ecp_nistp521.c 70 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147
  1. /* crypto/ec/ecp_nistp521.c */
  2. /*
  3. * Written by Adam Langley (Google) for the OpenSSL project
  4. */
  5. /* Copyright 2011 Google Inc.
  6. *
  7. * Licensed under the Apache License, Version 2.0 (the "License");
  8. *
  9. * you may not use this file except in compliance with the License.
  10. * You may obtain a copy of the License at
  11. *
  12. * http://www.apache.org/licenses/LICENSE-2.0
  13. *
  14. * Unless required by applicable law or agreed to in writing, software
  15. * distributed under the License is distributed on an "AS IS" BASIS,
  16. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  17. * See the License for the specific language governing permissions and
  18. * limitations under the License.
  19. */
  20. /*
  21. * A 64-bit implementation of the NIST P-521 elliptic curve point multiplication
  22. *
  23. * OpenSSL integration was taken from Emilia Kasper's work in ecp_nistp224.c.
  24. * Otherwise based on Emilia's P224 work, which was inspired by my curve25519
  25. * work which got its smarts from Daniel J. Bernstein's work on the same.
  26. */
  27. #include <openssl/opensslconf.h>
  28. #ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
  29. # ifndef OPENSSL_SYS_VMS
  30. # include <stdint.h>
  31. # else
  32. # include <inttypes.h>
  33. # endif
  34. # include <string.h>
  35. # include <openssl/err.h>
  36. # include "ec_lcl.h"
  37. # if defined(__GNUC__) && (__GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ >= 1))
  38. /* even with gcc, the typedef won't work for 32-bit platforms */
  39. typedef __uint128_t uint128_t; /* nonstandard; implemented by gcc on 64-bit
  40. * platforms */
  41. # else
  42. # error "Need GCC 3.1 or later to define type uint128_t"
  43. # endif
  44. typedef uint8_t u8;
  45. typedef uint64_t u64;
  46. typedef int64_t s64;
  47. /*
  48. * The underlying field. P521 operates over GF(2^521-1). We can serialise an
  49. * element of this field into 66 bytes where the most significant byte
  50. * contains only a single bit. We call this an felem_bytearray.
  51. */
  52. typedef u8 felem_bytearray[66];
  53. /*
  54. * These are the parameters of P521, taken from FIPS 186-3, section D.1.2.5.
  55. * These values are big-endian.
  56. */
  57. static const felem_bytearray nistp521_curve_params[5] = {
  58. {0x01, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, /* p */
  59. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  60. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  61. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  62. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  63. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  64. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  65. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  66. 0xff, 0xff},
  67. {0x01, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, /* a = -3 */
  68. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  69. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  70. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  71. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  72. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  73. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  74. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  75. 0xff, 0xfc},
  76. {0x00, 0x51, 0x95, 0x3e, 0xb9, 0x61, 0x8e, 0x1c, /* b */
  77. 0x9a, 0x1f, 0x92, 0x9a, 0x21, 0xa0, 0xb6, 0x85,
  78. 0x40, 0xee, 0xa2, 0xda, 0x72, 0x5b, 0x99, 0xb3,
  79. 0x15, 0xf3, 0xb8, 0xb4, 0x89, 0x91, 0x8e, 0xf1,
  80. 0x09, 0xe1, 0x56, 0x19, 0x39, 0x51, 0xec, 0x7e,
  81. 0x93, 0x7b, 0x16, 0x52, 0xc0, 0xbd, 0x3b, 0xb1,
  82. 0xbf, 0x07, 0x35, 0x73, 0xdf, 0x88, 0x3d, 0x2c,
  83. 0x34, 0xf1, 0xef, 0x45, 0x1f, 0xd4, 0x6b, 0x50,
  84. 0x3f, 0x00},
  85. {0x00, 0xc6, 0x85, 0x8e, 0x06, 0xb7, 0x04, 0x04, /* x */
  86. 0xe9, 0xcd, 0x9e, 0x3e, 0xcb, 0x66, 0x23, 0x95,
  87. 0xb4, 0x42, 0x9c, 0x64, 0x81, 0x39, 0x05, 0x3f,
  88. 0xb5, 0x21, 0xf8, 0x28, 0xaf, 0x60, 0x6b, 0x4d,
  89. 0x3d, 0xba, 0xa1, 0x4b, 0x5e, 0x77, 0xef, 0xe7,
  90. 0x59, 0x28, 0xfe, 0x1d, 0xc1, 0x27, 0xa2, 0xff,
  91. 0xa8, 0xde, 0x33, 0x48, 0xb3, 0xc1, 0x85, 0x6a,
  92. 0x42, 0x9b, 0xf9, 0x7e, 0x7e, 0x31, 0xc2, 0xe5,
  93. 0xbd, 0x66},
  94. {0x01, 0x18, 0x39, 0x29, 0x6a, 0x78, 0x9a, 0x3b, /* y */
  95. 0xc0, 0x04, 0x5c, 0x8a, 0x5f, 0xb4, 0x2c, 0x7d,
  96. 0x1b, 0xd9, 0x98, 0xf5, 0x44, 0x49, 0x57, 0x9b,
  97. 0x44, 0x68, 0x17, 0xaf, 0xbd, 0x17, 0x27, 0x3e,
  98. 0x66, 0x2c, 0x97, 0xee, 0x72, 0x99, 0x5e, 0xf4,
  99. 0x26, 0x40, 0xc5, 0x50, 0xb9, 0x01, 0x3f, 0xad,
  100. 0x07, 0x61, 0x35, 0x3c, 0x70, 0x86, 0xa2, 0x72,
  101. 0xc2, 0x40, 0x88, 0xbe, 0x94, 0x76, 0x9f, 0xd1,
  102. 0x66, 0x50}
  103. };
  104. /*-
  105. * The representation of field elements.
  106. * ------------------------------------
  107. *
  108. * We represent field elements with nine values. These values are either 64 or
  109. * 128 bits and the field element represented is:
  110. * v[0]*2^0 + v[1]*2^58 + v[2]*2^116 + ... + v[8]*2^464 (mod p)
  111. * Each of the nine values is called a 'limb'. Since the limbs are spaced only
  112. * 58 bits apart, but are greater than 58 bits in length, the most significant
  113. * bits of each limb overlap with the least significant bits of the next.
  114. *
  115. * A field element with 64-bit limbs is an 'felem'. One with 128-bit limbs is a
  116. * 'largefelem' */
  117. # define NLIMBS 9
  118. typedef uint64_t limb;
  119. typedef limb felem[NLIMBS];
  120. typedef uint128_t largefelem[NLIMBS];
  121. static const limb bottom57bits = 0x1ffffffffffffff;
  122. static const limb bottom58bits = 0x3ffffffffffffff;
  123. /*
  124. * bin66_to_felem takes a little-endian byte array and converts it into felem
  125. * form. This assumes that the CPU is little-endian.
  126. */
  127. static void bin66_to_felem(felem out, const u8 in[66])
  128. {
  129. out[0] = (*((limb *) & in[0])) & bottom58bits;
  130. out[1] = (*((limb *) & in[7]) >> 2) & bottom58bits;
  131. out[2] = (*((limb *) & in[14]) >> 4) & bottom58bits;
  132. out[3] = (*((limb *) & in[21]) >> 6) & bottom58bits;
  133. out[4] = (*((limb *) & in[29])) & bottom58bits;
  134. out[5] = (*((limb *) & in[36]) >> 2) & bottom58bits;
  135. out[6] = (*((limb *) & in[43]) >> 4) & bottom58bits;
  136. out[7] = (*((limb *) & in[50]) >> 6) & bottom58bits;
  137. out[8] = (*((limb *) & in[58])) & bottom57bits;
  138. }
  139. /*
  140. * felem_to_bin66 takes an felem and serialises into a little endian, 66 byte
  141. * array. This assumes that the CPU is little-endian.
  142. */
  143. static void felem_to_bin66(u8 out[66], const felem in)
  144. {
  145. memset(out, 0, 66);
  146. (*((limb *) & out[0])) = in[0];
  147. (*((limb *) & out[7])) |= in[1] << 2;
  148. (*((limb *) & out[14])) |= in[2] << 4;
  149. (*((limb *) & out[21])) |= in[3] << 6;
  150. (*((limb *) & out[29])) = in[4];
  151. (*((limb *) & out[36])) |= in[5] << 2;
  152. (*((limb *) & out[43])) |= in[6] << 4;
  153. (*((limb *) & out[50])) |= in[7] << 6;
  154. (*((limb *) & out[58])) = in[8];
  155. }
  156. /* To preserve endianness when using BN_bn2bin and BN_bin2bn */
  157. static void flip_endian(u8 *out, const u8 *in, unsigned len)
  158. {
  159. unsigned i;
  160. for (i = 0; i < len; ++i)
  161. out[i] = in[len - 1 - i];
  162. }
  163. /* BN_to_felem converts an OpenSSL BIGNUM into an felem */
  164. static int BN_to_felem(felem out, const BIGNUM *bn)
  165. {
  166. felem_bytearray b_in;
  167. felem_bytearray b_out;
  168. unsigned num_bytes;
  169. /* BN_bn2bin eats leading zeroes */
  170. memset(b_out, 0, sizeof(b_out));
  171. num_bytes = BN_num_bytes(bn);
  172. if (num_bytes > sizeof(b_out)) {
  173. ECerr(EC_F_BN_TO_FELEM, EC_R_BIGNUM_OUT_OF_RANGE);
  174. return 0;
  175. }
  176. if (BN_is_negative(bn)) {
  177. ECerr(EC_F_BN_TO_FELEM, EC_R_BIGNUM_OUT_OF_RANGE);
  178. return 0;
  179. }
  180. num_bytes = BN_bn2bin(bn, b_in);
  181. flip_endian(b_out, b_in, num_bytes);
  182. bin66_to_felem(out, b_out);
  183. return 1;
  184. }
  185. /* felem_to_BN converts an felem into an OpenSSL BIGNUM */
  186. static BIGNUM *felem_to_BN(BIGNUM *out, const felem in)
  187. {
  188. felem_bytearray b_in, b_out;
  189. felem_to_bin66(b_in, in);
  190. flip_endian(b_out, b_in, sizeof(b_out));
  191. return BN_bin2bn(b_out, sizeof(b_out), out);
  192. }
  193. /*-
  194. * Field operations
  195. * ----------------
  196. */
  197. static void felem_one(felem out)
  198. {
  199. out[0] = 1;
  200. out[1] = 0;
  201. out[2] = 0;
  202. out[3] = 0;
  203. out[4] = 0;
  204. out[5] = 0;
  205. out[6] = 0;
  206. out[7] = 0;
  207. out[8] = 0;
  208. }
  209. static void felem_assign(felem out, const felem in)
  210. {
  211. out[0] = in[0];
  212. out[1] = in[1];
  213. out[2] = in[2];
  214. out[3] = in[3];
  215. out[4] = in[4];
  216. out[5] = in[5];
  217. out[6] = in[6];
  218. out[7] = in[7];
  219. out[8] = in[8];
  220. }
  221. /* felem_sum64 sets out = out + in. */
  222. static void felem_sum64(felem out, const felem in)
  223. {
  224. out[0] += in[0];
  225. out[1] += in[1];
  226. out[2] += in[2];
  227. out[3] += in[3];
  228. out[4] += in[4];
  229. out[5] += in[5];
  230. out[6] += in[6];
  231. out[7] += in[7];
  232. out[8] += in[8];
  233. }
  234. /* felem_scalar sets out = in * scalar */
  235. static void felem_scalar(felem out, const felem in, limb scalar)
  236. {
  237. out[0] = in[0] * scalar;
  238. out[1] = in[1] * scalar;
  239. out[2] = in[2] * scalar;
  240. out[3] = in[3] * scalar;
  241. out[4] = in[4] * scalar;
  242. out[5] = in[5] * scalar;
  243. out[6] = in[6] * scalar;
  244. out[7] = in[7] * scalar;
  245. out[8] = in[8] * scalar;
  246. }
  247. /* felem_scalar64 sets out = out * scalar */
  248. static void felem_scalar64(felem out, limb scalar)
  249. {
  250. out[0] *= scalar;
  251. out[1] *= scalar;
  252. out[2] *= scalar;
  253. out[3] *= scalar;
  254. out[4] *= scalar;
  255. out[5] *= scalar;
  256. out[6] *= scalar;
  257. out[7] *= scalar;
  258. out[8] *= scalar;
  259. }
  260. /* felem_scalar128 sets out = out * scalar */
  261. static void felem_scalar128(largefelem out, limb scalar)
  262. {
  263. out[0] *= scalar;
  264. out[1] *= scalar;
  265. out[2] *= scalar;
  266. out[3] *= scalar;
  267. out[4] *= scalar;
  268. out[5] *= scalar;
  269. out[6] *= scalar;
  270. out[7] *= scalar;
  271. out[8] *= scalar;
  272. }
  273. /*-
  274. * felem_neg sets |out| to |-in|
  275. * On entry:
  276. * in[i] < 2^59 + 2^14
  277. * On exit:
  278. * out[i] < 2^62
  279. */
  280. static void felem_neg(felem out, const felem in)
  281. {
  282. /* In order to prevent underflow, we subtract from 0 mod p. */
  283. static const limb two62m3 = (((limb) 1) << 62) - (((limb) 1) << 5);
  284. static const limb two62m2 = (((limb) 1) << 62) - (((limb) 1) << 4);
  285. out[0] = two62m3 - in[0];
  286. out[1] = two62m2 - in[1];
  287. out[2] = two62m2 - in[2];
  288. out[3] = two62m2 - in[3];
  289. out[4] = two62m2 - in[4];
  290. out[5] = two62m2 - in[5];
  291. out[6] = two62m2 - in[6];
  292. out[7] = two62m2 - in[7];
  293. out[8] = two62m2 - in[8];
  294. }
  295. /*-
  296. * felem_diff64 subtracts |in| from |out|
  297. * On entry:
  298. * in[i] < 2^59 + 2^14
  299. * On exit:
  300. * out[i] < out[i] + 2^62
  301. */
  302. static void felem_diff64(felem out, const felem in)
  303. {
  304. /*
  305. * In order to prevent underflow, we add 0 mod p before subtracting.
