ec_mult.c 30 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981
  1. /*
  2. * Copyright 2001-2023 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. *
  5. * Licensed under the Apache License 2.0 (the "License"). You may not use
  6. * this file except in compliance with the License. You can obtain a copy
  7. * in the file LICENSE in the source distribution or at
  8. * https://www.openssl.org/source/license.html
  9. */
  10. /*
  11. * ECDSA low level APIs are deprecated for public use, but still ok for
  12. * internal use.
  13. */
  14. #include "internal/deprecated.h"
  15. #include <string.h>
  16. #include <openssl/err.h>
  17. #include "internal/cryptlib.h"
  18. #include "crypto/bn.h"
  19. #include "ec_local.h"
  20. #include "internal/refcount.h"
  21. /*
  22. * This file implements the wNAF-based interleaving multi-exponentiation method
  23. * Formerly at:
  24. * http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller.html#multiexp
  25. * You might now find it here:
  26. * http://link.springer.com/chapter/10.1007%2F3-540-45537-X_13
  27. * http://www.bmoeller.de/pdf/TI-01-08.multiexp.pdf
  28. * For multiplication with precomputation, we use wNAF splitting, formerly at:
  29. * http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller.html#fastexp
  30. */
  31. /* structure for precomputed multiples of the generator */
  32. struct ec_pre_comp_st {
  33. const EC_GROUP *group; /* parent EC_GROUP object */
  34. size_t blocksize; /* block size for wNAF splitting */
  35. size_t numblocks; /* max. number of blocks for which we have
  36. * precomputation */
  37. size_t w; /* window size */
  38. EC_POINT **points; /* array with pre-calculated multiples of
  39. * generator: 'num' pointers to EC_POINT
  40. * objects followed by a NULL */
  41. size_t num; /* numblocks * 2^(w-1) */
  42. CRYPTO_REF_COUNT references;
  43. };
  44. static EC_PRE_COMP *ec_pre_comp_new(const EC_GROUP *group)
  45. {
  46. EC_PRE_COMP *ret = NULL;
  47. if (!group)
  48. return NULL;
  49. ret = OPENSSL_zalloc(sizeof(*ret));
  50. if (ret == NULL)
  51. return ret;
  52. ret->group = group;
  53. ret->blocksize = 8; /* default */
  54. ret->w = 4; /* default */
  55. if (!CRYPTO_NEW_REF(&ret->references, 1)) {
  56. OPENSSL_free(ret);
  57. return NULL;
  58. }
  59. return ret;
  60. }
  61. EC_PRE_COMP *EC_ec_pre_comp_dup(EC_PRE_COMP *pre)
  62. {
  63. int i;
  64. if (pre != NULL)
  65. CRYPTO_UP_REF(&pre->references, &i);
  66. return pre;
  67. }
  68. void EC_ec_pre_comp_free(EC_PRE_COMP *pre)
  69. {
  70. int i;
  71. if (pre == NULL)
  72. return;
  73. CRYPTO_DOWN_REF(&pre->references, &i);
  74. REF_PRINT_COUNT("EC_ec", pre);
  75. if (i > 0)
  76. return;
  77. REF_ASSERT_ISNT(i < 0);
  78. if (pre->points != NULL) {
  79. EC_POINT **pts;
  80. for (pts = pre->points; *pts != NULL; pts++)
  81. EC_POINT_free(*pts);
  82. OPENSSL_free(pre->points);
  83. }
  84. CRYPTO_FREE_REF(&pre->references);
  85. OPENSSL_free(pre);
  86. }
  87. #define EC_POINT_BN_set_flags(P, flags) do { \
  88. BN_set_flags((P)->X, (flags)); \
  89. BN_set_flags((P)->Y, (flags)); \
  90. BN_set_flags((P)->Z, (flags)); \
  91. } while(0)
  92. /*-
  93. * This functions computes a single point multiplication over the EC group,
  94. * using, at a high level, a Montgomery ladder with conditional swaps, with
  95. * various timing attack defenses.
  96. *
  97. * It performs either a fixed point multiplication
  98. * (scalar * generator)
  99. * when point is NULL, or a variable point multiplication
  100. * (scalar * point)
  101. * when point is not NULL.
  102. *
  103. * `scalar` cannot be NULL and should be in the range [0,n) otherwise all
  104. * constant time bets are off (where n is the cardinality of the EC group).
  105. *
  106. * This function expects `group->order` and `group->cardinality` to be well
  107. * defined and non-zero: it fails with an error code otherwise.
  108. *
  109. * NB: This says nothing about the constant-timeness of the ladder step
  110. * implementation (i.e., the default implementation is based on EC_POINT_add and
  111. * EC_POINT_dbl, which of course are not constant time themselves) or the
  112. * underlying multiprecision arithmetic.
