computes m * P as 15203d3b0591SJens Wiklander * S[x[0]] + 2 * S[x[1]] + .. + 2^(d-1) S[x[d-1]], where 15213d3b0591SJens Wiklander * S[i_{w-1} .. i_0] := i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + i_0 P. 15223d3b0591SJens Wiklander * 15233d3b0591SJens Wiklander * - If it happens that, say, x[i+1]=0 (=> S[x[i+1]]=0), one can replace the sum by 15243d3b0591SJens Wiklander * .. + 2^{i-1} S[x[i-1]] - 2^i S[x[i]] + 2^{i+1} S[x[i]] + 2^{i+2} S[x[i+2]] .., 15253d3b0591SJens Wiklander * thereby successively converting it into a form where all summands 15263d3b0591SJens Wiklander * are nonzero, at the cost of negative summands. This is the basic idea of [3]. 15273d3b0591SJens Wiklander * 15283d3b0591SJens Wiklander * - More generally, even if x[i+1] != 0, we can first transform the sum as 15293d3b0591SJens Wiklander * .. - 2^i S[x[i]] + 2^{i+1} ( S[x[i]] + S[x[i+1]] ) + 2^{i+2} S[x[i+2]] .., 15303d3b0591SJens Wiklander * and then replace S[x[i]] + S[x[i+1]] = S[x[i] ^ x[i+1]] + 2 S[x[i] & x[i+1]]. 15313d3b0591SJens Wiklander * Performing and iterating this procedure for those x[i] that are even 15323d3b0591SJens Wiklander * (keeping track of carry), we can transform the original sum into one of the form 15333d3b0591SJens Wiklander * S[x'[0]] +- 2 S[x'[1]] +- .. +- 2^{d-1} S[x'[d-1]] + 2^d S[x'[d]] 15343d3b0591SJens Wiklander * with all x'[i] odd. It is therefore only necessary to know S at odd indices, 15353d3b0591SJens Wiklander * which is why we are only computing half of it in the first place in 15363d3b0591SJens Wiklander * ecp_precompute_comb and accessing it with index abs(i) / 2 in ecp_select_comb. 15373d3b0591SJens Wiklander * 15383d3b0591SJens Wiklander * - For the sake of compactness, only the seven low-order bits of x[i] 15393d3b0591SJens Wiklander * are used to represent its absolute value (K_i in the paper), and the msb 15403d3b0591SJens Wiklander * of x[i] encodes the sign (s_i in the paper): it is set if and only if 15413d3b0591SJens Wiklander * if s_i == -1; 1542817466cbSJens Wiklander * 1543817466cbSJens Wiklander * Calling conventions: 1544817466cbSJens Wiklander * - x is an array of size d + 1 1545817466cbSJens Wiklander * - w is the size, ie number of teeth, of the comb, and must be between 1546817466cbSJens Wiklander * 2 and 7 (in practice, between 2 and MBEDTLS_ECP_WINDOW_SIZE) 1547817466cbSJens Wiklander * - m is the MPI, expected to be odd and such that bitlength(m) <= w * d 1548817466cbSJens Wiklander * (the result will be incorrect if these assumptions are not satisfied) 1549817466cbSJens Wiklander */ 15503d3b0591SJens Wiklander static void ecp_comb_recode_core( unsigned char x[], size_t d, 1551817466cbSJens Wiklander unsigned char w, const mbedtls_mpi *m ) 1552817466cbSJens Wiklander { 1553817466cbSJens Wiklander size_t i, j; 1554817466cbSJens Wiklander unsigned char c, cc, adjust; 1555817466cbSJens Wiklander 1556817466cbSJens Wiklander memset( x, 0, d+1 ); 1557817466cbSJens Wiklander 1558817466cbSJens Wiklander /* First get the classical comb values (except for x_d = 0) */ 1559817466cbSJens Wiklander for( i = 0; i < d; i++ ) 1560817466cbSJens Wiklander for( j = 0; j < w; j++ ) 1561817466cbSJens Wiklander x[i] |= mbedtls_mpi_get_bit( m, i + d * j ) << j; 1562817466cbSJens Wiklander 1563817466cbSJens Wiklander /* Now make sure x_1 .. x_d are odd */ 1564817466cbSJens Wiklander c = 0; 1565817466cbSJens Wiklander for( i = 1; i <= d; i++ ) 1566817466cbSJens Wiklander { 1567817466cbSJens Wiklander /* Add carry and update it */ 1568817466cbSJens Wiklander cc = x[i] & c; 1569817466cbSJens Wiklander x[i] = x[i] ^ c; 1570817466cbSJens Wiklander c = cc; 1571817466cbSJens Wiklander 1572817466cbSJens Wiklander /* Adjust if needed, avoiding branches */ 1573817466cbSJens Wiklander adjust = 1 - ( x[i] & 0x01 ); 1574817466cbSJens Wiklander c |= x[i] & ( x[i-1] * adjust ); 1575817466cbSJens Wiklander x[i] = x[i] ^ ( x[i-1] * adjust ); 1576817466cbSJens Wiklander x[i-1] |= adjust << 7; 1577817466cbSJens Wiklander } 1578817466cbSJens Wiklander } 1579817466cbSJens Wiklander 1580817466cbSJens Wiklander /* 15813d3b0591SJens Wiklander * Precompute points for the adapted comb method 1582817466cbSJens Wiklander * 15833d3b0591SJens Wiklander * Assumption: T must be able to hold 2^{w - 1} elements. 1584817466cbSJens Wiklander * 15853d3b0591SJens Wiklander * Operation: If i = i_{w-1} ... i_1 is the binary representation of i, 15863d3b0591SJens Wiklander * sets T[i] = i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + P. 1587817466cbSJens Wiklander * 1588817466cbSJens Wiklander * Cost: d(w-1) D + (2^{w-1} - 1) A + 1 N(w-1) + 1 N(2^{w-1} - 1) 15893d3b0591SJens Wiklander * 15903d3b0591SJens Wiklander * Note: Even comb values (those where P would be omitted from the 15913d3b0591SJens Wiklander * sum defining T[i] above) are not needed in our adaption 15923d3b0591SJens Wiklander * the comb method. See ecp_comb_recode_core(). 15933d3b0591SJens Wiklander * 15943d3b0591SJens Wiklander * This function currently works in four steps: 15953d3b0591SJens Wiklander * (1) [dbl] Computation of intermediate T[i] for 2-power values of i 15963d3b0591SJens Wiklander * (2) [norm_dbl] Normalization of coordinates of these T[i] 15973d3b0591SJens Wiklander * (3) [add] Computation of all T[i] 15983d3b0591SJens Wiklander * (4) [norm_add] Normalization of all T[i] 15993d3b0591SJens Wiklander * 16003d3b0591SJens Wiklander * Step 1 can be interrupted but not the others; together with the final 16013d3b0591SJens Wiklander * coordinate normalization they are the largest steps done at once, depending 16023d3b0591SJens Wiklander * on the window size. Here are operation counts for P-256: 16033d3b0591SJens Wiklander * 16043d3b0591SJens Wiklander * step (2) (3) (4) 16053d3b0591SJens Wiklander * w = 5 142 165 208 16063d3b0591SJens Wiklander * w = 4 136 77 160 16073d3b0591SJens Wiklander * w = 3 130 33 136 16083d3b0591SJens Wiklander * w = 2 124 11 124 16093d3b0591SJens Wiklander * 16103d3b0591SJens Wiklander * So if ECC operations are blocking for too long even with a low max_ops 16113d3b0591SJens Wiklander * value, it's useful to set MBEDTLS_ECP_WINDOW_SIZE to a lower value in order 16123d3b0591SJens Wiklander * to minimize maximum blocking time. 1613817466cbSJens Wiklander */ 1614817466cbSJens Wiklander static int ecp_precompute_comb( const mbedtls_ecp_group *grp, 1615817466cbSJens Wiklander mbedtls_ecp_point T[], const mbedtls_ecp_point *P, 16163d3b0591SJens Wiklander unsigned char w, size_t d, 16173d3b0591SJens Wiklander mbedtls_ecp_restart_ctx *rs_ctx ) 1618817466cbSJens Wiklander { 1619817466cbSJens Wiklander int ret; 16203d3b0591SJens Wiklander unsigned char i; 16213d3b0591SJens Wiklander size_t j = 0; 16223d3b0591SJens Wiklander const unsigned char T_size = 1U << ( w - 1 ); 1623817466cbSJens Wiklander mbedtls_ecp_point *cur, *TT[COMB_MAX_PRE - 1]; 1624817466cbSJens Wiklander 16253d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 16263d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL ) 16273d3b0591SJens Wiklander { 16283d3b0591SJens Wiklander if( rs_ctx->rsm->state == ecp_rsm_pre_dbl ) 16293d3b0591SJens Wiklander goto dbl; 16303d3b0591SJens Wiklander if( rs_ctx->rsm->state == ecp_rsm_pre_norm_dbl ) 16313d3b0591SJens Wiklander goto norm_dbl; 16323d3b0591SJens Wiklander if( rs_ctx->rsm->state == ecp_rsm_pre_add ) 16333d3b0591SJens Wiklander goto add; 16343d3b0591SJens Wiklander if( rs_ctx->rsm->state == ecp_rsm_pre_norm_add ) 16353d3b0591SJens Wiklander goto norm_add; 16363d3b0591SJens Wiklander } 16373d3b0591SJens Wiklander #else 16383d3b0591SJens Wiklander (void) rs_ctx; 16393d3b0591SJens Wiklander #endif 16403d3b0591SJens Wiklander 16413d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 16423d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL ) 16433d3b0591SJens Wiklander { 16443d3b0591SJens Wiklander rs_ctx->rsm->state = ecp_rsm_pre_dbl; 16453d3b0591SJens Wiklander 16463d3b0591SJens Wiklander /* initial state for the loop */ 16473d3b0591SJens Wiklander rs_ctx->rsm->i = 0; 16483d3b0591SJens Wiklander } 16493d3b0591SJens Wiklander 16503d3b0591SJens Wiklander dbl: 16513d3b0591SJens Wiklander #endif 1652817466cbSJens Wiklander /* 1653817466cbSJens Wiklander * Set T[0] = P and 1654817466cbSJens Wiklander * T[2^{l-1}] = 2^{dl} P for l = 1 .. w-1 (this is not the final value) 1655817466cbSJens Wiklander */ 1656817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &T[0], P ) ); 1657817466cbSJens Wiklander 16583d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 16593d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0 ) 16603d3b0591SJens Wiklander j = rs_ctx->rsm->i; 16613d3b0591SJens Wiklander else 16623d3b0591SJens Wiklander #endif 16633d3b0591SJens Wiklander j = 0; 1664817466cbSJens Wiklander 16653d3b0591SJens Wiklander for( ; j < d * ( w - 1 ); j++ ) 16663d3b0591SJens Wiklander { 16673d3b0591SJens Wiklander MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_DBL ); 16683d3b0591SJens Wiklander 16693d3b0591SJens Wiklander i = 1U << ( j / d ); 16703d3b0591SJens Wiklander cur = T + i; 16713d3b0591SJens Wiklander 16723d3b0591SJens Wiklander if( j % d == 0 ) 16733d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_copy( cur, T + ( i >> 1 ) ) ); 16743d3b0591SJens Wiklander 16753d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_double_jac( grp, cur, cur ) ); 1676817466cbSJens Wiklander } 1677817466cbSJens Wiklander 16783d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 16793d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL ) 16803d3b0591SJens Wiklander rs_ctx->rsm->state = ecp_rsm_pre_norm_dbl; 1681817466cbSJens Wiklander 16823d3b0591SJens Wiklander norm_dbl: 16833d3b0591SJens Wiklander #endif 16843d3b0591SJens Wiklander /* 16853d3b0591SJens Wiklander * Normalize current elements in T. As T has holes, 16863d3b0591SJens Wiklander * use an auxiliary array of pointers to elements in T. 16873d3b0591SJens Wiklander */ 16883d3b0591SJens Wiklander j = 0; 16893d3b0591SJens Wiklander for( i = 1; i < T_size; i <<= 1 ) 16903d3b0591SJens Wiklander TT[j++] = T + i; 16913d3b0591SJens Wiklander 16923d3b0591SJens Wiklander MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV + 6 * j - 2 ); 16933d3b0591SJens Wiklander 16943d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, j ) ); 16953d3b0591SJens Wiklander 16963d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 16973d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL ) 16983d3b0591SJens Wiklander rs_ctx->rsm->state = ecp_rsm_pre_add; 16993d3b0591SJens Wiklander 17003d3b0591SJens Wiklander add: 17013d3b0591SJens Wiklander #endif 1702817466cbSJens Wiklander /* 1703817466cbSJens Wiklander * Compute the remaining ones using the minimal number of additions 1704817466cbSJens Wiklander * Be careful to update T[2^l] only after using it! 1705817466cbSJens Wiklander */ 17063d3b0591SJens Wiklander MBEDTLS_ECP_BUDGET( ( T_size - 1 ) * MBEDTLS_ECP_OPS_ADD ); 17073d3b0591SJens Wiklander 17083d3b0591SJens Wiklander for( i = 1; i < T_size; i <<= 1 ) 1709817466cbSJens Wiklander { 1710817466cbSJens Wiklander j = i; 1711817466cbSJens Wiklander while( j-- ) 1712817466cbSJens Wiklander MBEDTLS_MPI_CHK( ecp_add_mixed( grp, &T[i + j], &T[j], &T[i] ) ); 1713817466cbSJens Wiklander } 1714817466cbSJens Wiklander 17153d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 17163d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL ) 17173d3b0591SJens Wiklander rs_ctx->rsm->state = ecp_rsm_pre_norm_add; 17183d3b0591SJens Wiklander 17193d3b0591SJens Wiklander norm_add: 17203d3b0591SJens Wiklander #endif 17213d3b0591SJens Wiklander /* 17223d3b0591SJens Wiklander * Normalize final elements in T. Even though there are no holes now, we 17233d3b0591SJens Wiklander * still need the auxiliary array for homogeneity with the previous 17243d3b0591SJens Wiklander * call. Also, skip T[0] which is already normalised, being a copy of P. 17253d3b0591SJens Wiklander */ 17263d3b0591SJens Wiklander for( j = 0; j + 1 < T_size; j++ ) 17273d3b0591SJens Wiklander TT[j] = T + j + 1; 17283d3b0591SJens Wiklander 17293d3b0591SJens Wiklander MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV + 6 * j - 2 ); 17303d3b0591SJens Wiklander 17313d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, j ) ); 1732817466cbSJens Wiklander 1733817466cbSJens Wiklander cleanup: 17343d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 17353d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL && 17363d3b0591SJens Wiklander ret == MBEDTLS_ERR_ECP_IN_PROGRESS ) 17373d3b0591SJens Wiklander { 17383d3b0591SJens Wiklander if( rs_ctx->rsm->state == ecp_rsm_pre_dbl ) 17393d3b0591SJens Wiklander rs_ctx->rsm->i = j; 17403d3b0591SJens Wiklander } 17413d3b0591SJens Wiklander #endif 1742817466cbSJens Wiklander 1743817466cbSJens Wiklander return( ret ); 1744817466cbSJens Wiklander } 1745817466cbSJens Wiklander 1746817466cbSJens Wiklander /* 1747817466cbSJens Wiklander * Select precomputed point: R = sign(i) * T[ abs(i) / 2 ] 17483d3b0591SJens Wiklander * 17493d3b0591SJens Wiklander * See ecp_comb_recode_core() for background 1750817466cbSJens Wiklander */ 1751817466cbSJens Wiklander static int ecp_select_comb( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R, 17523d3b0591SJens Wiklander const mbedtls_ecp_point T[], unsigned char T_size, 1753817466cbSJens Wiklander unsigned char i ) 1754817466cbSJens Wiklander { 1755817466cbSJens Wiklander int ret; 1756817466cbSJens Wiklander unsigned char ii, j; 1757817466cbSJens Wiklander 1758817466cbSJens Wiklander /* Ignore the "sign" bit and scale down */ 1759817466cbSJens Wiklander ii = ( i & 0x7Fu ) >> 1; 1760817466cbSJens Wiklander 1761817466cbSJens Wiklander /* Read the whole table to thwart cache-based timing attacks */ 17623d3b0591SJens Wiklander for( j = 0; j < T_size; j++ ) 1763817466cbSJens Wiklander { 1764817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->X, &T[j].X, j == ii ) ); 1765817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->Y, &T[j].Y, j == ii ) ); 1766817466cbSJens Wiklander } 1767817466cbSJens Wiklander 1768817466cbSJens Wiklander /* Safely invert result if i is "negative" */ 1769817466cbSJens Wiklander MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, R, i >> 7 ) ); 1770817466cbSJens Wiklander 1771817466cbSJens Wiklander cleanup: 1772817466cbSJens Wiklander return( ret ); 1773817466cbSJens Wiklander } 1774817466cbSJens Wiklander 1775817466cbSJens Wiklander /* 1776817466cbSJens Wiklander * Core multiplication algorithm for the (modified) comb method. 1777817466cbSJens Wiklander * This part is actually common with the basic comb method (GECC 3.44) 1778817466cbSJens Wiklander * 1779817466cbSJens Wiklander * Cost: d A + d D + 1 R 1780817466cbSJens Wiklander */ 1781817466cbSJens Wiklander static int ecp_mul_comb_core( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R, 17823d3b0591SJens Wiklander const mbedtls_ecp_point T[], unsigned char T_size, 1783817466cbSJens Wiklander const unsigned char x[], size_t d, 1784817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 17853d3b0591SJens Wiklander void *p_rng, 17863d3b0591SJens Wiklander mbedtls_ecp_restart_ctx *rs_ctx ) 1787817466cbSJens Wiklander { 1788817466cbSJens Wiklander int ret; 1789817466cbSJens Wiklander mbedtls_ecp_point Txi; 1790817466cbSJens Wiklander size_t i; 1791817466cbSJens Wiklander 1792817466cbSJens Wiklander mbedtls_ecp_point_init( &Txi ); 1793817466cbSJens Wiklander 17943d3b0591SJens Wiklander #if !defined(MBEDTLS_ECP_RESTARTABLE) 17953d3b0591SJens Wiklander (void) rs_ctx; 17963d3b0591SJens Wiklander #endif 17973d3b0591SJens Wiklander 17983d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 17993d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL && 18003d3b0591SJens Wiklander rs_ctx->rsm->state != ecp_rsm_comb_core ) 18013d3b0591SJens Wiklander { 18023d3b0591SJens Wiklander rs_ctx->rsm->i = 0; 18033d3b0591SJens Wiklander rs_ctx->rsm->state = ecp_rsm_comb_core; 18043d3b0591SJens Wiklander } 18053d3b0591SJens Wiklander 18063d3b0591SJens Wiklander /* new 'if' instead of nested for the sake of the 'else' branch */ 18073d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0 ) 18083d3b0591SJens Wiklander { 18093d3b0591SJens Wiklander /* restore current index (R already pointing to rs_ctx->rsm->R) */ 18103d3b0591SJens Wiklander i = rs_ctx->rsm->i; 18113d3b0591SJens Wiklander } 18123d3b0591SJens Wiklander else 18133d3b0591SJens Wiklander #endif 18143d3b0591SJens Wiklander { 1815817466cbSJens Wiklander /* Start with a non-zero point and randomize its coordinates */ 1816817466cbSJens Wiklander i = d; 18173d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_select_comb( grp, R, T, T_size, x[i] ) ); 1818817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 1 ) ); 1819817466cbSJens Wiklander if( f_rng != 0 ) 1820817466cbSJens Wiklander MBEDTLS_MPI_CHK( ecp_randomize_jac( grp, R, f_rng, p_rng ) ); 18213d3b0591SJens Wiklander } 1822817466cbSJens Wiklander 18233d3b0591SJens Wiklander while( i != 0 ) 1824817466cbSJens Wiklander { 18253d3b0591SJens Wiklander MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_DBL + MBEDTLS_ECP_OPS_ADD ); 18263d3b0591SJens Wiklander --i; 18273d3b0591SJens Wiklander 1828817466cbSJens Wiklander MBEDTLS_MPI_CHK( ecp_double_jac( grp, R, R ) ); 18293d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_select_comb( grp, &Txi, T, T_size, x[i] ) ); 1830817466cbSJens Wiklander MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, R, &Txi ) ); 1831817466cbSJens Wiklander } 1832817466cbSJens Wiklander 1833817466cbSJens Wiklander cleanup: 1834817466cbSJens Wiklander 1835817466cbSJens Wiklander mbedtls_ecp_point_free( &Txi ); 1836817466cbSJens Wiklander 18373d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 18383d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL && 18393d3b0591SJens Wiklander ret == MBEDTLS_ERR_ECP_IN_PROGRESS ) 18403d3b0591SJens Wiklander { 18413d3b0591SJens Wiklander rs_ctx->rsm->i = i; 18423d3b0591SJens Wiklander /* no need to save R, already pointing to rs_ctx->rsm->R */ 18433d3b0591SJens Wiklander } 18443d3b0591SJens Wiklander #endif 18453d3b0591SJens Wiklander 1846817466cbSJens Wiklander return( ret ); 1847817466cbSJens Wiklander } 1848817466cbSJens Wiklander 1849817466cbSJens Wiklander /* 18503d3b0591SJens Wiklander * Recode the scalar to get constant-time comb multiplication 18513d3b0591SJens Wiklander * 18523d3b0591SJens Wiklander * As the actual scalar recoding needs an odd scalar as a starting point, 18533d3b0591SJens Wiklander * this wrapper ensures that by replacing m by N - m if necessary, and 18543d3b0591SJens Wiklander * informs the caller that the result of multiplication will be negated. 18553d3b0591SJens Wiklander * 18563d3b0591SJens Wiklander * This works because we only support large prime order for Short Weierstrass 18573d3b0591SJens Wiklander * curves, so N is always odd hence either m or N - m is. 18583d3b0591SJens Wiklander * 18593d3b0591SJens Wiklander * See ecp_comb_recode_core() for background. 1860817466cbSJens Wiklander */ 18613d3b0591SJens Wiklander static int ecp_comb_recode_scalar( const mbedtls_ecp_group *grp, 18623d3b0591SJens Wiklander const mbedtls_mpi *m, 18633d3b0591SJens Wiklander unsigned char k[COMB_MAX_D + 1], 18643d3b0591SJens Wiklander size_t d, 18653d3b0591SJens Wiklander unsigned char w, 18663d3b0591SJens Wiklander unsigned char *parity_trick ) 1867817466cbSJens Wiklander { 1868817466cbSJens Wiklander int ret; 1869817466cbSJens Wiklander mbedtls_mpi M, mm; 1870817466cbSJens Wiklander 1871817466cbSJens Wiklander mbedtls_mpi_init( &M ); 1872817466cbSJens Wiklander mbedtls_mpi_init( &mm ); 1873817466cbSJens Wiklander 18743d3b0591SJens Wiklander /* N is always odd (see above), just make extra sure */ 1875817466cbSJens Wiklander if( mbedtls_mpi_get_bit( &grp->N, 0 ) != 1 ) 1876817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 1877817466cbSJens Wiklander 18783d3b0591SJens Wiklander /* do we need the parity trick? */ 18793d3b0591SJens Wiklander *parity_trick = ( mbedtls_mpi_get_bit( m, 0 ) == 0 ); 18803d3b0591SJens Wiklander 18813d3b0591SJens Wiklander /* execute parity fix in constant time */ 18823d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &M, m ) ); 18833d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mm, &grp->N, m ) ); 18843d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &M, &mm, *parity_trick ) ); 18853d3b0591SJens Wiklander 18863d3b0591SJens Wiklander /* actual scalar recoding */ 18873d3b0591SJens Wiklander ecp_comb_recode_core( k, d, w, &M ); 18883d3b0591SJens Wiklander 18893d3b0591SJens Wiklander cleanup: 18903d3b0591SJens Wiklander mbedtls_mpi_free( &mm ); 18913d3b0591SJens Wiklander mbedtls_mpi_free( &M ); 18923d3b0591SJens Wiklander 18933d3b0591SJens Wiklander return( ret ); 18943d3b0591SJens Wiklander } 18953d3b0591SJens Wiklander 18963d3b0591SJens Wiklander /* 18973d3b0591SJens Wiklander * Perform comb multiplication (for short Weierstrass curves) 18983d3b0591SJens Wiklander * once the auxiliary table has been pre-computed. 