  306. */
  307. static const limb two62m3 = (((limb) 1) << 62) - (((limb) 1) << 5);
  308. static const limb two62m2 = (((limb) 1) << 62) - (((limb) 1) << 4);
  309. out[0] += two62m3 - in[0];
  310. out[1] += two62m2 - in[1];
  311. out[2] += two62m2 - in[2];
  312. out[3] += two62m2 - in[3];
  313. out[4] += two62m2 - in[4];
  314. out[5] += two62m2 - in[5];
  315. out[6] += two62m2 - in[6];
  316. out[7] += two62m2 - in[7];
  317. out[8] += two62m2 - in[8];
  318. }
  319. /*-
  320. * felem_diff_128_64 subtracts |in| from |out|
  321. * On entry:
  322. * in[i] < 2^62 + 2^17
  323. * On exit:
  324. * out[i] < out[i] + 2^63
  325. */
  326. static void felem_diff_128_64(largefelem out, const felem in)
  327. {
  328. /*
  329. * In order to prevent underflow, we add 0 mod p before subtracting.
  330. */
  331. static const limb two63m6 = (((limb) 1) << 62) - (((limb) 1) << 5);
  332. static const limb two63m5 = (((limb) 1) << 62) - (((limb) 1) << 4);
  333. out[0] += two63m6 - in[0];
  334. out[1] += two63m5 - in[1];
  335. out[2] += two63m5 - in[2];
  336. out[3] += two63m5 - in[3];
  337. out[4] += two63m5 - in[4];
  338. out[5] += two63m5 - in[5];
  339. out[6] += two63m5 - in[6];
  340. out[7] += two63m5 - in[7];
  341. out[8] += two63m5 - in[8];
  342. }
  343. /*-
  344. * felem_diff_128_64 subtracts |in| from |out|
  345. * On entry:
  346. * in[i] < 2^126
  347. * On exit:
  348. * out[i] < out[i] + 2^127 - 2^69
  349. */
  350. static void felem_diff128(largefelem out, const largefelem in)
  351. {
  352. /*
  353. * In order to prevent underflow, we add 0 mod p before subtracting.
  354. */
  355. static const uint128_t two127m70 =
  356. (((uint128_t) 1) << 127) - (((uint128_t) 1) << 70);
  357. static const uint128_t two127m69 =
  358. (((uint128_t) 1) << 127) - (((uint128_t) 1) << 69);
  359. out[0] += (two127m70 - in[0]);
  360. out[1] += (two127m69 - in[1]);
  361. out[2] += (two127m69 - in[2]);
  362. out[3] += (two127m69 - in[3]);
  363. out[4] += (two127m69 - in[4]);
  364. out[5] += (two127m69 - in[5]);
  365. out[6] += (two127m69 - in[6]);
  366. out[7] += (two127m69 - in[7]);
  367. out[8] += (two127m69 - in[8]);
  368. }
  369. /*-
  370. * felem_square sets |out| = |in|^2
  371. * On entry:
  372. * in[i] < 2^62
  373. * On exit:
  374. * out[i] < 17 * max(in[i]) * max(in[i])
  375. */
  376. static void felem_square(largefelem out, const felem in)
  377. {
  378. felem inx2, inx4;
  379. felem_scalar(inx2, in, 2);
  380. felem_scalar(inx4, in, 4);
  381. /*-
  382. * We have many cases were we want to do
  383. * in[x] * in[y] +
  384. * in[y] * in[x]
  385. * This is obviously just
  386. * 2 * in[x] * in[y]
  387. * However, rather than do the doubling on the 128 bit result, we
  388. * double one of the inputs to the multiplication by reading from
  389. * |inx2|
  390. */
  391. out[0] = ((uint128_t) in[0]) * in[0];
  392. out[1] = ((uint128_t) in[0]) * inx2[1];
  393. out[2] = ((uint128_t) in[0]) * inx2[2] + ((uint128_t) in[1]) * in[1];
  394. out[3] = ((uint128_t) in[0]) * inx2[3] + ((uint128_t) in[1]) * inx2[2];
  395. out[4] = ((uint128_t) in[0]) * inx2[4] +
  396. ((uint128_t) in[1]) * inx2[3] + ((uint128_t) in[2]) * in[2];
  397. out[5] = ((uint128_t) in[0]) * inx2[5] +
  398. ((uint128_t) in[1]) * inx2[4] + ((uint128_t) in[2]) * inx2[3];
  399. out[6] = ((uint128_t) in[0]) * inx2[6] +
  400. ((uint128_t) in[1]) * inx2[5] +
  401. ((uint128_t) in[2]) * inx2[4] + ((uint128_t) in[3]) * in[3];
  402. out[7] = ((uint128_t) in[0]) * inx2[7] +
  403. ((uint128_t) in[1]) * inx2[6] +
  404. ((uint128_t) in[2]) * inx2[5] + ((uint128_t) in[3]) * inx2[4];
  405. out[8] = ((uint128_t) in[0]) * inx2[8] +
  406. ((uint128_t) in[1]) * inx2[7] +
  407. ((uint128_t) in[2]) * inx2[6] +
  408. ((uint128_t) in[3]) * inx2[5] + ((uint128_t) in[4]) * in[4];
  409. /*
  410. * The remaining limbs fall above 2^521, with the first falling at 2^522.
  411. * They correspond to locations one bit up from the limbs produced above
  412. * so we would have to multiply by two to align them. Again, rather than
  413. * operate on the 128-bit result, we double one of the inputs to the
  414. * multiplication. If we want to double for both this reason, and the
  415. * reason above, then we end up multiplying by four.
  416. */
  417. /* 9 */
  418. out[0] += ((uint128_t) in[1]) * inx4[8] +
  419. ((uint128_t) in[2]) * inx4[7] +
  420. ((uint128_t) in[3]) * inx4[6] + ((uint128_t) in[4]) * inx4[5];
  421. /* 10 */
  422. out[1] += ((uint128_t) in[2]) * inx4[8] +
  423. ((uint128_t) in[3]) * inx4[7] +
  424. ((uint128_t) in[4]) * inx4[6] + ((uint128_t) in[5]) * inx2[5];
  425. /* 11 */
  426. out[2] += ((uint128_t) in[3]) * inx4[8] +
  427. ((uint128_t) in[4]) * inx4[7] + ((uint128_t) in[5]) * inx4[6];
  428. /* 12 */
  429. out[3] += ((uint128_t) in[4]) * inx4[8] +
  430. ((uint128_t) in[5]) * inx4[7] + ((uint128_t) in[6]) * inx2[6];
  431. /* 13 */
  432. out[4] += ((uint128_t) in[5]) * inx4[8] + ((uint128_t) in[6]) * inx4[7];
  433. /* 14 */
  434. out[5] += ((uint128_t) in[6]) * inx4[8] + ((uint128_t) in[7]) * inx2[7];
  435. /* 15 */
  436. out[6] += ((uint128_t) in[7]) * inx4[8];
  437. /* 16 */
  438. out[7] += ((uint128_t) in[8]) * inx2[8];
  439. }
  440. /*-
  441. * felem_mul sets |out| = |in1| * |in2|
  442. * On entry:
  443. * in1[i] < 2^64
  444. * in2[i] < 2^63
  445. * On exit:
  446. * out[i] < 17 * max(in1[i]) * max(in2[i])
  447. */
  448. static void felem_mul(largefelem out, const felem in1, const felem in2)
  449. {
  450. felem in2x2;
  451. felem_scalar(in2x2, in2, 2);
  452. out[0] = ((uint128_t) in1[0]) * in2[0];
  453. out[1] = ((uint128_t) in1[0]) * in2[1] + ((uint128_t) in1[1]) * in2[0];
  454. out[2] = ((uint128_t) in1[0]) * in2[2] +
  455. ((uint128_t) in1[1]) * in2[1] + ((uint128_t) in1[2]) * in2[0];
  456. out[3] = ((uint128_t) in1[0]) * in2[3] +
  457. ((uint128_t) in1[1]) * in2[2] +
  458. ((uint128_t) in1[2]) * in2[1] + ((uint128_t) in1[3]) * in2[0];
  459. out[4] = ((uint128_t) in1[0]) * in2[4] +
  460. ((uint128_t) in1[1]) * in2[3] +
  461. ((uint128_t) in1[2]) * in2[2] +
  462. ((uint128_t) in1[3]) * in2[1] + ((uint128_t) in1[4]) * in2[0];
  463. out[5] = ((uint128_t) in1[0]) * in2[5] +
  464. ((uint128_t) in1[1]) * in2[4] +
  465. ((uint128_t) in1[2]) * in2[3] +
  466. ((uint128_t) in1[3]) * in2[2] +
  467. ((uint128_t) in1[4]) * in2[1] + ((uint128_t) in1[5]) * in2[0];
  468. out[6] = ((uint128_t) in1[0]) * in2[6] +
  469. ((uint128_t) in1[1]) * in2[5] +
  470. ((uint128_t) in1[2]) * in2[4] +
  471. ((uint128_t) in1[3]) * in2[3] +
  472. ((uint128_t) in1[4]) * in2[2] +
  473. ((uint128_t) in1[5]) * in2[1] + ((uint128_t) in1[6]) * in2[0];
  474. out[7] = ((uint128_t) in1[0]) * in2[7] +
  475. ((uint128_t) in1[1]) * in2[6] +
  476. ((uint128_t) in1[2]) * in2[5] +
  477. ((uint128_t) in1[3]) * in2[4] +
  478. ((uint128_t) in1[4]) * in2[3] +
  479. ((uint128_t) in1[5]) * in2[2] +
  480. ((uint128_t) in1[6]) * in2[1] + ((uint128_t) in1[7]) * in2[0];
  481. out[8] = ((uint128_t) in1[0]) * in2[8] +
  482. ((uint128_t) in1[1]) * in2[7] +
  483. ((uint128_t) in1[2]) * in2[6] +
  484. ((uint128_t) in1[3]) * in2[5] +
  485. ((uint128_t) in1[4]) * in2[4] +
  486. ((uint128_t) in1[5]) * in2[3] +
  487. ((uint128_t) in1[6]) * in2[2] +
  488. ((uint128_t) in1[7]) * in2[1] + ((uint128_t) in1[8]) * in2[0];
  489. /* See comment in felem_square about the use of in2x2 here */
  490. out[0] += ((uint128_t) in1[1]) * in2x2[8] +
  491. ((uint128_t) in1[2]) * in2x2[7] +
  492. ((uint128_t) in1[3]) * in2x2[6] +
  493. ((uint128_t) in1[4]) * in2x2[5] +
  494. ((uint128_t) in1[5]) * in2x2[4] +
  495. ((uint128_t) in1[6]) * in2x2[3] +
  496. ((uint128_t) in1[7]) * in2x2[2] + ((uint128_t) in1[8]) * in2x2[1];
  497. out[1] += ((uint128_t) in1[2]) * in2x2[8] +
  498. ((uint128_t) in1[3]) * in2x2[7] +
  499. ((uint128_t) in1[4]) * in2x2[6] +
  500. ((uint128_t) in1[5]) * in2x2[5] +
  501. ((uint128_t) in1[6]) * in2x2[4] +
  502. ((uint128_t) in1[7]) * in2x2[3] + ((uint128_t) in1[8]) * in2x2[2];
  503. out[2] += ((uint128_t) in1[3]) * in2x2[8] +
  504. ((uint128_t) in1[4]) * in2x2[7] +
  505. ((uint128_t) in1[5]) * in2x2[6] +
  506. ((uint128_t) in1[6]) * in2x2[5] +
  507. ((uint128_t) in1[7]) * in2x2[4] + ((uint128_t) in1[8]) * in2x2[3];
  508. out[3] += ((uint128_t) in1[4]) * in2x2[8] +
  509. ((uint128_t) in1[5]) * in2x2[7] +
  510. ((uint128_t) in1[6]) * in2x2[6] +
  511. ((uint128_t) in1[7]) * in2x2[5] + ((uint128_t) in1[8]) * in2x2[4];
  512. out[4] += ((uint128_t) in1[5]) * in2x2[8] +
  513. ((uint128_t) in1[6]) * in2x2[7] +
  514. ((uint128_t) in1[7]) * in2x2[6] + ((uint128_t) in1[8]) * in2x2[5];
  515. out[5] += ((uint128_t) in1[6]) * in2x2[8] +
  516. ((uint128_t) in1[7]) * in2x2[7] + ((uint128_t) in1[8]) * in2x2[6];
  517. out[6] += ((uint128_t) in1[7]) * in2x2[8] +
  518. ((uint128_t) in1[8]) * in2x2[7];
  519. out[7] += ((uint128_t) in1[8]) * in2x2[8];
  520. }
  521. static const limb bottom52bits = 0xfffffffffffff;
  522. /*-
  523. * felem_reduce converts a largefelem to an felem.