  113. *
  114. * The product is stored in `r`.
  115. *
  116. * This is an internal function: callers are in charge of ensuring that the
  117. * input parameters `group`, `r`, `scalar` and `ctx` are not NULL.
  118. *
  119. * Returns 1 on success, 0 otherwise.
  120. */
  121. int ossl_ec_scalar_mul_ladder(const EC_GROUP *group, EC_POINT *r,
  122. const BIGNUM *scalar, const EC_POINT *point,
  123. BN_CTX *ctx)
  124. {
  125. int i, cardinality_bits, group_top, kbit, pbit, Z_is_one;
  126. EC_POINT *p = NULL;
  127. EC_POINT *s = NULL;
  128. BIGNUM *k = NULL;
  129. BIGNUM *lambda = NULL;
  130. BIGNUM *cardinality = NULL;
  131. int ret = 0;
  132. /* early exit if the input point is the point at infinity */
  133. if (point != NULL && EC_POINT_is_at_infinity(group, point))
  134. return EC_POINT_set_to_infinity(group, r);
  135. if (BN_is_zero(group->order)) {
  136. ERR_raise(ERR_LIB_EC, EC_R_UNKNOWN_ORDER);
  137. return 0;
  138. }
  139. if (BN_is_zero(group->cofactor)) {
  140. ERR_raise(ERR_LIB_EC, EC_R_UNKNOWN_COFACTOR);
  141. return 0;
  142. }
  143. BN_CTX_start(ctx);
  144. if (((p = EC_POINT_new(group)) == NULL)
  145. || ((s = EC_POINT_new(group)) == NULL)) {
  146. ERR_raise(ERR_LIB_EC, ERR_R_EC_LIB);
  147. goto err;
  148. }
  149. if (point == NULL) {
  150. if (!EC_POINT_copy(p, group->generator)) {
  151. ERR_raise(ERR_LIB_EC, ERR_R_EC_LIB);
  152. goto err;
  153. }
  154. } else {
  155. if (!EC_POINT_copy(p, point)) {
  156. ERR_raise(ERR_LIB_EC, ERR_R_EC_LIB);
  157. goto err;
  158. }
  159. }
  160. EC_POINT_BN_set_flags(p, BN_FLG_CONSTTIME);
  161. EC_POINT_BN_set_flags(r, BN_FLG_CONSTTIME);
  162. EC_POINT_BN_set_flags(s, BN_FLG_CONSTTIME);
  163. cardinality = BN_CTX_get(ctx);
  164. lambda = BN_CTX_get(ctx);
  165. k = BN_CTX_get(ctx);
  166. if (k == NULL) {
  167. ERR_raise(ERR_LIB_EC, ERR_R_BN_LIB);
  168. goto err;
  169. }
  170. if (!BN_mul(cardinality, group->order, group->cofactor, ctx)) {
  171. ERR_raise(ERR_LIB_EC, ERR_R_BN_LIB);
  172. goto err;
  173. }
  174. /*
  175. * Group cardinalities are often on a word boundary.
  176. * So when we pad the scalar, some timing diff might
  177. * pop if it needs to be expanded due to carries.
  178. * So expand ahead of time.
  179. */
  180. cardinality_bits = BN_num_bits(cardinality);
  181. group_top = bn_get_top(cardinality);
  182. if ((bn_wexpand(k, group_top + 2) == NULL)
  183. || (bn_wexpand(lambda, group_top + 2) == NULL)) {
  184. ERR_raise(ERR_LIB_EC, ERR_R_BN_LIB);
  185. goto err;
  186. }
  187. if (!BN_copy(k, scalar)) {
  188. ERR_raise(ERR_LIB_EC, ERR_R_BN_LIB);
  189. goto err;
  190. }
  191. BN_set_flags(k, BN_FLG_CONSTTIME);
  192. if ((BN_num_bits(k) > cardinality_bits) || (BN_is_negative(k))) {
  193. /*-
  194. * this is an unusual input, and we don't guarantee
  195. * constant-timeness
  196. */
  197. if (!BN_nnmod(k, k, cardinality, ctx)) {
  198. ERR_raise(ERR_LIB_EC, ERR_R_BN_LIB);
  199. goto err;
  200. }
  201. }
  202. if (!BN_add(lambda, k, cardinality)) {
  203. ERR_raise(ERR_LIB_EC, ERR_R_BN_LIB);
  204. goto err;
  205. }
  206. BN_set_flags(lambda, BN_FLG_CONSTTIME);
  207. if (!BN_add(k, lambda, cardinality)) {
  208. ERR_raise(ERR_LIB_EC, ERR_R_BN_LIB);
