You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

1306 lines
45 KiB

  1. /* Copyright (c) 2015, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. /* A 64-bit implementation of the NIST P-224 elliptic curve point multiplication
  15. *
  16. * Inspired by Daniel J. Bernstein's public domain nistp224 implementation
  17. * and Adam Langley's public domain 64-bit C implementation of curve25519. */
  18. #include <openssl/base.h>
  19. #if defined(OPENSSL_64_BIT) && !defined(OPENSSL_WINDOWS) && \
  20. !defined(OPENSSL_SMALL)
  21. #include <openssl/bn.h>
  22. #include <openssl/ec.h>
  23. #include <openssl/err.h>
  24. #include <openssl/mem.h>
  25. #include <openssl/obj.h>
  26. #include <string.h>
  27. #include "internal.h"
  28. #include "../internal.h"
  29. typedef uint8_t u8;
  30. typedef uint64_t u64;
  31. typedef int64_t s64;
  32. /* Field elements are represented as a_0 + 2^56*a_1 + 2^112*a_2 + 2^168*a_3
  33. * using 64-bit coefficients called 'limbs', and sometimes (for multiplication
  34. * results) as b_0 + 2^56*b_1 + 2^112*b_2 + 2^168*b_3 + 2^224*b_4 + 2^280*b_5 +
  35. * 2^336*b_6 using 128-bit coefficients called 'widelimbs'. A 4-limb
  36. * representation is an 'felem'; a 7-widelimb representation is a 'widefelem'.
  37. * Even within felems, bits of adjacent limbs overlap, and we don't always
  38. * reduce the representations: we ensure that inputs to each felem
  39. * multiplication satisfy a_i < 2^60, so outputs satisfy b_i < 4*2^60*2^60, and
  40. * fit into a 128-bit word without overflow. The coefficients are then again
  41. * partially reduced to obtain an felem satisfying a_i < 2^57. We only reduce
  42. * to the unique minimal representation at the end of the computation. */
  43. typedef uint64_t limb;
  44. typedef uint128_t widelimb;
  45. typedef limb felem[4];
  46. typedef widelimb widefelem[7];
  47. /* Field element represented as a byte arrary. 28*8 = 224 bits is also the
  48. * group order size for the elliptic curve, and we also use this type for
  49. * scalars for point multiplication. */
  50. typedef u8 felem_bytearray[28];
  51. static const felem_bytearray nistp224_curve_params[5] = {
  52. {0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, /* p */
  53. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  54. 0x00, 0x00, 0x00, 0x00, 0x00, 0x01},
  55. {0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, /* a */
  56. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
  57. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFE},
  58. {0xB4, 0x05, 0x0A, 0x85, 0x0C, 0x04, 0xB3, 0xAB, 0xF5, 0x41, /* b */
  59. 0x32, 0x56, 0x50, 0x44, 0xB0, 0xB7, 0xD7, 0xBF, 0xD8, 0xBA, 0x27, 0x0B,
  60. 0x39, 0x43, 0x23, 0x55, 0xFF, 0xB4},
  61. {0xB7, 0x0E, 0x0C, 0xBD, 0x6B, 0xB4, 0xBF, 0x7F, 0x32, 0x13, /* x */
  62. 0x90, 0xB9, 0x4A, 0x03, 0xC1, 0xD3, 0x56, 0xC2, 0x11, 0x22, 0x34, 0x32,
  63. 0x80, 0xD6, 0x11, 0x5C, 0x1D, 0x21},
  64. {0xbd, 0x37, 0x63, 0x88, 0xb5, 0xf7, 0x23, 0xfb, 0x4c, 0x22, /* y */
  65. 0xdf, 0xe6, 0xcd, 0x43, 0x75, 0xa0, 0x5a, 0x07, 0x47, 0x64, 0x44, 0xd5,
  66. 0x81, 0x99, 0x85, 0x00, 0x7e, 0x34}};
  67. /* Precomputed multiples of the standard generator
  68. * Points are given in coordinates (X, Y, Z) where Z normally is 1
  69. * (0 for the point at infinity).
  70. * For each field element, slice a_0 is word 0, etc.
  71. *
  72. * The table has 2 * 16 elements, starting with the following:
  73. * index | bits | point
  74. * ------+---------+------------------------------
  75. * 0 | 0 0 0 0 | 0G
  76. * 1 | 0 0 0 1 | 1G
  77. * 2 | 0 0 1 0 | 2^56G
  78. * 3 | 0 0 1 1 | (2^56 + 1)G
  79. * 4 | 0 1 0 0 | 2^112G
  80. * 5 | 0 1 0 1 | (2^112 + 1)G
  81. * 6 | 0 1 1 0 | (2^112 + 2^56)G
  82. * 7 | 0 1 1 1 | (2^112 + 2^56 + 1)G
  83. * 8 | 1 0 0 0 | 2^168G
  84. * 9 | 1 0 0 1 | (2^168 + 1)G
  85. * 10 | 1 0 1 0 | (2^168 + 2^56)G
  86. * 11 | 1 0 1 1 | (2^168 + 2^56 + 1)G
  87. * 12 | 1 1 0 0 | (2^168 + 2^112)G
  88. * 13 | 1 1 0 1 | (2^168 + 2^112 + 1)G
  89. * 14 | 1 1 1 0 | (2^168 + 2^112 + 2^56)G
  90. * 15 | 1 1 1 1 | (2^168 + 2^112 + 2^56 + 1)G
  91. * followed by a copy of this with each element multiplied by 2^28.
  92. *
  93. * The reason for this is so that we can clock bits into four different
  94. * locations when doing simple scalar multiplies against the base point,
  95. * and then another four locations using the second 16 elements. */
  96. static const felem g_pre_comp[2][16][3] = {
  97. {{{0, 0, 0, 0}, {0, 0, 0, 0}, {0, 0, 0, 0}},
  98. {{0x3280d6115c1d21, 0xc1d356c2112234, 0x7f321390b94a03, 0xb70e0cbd6bb4bf},
  99. {0xd5819985007e34, 0x75a05a07476444, 0xfb4c22dfe6cd43, 0xbd376388b5f723},
  100. {1, 0, 0, 0}},
  101. {{0xfd9675666ebbe9, 0xbca7664d40ce5e, 0x2242df8d8a2a43, 0x1f49bbb0f99bc5},
  102. {0x29e0b892dc9c43, 0xece8608436e662, 0xdc858f185310d0, 0x9812dd4eb8d321},
  103. {1, 0, 0, 0}},
  104. {{0x6d3e678d5d8eb8, 0x559eed1cb362f1, 0x16e9a3bbce8a3f, 0xeedcccd8c2a748},
  105. {0xf19f90ed50266d, 0xabf2b4bf65f9df, 0x313865468fafec, 0x5cb379ba910a17},
  106. {1, 0, 0, 0}},
  107. {{0x0641966cab26e3, 0x91fb2991fab0a0, 0xefec27a4e13a0b, 0x0499aa8a5f8ebe},
  108. {0x7510407766af5d, 0x84d929610d5450, 0x81d77aae82f706, 0x6916f6d4338c5b},
  109. {1, 0, 0, 0}},
  110. {{0xea95ac3b1f15c6, 0x086000905e82d4, 0xdd323ae4d1c8b1, 0x932b56be7685a3},
  111. {0x9ef93dea25dbbf, 0x41665960f390f0, 0xfdec76dbe2a8a7, 0x523e80f019062a},
  112. {1, 0, 0, 0}},
  113. {{0x822fdd26732c73, 0xa01c83531b5d0f, 0x363f37347c1ba4, 0xc391b45c84725c},
  114. {0xbbd5e1b2d6ad24, 0xddfbcde19dfaec, 0xc393da7e222a7f, 0x1efb7890ede244},
  115. {1, 0, 0, 0}},
  116. {{0x4c9e90ca217da1, 0xd11beca79159bb, 0xff8d33c2c98b7c, 0x2610b39409f849},
  117. {0x44d1352ac64da0, 0xcdbb7b2c46b4fb, 0x966c079b753c89, 0xfe67e4e820b112},
  118. {1, 0, 0, 0}},
  119. {{0xe28cae2df5312d, 0xc71b61d16f5c6e, 0x79b7619a3e7c4c, 0x05c73240899b47},
  120. {0x9f7f6382c73e3a, 0x18615165c56bda, 0x641fab2116fd56, 0x72855882b08394},
  121. {1, 0, 0, 0}},
