sp_dsp32.c 173 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917
  1. /* sp_cdsp_signed.c
  2. *
  3. * Copyright (C) 2006-2021 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. /* from wolfcrypt/src/sp_c32.c */
  22. #ifdef HAVE_CONFIG_H
  23. #include <config.h>
  24. #endif
  25. #include <wolfssl/wolfcrypt/settings.h>
  26. #include <wolfssl/wolfcrypt/error-crypt.h>
  27. #include <wolfssl/wolfcrypt/cpuid.h>
  28. #ifdef NO_INLINE
  29. #include <wolfssl/wolfcrypt/misc.h>
  30. #else
  31. #define WOLFSSL_MISC_INCLUDED
  32. #include <wolfcrypt/src/misc.c>
  33. #endif
  34. #if defined(WOLFSSL_HAVE_SP_ECC)
  35. #ifdef WOLFSSL_DSP
  36. #include <wolfssl/wolfcrypt/sp.h>
  37. #include "remote.h"
  38. #include "hexagon_protos.h"
  39. #include "hexagon_types.h"
  40. #if (!defined(WC_NO_CACHE_RESISTANT) || defined(WOLFSSL_SP_SMALL)) && \
  41. (defined(WOLFSSL_HAVE_SP_ECC) || !defined(WOLFSSL_RSA_PUBLIC_ONLY))
  42. /* Mask for address to obfuscate which of the two address will be used. */
  43. static const size_t addr_mask[2] = { 0, (size_t)-1 };
  44. #endif
  45. #ifdef WOLFSSL_HAVE_SP_ECC
  46. #ifndef WOLFSSL_SP_NO_256
  47. /* Point structure to use. */
  48. typedef struct sp_point {
  49. sp_digit x[2 * 10] __attribute__((aligned(128)));
  50. sp_digit y[2 * 10] __attribute__((aligned(128)));
  51. sp_digit z[2 * 10] __attribute__((aligned(128)));
  52. int infinity;
  53. } sp_point;
  54. /* The modulus (prime) of the curve P256. */
  55. static const sp_digit p256_mod[10] __attribute__((aligned(128))) = {
  56. 0x3ffffff,0x3ffffff,0x3ffffff,0x003ffff,0x0000000,0x0000000,0x0000000,
  57. 0x0000400,0x3ff0000,0x03fffff
  58. };
  59. #ifndef WOLFSSL_SP_SMALL
  60. /* The Montgomery normalizer for modulus of the curve P256. */
  61. static const sp_digit p256_norm_mod[10] __attribute__((aligned(128))) = {
  62. 0x0000001,0x0000000,0x0000000,0x3fc0000,0x3ffffff,0x3ffffff,0x3ffffff,
  63. 0x3fffbff,0x000ffff,0x0000000
  64. };
  65. #endif /* WOLFSSL_SP_SMALL */
  66. /* The Montgomery multiplier for modulus of the curve P256. */
  67. static const sp_digit p256_mp_mod __attribute__((aligned(128))) = 0x000001;
  68. #if defined(WOLFSSL_VALIDATE_ECC_KEYGEN) || defined(HAVE_ECC_SIGN) || \
  69. defined(HAVE_ECC_VERIFY)
  70. /* The order of the curve P256. */
  71. static const sp_digit p256_order[10] __attribute__((aligned(128))) = {
  72. 0x0632551,0x272b0bf,0x1e84f3b,0x2b69c5e,0x3bce6fa,0x3ffffff,0x3ffffff,
  73. 0x00003ff,0x3ff0000,0x03fffff
  74. };
  75. #endif
  76. #if defined(HAVE_ECC_SIGN) || defined(HAVE_ECC_VERIFY)
  77. /* The Montgomery normalizer for order of the curve P256. */
  78. static const sp_digit p256_norm_order[10] __attribute__((aligned(128))) = {
  79. 0x39cdaaf,0x18d4f40,0x217b0c4,0x14963a1,0x0431905,0x0000000,0x0000000,
  80. 0x3fffc00,0x000ffff,0x0000000
  81. };
  82. #endif
  83. #if defined(HAVE_ECC_SIGN) || defined(HAVE_ECC_VERIFY)
  84. /* The Montgomery multiplier for order of the curve P256. */
  85. static const sp_digit p256_mp_order __attribute__((aligned(128))) = 0x200bc4f;
  86. #endif
  87. /* The base point of curve P256. */
  88. static const sp_point p256_base __attribute__((aligned(128))) = {
  89. /* X ordinate */
  90. {
  91. 0x098c296,0x04e5176,0x33a0f4a,0x204b7ac,0x277037d,0x0e9103c,0x3ce6e56,
  92. 0x1091fe2,0x1f2e12c,0x01ac5f4, 0L, 0L, 0L, 0L, 0L, 0L, 0L, 0L, 0L, 0L
  93. },
  94. /* Y ordinate */
  95. {
  96. 0x3bf51f5,0x1901a0d,0x1ececbb,0x15dacc5,0x22bce33,0x303e785,0x27eb4a7,
  97. 0x1fe6e3b,0x2e2fe1a,0x013f8d0, 0L, 0L, 0L, 0L, 0L, 0L, 0L, 0L, 0L, 0L
  98. },
  99. /* Z ordinate */
  100. {
  101. 0x0000001,0x0000000,0x0000000,0x0000000,0x0000000,0x0000000,0x0000000,
  102. 0x0000000,0x0000000,0x0000000, 0L, 0L, 0L, 0L, 0L, 0L, 0L, 0L, 0L, 0L
  103. },
  104. /* infinity */
  105. 0
  106. };
  107. static int sp_ecc_point_new_ex(void* heap, sp_point* sp, sp_point** p)
  108. {
  109. int ret = MP_OKAY;
  110. if (p == NULL) {
  111. ret = MEMORY_E;
  112. } else {
  113. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  114. (void)sp;
  115. *p = (sp_point*)XMALLOC(sizeof(sp_point), heap, DYNAMIC_TYPE_ECC);
  116. if (*p == NULL) {
  117. ret = MEMORY_E;
  118. }
  119. #else
  120. (void)heap;
  121. if (sp == NULL) {
  122. ret = MEMORY_E;
  123. } else {
  124. *p = sp;
  125. }
  126. #endif
  127. }
  128. return ret;
  129. }
  130. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  131. /* Allocate memory for point and return error. */
  132. #define sp_ecc_point_new(heap, sp, p) sp_ecc_point_new_ex((heap), NULL, &(p))
  133. #else
  134. /* Set pointer to data and return no error. */
  135. #define sp_ecc_point_new(heap, sp, p) sp_ecc_point_new_ex((heap), &(sp), &(p))
  136. #endif
  137. static void sp_ecc_point_free(sp_point* p, int clear, void* heap)
  138. {
  139. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  140. /* If valid pointer then clear point data if requested and free data. */
  141. if (p != NULL) {
  142. if (clear != 0) {
  143. XMEMSET(p, 0, sizeof(*p));
  144. }
  145. XFREE(p, heap, DYNAMIC_TYPE_ECC);
  146. }
  147. #else
  148. /* Clear point data if requested. */
  149. if (clear != 0) {
  150. XMEMSET(p, 0, sizeof(*p));
  151. }
  152. #endif
  153. (void)heap;
  154. }
  155. /* Multiply a number by Montgomery normalizer mod modulus (prime).
  156. *
  157. * r The resulting Montgomery form number.
  158. * a The number to convert.
  159. * m The modulus (prime).
  160. * returns MEMORY_E when memory allocation fails and MP_OKAY otherwise.
  161. */
  162. static int sp_256_mod_mul_norm_10(sp_digit* r, const sp_digit* a, const sp_digit* m)
  163. {
  164. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  165. int64_t* td;
  166. #else
  167. int64_t td[8];
  168. int64_t a32d[8];
  169. #endif
  170. int64_t* t;
  171. int64_t* a32;
  172. int64_t o;
  173. int err = MP_OKAY;
  174. (void)m;
  175. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  176. td = (int64_t*)XMALLOC(sizeof(int64_t) * 2 * 8, NULL, DYNAMIC_TYPE_ECC);
  177. if (td == NULL) {
  178. err = MEMORY_E;
  179. }
  180. #endif
  181. if (err == MP_OKAY) {
  182. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  183. t = td;
  184. a32 = td + 8;
  185. #else
  186. t = td;
  187. a32 = a32d;
  188. #endif
  189. a32[0] = a[0];
  190. a32[0] |= a[1] << 26U;
  191. a32[0] &= 0xffffffffL;
  192. a32[1] = (sp_digit)(a[1] >> 6);
  193. a32[1] |= a[2] << 20U;
  194. a32[1] &= 0xffffffffL;
  195. a32[2] = (sp_digit)(a[2] >> 12);
  196. a32[2] |= a[3] << 14U;
  197. a32[2] &= 0xffffffffL;
  198. a32[3] = (sp_digit)(a[3] >> 18);
  199. a32[3] |= a[4] << 8U;
  200. a32[3] &= 0xffffffffL;
  201. a32[4] = (sp_digit)(a[4] >> 24);
  202. a32[4] |= a[5] << 2U;
  203. a32[4] |= a[6] << 28U;
  204. a32[4] &= 0xffffffffL;
  205. a32[5] = (sp_digit)(a[6] >> 4);
  206. a32[5] |= a[7] << 22U;
  207. a32[5] &= 0xffffffffL;
  208. a32[6] = (sp_digit)(a[7] >> 10);
  209. a32[6] |= a[8] << 16U;
  210. a32[6] &= 0xffffffffL;
  211. a32[7] = (sp_digit)(a[8] >> 16);
  212. a32[7] |= a[9] << 10U;
  213. a32[7] &= 0xffffffffL;
  214. /* 1 1 0 -1 -1 -1 -1 0 */
  215. t[0] = 0 + a32[0] + a32[1] - a32[3] - a32[4] - a32[5] - a32[6];
  216. /* 0 1 1 0 -1 -1 -1 -1 */
  217. t[1] = 0 + a32[1] + a32[2] - a32[4] - a32[5] - a32[6] - a32[7];
  218. /* 0 0 1 1 0 -1 -1 -1 */
  219. t[2] = 0 + a32[2] + a32[3] - a32[5] - a32[6] - a32[7];
  220. /* -1 -1 0 2 2 1 0 -1 */
  221. t[3] = 0 - a32[0] - a32[1] + 2 * a32[3] + 2 * a32[4] + a32[5] - a32[7];
  222. /* 0 -1 -1 0 2 2 1 0 */
  223. t[4] = 0 - a32[1] - a32[2] + 2 * a32[4] + 2 * a32[5] + a32[6];
  224. /* 0 0 -1 -1 0 2 2 1 */
  225. t[5] = 0 - a32[2] - a32[3] + 2 * a32[5] + 2 * a32[6] + a32[7];
  226. /* -1 -1 0 0 0 1 3 2 */
  227. t[6] = 0 - a32[0] - a32[1] + a32[5] + 3 * a32[6] + 2 * a32[7];
  228. /* 1 0 -1 -1 -1 -1 0 3 */
  229. t[7] = 0 + a32[0] - a32[2] - a32[3] - a32[4] - a32[5] + 3 * a32[7];
  230. t[1] += t[0] >> 32U; t[0] &= 0xffffffffL;
  231. t[2] += t[1] >> 32U; t[1] &= 0xffffffffL;
  232. t[3] += t[2] >> 32U; t[2] &= 0xffffffffL;
  233. t[4] += t[3] >> 32U; t[3] &= 0xffffffffL;
  234. t[5] += t[4] >> 32U; t[4] &= 0xffffffffL;
  235. t[6] += t[5] >> 32U; t[5] &= 0xffffffffL;
  236. t[7] += t[6] >> 32U; t[6] &= 0xffffffffL;
  237. o = t[7] >> 32U; t[7] &= 0xffffffffL;
  238. t[0] += o;
  239. t[3] -= o;
  240. t[6] -= o;
  241. t[7] += o;
  242. t[1] += t[0] >> 32U; t[0] &= 0xffffffffL;
  243. t[2] += t[1] >> 32U; t[1] &= 0xffffffffL;
  244. t[3] += t[2] >> 32U; t[2] &= 0xffffffffL;
  245. t[4] += t[3] >> 32U; t[3] &= 0xffffffffL;
  246. t[5] += t[4] >> 32U; t[4] &= 0xffffffffL;
  247. t[6] += t[5] >> 32U; t[5] &= 0xffffffffL;
  248. t[7] += t[6] >> 32U; t[6] &= 0xffffffffL;
  249. r[0] = (sp_digit)(t[0]) & 0x3ffffffL;
  250. r[1] = (sp_digit)(t[0] >> 26U);
  251. r[1] |= t[1] << 6U;
  252. r[1] &= 0x3ffffffL;
  253. r[2] = (sp_digit)(t[1] >> 20U);
  254. r[2] |= t[2] << 12U;
  255. r[2] &= 0x3ffffffL;
  256. r[3] = (sp_digit)(t[2] >> 14U);
  257. r[3] |= t[3] << 18U;
  258. r[3] &= 0x3ffffffL;
  259. r[4] = (sp_digit)(t[3] >> 8U);
  260. r[4] |= t[4] << 24U;
  261. r[4] &= 0x3ffffffL;
  262. r[5] = (sp_digit)(t[4] >> 2U) & 0x3ffffffL;
  263. r[6] = (sp_digit)(t[4] >> 28U);
  264. r[6] |= t[5] << 4U;
  265. r[6] &= 0x3ffffffL;
  266. r[7] = (sp_digit)(t[5] >> 22U);
  267. r[7] |= t[6] << 10U;
  268. r[7] &= 0x3ffffffL;
  269. r[8] = (sp_digit)(t[6] >> 16U);
  270. r[8] |= t[7] << 16U;
  271. r[8] &= 0x3ffffffL;
  272. r[9] = (sp_digit)(t[7] >> 10U);
  273. }
  274. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  275. if (td != NULL) {
  276. XFREE(td, NULL, DYNAMIC_TYPE_ECC);
  277. }
  278. #endif
  279. return err;
  280. }
  281. /* Compare a with b in constant time.
  282. *
  283. * a A single precision integer.
  284. * b A single precision integer.
  285. * return -ve, 0 or +ve if a is less than, equal to or greater than b
  286. * respectively.
  287. */
  288. static sp_digit sp_256_cmp_10(const sp_digit* a, const sp_digit* b)
  289. {
  290. sp_digit r = 0;
  291. #ifdef WOLFSSL_SP_SMALL
  292. int i;
  293. for (i=9; i>=0; i--) {
  294. r |= (a[i] - b[i]) & (0 - ((r == 0) ? (sp_digit)1 : (sp_digit)0));
  295. }
  296. #else
  297. r |= (a[ 9] - b[ 9]) & (0 - (sp_digit)1);
  298. r |= (a[ 8] - b[ 8]) & (0 - ((r == 0) ? (sp_digit)1 : (sp_digit)0));
  299. r |= (a[ 7] - b[ 7]) & (0 - ((r == 0) ? (sp_digit)1 : (sp_digit)0));
  300. r |= (a[ 6] - b[ 6]) & (0 - ((r == 0) ? (sp_digit)1 : (sp_digit)0));
  301. r |= (a[ 5] - b[ 5]) & (0 - ((r == 0) ? (sp_digit)1 : (sp_digit)0));
  302. r |= (a[ 4] - b[ 4]) & (0 - ((r == 0) ? (sp_digit)1 : (sp_digit)0));
  303. r |= (a[ 3] - b[ 3]) & (0 - ((r == 0) ? (sp_digit)1 : (sp_digit)0));
  304. r |= (a[ 2] - b[ 2]) & (0 - ((r == 0) ? (sp_digit)1 : (sp_digit)0));
  305. r |= (a[ 1] - b[ 1]) & (0 - ((r == 0) ? (sp_digit)1 : (sp_digit)0));
  306. r |= (a[ 0] - b[ 0]) & (0 - ((r == 0) ? (sp_digit)1 : (sp_digit)0));
  307. #endif /* WOLFSSL_SP_SMALL */
  308. return r;
  309. }
  310. /* Normalize the values in each word to 26.