  209. goto err;
  210. }
  211. /*
  212. * lambda := scalar + cardinality
  213. * k := scalar + 2*cardinality
  214. */
  215. kbit = BN_is_bit_set(lambda, cardinality_bits);
  216. BN_consttime_swap(kbit, k, lambda, group_top + 2);
  217. group_top = bn_get_top(group->field);
  218. if ((bn_wexpand(s->X, group_top) == NULL)
  219. || (bn_wexpand(s->Y, group_top) == NULL)
  220. || (bn_wexpand(s->Z, group_top) == NULL)
  221. || (bn_wexpand(r->X, group_top) == NULL)
  222. || (bn_wexpand(r->Y, group_top) == NULL)
  223. || (bn_wexpand(r->Z, group_top) == NULL)
  224. || (bn_wexpand(p->X, group_top) == NULL)
  225. || (bn_wexpand(p->Y, group_top) == NULL)
  226. || (bn_wexpand(p->Z, group_top) == NULL)) {
  227. ERR_raise(ERR_LIB_EC, ERR_R_BN_LIB);
  228. goto err;
  229. }
  230. /* ensure input point is in affine coords for ladder step efficiency */
  231. if (!p->Z_is_one && (group->meth->make_affine == NULL
  232. || !group->meth->make_affine(group, p, ctx))) {
  233. ERR_raise(ERR_LIB_EC, ERR_R_EC_LIB);
  234. goto err;
  235. }
  236. /* Initialize the Montgomery ladder */
  237. if (!ec_point_ladder_pre(group, r, s, p, ctx)) {
  238. ERR_raise(ERR_LIB_EC, EC_R_LADDER_PRE_FAILURE);
  239. goto err;
  240. }
  241. /* top bit is a 1, in a fixed pos */
  242. pbit = 1;
  243. #define EC_POINT_CSWAP(c, a, b, w, t) do { \
  244. BN_consttime_swap(c, (a)->X, (b)->X, w); \
  245. BN_consttime_swap(c, (a)->Y, (b)->Y, w); \
  246. BN_consttime_swap(c, (a)->Z, (b)->Z, w); \
  247. t = ((a)->Z_is_one ^ (b)->Z_is_one) & (c); \
  248. (a)->Z_is_one ^= (t); \
  249. (b)->Z_is_one ^= (t); \
  250. } while(0)
  251. /*-
  252. * The ladder step, with branches, is
  253. *
  254. * k[i] == 0: S = add(R, S), R = dbl(R)
  255. * k[i] == 1: R = add(S, R), S = dbl(S)
  256. *
  257. * Swapping R, S conditionally on k[i] leaves you with state
  258. *
  259. * k[i] == 0: T, U = R, S
  260. * k[i] == 1: T, U = S, R
  261. *
  262. * Then perform the ECC ops.
  263. *
  264. * U = add(T, U)
  265. * T = dbl(T)
  266. *
  267. * Which leaves you with state
  268. *
  269. * k[i] == 0: U = add(R, S), T = dbl(R)
  270. * k[i] == 1: U = add(S, R), T = dbl(S)
  271. *
  272. * Swapping T, U conditionally on k[i] leaves you with state
  273. *
  274. * k[i] == 0: R, S = T, U
  275. * k[i] == 1: R, S = U, T
  276. *
  277. * Which leaves you with state
  278. *
  279. * k[i] == 0: S = add(R, S), R = dbl(R)
  280. * k[i] == 1: R = add(S, R), S = dbl(S)
  281. *
  282. * So we get the same logic, but instead of a branch it's a
  283. * conditional swap, followed by ECC ops, then another conditional swap.
  284. *
  285. * Optimization: The end of iteration i and start of i-1 looks like
  286. *
  287. * ...
  288. * CSWAP(k[i], R, S)
  289. * ECC
  290. * CSWAP(k[i], R, S)
  291. * (next iteration)
  292. * CSWAP(k[i-1], R, S)
  293. * ECC
  294. * CSWAP(k[i-1], R, S)
  295. * ...
  296. *
  297. * So instead of two contiguous swaps, you can merge the condition
  298. * bits and do a single swap.
  299. *
  300. * k[i] k[i-1] Outcome
  301. * 0 0 No Swap
  302. * 0 1 Swap
  303. * 1 0 Swap
  304. * 1 1 No Swap
  305. *
  306. * This is XOR. pbit tracks the previous bit of k.
