/src/mbedtls/library/ecp.c
Line | Count | Source (jump to first uncovered line) |
1 | | /* |
2 | | * Elliptic curves over GF(p): generic functions |
3 | | * |
4 | | * Copyright The Mbed TLS Contributors |
5 | | * SPDX-License-Identifier: Apache-2.0 |
6 | | * |
7 | | * Licensed under the Apache License, Version 2.0 (the "License"); you may |
8 | | * not use this file except in compliance with the License. |
9 | | * You may obtain a copy of the License at |
10 | | * |
11 | | * http://www.apache.org/licenses/LICENSE-2.0 |
12 | | * |
13 | | * Unless required by applicable law or agreed to in writing, software |
14 | | * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT |
15 | | * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. |
16 | | * See the License for the specific language governing permissions and |
17 | | * limitations under the License. |
18 | | */ |
19 | | |
20 | | /* |
21 | | * References: |
22 | | * |
23 | | * SEC1 http://www.secg.org/index.php?action=secg,docs_secg |
24 | | * GECC = Guide to Elliptic Curve Cryptography - Hankerson, Menezes, Vanstone |
25 | | * FIPS 186-3 http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf |
26 | | * RFC 4492 for the related TLS structures and constants |
27 | | * RFC 7748 for the Curve448 and Curve25519 curve definitions |
28 | | * |
29 | | * [Curve25519] http://cr.yp.to/ecdh/curve25519-20060209.pdf |
30 | | * |
31 | | * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis |
32 | | * for elliptic curve cryptosystems. In : Cryptographic Hardware and |
33 | | * Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302. |
34 | | * <http://link.springer.com/chapter/10.1007/3-540-48059-5_25> |
35 | | * |
36 | | * [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to |
37 | | * render ECC resistant against Side Channel Attacks. IACR Cryptology |
38 | | * ePrint Archive, 2004, vol. 2004, p. 342. |
39 | | * <http://eprint.iacr.org/2004/342.pdf> |
40 | | */ |
41 | | |
42 | | #include "common.h" |
43 | | |
44 | | /** |
45 | | * \brief Function level alternative implementation. |
46 | | * |
47 | | * The MBEDTLS_ECP_INTERNAL_ALT macro enables alternative implementations to |
48 | | * replace certain functions in this module. The alternative implementations are |
49 | | * typically hardware accelerators and need to activate the hardware before the |
50 | | * computation starts and deactivate it after it finishes. The |
51 | | * mbedtls_internal_ecp_init() and mbedtls_internal_ecp_free() functions serve |
52 | | * this purpose. |
53 | | * |
54 | | * To preserve the correct functionality the following conditions must hold: |
55 | | * |
56 | | * - The alternative implementation must be activated by |
57 | | * mbedtls_internal_ecp_init() before any of the replaceable functions is |
58 | | * called. |
59 | | * - mbedtls_internal_ecp_free() must \b only be called when the alternative |
60 | | * implementation is activated. |
61 | | * - mbedtls_internal_ecp_init() must \b not be called when the alternative |
62 | | * implementation is activated. |
63 | | * - Public functions must not return while the alternative implementation is |
64 | | * activated. |
65 | | * - Replaceable functions are guarded by \c MBEDTLS_ECP_XXX_ALT macros and |
66 | | * before calling them an \code if( mbedtls_internal_ecp_grp_capable( grp ) ) |
67 | | * \endcode ensures that the alternative implementation supports the current |
68 | | * group. |
69 | | */ |
70 | | #if defined(MBEDTLS_ECP_INTERNAL_ALT) |
71 | | #endif |
72 | | |
73 | | #if defined(MBEDTLS_ECP_C) |
74 | | |
75 | | #include "mbedtls/ecp.h" |
76 | | #include "mbedtls/threading.h" |
77 | | #include "mbedtls/platform_util.h" |
78 | | #include "mbedtls/error.h" |
79 | | |
80 | | #include "bn_mul.h" |
81 | | #include "ecp_invasive.h" |
82 | | |
83 | | #include <string.h> |
84 | | |
85 | | #if !defined(MBEDTLS_ECP_ALT) |
86 | | |
87 | | #include "mbedtls/platform.h" |
88 | | |
89 | | #include "ecp_internal_alt.h" |
90 | | |
91 | | #if defined(MBEDTLS_SELF_TEST) |
92 | | /* |
93 | | * Counts of point addition and doubling, and field multiplications. |
94 | | * Used to test resistance of point multiplication to simple timing attacks. |
95 | | */ |
96 | | static unsigned long add_count, dbl_count, mul_count; |
97 | | #endif |
98 | | |
99 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
100 | | /* |
101 | | * Maximum number of "basic operations" to be done in a row. |
102 | | * |
103 | | * Default value 0 means that ECC operations will not yield. |
104 | | * Note that regardless of the value of ecp_max_ops, always at |
105 | | * least one step is performed before yielding. |
106 | | * |
107 | | * Setting ecp_max_ops=1 can be suitable for testing purposes |
108 | | * as it will interrupt computation at all possible points. |
109 | | */ |
110 | | static unsigned ecp_max_ops = 0; |
111 | | |
112 | | /* |
113 | | * Set ecp_max_ops |
114 | | */ |
115 | | void mbedtls_ecp_set_max_ops(unsigned max_ops) |
116 | | { |
117 | | ecp_max_ops = max_ops; |
118 | | } |
119 | | |
120 | | /* |
121 | | * Check if restart is enabled |
122 | | */ |
123 | | int mbedtls_ecp_restart_is_enabled(void) |
124 | | { |
125 | | return ecp_max_ops != 0; |
126 | | } |
127 | | |
128 | | /* |
129 | | * Restart sub-context for ecp_mul_comb() |
130 | | */ |
131 | | struct mbedtls_ecp_restart_mul { |
132 | | mbedtls_ecp_point R; /* current intermediate result */ |
133 | | size_t i; /* current index in various loops, 0 outside */ |
134 | | mbedtls_ecp_point *T; /* table for precomputed points */ |
135 | | unsigned char T_size; /* number of points in table T */ |
136 | | enum { /* what were we doing last time we returned? */ |
137 | | ecp_rsm_init = 0, /* nothing so far, dummy initial state */ |
138 | | ecp_rsm_pre_dbl, /* precompute 2^n multiples */ |
139 | | ecp_rsm_pre_norm_dbl, /* normalize precomputed 2^n multiples */ |
140 | | ecp_rsm_pre_add, /* precompute remaining points by adding */ |
141 | | ecp_rsm_pre_norm_add, /* normalize all precomputed points */ |
142 | | ecp_rsm_comb_core, /* ecp_mul_comb_core() */ |
143 | | ecp_rsm_final_norm, /* do the final normalization */ |
144 | | } state; |
145 | | }; |
146 | | |
147 | | /* |
148 | | * Init restart_mul sub-context |
149 | | */ |
150 | | static void ecp_restart_rsm_init(mbedtls_ecp_restart_mul_ctx *ctx) |
151 | | { |
152 | | mbedtls_ecp_point_init(&ctx->R); |
153 | | ctx->i = 0; |
154 | | ctx->T = NULL; |
155 | | ctx->T_size = 0; |
156 | | ctx->state = ecp_rsm_init; |
157 | | } |
158 | | |
159 | | /* |
160 | | * Free the components of a restart_mul sub-context |
161 | | */ |
162 | | static void ecp_restart_rsm_free(mbedtls_ecp_restart_mul_ctx *ctx) |
163 | | { |
164 | | unsigned char i; |
165 | | |
166 | | if (ctx == NULL) { |
167 | | return; |
168 | | } |
169 | | |
170 | | mbedtls_ecp_point_free(&ctx->R); |
171 | | |
172 | | if (ctx->T != NULL) { |
173 | | for (i = 0; i < ctx->T_size; i++) { |
174 | | mbedtls_ecp_point_free(ctx->T + i); |
175 | | } |
176 | | mbedtls_free(ctx->T); |
177 | | } |
178 | | |
179 | | ecp_restart_rsm_init(ctx); |
180 | | } |
181 | | |
182 | | /* |
183 | | * Restart context for ecp_muladd() |
184 | | */ |
185 | | struct mbedtls_ecp_restart_muladd { |
186 | | mbedtls_ecp_point mP; /* mP value */ |
187 | | mbedtls_ecp_point R; /* R intermediate result */ |
188 | | enum { /* what should we do next? */ |
189 | | ecp_rsma_mul1 = 0, /* first multiplication */ |
190 | | ecp_rsma_mul2, /* second multiplication */ |
191 | | ecp_rsma_add, /* addition */ |
192 | | ecp_rsma_norm, /* normalization */ |
193 | | } state; |
194 | | }; |
195 | | |
196 | | /* |
197 | | * Init restart_muladd sub-context |
198 | | */ |
199 | | static void ecp_restart_ma_init(mbedtls_ecp_restart_muladd_ctx *ctx) |
200 | | { |
201 | | mbedtls_ecp_point_init(&ctx->mP); |
202 | | mbedtls_ecp_point_init(&ctx->R); |
203 | | ctx->state = ecp_rsma_mul1; |
204 | | } |
205 | | |
206 | | /* |
207 | | * Free the components of a restart_muladd sub-context |
208 | | */ |
209 | | static void ecp_restart_ma_free(mbedtls_ecp_restart_muladd_ctx *ctx) |
210 | | { |
211 | | if (ctx == NULL) { |
212 | | return; |
213 | | } |
214 | | |
215 | | mbedtls_ecp_point_free(&ctx->mP); |
216 | | mbedtls_ecp_point_free(&ctx->R); |
217 | | |
218 | | ecp_restart_ma_init(ctx); |
219 | | } |
220 | | |
221 | | /* |
222 | | * Initialize a restart context |
223 | | */ |
224 | | void mbedtls_ecp_restart_init(mbedtls_ecp_restart_ctx *ctx) |
225 | | { |
226 | | ctx->ops_done = 0; |
227 | | ctx->depth = 0; |
228 | | ctx->rsm = NULL; |
229 | | ctx->ma = NULL; |
230 | | } |
231 | | |
232 | | /* |
233 | | * Free the components of a restart context |
234 | | */ |
235 | | void mbedtls_ecp_restart_free(mbedtls_ecp_restart_ctx *ctx) |
236 | | { |
237 | | if (ctx == NULL) { |
238 | | return; |
239 | | } |
240 | | |
241 | | ecp_restart_rsm_free(ctx->rsm); |
242 | | mbedtls_free(ctx->rsm); |
243 | | |
244 | | ecp_restart_ma_free(ctx->ma); |
245 | | mbedtls_free(ctx->ma); |
246 | | |
247 | | mbedtls_ecp_restart_init(ctx); |
248 | | } |
249 | | |
250 | | /* |
251 | | * Check if we can do the next step |
252 | | */ |
253 | | int mbedtls_ecp_check_budget(const mbedtls_ecp_group *grp, |
254 | | mbedtls_ecp_restart_ctx *rs_ctx, |
255 | | unsigned ops) |
256 | | { |
257 | | if (rs_ctx != NULL && ecp_max_ops != 0) { |
258 | | /* scale depending on curve size: the chosen reference is 256-bit, |
259 | | * and multiplication is quadratic. Round to the closest integer. */ |
260 | | if (grp->pbits >= 512) { |
261 | | ops *= 4; |
262 | | } else if (grp->pbits >= 384) { |
263 | | ops *= 2; |
264 | | } |
265 | | |
266 | | /* Avoid infinite loops: always allow first step. |
267 | | * Because of that, however, it's not generally true |
268 | | * that ops_done <= ecp_max_ops, so the check |
269 | | * ops_done > ecp_max_ops below is mandatory. */ |
270 | | if ((rs_ctx->ops_done != 0) && |
271 | | (rs_ctx->ops_done > ecp_max_ops || |
272 | | ops > ecp_max_ops - rs_ctx->ops_done)) { |
273 | | return MBEDTLS_ERR_ECP_IN_PROGRESS; |
274 | | } |
275 | | |
276 | | /* update running count */ |
277 | | rs_ctx->ops_done += ops; |
278 | | } |
279 | | |
280 | | return 0; |
281 | | } |
282 | | |
283 | | /* Call this when entering a function that needs its own sub-context */ |
284 | | #define ECP_RS_ENTER(SUB) do { \ |
285 | | /* reset ops count for this call if top-level */ \ |
286 | | if (rs_ctx != NULL && rs_ctx->depth++ == 0) \ |
287 | | rs_ctx->ops_done = 0; \ |
288 | | \ |
289 | | /* set up our own sub-context if needed */ \ |
290 | | if (mbedtls_ecp_restart_is_enabled() && \ |
291 | | rs_ctx != NULL && rs_ctx->SUB == NULL) \ |
292 | | { \ |
293 | | rs_ctx->SUB = mbedtls_calloc(1, sizeof(*rs_ctx->SUB)); \ |
294 | | if (rs_ctx->SUB == NULL) \ |
295 | | return MBEDTLS_ERR_ECP_ALLOC_FAILED; \ |
296 | | \ |
297 | | ecp_restart_## SUB ##_init(rs_ctx->SUB); \ |
298 | | } \ |
299 | | } while (0) |
300 | | |
301 | | /* Call this when leaving a function that needs its own sub-context */ |
302 | | #define ECP_RS_LEAVE(SUB) do { \ |
303 | | /* clear our sub-context when not in progress (done or error) */ \ |
304 | | if (rs_ctx != NULL && rs_ctx->SUB != NULL && \ |
305 | | ret != MBEDTLS_ERR_ECP_IN_PROGRESS) \ |
306 | | { \ |
307 | | ecp_restart_## SUB ##_free(rs_ctx->SUB); \ |
308 | | mbedtls_free(rs_ctx->SUB); \ |
309 | | rs_ctx->SUB = NULL; \ |
310 | | } \ |
311 | | \ |
312 | | if (rs_ctx != NULL) \ |
313 | | rs_ctx->depth--; \ |
314 | | } while (0) |
315 | | |
316 | | #else /* MBEDTLS_ECP_RESTARTABLE */ |
317 | | |
318 | 88 | #define ECP_RS_ENTER(sub) (void) rs_ctx; |
319 | 88 | #define ECP_RS_LEAVE(sub) (void) rs_ctx; |
320 | | |
321 | | #endif /* MBEDTLS_ECP_RESTARTABLE */ |
322 | | |
323 | | static void mpi_init_many(mbedtls_mpi *arr, size_t size) |
324 | 220 | { |
325 | 1.18k | while (size--) { |
326 | 968 | mbedtls_mpi_init(arr++); |
327 | 968 | } |
328 | 220 | } |
329 | | |
330 | | static void mpi_free_many(mbedtls_mpi *arr, size_t size) |
331 | 220 | { |
332 | 1.18k | while (size--) { |
333 | 968 | mbedtls_mpi_free(arr++); |
334 | 968 | } |
335 | 220 | } |
336 | | |
337 | | /* |
338 | | * List of supported curves: |
339 | | * - internal ID |
340 | | * - TLS NamedCurve ID (RFC 4492 sec. 5.1.1, RFC 7071 sec. 2, RFC 8446 sec. 4.2.7) |
341 | | * - size in bits |
342 | | * - readable name |
343 | | * |
344 | | * Curves are listed in order: largest curves first, and for a given size, |
345 | | * fastest curves first. |
346 | | * |
347 | | * Reminder: update profiles in x509_crt.c and ssl_tls.c when adding a new curve! |
348 | | */ |
349 | | static const mbedtls_ecp_curve_info ecp_supported_curves[] = |
350 | | { |
351 | | #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED) |
352 | | { MBEDTLS_ECP_DP_SECP521R1, 25, 521, "secp521r1" }, |
353 | | #endif |
354 | | #if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED) |
355 | | { MBEDTLS_ECP_DP_BP512R1, 28, 512, "brainpoolP512r1" }, |
356 | | #endif |
357 | | #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED) |
358 | | { MBEDTLS_ECP_DP_SECP384R1, 24, 384, "secp384r1" }, |
359 | | #endif |
360 | | #if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED) |
361 | | { MBEDTLS_ECP_DP_BP384R1, 27, 384, "brainpoolP384r1" }, |
362 | | #endif |
363 | | #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) |
364 | | { MBEDTLS_ECP_DP_SECP256R1, 23, 256, "secp256r1" }, |
365 | | #endif |
366 | | #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED) |
367 | | { MBEDTLS_ECP_DP_SECP256K1, 22, 256, "secp256k1" }, |
368 | | #endif |
369 | | #if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED) |
370 | | { MBEDTLS_ECP_DP_BP256R1, 26, 256, "brainpoolP256r1" }, |
371 | | #endif |
372 | | #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED) |
373 | | { MBEDTLS_ECP_DP_SECP224R1, 21, 224, "secp224r1" }, |
374 | | #endif |
375 | | #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED) |
376 | | { MBEDTLS_ECP_DP_SECP224K1, 20, 224, "secp224k1" }, |
377 | | #endif |
378 | | #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED) |
379 | | { MBEDTLS_ECP_DP_SECP192R1, 19, 192, "secp192r1" }, |
380 | | #endif |
381 | | #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED) |
382 | | { MBEDTLS_ECP_DP_SECP192K1, 18, 192, "secp192k1" }, |
383 | | #endif |
384 | | #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) |
385 | | { MBEDTLS_ECP_DP_CURVE25519, 29, 256, "x25519" }, |
386 | | #endif |
387 | | #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED) |
388 | | { MBEDTLS_ECP_DP_CURVE448, 30, 448, "x448" }, |
389 | | #endif |
390 | | { MBEDTLS_ECP_DP_NONE, 0, 0, NULL }, |
391 | | }; |
392 | | |
393 | | #define ECP_NB_CURVES sizeof(ecp_supported_curves) / \ |
394 | | sizeof(ecp_supported_curves[0]) |
395 | | |
396 | | static mbedtls_ecp_group_id ecp_supported_grp_id[ECP_NB_CURVES]; |
397 | | |
398 | | /* |
399 | | * List of supported curves and associated info |
400 | | */ |
401 | | const mbedtls_ecp_curve_info *mbedtls_ecp_curve_list(void) |
402 | 1.56k | { |
403 | 1.56k | return ecp_supported_curves; |
404 | 1.56k | } |
405 | | |
406 | | /* |
407 | | * List of supported curves, group ID only |
408 | | */ |
409 | | const mbedtls_ecp_group_id *mbedtls_ecp_grp_id_list(void) |
410 | 0 | { |
411 | 0 | static int init_done = 0; |
412 | |
|
413 | 0 | if (!init_done) { |
414 | 0 | size_t i = 0; |
415 | 0 | const mbedtls_ecp_curve_info *curve_info; |
416 | |
|
417 | 0 | for (curve_info = mbedtls_ecp_curve_list(); |
418 | 0 | curve_info->grp_id != MBEDTLS_ECP_DP_NONE; |
419 | 0 | curve_info++) { |
420 | 0 | ecp_supported_grp_id[i++] = curve_info->grp_id; |
421 | 0 | } |
422 | 0 | ecp_supported_grp_id[i] = MBEDTLS_ECP_DP_NONE; |
423 | |
|
424 | 0 | init_done = 1; |
425 | 0 | } |
426 | |
|
427 | 0 | return ecp_supported_grp_id; |
428 | 0 | } |
429 | | |
430 | | /* |
431 | | * Get the curve info for the internal identifier |
432 | | */ |
433 | | const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_grp_id(mbedtls_ecp_group_id grp_id) |
434 | 0 | { |
435 | 0 | const mbedtls_ecp_curve_info *curve_info; |
436 | |
|
437 | 0 | for (curve_info = mbedtls_ecp_curve_list(); |
438 | 0 | curve_info->grp_id != MBEDTLS_ECP_DP_NONE; |
439 | 0 | curve_info++) { |
440 | 0 | if (curve_info->grp_id == grp_id) { |
441 | 0 | return curve_info; |
442 | 0 | } |
443 | 0 | } |
444 | | |
445 | 0 | return NULL; |
446 | 0 | } |
447 | | |
448 | | /* |
449 | | * Get the curve info from the TLS identifier |
450 | | */ |
451 | | const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_tls_id(uint16_t tls_id) |
452 | 1.56k | { |
453 | 1.56k | const mbedtls_ecp_curve_info *curve_info; |
454 | | |
455 | 1.56k | for (curve_info = mbedtls_ecp_curve_list(); |
456 | 3.53k | curve_info->grp_id != MBEDTLS_ECP_DP_NONE; |
457 | 3.51k | curve_info++) { |
458 | 3.51k | if (curve_info->tls_id == tls_id) { |
459 | 1.54k | return curve_info; |
460 | 1.54k | } |
461 | 3.51k | } |
462 | | |
463 | 20 | return NULL; |
464 | 1.56k | } |
465 | | |
466 | | /* |
467 | | * Get the curve info from the name |
468 | | */ |
469 | | const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_name(const char *name) |
470 | 0 | { |
471 | 0 | const mbedtls_ecp_curve_info *curve_info; |
472 | |
|
473 | 0 | if (name == NULL) { |
474 | 0 | return NULL; |
475 | 0 | } |
476 | | |
477 | 0 | for (curve_info = mbedtls_ecp_curve_list(); |
478 | 0 | curve_info->grp_id != MBEDTLS_ECP_DP_NONE; |
479 | 0 | curve_info++) { |
480 | 0 | if (strcmp(curve_info->name, name) == 0) { |
481 | 0 | return curve_info; |
482 | 0 | } |
483 | 0 | } |
484 | | |
485 | 0 | return NULL; |
486 | 0 | } |
487 | | |
488 | | /* |
489 | | * Get the type of a curve |
490 | | */ |