  311. *
  312. * a Array of sp_digit to normalize.
  313. */
  314. static void sp_256_norm_10(sp_digit* a)
  315. {
  316. #ifdef WOLFSSL_SP_SMALL
  317. int i;
  318. for (i = 0; i < 9; i++) {
  319. a[i+1] += a[i] >> 26;
  320. a[i] &= 0x3ffffff;
  321. }
  322. #else
  323. a[1] += a[0] >> 26; a[0] = Q6_R_and_RR(a[0], 0x3ffffff);
  324. a[2] += a[1] >> 26; a[1] = Q6_R_and_RR(a[1], 0x3ffffff);
  325. a[3] += a[2] >> 26; a[2] = Q6_R_and_RR(a[2], 0x3ffffff);
  326. a[4] += a[3] >> 26; a[3] = Q6_R_and_RR(a[3], 0x3ffffff);
  327. a[5] += a[4] >> 26; a[4] = Q6_R_and_RR(a[4], 0x3ffffff);
  328. a[6] += a[5] >> 26; a[5] = Q6_R_and_RR(a[5], 0x3ffffff);
  329. a[7] += a[6] >> 26; a[6] = Q6_R_and_RR(a[6], 0x3ffffff);
  330. a[8] += a[7] >> 26; a[7] = Q6_R_and_RR(a[7], 0x3ffffff);
  331. a[9] += a[8] >> 26; a[8] = Q6_R_and_RR(a[8], 0x3ffffff);
  332. #endif
  333. }
  334. /* Conditionally subtract b from a using the mask m.
  335. * m is -1 to subtract and 0 when not.
  336. *
  337. * r A single precision number representing condition subtract result.
  338. * a A single precision number to subtract from.
  339. * b A single precision number to subtract.
  340. * m Mask value to apply.
  341. */
  342. static void sp_256_cond_sub_10(sp_digit* r, const sp_digit* a,
  343. const sp_digit* b, const sp_digit m)
  344. {
  345. #ifdef WOLFSSL_SP_SMALL
  346. int i;
  347. for (i = 0; i < 10; i++) {
  348. r[i] = a[i] - (b[i] & m);
  349. }
  350. #else
  351. r[ 0] = Q6_R_sub_RR(a[ 0], Q6_R_and_RR(b[ 0], m));
  352. r[ 1] = Q6_R_sub_RR(a[ 1], Q6_R_and_RR(b[ 1], m));
  353. r[ 2] = Q6_R_sub_RR(a[ 2], Q6_R_and_RR(b[ 2], m));
  354. r[ 3] = Q6_R_sub_RR(a[ 3], Q6_R_and_RR(b[ 3], m));
  355. r[ 4] = Q6_R_sub_RR(a[ 4], Q6_R_and_RR(b[ 4], m));
  356. r[ 5] = Q6_R_sub_RR(a[ 5], Q6_R_and_RR(b[ 5], m));
  357. r[ 6] = Q6_R_sub_RR(a[ 6], Q6_R_and_RR(b[ 6], m));
  358. r[ 7] = Q6_R_sub_RR(a[ 7], Q6_R_and_RR(b[ 7], m));
  359. r[ 8] = Q6_R_sub_RR(a[ 8], Q6_R_and_RR(b[ 8], m));
  360. r[ 9] = Q6_R_sub_RR(a[ 9], Q6_R_and_RR(b[ 9], m));
  361. #endif /* WOLFSSL_SP_SMALL */
  362. }
  363. #define sp_256_mont_reduce_order_10 sp_256_mont_reduce_10
  364. /* Mul a by scalar b and add into r. (r += a * b)
  365. *
  366. * r A single precision integer.
  367. * a A single precision integer.
  368. * b A scalar.
  369. */
  370. SP_NOINLINE static void sp_256_mul_add_10(sp_digit* r, const sp_digit* a,
  371. const sp_digit b)
  372. {
  373. #ifdef WOLFSSL_SP_SMALL
  374. int64_t tb = b;
  375. int64_t t = 0;
  376. int i;
  377. for (i = 0; i < 10; i++) {
  378. t += (tb * a[i]) + r[i];
  379. r[i] = t & 0x3ffffff;
  380. t >>= 26;
  381. }
  382. r[10] += t;
  383. #else
  384. int64_t tb = b;
  385. int64_t t[10];
  386. t[ 0] = Q6_P_mpy_RR(tb, a[ 0]);
  387. t[ 1] = Q6_P_mpy_RR(tb, a[ 1]);
  388. t[ 2] = Q6_P_mpy_RR(tb, a[ 2]);
  389. t[ 3] = Q6_P_mpy_RR(tb, a[ 3]);
  390. t[ 4] = Q6_P_mpy_RR(tb, a[ 4]);
  391. t[ 5] = Q6_P_mpy_RR(tb, a[ 5]);
  392. t[ 6] = Q6_P_mpy_RR(tb, a[ 6]);
  393. t[ 7] = Q6_P_mpy_RR(tb, a[ 7]);
  394. t[ 8] = Q6_P_mpy_RR(tb, a[ 8]);
  395. t[ 9] = Q6_P_mpy_RR(tb, a[ 9]);
  396. r[ 0] += (t[ 0] & 0x3ffffff);
  397. r[ 1] += (t[ 0] >> 26) + (t[ 1] & 0x3ffffff);
  398. r[ 2] += (t[ 1] >> 26) + (t[ 2] & 0x3ffffff);
  399. r[ 3] += (t[ 2] >> 26) + (t[ 3] & 0x3ffffff);
  400. r[ 4] += (t[ 3] >> 26) + (t[ 4] & 0x3ffffff);
  401. r[ 5] += (t[ 4] >> 26) + (t[ 5] & 0x3ffffff);
  402. r[ 6] += (t[ 5] >> 26) + (t[ 6] & 0x3ffffff);
  403. r[ 7] += (t[ 6] >> 26) + (t[ 7] & 0x3ffffff);
  404. r[ 8] += (t[ 7] >> 26) + (t[ 8] & 0x3ffffff);
  405. r[ 9] += (t[ 8] >> 26) + (t[ 9] & 0x3ffffff);
  406. r[10] += t[ 9] >> 26;
  407. #endif /* WOLFSSL_SP_SMALL */
  408. }
  409. /* Shift the result in the high 256 bits down to the bottom.
  410. *
  411. * r A single precision number.
  412. * a A single precision number.
  413. */
  414. static void sp_256_mont_shift_10(sp_digit* r, const sp_digit* a)
  415. {
  416. #ifdef WOLFSSL_SP_SMALL
  417. int i;
  418. sp_digit n, s;
  419. s = a[10];
  420. n = a[9] >> 22;
  421. for (i = 0; i < 9; i++) {
  422. n += (s & 0x3ffffff) << 4;
  423. r[i] = n & 0x3ffffff;
  424. n >>= 26;
  425. s = a[11 + i] + (s >> 26);
  426. }
  427. n += s << 4;
  428. r[9] = n;
  429. #else
  430. sp_digit n, s;
  431. s = a[10]; n = a[9] >> 22;
  432. n += (s & 0x3ffffff) << 4; r[ 0] = Q6_R_and_RR(n, 0x3ffffff);
  433. n >>= 26; s = a[11] + (s >> 26);
  434. n += (s & 0x3ffffff) << 4; r[ 1] = Q6_R_and_RR(n, 0x3ffffff);
  435. n >>= 26; s = a[12] + (s >> 26);
  436. n += (s & 0x3ffffff) << 4; r[ 2] = Q6_R_and_RR(n, 0x3ffffff);
  437. n >>= 26; s = a[13] + (s >> 26);
  438. n += (s & 0x3ffffff) << 4; r[ 3] = Q6_R_and_RR(n, 0x3ffffff);
  439. n >>= 26; s = a[14] + (s >> 26);
  440. n += (s & 0x3ffffff) << 4; r[ 4] = Q6_R_and_RR(n, 0x3ffffff);
  441. n >>= 26; s = a[15] + (s >> 26);
  442. n += (s & 0x3ffffff) << 4; r[ 5] = Q6_R_and_RR(n, 0x3ffffff);
  443. n >>= 26; s = a[16] + (s >> 26);
  444. n += (s & 0x3ffffff) << 4; r[ 6] = Q6_R_and_RR(n, 0x3ffffff);
  445. n >>= 26; s = a[17] + (s >> 26);
  446. n += (s & 0x3ffffff) << 4; r[ 7] = Q6_R_and_RR(n, 0x3ffffff);
  447. n >>= 26; s = a[18] + (s >> 26);
  448. n += (s & 0x3ffffff) << 4; r[ 8] = Q6_R_and_RR(n, 0x3ffffff);
  449. n >>= 26; s = a[19] + (s >> 26);
  450. n += s << 4; r[ 9] = n;
  451. #endif /* WOLFSSL_SP_SMALL */
  452. XMEMSET(&r[10], 0, sizeof(*r) * 10U);
  453. }
  454. /* Reduce the number back to 256 bits using Montgomery reduction.
  455. *
  456. * a A single precision number to reduce in place.
  457. * m The single precision number representing the modulus.
  458. * mp The digit representing the negative inverse of m mod 2^n.
  459. */
  460. static void sp_256_mont_reduce_10(sp_digit* a, const sp_digit* m, sp_digit mp)
  461. {
  462. sp_digit mu;
  463. /* unrolled for loops due to unexpected behavior with -O optimizations */
  464. if (mp != 1) {
  465. mu = Q6_P_mpy_RR(a[0], mp) & 0x3ffffff;
  466. sp_256_mul_add_10(a+0, m, mu);
  467. a[0+1] += a[0] >> 26;
  468. mu = Q6_P_mpy_RR(a[1], mp) & 0x3ffffff;
  469. sp_256_mul_add_10(a+1, m, mu);
  470. a[1+1] += a[1] >> 26;
  471. mu = Q6_P_mpy_RR(a[2], mp) & 0x3ffffff;
  472. sp_256_mul_add_10(a+2, m, mu);
  473. a[2+1] += a[2] >> 26;
  474. mu = Q6_P_mpy_RR(a[3], mp) & 0x3ffffff;
  475. sp_256_mul_add_10(a+3, m, mu);
  476. a[3+1] += a[3] >> 26;
  477. mu = Q6_P_mpy_RR(a[4], mp) & 0x3ffffff;
  478. sp_256_mul_add_10(a+4, m, mu);
  479. a[4+1] += a[4] >> 26;
  480. mu = Q6_P_mpy_RR(a[5], mp) & 0x3ffffff;
  481. sp_256_mul_add_10(a+5, m, mu);
  482. a[5+1] += a[5] >> 26;
  483. mu = Q6_P_mpy_RR(a[6], mp) & 0x3ffffff;
  484. sp_256_mul_add_10(a+6, m, mu);
  485. a[6+1] += a[6] >> 26;
  486. mu = Q6_P_mpy_RR(a[7], mp) & 0x3ffffff;
  487. sp_256_mul_add_10(a+7, m, mu);
  488. a[7+1] += a[7] >> 26;
  489. mu = Q6_P_mpy_RR(a[8], mp) & 0x3ffffff;
  490. sp_256_mul_add_10(a+8, m, mu);
  491. a[8+1] += a[8] >> 26;
  492. mu = Q6_P_mpy_RR(a[9], mp) & 0x3fffffL;
  493. sp_256_mul_add_10(a+9, m, mu);
  494. a[9+1] += a[9] >> 26;
  495. a[9] &= 0x3ffffff;
  496. }
  497. else {
  498. mu = Q6_P_mpy_RR(a[0], mp) & 0x3ffffff;
  499. sp_256_mul_add_10(a+0, p256_mod, mu);
  500. a[0+1] += a[0] >> 26;
  501. mu = Q6_P_mpy_RR(a[1], mp) & 0x3ffffff;
  502. sp_256_mul_add_10(a+1, p256_mod, mu);
  503. a[1+1] += a[1] >> 26;
  504. mu = Q6_P_mpy_RR(a[2], mp) & 0x3ffffff;
  505. sp_256_mul_add_10(a+2, p256_mod, mu);
  506. a[2+1] += a[2] >> 26;
  507. mu = Q6_P_mpy_RR(a[3], mp) & 0x3ffffff;
  508. sp_256_mul_add_10(a+3, p256_mod, mu);
  509. a[3+1] += a[3] >> 26;
  510. mu = Q6_P_mpy_RR(a[4], mp) & 0x3ffffff;
  511. sp_256_mul_add_10(a+4, p256_mod, mu);
  512. a[4+1] += a[4] >> 26;
  513. mu = Q6_P_mpy_RR(a[5], mp) & 0x3ffffff;
  514. sp_256_mul_add_10(a+5, p256_mod, mu);
  515. a[5+1] += a[5] >> 26;
  516. mu = Q6_P_mpy_RR(a[6], mp) & 0x3ffffff;
  517. sp_256_mul_add_10(a+6, p256_mod, mu);
  518. a[6+1] += a[6] >> 26;
  519. mu = Q6_P_mpy_RR(a[7], mp) & 0x3ffffff;
  520. sp_256_mul_add_10(a+7, p256_mod, mu);
  521. a[7+1] += a[7] >> 26;
  522. mu = Q6_P_mpy_RR(a[8], mp) & 0x3ffffff;
  523. sp_256_mul_add_10(a+8, p256_mod, mu);
  524. a[8+1] += a[8] >> 26;
  525. mu = Q6_P_mpy_RR(a[9], mp) & 0x3fffffL;
  526. sp_256_mul_add_10(a+9, p256_mod, mu);
  527. a[9+1] += a[9] >> 26;
  528. a[9] &= 0x3ffffff;
  529. }
  530. sp_256_mont_shift_10(a, a);
  531. sp_256_cond_sub_10(a, a, m, 0 - (((a[9] >> 22) > 0) ?
  532. (sp_digit)1 : (sp_digit)0));
  533. sp_256_norm_10(a);
  534. }
  535. /* Multiply a and b into r. (r = a * b)
  536. *
  537. * r A single precision integer.
  538. * a A single precision integer.
  539. * b A single precision integer.