18993d3b0591SJens Wiklander * 19003d3b0591SJens Wiklander * Scalar recoding may use a parity trick that makes us compute -m * P, 19013d3b0591SJens Wiklander * if that is the case we'll need to recover m * P at the end. 19023d3b0591SJens Wiklander */ 19033d3b0591SJens Wiklander static int ecp_mul_comb_after_precomp( const mbedtls_ecp_group *grp, 19043d3b0591SJens Wiklander mbedtls_ecp_point *R, 19053d3b0591SJens Wiklander const mbedtls_mpi *m, 19063d3b0591SJens Wiklander const mbedtls_ecp_point *T, 19073d3b0591SJens Wiklander unsigned char T_size, 19083d3b0591SJens Wiklander unsigned char w, 19093d3b0591SJens Wiklander size_t d, 19103d3b0591SJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 19113d3b0591SJens Wiklander void *p_rng, 19123d3b0591SJens Wiklander mbedtls_ecp_restart_ctx *rs_ctx ) 19133d3b0591SJens Wiklander { 19143d3b0591SJens Wiklander int ret; 19153d3b0591SJens Wiklander unsigned char parity_trick; 19163d3b0591SJens Wiklander unsigned char k[COMB_MAX_D + 1]; 19173d3b0591SJens Wiklander mbedtls_ecp_point *RR = R; 19183d3b0591SJens Wiklander 19193d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 19203d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL ) 19213d3b0591SJens Wiklander { 19223d3b0591SJens Wiklander RR = &rs_ctx->rsm->R; 19233d3b0591SJens Wiklander 19243d3b0591SJens Wiklander if( rs_ctx->rsm->state == ecp_rsm_final_norm ) 19253d3b0591SJens Wiklander goto final_norm; 19263d3b0591SJens Wiklander } 19273d3b0591SJens Wiklander #endif 19283d3b0591SJens Wiklander 19293d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_comb_recode_scalar( grp, m, k, d, w, 19303d3b0591SJens Wiklander &parity_trick ) ); 19313d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_mul_comb_core( grp, RR, T, T_size, k, d, 19323d3b0591SJens Wiklander f_rng, p_rng, rs_ctx ) ); 19333d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, RR, parity_trick ) ); 19343d3b0591SJens Wiklander 19353d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 19363d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL ) 19373d3b0591SJens Wiklander rs_ctx->rsm->state = ecp_rsm_final_norm; 19383d3b0591SJens Wiklander 19393d3b0591SJens Wiklander final_norm: 19403d3b0591SJens Wiklander #endif 19413d3b0591SJens Wiklander MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV ); 19423d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, RR ) ); 19433d3b0591SJens Wiklander 19443d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 19453d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL ) 19463d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, RR ) ); 19473d3b0591SJens Wiklander #endif 19483d3b0591SJens Wiklander 19493d3b0591SJens Wiklander cleanup: 19503d3b0591SJens Wiklander return( ret ); 19513d3b0591SJens Wiklander } 19523d3b0591SJens Wiklander 19533d3b0591SJens Wiklander /* 19543d3b0591SJens Wiklander * Pick window size based on curve size and whether we optimize for base point 19553d3b0591SJens Wiklander */ 19563d3b0591SJens Wiklander static unsigned char ecp_pick_window_size( const mbedtls_ecp_group *grp, 19573d3b0591SJens Wiklander unsigned char p_eq_g ) 19583d3b0591SJens Wiklander { 19593d3b0591SJens Wiklander unsigned char w; 19603d3b0591SJens Wiklander 1961817466cbSJens Wiklander /* 1962817466cbSJens Wiklander * Minimize the number of multiplications, that is minimize 1963817466cbSJens Wiklander * 10 * d * w + 18 * 2^(w-1) + 11 * d + 7 * w, with d = ceil( nbits / w ) 1964817466cbSJens Wiklander * (see costs of the various parts, with 1S = 1M) 1965817466cbSJens Wiklander */ 1966817466cbSJens Wiklander w = grp->nbits >= 384 ? 5 : 4; 1967817466cbSJens Wiklander 1968817466cbSJens Wiklander /* 1969817466cbSJens Wiklander * If P == G, pre-compute a bit more, since this may be re-used later. 1970817466cbSJens Wiklander * Just adding one avoids upping the cost of the first mul too much, 1971817466cbSJens Wiklander * and the memory cost too. 1972817466cbSJens Wiklander */ 1973817466cbSJens Wiklander if( p_eq_g ) 1974817466cbSJens Wiklander w++; 1975817466cbSJens Wiklander 1976817466cbSJens Wiklander /* 1977817466cbSJens Wiklander * Make sure w is within bounds. 1978817466cbSJens Wiklander * (The last test is useful only for very small curves in the test suite.) 1979817466cbSJens Wiklander */ 1980817466cbSJens Wiklander if( w > MBEDTLS_ECP_WINDOW_SIZE ) 1981817466cbSJens Wiklander w = MBEDTLS_ECP_WINDOW_SIZE; 1982817466cbSJens Wiklander if( w >= grp->nbits ) 1983817466cbSJens Wiklander w = 2; 1984817466cbSJens Wiklander 19853d3b0591SJens Wiklander return( w ); 19863d3b0591SJens Wiklander } 1987817466cbSJens Wiklander 1988817466cbSJens Wiklander /* 19893d3b0591SJens Wiklander * Multiplication using the comb method - for curves in short Weierstrass form 19903d3b0591SJens Wiklander * 19913d3b0591SJens Wiklander * This function is mainly responsible for administrative work: 19923d3b0591SJens Wiklander * - managing the restart context if enabled 19933d3b0591SJens Wiklander * - managing the table of precomputed points (passed between the below two 19943d3b0591SJens Wiklander * functions): allocation, computation, ownership tranfer, freeing. 19953d3b0591SJens Wiklander * 19963d3b0591SJens Wiklander * It delegates the actual arithmetic work to: 19973d3b0591SJens Wiklander * ecp_precompute_comb() and ecp_mul_comb_with_precomp() 19983d3b0591SJens Wiklander * 19993d3b0591SJens Wiklander * See comments on ecp_comb_recode_core() regarding the computation strategy. 2000817466cbSJens Wiklander */ 20013d3b0591SJens Wiklander static int ecp_mul_comb( mbedtls_ecp_group *grp, mbedtls_ecp_point *R, 20023d3b0591SJens Wiklander const mbedtls_mpi *m, const mbedtls_ecp_point *P, 20033d3b0591SJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 20043d3b0591SJens Wiklander void *p_rng, 20053d3b0591SJens Wiklander mbedtls_ecp_restart_ctx *rs_ctx ) 2006817466cbSJens Wiklander { 20073d3b0591SJens Wiklander int ret; 20083d3b0591SJens Wiklander unsigned char w, p_eq_g, i; 20093d3b0591SJens Wiklander size_t d; 20103d3b0591SJens Wiklander unsigned char T_size, T_ok; 20113d3b0591SJens Wiklander mbedtls_ecp_point *T; 20123d3b0591SJens Wiklander 20133d3b0591SJens Wiklander ECP_RS_ENTER( rsm ); 20143d3b0591SJens Wiklander 20153d3b0591SJens Wiklander /* Is P the base point ? */ 20163d3b0591SJens Wiklander #if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1 20173d3b0591SJens Wiklander p_eq_g = ( mbedtls_mpi_cmp_mpi( &P->Y, &grp->G.Y ) == 0 && 20183d3b0591SJens Wiklander mbedtls_mpi_cmp_mpi( &P->X, &grp->G.X ) == 0 ); 20193d3b0591SJens Wiklander #else 20203d3b0591SJens Wiklander p_eq_g = 0; 20213d3b0591SJens Wiklander #endif 20223d3b0591SJens Wiklander 20233d3b0591SJens Wiklander /* Pick window size and deduce related sizes */ 20243d3b0591SJens Wiklander w = ecp_pick_window_size( grp, p_eq_g ); 20253d3b0591SJens Wiklander T_size = 1U << ( w - 1 ); 20263d3b0591SJens Wiklander d = ( grp->nbits + w - 1 ) / w; 20273d3b0591SJens Wiklander 20283d3b0591SJens Wiklander /* Pre-computed table: do we have it already for the base point? */ 20293d3b0591SJens Wiklander if( p_eq_g && grp->T != NULL ) 20303d3b0591SJens Wiklander { 20313d3b0591SJens Wiklander /* second pointer to the same table, will be deleted on exit */ 20323d3b0591SJens Wiklander T = grp->T; 20333d3b0591SJens Wiklander T_ok = 1; 20343d3b0591SJens Wiklander } 20353d3b0591SJens Wiklander else 20363d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 20373d3b0591SJens Wiklander /* Pre-computed table: do we have one in progress? complete? */ 20383d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->T != NULL ) 20393d3b0591SJens Wiklander { 20403d3b0591SJens Wiklander /* transfer ownership of T from rsm to local function */ 20413d3b0591SJens Wiklander T = rs_ctx->rsm->T; 20423d3b0591SJens Wiklander rs_ctx->rsm->T = NULL; 20433d3b0591SJens Wiklander rs_ctx->rsm->T_size = 0; 20443d3b0591SJens Wiklander 20453d3b0591SJens Wiklander /* This effectively jumps to the call to mul_comb_after_precomp() */ 20463d3b0591SJens Wiklander T_ok = rs_ctx->rsm->state >= ecp_rsm_comb_core; 20473d3b0591SJens Wiklander } 20483d3b0591SJens Wiklander else 20493d3b0591SJens Wiklander #endif 20503d3b0591SJens Wiklander /* Allocate table if we didn't have any */ 20513d3b0591SJens Wiklander { 20523d3b0591SJens Wiklander T = mbedtls_calloc( T_size, sizeof( mbedtls_ecp_point ) ); 2053817466cbSJens Wiklander if( T == NULL ) 2054817466cbSJens Wiklander { 2055817466cbSJens Wiklander ret = MBEDTLS_ERR_ECP_ALLOC_FAILED; 2056817466cbSJens Wiklander goto cleanup; 2057817466cbSJens Wiklander } 2058817466cbSJens Wiklander 20593d3b0591SJens Wiklander for( i = 0; i < T_size; i++ ) 20603d3b0591SJens Wiklander mbedtls_ecp_point_init( &T[i] ); 20613d3b0591SJens Wiklander 20623d3b0591SJens Wiklander T_ok = 0; 20633d3b0591SJens Wiklander } 20643d3b0591SJens Wiklander 20653d3b0591SJens Wiklander /* Compute table (or finish computing it) if not done already */ 20663d3b0591SJens Wiklander if( !T_ok ) 20673d3b0591SJens Wiklander { 20683d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_precompute_comb( grp, T, P, w, d, rs_ctx ) ); 2069817466cbSJens Wiklander 2070817466cbSJens Wiklander if( p_eq_g ) 2071817466cbSJens Wiklander { 20723d3b0591SJens Wiklander /* almost transfer ownership of T to the group, but keep a copy of 20733d3b0591SJens Wiklander * the pointer to use for calling the next function more easily */ 2074817466cbSJens Wiklander grp->T = T; 