491 | | mbedtls_ecp_curve_type mbedtls_ecp_get_type(const mbedtls_ecp_group *grp) |
492 | 22.5k | { |
493 | 22.5k | if (grp->G.X.p == NULL) { |
494 | 0 | return MBEDTLS_ECP_TYPE_NONE; |
495 | 0 | } |
496 | | |
497 | 22.5k | if (grp->G.Y.p == NULL) { |
498 | 66 | return MBEDTLS_ECP_TYPE_MONTGOMERY; |
499 | 22.5k | } else { |
500 | 22.5k | return MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS; |
501 | 22.5k | } |
502 | 22.5k | } |
503 | | |
504 | | /* |
505 | | * Initialize (the components of) a point |
506 | | */ |
507 | | void mbedtls_ecp_point_init(mbedtls_ecp_point *pt) |
508 | 21.6k | { |
509 | 21.6k | mbedtls_mpi_init(&pt->X); |
510 | 21.6k | mbedtls_mpi_init(&pt->Y); |
511 | 21.6k | mbedtls_mpi_init(&pt->Z); |
512 | 21.6k | } |
513 | | |
514 | | /* |
515 | | * Initialize (the components of) a group |
516 | | */ |
517 | | void mbedtls_ecp_group_init(mbedtls_ecp_group *grp) |
518 | 12.9k | { |
519 | 12.9k | grp->id = MBEDTLS_ECP_DP_NONE; |
520 | 12.9k | mbedtls_mpi_init(&grp->P); |
521 | 12.9k | mbedtls_mpi_init(&grp->A); |
522 | 12.9k | mbedtls_mpi_init(&grp->B); |
523 | 12.9k | mbedtls_ecp_point_init(&grp->G); |
524 | 12.9k | mbedtls_mpi_init(&grp->N); |
525 | 12.9k | grp->pbits = 0; |
526 | 12.9k | grp->nbits = 0; |
527 | 12.9k | grp->h = 0; |
528 | 12.9k | grp->modp = NULL; |
529 | 12.9k | grp->t_pre = NULL; |
530 | 12.9k | grp->t_post = NULL; |
531 | 12.9k | grp->t_data = NULL; |
532 | 12.9k | grp->T = NULL; |
533 | 12.9k | grp->T_size = 0; |
534 | 12.9k | } |
535 | | |
536 | | /* |
537 | | * Initialize (the components of) a key pair |
538 | | */ |
539 | | void mbedtls_ecp_keypair_init(mbedtls_ecp_keypair *key) |
540 | 4.86k | { |
541 | 4.86k | mbedtls_ecp_group_init(&key->grp); |
542 | 4.86k | mbedtls_mpi_init(&key->d); |
543 | 4.86k | mbedtls_ecp_point_init(&key->Q); |
544 | 4.86k | } |
545 | | |
546 | | /* |
547 | | * Unallocate (the components of) a point |
548 | | */ |
549 | | void mbedtls_ecp_point_free(mbedtls_ecp_point *pt) |
550 | 13.8k | { |
551 | 13.8k | if (pt == NULL) { |
552 | 0 | return; |
553 | 0 | } |
554 | | |
555 | 13.8k | mbedtls_mpi_free(&(pt->X)); |
556 | 13.8k | mbedtls_mpi_free(&(pt->Y)); |
557 | 13.8k | mbedtls_mpi_free(&(pt->Z)); |
558 | 13.8k | } |
559 | | |
560 | | /* |
561 | | * Check that the comb table (grp->T) is static initialized. |
562 | | */ |
563 | | static int ecp_group_is_static_comb_table(const mbedtls_ecp_group *grp) |
564 | 11.6k | { |
565 | 11.6k | #if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1 |
566 | 11.6k | return grp->T != NULL && grp->T_size == 0; |
567 | | #else |
568 | | (void) grp; |
569 | | return 0; |
570 | | #endif |
571 | 11.6k | } |
572 | | |
573 | | /* |
574 | | * Unallocate (the components of) a group |
575 | | */ |
576 | | void mbedtls_ecp_group_free(mbedtls_ecp_group *grp) |
577 | 11.5k | { |
578 | 11.5k | size_t i; |
579 | | |
580 | 11.5k | if (grp == NULL) { |
581 | 0 | return; |
582 | 0 | } |
583 | | |
584 | 11.5k | if (grp->h != 1) { |
585 | 6.57k | mbedtls_mpi_free(&grp->A); |
586 | 6.57k | mbedtls_mpi_free(&grp->B); |
587 | 6.57k | mbedtls_ecp_point_free(&grp->G); |
588 | 6.57k | } |
589 | | |
590 | 11.5k | if (!ecp_group_is_static_comb_table(grp) && grp->T != NULL) { |
591 | 0 | for (i = 0; i < grp->T_size; i++) { |
592 | 0 | mbedtls_ecp_point_free(&grp->T[i]); |
593 | 0 | } |
594 | 0 | mbedtls_free(grp->T); |
595 | 0 | } |
596 | | |
597 | 11.5k | mbedtls_platform_zeroize(grp, sizeof(mbedtls_ecp_group)); |
598 | 11.5k | } |
599 | | |
600 | | /* |
601 | | * Unallocate (the components of) a key pair |
602 | | */ |
603 | | void mbedtls_ecp_keypair_free(mbedtls_ecp_keypair *key) |
604 | 3.46k | { |
605 | 3.46k | if (key == NULL) { |
606 | 0 | return; |
607 | 0 | } |
608 | | |
609 | 3.46k | mbedtls_ecp_group_free(&key->grp); |
610 | 3.46k | mbedtls_mpi_free(&key->d); |
611 | 3.46k | mbedtls_ecp_point_free(&key->Q); |
612 | 3.46k | } |
613 | | |
614 | | /* |
615 | | * Copy the contents of a point |
616 | | */ |
617 | | int mbedtls_ecp_copy(mbedtls_ecp_point *P, const mbedtls_ecp_point *Q) |
618 | 292 | { |
619 | 292 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
620 | 292 | MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&P->X, &Q->X)); |
621 | 292 | MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&P->Y, &Q->Y)); |
622 | 292 | MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&P->Z, &Q->Z)); |
623 | | |
624 | 292 | cleanup: |
625 | 292 | return ret; |
626 | 292 | } |
627 | | |
628 | | /* |
629 | | * Copy the contents of a group object |
630 | | */ |
631 | | int mbedtls_ecp_group_copy(mbedtls_ecp_group *dst, const mbedtls_ecp_group *src) |
632 | 15 | { |
633 | 15 | return mbedtls_ecp_group_load(dst, src->id); |
634 | 15 | } |
635 | | |
636 | | /* |
637 | | * Set point to zero |
638 | | */ |
639 | | int mbedtls_ecp_set_zero(mbedtls_ecp_point *pt) |
640 | 45 | { |
641 | 45 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
642 | 45 | MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&pt->X, 1)); |
643 | 45 | MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&pt->Y, 1)); |
644 | 45 | MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&pt->Z, 0)); |
645 | | |
646 | 45 | cleanup: |
647 | 45 | return ret; |
648 | 45 | } |
649 | | |
650 | | /* |
651 | | * Tell if a point is zero |
652 | | */ |
653 | | int mbedtls_ecp_is_zero(mbedtls_ecp_point *pt) |
654 | 44 | { |
655 | 44 | return mbedtls_mpi_cmp_int(&pt->Z, 0) == 0; |
656 | 44 | } |
657 | | |
658 | | /* |
659 | | * Compare two points lazily |
660 | | */ |
661 | | int mbedtls_ecp_point_cmp(const mbedtls_ecp_point *P, |
662 | | const mbedtls_ecp_point *Q) |
663 | 0 | { |
664 | 0 | if (mbedtls_mpi_cmp_mpi(&P->X, &Q->X) == 0 && |
665 | 0 | mbedtls_mpi_cmp_mpi(&P->Y, &Q->Y) == 0 && |
666 | 0 | mbedtls_mpi_cmp_mpi(&P->Z, &Q->Z) == 0) { |
667 | 0 | return 0; |
668 | 0 | } |
669 | | |
670 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
671 | 0 | } |
672 | | |
673 | | /* |
674 | | * Import a non-zero point from ASCII strings |
675 | | */ |
676 | | int mbedtls_ecp_point_read_string(mbedtls_ecp_point *P, int radix, |
677 | | const char *x, const char *y) |
678 | 0 | { |
679 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
680 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&P->X, radix, x)); |
681 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&P->Y, radix, y)); |
682 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&P->Z, 1)); |
683 | | |
684 | 0 | cleanup: |
685 | 0 | return ret; |
686 | 0 | } |
687 | | |
688 | | /* |
689 | | * Export a point into unsigned binary data (SEC1 2.3.3 and RFC7748) |
690 | | */ |
691 | | int mbedtls_ecp_point_write_binary(const mbedtls_ecp_group *grp, |
692 | | const mbedtls_ecp_point *P, |
693 | | int format, size_t *olen, |
694 | | unsigned char *buf, size_t buflen) |
695 | 44 | { |
696 | 44 | int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
697 | 44 | size_t plen; |
698 | 44 | if (format != MBEDTLS_ECP_PF_UNCOMPRESSED && |
699 | 44 | format != MBEDTLS_ECP_PF_COMPRESSED) { |
700 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
701 | 0 | } |
702 | | |
703 | 44 | plen = mbedtls_mpi_size(&grp->P); |
704 | | |
705 | 44 | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
706 | 44 | (void) format; /* Montgomery curves always use the same point format */ |
707 | 44 | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) { |
708 | 0 | *olen = plen; |
709 | 0 | if (buflen < *olen) { |
710 | 0 | return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL; |
711 | 0 | } |
712 | | |
713 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary_le(&P->X, buf, plen)); |
714 | 0 | } |
715 | 44 | #endif |
716 | 44 | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
717 | 44 | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) { |
718 | | /* |
719 | | * Common case: P == 0 |
720 | | */ |
721 | 44 | if (mbedtls_mpi_cmp_int(&P->Z, 0) == 0) { |
722 | 0 | if (buflen < 1) { |
723 | 0 | return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL; |
724 | 0 | } |
725 | | |
726 | 0 | buf[0] = 0x00; |
727 | 0 | *olen = 1; |
728 | |
|
729 | 0 | return 0; |
730 | 0 | } |
731 | | |
732 | 44 | if (format == MBEDTLS_ECP_PF_UNCOMPRESSED) { |
733 | 44 | *olen = 2 * plen + 1; |
734 | | |
735 | 44 | if (buflen < *olen) { |
736 | 0 | return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL; |
737 | 0 | } |
738 | | |
739 | 44 | buf[0] = 0x04; |
740 | 44 | MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&P->X, buf + 1, plen)); |
741 | 44 | MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&P->Y, buf + 1 + plen, plen)); |
742 | 44 | } else if (format == MBEDTLS_ECP_PF_COMPRESSED) { |
743 | 0 | *olen = plen + 1; |
744 | |
|
745 | 0 | if (buflen < *olen) { |
746 | 0 | return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL; |
747 | 0 | } |
748 | | |
749 | 0 | buf[0] = 0x02 + mbedtls_mpi_get_bit(&P->Y, 0); |
750 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&P->X, buf + 1, plen)); |
751 | 0 | } |
752 | 44 | } |
753 | 44 | #endif |
754 | | |
755 | 44 | cleanup: |
756 | 44 | return ret; |
757 | 44 | } |
758 | | |
759 | | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
760 | | static int mbedtls_ecp_sw_derive_y(const mbedtls_ecp_group *grp, |
761 | | const mbedtls_mpi *X, |
762 | | mbedtls_mpi *Y, |
763 | | int parity_bit); |
764 | | #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */ |
765 | | |
766 | | /* |
767 | | * Import a point from unsigned binary data (SEC1 2.3.4 and RFC7748) |
768 | | */ |
769 | | int mbedtls_ecp_point_read_binary(const mbedtls_ecp_group *grp, |
770 | | mbedtls_ecp_point *pt, |
771 | | const unsigned char *buf, size_t ilen) |
772 | 6.30k | { |
773 | 6.30k | int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
774 | 6.30k | size_t plen; |
775 | 6.30k | if (ilen < 1) { |
776 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
777 | 0 | } |
778 | | |
779 | 6.30k | plen = mbedtls_mpi_size(&grp->P); |
780 | | |
781 | 6.30k | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
782 | 6.30k | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) { |
783 | 61 | if (plen != ilen) { |
784 | 56 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
785 | 56 | } |
786 | | |
787 | 5 | MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary_le(&pt->X, buf, plen)); |
788 | 5 | mbedtls_mpi_free(&pt->Y); |
789 | | |
790 | 5 | if (grp->id == MBEDTLS_ECP_DP_CURVE25519) { |
791 | | /* Set most significant bit to 0 as prescribed in RFC7748 §5 */ |
792 | 3 | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&pt->X, plen * 8 - 1, 0)); |
793 | 3 | } |
794 | | |
795 | 5 | MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&pt->Z, 1)); |
796 | 5 | } |
797 | 6.25k | #endif |
798 | 6.25k | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
799 | 6.25k | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) { |
800 | 6.24k | if (buf[0] == 0x00) { |
801 | 71 | if (ilen == 1) { |
802 | 45 | return mbedtls_ecp_set_zero(pt); |
803 | 45 | } else { |
804 | 26 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
805 | 26 | } |
806 | 71 | } |
807 | | |
808 | 6.17k | if (ilen < 1 + plen) { |
809 | 32 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
810 | 32 | } |
811 | | |
812 | 6.14k | MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&pt->X, buf + 1, plen)); |
813 | 6.14k | MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&pt->Z, 1)); |
814 | | |
815 | 6.14k | if (buf[0] == 0x04) { |
816 | | /* format == MBEDTLS_ECP_PF_UNCOMPRESSED */ |
817 | 6.02k | if (ilen != 1 + plen * 2) { |
818 | 222 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
819 | 222 | } |
820 | 5.80k | return mbedtls_mpi_read_binary(&pt->Y, buf + 1 + plen, plen); |
821 | 6.02k | } else if (buf[0] == 0x02 || buf[0] == 0x03) { |
822 | | /* format == MBEDTLS_ECP_PF_COMPRESSED */ |
823 | 56 | if (ilen != 1 + plen) { |
824 | 52 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
825 | 52 | } |
826 | 4 | return mbedtls_ecp_sw_derive_y(grp, &pt->X, &pt->Y, |
827 | 4 | (buf[0] & 1)); |
828 | 61 | } else { |
829 | 61 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
830 | 61 | } |
831 | 6.14k | } |
832 | 5 | #endif |
833 | | |
834 | 5 | cleanup: |
835 | 5 | return ret; |
836 | 6.25k | } |
837 | | |
838 | | /* |
839 | | * Import a point from a TLS ECPoint record (RFC 4492) |
840 | | * struct { |
841 | | * opaque point <1..2^8-1>; |
842 | | * } ECPoint; |
843 | | */ |
844 | | int mbedtls_ecp_tls_read_point(const mbedtls_ecp_group *grp, |
845 | | mbedtls_ecp_point *pt, |
846 | | const unsigned char **buf, size_t buf_len) |
847 | 1.54k | { |
848 | 1.54k | unsigned char data_len; |
849 | 1.54k | const unsigned char *buf_start; |
850 | | /* |
851 | | * We must have at least two bytes (1 for length, at least one for data) |
852 | | */ |
853 | 1.54k | if (buf_len < 2) { |
854 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
855 | 0 | } |
856 | | |
857 | 1.54k | data_len = *(*buf)++; |
858 | 1.54k | if (data_len < 1 || data_len > buf_len - 1) { |
859 | 30 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
860 | 30 | } |
861 | | |
862 | | /* |
863 | | * Save buffer start for read_binary and update buf |
864 | | */ |
865 | 1.51k | buf_start = *buf; |
866 | 1.51k | *buf += data_len; |
867 | | |
868 | 1.51k | return mbedtls_ecp_point_read_binary(grp, pt, buf_start, data_len); |
869 | 1.54k | } |
870 | | |
871 | | /* |
872 | | * Export a point as a TLS ECPoint record (RFC 4492) |
873 | | * struct { |
874 | | * opaque point <1..2^8-1>; |
875 | | * } ECPoint; |
876 | | */ |
877 | | int mbedtls_ecp_tls_write_point(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt, |
878 | | int format, size_t *olen, |
879 | | unsigned char *buf, size_t blen) |
880 | 44 | { |
881 | 44 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
882 | 44 | if (format != MBEDTLS_ECP_PF_UNCOMPRESSED && |
883 | 44 | format != MBEDTLS_ECP_PF_COMPRESSED) { |
884 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
885 | 0 | } |
886 | | |
887 | | /* |
888 | | * buffer length must be at least one, for our length byte |
889 | | */ |
890 | 44 | if (blen < 1) { |
891 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
892 | 0 | } |
893 | | |
894 | 44 | if ((ret = mbedtls_ecp_point_write_binary(grp, pt, format, |
895 | 44 | olen, buf + 1, blen - 1)) != 0) { |
896 | 0 | return ret; |
897 | 0 | } |
898 | | |
899 | | /* |
900 | | * write length to the first byte and update total length |
901 | | */ |
902 | 44 | buf[0] = (unsigned char) *olen; |
903 | 44 | ++*olen; |
904 | | |
905 | 44 | return 0; |
906 | 44 | } |
907 | | |
908 | | /* |
909 | | * Set a group from an ECParameters record (RFC 4492) |
910 | | */ |
911 | | int mbedtls_ecp_tls_read_group(mbedtls_ecp_group *grp, |
912 | | const unsigned char **buf, size_t len) |
913 | 0 | { |
914 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
915 | 0 | mbedtls_ecp_group_id grp_id; |
916 | 0 | if ((ret = mbedtls_ecp_tls_read_group_id(&grp_id, buf, len)) != 0) { |
917 | 0 | return ret; |
918 | 0 | } |
919 | | |
920 | 0 | return mbedtls_ecp_group_load(grp, grp_id); |
921 | 0 | } |
922 | | |
923 | | /* |
924 | | * Read a group id from an ECParameters record (RFC 4492) and convert it to |
925 | | * mbedtls_ecp_group_id. |
926 | | */ |
927 | | int mbedtls_ecp_tls_read_group_id(mbedtls_ecp_group_id *grp, |
928 | | const unsigned char **buf, size_t len) |
929 | 1.58k | { |
930 | 1.58k | uint16_t tls_id; |
931 | 1.58k | const mbedtls_ecp_curve_info *curve_info; |
932 | | /* |
933 | | * We expect at least three bytes (see below) |
934 | | */ |
935 | 1.58k | if (len < 3) { |
936 | 1 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
937 | 1 | } |
938 | | |
939 | | /* |
940 | | * First byte is curve_type; only named_curve is handled |
941 | | */ |
942 | 1.58k | if (*(*buf)++ != MBEDTLS_ECP_TLS_NAMED_CURVE) { |
943 | 23 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
944 | 23 | } |
945 | | |
946 | | /* |
947 | | * Next two bytes are the namedcurve value |
948 | | */ |
949 | 1.56k | tls_id = *(*buf)++; |
950 | 1.56k | tls_id <<= 8; |
951 | 1.56k | tls_id |= *(*buf)++; |
952 | | |
953 | 1.56k | if ((curve_info = mbedtls_ecp_curve_info_from_tls_id(tls_id)) == NULL) { |
954 | 20 | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
955 | 20 | } |
956 | | |
957 | 1.54k | *grp = curve_info->grp_id; |
958 | | |
959 | 1.54k | return 0; |
960 | 1.56k | } |
961 | | |
962 | | /* |
963 | | * Write the ECParameters record corresponding to a group (RFC 4492) |
964 | | */ |
965 | | int mbedtls_ecp_tls_write_group(const mbedtls_ecp_group *grp, size_t *olen, |
966 | | unsigned char *buf, size_t blen) |
967 | 0 | { |
968 | 0 | const mbedtls_ecp_curve_info *curve_info; |
969 | 0 | if ((curve_info = mbedtls_ecp_curve_info_from_grp_id(grp->id)) == NULL) { |
970 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
971 | 0 | } |
972 | | |
973 | | /* |
974 | | * We are going to write 3 bytes (see below) |
975 | | */ |
976 | 0 | *olen = 3; |
977 | 0 | if (blen < *olen) { |
978 | 0 | return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL; |
979 | 0 | } |
980 | | |
981 | | /* |
982 | | * First byte is curve_type, always named_curve |
983 | | */ |
984 | 0 | *buf++ = MBEDTLS_ECP_TLS_NAMED_CURVE; |
985 | | |
986 | | /* |
987 | | * Next two bytes are the namedcurve value |
988 | | */ |
989 | 0 | MBEDTLS_PUT_UINT16_BE(curve_info->tls_id, buf, 0); |
990 | |
|
991 | 0 | return 0; |
992 | 0 | } |
993 | | |
994 | | /* |
995 | | * Wrapper around fast quasi-modp functions, with fall-back to mbedtls_mpi_mod_mpi. |
996 | | * See the documentation of struct mbedtls_ecp_group. |
997 | | * |
998 | | * This function is in the critial loop for mbedtls_ecp_mul, so pay attention to perf. |