  122. {{0x0469182f161c09, 0x74a98ca8d00fb5, 0xb89da93489a3e0, 0x41c98768fb0c1d},
  123. {0xe5ea05fb32da81, 0x3dce9ffbca6855, 0x1cfe2d3fbf59e6, 0x0e5e03408738a7},
  124. {1, 0, 0, 0}},
  125. {{0xdab22b2333e87f, 0x4430137a5dd2f6, 0xe03ab9f738beb8, 0xcb0c5d0dc34f24},
  126. {0x764a7df0c8fda5, 0x185ba5c3fa2044, 0x9281d688bcbe50, 0xc40331df893881},
  127. {1, 0, 0, 0}},
  128. {{0xb89530796f0f60, 0xade92bd26909a3, 0x1a0c83fb4884da, 0x1765bf22a5a984},
  129. {0x772a9ee75db09e, 0x23bc6c67cec16f, 0x4c1edba8b14e2f, 0xe2a215d9611369},
  130. {1, 0, 0, 0}},
  131. {{0x571e509fb5efb3, 0xade88696410552, 0xc8ae85fada74fe, 0x6c7e4be83bbde3},
  132. {0xff9f51160f4652, 0xb47ce2495a6539, 0xa2946c53b582f4, 0x286d2db3ee9a60},
  133. {1, 0, 0, 0}},
  134. {{0x40bbd5081a44af, 0x0995183b13926c, 0xbcefba6f47f6d0, 0x215619e9cc0057},
  135. {0x8bc94d3b0df45e, 0xf11c54a3694f6f, 0x8631b93cdfe8b5, 0xe7e3f4b0982db9},
  136. {1, 0, 0, 0}},
  137. {{0xb17048ab3e1c7b, 0xac38f36ff8a1d8, 0x1c29819435d2c6, 0xc813132f4c07e9},
  138. {0x2891425503b11f, 0x08781030579fea, 0xf5426ba5cc9674, 0x1e28ebf18562bc},
  139. {1, 0, 0, 0}},
  140. {{0x9f31997cc864eb, 0x06cd91d28b5e4c, 0xff17036691a973, 0xf1aef351497c58},
  141. {0xdd1f2d600564ff, 0xdead073b1402db, 0x74a684435bd693, 0xeea7471f962558},
  142. {1, 0, 0, 0}}},
  143. {{{0, 0, 0, 0}, {0, 0, 0, 0}, {0, 0, 0, 0}},
  144. {{0x9665266dddf554, 0x9613d78b60ef2d, 0xce27a34cdba417, 0xd35ab74d6afc31},
  145. {0x85ccdd22deb15e, 0x2137e5783a6aab, 0xa141cffd8c93c6, 0x355a1830e90f2d},
  146. {1, 0, 0, 0}},
  147. {{0x1a494eadaade65, 0xd6da4da77fe53c, 0xe7992996abec86, 0x65c3553c6090e3},
  148. {0xfa610b1fb09346, 0xf1c6540b8a4aaf, 0xc51a13ccd3cbab, 0x02995b1b18c28a},
  149. {1, 0, 0, 0}},
  150. {{0x7874568e7295ef, 0x86b419fbe38d04, 0xdc0690a7550d9a, 0xd3966a44beac33},
  151. {0x2b7280ec29132f, 0xbeaa3b6a032df3, 0xdc7dd88ae41200, 0xd25e2513e3a100},
  152. {1, 0, 0, 0}},
  153. {{0x924857eb2efafd, 0xac2bce41223190, 0x8edaa1445553fc, 0x825800fd3562d5},
  154. {0x8d79148ea96621, 0x23a01c3dd9ed8d, 0xaf8b219f9416b5, 0xd8db0cc277daea},
  155. {1, 0, 0, 0}},
  156. {{0x76a9c3b1a700f0, 0xe9acd29bc7e691, 0x69212d1a6b0327, 0x6322e97fe154be},
  157. {0x469fc5465d62aa, 0x8d41ed18883b05, 0x1f8eae66c52b88, 0xe4fcbe9325be51},
  158. {1, 0, 0, 0}},
  159. {{0x825fdf583cac16, 0x020b857c7b023a, 0x683c17744b0165, 0x14ffd0a2daf2f1},
  160. {0x323b36184218f9, 0x4944ec4e3b47d4, 0xc15b3080841acf, 0x0bced4b01a28bb},
  161. {1, 0, 0, 0}},
  162. {{0x92ac22230df5c4, 0x52f33b4063eda8, 0xcb3f19870c0c93, 0x40064f2ba65233},
  163. {0xfe16f0924f8992, 0x012da25af5b517, 0x1a57bb24f723a6, 0x06f8bc76760def},
  164. {1, 0, 0, 0}},
  165. {{0x4a7084f7817cb9, 0xbcab0738ee9a78, 0x3ec11e11d9c326, 0xdc0fe90e0f1aae},
  166. {0xcf639ea5f98390, 0x5c350aa22ffb74, 0x9afae98a4047b7, 0x956ec2d617fc45},
  167. {1, 0, 0, 0}},
  168. {{0x4306d648c1be6a, 0x9247cd8bc9a462, 0xf5595e377d2f2e, 0xbd1c3caff1a52e},
  169. {0x045e14472409d0, 0x29f3e17078f773, 0x745a602b2d4f7d, 0x191837685cdfbb},
  170. {1, 0, 0, 0}},
  171. {{0x5b6ee254a8cb79, 0x4953433f5e7026, 0xe21faeb1d1def4, 0xc4c225785c09de},
  172. {0x307ce7bba1e518, 0x31b125b1036db8, 0x47e91868839e8f, 0xc765866e33b9f3},
  173. {1, 0, 0, 0}},
  174. {{0x3bfece24f96906, 0x4794da641e5093, 0xde5df64f95db26, 0x297ecd89714b05},
  175. {0x701bd3ebb2c3aa, 0x7073b4f53cb1d5, 0x13c5665658af16, 0x9895089d66fe58},
  176. {1, 0, 0, 0}},
  177. {{0x0fef05f78c4790, 0x2d773633b05d2e, 0x94229c3a951c94, 0xbbbd70df4911bb},
  178. {0xb2c6963d2c1168, 0x105f47a72b0d73, 0x9fdf6111614080, 0x7b7e94b39e67b0},
  179. {1, 0, 0, 0}},
  180. {{0xad1a7d6efbe2b3, 0xf012482c0da69d, 0x6b3bdf12438345, 0x40d7558d7aa4d9},
  181. {0x8a09fffb5c6d3d, 0x9a356e5d9ffd38, 0x5973f15f4f9b1c, 0xdcd5f59f63c3ea},
  182. {1, 0, 0, 0}},
  183. {{0xacf39f4c5ca7ab, 0x4c8071cc5fd737, 0xc64e3602cd1184, 0x0acd4644c9abba},
  184. {0x6c011a36d8bf6e, 0xfecd87ba24e32a, 0x19f6f56574fad8, 0x050b204ced9405},
  185. {1, 0, 0, 0}},
  186. {{0xed4f1cae7d9a96, 0x5ceef7ad94c40a, 0x778e4a3bf3ef9b, 0x7405783dc3b55e},
  187. {0x32477c61b6e8c6, 0xb46a97570f018b, 0x91176d0a7e95d1, 0x3df90fbc4c7d0e},
  188. {1, 0, 0, 0}}}};
  189. /* Helper functions to convert field elements to/from internal representation */
  190. static void bin28_to_felem(felem out, const u8 in[28]) {
  191. out[0] = *((const uint64_t *)(in)) & 0x00ffffffffffffff;
  192. out[1] = (*((const uint64_t *)(in + 7))) & 0x00ffffffffffffff;
  193. out[2] = (*((const uint64_t *)(in + 14))) & 0x00ffffffffffffff;
  194. out[3] = (*((const uint64_t *)(in + 20))) >> 8;
  195. }
  196. static void felem_to_bin28(u8 out[28], const felem in) {
  197. unsigned i;
  198. for (i = 0; i < 7; ++i) {
  199. out[i] = in[0] >> (8 * i);
  200. out[i + 7] = in[1] >> (8 * i);
  201. out[i + 14] = in[2] >> (8 * i);
  202. out[i + 21] = in[3] >> (8 * i);
  203. }
  204. }
  205. /* To preserve endianness when using BN_bn2bin and BN_bin2bn */
  206. static void flip_endian(u8 *out, const u8 *in, unsigned len) {
  207. unsigned i;
  208. for (i = 0; i < len; ++i) {
  209. out[i] = in[len - 1 - i];
  210. }
  211. }
  212. /* From OpenSSL BIGNUM to internal representation */
  213. static int BN_to_felem(felem out, const BIGNUM *bn) {
  214. /* BN_bn2bin eats leading zeroes */
  215. felem_bytearray b_out;
  216. memset(b_out, 0, sizeof(b_out));
  217. unsigned num_bytes = BN_num_bytes(bn);
  218. if (num_bytes > sizeof(b_out) ||
  219. BN_is_negative(bn)) {
  220. OPENSSL_PUT_ERROR(EC, EC_R_BIGNUM_OUT_OF_RANGE);
  221. return 0;
  222. }
  223. felem_bytearray b_in;
  224. num_bytes = BN_bn2bin(bn, b_in);
  225. flip_endian(b_out, b_in, num_bytes);
  226. bin28_to_felem(out, b_out);
  227. return 1;
  228. }
  229. /* From internal representation to OpenSSL BIGNUM */
  230. static BIGNUM *felem_to_BN(BIGNUM *out, const felem in) {
  231. felem_bytearray b_in, b_out;
  232. felem_to_bin28(b_in, in);
  233. flip_endian(b_out, b_in, sizeof(b_out));
  234. return BN_bin2bn(b_out, sizeof(b_out), out);
  235. }
  236. /* Field operations, using the internal representation of field elements.