  524. * On entry:
  525. * in[i] < 2^128
  526. * On exit:
  527. * out[i] < 2^59 + 2^14
  528. */
  529. static void felem_reduce(felem out, const largefelem in)
  530. {
  531. u64 overflow1, overflow2;
  532. out[0] = ((limb) in[0]) & bottom58bits;
  533. out[1] = ((limb) in[1]) & bottom58bits;
  534. out[2] = ((limb) in[2]) & bottom58bits;
  535. out[3] = ((limb) in[3]) & bottom58bits;
  536. out[4] = ((limb) in[4]) & bottom58bits;
  537. out[5] = ((limb) in[5]) & bottom58bits;
  538. out[6] = ((limb) in[6]) & bottom58bits;
  539. out[7] = ((limb) in[7]) & bottom58bits;
  540. out[8] = ((limb) in[8]) & bottom58bits;
  541. /* out[i] < 2^58 */
  542. out[1] += ((limb) in[0]) >> 58;
  543. out[1] += (((limb) (in[0] >> 64)) & bottom52bits) << 6;
  544. /*-
  545. * out[1] < 2^58 + 2^6 + 2^58
  546. * = 2^59 + 2^6
  547. */
  548. out[2] += ((limb) (in[0] >> 64)) >> 52;
  549. out[2] += ((limb) in[1]) >> 58;
  550. out[2] += (((limb) (in[1] >> 64)) & bottom52bits) << 6;
  551. out[3] += ((limb) (in[1] >> 64)) >> 52;
  552. out[3] += ((limb) in[2]) >> 58;
  553. out[3] += (((limb) (in[2] >> 64)) & bottom52bits) << 6;
  554. out[4] += ((limb) (in[2] >> 64)) >> 52;
  555. out[4] += ((limb) in[3]) >> 58;
  556. out[4] += (((limb) (in[3] >> 64)) & bottom52bits) << 6;
  557. out[5] += ((limb) (in[3] >> 64)) >> 52;
  558. out[5] += ((limb) in[4]) >> 58;
  559. out[5] += (((limb) (in[4] >> 64)) & bottom52bits) << 6;
  560. out[6] += ((limb) (in[4] >> 64)) >> 52;
  561. out[6] += ((limb) in[5]) >> 58;
  562. out[6] += (((limb) (in[5] >> 64)) & bottom52bits) << 6;
  563. out[7] += ((limb) (in[5] >> 64)) >> 52;
  564. out[7] += ((limb) in[6]) >> 58;
  565. out[7] += (((limb) (in[6] >> 64)) & bottom52bits) << 6;
  566. out[8] += ((limb) (in[6] >> 64)) >> 52;
  567. out[8] += ((limb) in[7]) >> 58;
  568. out[8] += (((limb) (in[7] >> 64)) & bottom52bits) << 6;
  569. /*-
  570. * out[x > 1] < 2^58 + 2^6 + 2^58 + 2^12
  571. * < 2^59 + 2^13
  572. */
  573. overflow1 = ((limb) (in[7] >> 64)) >> 52;
  574. overflow1 += ((limb) in[8]) >> 58;
  575. overflow1 += (((limb) (in[8] >> 64)) & bottom52bits) << 6;
  576. overflow2 = ((limb) (in[8] >> 64)) >> 52;
  577. overflow1 <<= 1; /* overflow1 < 2^13 + 2^7 + 2^59 */
  578. overflow2 <<= 1; /* overflow2 < 2^13 */
  579. out[0] += overflow1; /* out[0] < 2^60 */
  580. out[1] += overflow2; /* out[1] < 2^59 + 2^6 + 2^13 */
  581. out[1] += out[0] >> 58;
  582. out[0] &= bottom58bits;
  583. /*-
  584. * out[0] < 2^58
  585. * out[1] < 2^59 + 2^6 + 2^13 + 2^2
  586. * < 2^59 + 2^14
  587. */
  588. }
  589. static void felem_square_reduce(felem out, const felem in)
  590. {
  591. largefelem tmp;
  592. felem_square(tmp, in);
  593. felem_reduce(out, tmp);
  594. }
  595. static void felem_mul_reduce(felem out, const felem in1, const felem in2)
  596. {
  597. largefelem tmp;
  598. felem_mul(tmp, in1, in2);
  599. felem_reduce(out, tmp);
  600. }
  601. /*-
  602. * felem_inv calculates |out| = |in|^{-1}
  603. *
  604. * Based on Fermat's Little Theorem:
  605. * a^p = a (mod p)
  606. * a^{p-1} = 1 (mod p)
  607. * a^{p-2} = a^{-1} (mod p)
  608. */
  609. static void felem_inv(felem out, const felem in)
  610. {
  611. felem ftmp, ftmp2, ftmp3, ftmp4;
  612. largefelem tmp;
  613. unsigned i;
  614. felem_square(tmp, in);
  615. felem_reduce(ftmp, tmp); /* 2^1 */
  616. felem_mul(tmp, in, ftmp);
  617. felem_reduce(ftmp, tmp); /* 2^2 - 2^0 */
  618. felem_assign(ftmp2, ftmp);
  619. felem_square(tmp, ftmp);
  620. felem_reduce(ftmp, tmp); /* 2^3 - 2^1 */
  621. felem_mul(tmp, in, ftmp);
  622. felem_reduce(ftmp, tmp); /* 2^3 - 2^0 */
  623. felem_square(tmp, ftmp);
  624. felem_reduce(ftmp, tmp); /* 2^4 - 2^1 */
  625. felem_square(tmp, ftmp2);
  626. felem_reduce(ftmp3, tmp); /* 2^3 - 2^1 */
  627. felem_square(tmp, ftmp3);
  628. felem_reduce(ftmp3, tmp); /* 2^4 - 2^2 */
  629. felem_mul(tmp, ftmp3, ftmp2);
  630. felem_reduce(ftmp3, tmp); /* 2^4 - 2^0 */
  631. felem_assign(ftmp2, ftmp3);
  632. felem_square(tmp, ftmp3);
  633. felem_reduce(ftmp3, tmp); /* 2^5 - 2^1 */
  634. felem_square(tmp, ftmp3);
  635. felem_reduce(ftmp3, tmp); /* 2^6 - 2^2 */
  636. felem_square(tmp, ftmp3);
  637. felem_reduce(ftmp3, tmp); /* 2^7 - 2^3 */
  638. felem_square(tmp, ftmp3);
  639. felem_reduce(ftmp3, tmp); /* 2^8 - 2^4 */
  640. felem_assign(ftmp4, ftmp3);
  641. felem_mul(tmp, ftmp3, ftmp);
  642. felem_reduce(ftmp4, tmp); /* 2^8 - 2^1 */
  643. felem_square(tmp, ftmp4);
  644. felem_reduce(ftmp4, tmp); /* 2^9 - 2^2 */
  645. felem_mul(tmp, ftmp3, ftmp2);
  646. felem_reduce(ftmp3, tmp); /* 2^8 - 2^0 */
  647. felem_assign(ftmp2, ftmp3);
  648. for (i = 0; i < 8; i++) {
  649. felem_square(tmp, ftmp3);
  650. felem_reduce(ftmp3, tmp); /* 2^16 - 2^8 */
  651. }
  652. felem_mul(tmp, ftmp3, ftmp2);
  653. felem_reduce(ftmp3, tmp); /* 2^16 - 2^0 */
  654. felem_assign(ftmp2, ftmp3);
  655. for (i = 0; i < 16; i++) {
  656. felem_square(tmp, ftmp3);
  657. felem_reduce(ftmp3, tmp); /* 2^32 - 2^16 */
  658. }
  659. felem_mul(tmp, ftmp3, ftmp2);
  660. felem_reduce(ftmp3, tmp); /* 2^32 - 2^0 */
  661. felem_assign(ftmp2, ftmp3);
  662. for (i = 0; i < 32; i++) {
  663. felem_square(tmp, ftmp3);
  664. felem_reduce(ftmp3, tmp); /* 2^64 - 2^32 */
  665. }
  666. felem_mul(tmp, ftmp3, ftmp2);
  667. felem_reduce(ftmp3, tmp); /* 2^64 - 2^0 */
  668. felem_assign(ftmp2, ftmp3);
  669. for (i = 0; i < 64; i++) {
  670. felem_square(tmp, ftmp3);
  671. felem_reduce(ftmp3, tmp); /* 2^128 - 2^64 */
  672. }
  673. felem_mul(tmp, ftmp3, ftmp2);
  674. felem_reduce(ftmp3, tmp); /* 2^128 - 2^0 */
  675. felem_assign(ftmp2, ftmp3);
  676. for (i = 0; i < 128; i++) {
  677. felem_square(tmp, ftmp3);
  678. felem_reduce(ftmp3, tmp); /* 2^256 - 2^128 */
  679. }
  680. felem_mul(tmp, ftmp3, ftmp2);
  681. felem_reduce(ftmp3, tmp); /* 2^256 - 2^0 */
  682. felem_assign(ftmp2, ftmp3);
  683. for (i = 0; i < 256; i++) {
  684. felem_square(tmp, ftmp3);
  685. felem_reduce(ftmp3, tmp); /* 2^512 - 2^256 */
  686. }
  687. felem_mul(tmp, ftmp3, ftmp2);
  688. felem_reduce(ftmp3, tmp); /* 2^512 - 2^0 */
  689. for (i = 0; i < 9; i++) {
  690. felem_square(tmp, ftmp3);
  691. felem_reduce(ftmp3, tmp); /* 2^521 - 2^9 */
  692. }
  693. felem_mul(tmp, ftmp3, ftmp4);
  694. felem_reduce(ftmp3, tmp); /* 2^512 - 2^2 */
  695. felem_mul(tmp, ftmp3, in);
  696. felem_reduce(out, tmp); /* 2^512 - 3 */
  697. }
  698. /* This is 2^521-1, expressed as an felem */
  699. static const felem kPrime = {
  700. 0x03ffffffffffffff, 0x03ffffffffffffff, 0x03ffffffffffffff,
  701. 0x03ffffffffffffff, 0x03ffffffffffffff, 0x03ffffffffffffff,
  702. 0x03ffffffffffffff, 0x03ffffffffffffff, 0x01ffffffffffffff
  703. };
  704. /*-
  705. * felem_is_zero returns a limb with all bits set if |in| == 0 (mod p) and 0
  706. * otherwise.
  707. * On entry:
  708. * in[i] < 2^59 + 2^14
  709. */
  710. static limb felem_is_zero(const felem in)
  711. {
  712. felem ftmp;
  713. limb is_zero, is_p;
  714. felem_assign(ftmp, in);
  715. ftmp[0] += ftmp[8] >> 57;
  716. ftmp[8] &= bottom57bits;
  717. /* ftmp[8] < 2^57 */
  718. ftmp[1] += ftmp[0] >> 58;
  719. ftmp[0] &= bottom58bits;
  720. ftmp[2] += ftmp[1] >> 58;
  721. ftmp[1] &= bottom58bits;
  722. ftmp[3] += ftmp[2] >> 58;
  723. ftmp[2] &= bottom58bits;
  724. ftmp[4] += ftmp[3] >> 58;
  725. ftmp[3] &= bottom58bits;
  726. ftmp[5] += ftmp[4] >> 58;
  727. ftmp[4] &= bottom58bits;
  728. ftmp[6] += ftmp[5] >> 58;
  729. ftmp[5] &= bottom58bits;
  730. ftmp[7] += ftmp[6] >> 58;
  731. ftmp[6] &= bottom58bits;
  732. ftmp[8] += ftmp[7] >> 58;
  733. ftmp[7] &= bottom58bits;
  734. /* ftmp[8] < 2^57 + 4 */
  735. /*
  736. * The ninth limb of 2*(2^521-1) is 0x03ffffffffffffff, which is greater
  737. * than our bound for ftmp[8]. Therefore we only have to check if the
  738. * zero is zero or 2^521-1.