999 | | */ |
1000 | | static int ecp_modp(mbedtls_mpi *N, const mbedtls_ecp_group *grp) |
1001 | 256k | { |
1002 | 256k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1003 | | |
1004 | 256k | if (grp->modp == NULL) { |
1005 | 0 | return mbedtls_mpi_mod_mpi(N, N, &grp->P); |
1006 | 0 | } |
1007 | | |
1008 | | /* N->s < 0 is a much faster test, which fails only if N is 0 */ |
1009 | 256k | if ((N->s < 0 && mbedtls_mpi_cmp_int(N, 0) != 0) || |
1010 | 256k | mbedtls_mpi_bitlen(N) > 2 * grp->pbits) { |
1011 | 1 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
1012 | 1 | } |
1013 | | |
1014 | 256k | MBEDTLS_MPI_CHK(grp->modp(N)); |
1015 | | |
1016 | | /* N->s < 0 is a much faster test, which fails only if N is 0 */ |
1017 | 265k | while (N->s < 0 && mbedtls_mpi_cmp_int(N, 0) != 0) { |
1018 | 8.58k | MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(N, N, &grp->P)); |
1019 | 8.58k | } |
1020 | | |
1021 | 459k | while (mbedtls_mpi_cmp_mpi(N, &grp->P) >= 0) { |
1022 | | /* we known P, N and the result are positive */ |
1023 | 202k | MBEDTLS_MPI_CHK(mbedtls_mpi_sub_abs(N, N, &grp->P)); |
1024 | 202k | } |
1025 | | |
1026 | 256k | cleanup: |
1027 | 256k | return ret; |
1028 | 256k | } |
1029 | | |
1030 | | /* |
1031 | | * Fast mod-p functions expect their argument to be in the 0..p^2 range. |
1032 | | * |
1033 | | * In order to guarantee that, we need to ensure that operands of |
1034 | | * mbedtls_mpi_mul_mpi are in the 0..p range. So, after each operation we will |
1035 | | * bring the result back to this range. |
1036 | | * |
1037 | | * The following macros are shortcuts for doing that. |
1038 | | */ |
1039 | | |
1040 | | /* |
1041 | | * Reduce a mbedtls_mpi mod p in-place, general case, to use after mbedtls_mpi_mul_mpi |
1042 | | */ |
1043 | | #if defined(MBEDTLS_SELF_TEST) |
1044 | 256k | #define INC_MUL_COUNT mul_count++; |
1045 | | #else |
1046 | | #define INC_MUL_COUNT |
1047 | | #endif |
1048 | | |
1049 | | #define MOD_MUL(N) \ |
1050 | 256k | do \ |
1051 | 256k | { \ |
1052 | 256k | MBEDTLS_MPI_CHK(ecp_modp(&(N), grp)); \ |
1053 | 256k | INC_MUL_COUNT \ |
1054 | 256k | } while (0) |
1055 | | |
1056 | | static inline int mbedtls_mpi_mul_mod(const mbedtls_ecp_group *grp, |
1057 | | mbedtls_mpi *X, |
1058 | | const mbedtls_mpi *A, |
1059 | | const mbedtls_mpi *B) |
1060 | 256k | { |
1061 | 256k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1062 | 256k | MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(X, A, B)); |
1063 | 256k | MOD_MUL(*X); |
1064 | 256k | cleanup: |
1065 | 256k | return ret; |
1066 | 256k | } |
1067 | | |
1068 | | /* |
1069 | | * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_sub_mpi |
1070 | | * N->s < 0 is a very fast test, which fails only if N is 0 |
1071 | | */ |
1072 | | #define MOD_SUB(N) \ |
1073 | 147k | do { \ |
1074 | 218k | while ((N)->s < 0 && mbedtls_mpi_cmp_int((N), 0) != 0) \ |
1075 | 147k | MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi((N), (N), &grp->P)); \ |
1076 | 147k | } while (0) |
1077 | | |
1078 | | #if (defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) && \ |
1079 | | !(defined(MBEDTLS_ECP_NO_FALLBACK) && \ |
1080 | | defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) && \ |
1081 | | defined(MBEDTLS_ECP_ADD_MIXED_ALT))) || \ |
1082 | | (defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) && \ |
1083 | | !(defined(MBEDTLS_ECP_NO_FALLBACK) && \ |
1084 | | defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT))) |
1085 | | static inline int mbedtls_mpi_sub_mod(const mbedtls_ecp_group *grp, |
1086 | | mbedtls_mpi *X, |
1087 | | const mbedtls_mpi *A, |
1088 | | const mbedtls_mpi *B) |
1089 | 142k | { |
1090 | 142k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1091 | 142k | MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(X, A, B)); |
1092 | 142k | MOD_SUB(X); |
1093 | 142k | cleanup: |
1094 | 142k | return ret; |
1095 | 142k | } |
1096 | | #endif /* All functions referencing mbedtls_mpi_sub_mod() are alt-implemented without fallback */ |
1097 | | |
1098 | | /* |
1099 | | * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_add_mpi and mbedtls_mpi_mul_int. |
1100 | | * We known P, N and the result are positive, so sub_abs is correct, and |
1101 | | * a bit faster. |
1102 | | */ |
1103 | | #define MOD_ADD(N) \ |
1104 | 210k | while (mbedtls_mpi_cmp_mpi((N), &grp->P) >= 0) \ |
1105 | 130k | MBEDTLS_MPI_CHK(mbedtls_mpi_sub_abs((N), (N), &grp->P)) |
1106 | | |
1107 | | static inline int mbedtls_mpi_add_mod(const mbedtls_ecp_group *grp, |
1108 | | mbedtls_mpi *X, |
1109 | | const mbedtls_mpi *A, |
1110 | | const mbedtls_mpi *B) |
1111 | 24.4k | { |
1112 | 24.4k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1113 | 24.4k | MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(X, A, B)); |
1114 | 24.4k | MOD_ADD(X); |
1115 | 24.4k | cleanup: |
1116 | 24.4k | return ret; |
1117 | 24.4k | } |
1118 | | |
1119 | | static inline int mbedtls_mpi_mul_int_mod(const mbedtls_ecp_group *grp, |
1120 | | mbedtls_mpi *X, |
1121 | | const mbedtls_mpi *A, |
1122 | | mbedtls_mpi_uint c) |
1123 | 19.7k | { |
1124 | 19.7k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1125 | | |
1126 | 19.7k | MBEDTLS_MPI_CHK(mbedtls_mpi_mul_int(X, A, c)); |
1127 | 19.7k | MOD_ADD(X); |
1128 | 19.7k | cleanup: |
1129 | 19.7k | return ret; |
1130 | 19.7k | } |
1131 | | |
1132 | | static inline int mbedtls_mpi_sub_int_mod(const mbedtls_ecp_group *grp, |
1133 | | mbedtls_mpi *X, |
1134 | | const mbedtls_mpi *A, |
1135 | | mbedtls_mpi_uint c) |
1136 | 4.72k | { |
1137 | 4.72k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1138 | | |
1139 | 4.72k | MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(X, A, c)); |
1140 | 4.72k | MOD_SUB(X); |
1141 | 4.72k | cleanup: |
1142 | 4.72k | return ret; |
1143 | 4.72k | } |
1144 | | |
1145 | | #define MPI_ECP_SUB_INT(X, A, c) \ |
1146 | 4.72k | MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int_mod(grp, X, A, c)) |
1147 | | |
1148 | | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) && \ |
1149 | | !(defined(MBEDTLS_ECP_NO_FALLBACK) && \ |
1150 | | defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) && \ |
1151 | | defined(MBEDTLS_ECP_ADD_MIXED_ALT)) |
1152 | | static inline int mbedtls_mpi_shift_l_mod(const mbedtls_ecp_group *grp, |
1153 | | mbedtls_mpi *X, |
1154 | | size_t count) |
1155 | 86.1k | { |
1156 | 86.1k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1157 | 86.1k | MBEDTLS_MPI_CHK(mbedtls_mpi_shift_l(X, count)); |
1158 | 86.1k | MOD_ADD(X); |
1159 | 86.1k | cleanup: |
1160 | 86.1k | return ret; |
1161 | 86.1k | } |
1162 | | #endif \ |
1163 | | /* All functions referencing mbedtls_mpi_shift_l_mod() are alt-implemented without fallback */ |
1164 | | |
1165 | | /* |
1166 | | * Macro wrappers around ECP modular arithmetic |
1167 | | * |
1168 | | * Currently, these wrappers are defined via the bignum module. |
1169 | | */ |
1170 | | |
1171 | | #define MPI_ECP_ADD(X, A, B) \ |
1172 | 24.4k | MBEDTLS_MPI_CHK(mbedtls_mpi_add_mod(grp, X, A, B)) |
1173 | | |
1174 | | #define MPI_ECP_SUB(X, A, B) \ |
1175 | 142k | MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mod(grp, X, A, B)) |
1176 | | |
1177 | | #define MPI_ECP_MUL(X, A, B) \ |
1178 | 145k | MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mod(grp, X, A, B)) |
1179 | | |
1180 | | #define MPI_ECP_SQR(X, A) \ |
1181 | 111k | MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mod(grp, X, A, A)) |
1182 | | |
1183 | | #define MPI_ECP_MUL_INT(X, A, c) \ |
1184 | 19.7k | MBEDTLS_MPI_CHK(mbedtls_mpi_mul_int_mod(grp, X, A, c)) |
1185 | | |
1186 | | #define MPI_ECP_INV(dst, src) \ |
1187 | 176 | MBEDTLS_MPI_CHK(mbedtls_mpi_inv_mod((dst), (src), &grp->P)) |
1188 | | |
1189 | | #define MPI_ECP_MOV(X, A) \ |
1190 | 66.6k | MBEDTLS_MPI_CHK(mbedtls_mpi_copy(X, A)) |
1191 | | |
1192 | | #define MPI_ECP_SHIFT_L(X, count) \ |
1193 | 86.1k | MBEDTLS_MPI_CHK(mbedtls_mpi_shift_l_mod(grp, X, count)) |
1194 | | |
1195 | | #define MPI_ECP_LSET(X, c) \ |
1196 | 7.65k | MBEDTLS_MPI_CHK(mbedtls_mpi_lset(X, c)) |
1197 | | |
1198 | | #define MPI_ECP_CMP_INT(X, c) \ |
1199 | 29.4k | mbedtls_mpi_cmp_int(X, c) |
1200 | | |
1201 | | #define MPI_ECP_CMP(X, Y) \ |
1202 | 4.85k | mbedtls_mpi_cmp_mpi(X, Y) |
1203 | | |
1204 | | /* Needs f_rng, p_rng to be defined. */ |
1205 | | #define MPI_ECP_RAND(X) \ |
1206 | 176 | MBEDTLS_MPI_CHK(mbedtls_mpi_random((X), 2, &grp->P, f_rng, p_rng)) |
1207 | | |
1208 | | /* Conditional negation |
1209 | | * Needs grp and a temporary MPI tmp to be defined. */ |
1210 | | #define MPI_ECP_COND_NEG(X, cond) \ |
1211 | 7.21k | do \ |
1212 | 7.21k | { \ |
1213 | 7.21k | unsigned char nonzero = mbedtls_mpi_cmp_int((X), 0) != 0; \ |
1214 | 7.21k | MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&tmp, &grp->P, (X))); \ |
1215 | 7.21k | MBEDTLS_MPI_CHK(mbedtls_mpi_safe_cond_assign((X), &tmp, \ |
1216 | 7.21k | nonzero & cond)); \ |
1217 | 7.21k | } while (0) |
1218 | | |
1219 | 0 | #define MPI_ECP_NEG(X) MPI_ECP_COND_NEG((X), 1) |
1220 | | |
1221 | | #define MPI_ECP_VALID(X) \ |
1222 | 7.34k | ((X)->p != NULL) |
1223 | | |
1224 | | #define MPI_ECP_COND_ASSIGN(X, Y, cond) \ |
1225 | 251k | MBEDTLS_MPI_CHK(mbedtls_mpi_safe_cond_assign((X), (Y), (cond))) |
1226 | | |
1227 | | #define MPI_ECP_COND_SWAP(X, Y, cond) \ |
1228 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_safe_cond_swap((X), (Y), (cond))) |
1229 | | |
1230 | | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
1231 | | |
1232 | | /* |
1233 | | * Computes the right-hand side of the Short Weierstrass equation |
1234 | | * RHS = X^3 + A X + B |
1235 | | */ |
1236 | | static int ecp_sw_rhs(const mbedtls_ecp_group *grp, |
1237 | | mbedtls_mpi *rhs, |
1238 | | const mbedtls_mpi *X) |
1239 | 4.72k | { |
1240 | 4.72k | int ret; |
1241 | | |
1242 | | /* Compute X^3 + A X + B as X (X^2 + A) + B */ |
1243 | 4.72k | MPI_ECP_SQR(rhs, X); |
1244 | | |
1245 | | /* Special case for A = -3 */ |
1246 | 4.72k | if (grp->A.p == NULL) { |
1247 | 4.72k | MPI_ECP_SUB_INT(rhs, rhs, 3); |
1248 | 4.72k | } else { |
1249 | 0 | MPI_ECP_ADD(rhs, rhs, &grp->A); |
1250 | 0 | } |
1251 | | |
1252 | 4.72k | MPI_ECP_MUL(rhs, rhs, X); |
1253 | 4.72k | MPI_ECP_ADD(rhs, rhs, &grp->B); |
1254 | | |
1255 | 4.72k | cleanup: |
1256 | 4.72k | return ret; |
1257 | 4.72k | } |
1258 | | |
1259 | | /* |
1260 | | * Derive Y from X and a parity bit |
1261 | | */ |
1262 | | static int mbedtls_ecp_sw_derive_y(const mbedtls_ecp_group *grp, |
1263 | | const mbedtls_mpi *X, |
1264 | | mbedtls_mpi *Y, |
1265 | | int parity_bit) |
1266 | 4 | { |
1267 | | /* w = y^2 = x^3 + ax + b |
1268 | | * y = sqrt(w) = w^((p+1)/4) mod p (for prime p where p = 3 mod 4) |
1269 | | * |
1270 | | * Note: this method for extracting square root does not validate that w |
1271 | | * was indeed a square so this function will return garbage in Y if X |
1272 | | * does not correspond to a point on the curve. |
1273 | | */ |
1274 | | |
1275 | | /* Check prerequisite p = 3 mod 4 */ |
1276 | 4 | if (mbedtls_mpi_get_bit(&grp->P, 0) != 1 || |
1277 | 4 | mbedtls_mpi_get_bit(&grp->P, 1) != 1) { |
1278 | 0 | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
1279 | 0 | } |
1280 | | |
1281 | 4 | int ret; |
1282 | 4 | mbedtls_mpi exp; |
1283 | 4 | mbedtls_mpi_init(&exp); |
1284 | | |
1285 | | /* use Y to store intermediate result, actually w above */ |
1286 | 4 | MBEDTLS_MPI_CHK(ecp_sw_rhs(grp, Y, X)); |
1287 | | |
1288 | | /* w = y^2 */ /* Y contains y^2 intermediate result */ |
1289 | | /* exp = ((p+1)/4) */ |
1290 | 3 | MBEDTLS_MPI_CHK(mbedtls_mpi_add_int(&exp, &grp->P, 1)); |
1291 | 3 | MBEDTLS_MPI_CHK(mbedtls_mpi_shift_r(&exp, 2)); |
1292 | | /* sqrt(w) = w^((p+1)/4) mod p (for prime p where p = 3 mod 4) */ |
1293 | 3 | MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(Y, Y /*y^2*/, &exp, &grp->P, NULL)); |
1294 | | |
1295 | | /* check parity bit match or else invert Y */ |
1296 | | /* This quick inversion implementation is valid because Y != 0 for all |
1297 | | * Short Weierstrass curves supported by mbedtls, as each supported curve |
1298 | | * has an order that is a large prime, so each supported curve does not |
1299 | | * have any point of order 2, and a point with Y == 0 would be of order 2 */ |
1300 | 3 | if (mbedtls_mpi_get_bit(Y, 0) != parity_bit) { |
1301 | 1 | MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(Y, &grp->P, Y)); |
1302 | 1 | } |
1303 | | |
1304 | 4 | cleanup: |
1305 | | |
1306 | 4 | mbedtls_mpi_free(&exp); |
1307 | 4 | return ret; |
1308 | 3 | } |
1309 | | |
1310 | | /* |
1311 | | * For curves in short Weierstrass form, we do all the internal operations in |
1312 | | * Jacobian coordinates. |
1313 | | * |
1314 | | * For multiplication, we'll use a comb method with countermeasures against |
1315 | | * SPA, hence timing attacks. |
1316 | | */ |
1317 | | |
1318 | | /* |
1319 | | * Normalize jacobian coordinates so that Z == 0 || Z == 1 (GECC 3.2.1) |
1320 | | * Cost: 1N := 1I + 3M + 1S |
1321 | | */ |
1322 | | static int ecp_normalize_jac(const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt) |
1323 | 88 | { |
1324 | 88 | if (MPI_ECP_CMP_INT(&pt->Z, 0) == 0) { |
1325 | 0 | return 0; |
1326 | 0 | } |
1327 | | |
1328 | | #if defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT) |
1329 | | if (mbedtls_internal_ecp_grp_capable(grp)) { |
1330 | | return mbedtls_internal_ecp_normalize_jac(grp, pt); |
1331 | | } |
1332 | | #endif /* MBEDTLS_ECP_NORMALIZE_JAC_ALT */ |
1333 | | |
1334 | | #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT) |
1335 | | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
1336 | | #else |
1337 | 88 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1338 | 88 | mbedtls_mpi T; |
1339 | 88 | mbedtls_mpi_init(&T); |
1340 | | |
1341 | 88 | MPI_ECP_INV(&T, &pt->Z); /* T <- 1 / Z */ |
1342 | 88 | MPI_ECP_MUL(&pt->Y, &pt->Y, &T); /* Y' <- Y*T = Y / Z */ |
1343 | 88 | MPI_ECP_SQR(&T, &T); /* T <- T^2 = 1 / Z^2 */ |
1344 | 88 | MPI_ECP_MUL(&pt->X, &pt->X, &T); /* X <- X * T = X / Z^2 */ |
1345 | 88 | MPI_ECP_MUL(&pt->Y, &pt->Y, &T); /* Y'' <- Y' * T = Y / Z^3 */ |
1346 | | |
1347 | 88 | MPI_ECP_LSET(&pt->Z, 1); |
1348 | | |
1349 | 88 | cleanup: |
1350 | | |
1351 | 88 | mbedtls_mpi_free(&T); |
1352 | | |
1353 | 88 | return ret; |
1354 | 88 | #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT) */ |
1355 | 88 | } |
1356 | | |
1357 | | /* |
1358 | | * Normalize jacobian coordinates of an array of (pointers to) points, |
1359 | | * using Montgomery's trick to perform only one inversion mod P. |
1360 | | * (See for example Cohen's "A Course in Computational Algebraic Number |
1361 | | * Theory", Algorithm 10.3.4.) |
1362 | | * |
1363 | | * Warning: fails (returning an error) if one of the points is zero! |
1364 | | * This should never happen, see choice of w in ecp_mul_comb(). |
1365 | | * |
1366 | | * Cost: 1N(t) := 1I + (6t - 3)M + 1S |
1367 | | */ |
1368 | | static int ecp_normalize_jac_many(const mbedtls_ecp_group *grp, |
1369 | | mbedtls_ecp_point *T[], size_t T_size) |
1370 | 88 | { |
1371 | 88 | if (T_size < 2) { |
1372 | 0 | return ecp_normalize_jac(grp, *T); |
1373 | 0 | } |
1374 | | |
1375 | | #if defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT) |
1376 | | if (mbedtls_internal_ecp_grp_capable(grp)) { |
1377 | | return mbedtls_internal_ecp_normalize_jac_many(grp, T, T_size); |
1378 | | } |
1379 | | #endif |
1380 | | |
1381 | | #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT) |
1382 | | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
1383 | | #else |
1384 | 88 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1385 | 88 | size_t i; |
1386 | 88 | mbedtls_mpi *c, t; |
1387 | | |
1388 | 88 | if ((c = mbedtls_calloc(T_size, sizeof(mbedtls_mpi))) == NULL) { |
1389 | 0 | return MBEDTLS_ERR_ECP_ALLOC_FAILED; |
1390 | 0 | } |
1391 | | |
1392 | 88 | mbedtls_mpi_init(&t); |
1393 | | |
1394 | 88 | mpi_init_many(c, T_size); |
1395 | | /* |
1396 | | * c[i] = Z_0 * ... * Z_i, i = 0,..,n := T_size-1 |
1397 | | */ |
1398 | 88 | MPI_ECP_MOV(&c[0], &T[0]->Z); |
1399 | 440 | for (i = 1; i < T_size; i++) { |
1400 | 352 | MPI_ECP_MUL(&c[i], &c[i-1], &T[i]->Z); |
1401 | 352 | } |
1402 | | |
1403 | | /* |
1404 | | * c[n] = 1 / (Z_0 * ... * Z_n) mod P |
1405 | | */ |
1406 | 88 | MPI_ECP_INV(&c[T_size-1], &c[T_size-1]); |
1407 | | |
1408 | 440 | for (i = T_size - 1;; i--) { |
1409 | | /* At the start of iteration i (note that i decrements), we have |
1410 | | * - c[j] = Z_0 * .... * Z_j for j < i, |
1411 | | * - c[j] = 1 / (Z_0 * .... * Z_j) for j == i, |
1412 | | * |
1413 | | * This is maintained via |
1414 | | * - c[i-1] <- c[i] * Z_i |
1415 | | * |
1416 | | * We also derive 1/Z_i = c[i] * c[i-1] for i>0 and use that |
1417 | | * to do the actual normalization. For i==0, we already have |
1418 | | * c[0] = 1 / Z_0. |
1419 | | */ |
1420 | | |
1421 | 440 | if (i > 0) { |
1422 | | /* Compute 1/Z_i and establish invariant for the next iteration. */ |
1423 | 352 | MPI_ECP_MUL(&t, &c[i], &c[i-1]); |
1424 | 352 | MPI_ECP_MUL(&c[i-1], &c[i], &T[i]->Z); |
1425 | 352 | } else { |
1426 | 88 | MPI_ECP_MOV(&t, &c[0]); |
1427 | 88 | } |
1428 | | |
1429 | | /* Now t holds 1 / Z_i; normalize as in ecp_normalize_jac() */ |
1430 | 440 | MPI_ECP_MUL(&T[i]->Y, &T[i]->Y, &t); |
1431 | 440 | MPI_ECP_SQR(&t, &t); |
1432 | 440 | MPI_ECP_MUL(&T[i]->X, &T[i]->X, &t); |
1433 | 440 | MPI_ECP_MUL(&T[i]->Y, &T[i]->Y, &t); |
1434 | | |
1435 | | /* |
1436 | | * Post-precessing: reclaim some memory by shrinking coordinates |
1437 | | * - not storing Z (always 1) |
1438 | | * - shrinking other coordinates, but still keeping the same number of |
1439 | | * limbs as P, as otherwise it will too likely be regrown too fast. |