  237. * NB! These operations are specific to our point multiplication and cannot be
  238. * expected to be correct in general - e.g., multiplication with a large scalar
  239. * will cause an overflow. */
  240. static void felem_one(felem out) {
  241. out[0] = 1;
  242. out[1] = 0;
  243. out[2] = 0;
  244. out[3] = 0;
  245. }
  246. static void felem_assign(felem out, const felem in) {
  247. out[0] = in[0];
  248. out[1] = in[1];
  249. out[2] = in[2];
  250. out[3] = in[3];
  251. }
  252. /* Sum two field elements: out += in */
  253. static void felem_sum(felem out, const felem in) {
  254. out[0] += in[0];
  255. out[1] += in[1];
  256. out[2] += in[2];
  257. out[3] += in[3];
  258. }
  259. /* Get negative value: out = -in */
  260. /* Assumes in[i] < 2^57 */
  261. static void felem_neg(felem out, const felem in) {
  262. static const limb two58p2 = (((limb)1) << 58) + (((limb)1) << 2);
  263. static const limb two58m2 = (((limb)1) << 58) - (((limb)1) << 2);
  264. static const limb two58m42m2 =
  265. (((limb)1) << 58) - (((limb)1) << 42) - (((limb)1) << 2);
  266. /* Set to 0 mod 2^224-2^96+1 to ensure out > in */
  267. out[0] = two58p2 - in[0];
  268. out[1] = two58m42m2 - in[1];
  269. out[2] = two58m2 - in[2];
  270. out[3] = two58m2 - in[3];
  271. }
  272. /* Subtract field elements: out -= in */
  273. /* Assumes in[i] < 2^57 */
  274. static void felem_diff(felem out, const felem in) {
  275. static const limb two58p2 = (((limb)1) << 58) + (((limb)1) << 2);
  276. static const limb two58m2 = (((limb)1) << 58) - (((limb)1) << 2);
  277. static const limb two58m42m2 =
  278. (((limb)1) << 58) - (((limb)1) << 42) - (((limb)1) << 2);
  279. /* Add 0 mod 2^224-2^96+1 to ensure out > in */
  280. out[0] += two58p2;
  281. out[1] += two58m42m2;
  282. out[2] += two58m2;
  283. out[3] += two58m2;
  284. out[0] -= in[0];
  285. out[1] -= in[1];
  286. out[2] -= in[2];
  287. out[3] -= in[3];
  288. }
  289. /* Subtract in unreduced 128-bit mode: out -= in */
  290. /* Assumes in[i] < 2^119 */
  291. static void widefelem_diff(widefelem out, const widefelem in) {
  292. static const widelimb two120 = ((widelimb)1) << 120;
  293. static const widelimb two120m64 =
  294. (((widelimb)1) << 120) - (((widelimb)1) << 64);
  295. static const widelimb two120m104m64 =
  296. (((widelimb)1) << 120) - (((widelimb)1) << 104) - (((widelimb)1) << 64);
  297. /* Add 0 mod 2^224-2^96+1 to ensure out > in */
  298. out[0] += two120;
  299. out[1] += two120m64;
  300. out[2] += two120m64;
  301. out[3] += two120;
  302. out[4] += two120m104m64;
  303. out[5] += two120m64;
  304. out[6] += two120m64;
  305. out[0] -= in[0];
  306. out[1] -= in[1];
  307. out[2] -= in[2];
  308. out[3] -= in[3];
  309. out[4] -= in[4];
  310. out[5] -= in[5];
  311. out[6] -= in[6];
  312. }
  313. /* Subtract in mixed mode: out128 -= in64 */
  314. /* in[i] < 2^63 */
  315. static void felem_diff_128_64(widefelem out, const felem in) {
  316. static const widelimb two64p8 = (((widelimb)1) << 64) + (((widelimb)1) << 8);
  317. static const widelimb two64m8 = (((widelimb)1) << 64) - (((widelimb)1) << 8);
  318. static const widelimb two64m48m8 =
  319. (((widelimb)1) << 64) - (((widelimb)1) << 48) - (((widelimb)1) << 8);
  320. /* Add 0 mod 2^224-2^96+1 to ensure out > in */
  321. out[0] += two64p8;
  322. out[1] += two64m48m8;
  323. out[2] += two64m8;
  324. out[3] += two64m8;
  325. out[0] -= in[0];
  326. out[1] -= in[1];
  327. out[2] -= in[2];
  328. out[3] -= in[3];
  329. }
  330. /* Multiply a field element by a scalar: out = out * scalar
  331. * The scalars we actually use are small, so results fit without overflow */
  332. static void felem_scalar(felem out, const limb scalar) {
  333. out[0] *= scalar;
  334. out[1] *= scalar;
  335. out[2] *= scalar;
  336. out[3] *= scalar;
  337. }
  338. /* Multiply an unreduced field element by a scalar: out = out * scalar
  339. * The scalars we actually use are small, so results fit without overflow */
  340. static void widefelem_scalar(widefelem out, const widelimb scalar) {
  341. out[0] *= scalar;
  342. out[1] *= scalar;
  343. out[2] *= scalar;
  344. out[3] *= scalar;
  345. out[4] *= scalar;
  346. out[5] *= scalar;
  347. out[6] *= scalar;
  348. }
  349. /* Square a field element: out = in^2 */
  350. static void felem_square(widefelem out, const felem in) {
  351. limb tmp0, tmp1, tmp2;
  352. tmp0 = 2 * in[0];
  353. tmp1 = 2 * in[1];
  354. tmp2 = 2 * in[2];
  355. out[0] = ((widelimb)in[0]) * in[0];
  356. out[1] = ((widelimb)in[0]) * tmp1;
  357. out[2] = ((widelimb)in[0]) * tmp2 + ((widelimb)in[1]) * in[1];
  358. out[3] = ((widelimb)in[3]) * tmp0 + ((widelimb)in[1]) * tmp2;
  359. out[4] = ((widelimb)in[3]) * tmp1 + ((widelimb)in[2]) * in[2];
  360. out[5] = ((widelimb)in[3]) * tmp2;
  361. out[6] = ((widelimb)in[3]) * in[3];
  362. }
  363. /* Multiply two field elements: out = in1 * in2 */
  364. static void felem_mul(widefelem out, const felem in1, const felem in2) {
  365. out[0] = ((widelimb)in1[0]) * in2[0];
  366. out[1] = ((widelimb)in1[0]) * in2[1] + ((widelimb)in1[1]) * in2[0];
  367. out[2] = ((widelimb)in1[0]) * in2[2] + ((widelimb)in1[1]) * in2[1] +
  368. ((widelimb)in1[2]) * in2[0];
  369. out[3] = ((widelimb)in1[0]) * in2[3] + ((widelimb)in1[1]) * in2[2] +
  370. ((widelimb)in1[2]) * in2[1] + ((widelimb)in1[3]) * in2[0];
  371. out[4] = ((widelimb)in1[1]) * in2[3] + ((widelimb)in1[2]) * in2[2] +
  372. ((widelimb)in1[3]) * in2[1];
  373. out[5] = ((widelimb)in1[2]) * in2[3] + ((widelimb)in1[3]) * in2[2];
  374. out[6] = ((widelimb)in1[3]) * in2[3];
  375. }
  376. /* Reduce seven 128-bit coefficients to four 64-bit coefficients.