  307. */
  308. for (i = cardinality_bits - 1; i >= 0; i--) {
  309. kbit = BN_is_bit_set(k, i) ^ pbit;
  310. EC_POINT_CSWAP(kbit, r, s, group_top, Z_is_one);
  311. /* Perform a single step of the Montgomery ladder */
  312. if (!ec_point_ladder_step(group, r, s, p, ctx)) {
  313. ERR_raise(ERR_LIB_EC, EC_R_LADDER_STEP_FAILURE);
  314. goto err;
  315. }
  316. /*
  317. * pbit logic merges this cswap with that of the
  318. * next iteration
  319. */
  320. pbit ^= kbit;
  321. }
  322. /* one final cswap to move the right value into r */
  323. EC_POINT_CSWAP(pbit, r, s, group_top, Z_is_one);
  324. #undef EC_POINT_CSWAP
  325. /* Finalize ladder (and recover full point coordinates) */
  326. if (!ec_point_ladder_post(group, r, s, p, ctx)) {
  327. ERR_raise(ERR_LIB_EC, EC_R_LADDER_POST_FAILURE);
  328. goto err;
  329. }
  330. ret = 1;
  331. err:
  332. EC_POINT_free(p);
  333. EC_POINT_clear_free(s);
  334. BN_CTX_end(ctx);
  335. return ret;
  336. }
  337. #undef EC_POINT_BN_set_flags
  338. /*
  339. * Table could be optimised for the wNAF-based implementation,
  340. * sometimes smaller windows will give better performance (thus the
  341. * boundaries should be increased)
  342. */
  343. #define EC_window_bits_for_scalar_size(b) \
  344. ((size_t) \
  345. ((b) >= 2000 ? 6 : \
  346. (b) >= 800 ? 5 : \
  347. (b) >= 300 ? 4 : \
  348. (b) >= 70 ? 3 : \
  349. (b) >= 20 ? 2 : \
  350. 1))
  351. /*-
  352. * Compute
  353. * \sum scalars[i]*points[i],
  354. * also including
  355. * scalar*generator
  356. * in the addition if scalar != NULL
  357. */
  358. int ossl_ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
  359. size_t num, const EC_POINT *points[],
  360. const BIGNUM *scalars[], BN_CTX *ctx)
  361. {
  362. const EC_POINT *generator = NULL;
  363. EC_POINT *tmp = NULL;
  364. size_t totalnum;
  365. size_t blocksize = 0, numblocks = 0; /* for wNAF splitting */
  366. size_t pre_points_per_block = 0;
  367. size_t i, j;
  368. int k;
  369. int r_is_inverted = 0;
  370. int r_is_at_infinity = 1;
  371. size_t *wsize = NULL; /* individual window sizes */
  372. signed char **wNAF = NULL; /* individual wNAFs */
  373. size_t *wNAF_len = NULL;
  374. size_t max_len = 0;
  375. size_t num_val;
  376. EC_POINT **val = NULL; /* precomputation */
  377. EC_POINT **v;
  378. EC_POINT ***val_sub = NULL; /* pointers to sub-arrays of 'val' or
  379. * 'pre_comp->points' */
  380. const EC_PRE_COMP *pre_comp = NULL;
  381. int num_scalar = 0; /* flag: will be set to 1 if 'scalar' must be
  382. * treated like other scalars, i.e.
  383. * precomputation is not available */
  384. int ret = 0;
  385. if (!BN_is_zero(group->order) && !BN_is_zero(group->cofactor)) {
  386. /*-
  387. * Handle the common cases where the scalar is secret, enforcing a
  388. * scalar multiplication implementation based on a Montgomery ladder,
  389. * with various timing attack defenses.
  390. */
  391. if ((scalar != group->order) && (scalar != NULL) && (num == 0)) {
  392. /*-
  393. * In this case we want to compute scalar * GeneratorPoint: this
  394. * codepath is reached most prominently by (ephemeral) key
  395. * generation of EC cryptosystems (i.e. ECDSA keygen and sign setup,
  396. * ECDH keygen/first half), where the scalar is always secret. This
  397. * is why we ignore if BN_FLG_CONSTTIME is actually set and we
  398. * always call the ladder version.
  399. */
  400. return ossl_ec_scalar_mul_ladder(group, r, scalar, NULL, ctx);
  401. }
  402. if ((scalar == NULL) && (num == 1) && (scalars[0] != group->order)) {
  403. /*-
  404. * In this case we want to compute scalar * VariablePoint: this
  405. * codepath is reached most prominently by the second half of ECDH,
  406. * where the secret scalar is multiplied by the peer's public point.
  407. * To protect the secret scalar, we ignore if BN_FLG_CONSTTIME is
  408. * actually set and we always call the ladder version.