  540. */
  541. SP_NOINLINE static void sp_256_mul_10(sp_digit* r, const sp_digit* a,
  542. const sp_digit* b)
  543. {
  544. #if 1
  545. int64_t t0 = Q6_P_mpy_RR(a[0], b[0]);
  546. int64_t t1 = Q6_P_mpy_RR(a[0], b[1])
  547. + Q6_P_mpy_RR(a[1], b[0]);
  548. int64_t t2 = Q6_P_mpy_RR(a[0], b[2])
  549. + Q6_P_mpy_RR(a[1], b[1])
  550. + Q6_P_mpy_RR(a[2], b[0]);
  551. int64_t t3 = Q6_P_mpy_RR(a[0], b[3])
  552. + Q6_P_mpy_RR(a[1], b[2])
  553. + Q6_P_mpy_RR(a[2], b[1])
  554. + Q6_P_mpy_RR(a[3], b[0]);
  555. int64_t t4 = Q6_P_mpy_RR(a[0], b[4])
  556. + Q6_P_mpy_RR(a[1], b[3])
  557. + Q6_P_mpy_RR(a[2], b[2])
  558. + Q6_P_mpy_RR(a[3], b[1])
  559. + Q6_P_mpy_RR(a[4], b[0]);
  560. int64_t t5 = Q6_P_mpy_RR(a[0], b[5])
  561. + Q6_P_mpy_RR(a[1], b[4])
  562. + Q6_P_mpy_RR(a[2], b[3])
  563. + Q6_P_mpy_RR(a[3], b[2])
  564. + Q6_P_mpy_RR(a[4], b[1])
  565. + Q6_P_mpy_RR(a[5], b[0]);
  566. int64_t t6 = Q6_P_mpy_RR(a[0], b[6])
  567. + Q6_P_mpy_RR(a[1], b[5])
  568. + Q6_P_mpy_RR(a[2], b[4])
  569. + Q6_P_mpy_RR(a[3], b[3])
  570. + Q6_P_mpy_RR(a[4], b[2])
  571. + Q6_P_mpy_RR(a[5], b[1])
  572. + Q6_P_mpy_RR(a[6], b[0]);
  573. int64_t t7 = Q6_P_mpy_RR(a[0], b[7])
  574. + Q6_P_mpy_RR(a[1], b[6])
  575. + Q6_P_mpy_RR(a[2], b[5])
  576. + Q6_P_mpy_RR(a[3], b[4])
  577. + Q6_P_mpy_RR(a[4], b[3])
  578. + Q6_P_mpy_RR(a[5], b[2])
  579. + Q6_P_mpy_RR(a[6], b[1])
  580. + Q6_P_mpy_RR(a[7], b[0]);
  581. int64_t t8 = Q6_P_mpy_RR(a[0], b[8])
  582. + Q6_P_mpy_RR(a[1], b[7])
  583. + Q6_P_mpy_RR(a[2], b[6])
  584. + Q6_P_mpy_RR(a[3], b[5])
  585. + Q6_P_mpy_RR(a[4], b[4])
  586. + Q6_P_mpy_RR(a[5], b[3])
  587. + Q6_P_mpy_RR(a[6], b[2])
  588. + Q6_P_mpy_RR(a[7], b[1])
  589. + Q6_P_mpy_RR(a[8], b[0]);
  590. int64_t t9 = Q6_P_mpy_RR(a[0], b[9])
  591. + Q6_P_mpy_RR(a[1], b[8])
  592. + Q6_P_mpy_RR(a[2], b[7])
  593. + Q6_P_mpy_RR(a[3], b[6])
  594. + Q6_P_mpy_RR(a[4], b[5])
  595. + Q6_P_mpy_RR(a[5], b[4])
  596. + Q6_P_mpy_RR(a[6], b[3])
  597. + Q6_P_mpy_RR(a[7], b[2])
  598. + Q6_P_mpy_RR(a[8], b[1])
  599. + Q6_P_mpy_RR(a[9], b[0]);
  600. int64_t t10 = Q6_P_mpy_RR(a[1], b[9])
  601. + Q6_P_mpy_RR(a[2], b[8])
  602. + Q6_P_mpy_RR(a[3], b[7])
  603. + Q6_P_mpy_RR(a[4], b[6])
  604. + Q6_P_mpy_RR(a[5], b[5])
  605. + Q6_P_mpy_RR(a[6], b[4])
  606. + Q6_P_mpy_RR(a[7], b[3])
  607. + Q6_P_mpy_RR(a[8], b[2])
  608. + Q6_P_mpy_RR(a[9], b[1]);
  609. int64_t t11 = Q6_P_mpy_RR(a[2], b[9])
  610. + Q6_P_mpy_RR(a[3], b[8])
  611. + Q6_P_mpy_RR(a[4], b[7])
  612. + Q6_P_mpy_RR(a[5], b[6])
  613. + Q6_P_mpy_RR(a[6], b[5])
  614. + Q6_P_mpy_RR(a[7], b[4])
  615. + Q6_P_mpy_RR(a[8], b[3])
  616. + Q6_P_mpy_RR(a[9], b[2]);
  617. int64_t t12 = Q6_P_mpy_RR(a[3], b[9])
  618. + Q6_P_mpy_RR(a[4], b[8])
  619. + Q6_P_mpy_RR(a[5], b[7])
  620. + Q6_P_mpy_RR(a[6], b[6])
  621. + Q6_P_mpy_RR(a[7], b[5])
  622. + Q6_P_mpy_RR(a[8], b[4])
  623. + Q6_P_mpy_RR(a[9], b[3]);
  624. int64_t t13 = Q6_P_mpy_RR(a[4], b[9])
  625. + Q6_P_mpy_RR(a[5], b[8])
  626. + Q6_P_mpy_RR(a[6], b[7])
  627. + Q6_P_mpy_RR(a[7], b[6])
  628. + Q6_P_mpy_RR(a[8], b[5])
  629. + Q6_P_mpy_RR(a[9], b[4]);
  630. int64_t t14 = Q6_P_mpy_RR(a[5], b[9])
  631. + Q6_P_mpy_RR(a[6], b[8])
  632. + Q6_P_mpy_RR(a[7], b[7])
  633. + Q6_P_mpy_RR(a[8], b[6])
  634. + Q6_P_mpy_RR(a[9], b[5]);
  635. int64_t t15 = Q6_P_mpy_RR(a[6], b[9])
  636. + Q6_P_mpy_RR(a[7], b[8])
  637. + Q6_P_mpy_RR(a[8], b[7])
  638. + Q6_P_mpy_RR(a[9], b[6]);
  639. int64_t t16 = Q6_P_mpy_RR(a[7], b[9])
  640. + Q6_P_mpy_RR(a[8], b[8])
  641. + Q6_P_mpy_RR(a[9], b[7]);
  642. int64_t t17 = Q6_P_mpy_RR(a[8], b[9])
  643. + Q6_P_mpy_RR(a[9], b[8]);
  644. int64_t t18 = Q6_P_mpy_RR(a[9], b[9]);
  645. t1 += t0 >> 26; r[ 0] = t0 & 0x3ffffff;
  646. t2 += t1 >> 26; r[ 1] = t1 & 0x3ffffff;
  647. t3 += t2 >> 26; r[ 2] = t2 & 0x3ffffff;
  648. t4 += t3 >> 26; r[ 3] = t3 & 0x3ffffff;
  649. t5 += t4 >> 26; r[ 4] = t4 & 0x3ffffff;
  650. t6 += t5 >> 26; r[ 5] = t5 & 0x3ffffff;
  651. t7 += t6 >> 26; r[ 6] = t6 & 0x3ffffff;
  652. t8 += t7 >> 26; r[ 7] = t7 & 0x3ffffff;
  653. t9 += t8 >> 26; r[ 8] = t8 & 0x3ffffff;
  654. t10 += t9 >> 26; r[ 9] = t9 & 0x3ffffff;
  655. t11 += t10 >> 26; r[10] = t10 & 0x3ffffff;
  656. t12 += t11 >> 26; r[11] = t11 & 0x3ffffff;
  657. t13 += t12 >> 26; r[12] = t12 & 0x3ffffff;
  658. t14 += t13 >> 26; r[13] = t13 & 0x3ffffff;
  659. t15 += t14 >> 26; r[14] = t14 & 0x3ffffff;
  660. t16 += t15 >> 26; r[15] = t15 & 0x3ffffff;
  661. t17 += t16 >> 26; r[16] = t16 & 0x3ffffff;
  662. t18 += t17 >> 26; r[17] = t17 & 0x3ffffff;
  663. r[19] = (sp_digit)(t18 >> 26);
  664. r[18] = t18 & 0x3ffffff;
  665. #endif
  666. #if 0
  667. /* Testing speeds with using HVX_Vectors */
  668. {
  669. int64_t t0, t1, t2, t3, t4, t5, t6, t7, t8, t9, t10, t11, t12, t13, t14, t15, t16, t17, t18;
  670. HVX_Vector av, splat;
  671. HVX_Vector vlow, vhi;
  672. av = Q6_V_vzero();
  673. vlow = Q6_V_vzero();
  674. vhi = Q6_V_vzero();
  675. XMEMCPY((byte*)&av, (byte*)a, 40);
  676. splat = Q6_V_vsplat_R(b[0]);
  677. vlow = Q6_Vw_vmpyieo_VhVh(av, splat);
  678. vlow = Q6_Vw_vmpyieacc_VwVwVuh(vlow, av, splat);
  679. vhi = Q6_Vw_vmpye_VwVuh(av, splat);
  680. vhi = Q6_Vw_vmpyoacc_VwVwVh_s1_sat_shift(vhi, av, splat);
  681. unsigned int* loi = (unsigned int*)&vlow;
  682. int* hii = (int*)&vhi;
  683. /* a[0] * b[0] */
  684. t0 = loi[0] | ((int64_t)hii[0] << 31);
  685. /* a[1] * b[0] */
  686. t1 = loi[1] | ((int64_t)hii[1] << 31);
  687. /* a[2] * b[0] */
  688. t2 = loi[2] | ((int64_t)hii[2] << 31);
  689. /* a[3] * b[0] */
  690. t3 = loi[3] | ((int64_t)hii[3] << 31);
  691. /* a[4] * b[0] */
  692. t4 = loi[4] | ((int64_t)hii[4] << 31);
  693. /* a[5] * b[0] */
  694. t5 = loi[5] | ((int64_t)hii[5] << 31);
  695. /* a[6] * b[0] */
  696. t6 = loi[6] | ((int64_t)hii[6] << 31);
  697. /* a[7] * b[0] */
  698. t7 = loi[7] | ((int64_t)hii[7] << 31);
  699. /* a[8] * b[0] */
  700. t8 = loi[8] | ((int64_t)hii[8] << 31);
  701. /* a[9] * b[0] */
  702. t9 = loi[9] | ((int64_t)hii[9] << 31);
  703. /* a[*] * b[1] */
  704. splat = Q6_V_vsplat_R(b[1]);
  705. vlow = Q6_Vw_vmpyieo_VhVh(av, splat);
  706. vlow = Q6_Vw_vmpyieacc_VwVwVuh(vlow, av, splat);
  707. vhi = Q6_Vw_vmpye_VwVuh(av, splat);
  708. vhi = Q6_Vw_vmpyoacc_VwVwVh_s1_sat_shift(vhi, av, splat);
  709. loi = (unsigned int*)&vlow;
  710. hii = (int*)&vhi;
  711. /* a[0] * b[1] */
  712. t1 += (loi[0] | ((int64_t)hii[0] << 31));
  713. /* a[1] * b[1] */
  714. t2 += (loi[1] | ((int64_t)hii[1] << 31));
  715. /* a[2] * b[1] */
  716. t3 += (loi[2] | ((int64_t)hii[2] << 31));
  717. /* a[3] * b[1] */
  718. t4 += (loi[3] | ((int64_t)hii[3] << 31));
  719. /* a[4] * b[1] */
  720. t5 += (loi[4] | ((int64_t)hii[4] << 31));
  721. /* a[5] * b[1] */
  722. t6 += (loi[5] | ((int64_t)hii[5] << 31));
  723. /* a[6] * b[1] */
  724. t7 += (loi[6] | ((int64_t)hii[6] << 31));
  725. /* a[7] * b[1] */
  726. t8 += (loi[7] | ((int64_t)hii[7] << 31));
  727. /* a[8] * b[1] */
  728. t9 += (loi[8] | ((int64_t)hii[8] << 31));
  729. /* a[9] * b[1] */
  730. t10 = (loi[9] | ((int64_t)hii[9] << 31));
  731. /* a[*] * b[2] */
  732. splat = Q6_V_vsplat_R(b[2]);
  733. vlow = Q6_Vw_vmpyieo_VhVh(av, splat);
  734. vlow = Q6_Vw_vmpyieacc_VwVwVuh(vlow, av, splat);
  735. vhi = Q6_Vw_vmpye_VwVuh(av, splat);
  736. vhi = Q6_Vw_vmpyoacc_VwVwVh_s1_sat_shift(vhi, av, splat);
  737. loi = (unsigned int*)&vlow;
  738. hii = (int*)&vhi;
  739. /* a[0] * b[2] */
  740. t2 += (loi[0] | ((int64_t)hii[0] << 31));
  741. /* a[1] * b[2] */
  742. t3 += (loi[1] | ((int64_t)hii[1] << 31));
  743. /* a[2] * b[2] */
  744. t4 += (loi[2] | ((int64_t)hii[2] << 31));
  745. /* a[3] * b[2] */
  746. t5 += (loi[3] | ((int64_t)hii[3] << 31));
  747. /* a[4] * b[2] */
  748. t6 += (loi[4] | ((int64_t)hii[4] << 31));
  749. /* a[5] * b[2] */
  750. t7 += (loi[5] | ((int64_t)hii[5] << 31));
  751. /* a[6] * b[2] */
  752. t8 += (loi[6] | ((int64_t)hii[6] << 31));
  753. /* a[7] * b[2] */
  754. t9 += (loi[7] | ((int64_t)hii[7] << 31));
  755. /* a[8] * b[2] */
  756. t10 += (loi[8] | ((int64_t)hii[8] << 31));
  757. /* a[9] * b[2] */
  758. t11 = (loi[9] | ((int64_t)hii[9] << 31));
  759. /* a[*] * b[3] */
  760. splat = Q6_V_vsplat_R(b[3]);
  761. vlow = Q6_Vw_vmpyieo_VhVh(av, splat);
  762. vlow = Q6_Vw_vmpyieacc_VwVwVuh(vlow, av, splat);
  763. vhi = Q6_Vw_vmpye_VwVuh(av, splat);
  764. vhi = Q6_Vw_vmpyoacc_VwVwVh_s1_sat_shift(vhi, av, splat);
  765. loi = (unsigned int*)&vlow;
  766. hii = (int*)&vhi;
  767. /* a[0] * b[3] */
  768. t3 += (loi[0] | ((int64_t)hii[0] << 31));
  769. /* a[1] * b[3] */
  770. t4 += (loi[1] | ((int64_t)hii[1] << 31));
  771. /* a[2] * b[3] */
  772. t5 += (loi[2] | ((int64_t)hii[2] << 31));
  773. /* a[3] * b[3] */
  774. t6 += (loi[3] | ((int64_t)hii[3] << 31));
  775. /* a[4] * b[3] */
  776. t7 += (loi[4] | ((int64_t)hii[4] << 31));
  777. /* a[5] * b[3] */
  778. t8 += (loi[5] | ((int64_t)hii[5] << 31));
  779. /* a[6] * b[3] */
  780. t9 += (loi[6] | ((int64_t)hii[6] << 31));
  781. /* a[7] * b[3] */
  782. t10 += (loi[7] | ((int64_t)hii[7] << 31));
  783. /* a[8] * b[3] */
  784. t11 += (loi[8] | ((int64_t)hii[8] << 31));
  785. /* a[9] * b[3] */
  786. t12 = (loi[9] | ((int64_t)hii[9] << 31));
  787. /* a[*] * b[4] */
  788. splat = Q6_V_vsplat_R(b[4]);
  789. vlow = Q6_Vw_vmpyieo_VhVh(av, splat);
  790. vlow = Q6_Vw_vmpyieacc_VwVwVuh(vlow, av, splat);
  791. vhi = Q6_Vw_vmpye_VwVuh(av, splat);
  792. vhi = Q6_Vw_vmpyoacc_VwVwVh_s1_sat_shift(vhi, av, splat);
  793. loi = (unsigned int*)&vlow;
  794. hii = (int*)&vhi;
  795. /* a[0] * b[4] */
  796. t4 += (loi[0] | ((int64_t)hii[0] << 31));
  797. /* a[1] * b[4] */
  798. t5 += (loi[1] | ((int64_t)hii[1] << 31));
  799. /* a[2] * b[4] */
  800. t6 += (loi[2] | ((int64_t)hii[2] << 31));
  801. /* a[3] * b[4] */
  802. t7 += (loi[3] | ((int64_t)hii[3] << 31));
  803. /* a[4] * b[4] */
  804. t8 += (loi[4] | ((int64_t)hii[4] << 31));
  805. /* a[5] * b[4] */
  806. t9 += (loi[5] | ((int64_t)hii[5] << 31));
  807. /* a[6] * b[4] */
  808. t10 += (loi[6] | ((int64_t)hii[6] << 31));
  809. /* a[7] * b[4] */
  810. t11 += (loi[7] | ((int64_t)hii[7] << 31));
  811. /* a[8] * b[4] */
  812. t12 += (loi[8] | ((int64_t)hii[8] << 31));
  813. /* a[9] * b[4] */
  814. t13 = (loi[9] | ((int64_t)hii[9] << 31));
  815. /* a[*] * b[5] */
  816. splat = Q6_V_vsplat_R(b[5]);
  817. vlow = Q6_Vw_vmpyieo_VhVh(av, splat);