  377. * Requires in[i] < 2^126,
  378. * ensures out[0] < 2^56, out[1] < 2^56, out[2] < 2^56, out[3] <= 2^56 + 2^16 */
  379. static void felem_reduce(felem out, const widefelem in) {
  380. static const widelimb two127p15 =
  381. (((widelimb)1) << 127) + (((widelimb)1) << 15);
  382. static const widelimb two127m71 =
  383. (((widelimb)1) << 127) - (((widelimb)1) << 71);
  384. static const widelimb two127m71m55 =
  385. (((widelimb)1) << 127) - (((widelimb)1) << 71) - (((widelimb)1) << 55);
  386. widelimb output[5];
  387. /* Add 0 mod 2^224-2^96+1 to ensure all differences are positive */
  388. output[0] = in[0] + two127p15;
  389. output[1] = in[1] + two127m71m55;
  390. output[2] = in[2] + two127m71;
  391. output[3] = in[3];
  392. output[4] = in[4];
  393. /* Eliminate in[4], in[5], in[6] */
  394. output[4] += in[6] >> 16;
  395. output[3] += (in[6] & 0xffff) << 40;
  396. output[2] -= in[6];
  397. output[3] += in[5] >> 16;
  398. output[2] += (in[5] & 0xffff) << 40;
  399. output[1] -= in[5];
  400. output[2] += output[4] >> 16;
  401. output[1] += (output[4] & 0xffff) << 40;
  402. output[0] -= output[4];
  403. /* Carry 2 -> 3 -> 4 */
  404. output[3] += output[2] >> 56;
  405. output[2] &= 0x00ffffffffffffff;
  406. output[4] = output[3] >> 56;
  407. output[3] &= 0x00ffffffffffffff;
  408. /* Now output[2] < 2^56, output[3] < 2^56, output[4] < 2^72 */
  409. /* Eliminate output[4] */
  410. output[2] += output[4] >> 16;
  411. /* output[2] < 2^56 + 2^56 = 2^57 */
  412. output[1] += (output[4] & 0xffff) << 40;
  413. output[0] -= output[4];
  414. /* Carry 0 -> 1 -> 2 -> 3 */
  415. output[1] += output[0] >> 56;
  416. out[0] = output[0] & 0x00ffffffffffffff;
  417. output[2] += output[1] >> 56;
  418. /* output[2] < 2^57 + 2^72 */
  419. out[1] = output[1] & 0x00ffffffffffffff;
  420. output[3] += output[2] >> 56;
  421. /* output[3] <= 2^56 + 2^16 */
  422. out[2] = output[2] & 0x00ffffffffffffff;
  423. /* out[0] < 2^56, out[1] < 2^56, out[2] < 2^56,
  424. * out[3] <= 2^56 + 2^16 (due to final carry),
  425. * so out < 2*p */
  426. out[3] = output[3];
  427. }
  428. static void felem_square_reduce(felem out, const felem in) {
  429. widefelem tmp;
  430. felem_square(tmp, in);
  431. felem_reduce(out, tmp);
  432. }
  433. static void felem_mul_reduce(felem out, const felem in1, const felem in2) {
  434. widefelem tmp;
  435. felem_mul(tmp, in1, in2);
  436. felem_reduce(out, tmp);
  437. }
  438. /* Reduce to unique minimal representation.
  439. * Requires 0 <= in < 2*p (always call felem_reduce first) */
  440. static void felem_contract(felem out, const felem in) {
  441. static const int64_t two56 = ((limb)1) << 56;
  442. /* 0 <= in < 2*p, p = 2^224 - 2^96 + 1 */
  443. /* if in > p , reduce in = in - 2^224 + 2^96 - 1 */
  444. int64_t tmp[4], a;
  445. tmp[0] = in[0];
  446. tmp[1] = in[1];
  447. tmp[2] = in[2];
  448. tmp[3] = in[3];
  449. /* Case 1: a = 1 iff in >= 2^224 */
  450. a = (in[3] >> 56);
  451. tmp[0] -= a;
  452. tmp[1] += a << 40;
  453. tmp[3] &= 0x00ffffffffffffff;
  454. /* Case 2: a = 0 iff p <= in < 2^224, i.e., the high 128 bits are all 1 and
  455. * the lower part is non-zero */
  456. a = ((in[3] & in[2] & (in[1] | 0x000000ffffffffff)) + 1) |
  457. (((int64_t)(in[0] + (in[1] & 0x000000ffffffffff)) - 1) >> 63);
  458. a &= 0x00ffffffffffffff;
  459. /* turn a into an all-one mask (if a = 0) or an all-zero mask */
  460. a = (a - 1) >> 63;
  461. /* subtract 2^224 - 2^96 + 1 if a is all-one */
  462. tmp[3] &= a ^ 0xffffffffffffffff;
  463. tmp[2] &= a ^ 0xffffffffffffffff;
  464. tmp[1] &= (a ^ 0xffffffffffffffff) | 0x000000ffffffffff;
  465. tmp[0] -= 1 & a;
  466. /* eliminate negative coefficients: if tmp[0] is negative, tmp[1] must
  467. * be non-zero, so we only need one step */
  468. a = tmp[0] >> 63;
  469. tmp[0] += two56 & a;
  470. tmp[1] -= 1 & a;
  471. /* carry 1 -> 2 -> 3 */
  472. tmp[2] += tmp[1] >> 56;
  473. tmp[1] &= 0x00ffffffffffffff;
  474. tmp[3] += tmp[2] >> 56;
  475. tmp[2] &= 0x00ffffffffffffff;
  476. /* Now 0 <= out < p */
  477. out[0] = tmp[0];
  478. out[1] = tmp[1];
  479. out[2] = tmp[2];
  480. out[3] = tmp[3];
  481. }
  482. /* Zero-check: returns 1 if input is 0, and 0 otherwise. We know that field
  483. * elements are reduced to in < 2^225, so we only need to check three cases: 0,
  484. * 2^224 - 2^96 + 1, and 2^225 - 2^97 + 2 */
  485. static limb felem_is_zero(const felem in) {
  486. limb zero = in[0] | in[1] | in[2] | in[3];
  487. zero = (((int64_t)(zero)-1) >> 63) & 1;
  488. limb two224m96p1 = (in[0] ^ 1) | (in[1] ^ 0x00ffff0000000000) |
  489. (in[2] ^ 0x00ffffffffffffff) |
  490. (in[3] ^ 0x00ffffffffffffff);
  491. two224m96p1 = (((int64_t)(two224m96p1)-1) >> 63) & 1;
  492. limb two225m97p2 = (in[0] ^ 2) | (in[1] ^ 0x00fffe0000000000) |
  493. (in[2] ^ 0x00ffffffffffffff) |
  494. (in[3] ^ 0x01ffffffffffffff);
  495. two225m97p2 = (((int64_t)(two225m97p2)-1) >> 63) & 1;
  496. return (zero | two224m96p1 | two225m97p2);
  497. }
  498. static limb felem_is_zero_int(const felem in) {
  499. return (int)(felem_is_zero(in) & ((limb)1));
  500. }
  501. /* Invert a field element */
  502. /* Computation chain copied from djb's code */
  503. static void felem_inv(felem out, const felem in) {
  504. felem ftmp, ftmp2, ftmp3, ftmp4;
  505. widefelem tmp;
  506. unsigned i;
  507. felem_square(tmp, in);
  508. felem_reduce(ftmp, tmp); /* 2 */
  509. felem_mul(tmp, in, ftmp);
  510. felem_reduce(ftmp, tmp); /* 2^2 - 1 */
  511. felem_square(tmp, ftmp);
  512. felem_reduce(ftmp, tmp); /* 2^3 - 2 */
  513. felem_mul(tmp, in, ftmp);
  514. felem_reduce(ftmp, tmp); /* 2^3 - 1 */
  515. felem_square(tmp, ftmp);
  516. felem_reduce(ftmp2, tmp); /* 2^4 - 2 */
  517. felem_square(tmp, ftmp2);
  518. felem_reduce(ftmp2, tmp); /* 2^5 - 4 */
  519. felem_square(tmp, ftmp2);
  520. felem_reduce(ftmp2, tmp); /* 2^6 - 8 */
  521. felem_mul(tmp, ftmp2, ftmp);
  522. felem_reduce(ftmp, tmp); /* 2^6 - 1 */
  523. felem_square(tmp, ftmp);
  524. felem_reduce(ftmp2, tmp); /* 2^7 - 2 */
  525. for (i = 0; i < 5; ++i) { /* 2^12 - 2^6 */
  526. felem_square(tmp, ftmp2);
  527. felem_reduce(ftmp2, tmp);