1440 | | */ |
1441 | 440 | MBEDTLS_MPI_CHK(mbedtls_mpi_shrink(&T[i]->X, grp->P.n)); |
1442 | 440 | MBEDTLS_MPI_CHK(mbedtls_mpi_shrink(&T[i]->Y, grp->P.n)); |
1443 | | |
1444 | 440 | MPI_ECP_LSET(&T[i]->Z, 1); |
1445 | | |
1446 | 440 | if (i == 0) { |
1447 | 88 | break; |
1448 | 88 | } |
1449 | 440 | } |
1450 | | |
1451 | 88 | cleanup: |
1452 | | |
1453 | 88 | mbedtls_mpi_free(&t); |
1454 | 88 | mpi_free_many(c, T_size); |
1455 | 88 | mbedtls_free(c); |
1456 | | |
1457 | 88 | return ret; |
1458 | 88 | #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT) */ |
1459 | 88 | } |
1460 | | |
1461 | | /* |
1462 | | * Conditional point inversion: Q -> -Q = (Q.X, -Q.Y, Q.Z) without leak. |
1463 | | * "inv" must be 0 (don't invert) or 1 (invert) or the result will be invalid |
1464 | | */ |
1465 | | static int ecp_safe_invert_jac(const mbedtls_ecp_group *grp, |
1466 | | mbedtls_ecp_point *Q, |
1467 | | unsigned char inv) |
1468 | 7.21k | { |
1469 | 7.21k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1470 | 7.21k | mbedtls_mpi tmp; |
1471 | 7.21k | mbedtls_mpi_init(&tmp); |
1472 | | |
1473 | 7.21k | MPI_ECP_COND_NEG(&Q->Y, inv); |
1474 | | |
1475 | 7.21k | cleanup: |
1476 | 7.21k | mbedtls_mpi_free(&tmp); |
1477 | 7.21k | return ret; |
1478 | 7.21k | } |
1479 | | |
1480 | | /* |
1481 | | * Point doubling R = 2 P, Jacobian coordinates |
1482 | | * |
1483 | | * Based on http://www.hyperelliptic.org/EFD/g1p/auto-shortw-jacobian.html#doubling-dbl-1998-cmo-2 . |
1484 | | * |
1485 | | * We follow the variable naming fairly closely. The formula variations that trade a MUL for a SQR |
1486 | | * (plus a few ADDs) aren't useful as our bignum implementation doesn't distinguish squaring. |
1487 | | * |
1488 | | * Standard optimizations are applied when curve parameter A is one of { 0, -3 }. |
1489 | | * |
1490 | | * Cost: 1D := 3M + 4S (A == 0) |
1491 | | * 4M + 4S (A == -3) |
1492 | | * 3M + 6S + 1a otherwise |
1493 | | */ |
1494 | | static int ecp_double_jac(const mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
1495 | | const mbedtls_ecp_point *P, |
1496 | | mbedtls_mpi tmp[4]) |
1497 | 19.7k | { |
1498 | 19.7k | #if defined(MBEDTLS_SELF_TEST) |
1499 | 19.7k | dbl_count++; |
1500 | 19.7k | #endif |
1501 | | |
1502 | | #if defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) |
1503 | | if (mbedtls_internal_ecp_grp_capable(grp)) { |
1504 | | return mbedtls_internal_ecp_double_jac(grp, R, P); |
1505 | | } |
1506 | | #endif /* MBEDTLS_ECP_DOUBLE_JAC_ALT */ |
1507 | | |
1508 | | #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) |
1509 | | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
1510 | | #else |
1511 | 19.7k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1512 | | |
1513 | | /* Special case for A = -3 */ |
1514 | 19.7k | if (grp->A.p == NULL) { |
1515 | | /* tmp[0] <- M = 3(X + Z^2)(X - Z^2) */ |
1516 | 19.7k | MPI_ECP_SQR(&tmp[1], &P->Z); |
1517 | 19.7k | MPI_ECP_ADD(&tmp[2], &P->X, &tmp[1]); |
1518 | 19.7k | MPI_ECP_SUB(&tmp[3], &P->X, &tmp[1]); |
1519 | 19.7k | MPI_ECP_MUL(&tmp[1], &tmp[2], &tmp[3]); |
1520 | 19.7k | MPI_ECP_MUL_INT(&tmp[0], &tmp[1], 3); |
1521 | 19.7k | } else { |
1522 | | /* tmp[0] <- M = 3.X^2 + A.Z^4 */ |
1523 | 0 | MPI_ECP_SQR(&tmp[1], &P->X); |
1524 | 0 | MPI_ECP_MUL_INT(&tmp[0], &tmp[1], 3); |
1525 | | |
1526 | | /* Optimize away for "koblitz" curves with A = 0 */ |
1527 | 0 | if (MPI_ECP_CMP_INT(&grp->A, 0) != 0) { |
1528 | | /* M += A.Z^4 */ |
1529 | 0 | MPI_ECP_SQR(&tmp[1], &P->Z); |
1530 | 0 | MPI_ECP_SQR(&tmp[2], &tmp[1]); |
1531 | 0 | MPI_ECP_MUL(&tmp[1], &tmp[2], &grp->A); |
1532 | 0 | MPI_ECP_ADD(&tmp[0], &tmp[0], &tmp[1]); |
1533 | 0 | } |
1534 | 0 | } |
1535 | | |
1536 | | /* tmp[1] <- S = 4.X.Y^2 */ |
1537 | 19.7k | MPI_ECP_SQR(&tmp[2], &P->Y); |
1538 | 19.7k | MPI_ECP_SHIFT_L(&tmp[2], 1); |
1539 | 19.7k | MPI_ECP_MUL(&tmp[1], &P->X, &tmp[2]); |
1540 | 19.7k | MPI_ECP_SHIFT_L(&tmp[1], 1); |
1541 | | |
1542 | | /* tmp[3] <- U = 8.Y^4 */ |
1543 | 19.7k | MPI_ECP_SQR(&tmp[3], &tmp[2]); |
1544 | 19.7k | MPI_ECP_SHIFT_L(&tmp[3], 1); |
1545 | | |
1546 | | /* tmp[2] <- T = M^2 - 2.S */ |
1547 | 19.7k | MPI_ECP_SQR(&tmp[2], &tmp[0]); |
1548 | 19.7k | MPI_ECP_SUB(&tmp[2], &tmp[2], &tmp[1]); |
1549 | 19.7k | MPI_ECP_SUB(&tmp[2], &tmp[2], &tmp[1]); |
1550 | | |
1551 | | /* tmp[1] <- S = M(S - T) - U */ |
1552 | 19.7k | MPI_ECP_SUB(&tmp[1], &tmp[1], &tmp[2]); |
1553 | 19.7k | MPI_ECP_MUL(&tmp[1], &tmp[1], &tmp[0]); |
1554 | 19.7k | MPI_ECP_SUB(&tmp[1], &tmp[1], &tmp[3]); |
1555 | | |
1556 | | /* tmp[3] <- U = 2.Y.Z */ |
1557 | 19.7k | MPI_ECP_MUL(&tmp[3], &P->Y, &P->Z); |
1558 | 19.7k | MPI_ECP_SHIFT_L(&tmp[3], 1); |
1559 | | |
1560 | | /* Store results */ |
1561 | 19.7k | MPI_ECP_MOV(&R->X, &tmp[2]); |
1562 | 19.7k | MPI_ECP_MOV(&R->Y, &tmp[1]); |
1563 | 19.7k | MPI_ECP_MOV(&R->Z, &tmp[3]); |
1564 | | |
1565 | 19.7k | cleanup: |
1566 | | |
1567 | 19.7k | return ret; |
1568 | 19.7k | #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) */ |
1569 | 19.7k | } |
1570 | | |
1571 | | /* |
1572 | | * Addition: R = P + Q, mixed affine-Jacobian coordinates (GECC 3.22) |
1573 | | * |
1574 | | * The coordinates of Q must be normalized (= affine), |
1575 | | * but those of P don't need to. R is not normalized. |
1576 | | * |
1577 | | * P,Q,R may alias, but only at the level of EC points: they must be either |
1578 | | * equal as pointers, or disjoint (including the coordinate data buffers). |
1579 | | * Fine-grained aliasing at the level of coordinates is not supported. |
1580 | | * |
1581 | | * Special cases: (1) P or Q is zero, (2) R is zero, (3) P == Q. |
1582 | | * None of these cases can happen as intermediate step in ecp_mul_comb(): |
1583 | | * - at each step, P, Q and R are multiples of the base point, the factor |
1584 | | * being less than its order, so none of them is zero; |
1585 | | * - Q is an odd multiple of the base point, P an even multiple, |
1586 | | * due to the choice of precomputed points in the modified comb method. |
1587 | | * So branches for these cases do not leak secret information. |
1588 | | * |
1589 | | * Cost: 1A := 8M + 3S |
1590 | | */ |
1591 | | static int ecp_add_mixed(const mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
1592 | | const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q, |
1593 | | mbedtls_mpi tmp[4]) |
1594 | 7.34k | { |
1595 | 7.34k | #if defined(MBEDTLS_SELF_TEST) |
1596 | 7.34k | add_count++; |
1597 | 7.34k | #endif |
1598 | | |
1599 | | #if defined(MBEDTLS_ECP_ADD_MIXED_ALT) |
1600 | | if (mbedtls_internal_ecp_grp_capable(grp)) { |
1601 | | return mbedtls_internal_ecp_add_mixed(grp, R, P, Q); |
1602 | | } |
1603 | | #endif /* MBEDTLS_ECP_ADD_MIXED_ALT */ |
1604 | | |
1605 | | #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_ADD_MIXED_ALT) |
1606 | | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
1607 | | #else |
1608 | 7.34k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1609 | | |
1610 | | /* NOTE: Aliasing between input and output is allowed, so one has to make |
1611 | | * sure that at the point X,Y,Z are written, {P,Q}->{X,Y,Z} are no |
1612 | | * longer read from. */ |
1613 | 7.34k | mbedtls_mpi * const X = &R->X; |
1614 | 7.34k | mbedtls_mpi * const Y = &R->Y; |
1615 | 7.34k | mbedtls_mpi * const Z = &R->Z; |
1616 | | |
1617 | 7.34k | if (!MPI_ECP_VALID(&Q->Z)) { |
1618 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
1619 | 0 | } |
1620 | | |
1621 | | /* |
1622 | | * Trivial cases: P == 0 or Q == 0 (case 1) |
1623 | | */ |
1624 | 7.34k | if (MPI_ECP_CMP_INT(&P->Z, 0) == 0) { |
1625 | 0 | return mbedtls_ecp_copy(R, Q); |
1626 | 0 | } |
1627 | | |
1628 | 7.34k | if (MPI_ECP_CMP_INT(&Q->Z, 0) == 0) { |
1629 | 0 | return mbedtls_ecp_copy(R, P); |
1630 | 0 | } |
1631 | | |
1632 | | /* |
1633 | | * Make sure Q coordinates are normalized |
1634 | | */ |
1635 | 7.34k | if (MPI_ECP_CMP_INT(&Q->Z, 1) != 0) { |
1636 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
1637 | 0 | } |
1638 | | |
1639 | 7.34k | MPI_ECP_SQR(&tmp[0], &P->Z); |
1640 | 7.34k | MPI_ECP_MUL(&tmp[1], &tmp[0], &P->Z); |
1641 | 7.34k | MPI_ECP_MUL(&tmp[0], &tmp[0], &Q->X); |
1642 | 7.34k | MPI_ECP_MUL(&tmp[1], &tmp[1], &Q->Y); |
1643 | 7.34k | MPI_ECP_SUB(&tmp[0], &tmp[0], &P->X); |
1644 | 7.34k | MPI_ECP_SUB(&tmp[1], &tmp[1], &P->Y); |
1645 | | |
1646 | | /* Special cases (2) and (3) */ |
1647 | 7.34k | if (MPI_ECP_CMP_INT(&tmp[0], 0) == 0) { |
1648 | 0 | if (MPI_ECP_CMP_INT(&tmp[1], 0) == 0) { |
1649 | 0 | ret = ecp_double_jac(grp, R, P, tmp); |
1650 | 0 | goto cleanup; |
1651 | 0 | } else { |
1652 | 0 | ret = mbedtls_ecp_set_zero(R); |
1653 | 0 | goto cleanup; |
1654 | 0 | } |
1655 | 0 | } |
1656 | | |
1657 | | /* {P,Q}->Z no longer used, so OK to write to Z even if there's aliasing. */ |
1658 | 7.34k | MPI_ECP_MUL(Z, &P->Z, &tmp[0]); |
1659 | 7.34k | MPI_ECP_SQR(&tmp[2], &tmp[0]); |
1660 | 7.34k | MPI_ECP_MUL(&tmp[3], &tmp[2], &tmp[0]); |
1661 | 7.34k | MPI_ECP_MUL(&tmp[2], &tmp[2], &P->X); |
1662 | | |
1663 | 7.34k | MPI_ECP_MOV(&tmp[0], &tmp[2]); |
1664 | 7.34k | MPI_ECP_SHIFT_L(&tmp[0], 1); |
1665 | | |
1666 | | /* {P,Q}->X no longer used, so OK to write to X even if there's aliasing. */ |
1667 | 7.34k | MPI_ECP_SQR(X, &tmp[1]); |
1668 | 7.34k | MPI_ECP_SUB(X, X, &tmp[0]); |
1669 | 7.34k | MPI_ECP_SUB(X, X, &tmp[3]); |
1670 | 7.34k | MPI_ECP_SUB(&tmp[2], &tmp[2], X); |
1671 | 7.34k | MPI_ECP_MUL(&tmp[2], &tmp[2], &tmp[1]); |
1672 | 7.34k | MPI_ECP_MUL(&tmp[3], &tmp[3], &P->Y); |
1673 | | /* {P,Q}->Y no longer used, so OK to write to Y even if there's aliasing. */ |
1674 | 7.34k | MPI_ECP_SUB(Y, &tmp[2], &tmp[3]); |
1675 | | |
1676 | 7.34k | cleanup: |
1677 | | |
1678 | 7.34k | return ret; |
1679 | 7.34k | #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_ADD_MIXED_ALT) */ |
1680 | 7.34k | } |
1681 | | |
1682 | | /* |
1683 | | * Randomize jacobian coordinates: |
1684 | | * (X, Y, Z) -> (l^2 X, l^3 Y, l Z) for random l |
1685 | | * This is sort of the reverse operation of ecp_normalize_jac(). |
1686 | | * |
1687 | | * This countermeasure was first suggested in [2]. |
1688 | | */ |
1689 | | static int ecp_randomize_jac(const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt, |
1690 | | int (*f_rng)(void *, unsigned char *, size_t), void *p_rng) |
1691 | 176 | { |
1692 | | #if defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT) |
1693 | | if (mbedtls_internal_ecp_grp_capable(grp)) { |
1694 | | return mbedtls_internal_ecp_randomize_jac(grp, pt, f_rng, p_rng); |
1695 | | } |
1696 | | #endif /* MBEDTLS_ECP_RANDOMIZE_JAC_ALT */ |
1697 | | |
1698 | | #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT) |
1699 | | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
1700 | | #else |
1701 | 176 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1702 | 176 | mbedtls_mpi l; |
1703 | | |
1704 | 176 | mbedtls_mpi_init(&l); |
1705 | | |
1706 | | /* Generate l such that 1 < l < p */ |
1707 | 176 | MPI_ECP_RAND(&l); |
1708 | | |
1709 | | /* Z' = l * Z */ |
1710 | 176 | MPI_ECP_MUL(&pt->Z, &pt->Z, &l); |
1711 | | |
1712 | | /* Y' = l * Y */ |
1713 | 176 | MPI_ECP_MUL(&pt->Y, &pt->Y, &l); |
1714 | | |
1715 | | /* X' = l^2 * X */ |
1716 | 176 | MPI_ECP_SQR(&l, &l); |
1717 | 176 | MPI_ECP_MUL(&pt->X, &pt->X, &l); |
1718 | | |
1719 | | /* Y'' = l^2 * Y' = l^3 * Y */ |
1720 | 176 | MPI_ECP_MUL(&pt->Y, &pt->Y, &l); |
1721 | | |
1722 | 176 | cleanup: |
1723 | 176 | mbedtls_mpi_free(&l); |
1724 | | |
1725 | 176 | if (ret == MBEDTLS_ERR_MPI_NOT_ACCEPTABLE) { |
1726 | 0 | ret = MBEDTLS_ERR_ECP_RANDOM_FAILED; |
1727 | 0 | } |
1728 | 176 | return ret; |
1729 | 176 | #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT) */ |
1730 | 176 | } |
1731 | | |
1732 | | /* |
1733 | | * Check and define parameters used by the comb method (see below for details) |
1734 | | */ |
1735 | | #if MBEDTLS_ECP_WINDOW_SIZE < 2 || MBEDTLS_ECP_WINDOW_SIZE > 7 |
1736 | | #error "MBEDTLS_ECP_WINDOW_SIZE out of bounds" |
1737 | | #endif |
1738 | | |
1739 | | /* d = ceil( n / w ) */ |
1740 | | #define COMB_MAX_D (MBEDTLS_ECP_MAX_BITS + 1) / 2 |
1741 | | |
1742 | | /* number of precomputed points */ |
1743 | | #define COMB_MAX_PRE (1 << (MBEDTLS_ECP_WINDOW_SIZE - 1)) |
1744 | | |
1745 | | /* |
1746 | | * Compute the representation of m that will be used with our comb method. |
1747 | | * |
1748 | | * The basic comb method is described in GECC 3.44 for example. We use a |
1749 | | * modified version that provides resistance to SPA by avoiding zero |
1750 | | * digits in the representation as in [3]. We modify the method further by |
1751 | | * requiring that all K_i be odd, which has the small cost that our |
1752 | | * representation uses one more K_i, due to carries, but saves on the size of |
1753 | | * the precomputed table. |
1754 | | * |
1755 | | * Summary of the comb method and its modifications: |
1756 | | * |
1757 | | * - The goal is to compute m*P for some w*d-bit integer m. |
1758 | | * |
1759 | | * - The basic comb method splits m into the w-bit integers |
1760 | | * x[0] .. x[d-1] where x[i] consists of the bits in m whose |
1761 | | * index has residue i modulo d, and computes m * P as |
1762 | | * S[x[0]] + 2 * S[x[1]] + .. + 2^(d-1) S[x[d-1]], where |
1763 | | * S[i_{w-1} .. i_0] := i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + i_0 P. |
1764 | | * |
1765 | | * - If it happens that, say, x[i+1]=0 (=> S[x[i+1]]=0), one can replace the sum by |
1766 | | * .. + 2^{i-1} S[x[i-1]] - 2^i S[x[i]] + 2^{i+1} S[x[i]] + 2^{i+2} S[x[i+2]] .., |
1767 | | * thereby successively converting it into a form where all summands |
1768 | | * are nonzero, at the cost of negative summands. This is the basic idea of [3]. |
1769 | | * |
1770 | | * - More generally, even if x[i+1] != 0, we can first transform the sum as |
1771 | | * .. - 2^i S[x[i]] + 2^{i+1} ( S[x[i]] + S[x[i+1]] ) + 2^{i+2} S[x[i+2]] .., |
1772 | | * and then replace S[x[i]] + S[x[i+1]] = S[x[i] ^ x[i+1]] + 2 S[x[i] & x[i+1]]. |
1773 | | * Performing and iterating this procedure for those x[i] that are even |
1774 | | * (keeping track of carry), we can transform the original sum into one of the form |
1775 | | * S[x'[0]] +- 2 S[x'[1]] +- .. +- 2^{d-1} S[x'[d-1]] + 2^d S[x'[d]] |
1776 | | * with all x'[i] odd. It is therefore only necessary to know S at odd indices, |
1777 | | * which is why we are only computing half of it in the first place in |
1778 | | * ecp_precompute_comb and accessing it with index abs(i) / 2 in ecp_select_comb. |
1779 | | * |
1780 | | * - For the sake of compactness, only the seven low-order bits of x[i] |
1781 | | * are used to represent its absolute value (K_i in the paper), and the msb |
1782 | | * of x[i] encodes the sign (s_i in the paper): it is set if and only if |
1783 | | * if s_i == -1; |
1784 | | * |
1785 | | * Calling conventions: |
1786 | | * - x is an array of size d + 1 |
1787 | | * - w is the size, ie number of teeth, of the comb, and must be between |
1788 | | * 2 and 7 (in practice, between 2 and MBEDTLS_ECP_WINDOW_SIZE) |
1789 | | * - m is the MPI, expected to be odd and such that bitlength(m) <= w * d |
1790 | | * (the result will be incorrect if these assumptions are not satisfied) |
1791 | | */ |
1792 | | static void ecp_comb_recode_core(unsigned char x[], size_t d, |
1793 | | unsigned char w, const mbedtls_mpi *m) |
1794 | 88 | { |
1795 | 88 | size_t i, j; |
1796 | 88 | unsigned char c, cc, adjust; |
1797 | | |
1798 | 88 | memset(x, 0, d+1); |
1799 | | |
1800 | | /* First get the classical comb values (except for x_d = 0) */ |
1801 | 7.12k | for (i = 0; i < d; i++) { |
1802 | 40.8k | for (j = 0; j < w; j++) { |
1803 | 33.7k | x[i] |= mbedtls_mpi_get_bit(m, i + d * j) << j; |
1804 | 33.7k | } |
1805 | 7.04k | } |
1806 | | |
1807 | | /* Now make sure x_1 .. x_d are odd */ |
1808 | 88 | c = 0; |
1809 | 7.12k | for (i = 1; i <= d; i++) { |
1810 | | /* Add carry and update it */ |
1811 | 7.04k | cc = x[i] & c; |
1812 | 7.04k | x[i] = x[i] ^ c; |
1813 | 7.04k | c = cc; |
1814 | | |
1815 | | /* Adjust if needed, avoiding branches */ |
1816 | 7.04k | adjust = 1 - (x[i] & 0x01); |
1817 | 7.04k | c |= x[i] & (x[i-1] * adjust); |
1818 | 7.04k | x[i] = x[i] ^ (x[i-1] * adjust); |
1819 | 7.04k | x[i-1] |= adjust << 7; |
1820 | 7.04k | } |
1821 | 88 | } |
1822 | | |
1823 | | /* |
1824 | | * Precompute points for the adapted comb method |
1825 | | * |
1826 | | * Assumption: T must be able to hold 2^{w - 1} elements. |
1827 | | * |
1828 | | * Operation: If i = i_{w-1} ... i_1 is the binary representation of i, |
1829 | | * sets T[i] = i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + P. |
1830 | | * |
1831 | | * Cost: d(w-1) D + (2^{w-1} - 1) A + 1 N(w-1) + 1 N(2^{w-1} - 1) |
1832 | | * |
1833 | | * Note: Even comb values (those where P would be omitted from the |
1834 | | * sum defining T[i] above) are not needed in our adaption |
1835 | | * the comb method. See ecp_comb_recode_core(). |
1836 | | * |
1837 | | * This function currently works in four steps: |
1838 | | * (1) [dbl] Computation of intermediate T[i] for 2-power values of i |
1839 | | * (2) [norm_dbl] Normalization of coordinates of these T[i] |
1840 | | * (3) [add] Computation of all T[i] |
1841 | | * (4) [norm_add] Normalization of all T[i] |
1842 | | * |
1843 | | * Step 1 can be interrupted but not the others; together with the final |
1844 | | * coordinate normalization they are the largest steps done at once, depending |
1845 | | * on the window size. Here are operation counts for P-256: |
1846 | | * |
1847 | | * step (2) (3) (4) |
1848 | | * w = 5 142 165 208 |
1849 | | * w = 4 136 77 160 |
1850 | | * w = 3 130 33 136 |
1851 | | * w = 2 124 11 124 |
1852 | | * |