  739. */
  740. is_zero = 0;
  741. is_zero |= ftmp[0];
  742. is_zero |= ftmp[1];
  743. is_zero |= ftmp[2];
  744. is_zero |= ftmp[3];
  745. is_zero |= ftmp[4];
  746. is_zero |= ftmp[5];
  747. is_zero |= ftmp[6];
  748. is_zero |= ftmp[7];
  749. is_zero |= ftmp[8];
  750. is_zero--;
  751. /*
  752. * We know that ftmp[i] < 2^63, therefore the only way that the top bit
  753. * can be set is if is_zero was 0 before the decrement.
  754. */
  755. is_zero = ((s64) is_zero) >> 63;
  756. is_p = ftmp[0] ^ kPrime[0];
  757. is_p |= ftmp[1] ^ kPrime[1];
  758. is_p |= ftmp[2] ^ kPrime[2];
  759. is_p |= ftmp[3] ^ kPrime[3];
  760. is_p |= ftmp[4] ^ kPrime[4];
  761. is_p |= ftmp[5] ^ kPrime[5];
  762. is_p |= ftmp[6] ^ kPrime[6];
  763. is_p |= ftmp[7] ^ kPrime[7];
  764. is_p |= ftmp[8] ^ kPrime[8];
  765. is_p--;
  766. is_p = ((s64) is_p) >> 63;
  767. is_zero |= is_p;
  768. return is_zero;
  769. }
  770. static int felem_is_zero_int(const void *in)
  771. {
  772. return (int)(felem_is_zero(in) & ((limb) 1));
  773. }
  774. /*-
  775. * felem_contract converts |in| to its unique, minimal representation.
  776. * On entry:
  777. * in[i] < 2^59 + 2^14
  778. */
  779. static void felem_contract(felem out, const felem in)
  780. {
  781. limb is_p, is_greater, sign;
  782. static const limb two58 = ((limb) 1) << 58;
  783. felem_assign(out, in);
  784. out[0] += out[8] >> 57;
  785. out[8] &= bottom57bits;
  786. /* out[8] < 2^57 */
  787. out[1] += out[0] >> 58;
  788. out[0] &= bottom58bits;
  789. out[2] += out[1] >> 58;
  790. out[1] &= bottom58bits;
  791. out[3] += out[2] >> 58;
  792. out[2] &= bottom58bits;
  793. out[4] += out[3] >> 58;
  794. out[3] &= bottom58bits;
  795. out[5] += out[4] >> 58;
  796. out[4] &= bottom58bits;
  797. out[6] += out[5] >> 58;
  798. out[5] &= bottom58bits;
  799. out[7] += out[6] >> 58;
  800. out[6] &= bottom58bits;
  801. out[8] += out[7] >> 58;
  802. out[7] &= bottom58bits;
  803. /* out[8] < 2^57 + 4 */
  804. /*
  805. * If the value is greater than 2^521-1 then we have to subtract 2^521-1
  806. * out. See the comments in felem_is_zero regarding why we don't test for
  807. * other multiples of the prime.
  808. */
  809. /*
  810. * First, if |out| is equal to 2^521-1, we subtract it out to get zero.
  811. */
  812. is_p = out[0] ^ kPrime[0];
  813. is_p |= out[1] ^ kPrime[1];
  814. is_p |= out[2] ^ kPrime[2];
  815. is_p |= out[3] ^ kPrime[3];
  816. is_p |= out[4] ^ kPrime[4];
  817. is_p |= out[5] ^ kPrime[5];
  818. is_p |= out[6] ^ kPrime[6];
  819. is_p |= out[7] ^ kPrime[7];
  820. is_p |= out[8] ^ kPrime[8];
  821. is_p--;
  822. is_p &= is_p << 32;
  823. is_p &= is_p << 16;
  824. is_p &= is_p << 8;
  825. is_p &= is_p << 4;
  826. is_p &= is_p << 2;
  827. is_p &= is_p << 1;
  828. is_p = ((s64) is_p) >> 63;
  829. is_p = ~is_p;
  830. /* is_p is 0 iff |out| == 2^521-1 and all ones otherwise */
  831. out[0] &= is_p;
  832. out[1] &= is_p;
  833. out[2] &= is_p;
  834. out[3] &= is_p;
  835. out[4] &= is_p;
  836. out[5] &= is_p;
  837. out[6] &= is_p;
  838. out[7] &= is_p;
  839. out[8] &= is_p;
  840. /*
  841. * In order to test that |out| >= 2^521-1 we need only test if out[8] >>
  842. * 57 is greater than zero as (2^521-1) + x >= 2^522
  843. */
  844. is_greater = out[8] >> 57;
  845. is_greater |= is_greater << 32;
  846. is_greater |= is_greater << 16;
  847. is_greater |= is_greater << 8;
  848. is_greater |= is_greater << 4;
  849. is_greater |= is_greater << 2;
  850. is_greater |= is_greater << 1;
  851. is_greater = ((s64) is_greater) >> 63;
  852. out[0] -= kPrime[0] & is_greater;
  853. out[1] -= kPrime[1] & is_greater;
  854. out[2] -= kPrime[2] & is_greater;
  855. out[3] -= kPrime[3] & is_greater;
  856. out[4] -= kPrime[4] & is_greater;
  857. out[5] -= kPrime[5] & is_greater;
  858. out[6] -= kPrime[6] & is_greater;
  859. out[7] -= kPrime[7] & is_greater;
  860. out[8] -= kPrime[8] & is_greater;
  861. /* Eliminate negative coefficients */
  862. sign = -(out[0] >> 63);
  863. out[0] += (two58 & sign);
  864. out[1] -= (1 & sign);
  865. sign = -(out[1] >> 63);
  866. out[1] += (two58 & sign);
  867. out[2] -= (1 & sign);
  868. sign = -(out[2] >> 63);
  869. out[2] += (two58 & sign);
  870. out[3] -= (1 & sign);
  871. sign = -(out[3] >> 63);
  872. out[3] += (two58 & sign);
  873. out[4] -= (1 & sign);
  874. sign = -(out[4] >> 63);
  875. out[4] += (two58 & sign);
  876. out[5] -= (1 & sign);
  877. sign = -(out[0] >> 63);
  878. out[5] += (two58 & sign);
  879. out[6] -= (1 & sign);
  880. sign = -(out[6] >> 63);
  881. out[6] += (two58 & sign);
  882. out[7] -= (1 & sign);
  883. sign = -(out[7] >> 63);
  884. out[7] += (two58 & sign);
  885. out[8] -= (1 & sign);
  886. sign = -(out[5] >> 63);
  887. out[5] += (two58 & sign);
  888. out[6] -= (1 & sign);
  889. sign = -(out[6] >> 63);
  890. out[6] += (two58 & sign);
  891. out[7] -= (1 & sign);
  892. sign = -(out[7] >> 63);
  893. out[7] += (two58 & sign);
  894. out[8] -= (1 & sign);
  895. }
  896. /*-
  897. * Group operations
  898. * ----------------
  899. *
  900. * Building on top of the field operations we have the operations on the
  901. * elliptic curve group itself. Points on the curve are represented in Jacobian
  902. * coordinates */
  903. /*-
  904. * point_double calcuates 2*(x_in, y_in, z_in)
  905. *
  906. * The method is taken from:
  907. * http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#doubling-dbl-2001-b
  908. *
  909. * Outputs can equal corresponding inputs, i.e., x_out == x_in is allowed.
  910. * while x_out == y_in is not (maybe this works, but it's not tested). */
  911. static void
  912. point_double(felem x_out, felem y_out, felem z_out,
  913. const felem x_in, const felem y_in, const felem z_in)
  914. {
  915. largefelem tmp, tmp2;
  916. felem delta, gamma, beta, alpha, ftmp, ftmp2;
  917. felem_assign(ftmp, x_in);
  918. felem_assign(ftmp2, x_in);
  919. /* delta = z^2 */
  920. felem_square(tmp, z_in);
  921. felem_reduce(delta, tmp); /* delta[i] < 2^59 + 2^14 */
  922. /* gamma = y^2 */
  923. felem_square(tmp, y_in);
  924. felem_reduce(gamma, tmp); /* gamma[i] < 2^59 + 2^14 */
  925. /* beta = x*gamma */
  926. felem_mul(tmp, x_in, gamma);
  927. felem_reduce(beta, tmp); /* beta[i] < 2^59 + 2^14 */
  928. /* alpha = 3*(x-delta)*(x+delta) */
  929. felem_diff64(ftmp, delta);
  930. /* ftmp[i] < 2^61 */
  931. felem_sum64(ftmp2, delta);
  932. /* ftmp2[i] < 2^60 + 2^15 */
  933. felem_scalar64(ftmp2, 3);
  934. /* ftmp2[i] < 3*2^60 + 3*2^15 */
  935. felem_mul(tmp, ftmp, ftmp2);
  936. /*-
  937. * tmp[i] < 17(3*2^121 + 3*2^76)
  938. * = 61*2^121 + 61*2^76
  939. * < 64*2^121 + 64*2^76
  940. * = 2^127 + 2^82
  941. * < 2^128
  942. */
  943. felem_reduce(alpha, tmp);
  944. /* x' = alpha^2 - 8*beta */
  945. felem_square(tmp, alpha);
  946. /*
  947. * tmp[i] < 17*2^120 < 2^125
  948. */
  949. felem_assign(ftmp, beta);
  950. felem_scalar64(ftmp, 8);
  951. /* ftmp[i] < 2^62 + 2^17 */
  952. felem_diff_128_64(tmp, ftmp);
  953. /* tmp[i] < 2^125 + 2^63 + 2^62 + 2^17 */
  954. felem_reduce(x_out, tmp);
  955. /* z' = (y + z)^2 - gamma - delta */
  956. felem_sum64(delta, gamma);
  957. /* delta[i] < 2^60 + 2^15 */
  958. felem_assign(ftmp, y_in);
  959. felem_sum64(ftmp, z_in);
  960. /* ftmp[i] < 2^60 + 2^15 */
  961. felem_square(tmp, ftmp);
  962. /*
  963. * tmp[i] < 17(2^122) < 2^127
  964. */
  965. felem_diff_128_64(tmp, delta);
  966. /* tmp[i] < 2^127 + 2^63 */
  967. felem_reduce(z_out, tmp);
  968. /* y' = alpha*(4*beta - x') - 8*gamma^2 */
  969. felem_scalar64(beta, 4);
  970. /* beta[i] < 2^61 + 2^16 */
  971. felem_diff64(beta, x_out);
  972. /* beta[i] < 2^61 + 2^60 + 2^16 */
  973. felem_mul(tmp, alpha, beta);
  974. /*-
  975. * tmp[i] < 17*((2^59 + 2^14)(2^61 + 2^60 + 2^16))
  976. * = 17*(2^120 + 2^75 + 2^119 + 2^74 + 2^75 + 2^30)
  977. * = 17*(2^120 + 2^119 + 2^76 + 2^74 + 2^30)
  978. * < 2^128
  979. */
  980. felem_square(tmp2, gamma);
  981. /*-
  982. * tmp2[i] < 17*(2^59 + 2^14)^2
  983. * = 17*(2^118 + 2^74 + 2^28)
  984. */
  985. felem_scalar128(tmp2, 8);
  986. /*-
  987. * tmp2[i] < 8*17*(2^118 + 2^74 + 2^28)
  988. * = 2^125 + 2^121 + 2^81 + 2^77 + 2^35 + 2^31
  989. * < 2^126
  990. */
  991. felem_diff128(tmp, tmp2);
  992. /*-
  993. * tmp[i] < 2^127 - 2^69 + 17(2^120 + 2^119 + 2^76 + 2^74 + 2^30)
  994. * = 2^127 + 2^124 + 2^122 + 2^120 + 2^118 + 2^80 + 2^78 + 2^76 +
  995. * 2^74 + 2^69 + 2^34 + 2^30
  996. * < 2^128
  997. */
  998. felem_reduce(y_out, tmp);
  999. }
  1000. /* copy_conditional copies in to out iff mask is all ones. */
  1001. static void copy_conditional(felem out, const felem in, limb mask)
  1002. {
  1003. unsigned i;
  1004. for (i = 0; i < NLIMBS; ++i) {
  1005. const limb tmp = mask & (in[i] ^ out[i]);
  1006. out[i] ^= tmp;
  1007. }
  1008. }
  1009. /*-
  1010. * point_add calcuates (x1, y1, z1) + (x2, y2, z2)
  1011. *
  1012. * The method is taken from
  1013. * http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#addition-add-2007-bl,
  1014. * adapted for mixed addition (z2 = 1, or z2 = 0 for the point at infinity).