  409. */
  410. return ossl_ec_scalar_mul_ladder(group, r, scalars[0], points[0],
  411. ctx);
  412. }
  413. }
  414. if (scalar != NULL) {
  415. generator = EC_GROUP_get0_generator(group);
  416. if (generator == NULL) {
  417. ERR_raise(ERR_LIB_EC, EC_R_UNDEFINED_GENERATOR);
  418. goto err;
  419. }
  420. /* look if we can use precomputed multiples of generator */
  421. pre_comp = group->pre_comp.ec;
  422. if (pre_comp && pre_comp->numblocks
  423. && (EC_POINT_cmp(group, generator, pre_comp->points[0], ctx) ==
  424. 0)) {
  425. blocksize = pre_comp->blocksize;
  426. /*
  427. * determine maximum number of blocks that wNAF splitting may
  428. * yield (NB: maximum wNAF length is bit length plus one)
  429. */
  430. numblocks = (BN_num_bits(scalar) / blocksize) + 1;
  431. /*
  432. * we cannot use more blocks than we have precomputation for
  433. */
  434. if (numblocks > pre_comp->numblocks)
  435. numblocks = pre_comp->numblocks;
  436. pre_points_per_block = (size_t)1 << (pre_comp->w - 1);
  437. /* check that pre_comp looks sane */
  438. if (pre_comp->num != (pre_comp->numblocks * pre_points_per_block)) {
  439. ERR_raise(ERR_LIB_EC, ERR_R_INTERNAL_ERROR);
  440. goto err;
  441. }
  442. } else {
  443. /* can't use precomputation */
  444. pre_comp = NULL;
  445. numblocks = 1;
  446. num_scalar = 1; /* treat 'scalar' like 'num'-th element of
  447. * 'scalars' */
  448. }
  449. }
  450. totalnum = num + numblocks;
  451. wsize = OPENSSL_malloc(totalnum * sizeof(wsize[0]));
  452. wNAF_len = OPENSSL_malloc(totalnum * sizeof(wNAF_len[0]));
  453. /* include space for pivot */
  454. wNAF = OPENSSL_malloc((totalnum + 1) * sizeof(wNAF[0]));
  455. val_sub = OPENSSL_malloc(totalnum * sizeof(val_sub[0]));
  456. /* Ensure wNAF is initialised in case we end up going to err */
  457. if (wNAF != NULL)
  458. wNAF[0] = NULL; /* preliminary pivot */
  459. if (wsize == NULL || wNAF_len == NULL || wNAF == NULL || val_sub == NULL)
  460. goto err;
  461. /*
  462. * num_val will be the total number of temporarily precomputed points
  463. */
  464. num_val = 0;
  465. for (i = 0; i < num + num_scalar; i++) {
  466. size_t bits;
  467. bits = i < num ? BN_num_bits(scalars[i]) : BN_num_bits(scalar);
  468. wsize[i] = EC_window_bits_for_scalar_size(bits);
  469. num_val += (size_t)1 << (wsize[i] - 1);
  470. wNAF[i + 1] = NULL; /* make sure we always have a pivot */
  471. wNAF[i] =
  472. bn_compute_wNAF((i < num ? scalars[i] : scalar), wsize[i],
  473. &wNAF_len[i]);
  474. if (wNAF[i] == NULL)
  475. goto err;
  476. if (wNAF_len[i] > max_len)
  477. max_len = wNAF_len[i];
  478. }
  479. if (numblocks) {
  480. /* we go here iff scalar != NULL */
  481. if (pre_comp == NULL) {
  482. if (num_scalar != 1) {
  483. ERR_raise(ERR_LIB_EC, ERR_R_INTERNAL_ERROR);
  484. goto err;
  485. }
  486. /* we have already generated a wNAF for 'scalar' */
  487. } else {
  488. signed char *tmp_wNAF = NULL;
  489. size_t tmp_len = 0;
  490. if (num_scalar != 0) {
  491. ERR_raise(ERR_LIB_EC, ERR_R_INTERNAL_ERROR);
  492. goto err;
  493. }
  494. /*
  495. * use the window size for which we have precomputation
  496. */
  497. wsize[num] = pre_comp->w;
  498. tmp_wNAF = bn_compute_wNAF(scalar, wsize[num], &tmp_len);
  499. if (!tmp_wNAF)
  500. goto err;
  501. if (tmp_len <= max_len) {
  502. /*
  503. * One of the other wNAFs is at least as long as the wNAF
  504. * belonging to the generator, so wNAF splitting will not buy
  505. * us anything.