20753d3b0591SJens Wiklander grp->T_size = T_size; 2076817466cbSJens Wiklander } 2077817466cbSJens Wiklander } 2078817466cbSJens Wiklander 20793d3b0591SJens Wiklander /* Actual comb multiplication using precomputed points */ 20803d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_mul_comb_after_precomp( grp, R, m, 20813d3b0591SJens Wiklander T, T_size, w, d, 20823d3b0591SJens Wiklander f_rng, p_rng, rs_ctx ) ); 2083817466cbSJens Wiklander 2084817466cbSJens Wiklander cleanup: 2085817466cbSJens Wiklander 20863d3b0591SJens Wiklander /* does T belong to the group? */ 20873d3b0591SJens Wiklander if( T == grp->T ) 20883d3b0591SJens Wiklander T = NULL; 20893d3b0591SJens Wiklander 20903d3b0591SJens Wiklander /* does T belong to the restart context? */ 20913d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 20923d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->rsm != NULL && ret == MBEDTLS_ERR_ECP_IN_PROGRESS && T != NULL ) 2093817466cbSJens Wiklander { 20943d3b0591SJens Wiklander /* transfer ownership of T from local function to rsm */ 20953d3b0591SJens Wiklander rs_ctx->rsm->T_size = T_size; 20963d3b0591SJens Wiklander rs_ctx->rsm->T = T; 20973d3b0591SJens Wiklander T = NULL; 20983d3b0591SJens Wiklander } 20993d3b0591SJens Wiklander #endif 21003d3b0591SJens Wiklander 21013d3b0591SJens Wiklander /* did T belong to us? then let's destroy it! */ 21023d3b0591SJens Wiklander if( T != NULL ) 21033d3b0591SJens Wiklander { 21043d3b0591SJens Wiklander for( i = 0; i < T_size; i++ ) 2105817466cbSJens Wiklander mbedtls_ecp_point_free( &T[i] ); 2106817466cbSJens Wiklander mbedtls_free( T ); 2107817466cbSJens Wiklander } 2108817466cbSJens Wiklander 21093d3b0591SJens Wiklander /* don't free R while in progress in case R == P */ 21103d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 21113d3b0591SJens Wiklander if( ret != MBEDTLS_ERR_ECP_IN_PROGRESS ) 21123d3b0591SJens Wiklander #endif 21133d3b0591SJens Wiklander /* prevent caller from using invalid value */ 2114817466cbSJens Wiklander if( ret != 0 ) 2115817466cbSJens Wiklander mbedtls_ecp_point_free( R ); 2116817466cbSJens Wiklander 21173d3b0591SJens Wiklander ECP_RS_LEAVE( rsm ); 21183d3b0591SJens Wiklander 2119817466cbSJens Wiklander return( ret ); 2120817466cbSJens Wiklander } 2121817466cbSJens Wiklander 2122817466cbSJens Wiklander #endif /* ECP_SHORTWEIERSTRASS */ 2123817466cbSJens Wiklander 2124817466cbSJens Wiklander #if defined(ECP_MONTGOMERY) 2125817466cbSJens Wiklander /* 2126817466cbSJens Wiklander * For Montgomery curves, we do all the internal arithmetic in projective 2127817466cbSJens Wiklander * coordinates. Import/export of points uses only the x coordinates, which is 2128817466cbSJens Wiklander * internaly represented as X / Z. 2129817466cbSJens Wiklander * 2130817466cbSJens Wiklander * For scalar multiplication, we'll use a Montgomery ladder. 2131817466cbSJens Wiklander */ 2132817466cbSJens Wiklander 2133817466cbSJens Wiklander /* 2134817466cbSJens Wiklander * Normalize Montgomery x/z coordinates: X = X/Z, Z = 1 2135817466cbSJens Wiklander * Cost: 1M + 1I 2136817466cbSJens Wiklander */ 2137817466cbSJens Wiklander static int ecp_normalize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P ) 2138817466cbSJens Wiklander { 2139817466cbSJens Wiklander int ret; 2140817466cbSJens Wiklander 2141817466cbSJens Wiklander #if defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT) 2142817466cbSJens Wiklander if( mbedtls_internal_ecp_grp_capable( grp ) ) 21433d3b0591SJens Wiklander return( mbedtls_internal_ecp_normalize_mxz( grp, P ) ); 2144817466cbSJens Wiklander #endif /* MBEDTLS_ECP_NORMALIZE_MXZ_ALT */ 2145817466cbSJens Wiklander 2146817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &P->Z, &P->Z, &grp->P ) ); 2147817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->X, &P->X, &P->Z ) ); MOD_MUL( P->X ); 2148817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) ); 2149817466cbSJens Wiklander 2150817466cbSJens Wiklander cleanup: 2151817466cbSJens Wiklander return( ret ); 2152817466cbSJens Wiklander } 2153817466cbSJens Wiklander 2154817466cbSJens Wiklander /* 2155817466cbSJens Wiklander * Randomize projective x/z coordinates: 2156817466cbSJens Wiklander * (X, Z) -> (l X, l Z) for random l 2157817466cbSJens Wiklander * This is sort of the reverse operation of ecp_normalize_mxz(). 2158817466cbSJens Wiklander * 2159817466cbSJens Wiklander * This countermeasure was first suggested in [2]. 2160817466cbSJens Wiklander * Cost: 2M 2161817466cbSJens Wiklander */ 2162817466cbSJens Wiklander static int ecp_randomize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P, 2163817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), void *p_rng ) 2164817466cbSJens Wiklander { 2165817466cbSJens Wiklander int ret; 2166817466cbSJens Wiklander mbedtls_mpi l; 2167817466cbSJens Wiklander size_t p_size; 2168817466cbSJens Wiklander int count = 0; 2169817466cbSJens Wiklander 2170817466cbSJens Wiklander #if defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT) 2171817466cbSJens Wiklander if( mbedtls_internal_ecp_grp_capable( grp ) ) 21723d3b0591SJens Wiklander return( mbedtls_internal_ecp_randomize_mxz( grp, P, f_rng, p_rng ); 2173817466cbSJens Wiklander #endif /* MBEDTLS_ECP_RANDOMIZE_MXZ_ALT */ 2174817466cbSJens Wiklander 2175817466cbSJens Wiklander p_size = ( grp->pbits + 7 ) / 8; 2176817466cbSJens Wiklander mbedtls_mpi_init( &l ); 2177817466cbSJens Wiklander 2178817466cbSJens Wiklander /* Generate l such that 1 < l < p */ 2179817466cbSJens Wiklander do 2180817466cbSJens Wiklander { 2181817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) ); 2182817466cbSJens Wiklander 2183817466cbSJens Wiklander while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 ) 2184817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) ); 2185817466cbSJens Wiklander 2186817466cbSJens Wiklander if( count++ > 10 ) 2187817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_RANDOM_FAILED ); 2188817466cbSJens Wiklander } 2189817466cbSJens Wiklander while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 ); 2190817466cbSJens Wiklander 2191817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->X, &P->X, &l ) ); MOD_MUL( P->X ); 2192817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &P->Z, &P->Z, &l ) ); MOD_MUL( P->Z ); 2193817466cbSJens Wiklander 2194817466cbSJens Wiklander cleanup: 2195817466cbSJens Wiklander mbedtls_mpi_free( &l ); 2196817466cbSJens Wiklander 2197817466cbSJens Wiklander return( ret ); 2198817466cbSJens Wiklander } 2199817466cbSJens Wiklander 2200817466cbSJens Wiklander /* 2201817466cbSJens Wiklander * Double-and-add: R = 2P, S = P + Q, with d = X(P - Q), 2202817466cbSJens Wiklander * for Montgomery curves in x/z coordinates. 2203817466cbSJens Wiklander * 2204817466cbSJens Wiklander * http://www.hyperelliptic.org/EFD/g1p/auto-code/montgom/xz/ladder/mladd-1987-m.op3 2205817466cbSJens Wiklander * with 2206817466cbSJens Wiklander * d = X1 2207817466cbSJens Wiklander * P = (X2, Z2) 2208817466cbSJens Wiklander * Q = (X3, Z3) 2209817466cbSJens Wiklander * R = (X4, Z4) 2210817466cbSJens Wiklander * S = (X5, Z5) 2211817466cbSJens Wiklander * and eliminating temporary variables tO, ..., t4. 2212817466cbSJens Wiklander * 2213817466cbSJens Wiklander * Cost: 5M + 4S 2214817466cbSJens Wiklander */ 2215817466cbSJens Wiklander static int ecp_double_add_mxz( const mbedtls_ecp_group *grp, 2216817466cbSJens Wiklander mbedtls_ecp_point *R, mbedtls_ecp_point *S, 2217817466cbSJens Wiklander const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q, 2218817466cbSJens Wiklander const mbedtls_mpi *d ) 2219817466cbSJens Wiklander { 2220817466cbSJens Wiklander int ret; 2221817466cbSJens Wiklander mbedtls_mpi A, AA, B, BB, E, C, D, DA, CB; 2222817466cbSJens Wiklander 2223817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT) 2224817466cbSJens Wiklander if( mbedtls_internal_ecp_grp_capable( grp ) ) 22253d3b0591SJens Wiklander return( mbedtls_internal_ecp_double_add_mxz( grp, R, S, P, Q, d ) ); 2226817466cbSJens Wiklander #endif /* MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT */ 2227817466cbSJens Wiklander 2228817466cbSJens Wiklander mbedtls_mpi_init( &A ); mbedtls_mpi_init( &AA ); mbedtls_mpi_init( &B ); 2229817466cbSJens Wiklander mbedtls_mpi_init( &BB ); mbedtls_mpi_init( &E ); mbedtls_mpi_init( &C ); 2230817466cbSJens Wiklander mbedtls_mpi_init( &D ); mbedtls_mpi_init( &DA ); mbedtls_mpi_init( &CB ); 2231817466cbSJens Wiklander 2232817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &A, &P->X, &P->Z ) ); MOD_ADD( A ); 2233817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &AA, &A, &A ) ); MOD_MUL( AA ); 2234817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &B, &P->X, &P->Z ) ); MOD_SUB( B ); 2235817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &BB, &B, &B ) ); MOD_MUL( BB ); 2236817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &E, &AA, &BB ) ); MOD_SUB( E ); 2237817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &C, &Q->X, &Q->Z ) ); MOD_ADD( C ); 2238817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &D, &Q->X, &Q->Z ) ); MOD_SUB( D ); 2239817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &DA, &D, &A ) ); MOD_MUL( DA ); 2240817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &CB, &C, &B ) ); MOD_MUL( CB ); 2241817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &S->X, &DA, &CB ) ); MOD_MUL( S->X ); 2242817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->X, &S->X, &S->X ) ); MOD_MUL( S->X ); 2243817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &S->Z, &DA, &CB ) ); MOD_SUB( S->Z ); 2244817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->Z, &S->Z, &S->Z ) ); MOD_MUL( S->Z ); 2245817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &S->Z, d, &S->Z ) ); MOD_MUL( S->Z ); 2246817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->X, &AA, &BB ) ); MOD_MUL( R->X ); 2247817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->Z, &grp->A, &E ) ); MOD_MUL( R->Z ); 2248817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &R->Z, &BB, &R->Z ) ); MOD_ADD( R->Z ); 2249817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &R->Z, &E, &R->Z ) ); MOD_MUL( R->Z ); 2250817466cbSJens Wiklander 2251817466cbSJens Wiklander cleanup: 2252817466cbSJens Wiklander mbedtls_mpi_free( &A ); mbedtls_mpi_free( &AA ); mbedtls_mpi_free( &B ); 2253817466cbSJens Wiklander mbedtls_mpi_free( &BB ); mbedtls_mpi_free( &E ); mbedtls_mpi_free( &C ); 2254817466cbSJens Wiklander mbedtls_mpi_free( &D ); mbedtls_mpi_free( &DA ); mbedtls_mpi_free( &CB ); 2255817466cbSJens Wiklander 2256817466cbSJens Wiklander return( ret ); 2257817466cbSJens Wiklander } 2258817466cbSJens Wiklander 2259817466cbSJens Wiklander /* 2260817466cbSJens Wiklander * Multiplication with Montgomery ladder in x/z coordinates, 2261817466cbSJens Wiklander * for curves in Montgomery form 2262817466cbSJens Wiklander */ 2263817466cbSJens Wiklander static int ecp_mul_mxz( mbedtls_ecp_group *grp, mbedtls_ecp_point *R, 2264817466cbSJens Wiklander const mbedtls_mpi *m, const mbedtls_ecp_point *P, 2265817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 2266817466cbSJens Wiklander void *p_rng ) 2267817466cbSJens Wiklander { 2268817466cbSJens Wiklander int ret; 2269817466cbSJens Wiklander size_t i; 2270817466cbSJens Wiklander unsigned char b; 2271817466cbSJens Wiklander mbedtls_ecp_point RP; 2272817466cbSJens Wiklander mbedtls_mpi PX; 2273817466cbSJens Wiklander 2274817466cbSJens Wiklander mbedtls_ecp_point_init( &RP ); mbedtls_mpi_init( &PX ); 2275817466cbSJens Wiklander 2276817466cbSJens Wiklander /* Save PX and read from P before writing to R, in case P == R */ 2277817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &PX, &P->X ) ); 2278817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &RP, P ) ); 2279817466cbSJens Wiklander 2280817466cbSJens Wiklander /* Set R to zero in modified x/z coordinates */ 2281817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->X, 1 ) ); 2282817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 0 ) ); 2283817466cbSJens Wiklander mbedtls_mpi_free( &R->Y ); 2284817466cbSJens Wiklander 2285817466cbSJens Wiklander /* RP.X might be sligtly larger than P, so reduce it */ 2286817466cbSJens Wiklander MOD_ADD( RP.X ); 2287817466cbSJens Wiklander 2288817466cbSJens Wiklander /* Randomize coordinates of the starting point */ 2289817466cbSJens Wiklander if( f_rng != NULL ) 2290817466cbSJens Wiklander MBEDTLS_MPI_CHK( ecp_randomize_mxz( grp, &RP, f_rng, p_rng ) ); 2291817466cbSJens Wiklander 2292817466cbSJens Wiklander /* Loop invariant: R = result so far, RP = R + P */ 2293817466cbSJens Wiklander i = mbedtls_mpi_bitlen( m ); /* one past the (zero-based) most significant bit */ 2294817466cbSJens Wiklander while( i-- > 0 ) 2295817466cbSJens Wiklander { 2296817466cbSJens Wiklander b = mbedtls_mpi_get_bit( m, i ); 2297817466cbSJens Wiklander /* 2298817466cbSJens Wiklander * if (b) R = 2R + P else R = 2R, 2299817466cbSJens Wiklander * which is: 2300817466cbSJens Wiklander * if (b) double_add( RP, R, RP, R ) 2301817466cbSJens Wiklander * else double_add( R, RP, R, RP ) 2302817466cbSJens Wiklander * but using safe conditional swaps to avoid leaks 2303817466cbSJens Wiklander */ 2304817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) ); 2305817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) ); 2306817466cbSJens Wiklander MBEDTLS_MPI_CHK( ecp_double_add_mxz( grp, R, &RP, R, &RP, &PX ) ); 2307817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) ); 2308817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) ); 2309817466cbSJens Wiklander } 2310817466cbSJens Wiklander 2311817466cbSJens Wiklander MBEDTLS_MPI_CHK( ecp_normalize_mxz( grp, R ) ); 2312817466cbSJens Wiklander 2313817466cbSJens Wiklander cleanup: 2314817466cbSJens Wiklander mbedtls_ecp_point_free( &RP ); mbedtls_mpi_free( &PX ); 2315817466cbSJens Wiklander 2316817466cbSJens Wiklander return( ret ); 2317817466cbSJens Wiklander } 2318817466cbSJens Wiklander 2319817466cbSJens Wiklander #endif /* ECP_MONTGOMERY */ 2320817466cbSJens Wiklander 2321817466cbSJens Wiklander /* 23223d3b0591SJens Wiklander * Restartable multiplication R = m * P 23233d3b0591SJens Wiklander */ 23243d3b0591SJens Wiklander int mbedtls_ecp_mul_restartable( mbedtls_ecp_group *grp, mbedtls_ecp_point *R, 23253d3b0591SJens Wiklander const mbedtls_mpi *m, const mbedtls_ecp_point *P, 23263d3b0591SJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), void *p_rng, 23273d3b0591SJens Wiklander mbedtls_ecp_restart_ctx *rs_ctx ) 23283d3b0591SJens Wiklander { 23293d3b0591SJens Wiklander int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA; 23303d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_INTERNAL_ALT) 23313d3b0591SJens Wiklander char is_grp_capable = 0; 23323d3b0591SJens Wiklander #endif 23333d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 23343d3b0591SJens Wiklander ECP_VALIDATE_RET( R != NULL ); 23353d3b0591SJens Wiklander ECP_VALIDATE_RET( m != NULL ); 23363d3b0591SJens Wiklander ECP_VALIDATE_RET( P != NULL ); 23373d3b0591SJens Wiklander 23383d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 23393d3b0591SJens Wiklander /* reset ops count for this call if top-level */ 23403d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->depth++ == 0 ) 23413d3b0591SJens Wiklander rs_ctx->ops_done = 0; 23423d3b0591SJens Wiklander #endif 23433d3b0591SJens Wiklander 23443d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_INTERNAL_ALT) 23453d3b0591SJens Wiklander if( ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) ) ) 23463d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) ); 23473d3b0591SJens Wiklander #endif /* MBEDTLS_ECP_INTERNAL_ALT */ 23483d3b0591SJens Wiklander 23493d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 23503d3b0591SJens Wiklander /* skip argument check when restarting */ 23513d3b0591SJens Wiklander if( rs_ctx == NULL || rs_ctx->rsm == NULL ) 23523d3b0591SJens Wiklander #endif 23533d3b0591SJens Wiklander { 23543d3b0591SJens Wiklander /* check_privkey is free */ 23553d3b0591SJens Wiklander MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_CHK ); 23563d3b0591SJens Wiklander 23573d3b0591SJens Wiklander /* Common sanity checks */ 23583d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_check_privkey( grp, m ) ); 23593d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_check_pubkey( grp, P ) ); 23603d3b0591SJens Wiklander } 23613d3b0591SJens Wiklander 23623d3b0591SJens Wiklander ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA; 23633d3b0591SJens Wiklander #if defined(ECP_MONTGOMERY) 23643d3b0591SJens Wiklander if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY ) 23653d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_mul_mxz( grp, R, m, P, f_rng, p_rng ) ); 23663d3b0591SJens Wiklander #endif 23673d3b0591SJens Wiklander #if defined(ECP_SHORTWEIERSTRASS) 23683d3b0591SJens Wiklander if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS ) 23693d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_mul_comb( grp, R, m, P, f_rng, p_rng, rs_ctx ) ); 23703d3b0591SJens Wiklander #endif 23713d3b0591SJens Wiklander 23723d3b0591SJens Wiklander cleanup: 23733d3b0591SJens Wiklander 23743d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_INTERNAL_ALT) 23753d3b0591SJens Wiklander if( is_grp_capable ) 23763d3b0591SJens Wiklander mbedtls_internal_ecp_free( grp ); 23773d3b0591SJens Wiklander #endif /* MBEDTLS_ECP_INTERNAL_ALT */ 23783d3b0591SJens Wiklander 23793d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 23803d3b0591SJens Wiklander if( rs_ctx != NULL ) 23813d3b0591SJens Wiklander rs_ctx->depth--; 23823d3b0591SJens Wiklander #endif 23833d3b0591SJens Wiklander 23843d3b0591SJens Wiklander return( ret ); 23853d3b0591SJens Wiklander } 23863d3b0591SJens Wiklander 23873d3b0591SJens Wiklander /* 2388817466cbSJens Wiklander * Multiplication R = m * P 2389817466cbSJens Wiklander */ 2390817466cbSJens Wiklander int mbedtls_ecp_mul( mbedtls_ecp_group *grp, mbedtls_ecp_point *R, 2391817466cbSJens Wiklander const mbedtls_mpi *m, const mbedtls_ecp_point *P, 2392817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), void *p_rng ) 2393817466cbSJens Wiklander { 23943d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 23953d3b0591SJens Wiklander ECP_VALIDATE_RET( R != NULL ); 23963d3b0591SJens Wiklander ECP_VALIDATE_RET( m != NULL ); 23973d3b0591SJens Wiklander ECP_VALIDATE_RET( P != NULL ); 23983d3b0591SJens Wiklander return( mbedtls_ecp_mul_restartable( grp, R, m, P, f_rng, p_rng, NULL ) ); 2399817466cbSJens Wiklander } 2400817466cbSJens Wiklander 2401817466cbSJens Wiklander #if defined(ECP_SHORTWEIERSTRASS) 2402817466cbSJens Wiklander /* 2403817466cbSJens Wiklander * Check that an affine point is valid as a public key, 2404817466cbSJens Wiklander * short weierstrass curves (SEC1 3.2.3.1) 2405817466cbSJens Wiklander */ 2406817466cbSJens Wiklander static int ecp_check_pubkey_sw( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt ) 2407817466cbSJens Wiklander { 2408817466cbSJens Wiklander int ret; 2409817466cbSJens Wiklander mbedtls_mpi YY, RHS; 2410817466cbSJens Wiklander 2411817466cbSJens Wiklander /* pt coordinates must be normalized for our checks */ 2412817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( &pt->X, 0 ) < 0 || 2413817466cbSJens Wiklander mbedtls_mpi_cmp_int( &pt->Y, 0 ) < 0 || 2414817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &pt->X, &grp->P ) >= 0 || 2415817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &pt->Y, &grp->P ) >= 0 ) 2416817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_INVALID_KEY ); 2417817466cbSJens Wiklander 2418817466cbSJens Wiklander mbedtls_mpi_init( &YY ); mbedtls_mpi_init( &RHS ); 2419817466cbSJens Wiklander 2420817466cbSJens Wiklander /* 2421817466cbSJens Wiklander * YY = Y^2 2422817466cbSJens Wiklander * RHS = X (X^2 + A) + B = X^3 + A X + B 2423817466cbSJens Wiklander */ 2424817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &YY, &pt->Y, &pt->Y ) ); MOD_MUL( YY ); 2425817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &RHS, &pt->X, &pt->X ) ); MOD_MUL( RHS ); 2426817466cbSJens Wiklander 2427817466cbSJens Wiklander /* Special case for A = -3 */ 2428817466cbSJens Wiklander if( grp->A.p == NULL ) 2429817466cbSJens Wiklander { 2430817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &RHS, &RHS, 3 ) ); MOD_SUB( RHS ); 2431817466cbSJens Wiklander } 2432817466cbSJens Wiklander else 2433817466cbSJens Wiklander { 2434817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &RHS, &RHS, &grp->A ) ); MOD_ADD( RHS ); 2435817466cbSJens Wiklander } 2436817466cbSJens Wiklander 2437817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &RHS, &RHS, &pt->X ) ); MOD_MUL( RHS ); 2438817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &RHS, &RHS, &grp->B ) ); MOD_ADD( RHS ); 2439817466cbSJens Wiklander 2440817466cbSJens Wiklander if( mbedtls_mpi_cmp_mpi( &YY, &RHS ) != 0 ) 2441817466cbSJens Wiklander ret = MBEDTLS_ERR_ECP_INVALID_KEY; 2442817466cbSJens Wiklander 2443817466cbSJens Wiklander cleanup: 2444817466cbSJens Wiklander 2445817466cbSJens Wiklander mbedtls_mpi_free( &YY ); mbedtls_mpi_free( &RHS ); 2446817466cbSJens Wiklander 2447817466cbSJens Wiklander return( ret ); 2448817466cbSJens Wiklander } 2449817466cbSJens Wiklander #endif /* ECP_SHORTWEIERSTRASS */ 2450817466cbSJens Wiklander 2451817466cbSJens Wiklander /* 2452817466cbSJens Wiklander * R = m * P with shortcuts for m == 1 and m == -1 2453817466cbSJens Wiklander * NOT constant-time - ONLY for short Weierstrass! 