1853 | | * So if ECC operations are blocking for too long even with a low max_ops |
1854 | | * value, it's useful to set MBEDTLS_ECP_WINDOW_SIZE to a lower value in order |
1855 | | * to minimize maximum blocking time. |
1856 | | */ |
1857 | | static int ecp_precompute_comb(const mbedtls_ecp_group *grp, |
1858 | | mbedtls_ecp_point T[], const mbedtls_ecp_point *P, |
1859 | | unsigned char w, size_t d, |
1860 | | mbedtls_ecp_restart_ctx *rs_ctx) |
1861 | 44 | { |
1862 | 44 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
1863 | 44 | unsigned char i; |
1864 | 44 | size_t j = 0; |
1865 | 44 | const unsigned char T_size = 1U << (w - 1); |
1866 | 44 | mbedtls_ecp_point *cur, *TT[COMB_MAX_PRE - 1] = { NULL }; |
1867 | | |
1868 | 44 | mbedtls_mpi tmp[4]; |
1869 | | |
1870 | 44 | mpi_init_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi)); |
1871 | | |
1872 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
1873 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL) { |
1874 | | if (rs_ctx->rsm->state == ecp_rsm_pre_dbl) { |
1875 | | goto dbl; |
1876 | | } |
1877 | | if (rs_ctx->rsm->state == ecp_rsm_pre_norm_dbl) { |
1878 | | goto norm_dbl; |
1879 | | } |
1880 | | if (rs_ctx->rsm->state == ecp_rsm_pre_add) { |
1881 | | goto add; |
1882 | | } |
1883 | | if (rs_ctx->rsm->state == ecp_rsm_pre_norm_add) { |
1884 | | goto norm_add; |
1885 | | } |
1886 | | } |
1887 | | #else |
1888 | 44 | (void) rs_ctx; |
1889 | 44 | #endif |
1890 | | |
1891 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
1892 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL) { |
1893 | | rs_ctx->rsm->state = ecp_rsm_pre_dbl; |
1894 | | |
1895 | | /* initial state for the loop */ |
1896 | | rs_ctx->rsm->i = 0; |
1897 | | } |
1898 | | |
1899 | | dbl: |
1900 | | #endif |
1901 | | /* |
1902 | | * Set T[0] = P and |
1903 | | * T[2^{l-1}] = 2^{dl} P for l = 1 .. w-1 (this is not the final value) |
1904 | | */ |
1905 | 44 | MBEDTLS_MPI_CHK(mbedtls_ecp_copy(&T[0], P)); |
1906 | | |
1907 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
1908 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0) { |
1909 | | j = rs_ctx->rsm->i; |
1910 | | } else |
1911 | | #endif |
1912 | 44 | j = 0; |
1913 | | |
1914 | 12.7k | for (; j < d * (w - 1); j++) { |
1915 | 12.6k | MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_DBL); |
1916 | | |
1917 | 12.6k | i = 1U << (j / d); |
1918 | 12.6k | cur = T + i; |
1919 | | |
1920 | 12.6k | if (j % d == 0) { |
1921 | 132 | MBEDTLS_MPI_CHK(mbedtls_ecp_copy(cur, T + (i >> 1))); |
1922 | 132 | } |
1923 | | |
1924 | 12.6k | MBEDTLS_MPI_CHK(ecp_double_jac(grp, cur, cur, tmp)); |
1925 | 12.6k | } |
1926 | | |
1927 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
1928 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL) { |
1929 | | rs_ctx->rsm->state = ecp_rsm_pre_norm_dbl; |
1930 | | } |
1931 | | |
1932 | | norm_dbl: |
1933 | | #endif |
1934 | | /* |
1935 | | * Normalize current elements in T to allow them to be used in |
1936 | | * ecp_add_mixed() below, which requires one normalized input. |
1937 | | * |
1938 | | * As T has holes, use an auxiliary array of pointers to elements in T. |
1939 | | * |
1940 | | */ |
1941 | 44 | j = 0; |
1942 | 176 | for (i = 1; i < T_size; i <<= 1) { |
1943 | 132 | TT[j++] = T + i; |
1944 | 132 | } |
1945 | | |
1946 | 44 | MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_INV + 6 * j - 2); |
1947 | | |
1948 | 44 | MBEDTLS_MPI_CHK(ecp_normalize_jac_many(grp, TT, j)); |
1949 | | |
1950 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
1951 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL) { |
1952 | | rs_ctx->rsm->state = ecp_rsm_pre_add; |
1953 | | } |
1954 | | |
1955 | | add: |
1956 | | #endif |
1957 | | /* |
1958 | | * Compute the remaining ones using the minimal number of additions |
1959 | | * Be careful to update T[2^l] only after using it! |
1960 | | */ |
1961 | 44 | MBEDTLS_ECP_BUDGET((T_size - 1) * MBEDTLS_ECP_OPS_ADD); |
1962 | | |
1963 | 176 | for (i = 1; i < T_size; i <<= 1) { |
1964 | 132 | j = i; |
1965 | 440 | while (j--) { |
1966 | 308 | MBEDTLS_MPI_CHK(ecp_add_mixed(grp, &T[i + j], &T[j], &T[i], tmp)); |
1967 | 308 | } |
1968 | 132 | } |
1969 | | |
1970 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
1971 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL) { |
1972 | | rs_ctx->rsm->state = ecp_rsm_pre_norm_add; |
1973 | | } |
1974 | | |
1975 | | norm_add: |
1976 | | #endif |
1977 | | /* |
1978 | | * Normalize final elements in T. Even though there are no holes now, we |
1979 | | * still need the auxiliary array for homogeneity with the previous |
1980 | | * call. Also, skip T[0] which is already normalised, being a copy of P. |
1981 | | */ |
1982 | 352 | for (j = 0; j + 1 < T_size; j++) { |
1983 | 308 | TT[j] = T + j + 1; |
1984 | 308 | } |
1985 | | |
1986 | 44 | MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_INV + 6 * j - 2); |
1987 | | |
1988 | 44 | MBEDTLS_MPI_CHK(ecp_normalize_jac_many(grp, TT, j)); |
1989 | | |
1990 | | /* Free Z coordinate (=1 after normalization) to save RAM. |
1991 | | * This makes T[i] invalid as mbedtls_ecp_points, but this is OK |
1992 | | * since from this point onwards, they are only accessed indirectly |
1993 | | * via the getter function ecp_select_comb() which does set the |
1994 | | * target's Z coordinate to 1. */ |
1995 | 396 | for (i = 0; i < T_size; i++) { |
1996 | 352 | mbedtls_mpi_free(&T[i].Z); |
1997 | 352 | } |
1998 | | |
1999 | 44 | cleanup: |
2000 | | |
2001 | 44 | mpi_free_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi)); |
2002 | | |
2003 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2004 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL && |
2005 | | ret == MBEDTLS_ERR_ECP_IN_PROGRESS) { |
2006 | | if (rs_ctx->rsm->state == ecp_rsm_pre_dbl) { |
2007 | | rs_ctx->rsm->i = j; |
2008 | | } |
2009 | | } |
2010 | | #endif |
2011 | | |
2012 | 44 | return ret; |
2013 | 44 | } |
2014 | | |
2015 | | /* |
2016 | | * Select precomputed point: R = sign(i) * T[ abs(i) / 2 ] |
2017 | | * |
2018 | | * See ecp_comb_recode_core() for background |
2019 | | */ |
2020 | | static int ecp_select_comb(const mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
2021 | | const mbedtls_ecp_point T[], unsigned char T_size, |
2022 | | unsigned char i) |
2023 | 7.12k | { |
2024 | 7.12k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2025 | 7.12k | unsigned char ii, j; |
2026 | | |
2027 | | /* Ignore the "sign" bit and scale down */ |
2028 | 7.12k | ii = (i & 0x7Fu) >> 1; |
2029 | | |
2030 | | /* Read the whole table to thwart cache-based timing attacks */ |
2031 | 132k | for (j = 0; j < T_size; j++) { |
2032 | 125k | MPI_ECP_COND_ASSIGN(&R->X, &T[j].X, j == ii); |
2033 | 125k | MPI_ECP_COND_ASSIGN(&R->Y, &T[j].Y, j == ii); |
2034 | 125k | } |
2035 | | |
2036 | | /* Safely invert result if i is "negative" */ |
2037 | 7.12k | MBEDTLS_MPI_CHK(ecp_safe_invert_jac(grp, R, i >> 7)); |
2038 | | |
2039 | 7.12k | MPI_ECP_LSET(&R->Z, 1); |
2040 | | |
2041 | 7.12k | cleanup: |
2042 | 7.12k | return ret; |
2043 | 7.12k | } |
2044 | | |
2045 | | /* |
2046 | | * Core multiplication algorithm for the (modified) comb method. |
2047 | | * This part is actually common with the basic comb method (GECC 3.44) |
2048 | | * |
2049 | | * Cost: d A + d D + 1 R |
2050 | | */ |
2051 | | static int ecp_mul_comb_core(const mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
2052 | | const mbedtls_ecp_point T[], unsigned char T_size, |
2053 | | const unsigned char x[], size_t d, |
2054 | | int (*f_rng)(void *, unsigned char *, size_t), |
2055 | | void *p_rng, |
2056 | | mbedtls_ecp_restart_ctx *rs_ctx) |
2057 | 88 | { |
2058 | 88 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2059 | 88 | mbedtls_ecp_point Txi; |
2060 | 88 | mbedtls_mpi tmp[4]; |
2061 | 88 | size_t i; |
2062 | | |
2063 | 88 | mbedtls_ecp_point_init(&Txi); |
2064 | 88 | mpi_init_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi)); |
2065 | | |
2066 | 88 | #if !defined(MBEDTLS_ECP_RESTARTABLE) |
2067 | 88 | (void) rs_ctx; |
2068 | 88 | #endif |
2069 | | |
2070 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2071 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL && |
2072 | | rs_ctx->rsm->state != ecp_rsm_comb_core) { |
2073 | | rs_ctx->rsm->i = 0; |
2074 | | rs_ctx->rsm->state = ecp_rsm_comb_core; |
2075 | | } |
2076 | | |
2077 | | /* new 'if' instead of nested for the sake of the 'else' branch */ |
2078 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0) { |
2079 | | /* restore current index (R already pointing to rs_ctx->rsm->R) */ |
2080 | | i = rs_ctx->rsm->i; |
2081 | | } else |
2082 | | #endif |
2083 | 88 | { |
2084 | | /* Start with a non-zero point and randomize its coordinates */ |
2085 | 88 | i = d; |
2086 | 88 | MBEDTLS_MPI_CHK(ecp_select_comb(grp, R, T, T_size, x[i])); |
2087 | 88 | if (f_rng != 0) { |
2088 | 88 | MBEDTLS_MPI_CHK(ecp_randomize_jac(grp, R, f_rng, p_rng)); |
2089 | 88 | } |
2090 | 88 | } |
2091 | | |
2092 | 7.12k | while (i != 0) { |
2093 | 7.04k | MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_DBL + MBEDTLS_ECP_OPS_ADD); |
2094 | 7.04k | --i; |
2095 | | |
2096 | 7.04k | MBEDTLS_MPI_CHK(ecp_double_jac(grp, R, R, tmp)); |
2097 | 7.04k | MBEDTLS_MPI_CHK(ecp_select_comb(grp, &Txi, T, T_size, x[i])); |
2098 | 7.04k | MBEDTLS_MPI_CHK(ecp_add_mixed(grp, R, R, &Txi, tmp)); |
2099 | 7.04k | } |
2100 | | |
2101 | 88 | cleanup: |
2102 | | |
2103 | 88 | mbedtls_ecp_point_free(&Txi); |
2104 | 88 | mpi_free_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi)); |
2105 | | |
2106 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2107 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL && |
2108 | | ret == MBEDTLS_ERR_ECP_IN_PROGRESS) { |
2109 | | rs_ctx->rsm->i = i; |
2110 | | /* no need to save R, already pointing to rs_ctx->rsm->R */ |
2111 | | } |
2112 | | #endif |
2113 | | |
2114 | 88 | return ret; |
2115 | 88 | } |
2116 | | |
2117 | | /* |
2118 | | * Recode the scalar to get constant-time comb multiplication |
2119 | | * |
2120 | | * As the actual scalar recoding needs an odd scalar as a starting point, |
2121 | | * this wrapper ensures that by replacing m by N - m if necessary, and |
2122 | | * informs the caller that the result of multiplication will be negated. |
2123 | | * |
2124 | | * This works because we only support large prime order for Short Weierstrass |
2125 | | * curves, so N is always odd hence either m or N - m is. |
2126 | | * |
2127 | | * See ecp_comb_recode_core() for background. |
2128 | | */ |
2129 | | static int ecp_comb_recode_scalar(const mbedtls_ecp_group *grp, |
2130 | | const mbedtls_mpi *m, |
2131 | | unsigned char k[COMB_MAX_D + 1], |
2132 | | size_t d, |
2133 | | unsigned char w, |
2134 | | unsigned char *parity_trick) |
2135 | 88 | { |
2136 | 88 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2137 | 88 | mbedtls_mpi M, mm; |
2138 | | |
2139 | 88 | mbedtls_mpi_init(&M); |
2140 | 88 | mbedtls_mpi_init(&mm); |
2141 | | |
2142 | | /* N is always odd (see above), just make extra sure */ |
2143 | 88 | if (mbedtls_mpi_get_bit(&grp->N, 0) != 1) { |
2144 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
2145 | 0 | } |
2146 | | |
2147 | | /* do we need the parity trick? */ |
2148 | 88 | *parity_trick = (mbedtls_mpi_get_bit(m, 0) == 0); |
2149 | | |
2150 | | /* execute parity fix in constant time */ |
2151 | 88 | MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&M, m)); |
2152 | 88 | MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&mm, &grp->N, m)); |
2153 | 88 | MBEDTLS_MPI_CHK(mbedtls_mpi_safe_cond_assign(&M, &mm, *parity_trick)); |
2154 | | |
2155 | | /* actual scalar recoding */ |
2156 | 88 | ecp_comb_recode_core(k, d, w, &M); |
2157 | | |
2158 | 88 | cleanup: |
2159 | 88 | mbedtls_mpi_free(&mm); |
2160 | 88 | mbedtls_mpi_free(&M); |
2161 | | |
2162 | 88 | return ret; |
2163 | 88 | } |
2164 | | |
2165 | | /* |
2166 | | * Perform comb multiplication (for short Weierstrass curves) |
2167 | | * once the auxiliary table has been pre-computed. |
2168 | | * |
2169 | | * Scalar recoding may use a parity trick that makes us compute -m * P, |
2170 | | * if that is the case we'll need to recover m * P at the end. |
2171 | | */ |
2172 | | static int ecp_mul_comb_after_precomp(const mbedtls_ecp_group *grp, |
2173 | | mbedtls_ecp_point *R, |
2174 | | const mbedtls_mpi *m, |
2175 | | const mbedtls_ecp_point *T, |
2176 | | unsigned char T_size, |
2177 | | unsigned char w, |
2178 | | size_t d, |
2179 | | int (*f_rng)(void *, unsigned char *, size_t), |
2180 | | void *p_rng, |
2181 | | mbedtls_ecp_restart_ctx *rs_ctx) |
2182 | 88 | { |
2183 | 88 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2184 | 88 | unsigned char parity_trick; |
2185 | 88 | unsigned char k[COMB_MAX_D + 1]; |
2186 | 88 | mbedtls_ecp_point *RR = R; |
2187 | | |
2188 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2189 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL) { |
2190 | | RR = &rs_ctx->rsm->R; |
2191 | | |
2192 | | if (rs_ctx->rsm->state == ecp_rsm_final_norm) { |
2193 | | goto final_norm; |
2194 | | } |
2195 | | } |
2196 | | #endif |
2197 | | |
2198 | 88 | MBEDTLS_MPI_CHK(ecp_comb_recode_scalar(grp, m, k, d, w, |
2199 | 88 | &parity_trick)); |
2200 | 88 | MBEDTLS_MPI_CHK(ecp_mul_comb_core(grp, RR, T, T_size, k, d, |
2201 | 88 | f_rng, p_rng, rs_ctx)); |
2202 | 88 | MBEDTLS_MPI_CHK(ecp_safe_invert_jac(grp, RR, parity_trick)); |
2203 | | |
2204 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2205 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL) { |
2206 | | rs_ctx->rsm->state = ecp_rsm_final_norm; |
2207 | | } |
2208 | | |
2209 | | final_norm: |
2210 | | MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_INV); |
2211 | | #endif |
2212 | | /* |
2213 | | * Knowledge of the jacobian coordinates may leak the last few bits of the |
2214 | | * scalar [1], and since our MPI implementation isn't constant-flow, |
2215 | | * inversion (used for coordinate normalization) may leak the full value |
2216 | | * of its input via side-channels [2]. |
2217 | | * |
2218 | | * [1] https://eprint.iacr.org/2003/191 |
2219 | | * [2] https://eprint.iacr.org/2020/055 |
2220 | | * |
2221 | | * Avoid the leak by randomizing coordinates before we normalize them. |
2222 | | */ |
2223 | 88 | if (f_rng != 0) { |
2224 | 88 | MBEDTLS_MPI_CHK(ecp_randomize_jac(grp, RR, f_rng, p_rng)); |
2225 | 88 | } |
2226 | | |
2227 | 88 | MBEDTLS_MPI_CHK(ecp_normalize_jac(grp, RR)); |
2228 | | |
2229 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2230 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL) { |
2231 | | MBEDTLS_MPI_CHK(mbedtls_ecp_copy(R, RR)); |
2232 | | } |
2233 | | #endif |
2234 | | |
2235 | 88 | cleanup: |
2236 | 88 | return ret; |
2237 | 88 | } |
2238 | | |
2239 | | /* |
2240 | | * Pick window size based on curve size and whether we optimize for base point |
2241 | | */ |
2242 | | static unsigned char ecp_pick_window_size(const mbedtls_ecp_group *grp, |
2243 | | unsigned char p_eq_g) |
2244 | 88 | { |
2245 | 88 | unsigned char w; |
2246 | | |
2247 | | /* |
2248 | | * Minimize the number of multiplications, that is minimize |
2249 | | * 10 * d * w + 18 * 2^(w-1) + 11 * d + 7 * w, with d = ceil( nbits / w ) |
2250 | | * (see costs of the various parts, with 1S = 1M) |
2251 | | */ |
2252 | 88 | w = grp->nbits >= 384 ? 5 : 4; |
2253 | | |
2254 | | /* |
2255 | | * If P == G, pre-compute a bit more, since this may be re-used later. |
2256 | | * Just adding one avoids upping the cost of the first mul too much, |
2257 | | * and the memory cost too. |
2258 | | */ |
2259 | 88 | if (p_eq_g) { |
2260 | 44 | w++; |
2261 | 44 | } |
2262 | | |
2263 | | /* |
2264 | | * If static comb table may not be used (!p_eq_g) or static comb table does |
2265 | | * not exists, make sure w is within bounds. |
2266 | | * (The last test is useful only for very small curves in the test suite.) |
2267 | | * |
2268 | | * The user reduces MBEDTLS_ECP_WINDOW_SIZE does not changes the size of |
2269 | | * static comb table, because the size of static comb table is fixed when |
2270 | | * it is generated. |
2271 | | */ |
2272 | 88 | #if (MBEDTLS_ECP_WINDOW_SIZE < 6) |
2273 | 88 | if ((!p_eq_g || !ecp_group_is_static_comb_table(grp)) && w > MBEDTLS_ECP_WINDOW_SIZE) { |
2274 | 44 | w = MBEDTLS_ECP_WINDOW_SIZE; |
2275 | 44 | } |
2276 | 88 | #endif |
2277 | 88 | if (w >= grp->nbits) { |
2278 | 0 | w = 2; |
2279 | 0 | } |
2280 | | |
2281 | 88 | return w; |
2282 | 88 | } |
2283 | | |
2284 | | /* |
2285 | | * Multiplication using the comb method - for curves in short Weierstrass form |
2286 | | * |
2287 | | * This function is mainly responsible for administrative work: |
2288 | | * - managing the restart context if enabled |
2289 | | * - managing the table of precomputed points (passed between the below two |
2290 | | * functions): allocation, computation, ownership transfer, freeing. |
2291 | | * |
2292 | | * It delegates the actual arithmetic work to: |
2293 | | * ecp_precompute_comb() and ecp_mul_comb_with_precomp() |
2294 | | * |
2295 | | * See comments on ecp_comb_recode_core() regarding the computation strategy. |
2296 | | */ |
2297 | | static int ecp_mul_comb(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
2298 | | const mbedtls_mpi *m, const mbedtls_ecp_point *P, |
2299 | | int (*f_rng)(void *, unsigned char *, size_t), |
2300 | | void *p_rng, |
2301 | | mbedtls_ecp_restart_ctx *rs_ctx) |
2302 | 88 | { |
2303 | 88 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2304 | 88 | unsigned char w, p_eq_g, i; |
2305 | 88 | size_t d; |
2306 | 88 | unsigned char T_size = 0, T_ok = 0; |
2307 | 88 | mbedtls_ecp_point *T = NULL; |
2308 | | |
2309 | 88 | ECP_RS_ENTER(rsm); |
2310 | | |