  528. }
  529. felem_mul(tmp, ftmp2, ftmp);
  530. felem_reduce(ftmp2, tmp); /* 2^12 - 1 */
  531. felem_square(tmp, ftmp2);
  532. felem_reduce(ftmp3, tmp); /* 2^13 - 2 */
  533. for (i = 0; i < 11; ++i) {/* 2^24 - 2^12 */
  534. felem_square(tmp, ftmp3);
  535. felem_reduce(ftmp3, tmp);
  536. }
  537. felem_mul(tmp, ftmp3, ftmp2);
  538. felem_reduce(ftmp2, tmp); /* 2^24 - 1 */
  539. felem_square(tmp, ftmp2);
  540. felem_reduce(ftmp3, tmp); /* 2^25 - 2 */
  541. for (i = 0; i < 23; ++i) {/* 2^48 - 2^24 */
  542. felem_square(tmp, ftmp3);
  543. felem_reduce(ftmp3, tmp);
  544. }
  545. felem_mul(tmp, ftmp3, ftmp2);
  546. felem_reduce(ftmp3, tmp); /* 2^48 - 1 */
  547. felem_square(tmp, ftmp3);
  548. felem_reduce(ftmp4, tmp); /* 2^49 - 2 */
  549. for (i = 0; i < 47; ++i) {/* 2^96 - 2^48 */
  550. felem_square(tmp, ftmp4);
  551. felem_reduce(ftmp4, tmp);
  552. }
  553. felem_mul(tmp, ftmp3, ftmp4);
  554. felem_reduce(ftmp3, tmp); /* 2^96 - 1 */
  555. felem_square(tmp, ftmp3);
  556. felem_reduce(ftmp4, tmp); /* 2^97 - 2 */
  557. for (i = 0; i < 23; ++i) {/* 2^120 - 2^24 */
  558. felem_square(tmp, ftmp4);
  559. felem_reduce(ftmp4, tmp);
  560. }
  561. felem_mul(tmp, ftmp2, ftmp4);
  562. felem_reduce(ftmp2, tmp); /* 2^120 - 1 */
  563. for (i = 0; i < 6; ++i) { /* 2^126 - 2^6 */
  564. felem_square(tmp, ftmp2);
  565. felem_reduce(ftmp2, tmp);
  566. }
  567. felem_mul(tmp, ftmp2, ftmp);
  568. felem_reduce(ftmp, tmp); /* 2^126 - 1 */
  569. felem_square(tmp, ftmp);
  570. felem_reduce(ftmp, tmp); /* 2^127 - 2 */
  571. felem_mul(tmp, ftmp, in);
  572. felem_reduce(ftmp, tmp); /* 2^127 - 1 */
  573. for (i = 0; i < 97; ++i) {/* 2^224 - 2^97 */
  574. felem_square(tmp, ftmp);
  575. felem_reduce(ftmp, tmp);
  576. }
  577. felem_mul(tmp, ftmp, ftmp3);
  578. felem_reduce(out, tmp); /* 2^224 - 2^96 - 1 */
  579. }
  580. /* Copy in constant time:
  581. * if icopy == 1, copy in to out,
  582. * if icopy == 0, copy out to itself. */
  583. static void copy_conditional(felem out, const felem in, limb icopy) {
  584. unsigned i;
  585. /* icopy is a (64-bit) 0 or 1, so copy is either all-zero or all-one */
  586. const limb copy = -icopy;
  587. for (i = 0; i < 4; ++i) {
  588. const limb tmp = copy & (in[i] ^ out[i]);
  589. out[i] ^= tmp;
  590. }
  591. }
  592. /* ELLIPTIC CURVE POINT OPERATIONS
  593. *
  594. * Points are represented in Jacobian projective coordinates:
  595. * (X, Y, Z) corresponds to the affine point (X/Z^2, Y/Z^3),
  596. * or to the point at infinity if Z == 0. */
  597. /* Double an elliptic curve point:
  598. * (X', Y', Z') = 2 * (X, Y, Z), where
  599. * X' = (3 * (X - Z^2) * (X + Z^2))^2 - 8 * X * Y^2
  600. * Y' = 3 * (X - Z^2) * (X + Z^2) * (4 * X * Y^2 - X') - 8 * Y^2
  601. * Z' = (Y + Z)^2 - Y^2 - Z^2 = 2 * Y * Z
  602. * Outputs can equal corresponding inputs, i.e., x_out == x_in is allowed,
  603. * while x_out == y_in is not (maybe this works, but it's not tested). */
  604. static void point_double(felem x_out, felem y_out, felem z_out,
  605. const felem x_in, const felem y_in, const felem z_in) {
  606. widefelem tmp, tmp2;
  607. felem delta, gamma, beta, alpha, ftmp, ftmp2;
  608. felem_assign(ftmp, x_in);
  609. felem_assign(ftmp2, x_in);
  610. /* delta = z^2 */
  611. felem_square(tmp, z_in);
  612. felem_reduce(delta, tmp);
  613. /* gamma = y^2 */
  614. felem_square(tmp, y_in);
  615. felem_reduce(gamma, tmp);
  616. /* beta = x*gamma */
  617. felem_mul(tmp, x_in, gamma);
  618. felem_reduce(beta, tmp);
  619. /* alpha = 3*(x-delta)*(x+delta) */
  620. felem_diff(ftmp, delta);
  621. /* ftmp[i] < 2^57 + 2^58 + 2 < 2^59 */
  622. felem_sum(ftmp2, delta);
  623. /* ftmp2[i] < 2^57 + 2^57 = 2^58 */
  624. felem_scalar(ftmp2, 3);
  625. /* ftmp2[i] < 3 * 2^58 < 2^60 */
  626. felem_mul(tmp, ftmp, ftmp2);
  627. /* tmp[i] < 2^60 * 2^59 * 4 = 2^121 */
  628. felem_reduce(alpha, tmp);
  629. /* x' = alpha^2 - 8*beta */
  630. felem_square(tmp, alpha);
  631. /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
  632. felem_assign(ftmp, beta);
  633. felem_scalar(ftmp, 8);
  634. /* ftmp[i] < 8 * 2^57 = 2^60 */
  635. felem_diff_128_64(tmp, ftmp);
  636. /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
  637. felem_reduce(x_out, tmp);
  638. /* z' = (y + z)^2 - gamma - delta */
  639. felem_sum(delta, gamma);
  640. /* delta[i] < 2^57 + 2^57 = 2^58 */
  641. felem_assign(ftmp, y_in);
  642. felem_sum(ftmp, z_in);
  643. /* ftmp[i] < 2^57 + 2^57 = 2^58 */
  644. felem_square(tmp, ftmp);
  645. /* tmp[i] < 4 * 2^58 * 2^58 = 2^118 */
  646. felem_diff_128_64(tmp, delta);
  647. /* tmp[i] < 2^118 + 2^64 + 8 < 2^119 */
  648. felem_reduce(z_out, tmp);
  649. /* y' = alpha*(4*beta - x') - 8*gamma^2 */
  650. felem_scalar(beta, 4);
  651. /* beta[i] < 4 * 2^57 = 2^59 */
  652. felem_diff(beta, x_out);
  653. /* beta[i] < 2^59 + 2^58 + 2 < 2^60 */
  654. felem_mul(tmp, alpha, beta);
  655. /* tmp[i] < 4 * 2^57 * 2^60 = 2^119 */
  656. felem_square(tmp2, gamma);
  657. /* tmp2[i] < 4 * 2^57 * 2^57 = 2^116 */
  658. widefelem_scalar(tmp2, 8);
  659. /* tmp2[i] < 8 * 2^116 = 2^119 */
  660. widefelem_diff(tmp, tmp2);
  661. /* tmp[i] < 2^119 + 2^120 < 2^121 */
  662. felem_reduce(y_out, tmp);
  663. }
  664. /* Add two elliptic curve points:
  665. * (X_1, Y_1, Z_1) + (X_2, Y_2, Z_2) = (X_3, Y_3, Z_3), where
  666. * X_3 = (Z_1^3 * Y_2 - Z_2^3 * Y_1)^2 - (Z_1^2 * X_2 - Z_2^2 * X_1)^3 -
  667. * 2 * Z_2^2 * X_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^2
  668. * Y_3 = (Z_1^3 * Y_2 - Z_2^3 * Y_1) * (Z_2^2 * X_1 * (Z_1^2 * X_2 - Z_2^2 *
  669. * X_1)^2 - X_3) -
  670. * Z_2^3 * Y_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^3
  671. * Z_3 = (Z_1^2 * X_2 - Z_2^2 * X_1) * (Z_1 * Z_2)
  672. *
  673. * This runs faster if 'mixed' is set, which requires Z_2 = 1 or Z_2 = 0. */
  674. /* This function is not entirely constant-time: it includes a branch for
  675. * checking whether the two input points are equal, (while not equal to the
  676. * point at infinity). This case never happens during single point
  677. * multiplication, so there is no timing leak for ECDH or ECDSA signing. */