  506. */
  507. numblocks = 1;
  508. totalnum = num + 1; /* don't use wNAF splitting */
  509. wNAF[num] = tmp_wNAF;
  510. wNAF[num + 1] = NULL;
  511. wNAF_len[num] = tmp_len;
  512. /*
  513. * pre_comp->points starts with the points that we need here:
  514. */
  515. val_sub[num] = pre_comp->points;
  516. } else {
  517. /*
  518. * don't include tmp_wNAF directly into wNAF array - use wNAF
  519. * splitting and include the blocks
  520. */
  521. signed char *pp;
  522. EC_POINT **tmp_points;
  523. if (tmp_len < numblocks * blocksize) {
  524. /*
  525. * possibly we can do with fewer blocks than estimated
  526. */
  527. numblocks = (tmp_len + blocksize - 1) / blocksize;
  528. if (numblocks > pre_comp->numblocks) {
  529. ERR_raise(ERR_LIB_EC, ERR_R_INTERNAL_ERROR);
  530. OPENSSL_free(tmp_wNAF);
  531. goto err;
  532. }
  533. totalnum = num + numblocks;
  534. }
  535. /* split wNAF in 'numblocks' parts */
  536. pp = tmp_wNAF;
  537. tmp_points = pre_comp->points;
  538. for (i = num; i < totalnum; i++) {
  539. if (i < totalnum - 1) {
  540. wNAF_len[i] = blocksize;
  541. if (tmp_len < blocksize) {
  542. ERR_raise(ERR_LIB_EC, ERR_R_INTERNAL_ERROR);
  543. OPENSSL_free(tmp_wNAF);
  544. goto err;
  545. }
  546. tmp_len -= blocksize;
  547. } else
  548. /*
  549. * last block gets whatever is left (this could be
  550. * more or less than 'blocksize'!)
  551. */
  552. wNAF_len[i] = tmp_len;
  553. wNAF[i + 1] = NULL;
  554. wNAF[i] = OPENSSL_malloc(wNAF_len[i]);
  555. if (wNAF[i] == NULL) {
  556. OPENSSL_free(tmp_wNAF);
  557. goto err;
  558. }
  559. memcpy(wNAF[i], pp, wNAF_len[i]);
  560. if (wNAF_len[i] > max_len)
  561. max_len = wNAF_len[i];
  562. if (*tmp_points == NULL) {
  563. ERR_raise(ERR_LIB_EC, ERR_R_INTERNAL_ERROR);
  564. OPENSSL_free(tmp_wNAF);
  565. goto err;
  566. }
  567. val_sub[i] = tmp_points;
  568. tmp_points += pre_points_per_block;
  569. pp += blocksize;
  570. }
  571. OPENSSL_free(tmp_wNAF);
  572. }
  573. }
  574. }
  575. /*
  576. * All points we precompute now go into a single array 'val'.
  577. * 'val_sub[i]' is a pointer to the subarray for the i-th point, or to a
  578. * subarray of 'pre_comp->points' if we already have precomputation.
  579. */
  580. val = OPENSSL_malloc((num_val + 1) * sizeof(val[0]));
  581. if (val == NULL)
  582. goto err;
  583. val[num_val] = NULL; /* pivot element */
  584. /* allocate points for precomputation */
  585. v = val;
  586. for (i = 0; i < num + num_scalar; i++) {
  587. val_sub[i] = v;
  588. for (j = 0; j < ((size_t)1 << (wsize[i] - 1)); j++) {
  589. *v = EC_POINT_new(group);
  590. if (*v == NULL)
  591. goto err;
  592. v++;
  593. }
  594. }
  595. if (!(v == val + num_val)) {
  596. ERR_raise(ERR_LIB_EC, ERR_R_INTERNAL_ERROR);
  597. goto err;
  598. }
  599. if ((tmp = EC_POINT_new(group)) == NULL)
  600. goto err;
  601. /*-
  602. * prepare precomputed values:
  603. * val_sub[i][0] := points[i]
  604. * val_sub[i][1] := 3 * points[i]
  605. * val_sub[i][2] := 5 * points[i]
  606. * ...
  607. */
  608. for (i = 0; i < num + num_scalar; i++) {
  609. if (i < num) {
  610. if (!EC_POINT_copy(val_sub[i][0], points[i]))
  611. goto err;
  612. } else {
  613. if (!EC_POINT_copy(val_sub[i][0], generator))
  614. goto err;
  615. }
  616. if (wsize[i] > 1) {
  617. if (!EC_POINT_dbl(group, tmp, val_sub[i][0], ctx))
  618. goto err;
  619. for (j = 1; j < ((size_t)1 << (wsize[i] - 1)); j++) {
  620. if (!EC_POINT_add
  621. (group, val_sub[i][j], val_sub[i][j - 1], tmp, ctx))
  622. goto err;
  623. }
  624. }
  625. }
  626. if (group->meth->points_make_affine == NULL
  627. || !group->meth->points_make_affine(group, num_val, val, ctx))
  628. goto err;
  629. r_is_at_infinity = 1;
  630. for (k = max_len - 1; k >= 0; k--) {
  631. if (!r_is_at_infinity) {
  632. if (!EC_POINT_dbl(group, r, r, ctx))
  633. goto err;
  634. }
  635. for (i = 0; i < totalnum; i++) {
  636. if (wNAF_len[i] > (size_t)k) {
  637. int digit = wNAF[i][k];
  638. int is_neg;
  639. if (digit) {
  640. is_neg = digit < 0;
  641. if (is_neg)
  642. digit = -digit;
  643. if (is_neg != r_is_inverted) {
  644. if (!r_is_at_infinity) {
  645. if (!EC_POINT_invert(group, r, ctx))
  646. goto err;
  647. }
  648. r_is_inverted = !r_is_inverted;
  649. }
  650. /* digit > 0 */
  651. if (r_is_at_infinity) {
  652. if (!EC_POINT_copy(r, val_sub[i][digit >> 1]))
  653. goto err;
  654. /*-
  655. * Apply coordinate blinding for EC_POINT.