  818. vlow = Q6_Vw_vmpyieacc_VwVwVuh(vlow, av, splat);
  819. vhi = Q6_Vw_vmpye_VwVuh(av, splat);
  820. vhi = Q6_Vw_vmpyoacc_VwVwVh_s1_sat_shift(vhi, av, splat);
  821. loi = (unsigned int*)&vlow;
  822. hii = (int*)&vhi;
  823. /* a[0] * b[5] */
  824. t5 += (loi[0] | ((int64_t)hii[0] << 31));
  825. /* a[1] * b[5] */
  826. t6 += (loi[1] | ((int64_t)hii[1] << 31));
  827. /* a[2] * b[5] */
  828. t7 += (loi[2] | ((int64_t)hii[2] << 31));
  829. /* a[3] * b[5] */
  830. t8 += (loi[3] | ((int64_t)hii[3] << 31));
  831. /* a[4] * b[5] */
  832. t9 += (loi[4] | ((int64_t)hii[4] << 31));
  833. /* a[5] * b[5] */
  834. t10 += (loi[5] | ((int64_t)hii[5] << 31));
  835. /* a[6] * b[5] */
  836. t11 += (loi[6] | ((int64_t)hii[6] << 31));
  837. /* a[7] * b[5] */
  838. t12 += (loi[7] | ((int64_t)hii[7] << 31));
  839. /* a[8] * b[5] */
  840. t13 += (loi[8] | ((int64_t)hii[8] << 31));
  841. /* a[9] * b[5] */
  842. t14 = (loi[9] | ((int64_t)hii[9] << 31));
  843. /* a[*] * b[6] */
  844. splat = Q6_V_vsplat_R(b[6]);
  845. vlow = Q6_Vw_vmpyieo_VhVh(av, splat);
  846. vlow = Q6_Vw_vmpyieacc_VwVwVuh(vlow, av, splat);
  847. vhi = Q6_Vw_vmpye_VwVuh(av, splat);
  848. vhi = Q6_Vw_vmpyoacc_VwVwVh_s1_sat_shift(vhi, av, splat);
  849. loi = (unsigned int*)&vlow;
  850. hii = (int*)&vhi;
  851. /* a[0] * b[6] */
  852. t6 += (loi[0] | ((int64_t)hii[0] << 31));
  853. /* a[1] * b[6] */
  854. t7 += (loi[1] | ((int64_t)hii[1] << 31));
  855. /* a[2] * b[6] */
  856. t8 += (loi[2] | ((int64_t)hii[2] << 31));
  857. /* a[3] * b[6] */
  858. t9 += (loi[3] | ((int64_t)hii[3] << 31));
  859. /* a[4] * b[6] */
  860. t10 += (loi[4] | ((int64_t)hii[4] << 31));
  861. /* a[5] * b[6] */
  862. t11 += (loi[5] | ((int64_t)hii[5] << 31));
  863. /* a[6] * b[6] */
  864. t12 += (loi[6] | ((int64_t)hii[6] << 31));
  865. /* a[7] * b[6] */
  866. t13 += (loi[7] | ((int64_t)hii[7] << 31));
  867. /* a[8] * b[6] */
  868. t14 += (loi[8] | ((int64_t)hii[8] << 31));
  869. /* a[9] * b[6] */
  870. t15 = (loi[9] | ((int64_t)hii[9] << 31));
  871. /* a[*] * b[7] */
  872. splat = Q6_V_vsplat_R(b[7]);
  873. vlow = Q6_Vw_vmpyieo_VhVh(av, splat);
  874. vlow = Q6_Vw_vmpyieacc_VwVwVuh(vlow, av, splat);
  875. vhi = Q6_Vw_vmpye_VwVuh(av, splat);
  876. vhi = Q6_Vw_vmpyoacc_VwVwVh_s1_sat_shift(vhi, av, splat);
  877. loi = (unsigned int*)&vlow;
  878. hii = (int*)&vhi;
  879. /* a[0] * b[7] */
  880. t7 += (loi[0] | ((int64_t)hii[0] << 31));
  881. /* a[1] * b[7] */
  882. t8 += (loi[1] | ((int64_t)hii[1] << 31));
  883. /* a[2] * b[7] */
  884. t9 += (loi[2] | ((int64_t)hii[2] << 31));
  885. /* a[3] * b[7] */
  886. t10 += (loi[3] | ((int64_t)hii[3] << 31));
  887. /* a[4] * b[7] */
  888. t11 += (loi[4] | ((int64_t)hii[4] << 31));
  889. /* a[5] * b[7] */
  890. t12 += (loi[5] | ((int64_t)hii[5] << 31));
  891. /* a[6] * b[7] */
  892. t13 += (loi[6] | ((int64_t)hii[6] << 31));
  893. /* a[7] * b[7] */
  894. t14 += (loi[7] | ((int64_t)hii[7] << 31));
  895. /* a[8] * b[7] */
  896. t15 += (loi[8] | ((int64_t)hii[8] << 31));
  897. /* a[9] * b[7] */
  898. t16 = (loi[9] | ((int64_t)hii[9] << 31));
  899. /* a[*] * b[8] */
  900. splat = Q6_V_vsplat_R(b[8]);
  901. vlow = Q6_Vw_vmpyieo_VhVh(av, splat);
  902. vlow = Q6_Vw_vmpyieacc_VwVwVuh(vlow, av, splat);
  903. vhi = Q6_Vw_vmpye_VwVuh(av, splat);
  904. vhi = Q6_Vw_vmpyoacc_VwVwVh_s1_sat_shift(vhi, av, splat);
  905. loi = (unsigned int*)&vlow;
  906. hii = (int*)&vhi;
  907. /* a[0] * b[8] */
  908. t8 += (loi[0] | ((int64_t)hii[0] << 31));
  909. /* a[1] * b[8] */
  910. t9 += (loi[1] | ((int64_t)hii[1] << 31));
  911. /* a[2] * b[8] */
  912. t10 += (loi[2] | ((int64_t)hii[2] << 31));
  913. /* a[3] * b[8] */
  914. t11 += (loi[3] | ((int64_t)hii[3] << 31));
  915. /* a[4] * b[8] */
  916. t12 += (loi[4] | ((int64_t)hii[4] << 31));
  917. /* a[5] * b[8] */
  918. t13 += (loi[5] | ((int64_t)hii[5] << 31));
  919. /* a[6] * b[8] */
  920. t14 += (loi[6] | ((int64_t)hii[6] << 31));
  921. /* a[7] * b[8] */
  922. t15 += (loi[7] | ((int64_t)hii[7] << 31));
  923. /* a[8] * b[8] */
  924. t16 += (loi[8] | ((int64_t)hii[8] << 31));
  925. /* a[9] * b[8] */
  926. t17 = (loi[9] | ((int64_t)hii[9] << 31));
  927. /* a[*] * b[9] */
  928. splat = Q6_V_vsplat_R(b[9]);
  929. vlow = Q6_Vw_vmpyieo_VhVh(av, splat);
  930. vlow = Q6_Vw_vmpyieacc_VwVwVuh(vlow, av, splat);
  931. vhi = Q6_Vw_vmpye_VwVuh(av, splat);
  932. vhi = Q6_Vw_vmpyoacc_VwVwVh_s1_sat_shift(vhi, av, splat);
  933. loi = (unsigned int*)&vlow;
  934. hii = (int*)&vhi;
  935. /* a[0] * b[9] */
  936. t9 += (loi[0] | ((int64_t)hii[0] << 31));
  937. /* a[1] * b[9] */
  938. t10 += (loi[1] | ((int64_t)hii[1] << 31));
  939. /* a[2] * b[9] */
  940. t11 += (loi[2] | ((int64_t)hii[2] << 31));
  941. /* a[3] * b[9] */
  942. t12 += (loi[3] | ((int64_t)hii[3] << 31));
  943. /* a[4] * b[9] */
  944. t13 += (loi[4] | ((int64_t)hii[4] << 31));
  945. /* a[5] * b[9] */
  946. t14 += (loi[5] | ((int64_t)hii[5] << 31));
  947. /* a[6] * b[9] */
  948. t15 += (loi[6] | ((int64_t)hii[6] << 31));
  949. /* a[7] * b[9] */
  950. t16 += (loi[7] | ((int64_t)hii[7] << 31));
  951. /* a[8] * b[9] */
  952. t17 += (loi[8] | ((int64_t)hii[8] << 31));
  953. /* a[9] * b[9] */
  954. t18 = (loi[9] | ((int64_t)hii[9] << 31));
  955. t1 += t0 >> 26; r[ 0] = t0 & 0x3ffffff;
  956. t2 += t1 >> 26; r[ 1] = t1 & 0x3ffffff;
  957. t3 += t2 >> 26; r[ 2] = t2 & 0x3ffffff;
  958. t4 += t3 >> 26; r[ 3] = t3 & 0x3ffffff;
  959. t5 += t4 >> 26; r[ 4] = t4 & 0x3ffffff;
  960. t6 += t5 >> 26; r[ 5] = t5 & 0x3ffffff;
  961. t7 += t6 >> 26; r[ 6] = t6 & 0x3ffffff;
  962. t8 += t7 >> 26; r[ 7] = t7 & 0x3ffffff;
  963. t9 += t8 >> 26; r[ 8] = t8 & 0x3ffffff;
  964. t10 += t9 >> 26; r[ 9] = t9 & 0x3ffffff;
  965. t11 += t10 >> 26; r[10] = t10 & 0x3ffffff;
  966. t12 += t11 >> 26; r[11] = t11 & 0x3ffffff;
  967. t13 += t12 >> 26; r[12] = t12 & 0x3ffffff;
  968. t14 += t13 >> 26; r[13] = t13 & 0x3ffffff;
  969. t15 += t14 >> 26; r[14] = t14 & 0x3ffffff;
  970. t16 += t15 >> 26; r[15] = t15 & 0x3ffffff;
  971. t17 += t16 >> 26; r[16] = t16 & 0x3ffffff;
  972. t18 += t17 >> 26; r[17] = t17 & 0x3ffffff;
  973. r[19] = (sp_digit)(t18 >> 26);
  974. r[18] = t18 & 0x3ffffff;
  975. }
  976. #endif
  977. }
  978. /* Multiply two Montgomery form numbers mod the modulus (prime).
  979. * (r = a * b mod m)
  980. *
  981. * r Result of multiplication.
  982. * a First number to multiply in Montgomery form.
  983. * b Second number to multiply in Montgomery form.
  984. * m Modulus (prime).
  985. * mp Montgomery mulitplier.
  986. */
  987. static void sp_256_mont_mul_10(sp_digit* r, const sp_digit* a, const sp_digit* b,
  988. const sp_digit* m, sp_digit mp)
  989. {
  990. sp_256_mul_10(r, a, b);
  991. sp_256_mont_reduce_10(r, m, mp);
  992. }
  993. /* Square a and put result in r. (r = a * a)
  994. *
  995. * r A single precision integer.
  996. * a A single precision integer.
  997. */
  998. SP_NOINLINE static void sp_256_sqr_10(sp_digit* r, const sp_digit* a)
  999. {
  1000. int64_t t0 = Q6_P_mpy_RR(a[0], a[0]);
  1001. int64_t t1 = Q6_P_mpy_RR(a[0], a[1]) * 2;
  1002. int64_t t2 = Q6_P_mpy_RR(a[0], a[2]) * 2
  1003. + Q6_P_mpy_RR(a[1], a[1]);
  1004. int64_t t3 = (Q6_P_mpy_RR(a[0], a[3])
  1005. + Q6_P_mpy_RR(a[1], a[2])) * 2;
  1006. int64_t t4 = (Q6_P_mpy_RR(a[ 0], a[ 4])
  1007. + Q6_P_mpy_RR(a[ 1], a[ 3])) * 2
  1008. + Q6_P_mpy_RR(a[ 2], a[ 2]);
  1009. int64_t t5 = (Q6_P_mpy_RR(a[ 0], a[ 5])
  1010. + Q6_P_mpy_RR(a[ 1], a[ 4])
  1011. + Q6_P_mpy_RR(a[ 2], a[ 3])) * 2;
  1012. int64_t t6 = (Q6_P_mpy_RR(a[ 0], a[ 6])
  1013. + Q6_P_mpy_RR(a[ 1], a[ 5])
  1014. + Q6_P_mpy_RR(a[ 2], a[ 4])) * 2
  1015. + Q6_P_mpy_RR(a[ 3], a[ 3]);
  1016. int64_t t7 = (Q6_P_mpy_RR(a[ 0], a[ 7])
  1017. + Q6_P_mpy_RR(a[ 1], a[ 6])
  1018. + Q6_P_mpy_RR(a[ 2], a[ 5])
  1019. + Q6_P_mpy_RR(a[ 3], a[ 4])) * 2;
  1020. int64_t t8 = (Q6_P_mpy_RR(a[ 0], a[ 8])
  1021. + Q6_P_mpy_RR(a[ 1], a[ 7])
  1022. + Q6_P_mpy_RR(a[ 2], a[ 6])
  1023. + Q6_P_mpy_RR(a[ 3], a[ 5])) * 2
  1024. + Q6_P_mpy_RR(a[ 4], a[ 4]);
  1025. int64_t t9 = (Q6_P_mpy_RR(a[ 0], a[ 9])
  1026. + Q6_P_mpy_RR(a[ 1], a[ 8])
  1027. + Q6_P_mpy_RR(a[ 2], a[ 7])
  1028. + Q6_P_mpy_RR(a[ 3], a[ 6])
  1029. + Q6_P_mpy_RR(a[ 4], a[ 5])) * 2;
  1030. int64_t t10 = (Q6_P_mpy_RR(a[ 1], a[ 9])
  1031. + Q6_P_mpy_RR(a[ 2], a[ 8])
  1032. + Q6_P_mpy_RR(a[ 3], a[ 7])
  1033. + Q6_P_mpy_RR(a[ 4], a[ 6])) * 2
  1034. + Q6_P_mpy_RR(a[ 5], a[ 5]);
  1035. int64_t t11 = (Q6_P_mpy_RR(a[ 2], a[ 9])
  1036. + Q6_P_mpy_RR(a[ 3], a[ 8])
  1037. + Q6_P_mpy_RR(a[ 4], a[ 7])
  1038. + Q6_P_mpy_RR(a[ 5], a[ 6])) * 2;
  1039. int64_t t12 = (Q6_P_mpy_RR(a[ 3], a[ 9])
  1040. + Q6_P_mpy_RR(a[ 4], a[ 8])
  1041. + Q6_P_mpy_RR(a[ 5], a[ 7])) * 2
  1042. + Q6_P_mpy_RR(a[ 6], a[ 6]);
  1043. int64_t t13 = (Q6_P_mpy_RR(a[ 4], a[ 9])
  1044. + Q6_P_mpy_RR(a[ 5], a[ 8])
  1045. + Q6_P_mpy_RR(a[ 6], a[ 7])) * 2;
  1046. int64_t t14 = (Q6_P_mpy_RR(a[ 5], a[ 9])
  1047. + Q6_P_mpy_RR(a[ 6], a[ 8])) * 2
  1048. + Q6_P_mpy_RR(a[ 7], a[ 7]);
  1049. int64_t t15 =( Q6_P_mpy_RR(a[ 6], a[ 9])
  1050. + Q6_P_mpy_RR(a[ 7], a[ 8])) * 2;
  1051. int64_t t16 = Q6_P_mpy_RR(a[ 7], a[ 9]) * 2
  1052. + Q6_P_mpy_RR(a[ 8], a[ 8]);
  1053. int64_t t17 = Q6_P_mpy_RR(a[ 8], a[ 9]) * 2;
  1054. int64_t t18 = Q6_P_mpy_RR(a[ 9], a[ 9]);
  1055. t1 += t0 >> 26; r[ 0] = t0 & 0x3ffffff;
  1056. t2 += t1 >> 26; r[ 1] = t1 & 0x3ffffff;
  1057. t3 += t2 >> 26; r[ 2] = t2 & 0x3ffffff;
  1058. t4 += t3 >> 26; r[ 3] = t3 & 0x3ffffff;
  1059. t5 += t4 >> 26; r[ 4] = t4 & 0x3ffffff;
  1060. t6 += t5 >> 26; r[ 5] = t5 & 0x3ffffff;
  1061. t7 += t6 >> 26; r[ 6] = t6 & 0x3ffffff;
  1062. t8 += t7 >> 26; r[ 7] = t7 & 0x3ffffff;
  1063. t9 += t8 >> 26; r[ 8] = t8 & 0x3ffffff;
  1064. t10 += t9 >> 26; r[ 9] = t9 & 0x3ffffff;
  1065. t11 += t10 >> 26; r[10] = t10 & 0x3ffffff;
  1066. t12 += t11 >> 26; r[11] = t11 & 0x3ffffff;
  1067. t13 += t12 >> 26; r[12] = t12 & 0x3ffffff;
  1068. t14 += t13 >> 26; r[13] = t13 & 0x3ffffff;
  1069. t15 += t14 >> 26; r[14] = t14 & 0x3ffffff;
  1070. t16 += t15 >> 26; r[15] = t15 & 0x3ffffff;
  1071. t17 += t16 >> 26; r[16] = t16 & 0x3ffffff;
  1072. t18 += t17 >> 26; r[17] = t17 & 0x3ffffff;
  1073. r[19] = (sp_digit)(t18 >> 26);
  1074. r[18] = t18 & 0x3ffffff;
  1075. }
  1076. /* Square the Montgomery form number. (r = a * a mod m)
  1077. *
  1078. * r Result of squaring.