2311 | | /* Is P the base point ? */ |
2312 | 88 | #if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1 |
2313 | 88 | p_eq_g = (MPI_ECP_CMP(&P->Y, &grp->G.Y) == 0 && |
2314 | 88 | MPI_ECP_CMP(&P->X, &grp->G.X) == 0); |
2315 | | #else |
2316 | | p_eq_g = 0; |
2317 | | #endif |
2318 | | |
2319 | | /* Pick window size and deduce related sizes */ |
2320 | 88 | w = ecp_pick_window_size(grp, p_eq_g); |
2321 | 88 | T_size = 1U << (w - 1); |
2322 | 88 | d = (grp->nbits + w - 1) / w; |
2323 | | |
2324 | | /* Pre-computed table: do we have it already for the base point? */ |
2325 | 88 | if (p_eq_g && grp->T != NULL) { |
2326 | | /* second pointer to the same table, will be deleted on exit */ |
2327 | 44 | T = grp->T; |
2328 | 44 | T_ok = 1; |
2329 | 44 | } else |
2330 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2331 | | /* Pre-computed table: do we have one in progress? complete? */ |
2332 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->T != NULL) { |
2333 | | /* transfer ownership of T from rsm to local function */ |
2334 | | T = rs_ctx->rsm->T; |
2335 | | rs_ctx->rsm->T = NULL; |
2336 | | rs_ctx->rsm->T_size = 0; |
2337 | | |
2338 | | /* This effectively jumps to the call to mul_comb_after_precomp() */ |
2339 | | T_ok = rs_ctx->rsm->state >= ecp_rsm_comb_core; |
2340 | | } else |
2341 | | #endif |
2342 | | /* Allocate table if we didn't have any */ |
2343 | 44 | { |
2344 | 44 | T = mbedtls_calloc(T_size, sizeof(mbedtls_ecp_point)); |
2345 | 44 | if (T == NULL) { |
2346 | 0 | ret = MBEDTLS_ERR_ECP_ALLOC_FAILED; |
2347 | 0 | goto cleanup; |
2348 | 0 | } |
2349 | | |
2350 | 396 | for (i = 0; i < T_size; i++) { |
2351 | 352 | mbedtls_ecp_point_init(&T[i]); |
2352 | 352 | } |
2353 | | |
2354 | 44 | T_ok = 0; |
2355 | 44 | } |
2356 | | |
2357 | | /* Compute table (or finish computing it) if not done already */ |
2358 | 88 | if (!T_ok) { |
2359 | 44 | MBEDTLS_MPI_CHK(ecp_precompute_comb(grp, T, P, w, d, rs_ctx)); |
2360 | | |
2361 | 44 | if (p_eq_g) { |
2362 | | /* almost transfer ownership of T to the group, but keep a copy of |
2363 | | * the pointer to use for calling the next function more easily */ |
2364 | 0 | grp->T = T; |
2365 | 0 | grp->T_size = T_size; |
2366 | 0 | } |
2367 | 44 | } |
2368 | | |
2369 | | /* Actual comb multiplication using precomputed points */ |
2370 | 88 | MBEDTLS_MPI_CHK(ecp_mul_comb_after_precomp(grp, R, m, |
2371 | 88 | T, T_size, w, d, |
2372 | 88 | f_rng, p_rng, rs_ctx)); |
2373 | | |
2374 | 88 | cleanup: |
2375 | | |
2376 | | /* does T belong to the group? */ |
2377 | 88 | if (T == grp->T) { |
2378 | 44 | T = NULL; |
2379 | 44 | } |
2380 | | |
2381 | | /* does T belong to the restart context? */ |
2382 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2383 | | if (rs_ctx != NULL && rs_ctx->rsm != NULL && ret == MBEDTLS_ERR_ECP_IN_PROGRESS && T != NULL) { |
2384 | | /* transfer ownership of T from local function to rsm */ |
2385 | | rs_ctx->rsm->T_size = T_size; |
2386 | | rs_ctx->rsm->T = T; |
2387 | | T = NULL; |
2388 | | } |
2389 | | #endif |
2390 | | |
2391 | | /* did T belong to us? then let's destroy it! */ |
2392 | 88 | if (T != NULL) { |
2393 | 396 | for (i = 0; i < T_size; i++) { |
2394 | 352 | mbedtls_ecp_point_free(&T[i]); |
2395 | 352 | } |
2396 | 44 | mbedtls_free(T); |
2397 | 44 | } |
2398 | | |
2399 | | /* prevent caller from using invalid value */ |
2400 | 88 | int should_free_R = (ret != 0); |
2401 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2402 | | /* don't free R while in progress in case R == P */ |
2403 | | if (ret == MBEDTLS_ERR_ECP_IN_PROGRESS) { |
2404 | | should_free_R = 0; |
2405 | | } |
2406 | | #endif |
2407 | 88 | if (should_free_R) { |
2408 | 0 | mbedtls_ecp_point_free(R); |
2409 | 0 | } |
2410 | | |
2411 | 88 | ECP_RS_LEAVE(rsm); |
2412 | | |
2413 | 88 | return ret; |
2414 | 88 | } |
2415 | | |
2416 | | #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */ |
2417 | | |
2418 | | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
2419 | | /* |
2420 | | * For Montgomery curves, we do all the internal arithmetic in projective |
2421 | | * coordinates. Import/export of points uses only the x coordinates, which is |
2422 | | * internally represented as X / Z. |
2423 | | * |
2424 | | * For scalar multiplication, we'll use a Montgomery ladder. |
2425 | | */ |
2426 | | |
2427 | | /* |
2428 | | * Normalize Montgomery x/z coordinates: X = X/Z, Z = 1 |
2429 | | * Cost: 1M + 1I |
2430 | | */ |
2431 | | static int ecp_normalize_mxz(const mbedtls_ecp_group *grp, mbedtls_ecp_point *P) |
2432 | 0 | { |
2433 | | #if defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT) |
2434 | | if (mbedtls_internal_ecp_grp_capable(grp)) { |
2435 | | return mbedtls_internal_ecp_normalize_mxz(grp, P); |
2436 | | } |
2437 | | #endif /* MBEDTLS_ECP_NORMALIZE_MXZ_ALT */ |
2438 | |
|
2439 | | #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT) |
2440 | | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
2441 | | #else |
2442 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2443 | 0 | MPI_ECP_INV(&P->Z, &P->Z); |
2444 | 0 | MPI_ECP_MUL(&P->X, &P->X, &P->Z); |
2445 | 0 | MPI_ECP_LSET(&P->Z, 1); |
2446 | | |
2447 | 0 | cleanup: |
2448 | 0 | return ret; |
2449 | 0 | #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT) */ |
2450 | 0 | } |
2451 | | |
2452 | | /* |
2453 | | * Randomize projective x/z coordinates: |
2454 | | * (X, Z) -> (l X, l Z) for random l |
2455 | | * This is sort of the reverse operation of ecp_normalize_mxz(). |
2456 | | * |
2457 | | * This countermeasure was first suggested in [2]. |
2458 | | * Cost: 2M |
2459 | | */ |
2460 | | static int ecp_randomize_mxz(const mbedtls_ecp_group *grp, mbedtls_ecp_point *P, |
2461 | | int (*f_rng)(void *, unsigned char *, size_t), void *p_rng) |
2462 | 0 | { |
2463 | | #if defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT) |
2464 | | if (mbedtls_internal_ecp_grp_capable(grp)) { |
2465 | | return mbedtls_internal_ecp_randomize_mxz(grp, P, f_rng, p_rng); |
2466 | | } |
2467 | | #endif /* MBEDTLS_ECP_RANDOMIZE_MXZ_ALT */ |
2468 | |
|
2469 | | #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT) |
2470 | | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
2471 | | #else |
2472 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2473 | 0 | mbedtls_mpi l; |
2474 | 0 | mbedtls_mpi_init(&l); |
2475 | | |
2476 | | /* Generate l such that 1 < l < p */ |
2477 | 0 | MPI_ECP_RAND(&l); |
2478 | | |
2479 | 0 | MPI_ECP_MUL(&P->X, &P->X, &l); |
2480 | 0 | MPI_ECP_MUL(&P->Z, &P->Z, &l); |
2481 | | |
2482 | 0 | cleanup: |
2483 | 0 | mbedtls_mpi_free(&l); |
2484 | |
|
2485 | 0 | if (ret == MBEDTLS_ERR_MPI_NOT_ACCEPTABLE) { |
2486 | 0 | ret = MBEDTLS_ERR_ECP_RANDOM_FAILED; |
2487 | 0 | } |
2488 | 0 | return ret; |
2489 | 0 | #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT) */ |
2490 | 0 | } |
2491 | | |
2492 | | /* |
2493 | | * Double-and-add: R = 2P, S = P + Q, with d = X(P - Q), |
2494 | | * for Montgomery curves in x/z coordinates. |
2495 | | * |
2496 | | * http://www.hyperelliptic.org/EFD/g1p/auto-code/montgom/xz/ladder/mladd-1987-m.op3 |
2497 | | * with |
2498 | | * d = X1 |
2499 | | * P = (X2, Z2) |
2500 | | * Q = (X3, Z3) |
2501 | | * R = (X4, Z4) |
2502 | | * S = (X5, Z5) |
2503 | | * and eliminating temporary variables tO, ..., t4. |
2504 | | * |
2505 | | * Cost: 5M + 4S |
2506 | | */ |
2507 | | static int ecp_double_add_mxz(const mbedtls_ecp_group *grp, |
2508 | | mbedtls_ecp_point *R, mbedtls_ecp_point *S, |
2509 | | const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q, |
2510 | | const mbedtls_mpi *d, |
2511 | | mbedtls_mpi T[4]) |
2512 | 0 | { |
2513 | | #if defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT) |
2514 | | if (mbedtls_internal_ecp_grp_capable(grp)) { |
2515 | | return mbedtls_internal_ecp_double_add_mxz(grp, R, S, P, Q, d); |
2516 | | } |
2517 | | #endif /* MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT */ |
2518 | |
|
2519 | | #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT) |
2520 | | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
2521 | | #else |
2522 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2523 | |
|
2524 | 0 | MPI_ECP_ADD(&T[0], &P->X, &P->Z); /* Pp := PX + PZ */ |
2525 | 0 | MPI_ECP_SUB(&T[1], &P->X, &P->Z); /* Pm := PX - PZ */ |
2526 | 0 | MPI_ECP_ADD(&T[2], &Q->X, &Q->Z); /* Qp := QX + XZ */ |
2527 | 0 | MPI_ECP_SUB(&T[3], &Q->X, &Q->Z); /* Qm := QX - QZ */ |
2528 | 0 | MPI_ECP_MUL(&T[3], &T[3], &T[0]); /* Qm * Pp */ |
2529 | 0 | MPI_ECP_MUL(&T[2], &T[2], &T[1]); /* Qp * Pm */ |
2530 | 0 | MPI_ECP_SQR(&T[0], &T[0]); /* Pp^2 */ |
2531 | 0 | MPI_ECP_SQR(&T[1], &T[1]); /* Pm^2 */ |
2532 | 0 | MPI_ECP_MUL(&R->X, &T[0], &T[1]); /* Pp^2 * Pm^2 */ |
2533 | 0 | MPI_ECP_SUB(&T[0], &T[0], &T[1]); /* Pp^2 - Pm^2 */ |
2534 | 0 | MPI_ECP_MUL(&R->Z, &grp->A, &T[0]); /* A * (Pp^2 - Pm^2) */ |
2535 | 0 | MPI_ECP_ADD(&R->Z, &T[1], &R->Z); /* [ A * (Pp^2-Pm^2) ] + Pm^2 */ |
2536 | 0 | MPI_ECP_ADD(&S->X, &T[3], &T[2]); /* Qm*Pp + Qp*Pm */ |
2537 | 0 | MPI_ECP_SQR(&S->X, &S->X); /* (Qm*Pp + Qp*Pm)^2 */ |
2538 | 0 | MPI_ECP_SUB(&S->Z, &T[3], &T[2]); /* Qm*Pp - Qp*Pm */ |
2539 | 0 | MPI_ECP_SQR(&S->Z, &S->Z); /* (Qm*Pp - Qp*Pm)^2 */ |
2540 | 0 | MPI_ECP_MUL(&S->Z, d, &S->Z); /* d * ( Qm*Pp - Qp*Pm )^2 */ |
2541 | 0 | MPI_ECP_MUL(&R->Z, &T[0], &R->Z); /* [A*(Pp^2-Pm^2)+Pm^2]*(Pp^2-Pm^2) */ |
2542 | | |
2543 | 0 | cleanup: |
2544 | |
|
2545 | 0 | return ret; |
2546 | 0 | #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT) */ |
2547 | 0 | } |
2548 | | |
2549 | | /* |
2550 | | * Multiplication with Montgomery ladder in x/z coordinates, |
2551 | | * for curves in Montgomery form |
2552 | | */ |
2553 | | static int ecp_mul_mxz(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
2554 | | const mbedtls_mpi *m, const mbedtls_ecp_point *P, |
2555 | | int (*f_rng)(void *, unsigned char *, size_t), |
2556 | | void *p_rng) |
2557 | 0 | { |
2558 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2559 | 0 | size_t i; |
2560 | 0 | unsigned char b; |
2561 | 0 | mbedtls_ecp_point RP; |
2562 | 0 | mbedtls_mpi PX; |
2563 | 0 | mbedtls_mpi tmp[4]; |
2564 | 0 | mbedtls_ecp_point_init(&RP); mbedtls_mpi_init(&PX); |
2565 | |
|
2566 | 0 | mpi_init_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi)); |
2567 | |
|
2568 | 0 | if (f_rng == NULL) { |
2569 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
2570 | 0 | } |
2571 | | |
2572 | | /* Save PX and read from P before writing to R, in case P == R */ |
2573 | 0 | MPI_ECP_MOV(&PX, &P->X); |
2574 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_copy(&RP, P)); |
2575 | | |
2576 | | /* Set R to zero in modified x/z coordinates */ |
2577 | 0 | MPI_ECP_LSET(&R->X, 1); |
2578 | 0 | MPI_ECP_LSET(&R->Z, 0); |
2579 | 0 | mbedtls_mpi_free(&R->Y); |
2580 | | |
2581 | | /* RP.X might be slightly larger than P, so reduce it */ |
2582 | 0 | MOD_ADD(&RP.X); |
2583 | | |
2584 | | /* Randomize coordinates of the starting point */ |
2585 | 0 | MBEDTLS_MPI_CHK(ecp_randomize_mxz(grp, &RP, f_rng, p_rng)); |
2586 | | |
2587 | | /* Loop invariant: R = result so far, RP = R + P */ |
2588 | 0 | i = grp->nbits + 1; /* one past the (zero-based) required msb for private keys */ |
2589 | 0 | while (i-- > 0) { |
2590 | 0 | b = mbedtls_mpi_get_bit(m, i); |
2591 | | /* |
2592 | | * if (b) R = 2R + P else R = 2R, |
2593 | | * which is: |
2594 | | * if (b) double_add( RP, R, RP, R ) |
2595 | | * else double_add( R, RP, R, RP ) |
2596 | | * but using safe conditional swaps to avoid leaks |
2597 | | */ |
2598 | 0 | MPI_ECP_COND_SWAP(&R->X, &RP.X, b); |
2599 | 0 | MPI_ECP_COND_SWAP(&R->Z, &RP.Z, b); |
2600 | 0 | MBEDTLS_MPI_CHK(ecp_double_add_mxz(grp, R, &RP, R, &RP, &PX, tmp)); |
2601 | 0 | MPI_ECP_COND_SWAP(&R->X, &RP.X, b); |
2602 | 0 | MPI_ECP_COND_SWAP(&R->Z, &RP.Z, b); |
2603 | 0 | } |
2604 | | |
2605 | | /* |
2606 | | * Knowledge of the projective coordinates may leak the last few bits of the |
2607 | | * scalar [1], and since our MPI implementation isn't constant-flow, |
2608 | | * inversion (used for coordinate normalization) may leak the full value |
2609 | | * of its input via side-channels [2]. |
2610 | | * |
2611 | | * [1] https://eprint.iacr.org/2003/191 |
2612 | | * [2] https://eprint.iacr.org/2020/055 |
2613 | | * |
2614 | | * Avoid the leak by randomizing coordinates before we normalize them. |
2615 | | */ |
2616 | 0 | MBEDTLS_MPI_CHK(ecp_randomize_mxz(grp, R, f_rng, p_rng)); |
2617 | 0 | MBEDTLS_MPI_CHK(ecp_normalize_mxz(grp, R)); |
2618 | | |
2619 | 0 | cleanup: |
2620 | 0 | mbedtls_ecp_point_free(&RP); mbedtls_mpi_free(&PX); |
2621 | |
|
2622 | 0 | mpi_free_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi)); |
2623 | 0 | return ret; |
2624 | 0 | } |
2625 | | |
2626 | | #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */ |
2627 | | |
2628 | | /* |
2629 | | * Restartable multiplication R = m * P |
2630 | | * |
2631 | | * This internal function can be called without an RNG in case where we know |
2632 | | * the inputs are not sensitive. |
2633 | | */ |
2634 | | static int ecp_mul_restartable_internal(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
2635 | | const mbedtls_mpi *m, const mbedtls_ecp_point *P, |
2636 | | int (*f_rng)(void *, unsigned char *, size_t), void *p_rng, |
2637 | | mbedtls_ecp_restart_ctx *rs_ctx) |
2638 | 88 | { |
2639 | 88 | int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
2640 | | #if defined(MBEDTLS_ECP_INTERNAL_ALT) |
2641 | | char is_grp_capable = 0; |
2642 | | #endif |
2643 | | |
2644 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2645 | | /* reset ops count for this call if top-level */ |
2646 | | if (rs_ctx != NULL && rs_ctx->depth++ == 0) { |
2647 | | rs_ctx->ops_done = 0; |
2648 | | } |
2649 | | #else |
2650 | 88 | (void) rs_ctx; |
2651 | 88 | #endif |
2652 | | |
2653 | | #if defined(MBEDTLS_ECP_INTERNAL_ALT) |
2654 | | if ((is_grp_capable = mbedtls_internal_ecp_grp_capable(grp))) { |
2655 | | MBEDTLS_MPI_CHK(mbedtls_internal_ecp_init(grp)); |
2656 | | } |
2657 | | #endif /* MBEDTLS_ECP_INTERNAL_ALT */ |
2658 | | |
2659 | 88 | int restarting = 0; |
2660 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2661 | | restarting = (rs_ctx != NULL && rs_ctx->rsm != NULL); |
2662 | | #endif |
2663 | | /* skip argument check when restarting */ |
2664 | 88 | if (!restarting) { |
2665 | | /* check_privkey is free */ |
2666 | 88 | MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_CHK); |
2667 | | |
2668 | | /* Common sanity checks */ |
2669 | 88 | MBEDTLS_MPI_CHK(mbedtls_ecp_check_privkey(grp, m)); |
2670 | 88 | MBEDTLS_MPI_CHK(mbedtls_ecp_check_pubkey(grp, P)); |
2671 | 88 | } |
2672 | | |
2673 | 88 | ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
2674 | 88 | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
2675 | 88 | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) { |
2676 | 0 | MBEDTLS_MPI_CHK(ecp_mul_mxz(grp, R, m, P, f_rng, p_rng)); |
2677 | 0 | } |
2678 | 88 | #endif |
2679 | 88 | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
2680 | 88 | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) { |
2681 | 88 | MBEDTLS_MPI_CHK(ecp_mul_comb(grp, R, m, P, f_rng, p_rng, rs_ctx)); |
2682 | 88 | } |
2683 | 88 | #endif |
2684 | | |
2685 | 88 | cleanup: |
2686 | | |
2687 | | #if defined(MBEDTLS_ECP_INTERNAL_ALT) |
2688 | | if (is_grp_capable) { |
2689 | | mbedtls_internal_ecp_free(grp); |
2690 | | } |
2691 | | #endif /* MBEDTLS_ECP_INTERNAL_ALT */ |
2692 | | |
2693 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2694 | | if (rs_ctx != NULL) { |
2695 | | rs_ctx->depth--; |
2696 | | } |
2697 | | #endif |
2698 | | |
2699 | 88 | return ret; |
2700 | 88 | } |
2701 | | |
2702 | | /* |
2703 | | * Restartable multiplication R = m * P |
2704 | | */ |
2705 | | int mbedtls_ecp_mul_restartable(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
2706 | | const mbedtls_mpi *m, const mbedtls_ecp_point *P, |
2707 | | int (*f_rng)(void *, unsigned char *, size_t), void *p_rng, |
2708 | | mbedtls_ecp_restart_ctx *rs_ctx) |
2709 | 88 | { |
2710 | 88 | if (f_rng == NULL) { |
2711 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
2712 | 0 | } |
2713 | | |
2714 | 88 | return ecp_mul_restartable_internal(grp, R, m, P, f_rng, p_rng, rs_ctx); |
2715 | 88 | } |
2716 | | |
2717 | | /* |
2718 | | * Multiplication R = m * P |
2719 | | */ |
2720 | | int mbedtls_ecp_mul(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
2721 | | const mbedtls_mpi *m, const mbedtls_ecp_point *P, |
2722 | | int (*f_rng)(void *, unsigned char *, size_t), void *p_rng) |
2723 | 0 | { |
2724 | 0 | return mbedtls_ecp_mul_restartable(grp, R, m, P, f_rng, p_rng, NULL); |
2725 | 0 | } |
2726 | | |
2727 | | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
2728 | | /* |
2729 | | * Check that an affine point is valid as a public key, |
2730 | | * short weierstrass curves (SEC1 3.2.3.1) |
2731 | | */ |
2732 | | static int ecp_check_pubkey_sw(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt) |
2733 | 4.72k | { |
2734 | 4.72k | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2735 | 4.72k | mbedtls_mpi YY, RHS; |
2736 | | |
2737 | | /* pt coordinates must be normalized for our checks */ |
2738 | 4.72k | if (mbedtls_mpi_cmp_int(&pt->X, 0) < 0 || |
2739 | 4.72k | mbedtls_mpi_cmp_int(&pt->Y, 0) < 0 || |
2740 | 4.72k | mbedtls_mpi_cmp_mpi(&pt->X, &grp->P) >= 0 || |
2741 | 4.72k | mbedtls_mpi_cmp_mpi(&pt->Y, &grp->P) >= 0) { |
2742 | 0 | return MBEDTLS_ERR_ECP_INVALID_KEY; |
2743 | 0 | } |
2744 | | |
2745 | 4.72k | mbedtls_mpi_init(&YY); mbedtls_mpi_init(&RHS); |
2746 | | |
2747 | | /* |
2748 | | * YY = Y^2 |
2749 | | * RHS = X^3 + A X + B |
2750 | | */ |
2751 | 4.72k | MPI_ECP_SQR(&YY, &pt->Y); |