2454817466cbSJens Wiklander */ 2455817466cbSJens Wiklander static int mbedtls_ecp_mul_shortcuts( mbedtls_ecp_group *grp, 2456817466cbSJens Wiklander mbedtls_ecp_point *R, 2457817466cbSJens Wiklander const mbedtls_mpi *m, 24583d3b0591SJens Wiklander const mbedtls_ecp_point *P, 24593d3b0591SJens Wiklander mbedtls_ecp_restart_ctx *rs_ctx ) 2460817466cbSJens Wiklander { 2461817466cbSJens Wiklander int ret; 2462817466cbSJens Wiklander 2463817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( m, 1 ) == 0 ) 2464817466cbSJens Wiklander { 2465817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) ); 2466817466cbSJens Wiklander } 2467817466cbSJens Wiklander else if( mbedtls_mpi_cmp_int( m, -1 ) == 0 ) 2468817466cbSJens Wiklander { 2469817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) ); 2470817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( &R->Y, 0 ) != 0 ) 2471817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &R->Y, &grp->P, &R->Y ) ); 2472817466cbSJens Wiklander } 2473817466cbSJens Wiklander else 2474817466cbSJens Wiklander { 24753d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_mul_restartable( grp, R, m, P, 24763d3b0591SJens Wiklander NULL, NULL, rs_ctx ) ); 2477817466cbSJens Wiklander } 2478817466cbSJens Wiklander 2479817466cbSJens Wiklander cleanup: 2480817466cbSJens Wiklander return( ret ); 2481817466cbSJens Wiklander } 2482817466cbSJens Wiklander 2483817466cbSJens Wiklander /* 24843d3b0591SJens Wiklander * Restartable linear combination 24853d3b0591SJens Wiklander * NOT constant-time 24863d3b0591SJens Wiklander */ 24873d3b0591SJens Wiklander int mbedtls_ecp_muladd_restartable( 24883d3b0591SJens Wiklander mbedtls_ecp_group *grp, mbedtls_ecp_point *R, 24893d3b0591SJens Wiklander const mbedtls_mpi *m, const mbedtls_ecp_point *P, 24903d3b0591SJens Wiklander const mbedtls_mpi *n, const mbedtls_ecp_point *Q, 24913d3b0591SJens Wiklander mbedtls_ecp_restart_ctx *rs_ctx ) 24923d3b0591SJens Wiklander { 24933d3b0591SJens Wiklander int ret; 24943d3b0591SJens Wiklander mbedtls_ecp_point mP; 24953d3b0591SJens Wiklander mbedtls_ecp_point *pmP = &mP; 24963d3b0591SJens Wiklander mbedtls_ecp_point *pR = R; 24973d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_INTERNAL_ALT) 24983d3b0591SJens Wiklander char is_grp_capable = 0; 24993d3b0591SJens Wiklander #endif 25003d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 25013d3b0591SJens Wiklander ECP_VALIDATE_RET( R != NULL ); 25023d3b0591SJens Wiklander ECP_VALIDATE_RET( m != NULL ); 25033d3b0591SJens Wiklander ECP_VALIDATE_RET( P != NULL ); 25043d3b0591SJens Wiklander ECP_VALIDATE_RET( n != NULL ); 25053d3b0591SJens Wiklander ECP_VALIDATE_RET( Q != NULL ); 25063d3b0591SJens Wiklander 25073d3b0591SJens Wiklander if( ecp_get_type( grp ) != ECP_TYPE_SHORT_WEIERSTRASS ) 25083d3b0591SJens Wiklander return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE ); 25093d3b0591SJens Wiklander 25103d3b0591SJens Wiklander mbedtls_ecp_point_init( &mP ); 25113d3b0591SJens Wiklander 25123d3b0591SJens Wiklander ECP_RS_ENTER( ma ); 25133d3b0591SJens Wiklander 25143d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 25153d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->ma != NULL ) 25163d3b0591SJens Wiklander { 25173d3b0591SJens Wiklander /* redirect intermediate results to restart context */ 25183d3b0591SJens Wiklander pmP = &rs_ctx->ma->mP; 25193d3b0591SJens Wiklander pR = &rs_ctx->ma->R; 25203d3b0591SJens Wiklander 25213d3b0591SJens Wiklander /* jump to next operation */ 25223d3b0591SJens Wiklander if( rs_ctx->ma->state == ecp_rsma_mul2 ) 25233d3b0591SJens Wiklander goto mul2; 25243d3b0591SJens Wiklander if( rs_ctx->ma->state == ecp_rsma_add ) 25253d3b0591SJens Wiklander goto add; 25263d3b0591SJens Wiklander if( rs_ctx->ma->state == ecp_rsma_norm ) 25273d3b0591SJens Wiklander goto norm; 25283d3b0591SJens Wiklander } 25293d3b0591SJens Wiklander #endif /* MBEDTLS_ECP_RESTARTABLE */ 25303d3b0591SJens Wiklander 25313d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, pmP, m, P, rs_ctx ) ); 25323d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 25333d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->ma != NULL ) 25343d3b0591SJens Wiklander rs_ctx->ma->state = ecp_rsma_mul2; 25353d3b0591SJens Wiklander 25363d3b0591SJens Wiklander mul2: 25373d3b0591SJens Wiklander #endif 25383d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, pR, n, Q, rs_ctx ) ); 25393d3b0591SJens Wiklander 25403d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_INTERNAL_ALT) 25413d3b0591SJens Wiklander if( ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) ) ) 25423d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) ); 25433d3b0591SJens Wiklander #endif /* MBEDTLS_ECP_INTERNAL_ALT */ 25443d3b0591SJens Wiklander 25453d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 25463d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->ma != NULL ) 25473d3b0591SJens Wiklander rs_ctx->ma->state = ecp_rsma_add; 25483d3b0591SJens Wiklander 25493d3b0591SJens Wiklander add: 25503d3b0591SJens Wiklander #endif 25513d3b0591SJens Wiklander MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_ADD ); 25523d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_add_mixed( grp, pR, pmP, pR ) ); 25533d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 25543d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->ma != NULL ) 25553d3b0591SJens Wiklander rs_ctx->ma->state = ecp_rsma_norm; 25563d3b0591SJens Wiklander 25573d3b0591SJens Wiklander norm: 25583d3b0591SJens Wiklander #endif 25593d3b0591SJens Wiklander MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV ); 25603d3b0591SJens Wiklander MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, pR ) ); 25613d3b0591SJens Wiklander 25623d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_RESTARTABLE) 25633d3b0591SJens Wiklander if( rs_ctx != NULL && rs_ctx->ma != NULL ) 25643d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, pR ) ); 25653d3b0591SJens Wiklander #endif 25663d3b0591SJens Wiklander 25673d3b0591SJens Wiklander cleanup: 25683d3b0591SJens Wiklander #if defined(MBEDTLS_ECP_INTERNAL_ALT) 25693d3b0591SJens Wiklander if( is_grp_capable ) 25703d3b0591SJens Wiklander mbedtls_internal_ecp_free( grp ); 25713d3b0591SJens Wiklander #endif /* MBEDTLS_ECP_INTERNAL_ALT */ 25723d3b0591SJens Wiklander 25733d3b0591SJens Wiklander mbedtls_ecp_point_free( &mP ); 25743d3b0591SJens Wiklander 25753d3b0591SJens Wiklander ECP_RS_LEAVE( ma ); 25763d3b0591SJens Wiklander 25773d3b0591SJens Wiklander return( ret ); 25783d3b0591SJens Wiklander } 25793d3b0591SJens Wiklander 25803d3b0591SJens Wiklander /* 2581817466cbSJens Wiklander * Linear combination 2582817466cbSJens Wiklander * NOT constant-time 2583817466cbSJens Wiklander */ 2584817466cbSJens Wiklander int mbedtls_ecp_muladd( mbedtls_ecp_group *grp, mbedtls_ecp_point *R, 2585817466cbSJens Wiklander const mbedtls_mpi *m, const mbedtls_ecp_point *P, 2586817466cbSJens Wiklander const mbedtls_mpi *n, const mbedtls_ecp_point *Q ) 2587817466cbSJens Wiklander { 25883d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 25893d3b0591SJens Wiklander ECP_VALIDATE_RET( R != NULL ); 25903d3b0591SJens Wiklander ECP_VALIDATE_RET( m != NULL ); 25913d3b0591SJens Wiklander ECP_VALIDATE_RET( P != NULL ); 25923d3b0591SJens Wiklander ECP_VALIDATE_RET( n != NULL ); 25933d3b0591SJens Wiklander ECP_VALIDATE_RET( Q != NULL ); 25943d3b0591SJens Wiklander return( mbedtls_ecp_muladd_restartable( grp, R, m, P, n, Q, NULL ) ); 2595817466cbSJens Wiklander } 2596817466cbSJens Wiklander 2597817466cbSJens Wiklander #if defined(ECP_MONTGOMERY) 2598817466cbSJens Wiklander /* 2599817466cbSJens Wiklander * Check validity of a public key for Montgomery curves with x-only schemes 2600817466cbSJens Wiklander */ 2601817466cbSJens Wiklander static int ecp_check_pubkey_mx( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt ) 2602817466cbSJens Wiklander { 2603817466cbSJens Wiklander /* [Curve25519 p. 5] Just check X is the correct number of bytes */ 26043d3b0591SJens Wiklander /* Allow any public value, if it's too big then we'll just reduce it mod p 26053d3b0591SJens Wiklander * (RFC 7748 sec. 5 para. 3). */ 2606817466cbSJens Wiklander if( mbedtls_mpi_size( &pt->X ) > ( grp->nbits + 7 ) / 8 ) 2607817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_INVALID_KEY ); 2608817466cbSJens Wiklander 2609817466cbSJens Wiklander return( 0 ); 2610817466cbSJens Wiklander } 2611817466cbSJens Wiklander #endif /* ECP_MONTGOMERY */ 2612817466cbSJens Wiklander 2613817466cbSJens Wiklander /* 2614817466cbSJens Wiklander * Check that a point is valid as a public key 2615817466cbSJens Wiklander */ 26163d3b0591SJens Wiklander int mbedtls_ecp_check_pubkey( const mbedtls_ecp_group *grp, 26173d3b0591SJens Wiklander const mbedtls_ecp_point *pt ) 2618817466cbSJens Wiklander { 26193d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 26203d3b0591SJens