  1079. * a Number to square in Montgomery form.
  1080. * m Modulus (prime).
  1081. * mp Montgomery mulitplier.
  1082. */
  1083. static void sp_256_mont_sqr_10(sp_digit* r, const sp_digit* a, const sp_digit* m,
  1084. sp_digit mp)
  1085. {
  1086. sp_256_sqr_10(r, a);
  1087. sp_256_mont_reduce_10(r, m, mp);
  1088. }
  1089. #if !defined(WOLFSSL_SP_SMALL) || defined(HAVE_COMP_KEY)
  1090. /* Square the Montgomery form number a number of times. (r = a ^ n mod m)
  1091. *
  1092. * r Result of squaring.
  1093. * a Number to square in Montgomery form.
  1094. * n Number of times to square.
  1095. * m Modulus (prime).
  1096. * mp Montgomery mulitplier.
  1097. */
  1098. static void sp_256_mont_sqr_n_10(sp_digit* r, const sp_digit* a, int n,
  1099. const sp_digit* m, sp_digit mp)
  1100. {
  1101. sp_256_mont_sqr_10(r, a, m, mp);
  1102. for (; n > 1; n--) {
  1103. sp_256_mont_sqr_10(r, r, m, mp);
  1104. }
  1105. }
  1106. #endif /* !WOLFSSL_SP_SMALL || HAVE_COMP_KEY */
  1107. #ifdef WOLFSSL_SP_SMALL
  1108. /* Mod-2 for the P256 curve. */
  1109. static const uint32_t p256_mod_2[8] = {
  1110. 0xfffffffdU,0xffffffffU,0xffffffffU,0x00000000U,0x00000000U,0x00000000U,
  1111. 0x00000001U,0xffffffffU
  1112. };
  1113. #endif /* !WOLFSSL_SP_SMALL */
  1114. /* Invert the number, in Montgomery form, modulo the modulus (prime) of the
  1115. * P256 curve. (r = 1 / a mod m)
  1116. *
  1117. * r Inverse result.
  1118. * a Number to invert.
  1119. * td Temporary data.
  1120. */
  1121. static void sp_256_mont_inv_10(sp_digit* r, const sp_digit* a, sp_digit* td)
  1122. {
  1123. #ifdef WOLFSSL_SP_SMALL
  1124. sp_digit* t = td;
  1125. int i;
  1126. XMEMCPY(t, a, sizeof(sp_digit) * 10);
  1127. for (i=254; i>=0; i--) {
  1128. sp_256_mont_sqr_10(t, t, p256_mod, p256_mp_mod);
  1129. if (p256_mod_2[i / 32] & ((sp_digit)1 << (i % 32)))
  1130. sp_256_mont_mul_10(t, t, a, p256_mod, p256_mp_mod);
  1131. }
  1132. XMEMCPY(r, t, sizeof(sp_digit) * 10);
  1133. #else
  1134. sp_digit* t = td;
  1135. sp_digit* t2 = td + Q6_P_mpy_RR(2, 10);
  1136. sp_digit* t3 = td + Q6_P_mpy_RR(4, 10);
  1137. /* t = a^2 */
  1138. sp_256_mont_sqr_10(t, a, p256_mod, p256_mp_mod);
  1139. /* t = a^3 = t * a */
  1140. sp_256_mont_mul_10(t, t, a, p256_mod, p256_mp_mod);
  1141. /* t2= a^c = t ^ 2 ^ 2 */
  1142. sp_256_mont_sqr_n_10(t2, t, 2, p256_mod, p256_mp_mod);
  1143. /* t3= a^d = t2 * a */
  1144. sp_256_mont_mul_10(t3, t2, a, p256_mod, p256_mp_mod);
  1145. /* t = a^f = t2 * t */
  1146. sp_256_mont_mul_10(t, t2, t, p256_mod, p256_mp_mod);
  1147. /* t2= a^f0 = t ^ 2 ^ 4 */
  1148. sp_256_mont_sqr_n_10(t2, t, 4, p256_mod, p256_mp_mod);
  1149. /* t3= a^fd = t2 * t3 */
  1150. sp_256_mont_mul_10(t3, t2, t3, p256_mod, p256_mp_mod);
  1151. /* t = a^ff = t2 * t */
  1152. sp_256_mont_mul_10(t, t2, t, p256_mod, p256_mp_mod);
  1153. /* t2= a^ff00 = t ^ 2 ^ 8 */
  1154. sp_256_mont_sqr_n_10(t2, t, 8, p256_mod, p256_mp_mod);
  1155. /* t3= a^fffd = t2 * t3 */
  1156. sp_256_mont_mul_10(t3, t2, t3, p256_mod, p256_mp_mod);
  1157. /* t = a^ffff = t2 * t */
  1158. sp_256_mont_mul_10(t, t2, t, p256_mod, p256_mp_mod);
  1159. /* t2= a^ffff0000 = t ^ 2 ^ 16 */
  1160. sp_256_mont_sqr_n_10(t2, t, 16, p256_mod, p256_mp_mod);
  1161. /* t3= a^fffffffd = t2 * t3 */
  1162. sp_256_mont_mul_10(t3, t2, t3, p256_mod, p256_mp_mod);
  1163. /* t = a^ffffffff = t2 * t */
  1164. sp_256_mont_mul_10(t, t2, t, p256_mod, p256_mp_mod);
  1165. /* t = a^ffffffff00000000 = t ^ 2 ^ 32 */
  1166. sp_256_mont_sqr_n_10(t2, t, 32, p256_mod, p256_mp_mod);
  1167. /* t2= a^ffffffffffffffff = t2 * t */
  1168. sp_256_mont_mul_10(t, t2, t, p256_mod, p256_mp_mod);
  1169. /* t2= a^ffffffff00000001 = t2 * a */
  1170. sp_256_mont_mul_10(t2, t2, a, p256_mod, p256_mp_mod);
  1171. /* t2= a^ffffffff000000010000000000000000000000000000000000000000
  1172. * = t2 ^ 2 ^ 160 */
  1173. sp_256_mont_sqr_n_10(t2, t2, 160, p256_mod, p256_mp_mod);
  1174. /* t2= a^ffffffff00000001000000000000000000000000ffffffffffffffff
  1175. * = t2 * t */
  1176. sp_256_mont_mul_10(t2, t2, t, p256_mod, p256_mp_mod);
  1177. /* t2= a^ffffffff00000001000000000000000000000000ffffffffffffffff00000000
  1178. * = t2 ^ 2 ^ 32 */
  1179. sp_256_mont_sqr_n_10(t2, t2, 32, p256_mod, p256_mp_mod);
  1180. /* r = a^ffffffff00000001000000000000000000000000fffffffffffffffffffffffd
  1181. * = t2 * t3 */
  1182. sp_256_mont_mul_10(r, t2, t3, p256_mod, p256_mp_mod);
  1183. #endif /* WOLFSSL_SP_SMALL */
  1184. }
  1185. /* Map the Montgomery form projective co-ordinate point to an affine point.
  1186. *
  1187. * r Resulting affine co-ordinate point.
  1188. * p Montgomery form projective co-ordinate point.
  1189. * t Temporary ordinate data.
  1190. */
  1191. static void sp_256_map_10(sp_point* r, const sp_point* p, sp_digit* t)
  1192. {
  1193. sp_digit* t1 = t;
  1194. sp_digit* t2 = t + Q6_P_mpy_RR(2, 10);
  1195. int32_t n;
  1196. sp_256_mont_inv_10(t1, p->z, t + 2*10);
  1197. sp_256_mont_sqr_10(t2, t1, p256_mod, p256_mp_mod);
  1198. sp_256_mont_mul_10(t1, t2, t1, p256_mod, p256_mp_mod);
  1199. /* x /= z^2 */
  1200. sp_256_mont_mul_10(r->x, p->x, t2, p256_mod, p256_mp_mod);
  1201. XMEMSET(r->x + 10, 0, sizeof(r->x) / 2U);
  1202. sp_256_mont_reduce_10(r->x, p256_mod, p256_mp_mod);
  1203. /* Reduce x to less than modulus */
  1204. n = sp_256_cmp_10(r->x, p256_mod);
  1205. sp_256_cond_sub_10(r->x, r->x, p256_mod, 0 - ((n >= 0) ?
  1206. (sp_digit)1 : (sp_digit)0));
  1207. sp_256_norm_10(r->x);
  1208. /* y /= z^3 */
  1209. sp_256_mont_mul_10(r->y, p->y, t1, p256_mod, p256_mp_mod);
  1210. XMEMSET(r->y + 10, 0, sizeof(r->y) / 2U);
  1211. sp_256_mont_reduce_10(r->y, p256_mod, p256_mp_mod);
  1212. /* Reduce y to less than modulus */
  1213. n = sp_256_cmp_10(r->y, p256_mod);
  1214. sp_256_cond_sub_10(r->y, r->y, p256_mod, 0 - ((n >= 0) ?
  1215. (sp_digit)1 : (sp_digit)0));
  1216. sp_256_norm_10(r->y);
  1217. XMEMSET(r->z, 0, sizeof(r->z));
  1218. r->z[0] = 1;
  1219. }
  1220. /* Add b to a into r. (r = a + b)
  1221. *
  1222. * r A single precision integer.
  1223. * a A single precision integer.
  1224. * b A single precision integer.
  1225. */
  1226. SP_NOINLINE static int sp_256_add_10(sp_digit* r, const sp_digit* a,
  1227. const sp_digit* b)
  1228. {
  1229. #if 0
  1230. r[ 0] = Q6_R_add_RR(a[0], b[0]);
  1231. r[ 1] = Q6_R_add_RR(a[1], b[1]);
  1232. r[ 2] = Q6_R_add_RR(a[2], b[2]);
  1233. r[ 3] = Q6_R_add_RR(a[3], b[3]);
  1234. r[ 4] = Q6_R_add_RR(a[4], b[4]);
  1235. r[ 5] = Q6_R_add_RR(a[5], b[5]);
  1236. r[ 6] = Q6_R_add_RR(a[6], b[6]);
  1237. r[ 7] = Q6_R_add_RR(a[7], b[7]);
  1238. r[ 8] = Q6_R_add_RR(a[8], b[8]);
  1239. r[ 9] = Q6_R_add_RR(a[9], b[9]);
  1240. #endif
  1241. #if 1
  1242. __asm__ __volatile__ (
  1243. "{ r1 = memw(%[a]+#0) \n"
  1244. " r2 = memw(%[b]+#0) }\n"
  1245. "{ r3 = memw(%[a]+#4) \n"
  1246. " r19 = add(r1,r2) \n"
  1247. " r4 = memw(%[b]+#4) }\n"
  1248. "{ r5 = memw(%[a]+#8) \n"
  1249. " r20 = add(r3,r4) \n"
  1250. " r6 = memw(%[b]+#8) }\n"
  1251. "{ memw(%[r]+#0) = r19 }\n"
  1252. "{ r7 = memw(%[a]+#12) \n"
  1253. " r21 = add(r5,r6) \n"
  1254. " r8 = memw(%[b]+#12) }\n"
  1255. "{ memw(%[r]+#4) = r20 }\n"
  1256. "{ r9 = memw(%[a]+#16) \n"
  1257. " r22 = add(r7,r8) \n"
  1258. " r10 = memw(%[b]+#16) }\n"
  1259. "{ memw(%[r]+#8) = r21 }\n"
  1260. "{ r11 = memw(%[a]+#20) \n"
  1261. " r23 = add(r9,r10) \n"
  1262. " r12 = memw(%[b]+#20) }\n"
  1263. "{ memw(%[r]+#12) = r22 }\n"
  1264. "{ r13 = memw(%[a]+#24) \n"
  1265. " r24 = add(r11,r12) \n"
  1266. " r14 = memw(%[b]+#24) }\n"
  1267. "{ memw(%[r]+#16) = r23 }\n"
  1268. "{ r15 = memw(%[a]+#28) \n"
  1269. " r25 = add(r13,r14) \n"
  1270. " r16 = memw(%[b]+#28) }\n"
  1271. "{ memw(%[r]+#20) = r24 }\n"
  1272. "{ r17 = memw(%[a]+#32) \n"
  1273. " r26 = add(r15,r16) \n"
  1274. " r18 = memw(%[b]+#32) }\n"
  1275. "{ memw(%[r]+#24) = r25 }\n"
  1276. "{ r5 = memw(%[a]+#36) \n"
  1277. " r19 = add(r17,r18) \n"
  1278. " r6 = memw(%[b]+#36) }\n"
  1279. "{ memw(%[r]+#28) = r26 }\n"
  1280. "{ r20 = add(r5,r6) \n"
  1281. " memw(%[r]+#32) = r19 }\n"
  1282. "{ memw(%[r]+#36) = r20 }\n"
  1283. : [r] "+r" (r)
  1284. : [a] "r"(a), [b] "r"(b)
  1285. : "memory", "r1", "r2", "r3", "r4", "r5", "r6", "r7", "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15", "r16", "r17", "r18", "r19", "r20", "r21", "r22", "r23", "r24", "r25", "r26"
  1286. );
  1287. #endif
  1288. return 0;
  1289. }
  1290. /* Add two Montgomery form numbers (r = a + b % m).