  656. *
  657. * The underlying EC_METHOD can optionally implement this function:
  658. * ossl_ec_point_blind_coordinates() returns 0 in case of errors or 1 on
  659. * success or if coordinate blinding is not implemented for this
  660. * group.
  661. */
  662. if (!ossl_ec_point_blind_coordinates(group, r, ctx)) {
  663. ERR_raise(ERR_LIB_EC, EC_R_POINT_COORDINATES_BLIND_FAILURE);
  664. goto err;
  665. }
  666. r_is_at_infinity = 0;
  667. } else {
  668. if (!EC_POINT_add
  669. (group, r, r, val_sub[i][digit >> 1], ctx))
  670. goto err;
  671. }
  672. }
  673. }
  674. }
  675. }
  676. if (r_is_at_infinity) {
  677. if (!EC_POINT_set_to_infinity(group, r))
  678. goto err;
  679. } else {
  680. if (r_is_inverted)
  681. if (!EC_POINT_invert(group, r, ctx))
  682. goto err;
  683. }
  684. ret = 1;
  685. err:
  686. EC_POINT_free(tmp);
  687. OPENSSL_free(wsize);
  688. OPENSSL_free(wNAF_len);
  689. if (wNAF != NULL) {
  690. signed char **w;
  691. for (w = wNAF; *w != NULL; w++)
  692. OPENSSL_free(*w);
  693. OPENSSL_free(wNAF);
  694. }
  695. if (val != NULL) {
  696. for (v = val; *v != NULL; v++)
  697. EC_POINT_clear_free(*v);
  698. OPENSSL_free(val);
  699. }
  700. OPENSSL_free(val_sub);
  701. return ret;
  702. }
  703. /*-
  704. * ossl_ec_wNAF_precompute_mult()
  705. * creates an EC_PRE_COMP object with preprecomputed multiples of the generator
  706. * for use with wNAF splitting as implemented in ossl_ec_wNAF_mul().
  707. *
  708. * 'pre_comp->points' is an array of multiples of the generator
  709. * of the following form:
  710. * points[0] = generator;
  711. * points[1] = 3 * generator;
  712. * ...
  713. * points[2^(w-1)-1] = (2^(w-1)-1) * generator;
  714. * points[2^(w-1)] = 2^blocksize * generator;
  715. * points[2^(w-1)+1] = 3 * 2^blocksize * generator;
  716. * ...
  717. * points[2^(w-1)*(numblocks-1)-1] = (2^(w-1)) * 2^(blocksize*(numblocks-2)) * generator
  718. * points[2^(w-1)*(numblocks-1)] = 2^(blocksize*(numblocks-1)) * generator
  719. * ...
  720. * points[2^(w-1)*numblocks-1] = (2^(w-1)) * 2^(blocksize*(numblocks-1)) * generator
  721. * points[2^(w-1)*numblocks] = NULL
  722. */
  723. int ossl_ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *ctx)
  724. {
  725. const EC_POINT *generator;
  726. EC_POINT *tmp_point = NULL, *base = NULL, **var;
  727. const BIGNUM *order;
  728. size_t i, bits, w, pre_points_per_block, blocksize, numblocks, num;
  729. EC_POINT **points = NULL;
  730. EC_PRE_COMP *pre_comp;
  731. int ret = 0;
  732. int used_ctx = 0;
  733. #ifndef FIPS_MODULE
  734. BN_CTX *new_ctx = NULL;
  735. #endif
  736. /* if there is an old EC_PRE_COMP object, throw it away */
  737. EC_pre_comp_free(group);
  738. if ((pre_comp = ec_pre_comp_new(group)) == NULL)
  739. return 0;
  740. generator = EC_GROUP_get0_generator(group);
  741. if (generator == NULL) {
  742. ERR_raise(ERR_LIB_EC, EC_R_UNDEFINED_GENERATOR);
  743. goto err;
  744. }
  745. #ifndef FIPS_MODULE
  746. if (ctx == NULL)
  747. ctx = new_ctx = BN_CTX_new();
  748. #endif
  749. if (ctx == NULL)
  750. goto err;
  751. BN_CTX_start(ctx);
  752. used_ctx = 1;
  753. order = EC_GROUP_get0_order(group);
  754. if (order == NULL)
  755. goto err;
  756. if (BN_is_zero(order)) {
  757. ERR_raise(ERR_LIB_EC, EC_R_UNKNOWN_ORDER);
  758. goto err;
  759. }
  760. bits = BN_num_bits(order);
  761. /*
  762. * The following parameters mean we precompute (approximately) one point
  763. * per bit. TBD: The combination 8, 4 is perfect for 160 bits; for other
  764. * bit lengths, other parameter combinations might provide better
  765. * efficiency.