  678. static void point_add(felem x3, felem y3, felem z3, const felem x1,
  679. const felem y1, const felem z1, const int mixed,
  680. const felem x2, const felem y2, const felem z2) {
  681. felem ftmp, ftmp2, ftmp3, ftmp4, ftmp5, x_out, y_out, z_out;
  682. widefelem tmp, tmp2;
  683. limb z1_is_zero, z2_is_zero, x_equal, y_equal;
  684. if (!mixed) {
  685. /* ftmp2 = z2^2 */
  686. felem_square(tmp, z2);
  687. felem_reduce(ftmp2, tmp);
  688. /* ftmp4 = z2^3 */
  689. felem_mul(tmp, ftmp2, z2);
  690. felem_reduce(ftmp4, tmp);
  691. /* ftmp4 = z2^3*y1 */
  692. felem_mul(tmp2, ftmp4, y1);
  693. felem_reduce(ftmp4, tmp2);
  694. /* ftmp2 = z2^2*x1 */
  695. felem_mul(tmp2, ftmp2, x1);
  696. felem_reduce(ftmp2, tmp2);
  697. } else {
  698. /* We'll assume z2 = 1 (special case z2 = 0 is handled later) */
  699. /* ftmp4 = z2^3*y1 */
  700. felem_assign(ftmp4, y1);
  701. /* ftmp2 = z2^2*x1 */
  702. felem_assign(ftmp2, x1);
  703. }
  704. /* ftmp = z1^2 */
  705. felem_square(tmp, z1);
  706. felem_reduce(ftmp, tmp);
  707. /* ftmp3 = z1^3 */
  708. felem_mul(tmp, ftmp, z1);
  709. felem_reduce(ftmp3, tmp);
  710. /* tmp = z1^3*y2 */
  711. felem_mul(tmp, ftmp3, y2);
  712. /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
  713. /* ftmp3 = z1^3*y2 - z2^3*y1 */
  714. felem_diff_128_64(tmp, ftmp4);
  715. /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
  716. felem_reduce(ftmp3, tmp);
  717. /* tmp = z1^2*x2 */
  718. felem_mul(tmp, ftmp, x2);
  719. /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
  720. /* ftmp = z1^2*x2 - z2^2*x1 */
  721. felem_diff_128_64(tmp, ftmp2);
  722. /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
  723. felem_reduce(ftmp, tmp);
  724. /* the formulae are incorrect if the points are equal
  725. * so we check for this and do doubling if this happens */
  726. x_equal = felem_is_zero(ftmp);
  727. y_equal = felem_is_zero(ftmp3);
  728. z1_is_zero = felem_is_zero(z1);
  729. z2_is_zero = felem_is_zero(z2);
  730. /* In affine coordinates, (X_1, Y_1) == (X_2, Y_2) */
  731. if (x_equal && y_equal && !z1_is_zero && !z2_is_zero) {
  732. point_double(x3, y3, z3, x1, y1, z1);
  733. return;
  734. }
  735. /* ftmp5 = z1*z2 */
  736. if (!mixed) {
  737. felem_mul(tmp, z1, z2);
  738. felem_reduce(ftmp5, tmp);
  739. } else {
  740. /* special case z2 = 0 is handled later */
  741. felem_assign(ftmp5, z1);
  742. }
  743. /* z_out = (z1^2*x2 - z2^2*x1)*(z1*z2) */
  744. felem_mul(tmp, ftmp, ftmp5);
  745. felem_reduce(z_out, tmp);
  746. /* ftmp = (z1^2*x2 - z2^2*x1)^2 */
  747. felem_assign(ftmp5, ftmp);
  748. felem_square(tmp, ftmp);
  749. felem_reduce(ftmp, tmp);
  750. /* ftmp5 = (z1^2*x2 - z2^2*x1)^3 */
  751. felem_mul(tmp, ftmp, ftmp5);
  752. felem_reduce(ftmp5, tmp);
  753. /* ftmp2 = z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
  754. felem_mul(tmp, ftmp2, ftmp);
  755. felem_reduce(ftmp2, tmp);
  756. /* tmp = z2^3*y1*(z1^2*x2 - z2^2*x1)^3 */
  757. felem_mul(tmp, ftmp4, ftmp5);
  758. /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
  759. /* tmp2 = (z1^3*y2 - z2^3*y1)^2 */
  760. felem_square(tmp2, ftmp3);
  761. /* tmp2[i] < 4 * 2^57 * 2^57 < 2^116 */
  762. /* tmp2 = (z1^3*y2 - z2^3*y1)^2 - (z1^2*x2 - z2^2*x1)^3 */
  763. felem_diff_128_64(tmp2, ftmp5);
  764. /* tmp2[i] < 2^116 + 2^64 + 8 < 2^117 */
  765. /* ftmp5 = 2*z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
  766. felem_assign(ftmp5, ftmp2);
  767. felem_scalar(ftmp5, 2);
  768. /* ftmp5[i] < 2 * 2^57 = 2^58 */
  769. /* x_out = (z1^3*y2 - z2^3*y1)^2 - (z1^2*x2 - z2^2*x1)^3 -
  770. 2*z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
  771. felem_diff_128_64(tmp2, ftmp5);
  772. /* tmp2[i] < 2^117 + 2^64 + 8 < 2^118 */
  773. felem_reduce(x_out, tmp2);
  774. /* ftmp2 = z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out */
  775. felem_diff(ftmp2, x_out);
  776. /* ftmp2[i] < 2^57 + 2^58 + 2 < 2^59 */
  777. /* tmp2 = (z1^3*y2 - z2^3*y1)*(z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out) */
  778. felem_mul(tmp2, ftmp3, ftmp2);
  779. /* tmp2[i] < 4 * 2^57 * 2^59 = 2^118 */
  780. /* y_out = (z1^3*y2 - z2^3*y1)*(z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out) -
  781. z2^3*y1*(z1^2*x2 - z2^2*x1)^3 */
  782. widefelem_diff(tmp2, tmp);
  783. /* tmp2[i] < 2^118 + 2^120 < 2^121 */
  784. felem_reduce(y_out, tmp2);
  785. /* the result (x_out, y_out, z_out) is incorrect if one of the inputs is
  786. * the point at infinity, so we need to check for this separately */
  787. /* if point 1 is at infinity, copy point 2 to output, and vice versa */
  788. copy_conditional(x_out, x2, z1_is_zero);
  789. copy_conditional(x_out, x1, z2_is_zero);
  790. copy_conditional(y_out, y2, z1_is_zero);
  791. copy_conditional(y_out, y1, z2_is_zero);
  792. copy_conditional(z_out, z2, z1_is_zero);
  793. copy_conditional(z_out, z1, z2_is_zero);
  794. felem_assign(x3, x_out);
  795. felem_assign(y3, y_out);
  796. felem_assign(z3, z_out);
  797. }
  798. /* select_point selects the |idx|th point from a precomputation table and
  799. * copies it to out. */
  800. static void select_point(const u64 idx, unsigned int size,
  801. const felem pre_comp[/*size*/][3], felem out[3]) {
  802. unsigned i, j;
  803. limb *outlimbs = &out[0][0];
  804. memset(outlimbs, 0, 3 * sizeof(felem));
  805. for (i = 0; i < size; i++) {
  806. const limb *inlimbs = &pre_comp[i][0][0];
  807. u64 mask = i ^ idx;
  808. mask |= mask >> 4;
  809. mask |= mask >> 2;
  810. mask |= mask >> 1;
  811. mask &= 1;
  812. mask--;
  813. for (j = 0; j < 4 * 3; j++) {
  814. outlimbs[j] |= inlimbs[j] & mask;
  815. }
  816. }
  817. }
  818. /* get_bit returns the |i|th bit in |in| */
  819. static char get_bit(const felem_bytearray in, unsigned i) {
  820. if (i >= 224) {
  821. return 0;
  822. }
  823. return (in[i >> 3] >> (i & 7)) & 1;
  824. }
  825. /* Interleaved point multiplication using precomputed point multiples:
  826. * The small point multiples 0*P, 1*P, ..., 16*P are in pre_comp[],
  827. * the scalars in scalars[]. If g_scalar is non-NULL, we also add this multiple
  828. * of the generator, using certain (large) precomputed multiples in g_pre_comp.