  1291. *
  1292. * r Result of addition.
  1293. * a First number to add in Montgomery form.
  1294. * b Second number to add in Montgomery form.
  1295. * m Modulus (prime).
  1296. */
  1297. static void sp_256_mont_add_10(sp_digit* r, const sp_digit* a, const sp_digit* b,
  1298. const sp_digit* m)
  1299. {
  1300. (void)sp_256_add_10(r, a, b);
  1301. sp_256_norm_10(r);
  1302. sp_256_cond_sub_10(r, r, m, 0 - (((r[9] >> 22) > 0) ?
  1303. (sp_digit)1 : (sp_digit)0));
  1304. sp_256_norm_10(r);
  1305. }
  1306. /* Double a Montgomery form number (r = a + a % m).
  1307. *
  1308. * r Result of doubling.
  1309. * a Number to double in Montgomery form.
  1310. * m Modulus (prime).
  1311. */
  1312. static void sp_256_mont_dbl_10(sp_digit* r, const sp_digit* a, const sp_digit* m)
  1313. {
  1314. (void)sp_256_add_10(r, a, a);
  1315. sp_256_norm_10(r);
  1316. sp_256_cond_sub_10(r, r, m, 0 - (((r[9] >> 22) > 0) ?
  1317. (sp_digit)1 : (sp_digit)0));
  1318. sp_256_norm_10(r);
  1319. }
  1320. /* Triple a Montgomery form number (r = a + a + a % m).
  1321. *
  1322. * r Result of Tripling.
  1323. * a Number to triple in Montgomery form.
  1324. * m Modulus (prime).
  1325. */
  1326. static void sp_256_mont_tpl_10(sp_digit* r, const sp_digit* a, const sp_digit* m)
  1327. {
  1328. (void)sp_256_add_10(r, a, a);
  1329. sp_256_norm_10(r);
  1330. sp_256_cond_sub_10(r, r, m, 0 - (((r[9] >> 22) > 0) ?
  1331. (sp_digit)1 : (sp_digit)0));
  1332. sp_256_norm_10(r);
  1333. (void)sp_256_add_10(r, r, a);
  1334. sp_256_norm_10(r);
  1335. sp_256_cond_sub_10(r, r, m, 0 - (((r[9] >> 22) > 0) ?
  1336. (sp_digit)1 : (sp_digit)0));
  1337. sp_256_norm_10(r);
  1338. }
  1339. /* Sub b from a into r. (r = a - b)
  1340. *
  1341. * r A single precision integer.
  1342. * a A single precision integer.
  1343. * b A single precision integer.
  1344. */
  1345. SP_NOINLINE static int sp_256_sub_10(sp_digit* r, const sp_digit* a,
  1346. const sp_digit* b)
  1347. {
  1348. #if 0
  1349. r[ 0] = Q6_R_sub_RR(a[0], b[0]);
  1350. r[ 1] = Q6_R_sub_RR(a[1], b[1]);
  1351. r[ 2] = Q6_R_sub_RR(a[2], b[2]);
  1352. r[ 3] = Q6_R_sub_RR(a[3], b[3]);
  1353. r[ 4] = Q6_R_sub_RR(a[4], b[4]);
  1354. r[ 5] = Q6_R_sub_RR(a[5], b[5]);
  1355. r[ 6] = Q6_R_sub_RR(a[6], b[6]);
  1356. r[ 7] = Q6_R_sub_RR(a[7], b[7]);
  1357. r[ 8] = Q6_R_sub_RR(a[8], b[8]);
  1358. r[ 9] = Q6_R_sub_RR(a[9], b[9]);
  1359. #endif
  1360. #if 1
  1361. __asm__ __volatile__ (
  1362. "{ r1 = memw(%[a]+#0) \n"
  1363. " r2 = memw(%[b]+#0) }\n"
  1364. "{ r3 = memw(%[a]+#4) \n"
  1365. " r19 = sub(r1,r2) \n"
  1366. " r4 = memw(%[b]+#4) }\n"
  1367. "{ r5 = memw(%[a]+#8) \n"
  1368. " r20 = sub(r3,r4) \n"
  1369. " r6 = memw(%[b]+#8) }\n"
  1370. "{ memw(%[r]+#0) = r19 }\n"
  1371. "{ r7 = memw(%[a]+#12) \n"
  1372. " r21 = sub(r5,r6) \n"
  1373. " r8 = memw(%[b]+#12) }\n"
  1374. "{ memw(%[r]+#4) = r20 }\n"
  1375. "{ r9 = memw(%[a]+#16) \n"
  1376. " r22 = sub(r7,r8) \n"
  1377. " r10 = memw(%[b]+#16) }\n"
  1378. "{ memw(%[r]+#8) = r21 }\n"
  1379. "{ r11 = memw(%[a]+#20) \n"
  1380. " r23 = sub(r9,r10) \n"
  1381. " r12 = memw(%[b]+#20) }\n"
  1382. "{ memw(%[r]+#12) = r22 }\n"
  1383. "{ r13 = memw(%[a]+#24) \n"
  1384. " r24 = sub(r11,r12) \n"
  1385. " r14 = memw(%[b]+#24) }\n"
  1386. "{ memw(%[r]+#16) = r23 }\n"
  1387. "{ r15 = memw(%[a]+#28) \n"
  1388. " r25 = sub(r13,r14) \n"
  1389. " r16 = memw(%[b]+#28) }\n"
  1390. "{ memw(%[r]+#20) = r24 }\n"
  1391. "{ r17 = memw(%[a]+#32) \n"
  1392. " r26 = sub(r15,r16) \n"
  1393. " r18 = memw(%[b]+#32) }\n"
  1394. "{ memw(%[r]+#24) = r25 }\n"
  1395. "{ r5 = memw(%[a]+#36) \n"
  1396. " r19 = sub(r17,r18) \n"
  1397. " r6 = memw(%[b]+#36) }\n"
  1398. "{ memw(%[r]+#28) = r26 }\n"
  1399. "{ r20 = sub(r5,r6) \n"
  1400. " memw(%[r]+#32) = r19 }\n"
  1401. "{ memw(%[r]+#36) = r20 }\n"
  1402. : [r] "+r" (r)
  1403. : [a] "r"(a), [b] "r"(b)
  1404. : "memory", "r1", "r2", "r3", "r4", "r5", "r6", "r7", "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15", "r16", "r17", "r18", "r19", "r20", "r21", "r22", "r23", "r24", "r25", "r26"
  1405. );
  1406. #endif
  1407. return 0;
  1408. }
  1409. /* Conditionally add a and b using the mask m.
  1410. * m is -1 to add and 0 when not.
  1411. *
  1412. * r A single precision number representing conditional add result.
  1413. * a A single precision number to add with.
  1414. * b A single precision number to add.
  1415. * m Mask value to apply.
  1416. */
  1417. static void sp_256_cond_add_10(sp_digit* r, const sp_digit* a,
  1418. const sp_digit* b, const sp_digit m)
  1419. {
  1420. #ifdef WOLFSSL_SP_SMALL
  1421. int i;
  1422. for (i = 0; i < 10; i++) {
  1423. r[i] = a[i] + (b[i] & m);
  1424. }
  1425. #else
  1426. r[ 0] = Q6_R_add_RR(a[ 0], Q6_R_and_RR(b[ 0], m));
  1427. r[ 1] = Q6_R_add_RR(a[ 1], Q6_R_and_RR(b[ 1], m));
  1428. r[ 2] = Q6_R_add_RR(a[ 2], Q6_R_and_RR(b[ 2], m));
  1429. r[ 3] = Q6_R_add_RR(a[ 3], Q6_R_and_RR(b[ 3], m));
  1430. r[ 4] = Q6_R_add_RR(a[ 4], Q6_R_and_RR(b[ 4], m));
  1431. r[ 5] = Q6_R_add_RR(a[ 5], Q6_R_and_RR(b[ 5], m));
  1432. r[ 6] = Q6_R_add_RR(a[ 6], Q6_R_and_RR(b[ 6], m));
  1433. r[ 7] = Q6_R_add_RR(a[ 7], Q6_R_and_RR(b[ 7], m));
  1434. r[ 8] = Q6_R_add_RR(a[ 8], Q6_R_and_RR(b[ 8], m));
  1435. r[ 9] = Q6_R_add_RR(a[ 9], Q6_R_and_RR(b[ 9], m));
  1436. #endif /* WOLFSSL_SP_SMALL */
  1437. }
  1438. /* Subtract two Montgomery form numbers (r = a - b % m).
  1439. *
  1440. * r Result of subtration.
  1441. * a Number to subtract from in Montgomery form.
  1442. * b Number to subtract with in Montgomery form.
  1443. * m Modulus (prime).
  1444. */
  1445. static void sp_256_mont_sub_10(sp_digit* r, const sp_digit* a, const sp_digit* b,
  1446. const sp_digit* m)
  1447. {
  1448. (void)sp_256_sub_10(r, a, b);
  1449. sp_256_cond_add_10(r, r, m, r[9] >> 22);
  1450. sp_256_norm_10(r);
  1451. }
  1452. /* Shift number left one bit.
  1453. * Bottom bit is lost.
  1454. *
  1455. * r Result of shift.
  1456. * a Number to shift.
  1457. */
  1458. SP_NOINLINE static void sp_256_rshift1_10(sp_digit* r, sp_digit* a)
  1459. {
  1460. #ifdef WOLFSSL_SP_SMALL
  1461. int i;
  1462. for (i=0; i<9; i++) {
  1463. r[i] = ((a[i] >> 1) | (a[i + 1] << 25)) & 0x3ffffff;
  1464. }
  1465. #else
  1466. r[0] = ((a[0] >> 1) | Q6_R_and_RR((a[1] << 25), 0x3ffffff));
  1467. r[1] = ((a[1] >> 1) | Q6_R_and_RR((a[2] << 25), 0x3ffffff));
  1468. r[2] = ((a[2] >> 1) | Q6_R_and_RR((a[3] << 25), 0x3ffffff));
  1469. r[3] = ((a[3] >> 1) | Q6_R_and_RR((a[4] << 25), 0x3ffffff));
  1470. r[4] = ((a[4] >> 1) | Q6_R_and_RR((a[5] << 25), 0x3ffffff));
  1471. r[5] = ((a[5] >> 1) | Q6_R_and_RR((a[6] << 25), 0x3ffffff));
  1472. r[6] = ((a[6] >> 1) | Q6_R_and_RR((a[7] << 25), 0x3ffffff));
  1473. r[7] = ((a[7] >> 1) | Q6_R_and_RR((a[8] << 25), 0x3ffffff));
  1474. r[8] = ((a[8] >> 1) | Q6_R_and_RR((a[9] << 25), 0x3ffffff));
  1475. #endif
  1476. r[9] = a[9] >> 1;
  1477. }
  1478. /* Divide the number by 2 mod the modulus (prime). (r = a / 2 % m)
  1479. *
  1480. * r Result of division by 2.
  1481. * a Number to divide.
  1482. * m Modulus (prime).
  1483. */
  1484. static void sp_256_div2_10(sp_digit* r, const sp_digit* a, const sp_digit* m)
  1485. {
  1486. sp_256_cond_add_10(r, a, m, 0 - (a[0] & 1));
  1487. sp_256_norm_10(r);
  1488. sp_256_rshift1_10(r, r);
  1489. }
  1490. /* Double the Montgomery form projective point p.
  1491. *
  1492. * r Result of doubling point.
  1493. * p Point to double.
  1494. * t Temporary ordinate data.
  1495. */
  1496. static void sp_256_proj_point_dbl_10(sp_point* r, const sp_point* p, sp_digit* t)
  1497. {
  1498. sp_point* rp[2];
  1499. sp_digit* t1 = t;
  1500. sp_digit* t2 = t + 2*10;
  1501. sp_digit* x;
  1502. sp_digit* y;
  1503. sp_digit* z;
  1504. int i;
  1505. /* When infinity don't double point passed in - constant time. */
  1506. rp[0] = r;
  1507. /*lint allow cast to different type of pointer*/
  1508. rp[1] = (sp_point*)t; /*lint !e9087 !e740*/
  1509. XMEMSET(rp[1], 0, sizeof(sp_point));
  1510. x = rp[p->infinity]->x;
  1511. y = rp[p->infinity]->y;
  1512. z = rp[p->infinity]->z;
  1513. /* Put point to double into result - good for infinity. */
  1514. if (r != p) {
  1515. for (i=0; i<10; i++) {
  1516. r->x[i] = p->x[i];
  1517. }
  1518. for (i=0; i<10; i++) {
  1519. r->y[i] = p->y[i];
  1520. }
  1521. for (i=0; i<10; i++) {
  1522. r->z[i] = p->z[i];
  1523. }
  1524. r->infinity = p->infinity;
  1525. }
  1526. /* T1 = Z * Z */
  1527. sp_256_mont_sqr_10(t1, z, p256_mod, p256_mp_mod);
  1528. /* Z = Y * Z */
  1529. sp_256_mont_mul_10(z, y, z, p256_mod, p256_mp_mod);
  1530. /* Z = 2Z */
  1531. sp_256_mont_dbl_10(z, z, p256_mod);
  1532. /* T2 = X - T1 */
  1533. sp_256_mont_sub_10(t2, x, t1, p256_mod);
  1534. /* T1 = X + T1 */
  1535. sp_256_mont_add_10(t1, x, t1, p256_mod);
  1536. /* T2 = T1 * T2 */
  1537. sp_256_mont_mul_10(t2, t1, t2, p256_mod, p256_mp_mod);
  1538. /* T1 = 3T2 */
  1539. sp_256_mont_tpl_10(t1, t2, p256_mod);
  1540. /* Y = 2Y */
  1541. sp_256_mont_dbl_10(y, y, p256_mod);
  1542. /* Y = Y * Y */
  1543. sp_256_mont_sqr_10(y, y, p256_mod, p256_mp_mod);
  1544. /* T2 = Y * Y */
  1545. sp_256_mont_sqr_10(t2, y, p256_mod, p256_mp_mod);
  1546. /* T2 = T2/2 */
  1547. sp_256_div2_10(t2, t2, p256_mod);
  1548. /* Y = Y * X */
  1549. sp_256_mont_mul_10(y, y, x, p256_mod, p256_mp_mod);
  1550. /* X = T1 * T1 */
  1551. sp_256_mont_mul_10(x, t1, t1, p256_mod, p256_mp_mod);
  1552. /* X = X - Y */
  1553. sp_256_mont_sub_10(x, x, y, p256_mod);
  1554. /* X = X - Y */
  1555. sp_256_mont_sub_10(x, x, y, p256_mod);
  1556. /* Y = Y - X */
  1557. sp_256_mont_sub_10(y, y, x, p256_mod);
  1558. /* Y = Y * T1 */
  1559. sp_256_mont_mul_10(y, y, t1, p256_mod, p256_mp_mod);
  1560. /* Y = Y - T2 */
  1561. sp_256_mont_sub_10(y, y, t2, p256_mod);
  1562. }
  1563. /* Compare two numbers to determine if they are equal.