Wiklander ECP_VALIDATE_RET( pt != NULL ); 26213d3b0591SJens Wiklander 2622817466cbSJens Wiklander /* Must use affine coordinates */ 2623817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( &pt->Z, 1 ) != 0 ) 2624817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_INVALID_KEY ); 2625817466cbSJens Wiklander 2626817466cbSJens Wiklander #if defined(ECP_MONTGOMERY) 2627817466cbSJens Wiklander if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY ) 2628817466cbSJens Wiklander return( ecp_check_pubkey_mx( grp, pt ) ); 2629817466cbSJens Wiklander #endif 2630817466cbSJens Wiklander #if defined(ECP_SHORTWEIERSTRASS) 2631817466cbSJens Wiklander if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS ) 2632817466cbSJens Wiklander return( ecp_check_pubkey_sw( grp, pt ) ); 2633817466cbSJens Wiklander #endif 2634817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 2635817466cbSJens Wiklander } 2636817466cbSJens Wiklander 2637817466cbSJens Wiklander /* 2638817466cbSJens Wiklander * Check that an mbedtls_mpi is valid as a private key 2639817466cbSJens Wiklander */ 26403d3b0591SJens Wiklander int mbedtls_ecp_check_privkey( const mbedtls_ecp_group *grp, 26413d3b0591SJens Wiklander const mbedtls_mpi *d ) 2642817466cbSJens Wiklander { 26433d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 26443d3b0591SJens Wiklander ECP_VALIDATE_RET( d != NULL ); 26453d3b0591SJens Wiklander 2646817466cbSJens Wiklander #if defined(ECP_MONTGOMERY) 2647817466cbSJens Wiklander if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY ) 2648817466cbSJens Wiklander { 26493d3b0591SJens Wiklander /* see RFC 7748 sec. 5 para. 5 */ 2650817466cbSJens Wiklander if( mbedtls_mpi_get_bit( d, 0 ) != 0 || 2651817466cbSJens Wiklander mbedtls_mpi_get_bit( d, 1 ) != 0 || 2652817466cbSJens Wiklander mbedtls_mpi_bitlen( d ) - 1 != grp->nbits ) /* mbedtls_mpi_bitlen is one-based! */ 2653817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_INVALID_KEY ); 26543d3b0591SJens Wiklander 26553d3b0591SJens Wiklander /* see [Curve25519] page 5 */ 26563d3b0591SJens Wiklander if( grp->nbits == 254 && mbedtls_mpi_get_bit( d, 2 ) != 0 ) 26573d3b0591SJens Wiklander return( MBEDTLS_ERR_ECP_INVALID_KEY ); 26583d3b0591SJens Wiklander 2659817466cbSJens Wiklander return( 0 ); 2660817466cbSJens Wiklander } 2661817466cbSJens Wiklander #endif /* ECP_MONTGOMERY */ 2662817466cbSJens Wiklander #if defined(ECP_SHORTWEIERSTRASS) 2663817466cbSJens Wiklander if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS ) 2664817466cbSJens Wiklander { 2665817466cbSJens Wiklander /* see SEC1 3.2 */ 2666817466cbSJens Wiklander if( mbedtls_mpi_cmp_int( d, 1 ) < 0 || 2667817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( d, &grp->N ) >= 0 ) 2668817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_INVALID_KEY ); 2669817466cbSJens Wiklander else 2670817466cbSJens Wiklander return( 0 ); 2671817466cbSJens Wiklander } 2672817466cbSJens Wiklander #endif /* ECP_SHORTWEIERSTRASS */ 2673817466cbSJens Wiklander 2674817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 2675817466cbSJens Wiklander } 2676817466cbSJens Wiklander 2677817466cbSJens Wiklander /* 26783d3b0591SJens Wiklander * Generate a private key 2679817466cbSJens Wiklander */ 26803d3b0591SJens Wiklander int mbedtls_ecp_gen_privkey( const mbedtls_ecp_group *grp, 26813d3b0591SJens Wiklander mbedtls_mpi *d, 2682817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 2683817466cbSJens Wiklander void *p_rng ) 2684817466cbSJens Wiklander { 26853d3b0591SJens Wiklander int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA; 26863d3b0591SJens Wiklander size_t n_size; 26873d3b0591SJens Wiklander 26883d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 26893d3b0591SJens Wiklander ECP_VALIDATE_RET( d != NULL ); 26903d3b0591SJens Wiklander ECP_VALIDATE_RET( f_rng != NULL ); 26913d3b0591SJens Wiklander 26923d3b0591SJens Wiklander n_size = ( grp->nbits + 7 ) / 8; 2693817466cbSJens Wiklander 2694817466cbSJens Wiklander #if defined(ECP_MONTGOMERY) 2695817466cbSJens Wiklander if( ecp_get_type( grp ) == ECP_TYPE_MONTGOMERY ) 2696817466cbSJens Wiklander { 2697817466cbSJens Wiklander /* [M225] page 5 */ 2698817466cbSJens Wiklander size_t b; 2699817466cbSJens Wiklander 2700817466cbSJens Wiklander do { 2701817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( d, n_size, f_rng, p_rng ) ); 2702817466cbSJens Wiklander } while( mbedtls_mpi_bitlen( d ) == 0); 2703817466cbSJens Wiklander 2704817466cbSJens Wiklander /* Make sure the most significant bit is nbits */ 2705817466cbSJens Wiklander b = mbedtls_mpi_bitlen( d ) - 1; /* mbedtls_mpi_bitlen is one-based */ 2706817466cbSJens Wiklander if( b > grp->nbits ) 2707817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, b - grp->nbits ) ); 2708817466cbSJens Wiklander else 2709817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, grp->nbits, 1 ) ); 2710817466cbSJens Wiklander 27113d3b0591SJens Wiklander /* Make sure the last two bits are unset for Curve448, three bits for 27123d3b0591SJens Wiklander Curve25519 */ 2713817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 0, 0 ) ); 2714817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 1, 0 ) ); 27153d3b0591SJens Wiklander if( grp->nbits == 254 ) 27163d3b0591SJens Wiklander { 2717817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 2, 0 ) ); 2718817466cbSJens Wiklander } 27193d3b0591SJens Wiklander } 2720817466cbSJens Wiklander #endif /* ECP_MONTGOMERY */ 27213d3b0591SJens Wiklander 2722817466cbSJens Wiklander #if defined(ECP_SHORTWEIERSTRASS) 2723817466cbSJens Wiklander if( ecp_get_type( grp ) == ECP_TYPE_SHORT_WEIERSTRASS ) 2724817466cbSJens Wiklander { 2725817466cbSJens Wiklander /* SEC1 3.2.1: Generate d such that 1 <= n < N */ 2726817466cbSJens Wiklander int count = 0; 2727*5b25c76aSJerome Forissier unsigned cmp = 0; 2728817466cbSJens Wiklander 2729817466cbSJens Wiklander /* 2730817466cbSJens Wiklander * Match the procedure given in RFC 6979 (deterministic ECDSA): 2731817466cbSJens Wiklander * - use the same byte ordering; 2732817466cbSJens Wiklander * - keep the leftmost nbits bits of the generated octet string; 2733817466cbSJens Wiklander * - try until result is in the desired range. 2734817466cbSJens Wiklander * This also avoids any biais, which is especially important for ECDSA. 2735817466cbSJens Wiklander */ 2736817466cbSJens Wiklander do 2737817466cbSJens Wiklander { 27383d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( d, n_size, f_rng, p_rng ) ); 2739817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, 8 * n_size - grp->nbits ) ); 2740817466cbSJens Wiklander 2741817466cbSJens Wiklander /* 2742817466cbSJens Wiklander * Each try has at worst a probability 1/2 of failing (the msb has 2743817466cbSJens Wiklander * a probability 1/2 of being 0, and then the result will be < N), 2744817466cbSJens Wiklander * so after 30 tries failure probability is a most 2**(-30). 2745817466cbSJens Wiklander * 2746817466cbSJens Wiklander * For most curves, 1 try is enough with overwhelming probability, 2747817466cbSJens Wiklander * since N starts with a lot of 1s in binary, but some curves 2748817466cbSJens Wiklander * such as secp224k1 are actually very close to the worst case. 2749817466cbSJens Wiklander */ 2750817466cbSJens Wiklander if( ++count > 30 ) 2751817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_RANDOM_FAILED ); 2752*5b25c76aSJerome Forissier 2753*5b25c76aSJerome Forissier ret = mbedtls_mpi_lt_mpi_ct( d, &grp->N, &cmp ); 2754*5b25c76aSJerome Forissier if( ret != 0 ) 2755*5b25c76aSJerome Forissier { 2756*5b25c76aSJerome Forissier goto cleanup; 2757817466cbSJens Wiklander } 2758*5b25c76aSJerome Forissier } 2759*5b25c76aSJerome Forissier while( mbedtls_mpi_cmp_int( d, 1 ) < 0 || cmp != 1 ); 2760817466cbSJens Wiklander } 2761817466cbSJens Wiklander #endif /* ECP_SHORTWEIERSTRASS */ 2762817466cbSJens Wiklander 2763817466cbSJens Wiklander cleanup: 2764817466cbSJens Wiklander return( ret ); 27653d3b0591SJens Wiklander } 2766817466cbSJens Wiklander 27673d3b0591SJens Wiklander /* 27683d3b0591SJens Wiklander * Generate a keypair with configurable base point 27693d3b0591SJens Wiklander */ 27703d3b0591SJens Wiklander int mbedtls_ecp_gen_keypair_base( mbedtls_ecp_group *grp, 27713d3b0591SJens Wiklander const mbedtls_ecp_point *G, 27723d3b0591SJens Wiklander mbedtls_mpi *d, mbedtls_ecp_point *Q, 27733d3b0591SJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 27743d3b0591SJens Wiklander void *p_rng ) 27753d3b0591SJens Wiklander { 27763d3b0591SJens Wiklander int ret; 27773d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 27783d3b0591SJens Wiklander ECP_VALIDATE_RET( d != NULL ); 27793d3b0591SJens Wiklander ECP_VALIDATE_RET( G != NULL ); 27803d3b0591SJens Wiklander ECP_VALIDATE_RET( Q != NULL ); 27813d3b0591SJens Wiklander ECP_VALIDATE_RET( f_rng != NULL ); 27823d3b0591SJens Wiklander 27833d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_gen_privkey( grp, d, f_rng, p_rng ) ); 27843d3b0591SJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, Q, d, G, f_rng, p_rng ) ); 27853d3b0591SJens Wiklander 27863d3b0591SJens Wiklander cleanup: 27873d3b0591SJens Wiklander return( ret ); 2788817466cbSJens Wiklander } 2789817466cbSJens Wiklander 2790817466cbSJens Wiklander /* 2791817466cbSJens Wiklander * Generate key pair, wrapper for conventional base point 2792817466cbSJens Wiklander */ 2793817466cbSJens Wiklander int mbedtls_ecp_gen_keypair( mbedtls_ecp_group *grp, 2794817466cbSJens Wiklander mbedtls_mpi *d, mbedtls_ecp_point *Q, 2795817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), 2796817466cbSJens Wiklander void *p_rng ) 2797817466cbSJens Wiklander { 27983d3b0591SJens Wiklander ECP_VALIDATE_RET( grp != NULL ); 27993d3b0591SJens Wiklander ECP_VALIDATE_RET( d != NULL ); 28003d3b0591SJens Wiklander ECP_VALIDATE_RET( Q != NULL ); 28013d3b0591SJens Wiklander ECP_VALIDATE_RET( f_rng != NULL ); 28023d3b0591SJens Wiklander 2803817466cbSJens Wiklander return( mbedtls_ecp_gen_keypair_base( grp, &grp->G, d, Q, f_rng, p_rng ) ); 2804817466cbSJens Wiklander } 2805817466cbSJens Wiklander 2806817466cbSJens Wiklander /* 2807817466cbSJens Wiklander * Generate a keypair, prettier wrapper 2808817466cbSJens Wiklander */ 2809817466cbSJens Wiklander int mbedtls_ecp_gen_key( mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key, 2810817466cbSJens Wiklander int (*f_rng)(void *, unsigned char *, size_t), void *p_rng ) 2811817466cbSJens Wiklander { 2812817466cbSJens Wiklander int ret; 28133d3b0591SJens Wiklander ECP_VALIDATE_RET( key != NULL ); 28143d3b0591SJens Wiklander ECP_VALIDATE_RET( f_rng != NULL ); 2815817466cbSJens Wiklander 2816817466cbSJens Wiklander if( ( ret = mbedtls_ecp_group_load( &key->grp, grp_id ) ) != 0 ) 2817817466cbSJens Wiklander return( ret ); 2818817466cbSJens Wiklander 2819817466cbSJens Wiklander return( mbedtls_ecp_gen_keypair( &key->grp, &key->d, &key->Q, f_rng, p_rng ) ); 2820817466cbSJens Wiklander } 2821817466cbSJens Wiklander 2822817466cbSJens Wiklander /* 2823817466cbSJens Wiklander * Check a public-private key pair 2824817466cbSJens Wiklander */ 2825817466cbSJens Wiklander int mbedtls_ecp_check_pub_priv( const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv ) 2826817466cbSJens Wiklander { 2827817466cbSJens Wiklander int ret; 2828817466cbSJens Wiklander mbedtls_ecp_point Q; 2829817466cbSJens Wiklander mbedtls_ecp_group grp; 28303d3b0591SJens Wiklander ECP_VALIDATE_RET( pub != NULL ); 28313d3b0591SJens Wiklander ECP_VALIDATE_RET( prv != NULL ); 2832817466cbSJens Wiklander 2833817466cbSJens Wiklander if( pub->grp.id == MBEDTLS_ECP_DP_NONE || 2834817466cbSJens Wiklander pub->grp.id != prv->grp.id || 2835817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &pub->Q.X, &prv->Q.X ) || 2836817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &pub->Q.Y, &prv->Q.Y ) || 2837817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &pub->Q.Z, &prv->Q.Z ) ) 2838817466cbSJens Wiklander { 2839817466cbSJens Wiklander return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ); 2840817466cbSJens Wiklander } 2841817466cbSJens Wiklander 2842817466cbSJens Wiklander mbedtls_ecp_point_init( &Q ); 2843817466cbSJens Wiklander mbedtls_ecp_group_init( &grp ); 2844817466cbSJens Wiklander 2845817466cbSJens Wiklander /* mbedtls_ecp_mul() needs a non-const group... */ 2846817466cbSJens Wiklander mbedtls_ecp_group_copy( &grp, &prv->grp ); 2847817466cbSJens Wiklander 2848817466cbSJens Wiklander /* Also checks d is valid */ 2849817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &Q, &prv->d, &prv->grp.G, NULL, NULL ) ); 2850817466cbSJens Wiklander 2851817466cbSJens Wiklander if( mbedtls_mpi_cmp_mpi( &Q.X, &prv->Q.X ) || 2852817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &Q.Y, &prv->Q.Y ) || 2853817466cbSJens Wiklander mbedtls_mpi_cmp_mpi( &Q.Z, &prv->Q.Z ) ) 2854817466cbSJens Wiklander { 2855817466cbSJens Wiklander ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA; 2856817466cbSJens Wiklander goto cleanup; 2857817466cbSJens Wiklander } 2858817466cbSJens Wiklander 2859817466cbSJens Wiklander cleanup: 2860817466cbSJens Wiklander mbedtls_ecp_point_free( &Q ); 2861817466cbSJens Wiklander mbedtls_ecp_group_free( &grp ); 2862817466cbSJens Wiklander 2863817466cbSJens Wiklander return( ret ); 2864817466cbSJens Wiklander } 2865817466cbSJens Wiklander 2866817466cbSJens Wiklander #if defined(MBEDTLS_SELF_TEST) 2867817466cbSJens Wiklander 2868817466cbSJens Wiklander /* 2869817466cbSJens Wiklander * Checkup routine 2870817466cbSJens Wiklander */ 2871817466cbSJens Wiklander int mbedtls_ecp_self_test( int verbose ) 2872817466cbSJens Wiklander { 2873817466cbSJens Wiklander int ret; 2874817466cbSJens Wiklander size_t i; 2875817466cbSJens Wiklander mbedtls_ecp_group grp; 2876817466cbSJens Wiklander mbedtls_ecp_point R, P; 2877817466cbSJens Wiklander mbedtls_mpi m; 2878817466cbSJens Wiklander unsigned long add_c_prev, dbl_c_prev, mul_c_prev; 2879817466cbSJens Wiklander /* exponents especially adapted for secp192r1 */ 2880817466cbSJens Wiklander const char *exponents[] = 2881817466cbSJens Wiklander { 2882817466cbSJens Wiklander "000000000000000000000000000000000000000000000001", /* one */ 2883817466cbSJens Wiklander "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22830", /* N - 1 */ 2884817466cbSJens Wiklander "5EA6F389A38B8BC81E767753B15AA5569E1782E30ABE7D25", /* random */ 2885817466cbSJens Wiklander "400000000000000000000000000000000000000000000000", /* one and zeros */ 2886817466cbSJens Wiklander "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", /* all ones */ 2887817466cbSJens Wiklander "555555555555555555555555555555555555555555555555", /* 101010... */ 2888817466cbSJens Wiklander }; 2889817466cbSJens Wiklander 2890817466cbSJens Wiklander mbedtls_ecp_group_init( &grp ); 2891817466cbSJens Wiklander mbedtls_ecp_point_init( &R ); 2892817466cbSJens Wiklander mbedtls_ecp_point_init( &P ); 2893817466cbSJens Wiklander mbedtls_mpi_init( &m ); 2894817466cbSJens Wiklander 2895817466cbSJens Wiklander /* Use secp192r1 if available, or any available curve */ 2896817466cbSJens Wiklander #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED) 2897817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_SECP192R1 ) ); 2898817466cbSJens Wiklander #else 2899817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, mbedtls_ecp_curve_list()->grp_id ) ); 2900817466cbSJens Wiklander #endif 2901817466cbSJens Wiklander 2902817466cbSJens Wiklander if( verbose != 0 ) 2903817466cbSJens Wiklander mbedtls_printf( " ECP test #1 (constant op_count, base point G): " ); 2904817466cbSJens Wiklander 2905817466cbSJens Wiklander /* Do a dummy multiplication first to trigger precomputation */ 2906817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &m, 2 ) ); 2907817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &P, &m, &grp.G, NULL, NULL ) ); 2908817466cbSJens Wiklander 2909817466cbSJens Wiklander add_count = 0; 2910817466cbSJens Wiklander dbl_count = 0; 2911817466cbSJens Wiklander mul_count = 0; 2912817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[0] ) ); 2913817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &grp.G, NULL, NULL ) ); 2914817466cbSJens Wiklander 2915817466cbSJens Wiklander for( i = 1; i < sizeof( exponents ) / sizeof( exponents[0] ); i++ ) 2916817466cbSJens Wiklander { 2917817466cbSJens Wiklander add_c_prev = add_count; 2918817466cbSJens Wiklander dbl_c_prev = dbl_count; 2919817466cbSJens Wiklander mul_c_prev = mul_count; 2920817466cbSJens Wiklander add_count = 0; 2921817466cbSJens Wiklander dbl_count = 0; 2922817466cbSJens Wiklander mul_count = 0; 2923817466cbSJens Wiklander 2924817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[i] ) ); 2925817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &grp.G, NULL, NULL ) ); 2926817466cbSJens Wiklander 2927817466cbSJens Wiklander if( add_count != add_c_prev || 2928817466cbSJens Wiklander dbl_count != dbl_c_prev || 2929817466cbSJens Wiklander mul_count != mul_c_prev ) 2930817466cbSJens Wiklander { 2931817466cbSJens Wiklander if( verbose != 0 ) 2932817466cbSJens Wiklander mbedtls_printf( "failed (%u)\n", (unsigned int) i ); 2933817466cbSJens Wiklander 2934817466cbSJens Wiklander ret = 1; 2935817466cbSJens Wiklander goto cleanup; 2936817466cbSJens Wiklander } 2937817466cbSJens Wiklander } 2938817466cbSJens Wiklander 2939817466cbSJens Wiklander if( verbose != 0 ) 2940817466cbSJens Wiklander mbedtls_printf( "passed\n" ); 2941817466cbSJens Wiklander 2942817466cbSJens Wiklander if( verbose != 0 ) 2943817466cbSJens Wiklander mbedtls_printf( " ECP test #2 (constant op_count, other point): " ); 2944817466cbSJens Wiklander /* We computed P = 2G last time, use it */ 2945817466cbSJens Wiklander 2946817466cbSJens Wiklander add_count = 0; 2947817466cbSJens Wiklander dbl_count = 0; 2948817466cbSJens Wiklander mul_count = 0; 2949817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[0] ) ); 2950817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &P, NULL, NULL ) ); 2951817466cbSJens Wiklander 2952817466cbSJens Wiklander for( i = 1; i < sizeof( exponents ) / sizeof( exponents[0] ); i++ ) 2953817466cbSJens Wiklander { 2954817466cbSJens Wiklander add_c_prev = add_count; 2955817466cbSJens Wiklander dbl_c_prev = dbl_count; 2956817466cbSJens Wiklander mul_c_prev = mul_count; 2957817466cbSJens Wiklander add_count = 0; 2958817466cbSJens Wiklander dbl_count = 0; 2959817466cbSJens Wiklander mul_count = 0; 2960817466cbSJens Wiklander 2961817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &m, 16, exponents[i] ) ); 2962817466cbSJens Wiklander MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &R, &m, &P, NULL, NULL ) ); 2963817466cbSJens Wiklander 2964817466cbSJens Wiklander if( add_count != add_c_prev || 2965817466cbSJens Wiklander dbl_count != dbl_c_prev || 2966817466cbSJens Wiklander mul_count != mul_c_prev ) 2967817466cbSJens Wiklander { 2968817466cbSJens Wiklander if( verbose != 0 ) 2969817466cbSJens Wiklander mbedtls_printf( "failed (%u)\n", (unsigned int) i ); 2970817466cbSJens Wiklander 2971817466cbSJens Wiklander ret = 1; 2972817466cbSJens Wiklander goto cleanup; 2973817466cbSJens Wiklander } 2974817466cbSJens Wiklander } 2975817466cbSJens Wiklander 2976817466cbSJens Wiklander if( verbose != 0 ) 2977817466cbSJens Wiklander mbedtls_printf( "passed\n" ); 2978817466cbSJens Wiklander 2979817466cbSJens Wiklander cleanup: 2980817466cbSJens Wiklander 2981817466cbSJens Wiklander if( ret < 0 && verbose != 0 ) 2982817466cbSJens Wiklander mbedtls_printf( "Unexpected error, return code = %08X\n", ret ); 2983817466cbSJens Wiklander 2984817466cbSJens Wiklander mbedtls_ecp_group_free( &grp ); 2985817466cbSJens Wiklander mbedtls_ecp_point_free( &R ); 2986817466cbSJens Wiklander mbedtls_ecp_point_free( &P ); 2987817466cbSJens Wiklander mbedtls_mpi_free( &m ); 2988817466cbSJens Wiklander 2989817466cbSJens Wiklander if( verbose != 0 ) 2990817466cbSJens Wiklander mbedtls_printf( "\n" ); 2991817466cbSJens Wiklander 2992817466cbSJens Wiklander return( ret ); 2993817466cbSJens Wiklander } 2994817466cbSJens Wiklander 2995817466cbSJens Wiklander #endif /* MBEDTLS_SELF_TEST */ 2996817466cbSJens Wiklander 2997817466cbSJens Wiklander #endif /* !MBEDTLS_ECP_ALT */ 2998817466cbSJens Wiklander 2999817466cbSJens Wiklander #endif /* MBEDTLS_ECP_C */ 3000