  829. * Output point (X, Y, Z) is stored in x_out, y_out, z_out */
  830. static void batch_mul(felem x_out, felem y_out, felem z_out,
  831. const felem_bytearray scalars[],
  832. const unsigned num_points, const u8 *g_scalar,
  833. const int mixed, const felem pre_comp[][17][3]) {
  834. int i, skip;
  835. unsigned num;
  836. unsigned gen_mul = (g_scalar != NULL);
  837. felem nq[3], tmp[4];
  838. u64 bits;
  839. u8 sign, digit;
  840. /* set nq to the point at infinity */
  841. memset(nq, 0, 3 * sizeof(felem));
  842. /* Loop over all scalars msb-to-lsb, interleaving additions
  843. * of multiples of the generator (two in each of the last 28 rounds)
  844. * and additions of other points multiples (every 5th round). */
  845. skip = 1; /* save two point operations in the first round */
  846. for (i = (num_points ? 220 : 27); i >= 0; --i) {
  847. /* double */
  848. if (!skip) {
  849. point_double(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2]);
  850. }
  851. /* add multiples of the generator */
  852. if (gen_mul && (i <= 27)) {
  853. /* first, look 28 bits upwards */
  854. bits = get_bit(g_scalar, i + 196) << 3;
  855. bits |= get_bit(g_scalar, i + 140) << 2;
  856. bits |= get_bit(g_scalar, i + 84) << 1;
  857. bits |= get_bit(g_scalar, i + 28);
  858. /* select the point to add, in constant time */
  859. select_point(bits, 16, g_pre_comp[1], tmp);
  860. if (!skip) {
  861. point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */,
  862. tmp[0], tmp[1], tmp[2]);
  863. } else {
  864. memcpy(nq, tmp, 3 * sizeof(felem));
  865. skip = 0;
  866. }
  867. /* second, look at the current position */
  868. bits = get_bit(g_scalar, i + 168) << 3;
  869. bits |= get_bit(g_scalar, i + 112) << 2;
  870. bits |= get_bit(g_scalar, i + 56) << 1;
  871. bits |= get_bit(g_scalar, i);
  872. /* select the point to add, in constant time */
  873. select_point(bits, 16, g_pre_comp[0], tmp);
  874. point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */, tmp[0],
  875. tmp[1], tmp[2]);
  876. }
  877. /* do other additions every 5 doublings */
  878. if (num_points && (i % 5 == 0)) {
  879. /* loop over all scalars */
  880. for (num = 0; num < num_points; ++num) {
  881. bits = get_bit(scalars[num], i + 4) << 5;
  882. bits |= get_bit(scalars[num], i + 3) << 4;
  883. bits |= get_bit(scalars[num], i + 2) << 3;
  884. bits |= get_bit(scalars[num], i + 1) << 2;
  885. bits |= get_bit(scalars[num], i) << 1;
  886. bits |= get_bit(scalars[num], i - 1);
  887. ec_GFp_nistp_recode_scalar_bits(&sign, &digit, bits);
  888. /* select the point to add or subtract */
  889. select_point(digit, 17, pre_comp[num], tmp);
  890. felem_neg(tmp[3], tmp[1]); /* (X, -Y, Z) is the negative point */
  891. copy_conditional(tmp[1], tmp[3], sign);
  892. if (!skip) {
  893. point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], mixed, tmp[0],
  894. tmp[1], tmp[2]);
  895. } else {
  896. memcpy(nq, tmp, 3 * sizeof(felem));
  897. skip = 0;
  898. }
  899. }
  900. }
  901. }
  902. felem_assign(x_out, nq[0]);
  903. felem_assign(y_out, nq[1]);
  904. felem_assign(z_out, nq[2]);
  905. }
  906. int ec_GFp_nistp224_group_init(EC_GROUP *group) {
  907. int ret;
  908. ret = ec_GFp_simple_group_init(group);
  909. group->a_is_minus3 = 1;
  910. return ret;
  911. }
  912. int ec_GFp_nistp224_group_set_curve(EC_GROUP *group, const BIGNUM *p,
  913. const BIGNUM *a, const BIGNUM *b,
  914. BN_CTX *ctx) {
  915. int ret = 0;
  916. BN_CTX *new_ctx = NULL;
  917. BIGNUM *curve_p, *curve_a, *curve_b;
  918. if (ctx == NULL) {
  919. ctx = BN_CTX_new();
  920. new_ctx = ctx;
  921. if (ctx == NULL) {
  922. return 0;
  923. }
  924. }
  925. BN_CTX_start(ctx);
  926. if (((curve_p = BN_CTX_get(ctx)) == NULL) ||
  927. ((curve_a = BN_CTX_get(ctx)) == NULL) ||
  928. ((curve_b = BN_CTX_get(ctx)) == NULL)) {
  929. goto err;
  930. }
  931. BN_bin2bn(nistp224_curve_params[0], sizeof(felem_bytearray), curve_p);
  932. BN_bin2bn(nistp224_curve_params[1], sizeof(felem_bytearray), curve_a);
  933. BN_bin2bn(nistp224_curve_params[2], sizeof(felem_bytearray), curve_b);
  934. if (BN_cmp(curve_p, p) ||
  935. BN_cmp(curve_a, a) ||
  936. BN_cmp(curve_b, b)) {
  937. OPENSSL_PUT_ERROR(EC, EC_R_WRONG_CURVE_PARAMETERS);
  938. goto err;
  939. }
  940. ret = ec_GFp_simple_group_set_curve(group, p, a, b, ctx);
  941. err:
  942. BN_CTX_end(ctx);
  943. BN_CTX_free(new_ctx);
  944. return ret;
  945. }
  946. /* Takes the Jacobian coordinates (X, Y, Z) of a point and returns
  947. * (X', Y') = (X/Z^2, Y/Z^3) */
  948. int ec_GFp_nistp224_point_get_affine_coordinates(const EC_GROUP *group,
  949. const EC_POINT *point,
  950. BIGNUM *x, BIGNUM *y,
  951. BN_CTX *ctx) {
  952. felem z1, z2, x_in, y_in, x_out, y_out;
  953. widefelem tmp;
  954. if (EC_POINT_is_at_infinity(group, point)) {
  955. OPENSSL_PUT_ERROR(EC, EC_R_POINT_AT_INFINITY);
  956. return 0;
  957. }
  958. if (!BN_to_felem(x_in, &point->X) ||
  959. !BN_to_felem(y_in, &point->Y) ||
  960. !BN_to_felem(z1, &point->Z)) {
  961. return 0;
  962. }
  963. felem_inv(z2, z1);
  964. felem_square(tmp, z2);
  965. felem_reduce(z1, tmp);
  966. felem_mul(tmp, x_in, z1);
  967. felem_reduce(x_in, tmp);
  968. felem_contract(x_out, x_in);
  969. if (x != NULL && !felem_to_BN(x, x_out)) {
  970. OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
  971. return 0;
  972. }
  973. felem_mul(tmp, z1, z2);
  974. felem_reduce(z1, tmp);
  975. felem_mul(tmp, y_in, z1);
  976. felem_reduce(y_in, tmp);
  977. felem_contract(y_out, y_in);
  978. if (y != NULL && !felem_to_BN(y, y_out)) {
  979. OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
  980. return 0;
  981. }
  982. return 1;
  983. }
  984. static void make_points_affine(size_t num, felem points[/*num*/][3],
  985. felem tmp_felems[/*num+1*/]) {
  986. /* Runs in constant time, unless an input is the point at infinity
  987. * (which normally shouldn't happen). */
  988. ec_GFp_nistp_points_make_affine_internal(
  989. num, points, sizeof(felem), tmp_felems, (void (*)(void *))felem_one,
  990. (int (*)(const void *))felem_is_zero_int,
  991. (void (*)(void *, const void *))felem_assign,
  992. (void (*)(void *, const void *))felem_square_reduce,
  993. (void (*)(void *, const void *, const void *))felem_mul_reduce,