2752 | 4.72k | MBEDTLS_MPI_CHK(ecp_sw_rhs(grp, &RHS, &pt->X)); |
2753 | | |
2754 | 4.72k | if (MPI_ECP_CMP(&YY, &RHS) != 0) { |
2755 | 806 | ret = MBEDTLS_ERR_ECP_INVALID_KEY; |
2756 | 806 | } |
2757 | | |
2758 | 4.72k | cleanup: |
2759 | | |
2760 | 4.72k | mbedtls_mpi_free(&YY); mbedtls_mpi_free(&RHS); |
2761 | | |
2762 | 4.72k | return ret; |
2763 | 4.72k | } |
2764 | | #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */ |
2765 | | |
2766 | | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
2767 | | /* |
2768 | | * R = m * P with shortcuts for m == 0, m == 1 and m == -1 |
2769 | | * NOT constant-time - ONLY for short Weierstrass! |
2770 | | */ |
2771 | | static int mbedtls_ecp_mul_shortcuts(mbedtls_ecp_group *grp, |
2772 | | mbedtls_ecp_point *R, |
2773 | | const mbedtls_mpi *m, |
2774 | | const mbedtls_ecp_point *P, |
2775 | | mbedtls_ecp_restart_ctx *rs_ctx) |
2776 | 0 | { |
2777 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2778 | 0 | mbedtls_mpi tmp; |
2779 | 0 | mbedtls_mpi_init(&tmp); |
2780 | |
|
2781 | 0 | if (mbedtls_mpi_cmp_int(m, 0) == 0) { |
2782 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_check_pubkey(grp, P)); |
2783 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_set_zero(R)); |
2784 | 0 | } else if (mbedtls_mpi_cmp_int(m, 1) == 0) { |
2785 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_check_pubkey(grp, P)); |
2786 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_copy(R, P)); |
2787 | 0 | } else if (mbedtls_mpi_cmp_int(m, -1) == 0) { |
2788 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_check_pubkey(grp, P)); |
2789 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_copy(R, P)); |
2790 | 0 | MPI_ECP_NEG(&R->Y); |
2791 | 0 | } else { |
2792 | 0 | MBEDTLS_MPI_CHK(ecp_mul_restartable_internal(grp, R, m, P, |
2793 | 0 | NULL, NULL, rs_ctx)); |
2794 | 0 | } |
2795 | | |
2796 | 0 | cleanup: |
2797 | 0 | mbedtls_mpi_free(&tmp); |
2798 | |
|
2799 | 0 | return ret; |
2800 | 0 | } |
2801 | | |
2802 | | /* |
2803 | | * Restartable linear combination |
2804 | | * NOT constant-time |
2805 | | */ |
2806 | | int mbedtls_ecp_muladd_restartable( |
2807 | | mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
2808 | | const mbedtls_mpi *m, const mbedtls_ecp_point *P, |
2809 | | const mbedtls_mpi *n, const mbedtls_ecp_point *Q, |
2810 | | mbedtls_ecp_restart_ctx *rs_ctx) |
2811 | 0 | { |
2812 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
2813 | 0 | mbedtls_ecp_point mP; |
2814 | 0 | mbedtls_ecp_point *pmP = &mP; |
2815 | 0 | mbedtls_ecp_point *pR = R; |
2816 | 0 | mbedtls_mpi tmp[4]; |
2817 | | #if defined(MBEDTLS_ECP_INTERNAL_ALT) |
2818 | | char is_grp_capable = 0; |
2819 | | #endif |
2820 | 0 | if (mbedtls_ecp_get_type(grp) != MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) { |
2821 | 0 | return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
2822 | 0 | } |
2823 | | |
2824 | 0 | mbedtls_ecp_point_init(&mP); |
2825 | 0 | mpi_init_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi)); |
2826 | |
|
2827 | 0 | ECP_RS_ENTER(ma); |
2828 | |
|
2829 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2830 | | if (rs_ctx != NULL && rs_ctx->ma != NULL) { |
2831 | | /* redirect intermediate results to restart context */ |
2832 | | pmP = &rs_ctx->ma->mP; |
2833 | | pR = &rs_ctx->ma->R; |
2834 | | |
2835 | | /* jump to next operation */ |
2836 | | if (rs_ctx->ma->state == ecp_rsma_mul2) { |
2837 | | goto mul2; |
2838 | | } |
2839 | | if (rs_ctx->ma->state == ecp_rsma_add) { |
2840 | | goto add; |
2841 | | } |
2842 | | if (rs_ctx->ma->state == ecp_rsma_norm) { |
2843 | | goto norm; |
2844 | | } |
2845 | | } |
2846 | | #endif /* MBEDTLS_ECP_RESTARTABLE */ |
2847 | |
|
2848 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_mul_shortcuts(grp, pmP, m, P, rs_ctx)); |
2849 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2850 | | if (rs_ctx != NULL && rs_ctx->ma != NULL) { |
2851 | | rs_ctx->ma->state = ecp_rsma_mul2; |
2852 | | } |
2853 | | |
2854 | | mul2: |
2855 | | #endif |
2856 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_mul_shortcuts(grp, pR, n, Q, rs_ctx)); |
2857 | | |
2858 | | #if defined(MBEDTLS_ECP_INTERNAL_ALT) |
2859 | | if ((is_grp_capable = mbedtls_internal_ecp_grp_capable(grp))) { |
2860 | | MBEDTLS_MPI_CHK(mbedtls_internal_ecp_init(grp)); |
2861 | | } |
2862 | | #endif /* MBEDTLS_ECP_INTERNAL_ALT */ |
2863 | | |
2864 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2865 | | if (rs_ctx != NULL && rs_ctx->ma != NULL) { |
2866 | | rs_ctx->ma->state = ecp_rsma_add; |
2867 | | } |
2868 | | |
2869 | | add: |
2870 | | #endif |
2871 | 0 | MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_ADD); |
2872 | 0 | MBEDTLS_MPI_CHK(ecp_add_mixed(grp, pR, pmP, pR, tmp)); |
2873 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2874 | | if (rs_ctx != NULL && rs_ctx->ma != NULL) { |
2875 | | rs_ctx->ma->state = ecp_rsma_norm; |
2876 | | } |
2877 | | |
2878 | | norm: |
2879 | | #endif |
2880 | 0 | MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_INV); |
2881 | 0 | MBEDTLS_MPI_CHK(ecp_normalize_jac(grp, pR)); |
2882 | | |
2883 | | #if defined(MBEDTLS_ECP_RESTARTABLE) |
2884 | | if (rs_ctx != NULL && rs_ctx->ma != NULL) { |
2885 | | MBEDTLS_MPI_CHK(mbedtls_ecp_copy(R, pR)); |
2886 | | } |
2887 | | #endif |
2888 | | |
2889 | 0 | cleanup: |
2890 | |
|
2891 | 0 | mpi_free_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi)); |
2892 | |
|
2893 | | #if defined(MBEDTLS_ECP_INTERNAL_ALT) |
2894 | | if (is_grp_capable) { |
2895 | | mbedtls_internal_ecp_free(grp); |
2896 | | } |
2897 | | #endif /* MBEDTLS_ECP_INTERNAL_ALT */ |
2898 | |
|
2899 | 0 | mbedtls_ecp_point_free(&mP); |
2900 | |
|
2901 | 0 | ECP_RS_LEAVE(ma); |
2902 | |
|
2903 | 0 | return ret; |
2904 | 0 | } |
2905 | | |
2906 | | /* |
2907 | | * Linear combination |
2908 | | * NOT constant-time |
2909 | | */ |
2910 | | int mbedtls_ecp_muladd(mbedtls_ecp_group *grp, mbedtls_ecp_point *R, |
2911 | | const mbedtls_mpi *m, const mbedtls_ecp_point *P, |
2912 | | const mbedtls_mpi *n, const mbedtls_ecp_point *Q) |
2913 | 0 | { |
2914 | 0 | return mbedtls_ecp_muladd_restartable(grp, R, m, P, n, Q, NULL); |
2915 | 0 | } |
2916 | | #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */ |
2917 | | |
2918 | | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
2919 | | #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) |
2920 | | #define ECP_MPI_INIT(s, n, p) { s, (n), (mbedtls_mpi_uint *) (p) } |
2921 | | #define ECP_MPI_INIT_ARRAY(x) \ |
2922 | | ECP_MPI_INIT(1, sizeof(x) / sizeof(mbedtls_mpi_uint), x) |
2923 | | /* |
2924 | | * Constants for the two points other than 0, 1, -1 (mod p) in |
2925 | | * https://cr.yp.to/ecdh.html#validate |
2926 | | * See ecp_check_pubkey_x25519(). |
2927 | | */ |
2928 | | static const mbedtls_mpi_uint x25519_bad_point_1[] = { |
2929 | | MBEDTLS_BYTES_TO_T_UINT_8(0xe0, 0xeb, 0x7a, 0x7c, 0x3b, 0x41, 0xb8, 0xae), |
2930 | | MBEDTLS_BYTES_TO_T_UINT_8(0x16, 0x56, 0xe3, 0xfa, 0xf1, 0x9f, 0xc4, 0x6a), |
2931 | | MBEDTLS_BYTES_TO_T_UINT_8(0xda, 0x09, 0x8d, 0xeb, 0x9c, 0x32, 0xb1, 0xfd), |
2932 | | MBEDTLS_BYTES_TO_T_UINT_8(0x86, 0x62, 0x05, 0x16, 0x5f, 0x49, 0xb8, 0x00), |
2933 | | }; |
2934 | | static const mbedtls_mpi_uint x25519_bad_point_2[] = { |
2935 | | MBEDTLS_BYTES_TO_T_UINT_8(0x5f, 0x9c, 0x95, 0xbc, 0xa3, 0x50, 0x8c, 0x24), |
2936 | | MBEDTLS_BYTES_TO_T_UINT_8(0xb1, 0xd0, 0xb1, 0x55, 0x9c, 0x83, 0xef, 0x5b), |
2937 | | MBEDTLS_BYTES_TO_T_UINT_8(0x04, 0x44, 0x5c, 0xc4, 0x58, 0x1c, 0x8e, 0x86), |
2938 | | MBEDTLS_BYTES_TO_T_UINT_8(0xd8, 0x22, 0x4e, 0xdd, 0xd0, 0x9f, 0x11, 0x57), |
2939 | | }; |
2940 | | static const mbedtls_mpi ecp_x25519_bad_point_1 = ECP_MPI_INIT_ARRAY( |
2941 | | x25519_bad_point_1); |
2942 | | static const mbedtls_mpi ecp_x25519_bad_point_2 = ECP_MPI_INIT_ARRAY( |
2943 | | x25519_bad_point_2); |
2944 | | #endif /* MBEDTLS_ECP_DP_CURVE25519_ENABLED */ |
2945 | | |
2946 | | /* |
2947 | | * Check that the input point is not one of the low-order points. |
2948 | | * This is recommended by the "May the Fourth" paper: |
2949 | | * https://eprint.iacr.org/2017/806.pdf |
2950 | | * Those points are never sent by an honest peer. |
2951 | | */ |
2952 | | static int ecp_check_bad_points_mx(const mbedtls_mpi *X, const mbedtls_mpi *P, |
2953 | | const mbedtls_ecp_group_id grp_id) |
2954 | 0 | { |
2955 | 0 | int ret; |
2956 | 0 | mbedtls_mpi XmP; |
2957 | |
|
2958 | 0 | mbedtls_mpi_init(&XmP); |
2959 | | |
2960 | | /* Reduce X mod P so that we only need to check values less than P. |
2961 | | * We know X < 2^256 so we can proceed by subtraction. */ |
2962 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&XmP, X)); |
2963 | 0 | while (mbedtls_mpi_cmp_mpi(&XmP, P) >= 0) { |
2964 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&XmP, &XmP, P)); |
2965 | 0 | } |
2966 | | |
2967 | | /* Check against the known bad values that are less than P. For Curve448 |
2968 | | * these are 0, 1 and -1. For Curve25519 we check the values less than P |
2969 | | * from the following list: https://cr.yp.to/ecdh.html#validate */ |
2970 | 0 | if (mbedtls_mpi_cmp_int(&XmP, 1) <= 0) { /* takes care of 0 and 1 */ |
2971 | 0 | ret = MBEDTLS_ERR_ECP_INVALID_KEY; |
2972 | 0 | goto cleanup; |
2973 | 0 | } |
2974 | | |
2975 | 0 | #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) |
2976 | 0 | if (grp_id == MBEDTLS_ECP_DP_CURVE25519) { |
2977 | 0 | if (mbedtls_mpi_cmp_mpi(&XmP, &ecp_x25519_bad_point_1) == 0) { |
2978 | 0 | ret = MBEDTLS_ERR_ECP_INVALID_KEY; |
2979 | 0 | goto cleanup; |
2980 | 0 | } |
2981 | | |
2982 | 0 | if (mbedtls_mpi_cmp_mpi(&XmP, &ecp_x25519_bad_point_2) == 0) { |
2983 | 0 | ret = MBEDTLS_ERR_ECP_INVALID_KEY; |
2984 | 0 | goto cleanup; |
2985 | 0 | } |
2986 | 0 | } |
2987 | | #else |
2988 | | (void) grp_id; |
2989 | | #endif |
2990 | | |
2991 | | /* Final check: check if XmP + 1 is P (final because it changes XmP!) */ |
2992 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_add_int(&XmP, &XmP, 1)); |
2993 | 0 | if (mbedtls_mpi_cmp_mpi(&XmP, P) == 0) { |
2994 | 0 | ret = MBEDTLS_ERR_ECP_INVALID_KEY; |
2995 | 0 | goto cleanup; |
2996 | 0 | } |
2997 | | |
2998 | 0 | ret = 0; |
2999 | |
|
3000 | 0 | cleanup: |
3001 | 0 | mbedtls_mpi_free(&XmP); |
3002 | |
|
3003 | 0 | return ret; |
3004 | 0 | } |
3005 | | |
3006 | | /* |
3007 | | * Check validity of a public key for Montgomery curves with x-only schemes |
3008 | | */ |
3009 | | static int ecp_check_pubkey_mx(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt) |
3010 | 0 | { |
3011 | | /* [Curve25519 p. 5] Just check X is the correct number of bytes */ |
3012 | | /* Allow any public value, if it's too big then we'll just reduce it mod p |
3013 | | * (RFC 7748 sec. 5 para. 3). */ |
3014 | 0 | if (mbedtls_mpi_size(&pt->X) > (grp->nbits + 7) / 8) { |
3015 | 0 | return MBEDTLS_ERR_ECP_INVALID_KEY; |
3016 | 0 | } |
3017 | | |
3018 | | /* Implicit in all standards (as they don't consider negative numbers): |
3019 | | * X must be non-negative. This is normally ensured by the way it's |
3020 | | * encoded for transmission, but let's be extra sure. */ |
3021 | 0 | if (mbedtls_mpi_cmp_int(&pt->X, 0) < 0) { |
3022 | 0 | return MBEDTLS_ERR_ECP_INVALID_KEY; |
3023 | 0 | } |
3024 | | |
3025 | 0 | return ecp_check_bad_points_mx(&pt->X, &grp->P, grp->id); |
3026 | 0 | } |
3027 | | #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */ |
3028 | | |
3029 | | /* |
3030 | | * Check that a point is valid as a public key |
3031 | | */ |
3032 | | int mbedtls_ecp_check_pubkey(const mbedtls_ecp_group *grp, |
3033 | | const mbedtls_ecp_point *pt) |
3034 | 4.72k | { |
3035 | | /* Must use affine coordinates */ |
3036 | 4.72k | if (mbedtls_mpi_cmp_int(&pt->Z, 1) != 0) { |
3037 | 0 | return MBEDTLS_ERR_ECP_INVALID_KEY; |
3038 | 0 | } |
3039 | | |
3040 | 4.72k | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
3041 | 4.72k | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) { |
3042 | 0 | return ecp_check_pubkey_mx(grp, pt); |
3043 | 0 | } |
3044 | 4.72k | #endif |
3045 | 4.72k | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
3046 | 4.72k | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) { |
3047 | 4.72k | return ecp_check_pubkey_sw(grp, pt); |
3048 | 4.72k | } |
3049 | 0 | #endif |
3050 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
3051 | 4.72k | } |
3052 | | |
3053 | | /* |
3054 | | * Check that an mbedtls_mpi is valid as a private key |
3055 | | */ |
3056 | | int mbedtls_ecp_check_privkey(const mbedtls_ecp_group *grp, |
3057 | | const mbedtls_mpi *d) |
3058 | 88 | { |
3059 | 88 | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
3060 | 88 | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) { |
3061 | | /* see RFC 7748 sec. 5 para. 5 */ |
3062 | 0 | if (mbedtls_mpi_get_bit(d, 0) != 0 || |
3063 | 0 | mbedtls_mpi_get_bit(d, 1) != 0 || |
3064 | 0 | mbedtls_mpi_bitlen(d) - 1 != grp->nbits) { /* mbedtls_mpi_bitlen is one-based! */ |
3065 | 0 | return MBEDTLS_ERR_ECP_INVALID_KEY; |
3066 | 0 | } |
3067 | | |
3068 | | /* see [Curve25519] page 5 */ |
3069 | 0 | if (grp->nbits == 254 && mbedtls_mpi_get_bit(d, 2) != 0) { |
3070 | 0 | return MBEDTLS_ERR_ECP_INVALID_KEY; |
3071 | 0 | } |
3072 | | |
3073 | 0 | return 0; |
3074 | 0 | } |
3075 | 88 | #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */ |
3076 | 88 | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
3077 | 88 | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) { |
3078 | | /* see SEC1 3.2 */ |
3079 | 88 | if (mbedtls_mpi_cmp_int(d, 1) < 0 || |
3080 | 88 | mbedtls_mpi_cmp_mpi(d, &grp->N) >= 0) { |
3081 | 0 | return MBEDTLS_ERR_ECP_INVALID_KEY; |
3082 | 88 | } else { |
3083 | 88 | return 0; |
3084 | 88 | } |
3085 | 88 | } |
3086 | 0 | #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */ |
3087 | | |
3088 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
3089 | 88 | } |
3090 | | |
3091 | | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
3092 | | MBEDTLS_STATIC_TESTABLE |
3093 | | int mbedtls_ecp_gen_privkey_mx(size_t high_bit, |
3094 | | mbedtls_mpi *d, |
3095 | | int (*f_rng)(void *, unsigned char *, size_t), |
3096 | | void *p_rng) |
3097 | 0 | { |
3098 | 0 | int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
3099 | 0 | size_t n_random_bytes = high_bit / 8 + 1; |
3100 | | |
3101 | | /* [Curve25519] page 5 */ |
3102 | | /* Generate a (high_bit+1)-bit random number by generating just enough |
3103 | | * random bytes, then shifting out extra bits from the top (necessary |
3104 | | * when (high_bit+1) is not a multiple of 8). */ |
3105 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(d, n_random_bytes, |
3106 | 0 | f_rng, p_rng)); |
3107 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_shift_r(d, 8 * n_random_bytes - high_bit - 1)); |
3108 | | |
3109 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(d, high_bit, 1)); |
3110 | | |
3111 | | /* Make sure the last two bits are unset for Curve448, three bits for |
3112 | | Curve25519 */ |
3113 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(d, 0, 0)); |
3114 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(d, 1, 0)); |
3115 | 0 | if (high_bit == 254) { |
3116 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(d, 2, 0)); |
3117 | 0 | } |
3118 | | |
3119 | 0 | cleanup: |
3120 | 0 | return ret; |
3121 | 0 | } |
3122 | | #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */ |
3123 | | |
3124 | | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
3125 | | static int mbedtls_ecp_gen_privkey_sw( |
3126 | | const mbedtls_mpi *N, mbedtls_mpi *d, |
3127 | | int (*f_rng)(void *, unsigned char *, size_t), void *p_rng) |
3128 | 44 | { |
3129 | 44 | int ret = mbedtls_mpi_random(d, 1, N, f_rng, p_rng); |
3130 | 44 | switch (ret) { |
3131 | 0 | case MBEDTLS_ERR_MPI_NOT_ACCEPTABLE: |
3132 | 0 | return MBEDTLS_ERR_ECP_RANDOM_FAILED; |
3133 | 44 | default: |
3134 | 44 | return ret; |
3135 | 44 | } |
3136 | 44 | } |
3137 | | #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */ |
3138 | | |
3139 | | /* |
3140 | | * Generate a private key |
3141 | | */ |
3142 | | int mbedtls_ecp_gen_privkey(const mbedtls_ecp_group *grp, |
3143 | | mbedtls_mpi *d, |
3144 | | int (*f_rng)(void *, unsigned char *, size_t), |
3145 | | void *p_rng) |
3146 | 44 | { |
3147 | 44 | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
3148 | 44 | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) { |
3149 | 0 | return mbedtls_ecp_gen_privkey_mx(grp->nbits, d, f_rng, p_rng); |
3150 | 0 | } |
3151 | 44 | #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */ |
3152 | | |
3153 | 44 | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
3154 | 44 | if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) { |
3155 | 44 | return mbedtls_ecp_gen_privkey_sw(&grp->N, d, f_rng, p_rng); |
3156 | 44 | } |
3157 | 0 | #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */ |
3158 | | |
3159 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
3160 | 44 | } |
3161 | | |
3162 | | /* |
3163 | | * Generate a keypair with configurable base point |
3164 | | */ |
3165 | | int mbedtls_ecp_gen_keypair_base(mbedtls_ecp_group *grp, |
3166 | | const mbedtls_ecp_point *G, |
3167 | | mbedtls_mpi *d, mbedtls_ecp_point *Q, |
3168 | | int (*f_rng)(void *, unsigned char *, size_t), |
3169 | | void *p_rng) |
3170 | 0 | { |
3171 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
3172 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_gen_privkey(grp, d, f_rng, p_rng)); |
3173 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_mul(grp, Q, d, G, f_rng, p_rng)); |
3174 | | |
3175 | 0 | cleanup: |
3176 | 0 | return ret; |
3177 | 0 | } |
3178 | | |
3179 | | /* |
3180 | | * Generate key pair, wrapper for conventional base point |