  1564. * Constant time implementation.
  1565. *
  1566. * a First number to compare.
  1567. * b Second number to compare.
  1568. * returns 1 when equal and 0 otherwise.
  1569. */
  1570. static int sp_256_cmp_equal_10(const sp_digit* a, const sp_digit* b)
  1571. {
  1572. return ((a[0] ^ b[0]) | (a[1] ^ b[1]) | (a[2] ^ b[2]) | (a[3] ^ b[3]) |
  1573. (a[4] ^ b[4]) | (a[5] ^ b[5]) | (a[6] ^ b[6]) | (a[7] ^ b[7]) |
  1574. (a[8] ^ b[8]) | (a[9] ^ b[9])) == 0;
  1575. }
  1576. /* Add two Montgomery form projective points.
  1577. *
  1578. * r Result of addition.
  1579. * p First point to add.
  1580. * q Second point to add.
  1581. * t Temporary ordinate data.
  1582. */
  1583. static void sp_256_proj_point_add_10(sp_point* r, const sp_point* p, const sp_point* q,
  1584. sp_digit* t)
  1585. {
  1586. const sp_point* ap[2];
  1587. sp_point* rp[2];
  1588. sp_digit* t1 = t;
  1589. sp_digit* t2 = t + 2*10;
  1590. sp_digit* t3 = t + 4*10;
  1591. sp_digit* t4 = t + 6*10;
  1592. sp_digit* t5 = t + 8*10;
  1593. sp_digit* x;
  1594. sp_digit* y;
  1595. sp_digit* z;
  1596. int i;
  1597. /* Ensure only the first point is the same as the result. */
  1598. if (q == r) {
  1599. const sp_point* a = p;
  1600. p = q;
  1601. q = a;
  1602. }
  1603. /* Check double */
  1604. (void)sp_256_sub_10(t1, p256_mod, q->y);
  1605. sp_256_norm_10(t1);
  1606. if ((sp_256_cmp_equal_10(p->x, q->x) & sp_256_cmp_equal_10(p->z, q->z) &
  1607. (sp_256_cmp_equal_10(p->y, q->y) | sp_256_cmp_equal_10(p->y, t1))) != 0) {
  1608. sp_256_proj_point_dbl_10(r, p, t);
  1609. }
  1610. else {
  1611. rp[0] = r;
  1612. /*lint allow cast to different type of pointer*/
  1613. rp[1] = (sp_point*)t; /*lint !e9087 !e740*/
  1614. XMEMSET(rp[1], 0, sizeof(sp_point));
  1615. x = rp[p->infinity | q->infinity]->x;
  1616. y = rp[p->infinity | q->infinity]->y;
  1617. z = rp[p->infinity | q->infinity]->z;
  1618. ap[0] = p;
  1619. ap[1] = q;
  1620. for (i=0; i<10; i++) {
  1621. r->x[i] = ap[p->infinity]->x[i];
  1622. }
  1623. for (i=0; i<10; i++) {
  1624. r->y[i] = ap[p->infinity]->y[i];
  1625. }
  1626. for (i=0; i<10; i++) {
  1627. r->z[i] = ap[p->infinity]->z[i];
  1628. }
  1629. r->infinity = ap[p->infinity]->infinity;
  1630. /* U1 = X1*Z2^2 */
  1631. sp_256_mont_sqr_10(t1, q->z, p256_mod, p256_mp_mod);
  1632. sp_256_mont_mul_10(t3, t1, q->z, p256_mod, p256_mp_mod);
  1633. sp_256_mont_mul_10(t1, t1, x, p256_mod, p256_mp_mod);
  1634. /* U2 = X2*Z1^2 */
  1635. sp_256_mont_sqr_10(t2, z, p256_mod, p256_mp_mod);
  1636. sp_256_mont_mul_10(t4, t2, z, p256_mod, p256_mp_mod);
  1637. sp_256_mont_mul_10(t2, t2, q->x, p256_mod, p256_mp_mod);
  1638. /* S1 = Y1*Z2^3 */
  1639. sp_256_mont_mul_10(t3, t3, y, p256_mod, p256_mp_mod);
  1640. /* S2 = Y2*Z1^3 */
  1641. sp_256_mont_mul_10(t4, t4, q->y, p256_mod, p256_mp_mod);
  1642. /* H = U2 - U1 */
  1643. sp_256_mont_sub_10(t2, t2, t1, p256_mod);
  1644. /* R = S2 - S1 */
  1645. sp_256_mont_sub_10(t4, t4, t3, p256_mod);
  1646. /* Z3 = H*Z1*Z2 */
  1647. sp_256_mont_mul_10(z, z, q->z, p256_mod, p256_mp_mod);
  1648. sp_256_mont_mul_10(z, z, t2, p256_mod, p256_mp_mod);
  1649. /* X3 = R^2 - H^3 - 2*U1*H^2 */
  1650. sp_256_mont_sqr_10(x, t4, p256_mod, p256_mp_mod);
  1651. sp_256_mont_sqr_10(t5, t2, p256_mod, p256_mp_mod);
  1652. sp_256_mont_mul_10(y, t1, t5, p256_mod, p256_mp_mod);
  1653. sp_256_mont_mul_10(t5, t5, t2, p256_mod, p256_mp_mod);
  1654. sp_256_mont_sub_10(x, x, t5, p256_mod);
  1655. sp_256_mont_dbl_10(t1, y, p256_mod);
  1656. sp_256_mont_sub_10(x, x, t1, p256_mod);
  1657. /* Y3 = R*(U1*H^2 - X3) - S1*H^3 */
  1658. sp_256_mont_sub_10(y, y, x, p256_mod);
  1659. sp_256_mont_mul_10(y, y, t4, p256_mod, p256_mp_mod);
  1660. sp_256_mont_mul_10(t5, t5, t3, p256_mod, p256_mp_mod);
  1661. sp_256_mont_sub_10(y, y, t5, p256_mod);
  1662. }
  1663. }
  1664. #ifdef WOLFSSL_SP_SMALL
  1665. /* Multiply the point by the scalar and return the result.
  1666. * If map is true then convert result to affine co-ordinates.
  1667. *
  1668. * r Resulting point.
  1669. * g Point to multiply.
  1670. * k Scalar to multiply by.
  1671. * map Indicates whether to convert result to affine.
  1672. * heap Heap to use for allocation.
  1673. * returns MEMORY_E when memory allocation fails and MP_OKAY on success.
  1674. */
  1675. static int sp_256_ecc_mulmod_10(sp_point* r, const sp_point* g, const sp_digit* k,
  1676. int map, void* heap)
  1677. {
  1678. sp_point* td;
  1679. sp_point* t[3];
  1680. sp_digit* tmp;
  1681. sp_digit n;
  1682. int i;
  1683. int c, y;
  1684. int err = MP_OKAY;
  1685. (void)heap;
  1686. td = (sp_point*)XMALLOC(sizeof(sp_point) * 3, heap, DYNAMIC_TYPE_ECC);
  1687. if (td == NULL)
  1688. err = MEMORY_E;
  1689. tmp = (sp_digit*)XMALLOC(sizeof(sp_digit) * 2 * 10 * 5, heap,
  1690. DYNAMIC_TYPE_ECC);
  1691. if (tmp == NULL)
  1692. err = MEMORY_E;
  1693. if (err == MP_OKAY) {
  1694. XMEMSET(td, 0, sizeof(*td) * 3);
  1695. t[0] = &td[0];
  1696. t[1] = &td[1];
  1697. t[2] = &td[2];
  1698. /* t[0] = {0, 0, 1} * norm */
  1699. t[0]->infinity = 1;
  1700. /* t[1] = {g->x, g->y, g->z} * norm */
  1701. err = sp_256_mod_mul_norm_10(t[1]->x, g->x, p256_mod);
  1702. }
  1703. if (err == MP_OKAY)
  1704. err = sp_256_mod_mul_norm_10(t[1]->y, g->y, p256_mod);
  1705. if (err == MP_OKAY)
  1706. err = sp_256_mod_mul_norm_10(t[1]->z, g->z, p256_mod);
  1707. if (err == MP_OKAY) {
  1708. i = 9;
  1709. c = 22;
  1710. n = k[i--] << (26 - c);
  1711. for (; ; c--) {
  1712. if (c == 0) {
  1713. if (i == -1)
  1714. break;
  1715. n = k[i--];
  1716. c = 26;
  1717. }
  1718. y = (n >> 25) & 1;
  1719. n <<= 1;
  1720. sp_256_proj_point_add_10(t[y^1], t[0], t[1], tmp);
  1721. XMEMCPY(t[2], (void*)(((size_t)t[0] & addr_mask[y^1]) +
  1722. ((size_t)t[1] & addr_mask[y])),
  1723. sizeof(sp_point));
  1724. sp_256_proj_point_dbl_10(t[2], t[2], tmp);
  1725. XMEMCPY((void*)(((size_t)t[0] & addr_mask[y^1]) +
  1726. ((size_t)t[1] & addr_mask[y])), t[2],
  1727. sizeof(sp_point));
  1728. }
  1729. if (map != 0) {
  1730. sp_256_map_10(r, t[0], tmp);
  1731. }
  1732. else {
  1733. XMEMCPY(r, t[0], sizeof(sp_point));
  1734. }
  1735. }
  1736. if (tmp != NULL) {
  1737. XMEMSET(tmp, 0, sizeof(sp_digit) * 2 * 10 * 5);
  1738. XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
  1739. }
  1740. if (td != NULL) {
  1741. XMEMSET(td, 0, sizeof(sp_point) * 3);
  1742. XFREE(td, NULL, DYNAMIC_TYPE_ECC);
  1743. }
  1744. return err;
  1745. }
  1746. #elif !defined(WC_NO_CACHE_RESISTANT)
  1747. /* Multiply the point by the scalar and return the result.
  1748. * If map is true then convert result to affine co-ordinates.
  1749. *
  1750. * r Resulting point.
  1751. * g Point to multiply.
  1752. * k Scalar to multiply by.
  1753. * map Indicates whether to convert result to affine.
  1754. * heap Heap to use for allocation.
  1755. * returns MEMORY_E when memory allocation fails and MP_OKAY on success.
  1756. */
  1757. static int sp_256_ecc_mulmod_10(sp_point* r, const sp_point* g, const sp_digit* k,
  1758. int map, void* heap)
  1759. {
  1760. #if !defined(WOLFSSL_SP_SMALL) && !defined(WOLFSSL_SMALL_STACK)
  1761. sp_point td[3];
  1762. sp_digit tmpd[2 * 10 * 5];
  1763. #endif
  1764. sp_point* t;
  1765. sp_digit* tmp;
  1766. sp_digit n;
  1767. int i;
  1768. int c, y;
  1769. int err = MP_OKAY;
  1770. (void)heap;
  1771. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  1772. sp_point td[3];
  1773. t = (sp_point*)XMALLOC(sizeof(*td) * 3, heap, DYNAMIC_TYPE_ECC);
  1774. if (t == NULL)
  1775. err = MEMORY_E;
  1776. tmp = (sp_digit*)XMALLOC(sizeof(sp_digit) * 2 * 10 * 5, heap,
  1777. DYNAMIC_TYPE_ECC);
  1778. if (tmp == NULL)
  1779. err = MEMORY_E;
  1780. #else
  1781. t = td;
  1782. tmp = tmpd;
  1783. #endif
  1784. if (err == MP_OKAY) {
  1785. t[0] = &td[0];
  1786. t[1] = &td[1];
  1787. t[2] = &td[2];
  1788. /* t[0] = {0, 0, 1} * norm */
  1789. XMEMSET(&t[0], 0, sizeof(t[0]));
  1790. t[0].infinity = 1;
  1791. /* t[1] = {g->x, g->y, g->z} * norm */
  1792. err = sp_256_mod_mul_norm_10(t[1].x, g->x, p256_mod);
  1793. }
  1794. if (err == MP_OKAY)
  1795. err = sp_256_mod_mul_norm_10(t[1].y, g->y, p256_mod);
  1796. if (err == MP_OKAY)
  1797. err = sp_256_mod_mul_norm_10(t[1].z, g->z, p256_mod);
  1798. if (err == MP_OKAY) {
  1799. i = 9;
  1800. c = 22;
  1801. n = k[i--] << (26 - c);
  1802. for (; ; c--) {
  1803. if (c == 0) {
  1804. if (i == -1)
  1805. break;
  1806. n = k[i--];
  1807. c = 26;
  1808. }
  1809. y = (n >> 25) & 1;
  1810. n <<= 1;
  1811. sp_256_proj_point_add_10(&t[y^1], &t[0], &t[1], tmp);
  1812. XMEMCPY(&t[2], (void*)(((size_t)&t[0] & addr_mask[y^1]) +
  1813. ((size_t)&t[1] & addr_mask[y])), sizeof(t[2]));
  1814. sp_256_proj_point_dbl_10(&t[2], &t[2], tmp);
  1815. XMEMCPY((void*)(((size_t)&t[0] & addr_mask[y^1]) +
  1816. ((size_t)&t[1] & addr_mask[y])), &t[2], sizeof(t[2]));
  1817. }
  1818. if (map != 0) {
  1819. sp_256_map_10(r, &t[0], tmp);
  1820. }
  1821. else {
  1822. XMEMCPY(r, &t[0], sizeof(sp_point));
  1823. }
  1824. }
  1825. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  1826. if (tmp != NULL) {
  1827. XMEMSET(tmp, 0, sizeof(sp_digit) * 2 * 10 * 5);
  1828. XFREE(tmp, heap, DYNAMIC_TYPE_ECC);
  1829. }
  1830. if (t != NULL) {
  1831. XMEMSET(t, 0, sizeof(sp_point) * 3);
  1832. XFREE(t, heap, DYNAMIC_TYPE_ECC);
  1833. }
  1834. #else
  1835. ForceZero(tmpd, sizeof(tmpd));
  1836. ForceZero(td, sizeof(td));
  1837. #endif
  1838. return err;
  1839. }
  1840. #else
  1841. /* A table entry for pre-computed points. */
  1842. typedef struct sp_table_entry {
  1843. sp_digit x[10] __attribute__((aligned(128)));
  1844. sp_digit y[10] __attribute__((aligned(128)));
  1845. } sp_table_entry;
  1846. /* Multiply the point by the scalar and return the result.
  1847. * If map is true then convert result to affine co-ordinates.
  1848. *
  1849. * r Resulting point.
  1850. * g Point to multiply.
  1851. * k Scalar to multiply by.
  1852. * map Indicates whether to convert result to affine.
  1853. * heap Heap to use for allocation.
  1854. * returns MEMORY_E when memory allocation fails and MP_OKAY on success.