  766. */
  767. blocksize = 8;
  768. w = 4;
  769. if (EC_window_bits_for_scalar_size(bits) > w) {
  770. /* let's not make the window too small ... */
  771. w = EC_window_bits_for_scalar_size(bits);
  772. }
  773. numblocks = (bits + blocksize - 1) / blocksize; /* max. number of blocks
  774. * to use for wNAF
  775. * splitting */
  776. pre_points_per_block = (size_t)1 << (w - 1);
  777. num = pre_points_per_block * numblocks; /* number of points to compute
  778. * and store */
  779. points = OPENSSL_malloc(sizeof(*points) * (num + 1));
  780. if (points == NULL)
  781. goto err;
  782. var = points;
  783. var[num] = NULL; /* pivot */
  784. for (i = 0; i < num; i++) {
  785. if ((var[i] = EC_POINT_new(group)) == NULL) {
  786. ERR_raise(ERR_LIB_EC, ERR_R_EC_LIB);
  787. goto err;
  788. }
  789. }
  790. if ((tmp_point = EC_POINT_new(group)) == NULL
  791. || (base = EC_POINT_new(group)) == NULL) {
  792. ERR_raise(ERR_LIB_EC, ERR_R_EC_LIB);
  793. goto err;
  794. }
  795. if (!EC_POINT_copy(base, generator))
  796. goto err;
  797. /* do the precomputation */
  798. for (i = 0; i < numblocks; i++) {
  799. size_t j;
  800. if (!EC_POINT_dbl(group, tmp_point, base, ctx))
  801. goto err;
  802. if (!EC_POINT_copy(*var++, base))
  803. goto err;
  804. for (j = 1; j < pre_points_per_block; j++, var++) {
  805. /*
  806. * calculate odd multiples of the current base point
  807. */
  808. if (!EC_POINT_add(group, *var, tmp_point, *(var - 1), ctx))
  809. goto err;
  810. }
  811. if (i < numblocks - 1) {
  812. /*
  813. * get the next base (multiply current one by 2^blocksize)
  814. */
  815. size_t k;
  816. if (blocksize <= 2) {
  817. ERR_raise(ERR_LIB_EC, ERR_R_INTERNAL_ERROR);
  818. goto err;
  819. }
  820. if (!EC_POINT_dbl(group, base, tmp_point, ctx))
  821. goto err;
  822. for (k = 2; k < blocksize; k++) {
  823. if (!EC_POINT_dbl(group, base, base, ctx))
  824. goto err;
  825. }
  826. }
  827. }
  828. if (group->meth->points_make_affine == NULL
  829. || !group->meth->points_make_affine(group, num, points, ctx))
  830. goto err;
  831. pre_comp->group = group;
  832. pre_comp->blocksize = blocksize;
  833. pre_comp->numblocks = numblocks;
  834. pre_comp->w = w;
  835. pre_comp->points = points;
  836. points = NULL;
  837. pre_comp->num = num;
  838. SETPRECOMP(group, ec, pre_comp);
  839. pre_comp = NULL;
  840. ret = 1;
  841. err:
  842. if (used_ctx)
  843. BN_CTX_end(ctx);
  844. #ifndef FIPS_MODULE
  845. BN_CTX_free(new_ctx);
  846. #endif
  847. EC_ec_pre_comp_free(pre_comp);
  848. if (points) {
  849. EC_POINT **p;
  850. for (p = points; *p != NULL; p++)
  851. EC_POINT_free(*p);
  852. OPENSSL_free(points);
  853. }
  854. EC_POINT_free(tmp_point);
  855. EC_POINT_free(base);
  856. return ret;
  857. }
  858. int ossl_ec_wNAF_have_precompute_mult(const EC_GROUP *group)
  859. {
  860. return HAVEPRECOMP(group, ec);
  861. }