  1015. *
  1016. * This function includes a branch for checking whether the two input points
  1017. * are equal (while not equal to the point at infinity). This case never
  1018. * happens during single point multiplication, so there is no timing leak for
  1019. * ECDH or ECDSA signing. */
  1020. static void point_add(felem x3, felem y3, felem z3,
  1021. const felem x1, const felem y1, const felem z1,
  1022. const int mixed, const felem x2, const felem y2,
  1023. const felem z2)
  1024. {
  1025. felem ftmp, ftmp2, ftmp3, ftmp4, ftmp5, ftmp6, x_out, y_out, z_out;
  1026. largefelem tmp, tmp2;
  1027. limb x_equal, y_equal, z1_is_zero, z2_is_zero;
  1028. z1_is_zero = felem_is_zero(z1);
  1029. z2_is_zero = felem_is_zero(z2);
  1030. /* ftmp = z1z1 = z1**2 */
  1031. felem_square(tmp, z1);
  1032. felem_reduce(ftmp, tmp);
  1033. if (!mixed) {
  1034. /* ftmp2 = z2z2 = z2**2 */
  1035. felem_square(tmp, z2);
  1036. felem_reduce(ftmp2, tmp);
  1037. /* u1 = ftmp3 = x1*z2z2 */
  1038. felem_mul(tmp, x1, ftmp2);
  1039. felem_reduce(ftmp3, tmp);
  1040. /* ftmp5 = z1 + z2 */
  1041. felem_assign(ftmp5, z1);
  1042. felem_sum64(ftmp5, z2);
  1043. /* ftmp5[i] < 2^61 */
  1044. /* ftmp5 = (z1 + z2)**2 - z1z1 - z2z2 = 2*z1z2 */
  1045. felem_square(tmp, ftmp5);
  1046. /* tmp[i] < 17*2^122 */
  1047. felem_diff_128_64(tmp, ftmp);
  1048. /* tmp[i] < 17*2^122 + 2^63 */
  1049. felem_diff_128_64(tmp, ftmp2);
  1050. /* tmp[i] < 17*2^122 + 2^64 */
  1051. felem_reduce(ftmp5, tmp);
  1052. /* ftmp2 = z2 * z2z2 */
  1053. felem_mul(tmp, ftmp2, z2);
  1054. felem_reduce(ftmp2, tmp);
  1055. /* s1 = ftmp6 = y1 * z2**3 */
  1056. felem_mul(tmp, y1, ftmp2);
  1057. felem_reduce(ftmp6, tmp);
  1058. } else {
  1059. /*
  1060. * We'll assume z2 = 1 (special case z2 = 0 is handled later)
  1061. */
  1062. /* u1 = ftmp3 = x1*z2z2 */
  1063. felem_assign(ftmp3, x1);
  1064. /* ftmp5 = 2*z1z2 */
  1065. felem_scalar(ftmp5, z1, 2);
  1066. /* s1 = ftmp6 = y1 * z2**3 */
  1067. felem_assign(ftmp6, y1);
  1068. }
  1069. /* u2 = x2*z1z1 */
  1070. felem_mul(tmp, x2, ftmp);
  1071. /* tmp[i] < 17*2^120 */
  1072. /* h = ftmp4 = u2 - u1 */
  1073. felem_diff_128_64(tmp, ftmp3);
  1074. /* tmp[i] < 17*2^120 + 2^63 */
  1075. felem_reduce(ftmp4, tmp);
  1076. x_equal = felem_is_zero(ftmp4);
  1077. /* z_out = ftmp5 * h */
  1078. felem_mul(tmp, ftmp5, ftmp4);
  1079. felem_reduce(z_out, tmp);
  1080. /* ftmp = z1 * z1z1 */
  1081. felem_mul(tmp, ftmp, z1);
  1082. felem_reduce(ftmp, tmp);
  1083. /* s2 = tmp = y2 * z1**3 */
  1084. felem_mul(tmp, y2, ftmp);
  1085. /* tmp[i] < 17*2^120 */
  1086. /* r = ftmp5 = (s2 - s1)*2 */
  1087. felem_diff_128_64(tmp, ftmp6);
  1088. /* tmp[i] < 17*2^120 + 2^63 */
  1089. felem_reduce(ftmp5, tmp);
  1090. y_equal = felem_is_zero(ftmp5);
  1091. felem_scalar64(ftmp5, 2);
  1092. /* ftmp5[i] < 2^61 */
  1093. if (x_equal && y_equal && !z1_is_zero && !z2_is_zero) {
  1094. point_double(x3, y3, z3, x1, y1, z1);
  1095. return;
  1096. }
  1097. /* I = ftmp = (2h)**2 */
  1098. felem_assign(ftmp, ftmp4);
  1099. felem_scalar64(ftmp, 2);
  1100. /* ftmp[i] < 2^61 */
  1101. felem_square(tmp, ftmp);
  1102. /* tmp[i] < 17*2^122 */
  1103. felem_reduce(ftmp, tmp);
  1104. /* J = ftmp2 = h * I */
  1105. felem_mul(tmp, ftmp4, ftmp);
  1106. felem_reduce(ftmp2, tmp);
  1107. /* V = ftmp4 = U1 * I */
  1108. felem_mul(tmp, ftmp3, ftmp);
  1109. felem_reduce(ftmp4, tmp);
  1110. /* x_out = r**2 - J - 2V */
  1111. felem_square(tmp, ftmp5);
  1112. /* tmp[i] < 17*2^122 */
  1113. felem_diff_128_64(tmp, ftmp2);
  1114. /* tmp[i] < 17*2^122 + 2^63 */
  1115. felem_assign(ftmp3, ftmp4);
  1116. felem_scalar64(ftmp4, 2);
  1117. /* ftmp4[i] < 2^61 */
  1118. felem_diff_128_64(tmp, ftmp4);
  1119. /* tmp[i] < 17*2^122 + 2^64 */
  1120. felem_reduce(x_out, tmp);
  1121. /* y_out = r(V-x_out) - 2 * s1 * J */
  1122. felem_diff64(ftmp3, x_out);
  1123. /*
  1124. * ftmp3[i] < 2^60 + 2^60 = 2^61
  1125. */
  1126. felem_mul(tmp, ftmp5, ftmp3);
  1127. /* tmp[i] < 17*2^122 */
  1128. felem_mul(tmp2, ftmp6, ftmp2);
  1129. /* tmp2[i] < 17*2^120 */
  1130. felem_scalar128(tmp2, 2);
  1131. /* tmp2[i] < 17*2^121 */
  1132. felem_diff128(tmp, tmp2);
  1133. /*-
  1134. * tmp[i] < 2^127 - 2^69 + 17*2^122
  1135. * = 2^126 - 2^122 - 2^6 - 2^2 - 1
  1136. * < 2^127
  1137. */
  1138. felem_reduce(y_out, tmp);
  1139. copy_conditional(x_out, x2, z1_is_zero);
  1140. copy_conditional(x_out, x1, z2_is_zero);
  1141. copy_conditional(y_out, y2, z1_is_zero);
  1142. copy_conditional(y_out, y1, z2_is_zero);
  1143. copy_conditional(z_out, z2, z1_is_zero);
  1144. copy_conditional(z_out, z1, z2_is_zero);
  1145. felem_assign(x3, x_out);
  1146. felem_assign(y3, y_out);
  1147. felem_assign(z3, z_out);
  1148. }
  1149. /*-
  1150. * Base point pre computation
  1151. * --------------------------
  1152. *
  1153. * Two different sorts of precomputed tables are used in the following code.
  1154. * Each contain various points on the curve, where each point is three field
  1155. * elements (x, y, z).
  1156. *
  1157. * For the base point table, z is usually 1 (0 for the point at infinity).
  1158. * This table has 16 elements:
  1159. * index | bits | point
  1160. * ------+---------+------------------------------
  1161. * 0 | 0 0 0 0 | 0G
  1162. * 1 | 0 0 0 1 | 1G
  1163. * 2 | 0 0 1 0 | 2^130G
  1164. * 3 | 0 0 1 1 | (2^130 + 1)G
  1165. * 4 | 0 1 0 0 | 2^260G
  1166. * 5 | 0 1 0 1 | (2^260 + 1)G
  1167. * 6 | 0 1 1 0 | (2^260 + 2^130)G
  1168. * 7 | 0 1 1 1 | (2^260 + 2^130 + 1)G
  1169. * 8 | 1 0 0 0 | 2^390G
  1170. * 9 | 1 0 0 1 | (2^390 + 1)G
  1171. * 10 | 1 0 1 0 | (2^390 + 2^130)G
  1172. * 11 | 1 0 1 1 | (2^390 + 2^130 + 1)G
  1173. * 12 | 1 1 0 0 | (2^390 + 2^260)G
  1174. * 13 | 1 1 0 1 | (2^390 + 2^260 + 1)G
  1175. * 14 | 1 1 1 0 | (2^390 + 2^260 + 2^130)G
  1176. * 15 | 1 1 1 1 | (2^390 + 2^260 + 2^130 + 1)G
  1177. *
  1178. * The reason for this is so that we can clock bits into four different
  1179. * locations when doing simple scalar multiplies against the base point.
  1180. *
  1181. * Tables for other points have table[i] = iG for i in 0 .. 16. */
  1182. /* gmul is the table of precomputed base points */
  1183. static const felem gmul[16][3] = { {{0, 0, 0, 0, 0, 0, 0, 0, 0},
  1184. {0, 0, 0, 0, 0, 0, 0, 0, 0},
  1185. {0, 0, 0, 0, 0, 0, 0, 0, 0}},
  1186. {{0x017e7e31c2e5bd66, 0x022cf0615a90a6fe, 0x00127a2ffa8de334,
  1187. 0x01dfbf9d64a3f877, 0x006b4d3dbaa14b5e, 0x014fed487e0a2bd8,
  1188. 0x015b4429c6481390, 0x03a73678fb2d988e, 0x00c6858e06b70404},
  1189. {0x00be94769fd16650, 0x031c21a89cb09022, 0x039013fad0761353,
  1190. 0x02657bd099031542, 0x03273e662c97ee72, 0x01e6d11a05ebef45,
  1191. 0x03d1bd998f544495, 0x03001172297ed0b1, 0x011839296a789a3b},
  1192. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1193. {{0x0373faacbc875bae, 0x00f325023721c671, 0x00f666fd3dbde5ad,
  1194. 0x01a6932363f88ea7, 0x01fc6d9e13f9c47b, 0x03bcbffc2bbf734e,
  1195. 0x013ee3c3647f3a92, 0x029409fefe75d07d, 0x00ef9199963d85e5},
  1196. {0x011173743ad5b178, 0x02499c7c21bf7d46, 0x035beaeabb8b1a58,
  1197. 0x00f989c4752ea0a3, 0x0101e1de48a9c1a3, 0x01a20076be28ba6c,
  1198. 0x02f8052e5eb2de95, 0x01bfe8f82dea117c, 0x0160074d3c36ddb7},
  1199. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1200. {{0x012f3fc373393b3b, 0x03d3d6172f1419fa, 0x02adc943c0b86873,
  1201. 0x00d475584177952b, 0x012a4d1673750ee2, 0x00512517a0f13b0c,
  1202. 0x02b184671a7b1734, 0x0315b84236f1a50a, 0x00a4afc472edbdb9},
  1203. {0x00152a7077f385c4, 0x03044007d8d1c2ee, 0x0065829d61d52b52,
  1204. 0x00494ff6b6631d0d, 0x00a11d94d5f06bcf, 0x02d2f89474d9282e,
  1205. 0x0241c5727c06eeb9, 0x0386928710fbdb9d, 0x01f883f727b0dfbe},