  994. (void (*)(void *, const void *))felem_inv,
  995. (void (*)(void *, const void *))felem_contract);
  996. }
  997. int ec_GFp_nistp224_points_mul(const EC_GROUP *group, EC_POINT *r,
  998. const BIGNUM *g_scalar, const EC_POINT *p_,
  999. const BIGNUM *p_scalar_, BN_CTX *ctx) {
  1000. /* TODO: This function used to take |points| and |scalars| as arrays of
  1001. * |num| elements. The code below should be simplified to work in terms of
  1002. * |p_| and |p_scalar_|. */
  1003. size_t num = p_ != NULL ? 1 : 0;
  1004. const EC_POINT **points = p_ != NULL ? &p_ : NULL;
  1005. BIGNUM const *const *scalars = p_ != NULL ? &p_scalar_ : NULL;
  1006. int ret = 0;
  1007. int j;
  1008. unsigned i;
  1009. int mixed = 0;
  1010. BN_CTX *new_ctx = NULL;
  1011. BIGNUM *x, *y, *z, *tmp_scalar;
  1012. felem_bytearray g_secret;
  1013. felem_bytearray *secrets = NULL;
  1014. felem(*pre_comp)[17][3] = NULL;
  1015. felem *tmp_felems = NULL;
  1016. felem_bytearray tmp;
  1017. unsigned num_bytes;
  1018. size_t num_points = num;
  1019. felem x_in, y_in, z_in, x_out, y_out, z_out;
  1020. const EC_POINT *p = NULL;
  1021. const BIGNUM *p_scalar = NULL;
  1022. if (ctx == NULL) {
  1023. ctx = BN_CTX_new();
  1024. new_ctx = ctx;
  1025. if (ctx == NULL) {
  1026. return 0;
  1027. }
  1028. }
  1029. BN_CTX_start(ctx);
  1030. if ((x = BN_CTX_get(ctx)) == NULL ||
  1031. (y = BN_CTX_get(ctx)) == NULL ||
  1032. (z = BN_CTX_get(ctx)) == NULL ||
  1033. (tmp_scalar = BN_CTX_get(ctx)) == NULL) {
  1034. goto err;
  1035. }
  1036. if (num_points > 0) {
  1037. if (num_points >= 3) {
  1038. /* unless we precompute multiples for just one or two points,
  1039. * converting those into affine form is time well spent */
  1040. mixed = 1;
  1041. }
  1042. secrets = OPENSSL_malloc(num_points * sizeof(felem_bytearray));
  1043. pre_comp = OPENSSL_malloc(num_points * sizeof(felem[17][3]));
  1044. if (mixed) {
  1045. tmp_felems = OPENSSL_malloc((num_points * 17 + 1) * sizeof(felem));
  1046. }
  1047. if (secrets == NULL ||
  1048. pre_comp == NULL ||
  1049. (mixed && tmp_felems == NULL)) {
  1050. OPENSSL_PUT_ERROR(EC, ERR_R_MALLOC_FAILURE);
  1051. goto err;
  1052. }
  1053. /* we treat NULL scalars as 0, and NULL points as points at infinity,
  1054. * i.e., they contribute nothing to the linear combination */
  1055. memset(secrets, 0, num_points * sizeof(felem_bytearray));
  1056. memset(pre_comp, 0, num_points * 17 * 3 * sizeof(felem));
  1057. for (i = 0; i < num_points; ++i) {
  1058. if (i == num) {
  1059. /* the generator */
  1060. p = EC_GROUP_get0_generator(group);
  1061. p_scalar = g_scalar;
  1062. } else {
  1063. /* the i^th point */
  1064. p = points[i];
  1065. p_scalar = scalars[i];
  1066. }
  1067. if (p_scalar != NULL && p != NULL) {
  1068. /* reduce g_scalar to 0 <= g_scalar < 2^224 */
  1069. if (BN_num_bits(p_scalar) > 224 || BN_is_negative(p_scalar)) {
  1070. /* this is an unusual input, and we don't guarantee
  1071. * constant-timeness */
  1072. if (!BN_nnmod(tmp_scalar, p_scalar, &group->order, ctx)) {
  1073. OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
  1074. goto err;
  1075. }
  1076. num_bytes = BN_bn2bin(tmp_scalar, tmp);
  1077. } else {
  1078. num_bytes = BN_bn2bin(p_scalar, tmp);
  1079. }
  1080. flip_endian(secrets[i], tmp, num_bytes);
  1081. /* precompute multiples */
  1082. if (!BN_to_felem(x_out, &p->X) ||
  1083. !BN_to_felem(y_out, &p->Y) ||
  1084. !BN_to_felem(z_out, &p->Z)) {
  1085. goto err;
  1086. }
  1087. felem_assign(pre_comp[i][1][0], x_out);
  1088. felem_assign(pre_comp[i][1][1], y_out);
  1089. felem_assign(pre_comp[i][1][2], z_out);
  1090. for (j = 2; j <= 16; ++j) {
  1091. if (j & 1) {
  1092. point_add(pre_comp[i][j][0], pre_comp[i][j][1], pre_comp[i][j][2],
  1093. pre_comp[i][1][0], pre_comp[i][1][1], pre_comp[i][1][2],
  1094. 0, pre_comp[i][j - 1][0], pre_comp[i][j - 1][1],
  1095. pre_comp[i][j - 1][2]);
  1096. } else {
  1097. point_double(pre_comp[i][j][0], pre_comp[i][j][1],
  1098. pre_comp[i][j][2], pre_comp[i][j / 2][0],
  1099. pre_comp[i][j / 2][1], pre_comp[i][j / 2][2]);
  1100. }
  1101. }
  1102. }
  1103. }
  1104. if (mixed) {
  1105. make_points_affine(num_points * 17, pre_comp[0], tmp_felems);
  1106. }
  1107. }
  1108. if (g_scalar != NULL) {
  1109. memset(g_secret, 0, sizeof(g_secret));
  1110. /* reduce g_scalar to 0 <= g_scalar < 2^224 */
  1111. if (BN_num_bits(g_scalar) > 224 || BN_is_negative(g_scalar)) {
  1112. /* this is an unusual input, and we don't guarantee constant-timeness */
  1113. if (!BN_nnmod(tmp_scalar, g_scalar, &group->order, ctx)) {
  1114. OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
  1115. goto err;
  1116. }
  1117. num_bytes = BN_bn2bin(tmp_scalar, tmp);
  1118. } else {
  1119. num_bytes = BN_bn2bin(g_scalar, tmp);
  1120. }
  1121. flip_endian(g_secret, tmp, num_bytes);
  1122. }
  1123. batch_mul(x_out, y_out, z_out, (const felem_bytearray(*))secrets,
  1124. num_points, g_scalar != NULL ? g_secret : NULL, mixed,
  1125. (const felem(*)[17][3])pre_comp);
  1126. /* reduce the output to its unique minimal representation */
  1127. felem_contract(x_in, x_out);
  1128. felem_contract(y_in, y_out);
  1129. felem_contract(z_in, z_out);
  1130. if (!felem_to_BN(x, x_in) ||
  1131. !felem_to_BN(y, y_in) ||
  1132. !felem_to_BN(z, z_in)) {
  1133. OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
  1134. goto err;
  1135. }
  1136. ret = ec_point_set_Jprojective_coordinates_GFp(group, r, x, y, z, ctx);
  1137. err:
  1138. BN_CTX_end(ctx);
  1139. BN_CTX_free(new_ctx);
  1140. OPENSSL_free(secrets);
  1141. OPENSSL_free(pre_comp);
  1142. OPENSSL_free(tmp_felems);
  1143. return ret;
  1144. }
  1145. const EC_METHOD *EC_GFp_nistp224_method(void) {
  1146. static const EC_METHOD ret = {ec_GFp_nistp224_group_init,
  1147. ec_GFp_simple_group_finish,
  1148. ec_GFp_simple_group_copy,
  1149. ec_GFp_nistp224_group_set_curve,
  1150. ec_GFp_nistp224_point_get_affine_coordinates,
  1151. ec_GFp_nistp224_points_mul,
  1152. 0 /* check_pub_key_order */,
  1153. ec_GFp_simple_field_mul,
  1154. ec_GFp_simple_field_sqr,
  1155. 0 /* field_encode */,
  1156. 0 /* field_decode */,
  1157. 0 /* field_set_to_one */};
  1158. return &ret;
  1159. }
  1160. #endif /* 64_BIT && !WINDOWS && !SMALL */