3181 | | */ |
3182 | | int mbedtls_ecp_gen_keypair(mbedtls_ecp_group *grp, |
3183 | | mbedtls_mpi *d, mbedtls_ecp_point *Q, |
3184 | | int (*f_rng)(void *, unsigned char *, size_t), |
3185 | | void *p_rng) |
3186 | 0 | { |
3187 | 0 | return mbedtls_ecp_gen_keypair_base(grp, &grp->G, d, Q, f_rng, p_rng); |
3188 | 0 | } |
3189 | | |
3190 | | /* |
3191 | | * Generate a keypair, prettier wrapper |
3192 | | */ |
3193 | | int mbedtls_ecp_gen_key(mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key, |
3194 | | int (*f_rng)(void *, unsigned char *, size_t), void *p_rng) |
3195 | 0 | { |
3196 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
3197 | 0 | if ((ret = mbedtls_ecp_group_load(&key->grp, grp_id)) != 0) { |
3198 | 0 | return ret; |
3199 | 0 | } |
3200 | | |
3201 | 0 | return mbedtls_ecp_gen_keypair(&key->grp, &key->d, &key->Q, f_rng, p_rng); |
3202 | 0 | } |
3203 | | |
3204 | 0 | #define ECP_CURVE25519_KEY_SIZE 32 |
3205 | 0 | #define ECP_CURVE448_KEY_SIZE 56 |
3206 | | /* |
3207 | | * Read a private key. |
3208 | | */ |
3209 | | int mbedtls_ecp_read_key(mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key, |
3210 | | const unsigned char *buf, size_t buflen) |
3211 | 0 | { |
3212 | 0 | int ret = 0; |
3213 | |
|
3214 | 0 | if ((ret = mbedtls_ecp_group_load(&key->grp, grp_id)) != 0) { |
3215 | 0 | return ret; |
3216 | 0 | } |
3217 | | |
3218 | 0 | ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
3219 | |
|
3220 | 0 | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
3221 | 0 | if (mbedtls_ecp_get_type(&key->grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) { |
3222 | | /* |
3223 | | * Mask the key as mandated by RFC7748 for Curve25519 and Curve448. |
3224 | | */ |
3225 | 0 | if (grp_id == MBEDTLS_ECP_DP_CURVE25519) { |
3226 | 0 | if (buflen != ECP_CURVE25519_KEY_SIZE) { |
3227 | 0 | return MBEDTLS_ERR_ECP_INVALID_KEY; |
3228 | 0 | } |
3229 | | |
3230 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary_le(&key->d, buf, buflen)); |
3231 | | |
3232 | | /* Set the three least significant bits to 0 */ |
3233 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&key->d, 0, 0)); |
3234 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&key->d, 1, 0)); |
3235 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&key->d, 2, 0)); |
3236 | | |
3237 | | /* Set the most significant bit to 0 */ |
3238 | 0 | MBEDTLS_MPI_CHK( |
3239 | 0 | mbedtls_mpi_set_bit(&key->d, |
3240 | 0 | ECP_CURVE25519_KEY_SIZE * 8 - 1, 0) |
3241 | 0 | ); |
3242 | | |
3243 | | /* Set the second most significant bit to 1 */ |
3244 | 0 | MBEDTLS_MPI_CHK( |
3245 | 0 | mbedtls_mpi_set_bit(&key->d, |
3246 | 0 | ECP_CURVE25519_KEY_SIZE * 8 - 2, 1) |
3247 | 0 | ); |
3248 | 0 | } else if (grp_id == MBEDTLS_ECP_DP_CURVE448) { |
3249 | 0 | if (buflen != ECP_CURVE448_KEY_SIZE) { |
3250 | 0 | return MBEDTLS_ERR_ECP_INVALID_KEY; |
3251 | 0 | } |
3252 | | |
3253 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary_le(&key->d, buf, buflen)); |
3254 | | |
3255 | | /* Set the two least significant bits to 0 */ |
3256 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&key->d, 0, 0)); |
3257 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&key->d, 1, 0)); |
3258 | | |
3259 | | /* Set the most significant bit to 1 */ |
3260 | 0 | MBEDTLS_MPI_CHK( |
3261 | 0 | mbedtls_mpi_set_bit(&key->d, |
3262 | 0 | ECP_CURVE448_KEY_SIZE * 8 - 1, 1) |
3263 | 0 | ); |
3264 | 0 | } |
3265 | 0 | } |
3266 | | |
3267 | 0 | #endif |
3268 | 0 | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
3269 | 0 | if (mbedtls_ecp_get_type(&key->grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) { |
3270 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&key->d, buf, buflen)); |
3271 | | |
3272 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_check_privkey(&key->grp, &key->d)); |
3273 | 0 | } |
3274 | | |
3275 | 0 | #endif |
3276 | 0 | cleanup: |
3277 | |
|
3278 | 0 | if (ret != 0) { |
3279 | 0 | mbedtls_mpi_free(&key->d); |
3280 | 0 | } |
3281 | |
|
3282 | 0 | return ret; |
3283 | 0 | } |
3284 | | |
3285 | | /* |
3286 | | * Write a private key. |
3287 | | */ |
3288 | | int mbedtls_ecp_write_key(mbedtls_ecp_keypair *key, |
3289 | | unsigned char *buf, size_t buflen) |
3290 | 0 | { |
3291 | 0 | int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE; |
3292 | |
|
3293 | 0 | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
3294 | 0 | if (mbedtls_ecp_get_type(&key->grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) { |
3295 | 0 | if (key->grp.id == MBEDTLS_ECP_DP_CURVE25519) { |
3296 | 0 | if (buflen < ECP_CURVE25519_KEY_SIZE) { |
3297 | 0 | return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL; |
3298 | 0 | } |
3299 | |
|
3300 | 0 | } else if (key->grp.id == MBEDTLS_ECP_DP_CURVE448) { |
3301 | 0 | if (buflen < ECP_CURVE448_KEY_SIZE) { |
3302 | 0 | return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL; |
3303 | 0 | } |
3304 | 0 | } |
3305 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary_le(&key->d, buf, buflen)); |
3306 | 0 | } |
3307 | 0 | #endif |
3308 | 0 | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
3309 | 0 | if (mbedtls_ecp_get_type(&key->grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) { |
3310 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&key->d, buf, buflen)); |
3311 | 0 | } |
3312 | | |
3313 | 0 | #endif |
3314 | 0 | cleanup: |
3315 | |
|
3316 | 0 | return ret; |
3317 | 0 | } |
3318 | | |
3319 | | |
3320 | | /* |
3321 | | * Check a public-private key pair |
3322 | | */ |
3323 | | int mbedtls_ecp_check_pub_priv( |
3324 | | const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv, |
3325 | | int (*f_rng)(void *, unsigned char *, size_t), void *p_rng) |
3326 | 0 | { |
3327 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
3328 | 0 | mbedtls_ecp_point Q; |
3329 | 0 | mbedtls_ecp_group grp; |
3330 | 0 | if (pub->grp.id == MBEDTLS_ECP_DP_NONE || |
3331 | 0 | pub->grp.id != prv->grp.id || |
3332 | 0 | mbedtls_mpi_cmp_mpi(&pub->Q.X, &prv->Q.X) || |
3333 | 0 | mbedtls_mpi_cmp_mpi(&pub->Q.Y, &prv->Q.Y) || |
3334 | 0 | mbedtls_mpi_cmp_mpi(&pub->Q.Z, &prv->Q.Z)) { |
3335 | 0 | return MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
3336 | 0 | } |
3337 | | |
3338 | 0 | mbedtls_ecp_point_init(&Q); |
3339 | 0 | mbedtls_ecp_group_init(&grp); |
3340 | | |
3341 | | /* mbedtls_ecp_mul() needs a non-const group... */ |
3342 | 0 | mbedtls_ecp_group_copy(&grp, &prv->grp); |
3343 | | |
3344 | | /* Also checks d is valid */ |
3345 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_mul(&grp, &Q, &prv->d, &prv->grp.G, f_rng, p_rng)); |
3346 | | |
3347 | 0 | if (mbedtls_mpi_cmp_mpi(&Q.X, &prv->Q.X) || |
3348 | 0 | mbedtls_mpi_cmp_mpi(&Q.Y, &prv->Q.Y) || |
3349 | 0 | mbedtls_mpi_cmp_mpi(&Q.Z, &prv->Q.Z)) { |
3350 | 0 | ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA; |
3351 | 0 | goto cleanup; |
3352 | 0 | } |
3353 | | |
3354 | 0 | cleanup: |
3355 | 0 | mbedtls_ecp_point_free(&Q); |
3356 | 0 | mbedtls_ecp_group_free(&grp); |
3357 | |
|
3358 | 0 | return ret; |
3359 | 0 | } |
3360 | | |
3361 | | /* |
3362 | | * Export generic key-pair parameters. |
3363 | | */ |
3364 | | int mbedtls_ecp_export(const mbedtls_ecp_keypair *key, mbedtls_ecp_group *grp, |
3365 | | mbedtls_mpi *d, mbedtls_ecp_point *Q) |
3366 | 0 | { |
3367 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
3368 | |
|
3369 | 0 | if ((ret = mbedtls_ecp_group_copy(grp, &key->grp)) != 0) { |
3370 | 0 | return ret; |
3371 | 0 | } |
3372 | | |
3373 | 0 | if ((ret = mbedtls_mpi_copy(d, &key->d)) != 0) { |
3374 | 0 | return ret; |
3375 | 0 | } |
3376 | | |
3377 | 0 | if ((ret = mbedtls_ecp_copy(Q, &key->Q)) != 0) { |
3378 | 0 | return ret; |
3379 | 0 | } |
3380 | | |
3381 | 0 | return 0; |
3382 | 0 | } |
3383 | | |
3384 | | #if defined(MBEDTLS_SELF_TEST) |
3385 | | |
3386 | | /* |
3387 | | * PRNG for test - !!!INSECURE NEVER USE IN PRODUCTION!!! |
3388 | | * |
3389 | | * This is the linear congruential generator from numerical recipes, |
3390 | | * except we only use the low byte as the output. See |
3391 | | * https://en.wikipedia.org/wiki/Linear_congruential_generator#Parameters_in_common_use |
3392 | | */ |
3393 | | static int self_test_rng(void *ctx, unsigned char *out, size_t len) |
3394 | 0 | { |
3395 | 0 | static uint32_t state = 42; |
3396 | |
|
3397 | 0 | (void) ctx; |
3398 | |
|
3399 | 0 | for (size_t i = 0; i < len; i++) { |
3400 | 0 | state = state * 1664525u + 1013904223u; |
3401 | 0 | out[i] = (unsigned char) state; |
3402 | 0 | } |
3403 | |
|
3404 | 0 | return 0; |
3405 | 0 | } |
3406 | | |
3407 | | /* Adjust the exponent to be a valid private point for the specified curve. |
3408 | | * This is sometimes necessary because we use a single set of exponents |
3409 | | * for all curves but the validity of values depends on the curve. */ |
3410 | | static int self_test_adjust_exponent(const mbedtls_ecp_group *grp, |
3411 | | mbedtls_mpi *m) |
3412 | 0 | { |
3413 | 0 | int ret = 0; |
3414 | 0 | switch (grp->id) { |
3415 | | /* If Curve25519 is available, then that's what we use for the |
3416 | | * Montgomery test, so we don't need the adjustment code. */ |
3417 | | #if !defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) |
3418 | | #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED) |
3419 | | case MBEDTLS_ECP_DP_CURVE448: |
3420 | | /* Move highest bit from 254 to N-1. Setting bit N-1 is |
3421 | | * necessary to enforce the highest-bit-set constraint. */ |
3422 | | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(m, 254, 0)); |
3423 | | MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(m, grp->nbits, 1)); |
3424 | | /* Copy second-highest bit from 253 to N-2. This is not |
3425 | | * necessary but improves the test variety a bit. */ |
3426 | | MBEDTLS_MPI_CHK( |
3427 | | mbedtls_mpi_set_bit(m, grp->nbits - 1, |
3428 | | mbedtls_mpi_get_bit(m, 253))); |
3429 | | break; |
3430 | | #endif |
3431 | | #endif /* ! defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) */ |
3432 | 0 | default: |
3433 | | /* Non-Montgomery curves and Curve25519 need no adjustment. */ |
3434 | 0 | (void) grp; |
3435 | 0 | (void) m; |
3436 | 0 | goto cleanup; |
3437 | 0 | } |
3438 | 0 | cleanup: |
3439 | 0 | return ret; |
3440 | 0 | } |
3441 | | |
3442 | | /* Calculate R = m.P for each m in exponents. Check that the number of |
3443 | | * basic operations doesn't depend on the value of m. */ |
3444 | | static int self_test_point(int verbose, |
3445 | | mbedtls_ecp_group *grp, |
3446 | | mbedtls_ecp_point *R, |
3447 | | mbedtls_mpi *m, |
3448 | | const mbedtls_ecp_point *P, |
3449 | | const char *const *exponents, |
3450 | | size_t n_exponents) |
3451 | 0 | { |
3452 | 0 | int ret = 0; |
3453 | 0 | size_t i = 0; |
3454 | 0 | unsigned long add_c_prev, dbl_c_prev, mul_c_prev; |
3455 | 0 | add_count = 0; |
3456 | 0 | dbl_count = 0; |
3457 | 0 | mul_count = 0; |
3458 | |
|
3459 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(m, 16, exponents[0])); |
3460 | 0 | MBEDTLS_MPI_CHK(self_test_adjust_exponent(grp, m)); |
3461 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_mul(grp, R, m, P, self_test_rng, NULL)); |
3462 | | |
3463 | 0 | for (i = 1; i < n_exponents; i++) { |
3464 | 0 | add_c_prev = add_count; |
3465 | 0 | dbl_c_prev = dbl_count; |
3466 | 0 | mul_c_prev = mul_count; |
3467 | 0 | add_count = 0; |
3468 | 0 | dbl_count = 0; |
3469 | 0 | mul_count = 0; |
3470 | |
|
3471 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(m, 16, exponents[i])); |
3472 | 0 | MBEDTLS_MPI_CHK(self_test_adjust_exponent(grp, m)); |
3473 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_mul(grp, R, m, P, self_test_rng, NULL)); |
3474 | | |
3475 | 0 | if (add_count != add_c_prev || |
3476 | 0 | dbl_count != dbl_c_prev || |
3477 | 0 | mul_count != mul_c_prev) { |
3478 | 0 | ret = 1; |
3479 | 0 | break; |
3480 | 0 | } |
3481 | 0 | } |
3482 | | |
3483 | 0 | cleanup: |
3484 | 0 | if (verbose != 0) { |
3485 | 0 | if (ret != 0) { |
3486 | 0 | mbedtls_printf("failed (%u)\n", (unsigned int) i); |
3487 | 0 | } else { |
3488 | 0 | mbedtls_printf("passed\n"); |
3489 | 0 | } |
3490 | 0 | } |
3491 | 0 | return ret; |
3492 | 0 | } |
3493 | | |
3494 | | /* |
3495 | | * Checkup routine |
3496 | | */ |
3497 | | int mbedtls_ecp_self_test(int verbose) |
3498 | 0 | { |
3499 | 0 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
3500 | 0 | mbedtls_ecp_group grp; |
3501 | 0 | mbedtls_ecp_point R, P; |
3502 | 0 | mbedtls_mpi m; |
3503 | |
|
3504 | 0 | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
3505 | | /* Exponents especially adapted for secp192k1, which has the lowest |
3506 | | * order n of all supported curves (secp192r1 is in a slightly larger |
3507 | | * field but the order of its base point is slightly smaller). */ |
3508 | 0 | const char *sw_exponents[] = |
3509 | 0 | { |
3510 | 0 | "000000000000000000000000000000000000000000000001", /* one */ |
3511 | 0 | "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8C", /* n - 1 */ |
3512 | 0 | "5EA6F389A38B8BC81E767753B15AA5569E1782E30ABE7D25", /* random */ |
3513 | 0 | "400000000000000000000000000000000000000000000000", /* one and zeros */ |
3514 | 0 | "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", /* all ones */ |
3515 | 0 | "555555555555555555555555555555555555555555555555", /* 101010... */ |
3516 | 0 | }; |
3517 | 0 | #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */ |
3518 | 0 | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
3519 | 0 | const char *m_exponents[] = |
3520 | 0 | { |
3521 | | /* Valid private values for Curve25519. In a build with Curve448 |
3522 | | * but not Curve25519, they will be adjusted in |
3523 | | * self_test_adjust_exponent(). */ |
3524 | 0 | "4000000000000000000000000000000000000000000000000000000000000000", |
3525 | 0 | "5C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C30", |
3526 | 0 | "5715ECCE24583F7A7023C24164390586842E816D7280A49EF6DF4EAE6B280BF8", |
3527 | 0 | "41A2B017516F6D254E1F002BCCBADD54BE30F8CEC737A0E912B4963B6BA74460", |
3528 | 0 | "5555555555555555555555555555555555555555555555555555555555555550", |
3529 | 0 | "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF8", |
3530 | 0 | }; |
3531 | 0 | #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */ |
3532 | |
|
3533 | 0 | mbedtls_ecp_group_init(&grp); |
3534 | 0 | mbedtls_ecp_point_init(&R); |
3535 | 0 | mbedtls_ecp_point_init(&P); |
3536 | 0 | mbedtls_mpi_init(&m); |
3537 | |
|
3538 | 0 | #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) |
3539 | | /* Use secp192r1 if available, or any available curve */ |
3540 | 0 | #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED) |
3541 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_group_load(&grp, MBEDTLS_ECP_DP_SECP192R1)); |
3542 | | #else |
3543 | | MBEDTLS_MPI_CHK(mbedtls_ecp_group_load(&grp, mbedtls_ecp_curve_list()->grp_id)); |
3544 | | #endif |
3545 | | |
3546 | 0 | if (verbose != 0) { |
3547 | 0 | mbedtls_printf(" ECP SW test #1 (constant op_count, base point G): "); |
3548 | 0 | } |
3549 | | /* Do a dummy multiplication first to trigger precomputation */ |
3550 | 0 | MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&m, 2)); |
3551 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_mul(&grp, &P, &m, &grp.G, self_test_rng, NULL)); |
3552 | 0 | ret = self_test_point(verbose, |
3553 | 0 | &grp, &R, &m, &grp.G, |
3554 | 0 | sw_exponents, |
3555 | 0 | sizeof(sw_exponents) / sizeof(sw_exponents[0])); |
3556 | 0 | if (ret != 0) { |
3557 | 0 | goto cleanup; |
3558 | 0 | } |
3559 | | |
3560 | 0 | if (verbose != 0) { |
3561 | 0 | mbedtls_printf(" ECP SW test #2 (constant op_count, other point): "); |
3562 | 0 | } |
3563 | | /* We computed P = 2G last time, use it */ |
3564 | 0 | ret = self_test_point(verbose, |
3565 | 0 | &grp, &R, &m, &P, |
3566 | 0 | sw_exponents, |
3567 | 0 | sizeof(sw_exponents) / sizeof(sw_exponents[0])); |
3568 | 0 | if (ret != 0) { |
3569 | 0 | goto cleanup; |
3570 | 0 | } |
3571 | | |
3572 | 0 | mbedtls_ecp_group_free(&grp); |
3573 | 0 | mbedtls_ecp_point_free(&R); |
3574 | 0 | #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */ |
3575 | |
|
3576 | 0 | #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) |
3577 | 0 | if (verbose != 0) { |
3578 | 0 | mbedtls_printf(" ECP Montgomery test (constant op_count): "); |
3579 | 0 | } |
3580 | 0 | #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) |
3581 | 0 | MBEDTLS_MPI_CHK(mbedtls_ecp_group_load(&grp, MBEDTLS_ECP_DP_CURVE25519)); |
3582 | | #elif defined(MBEDTLS_ECP_DP_CURVE448_ENABLED) |
3583 | | MBEDTLS_MPI_CHK(mbedtls_ecp_group_load(&grp, MBEDTLS_ECP_DP_CURVE448)); |
3584 | | #else |
3585 | | #error "MBEDTLS_ECP_MONTGOMERY_ENABLED is defined, but no curve is supported for self-test" |
3586 | | #endif |
3587 | 0 | ret = self_test_point(verbose, |
3588 | 0 | &grp, &R, &m, &grp.G, |
3589 | 0 | m_exponents, |
3590 | 0 | sizeof(m_exponents) / sizeof(m_exponents[0])); |
3591 | 0 | if (ret != 0) { |
3592 | 0 | goto cleanup; |
3593 | 0 | } |
3594 | 0 | #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */ |
3595 | | |
3596 | 0 | cleanup: |
3597 | |
|
3598 | 0 | if (ret < 0 && verbose != 0) { |
3599 | 0 | mbedtls_printf("Unexpected error, return code = %08X\n", (unsigned int) ret); |
3600 | 0 | } |
3601 | |
|
3602 | 0 | mbedtls_ecp_group_free(&grp); |
3603 | 0 | mbedtls_ecp_point_free(&R); |
3604 | 0 | mbedtls_ecp_point_free(&P); |
3605 | 0 | mbedtls_mpi_free(&m); |
3606 | |
|
3607 | 0 | if (verbose != 0) { |
3608 | 0 | mbedtls_printf("\n"); |
3609 | 0 | } |
3610 | |
|
3611 | 0 | return ret; |
3612 | 0 | } |
3613 | | |
3614 | | #endif /* MBEDTLS_SELF_TEST */ |
3615 | | |
3616 | | #endif /* !MBEDTLS_ECP_ALT */ |
3617 | | |
3618 | | #endif /* MBEDTLS_ECP_C */ |