  1206. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1207. {{0x019b0c3c9185544d, 0x006243a37c9d97db, 0x02ee3cbe030a2ad2,
  1208. 0x00cfdd946bb51e0d, 0x0271c00932606b91, 0x03f817d1ec68c561,
  1209. 0x03f37009806a369c, 0x03c1f30baf184fd5, 0x01091022d6d2f065},
  1210. {0x0292c583514c45ed, 0x0316fca51f9a286c, 0x00300af507c1489a,
  1211. 0x0295f69008298cf1, 0x02c0ed8274943d7b, 0x016509b9b47a431e,
  1212. 0x02bc9de9634868ce, 0x005b34929bffcb09, 0x000c1a0121681524},
  1213. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1214. {{0x0286abc0292fb9f2, 0x02665eee9805b3f7, 0x01ed7455f17f26d6,
  1215. 0x0346355b83175d13, 0x006284944cd0a097, 0x0191895bcdec5e51,
  1216. 0x02e288370afda7d9, 0x03b22312bfefa67a, 0x01d104d3fc0613fe},
  1217. {0x0092421a12f7e47f, 0x0077a83fa373c501, 0x03bd25c5f696bd0d,
  1218. 0x035c41e4d5459761, 0x01ca0d1742b24f53, 0x00aaab27863a509c,
  1219. 0x018b6de47df73917, 0x025c0b771705cd01, 0x01fd51d566d760a7},
  1220. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1221. {{0x01dd92ff6b0d1dbd, 0x039c5e2e8f8afa69, 0x0261ed13242c3b27,
  1222. 0x0382c6e67026e6a0, 0x01d60b10be2089f9, 0x03c15f3dce86723f,
  1223. 0x03c764a32d2a062d, 0x017307eac0fad056, 0x018207c0b96c5256},
  1224. {0x0196a16d60e13154, 0x03e6ce74c0267030, 0x00ddbf2b4e52a5aa,
  1225. 0x012738241bbf31c8, 0x00ebe8dc04685a28, 0x024c2ad6d380d4a2,
  1226. 0x035ee062a6e62d0e, 0x0029ed74af7d3a0f, 0x00eef32aec142ebd},
  1227. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1228. {{0x00c31ec398993b39, 0x03a9f45bcda68253, 0x00ac733c24c70890,
  1229. 0x00872b111401ff01, 0x01d178c23195eafb, 0x03bca2c816b87f74,
  1230. 0x0261a9af46fbad7a, 0x0324b2a8dd3d28f9, 0x00918121d8f24e23},
  1231. {0x032bc8c1ca983cd7, 0x00d869dfb08fc8c6, 0x01693cb61fce1516,
  1232. 0x012a5ea68f4e88a8, 0x010869cab88d7ae3, 0x009081ad277ceee1,
  1233. 0x033a77166d064cdc, 0x03955235a1fb3a95, 0x01251a4a9b25b65e},
  1234. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1235. {{0x00148a3a1b27f40b, 0x0123186df1b31fdc, 0x00026e7beaad34ce,
  1236. 0x01db446ac1d3dbba, 0x0299c1a33437eaec, 0x024540610183cbb7,
  1237. 0x0173bb0e9ce92e46, 0x02b937e43921214b, 0x01ab0436a9bf01b5},
  1238. {0x0383381640d46948, 0x008dacbf0e7f330f, 0x03602122bcc3f318,
  1239. 0x01ee596b200620d6, 0x03bd0585fda430b3, 0x014aed77fd123a83,
  1240. 0x005ace749e52f742, 0x0390fe041da2b842, 0x0189a8ceb3299242},
  1241. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1242. {{0x012a19d6b3282473, 0x00c0915918b423ce, 0x023a954eb94405ae,
  1243. 0x00529f692be26158, 0x0289fa1b6fa4b2aa, 0x0198ae4ceea346ef,
  1244. 0x0047d8cdfbdedd49, 0x00cc8c8953f0f6b8, 0x001424abbff49203},
  1245. {0x0256732a1115a03a, 0x0351bc38665c6733, 0x03f7b950fb4a6447,
  1246. 0x000afffa94c22155, 0x025763d0a4dab540, 0x000511e92d4fc283,
  1247. 0x030a7e9eda0ee96c, 0x004c3cd93a28bf0a, 0x017edb3a8719217f},
  1248. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1249. {{0x011de5675a88e673, 0x031d7d0f5e567fbe, 0x0016b2062c970ae5,
  1250. 0x03f4a2be49d90aa7, 0x03cef0bd13822866, 0x03f0923dcf774a6c,
  1251. 0x0284bebc4f322f72, 0x016ab2645302bb2c, 0x01793f95dace0e2a},
  1252. {0x010646e13527a28f, 0x01ca1babd59dc5e7, 0x01afedfd9a5595df,
  1253. 0x01f15785212ea6b1, 0x0324e5d64f6ae3f4, 0x02d680f526d00645,
  1254. 0x0127920fadf627a7, 0x03b383f75df4f684, 0x0089e0057e783b0a},
  1255. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1256. {{0x00f334b9eb3c26c6, 0x0298fdaa98568dce, 0x01c2d24843a82292,
  1257. 0x020bcb24fa1b0711, 0x02cbdb3d2b1875e6, 0x0014907598f89422,
  1258. 0x03abe3aa43b26664, 0x02cbf47f720bc168, 0x0133b5e73014b79b},
  1259. {0x034aab5dab05779d, 0x00cdc5d71fee9abb, 0x0399f16bd4bd9d30,
  1260. 0x03582fa592d82647, 0x02be1cdfb775b0e9, 0x0034f7cea32e94cb,
  1261. 0x0335a7f08f56f286, 0x03b707e9565d1c8b, 0x0015c946ea5b614f},
  1262. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1263. {{0x024676f6cff72255, 0x00d14625cac96378, 0x00532b6008bc3767,
  1264. 0x01fc16721b985322, 0x023355ea1b091668, 0x029de7afdc0317c3,
  1265. 0x02fc8a7ca2da037c, 0x02de1217d74a6f30, 0x013f7173175b73bf},
  1266. {0x0344913f441490b5, 0x0200f9e272b61eca, 0x0258a246b1dd55d2,
  1267. 0x03753db9ea496f36, 0x025e02937a09c5ef, 0x030cbd3d14012692,
  1268. 0x01793a67e70dc72a, 0x03ec1d37048a662e, 0x006550f700c32a8d},
  1269. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1270. {{0x00d3f48a347eba27, 0x008e636649b61bd8, 0x00d3b93716778fb3,
  1271. 0x004d1915757bd209, 0x019d5311a3da44e0, 0x016d1afcbbe6aade,
  1272. 0x0241bf5f73265616, 0x0384672e5d50d39b, 0x005009fee522b684},
  1273. {0x029b4fab064435fe, 0x018868ee095bbb07, 0x01ea3d6936cc92b8,
  1274. 0x000608b00f78a2f3, 0x02db911073d1c20f, 0x018205938470100a,
  1275. 0x01f1e4964cbe6ff2, 0x021a19a29eed4663, 0x01414485f42afa81},
  1276. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1277. {{0x01612b3a17f63e34, 0x03813992885428e6, 0x022b3c215b5a9608,
  1278. 0x029b4057e19f2fcb, 0x0384059a587af7e6, 0x02d6400ace6fe610,
  1279. 0x029354d896e8e331, 0x00c047ee6dfba65e, 0x0037720542e9d49d},
  1280. {0x02ce9eed7c5e9278, 0x0374ed703e79643b, 0x01316c54c4072006,
  1281. 0x005aaa09054b2ee8, 0x002824000c840d57, 0x03d4eba24771ed86,
  1282. 0x0189c50aabc3bdae, 0x0338c01541e15510, 0x00466d56e38eed42},
  1283. {1, 0, 0, 0, 0, 0, 0, 0, 0}},
  1284. {{0x007efd8330ad8bd6, 0x02465ed48047710b, 0x0034c6606b215e0c,
  1285. 0x016ae30c53cbf839, 0x01fa17bd37161216, 0x018ead4e61ce8ab9,
  1286. 0x005482ed5f5dee46, 0x037543755bba1d7f, 0x005e5ac7e70a9d0f},
  1287. {0x0117e1bb2fdcb2a2, 0x03deea36249f40c4, 0x028d09b4a6246cb7,
  1288. 0x03524b8855bcf756, 0x023d7d109d5ceb58, 0x0178e43e3223ef9c,
  1289. 0x0154536a0c6e966a, 0x037964d1286ee9fe, 0x0199bcd90e125055},
  1290. {1, 0, 0, 0, 0, 0, 0, 0, 0}}
  1291. };
  1292. /*
  1293. * select_point selects the |idx|th point from a precomputation table and
  1294. * copies it to out.
  1295. */
  1296. /* pre_comp below is of the size provided in |size| */
  1297. static void select_point(const limb idx, unsigned int size,
  1298. const felem pre_comp[][3], felem out[3])
  1299. {
  1300. unsigned i, j;
  1301. limb *outlimbs = &out[0][0];
  1302. memset(outlimbs, 0, 3 * sizeof(felem));
  1303. for (i = 0; i < size; i++) {
  1304. const limb *inlimbs = &pre_comp[i][0][0];
  1305. limb mask = i ^ idx;
  1306. mask |= mask >> 4;
  1307. mask |= mask >> 2;
  1308. mask |= mask >> 1;
  1309. mask &= 1;
  1310. mask--;
  1311. for (j = 0; j < NLIMBS * 3; j++)
  1312. outlimbs[j] |= inlimbs[j] & mask;
  1313. }
  1314. }
  1315. /* get_bit returns the |i|th bit in |in| */
  1316. static char get_bit(const felem_bytearray in, int i)
  1317. {
  1318. if (i < 0)
  1319. return 0;
  1320. return (in[i >> 3] >> (i & 7)) & 1;
  1321. }
  1322. /*
  1323. * Interleaved point multiplication using precomputed point multiples: The
  1324. * small point multiples 0*P, 1*P, ..., 16*P are in pre_comp[], the scalars
  1325. * in scalars[]. If g_scalar is non-NULL, we also add this multiple of the
  1326. * generator, using certain (large) precomputed multiples in g_pre_comp.
  1327. * Output point (X, Y, Z) is stored in x_out, y_out, z_out
  1328. */
  1329. static void batch_mul(felem x_out, felem y_out, felem z_out,
  1330. const felem_bytearray scalars[],
  1331. const unsigned num_points, const u8 *g_scalar,
  1332. const int mixed, const felem pre_comp[][17][3],
  1333. const felem g_pre_comp[16][3])
  1334. {
  1335. int i, skip;
  1336. unsigned num, gen_mul = (g_scalar != NULL);
  1337. felem nq[3], tmp[4];
  1338. limb bits;
  1339. u8 sign, digit;
  1340. /* set nq to the point at infinity */
  1341. memset(nq, 0, 3 * sizeof(felem));
  1342. /*
  1343. * Loop over all scalars msb-to-lsb, interleaving additions of multiples
  1344. * of the generator (last quarter of rounds) and additions of other
  1345. * points multiples (every 5th round).
  1346. */
  1347. skip = 1; /* save two point operations in the first
  1348. * round */
  1349. for (i = (num_points ? 520 : 130); i >= 0; --i) {
  1350. /* double */
  1351. if (!skip)
  1352. point_double(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2]);
  1353. /* add multiples of the generator */
  1354. if (gen_mul && (i <= 130)) {
  1355. bits = get_bit(g_scalar, i + 390) << 3;
  1356. if (i < 130) {
  1357. bits |= get_bit(g_scalar, i + 260) << 2;
  1358. bits |= get_bit(g_scalar, i + 130) << 1;
  1359. bits |= get_bit(g_scalar, i);
  1360. }
  1361. /* select the point to add, in constant time */
  1362. select_point(bits, 16, g_pre_comp, tmp);
  1363. if (!skip) {
  1364. /* The 1 argument below is for "mixed" */
  1365. point_add(nq[0], nq[1], nq[2],
  1366. nq[0], nq[1], nq[2], 1, tmp[0], tmp[1], tmp[2]);
  1367. } else {
  1368. memcpy(nq, tmp, 3 * sizeof(felem));
  1369. skip = 0;
  1370. }
  1371. }
  1372. /* do other additions every 5 doublings */
  1373. if (num_points && (i % 5 == 0)) {
  1374. /* loop over all scalars */
  1375. for (num = 0; num < num_points; ++num) {
  1376. bits = get_bit(scalars[num], i + 4) << 5;
  1377. bits |= get_bit(scalars[num], i + 3) << 4;
  1378. bits |= get_bit(scalars[num], i + 2) << 3;
  1379. bits |= get_bit(scalars[num], i + 1) << 2;
  1380. bits |= get_bit(scalars[num], i) << 1;
  1381. bits |= get_bit(scalars[num], i - 1);
  1382. ec_GFp_nistp_recode_scalar_bits(&sign, &digit, bits);
  1383. /*
  1384. * select the point to add or subtract, in constant time
  1385. */
  1386. select_point(digit, 17, pre_comp[num], tmp);
  1387. felem_neg(tmp[3], tmp[1]); /* (X, -Y, Z) is the negative
  1388. * point */
  1389. copy_conditional(tmp[1], tmp[3], (-(limb) sign));
  1390. if (!skip) {
  1391. point_add(nq[0], nq[1], nq[2],
  1392. nq[0], nq[1], nq[2],
  1393. mixed, tmp[0], tmp[1], tmp[2]);
  1394. } else {
  1395. memcpy(nq, tmp, 3 * sizeof(felem));
  1396. skip = 0;
  1397. }
  1398. }
  1399. }
  1400. }
  1401. felem_assign(x_out, nq[0]);
  1402. felem_assign(y_out, nq[1]);
  1403. felem_assign(z_out, nq[2]);
  1404. }
  1405. /* Precomputation for the group generator. */
  1406. typedef struct {
  1407. felem g_pre_comp[16][3];
  1408. int references;
  1409. } NISTP521_PRE_COMP;
  1410. const EC_METHOD *EC_GFp_nistp521_method(void)
  1411. {
  1412. static const EC_METHOD ret = {
  1413. EC_FLAGS_DEFAULT_OCT,
  1414. NID_X9_62_prime_field,
  1415. ec_GFp_nistp521_group_init,
  1416. ec_GFp_simple_group_finish,
  1417. ec_GFp_simple_group_clear_finish,
  1418. ec_GFp_nist_group_copy,
  1419. ec_GFp_nistp521_group_set_curve,
  1420. ec_GFp_simple_group_get_curve,
  1421. ec_GFp_simple_group_get_degree,
  1422. ec_GFp_simple_group_check_discriminant,
  1423. ec_GFp_simple_point_init,
  1424. ec_GFp_simple_point_finish,
  1425. ec_GFp_simple_point_clear_finish,
  1426. ec_GFp_simple_point_copy,
  1427. ec_GFp_simple_point_set_to_infinity,
  1428. ec_GFp_simple_set_Jprojective_coordinates_GFp,
  1429. ec_GFp_simple_get_Jprojective_coordinates_GFp,
  1430. ec_GFp_simple_point_set_affine_coordinates,
  1431. ec_GFp_nistp521_point_get_affine_coordinates,
  1432. 0 /* point_set_compressed_coordinates */ ,
  1433. 0 /* point2oct */ ,
  1434. 0 /* oct2point */ ,
  1435. ec_GFp_simple_add,
  1436. ec_GFp_simple_dbl,
  1437. ec_GFp_simple_invert,
  1438. ec_GFp_simple_is_at_infinity,
  1439. ec_GFp_simple_is_on_curve,
  1440. ec_GFp_simple_cmp,
  1441. ec_GFp_simple_make_affine,
  1442. ec_GFp_simple_points_make_affine,
  1443. ec_GFp_nistp521_points_mul,
  1444. ec_GFp_nistp521_precompute_mult,
  1445. ec_GFp_nistp521_have_precompute_mult,
  1446. ec_GFp_nist_field_mul,
  1447. ec_GFp_nist_field_sqr,
  1448. 0 /* field_div */ ,
  1449. 0 /* field_encode */ ,
  1450. 0 /* field_decode */ ,
  1451. 0 /* field_set_to_one */
  1452. };
  1453. return &ret;
  1454. }
  1455. /******************************************************************************/
  1456. /*
  1457. * FUNCTIONS TO MANAGE PRECOMPUTATION
  1458. */
  1459. static NISTP521_PRE_COMP *nistp521_pre_comp_new()
  1460. {
  1461. NISTP521_PRE_COMP *ret = NULL;
  1462. ret = (NISTP521_PRE_COMP *) OPENSSL_malloc(sizeof(NISTP521_PRE_COMP));
  1463. if (!ret) {
  1464. ECerr(EC_F_NISTP521_PRE_COMP_NEW, ERR_R_MALLOC_FAILURE);
  1465. return ret;
  1466. }
  1467. memset(ret->g_pre_comp, 0, sizeof(ret->g_pre_comp));
  1468. ret->references = 1;
  1469. return ret;
  1470. }
  1471. static void *nistp521_pre_comp_dup(void *src_)
  1472. {
  1473. NISTP521_PRE_COMP *src = src_;
  1474. /* no need to actually copy, these objects never change! */
  1475. CRYPTO_add(&src->references, 1, CRYPTO_LOCK_EC_PRE_COMP);
  1476. return src_;
  1477. }
  1478. static void nistp521_pre_comp_free(void *pre_)
  1479. {
  1480. int i;
  1481. NISTP521_PRE_COMP *pre = pre_;
  1482. if (!pre)
  1483. return;
  1484. i = CRYPTO_add(&pre->references, -1, CRYPTO_LOCK_EC_PRE_COMP);
  1485. if (i > 0)
  1486. return;
  1487. OPENSSL_free(pre);
  1488. }
  1489. static void nistp521_pre_comp_clear_free(void *pre_)
  1490. {
  1491. int i;
  1492. NISTP521_PRE_COMP *pre = pre_;
  1493. if (!pre)
  1494. return;
  1495. i = CRYPTO_add(&pre->references, -1, CRYPTO_LOCK_EC_PRE_COMP);
  1496. if (i > 0)
  1497. return;
  1498. OPENSSL_cleanse(pre, sizeof(*pre));
  1499. OPENSSL_free(pre);
  1500. }
  1501. /******************************************************************************/
  1502. /*
  1503. * OPENSSL EC_METHOD FUNCTIONS
  1504. */
  1505. int ec_GFp_nistp521_group_init(EC_GROUP *group)
  1506. {
  1507. int ret;
  1508. ret = ec_GFp_simple_group_init(group);
  1509. group->a_is_minus3 = 1;
  1510. return ret;
  1511. }
  1512. int ec_GFp_nistp521_group_set_curve(EC_GROUP *group, const BIGNUM *p,
  1513. const BIGNUM *a, const BIGNUM *b,
  1514. BN_CTX *ctx)
  1515. {
  1516. int ret = 0;
  1517. BN_CTX *new_ctx = NULL;
  1518. BIGNUM *curve_p, *curve_a, *curve_b;
  1519. if (ctx == NULL)
  1520. if ((ctx = new_ctx = BN_CTX_new()) == NULL)
  1521. return 0;
  1522. BN_CTX_start(ctx);
  1523. if (((curve_p = BN_CTX_get(ctx)) == NULL) ||
  1524. ((curve_a = BN_CTX_get(ctx)) == NULL) ||
  1525. ((curve_b = BN_CTX_get(ctx)) == NULL))
  1526. goto err;
  1527. BN_bin2bn(nistp521_curve_params[0], sizeof(felem_bytearray), curve_p);
  1528. BN_bin2bn(nistp521_curve_params[1], sizeof(felem_bytearray), curve_a);
  1529. BN_bin2bn(nistp521_curve_params[2], sizeof(felem_bytearray), curve_b);
  1530. if ((BN_cmp(curve_p, p)) || (BN_cmp(curve_a, a)) || (BN_cmp(curve_b, b))) {
  1531. ECerr(EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE,
  1532. EC_R_WRONG_CURVE_PARAMETERS);
  1533. goto err;
  1534. }
  1535. group->field_mod_func = BN_nist_mod_521;
  1536. ret = ec_GFp_simple_group_set_curve(group, p, a, b, ctx);
  1537. err:
  1538. BN_CTX_end(ctx);
  1539. if (new_ctx != NULL)
  1540. BN_CTX_free(new_ctx);
  1541. return ret;
  1542. }
  1543. /*
  1544. * Takes the Jacobian coordinates (X, Y, Z) of a point and returns (X', Y') =
  1545. * (X/Z^2, Y/Z^3)
  1546. */
  1547. int ec_GFp_nistp521_point_get_affine_coordinates(const EC_GROUP *group,
  1548. const EC_POINT *point,
  1549. BIGNUM *x, BIGNUM *y,
  1550. BN_CTX *ctx)
  1551. {
  1552. felem z1, z2, x_in, y_in, x_out, y_out;
  1553. largefelem tmp;
  1554. if (EC_POINT_is_at_infinity(group, point)) {
  1555. ECerr(EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES,
  1556. EC_R_POINT_AT_INFINITY);
  1557. return 0;
  1558. }
  1559. if ((!BN_to_felem(x_in, &point->X)) || (!BN_to_felem(y_in, &point->Y)) ||
  1560. (!BN_to_felem(z1, &point->Z)))
  1561. return 0;
  1562. felem_inv(z2, z1);
  1563. felem_square(tmp, z2);
  1564. felem_reduce(z1, tmp);
  1565. felem_mul(tmp, x_in, z1);
  1566. felem_reduce(x_in, tmp);
  1567. felem_contract(x_out, x_in);
  1568. if (x != NULL) {
  1569. if (!felem_to_BN(x, x_out)) {
  1570. ECerr(EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES,
  1571. ERR_R_BN_LIB);
  1572. return 0;
  1573. }
  1574. }
  1575. felem_mul(tmp, z1, z2);
  1576. felem_reduce(z1, tmp);
  1577. felem_mul(tmp, y_in, z1);
  1578. felem_reduce(y_in, tmp);
  1579. felem_contract(y_out, y_in);
  1580. if (y != NULL) {
  1581. if (!felem_to_BN(y, y_out)) {
  1582. ECerr(EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES,
  1583. ERR_R_BN_LIB);
  1584. return 0;
  1585. }
  1586. }
  1587. return 1;
  1588. }
  1589. /* points below is of size |num|, and tmp_felems is of size |num+1/ */
  1590. static void make_points_affine(size_t num, felem points[][3],
  1591. felem tmp_felems[])
  1592. {
  1593. /*
  1594. * Runs in constant time, unless an input is the point at infinity (which
  1595. * normally shouldn't happen).
  1596. */
  1597. ec_GFp_nistp_points_make_affine_internal(num,
  1598. points,
  1599. sizeof(felem),
  1600. tmp_felems,
  1601. (void (*)(void *))felem_one,
  1602. felem_is_zero_int,
  1603. (void (*)(void *, const void *))
  1604. felem_assign,
  1605. (void (*)(void *, const void *))
  1606. felem_square_reduce, (void (*)
  1607. (void *,
  1608. const void
  1609. *,
  1610. const void
  1611. *))
  1612. felem_mul_reduce,
  1613. (void (*)(void *, const void *))
  1614. felem_inv,
  1615. (void (*)(void *, const void *))
  1616. felem_contract);
  1617. }
  1618. /*
  1619. * Computes scalar*generator + \sum scalars[i]*points[i], ignoring NULL
  1620. * values Result is stored in r (r can equal one of the inputs).
  1621. */
  1622. int ec_GFp_nistp521_points_mul(const EC_GROUP *group, EC_POINT *r,
  1623. const BIGNUM *scalar, size_t num,
  1624. const EC_POINT *points[],
  1625. const BIGNUM *scalars[], BN_CTX *ctx)
  1626. {
  1627. int ret = 0;
  1628. int j;
  1629. int mixed = 0;
  1630. BN_CTX *new_ctx = NULL;
  1631. BIGNUM *x, *y, *z, *tmp_scalar;
  1632. felem_bytearray g_secret;
  1633. felem_bytearray *secrets = NULL;
  1634. felem(*pre_comp)[17][3] = NULL;
  1635. felem *tmp_felems = NULL;
  1636. felem_bytearray tmp;
  1637. unsigned i, num_bytes;
  1638. int have_pre_comp = 0;
  1639. size_t num_points = num;
  1640. felem x_in, y_in, z_in, x_out, y_out, z_out;
  1641. NISTP521_PRE_COMP *pre = NULL;
  1642. felem(*g_pre_comp)[3] = NULL;
  1643. EC_POINT *generator = NULL;
  1644. const EC_POINT *p = NULL;
  1645. const BIGNUM *p_scalar = NULL;
  1646. if (ctx == NULL)
  1647. if ((ctx = new_ctx = BN_CTX_new()) == NULL)
  1648. return 0;
  1649. BN_CTX_start(ctx);
  1650. if (((x = BN_CTX_get(ctx)) == NULL) ||
  1651. ((y = BN_CTX_get(ctx)) == NULL) ||
  1652. ((z = BN_CTX_get(ctx)) == NULL) ||
  1653. ((tmp_scalar = BN_CTX_get(ctx)) == NULL))
  1654. goto err;
  1655. if (scalar != NULL) {
  1656. pre = EC_EX_DATA_get_data(group->extra_data,
  1657. nistp521_pre_comp_dup,
  1658. nistp521_pre_comp_free,
  1659. nistp521_pre_comp_clear_free);
  1660. if (pre)
  1661. /* we have precomputation, try to use it */
  1662. g_pre_comp = &pre->g_pre_comp[0];
  1663. else
  1664. /* try to use the standard precomputation */
  1665. g_pre_comp = (felem(*)[3]) gmul;
  1666. generator = EC_POINT_new(group);
  1667. if (generator == NULL)
  1668. goto err;
  1669. /* get the generator from precomputation */
  1670. if (!felem_to_BN(x, g_pre_comp[1][0]) ||
  1671. !felem_to_BN(y, g_pre_comp[1][1]) ||
  1672. !felem_to_BN(z, g_pre_comp[1][2])) {
  1673. ECerr(EC_F_EC_GFP_NISTP521_POINTS_MUL, ERR_R_BN_LIB);
  1674. goto err;
  1675. }
  1676. if (!EC_POINT_set_Jprojective_coordinates_GFp(group,
  1677. generator, x, y, z,
  1678. ctx))
  1679. goto err;
  1680. if (0 == EC_POINT_cmp(group, generator, group->generator, ctx))
  1681. /* precomputation matches generator */
  1682. have_pre_comp = 1;
  1683. else
  1684. /*
  1685. * we don't have valid precomputation: treat the generator as a
  1686. * random point
  1687. */
  1688. num_points++;
  1689. }
  1690. if (num_points > 0) {
  1691. if (num_points >= 2) {
  1692. /*
  1693. * unless we precompute multiples for just one point, converting
  1694. * those into affine form is time well spent
  1695. */
  1696. mixed = 1;
  1697. }
  1698. secrets = OPENSSL_malloc(num_points * sizeof(felem_bytearray));
  1699. pre_comp = OPENSSL_malloc(num_points * 17 * 3 * sizeof(felem));
  1700. if (mixed)
  1701. tmp_felems =
  1702. OPENSSL_malloc((num_points * 17 + 1) * sizeof(felem));
  1703. if ((secrets == NULL) || (pre_comp == NULL)
  1704. || (mixed && (tmp_felems == NULL))) {
  1705. ECerr(EC_F_EC_GFP_NISTP521_POINTS_MUL, ERR_R_MALLOC_FAILURE);
  1706. goto err;
  1707. }
  1708. /*
  1709. * we treat NULL scalars as 0, and NULL points as points at infinity,
  1710. * i.e., they contribute nothing to the linear combination
  1711. */
  1712. memset(secrets, 0, num_points * sizeof(felem_bytearray));
  1713. memset(pre_comp, 0, num_points * 17 * 3 * sizeof(felem));
  1714. for (i = 0; i < num_points; ++i) {
  1715. if (i == num)
  1716. /*
  1717. * we didn't have a valid precomputation, so we pick the
  1718. * generator
  1719. */
  1720. {
  1721. p = EC_GROUP_get0_generator(group);
  1722. p_scalar = scalar;
  1723. } else
  1724. /* the i^th point */
  1725. {
  1726. p = points[i];
  1727. p_scalar = scalars[i];
  1728. }
  1729. if ((p_scalar != NULL) && (p != NULL)) {
  1730. /* reduce scalar to 0 <= scalar < 2^521 */
  1731. if ((BN_num_bits(p_scalar) > 521)
  1732. || (BN_is_negative(p_scalar))) {
  1733. /*
  1734. * this is an unusual input, and we don't guarantee
  1735. * constant-timeness
  1736. */
  1737. if (!BN_nnmod(tmp_scalar, p_scalar, &group->order, ctx)) {
  1738. ECerr(EC_F_EC_GFP_NISTP521_POINTS_MUL, ERR_R_BN_LIB);
  1739. goto err;
  1740. }
  1741. num_bytes = BN_bn2bin(tmp_scalar, tmp);
  1742. } else
  1743. num_bytes = BN_bn2bin(p_scalar, tmp);
  1744. flip_endian(secrets[i], tmp, num_bytes);
  1745. /* precompute multiples */
  1746. if ((!BN_to_felem(x_out, &p->X)) ||
  1747. (!BN_to_felem(y_out, &p->Y)) ||
  1748. (!BN_to_felem(z_out, &p->Z)))
  1749. goto err;
  1750. memcpy(pre_comp[i][1][0], x_out, sizeof(felem));
  1751. memcpy(pre_comp[i][1][1], y_out, sizeof(felem));
  1752. memcpy(pre_comp[i][1][2], z_out, sizeof(felem));
  1753. for (j = 2; j <= 16; ++j) {
  1754. if (j & 1) {
  1755. point_add(pre_comp[i][j][0], pre_comp[i][j][1],
  1756. pre_comp[i][j][2], pre_comp[i][1][0],
  1757. pre_comp[i][1][1], pre_comp[i][1][2], 0,
  1758. pre_comp[i][j - 1][0],
  1759. pre_comp[i][j - 1][1],
  1760. pre_comp[i][j - 1][2]);
  1761. } else {
  1762. point_double(pre_comp[i][j][0], pre_comp[i][j][1],
  1763. pre_comp[i][j][2], pre_comp[i][j / 2][0],
  1764. pre_comp[i][j / 2][1],
  1765. pre_comp[i][j / 2][2]);
  1766. }
  1767. }
  1768. }
  1769. }
  1770. if (mixed)
  1771. make_points_affine(num_points * 17, pre_comp[0], tmp_felems);
  1772. }
  1773. /* the scalar for the generator */
  1774. if ((scalar != NULL) && (have_pre_comp)) {
  1775. memset(g_secret, 0, sizeof(g_secret));
  1776. /* reduce scalar to 0 <= scalar < 2^521 */
  1777. if ((BN_num_bits(scalar) > 521) || (BN_is_negative(scalar))) {
  1778. /*
  1779. * this is an unusual input, and we don't guarantee
  1780. * constant-timeness
  1781. */
  1782. if (!BN_nnmod(tmp_scalar, scalar, &group->order, ctx)) {
  1783. ECerr(EC_F_EC_GFP_NISTP521_POINTS_MUL, ERR_R_BN_LIB);
  1784. goto err;
  1785. }
  1786. num_bytes = BN_bn2bin(tmp_scalar, tmp);
  1787. } else
  1788. num_bytes = BN_bn2bin(scalar, tmp);
  1789. flip_endian(g_secret, tmp, num_bytes);
  1790. /* do the multiplication with generator precomputation */
  1791. batch_mul(x_out, y_out, z_out,
  1792. (const felem_bytearray(*))secrets, num_points,
  1793. g_secret,
  1794. mixed, (const felem(*)[17][3])pre_comp,
  1795. (const felem(*)[3])g_pre_comp);
  1796. } else
  1797. /* do the multiplication without generator precomputation */
  1798. batch_mul(x_out, y_out, z_out,
  1799. (const felem_bytearray(*))secrets, num_points,
  1800. NULL, mixed, (const felem(*)[17][3])pre_comp, NULL);
  1801. /* reduce the output to its unique minimal representation */
  1802. felem_contract(x_in, x_out);
  1803. felem_contract(y_in, y_out);
  1804. felem_contract(z_in, z_out);
  1805. if ((!felem_to_BN(x, x_in)) || (!felem_to_BN(y, y_in)) ||
  1806. (!felem_to_BN(z, z_in))) {
  1807. ECerr(EC_F_EC_GFP_NISTP521_POINTS_MUL, ERR_R_BN_LIB);
  1808. goto err;
  1809. }
  1810. ret = EC_POINT_set_Jprojective_coordinates_GFp(group, r, x, y, z, ctx);
  1811. err:
  1812. BN_CTX_end(ctx);
  1813. if (generator != NULL)
  1814. EC_POINT_free(generator);
  1815. if (new_ctx != NULL)
  1816. BN_CTX_free(new_ctx);
  1817. if (secrets != NULL)
  1818. OPENSSL_free(secrets);
  1819. if (pre_comp != NULL)
  1820. OPENSSL_free(pre_comp);
  1821. if (tmp_felems != NULL)
  1822. OPENSSL_free(tmp_felems);
  1823. return ret;
  1824. }
  1825. int ec_GFp_nistp521_precompute_mult(EC_GROUP *group, BN_CTX *ctx)
  1826. {
  1827. int ret = 0;
  1828. NISTP521_PRE_COMP *pre = NULL;
  1829. int i, j;
  1830. BN_CTX *new_ctx = NULL;
  1831. BIGNUM *x, *y;
  1832. EC_POINT *generator = NULL;
  1833. felem tmp_felems[16];
  1834. /* throw away old precomputation */
  1835. EC_EX_DATA_free_data(&group->extra_data, nistp521_pre_comp_dup,
  1836. nistp521_pre_comp_free,
  1837. nistp521_pre_comp_clear_free);
  1838. if (ctx == NULL)
  1839. if ((ctx = new_ctx = BN_CTX_new()) == NULL)
  1840. return 0;
  1841. BN_CTX_start(ctx);
  1842. if (((x = BN_CTX_get(ctx)) == NULL) || ((y = BN_CTX_get(ctx)) == NULL))
  1843. goto err;
  1844. /* get the generator */
  1845. if (group->generator == NULL)
  1846. goto err;
  1847. generator = EC_POINT_new(group);
  1848. if (generator == NULL)
  1849. goto err;
  1850. BN_bin2bn(nistp521_curve_params[3], sizeof(felem_bytearray), x);
  1851. BN_bin2bn(nistp521_curve_params[4], sizeof(felem_bytearray), y);
  1852. if (!EC_POINT_set_affine_coordinates_GFp(group, generator, x, y, ctx))
  1853. goto err;
  1854. if ((pre = nistp521_pre_comp_new()) == NULL)
  1855. goto err;
  1856. /*
  1857. * if the generator is the standard one, use built-in precomputation
  1858. */
  1859. if (0 == EC_POINT_cmp(group, generator, group->generator, ctx)) {
  1860. memcpy(pre->g_pre_comp, gmul, sizeof(pre->g_pre_comp));
  1861. goto done;
  1862. }
  1863. if ((!BN_to_felem(pre->g_pre_comp[1][0], &group->generator->X)) ||
  1864. (!BN_to_felem(pre->g_pre_comp[1][1], &group->generator->Y)) ||
  1865. (!BN_to_felem(pre->g_pre_comp[1][2], &group->generator->Z)))
  1866. goto err;
  1867. /* compute 2^130*G, 2^260*G, 2^390*G */
  1868. for (i = 1; i <= 4; i <<= 1) {
  1869. point_double(pre->g_pre_comp[2 * i][0], pre->g_pre_comp[2 * i][1],
  1870. pre->g_pre_comp[2 * i][2], pre->g_pre_comp[i][0],
  1871. pre->g_pre_comp[i][1], pre->g_pre_comp[i][2]);
  1872. for (j = 0; j < 129; ++j) {
  1873. point_double(pre->g_pre_comp[2 * i][0],
  1874. pre->g_pre_comp[2 * i][1],
  1875. pre->g_pre_comp[2 * i][2],
  1876. pre->g_pre_comp[2 * i][0],
  1877. pre->g_pre_comp[2 * i][1],
  1878. pre->g_pre_comp[2 * i][2]);
  1879. }
  1880. }
  1881. /* g_pre_comp[0] is the point at infinity */
  1882. memset(pre->g_pre_comp[0], 0, sizeof(pre->g_pre_comp[0]));
  1883. /* the remaining multiples */
  1884. /* 2^130*G + 2^260*G */
  1885. point_add(pre->g_pre_comp[6][0], pre->g_pre_comp[6][1],
  1886. pre->g_pre_comp[6][2], pre->g_pre_comp[4][0],
  1887. pre->g_pre_comp[4][1], pre->g_pre_comp[4][2],
  1888. 0, pre->g_pre_comp[2][0], pre->g_pre_comp[2][1],
  1889. pre->g_pre_comp[2][2]);
  1890. /* 2^130*G + 2^390*G */
  1891. point_add(pre->g_pre_comp[10][0], pre->g_pre_comp[10][1],
  1892. pre->g_pre_comp[10][2], pre->g_pre_comp[8][0],
  1893. pre->g_pre_comp[8][1], pre->g_pre_comp[8][2],
  1894. 0, pre->g_pre_comp[2][0], pre->g_pre_comp[2][1],
  1895. pre->g_pre_comp[2][2]);
  1896. /* 2^260*G + 2^390*G */
  1897. point_add(pre->g_pre_comp[12][0], pre->g_pre_comp[12][1],
  1898. pre->g_pre_comp[12][2], pre->g_pre_comp[8][0],
  1899. pre->g_pre_comp[8][1], pre->g_pre_comp[8][2],
  1900. 0, pre->g_pre_comp[4][0], pre->g_pre_comp[4][1],
  1901. pre->g_pre_comp[4][2]);
  1902. /* 2^130*G + 2^260*G + 2^390*G */
  1903. point_add(pre->g_pre_comp[14][0], pre->g_pre_comp[14][1],
  1904. pre->g_pre_comp[14][2], pre->g_pre_comp[12][0],
  1905. pre->g_pre_comp[12][1], pre->g_pre_comp[12][2],
  1906. 0, pre->g_pre_comp[2][0], pre->g_pre_comp[2][1],
  1907. pre->g_pre_comp[2][2]);
  1908. for (i = 1; i < 8; ++i) {
  1909. /* odd multiples: add G */
  1910. point_add(pre->g_pre_comp[2 * i + 1][0],
  1911. pre->g_pre_comp[2 * i + 1][1],
  1912. pre->g_pre_comp[2 * i + 1][2], pre->g_pre_comp[2 * i][0],
  1913. pre->g_pre_comp[2 * i][1], pre->g_pre_comp[2 * i][2], 0,
  1914. pre->g_pre_comp[1][0], pre->g_pre_comp[1][1],
  1915. pre->g_pre_comp[1][2]);
  1916. }
  1917. make_points_affine(15, &(pre->g_pre_comp[1]), tmp_felems);
  1918. done:
  1919. if (!EC_EX_DATA_set_data(&group->extra_data, pre, nistp521_pre_comp_dup,
  1920. nistp521_pre_comp_free,
  1921. nistp521_pre_comp_clear_free))
  1922. goto err;
  1923. ret = 1;
  1924. pre = NULL;
  1925. err:
  1926. BN_CTX_end(ctx);
  1927. if (generator != NULL)
  1928. EC_POINT_free(generator);
  1929. if (new_ctx != NULL)
  1930. BN_CTX_free(new_ctx);
  1931. if (pre)
  1932. nistp521_pre_comp_free(pre);
  1933. return ret;
  1934. }
  1935. int ec_GFp_nistp521_have_precompute_mult(const EC_GROUP *group)
  1936. {
  1937. if (EC_EX_DATA_get_data(group->extra_data, nistp521_pre_comp_dup,
  1938. nistp521_pre_comp_free,
  1939. nistp521_pre_comp_clear_free)
  1940. != NULL)
  1941. return 1;
  1942. else
  1943. return 0;
  1944. }
  1945. #else
  1946. static void *dummy = &dummy;
  1947. #endif