  1855. */
  1856. static int sp_256_ecc_mulmod_fast_10(sp_point* r, const sp_point* g, const sp_digit* k,
  1857. int map, void* heap)
  1858. {
  1859. #if !defined(WOLFSSL_SP_SMALL) && !defined(WOLFSSL_SMALL_STACK)
  1860. sp_point td[16];
  1861. sp_point rtd;
  1862. sp_digit tmpd[2 * 10 * 5];
  1863. #endif
  1864. sp_point* t;
  1865. sp_point* rt;
  1866. sp_digit* tmp;
  1867. sp_digit n;
  1868. int i;
  1869. int c, y;
  1870. int err;
  1871. (void)heap;
  1872. err = sp_ecc_point_new(heap, rtd, rt);
  1873. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  1874. t = (sp_point*)XMALLOC(sizeof(sp_point) * 16, heap, DYNAMIC_TYPE_ECC);
  1875. if (t == NULL)
  1876. err = MEMORY_E;
  1877. tmp = (sp_digit*)XMALLOC(sizeof(sp_digit) * 2 * 10 * 5, heap,
  1878. DYNAMIC_TYPE_ECC);
  1879. if (tmp == NULL)
  1880. err = MEMORY_E;
  1881. #else
  1882. t = td;
  1883. tmp = tmpd;
  1884. #endif
  1885. if (err == MP_OKAY) {
  1886. /* t[0] = {0, 0, 1} * norm */
  1887. XMEMSET(&t[0], 0, sizeof(t[0]));
  1888. t[0].infinity = 1;
  1889. /* t[1] = {g->x, g->y, g->z} * norm */
  1890. (void)sp_256_mod_mul_norm_10(t[1].x, g->x, p256_mod);
  1891. (void)sp_256_mod_mul_norm_10(t[1].y, g->y, p256_mod);
  1892. (void)sp_256_mod_mul_norm_10(t[1].z, g->z, p256_mod);
  1893. t[1].infinity = 0;
  1894. sp_256_proj_point_dbl_10(&t[ 2], &t[ 1], tmp);
  1895. t[ 2].infinity = 0;
  1896. sp_256_proj_point_add_10(&t[ 3], &t[ 2], &t[ 1], tmp);
  1897. t[ 3].infinity = 0;
  1898. sp_256_proj_point_dbl_10(&t[ 4], &t[ 2], tmp);
  1899. t[ 4].infinity = 0;
  1900. sp_256_proj_point_add_10(&t[ 5], &t[ 3], &t[ 2], tmp);
  1901. t[ 5].infinity = 0;
  1902. sp_256_proj_point_dbl_10(&t[ 6], &t[ 3], tmp);
  1903. t[ 6].infinity = 0;
  1904. sp_256_proj_point_add_10(&t[ 7], &t[ 4], &t[ 3], tmp);
  1905. t[ 7].infinity = 0;
  1906. sp_256_proj_point_dbl_10(&t[ 8], &t[ 4], tmp);
  1907. t[ 8].infinity = 0;
  1908. sp_256_proj_point_add_10(&t[ 9], &t[ 5], &t[ 4], tmp);
  1909. t[ 9].infinity = 0;
  1910. sp_256_proj_point_dbl_10(&t[10], &t[ 5], tmp);
  1911. t[10].infinity = 0;
  1912. sp_256_proj_point_add_10(&t[11], &t[ 6], &t[ 5], tmp);
  1913. t[11].infinity = 0;
  1914. sp_256_proj_point_dbl_10(&t[12], &t[ 6], tmp);
  1915. t[12].infinity = 0;
  1916. sp_256_proj_point_add_10(&t[13], &t[ 7], &t[ 6], tmp);
  1917. t[13].infinity = 0;
  1918. sp_256_proj_point_dbl_10(&t[14], &t[ 7], tmp);
  1919. t[14].infinity = 0;
  1920. sp_256_proj_point_add_10(&t[15], &t[ 8], &t[ 7], tmp);
  1921. t[15].infinity = 0;
  1922. i = 8;
  1923. n = k[i+1] << 6;
  1924. c = 18;
  1925. y = n >> 24;
  1926. XMEMCPY(rt, &t[y], sizeof(sp_point));
  1927. n <<= 8;
  1928. for (; i>=0 || c>=4; ) {
  1929. if (c < 4) {
  1930. n |= k[i--] << (6 - c);
  1931. c += 26;
  1932. }
  1933. y = (n >> 28) & 0xf;
  1934. n <<= 4;
  1935. c -= 4;
  1936. sp_256_proj_point_dbl_10(rt, rt, tmp);
  1937. sp_256_proj_point_dbl_10(rt, rt, tmp);
  1938. sp_256_proj_point_dbl_10(rt, rt, tmp);
  1939. sp_256_proj_point_dbl_10(rt, rt, tmp);
  1940. sp_256_proj_point_add_10(rt, rt, &t[y], tmp);
  1941. }
  1942. if (map != 0) {
  1943. sp_256_map_10(r, rt, tmp);
  1944. }
  1945. else {
  1946. XMEMCPY(r, rt, sizeof(sp_point));
  1947. }
  1948. }
  1949. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  1950. if (tmp != NULL) {
  1951. XMEMSET(tmp, 0, sizeof(sp_digit) * 2 * 10 * 5);
  1952. XFREE(tmp, heap, DYNAMIC_TYPE_ECC);
  1953. }
  1954. if (t != NULL) {
  1955. XMEMSET(t, 0, sizeof(sp_point) * 16);
  1956. XFREE(t, heap, DYNAMIC_TYPE_ECC);
  1957. }
  1958. #else
  1959. ForceZero(tmpd, sizeof(tmpd));
  1960. ForceZero(td, sizeof(td));
  1961. #endif
  1962. sp_ecc_point_free(rt, 1, heap);
  1963. return err;
  1964. }
  1965. #ifdef FP_ECC
  1966. /* Double the Montgomery form projective point p a number of times.
  1967. *
  1968. * r Result of repeated doubling of point.
  1969. * p Point to double.
  1970. * n Number of times to double
  1971. * t Temporary ordinate data.
  1972. */
  1973. static void sp_256_proj_point_dbl_n_10(sp_point* r, const sp_point* p, int n,
  1974. sp_digit* t)
  1975. {
  1976. sp_point* rp[2];
  1977. sp_digit* w = t;
  1978. sp_digit* a = t + 2*10;
  1979. sp_digit* b = t + 4*10;
  1980. sp_digit* t1 = t + 6*10;
  1981. sp_digit* t2 = t + 8*10;
  1982. sp_digit* x;
  1983. sp_digit* y;
  1984. sp_digit* z;
  1985. int i;
  1986. rp[0] = r;
  1987. /*lint allow cast to different type of pointer*/
  1988. rp[1] = (sp_point*)t; /*lint !e9087 !e740*/
  1989. XMEMSET(rp[1], 0, sizeof(sp_point));
  1990. x = rp[p->infinity]->x;
  1991. y = rp[p->infinity]->y;
  1992. z = rp[p->infinity]->z;
  1993. if (r != p) {
  1994. for (i=0; i<10; i++) {
  1995. r->x[i] = p->x[i];
  1996. }
  1997. for (i=0; i<10; i++) {
  1998. r->y[i] = p->y[i];
  1999. }
  2000. for (i=0; i<10; i++) {
  2001. r->z[i] = p->z[i];
  2002. }
  2003. r->infinity = p->infinity;
  2004. }
  2005. /* Y = 2*Y */
  2006. sp_256_mont_dbl_10(y, y, p256_mod);
  2007. /* W = Z^4 */
  2008. sp_256_mont_sqr_10(w, z, p256_mod, p256_mp_mod);
  2009. sp_256_mont_sqr_10(w, w, p256_mod, p256_mp_mod);
  2010. while (n-- > 0) {
  2011. /* A = 3*(X^2 - W) */
  2012. sp_256_mont_sqr_10(t1, x, p256_mod, p256_mp_mod);
  2013. sp_256_mont_sub_10(t1, t1, w, p256_mod);
  2014. sp_256_mont_tpl_10(a, t1, p256_mod);
  2015. /* B = X*Y^2 */
  2016. sp_256_mont_sqr_10(t2, y, p256_mod, p256_mp_mod);
  2017. sp_256_mont_mul_10(b, t2, x, p256_mod, p256_mp_mod);
  2018. /* X = A^2 - 2B */
  2019. sp_256_mont_sqr_10(x, a, p256_mod, p256_mp_mod);
  2020. sp_256_mont_dbl_10(t1, b, p256_mod);
  2021. sp_256_mont_sub_10(x, x, t1, p256_mod);
  2022. /* Z = Z*Y */
  2023. sp_256_mont_mul_10(z, z, y, p256_mod, p256_mp_mod);
  2024. /* t2 = Y^4 */
  2025. sp_256_mont_sqr_10(t2, t2, p256_mod, p256_mp_mod);
  2026. if (n != 0) {
  2027. /* W = W*Y^4 */
  2028. sp_256_mont_mul_10(w, w, t2, p256_mod, p256_mp_mod);
  2029. }
  2030. /* y = 2*A*(B - X) - Y^4 */
  2031. sp_256_mont_sub_10(y, b, x, p256_mod);
  2032. sp_256_mont_mul_10(y, y, a, p256_mod, p256_mp_mod);
  2033. sp_256_mont_dbl_10(y, y, p256_mod);
  2034. sp_256_mont_sub_10(y, y, t2, p256_mod);
  2035. }
  2036. /* Y = Y/2 */
  2037. sp_256_div2_10(y, y, p256_mod);
  2038. }
  2039. #endif /* FP_ECC */
  2040. /* Add two Montgomery form projective points. The second point has a q value of
  2041. * one.
  2042. * Only the first point can be the same pointer as the result point.
  2043. *
  2044. * r Result of addition.
  2045. * p First point to add.
  2046. * q Second point to add.
  2047. * t Temporary ordinate data.
  2048. */
  2049. static void sp_256_proj_point_add_qz1_10(sp_point* r, const sp_point* p,
  2050. const sp_point* q, sp_digit* t)
  2051. {
  2052. const sp_point* ap[2];
  2053. sp_point* rp[2];
  2054. sp_digit* t1 = t;
  2055. sp_digit* t2 = t + 2*10;
  2056. sp_digit* t3 = t + 4*10;
  2057. sp_digit* t4 = t + 6*10;
  2058. sp_digit* t5 = t + 8*10;
  2059. sp_digit* x;
  2060. sp_digit* y;
  2061. sp_digit* z;
  2062. int i;
  2063. /* Check double */
  2064. (void)sp_256_sub_10(t1, p256_mod, q->y);
  2065. sp_256_norm_10(t1);
  2066. if ((sp_256_cmp_equal_10(p->x, q->x) & sp_256_cmp_equal_10(p->z, q->z) &
  2067. (sp_256_cmp_equal_10(p->y, q->y) | sp_256_cmp_equal_10(p->y, t1))) != 0) {
  2068. sp_256_proj_point_dbl_10(r, p, t);
  2069. }
  2070. else {
  2071. rp[0] = r;
  2072. /*lint allow cast to different type of pointer*/
  2073. rp[1] = (sp_point*)t; /*lint !e9087 !e740*/
  2074. XMEMSET(rp[1], 0, sizeof(sp_point));
  2075. x = rp[p->infinity | q->infinity]->x;
  2076. y = rp[p->infinity | q->infinity]->y;
  2077. z = rp[p->infinity | q->infinity]->z;
  2078. ap[0] = p;
  2079. ap[1] = q;
  2080. for (i=0; i<10; i++) {
  2081. r->x[i] = ap[p->infinity]->x[i];
  2082. }
  2083. for (i=0; i<10; i++) {
  2084. r->y[i] = ap[p->infinity]->y[i];
  2085. }
  2086. for (i=0; i<10; i++) {
  2087. r->z[i] = ap[p->infinity]->z[i];
  2088. }
  2089. r->infinity = ap[p->infinity]->infinity;
  2090. /* U2 = X2*Z1^2 */
  2091. sp_256_mont_sqr_10(t2, z, p256_mod, p256_mp_mod);
  2092. sp_256_mont_mul_10(t4, t2, z, p256_mod, p256_mp_mod);
  2093. sp_256_mont_mul_10(t2, t2, q->x, p256_mod, p256_mp_mod);
  2094. /* S2 = Y2*Z1^3 */
  2095. sp_256_mont_mul_10(t4, t4, q->y, p256_mod, p256_mp_mod);
  2096. /* H = U2 - X1 */
  2097. sp_256_mont_sub_10(t2, t2, x, p256_mod);
  2098. /* R = S2 - Y1 */
  2099. sp_256_mont_sub_10(t4, t4, y, p256_mod);
  2100. /* Z3 = H*Z1 */
  2101. sp_256_mont_mul_10(z, z, t2, p256_mod, p256_mp_mod);
  2102. /* X3 = R^2 - H^3 - 2*X1*H^2 */
  2103. sp_256_mont_sqr_10(t1, t4, p256_mod, p256_mp_mod);
  2104. sp_256_mont_sqr_10(t5, t2, p256_mod, p256_mp_mod);
  2105. sp_256_mont_mul_10(t3, x, t5, p256_mod, p256_mp_mod);
  2106. sp_256_mont_mul_10(t5, t5, t2, p256_mod, p256_mp_mod);
  2107. sp_256_mont_sub_10(x, t1, t5, p256_mod);
  2108. sp_256_mont_dbl_10(t1, t3, p256_mod);
  2109. sp_256_mont_sub_10(x, x, t1, p256_mod);
  2110. /* Y3 = R*(X1*H^2 - X3) - Y1*H^3 */
  2111. sp_256_mont_sub_10(t3, t3, x, p256_mod);
  2112. sp_256_mont_mul_10(t3, t3, t4, p256_mod, p256_mp_mod);
  2113. sp_256_mont_mul_10(t5, t5, y, p256_mod, p256_mp_mod);
  2114. sp_256_mont_sub_10(y, t3, t5, p256_mod);
  2115. }
  2116. }
  2117. #ifdef FP_ECC
  2118. /* Convert the projective point to affine.
  2119. * Ordinates are in Montgomery form.
  2120. *
  2121. * a Point to convert.
  2122. * t Temporary data.
  2123. */
  2124. static void sp_256_proj_to_affine_10(sp_point* a, sp_digit* t)
  2125. {
  2126. sp_digit* t1 = t;
  2127. sp_digit* t2 = t + 2 * 10;
  2128. sp_digit* tmp = t + 4 * 10;
  2129. sp_256_mont_inv_10(t1, a->z, tmp);
  2130. sp_256_mont_sqr_10(t2, t1, p256_mod, p256_mp_mod);
  2131. sp_256_mont_mul_10(t1, t2, t1, p256_mod, p256_mp_mod);
  2132. sp_256_mont_mul_10(a->x, a->x, t2, p256_mod, p256_mp_mod);
  2133. sp_256_mont_mul_10(a->y, a->y, t1, p256_mod, p256_mp_mod);
  2134. XMEMCPY(a->z, p256_norm_mod, sizeof(p256_norm_mod));
  2135. }
  2136. /* Generate the pre-computed table of points for the base point.
  2137. *
  2138. * a The base point.
  2139. * table Place to store generated point data.
  2140. * tmp Temporary data.
  2141. * heap Heap to use for allocation.
  2142. */
  2143. static int sp_256_gen_stripe_table_10(const sp_point* a,
  2144. sp_table_entry* table, sp_digit* tmp, void* heap)
  2145. {
  2146. #if !defined(WOLFSSL_SP_SMALL) && !defined(WOLFSSL_SMALL_STACK)
  2147. sp_point td, s1d, s2d;
  2148. #endif
  2149. sp_point* t;
  2150. sp_point* s1 = NULL;
  2151. sp_point* s2 = NULL;
  2152. int i, j;
  2153. int err;
  2154. (void)heap;
  2155. err = sp_ecc_point_new(heap, td, t);
  2156. if (err == MP_OKAY) {
  2157. err = sp_ecc_point_new(heap, s1d, s1);
  2158. }
  2159. if (err == MP_OKAY) {
  2160. err = sp_ecc_point_new(heap, s2d, s2);
  2161. }
  2162. if (err == MP_OKAY) {
  2163. err = sp_256_mod_mul_norm_10(t->x, a->x, p256_mod);
  2164. }
  2165. if (err == MP_OKAY) {
  2166. err = sp_256_mod_mul_norm_10(t->y, a->y, p256_mod);
  2167. }
  2168. if (err == MP_OKAY) {
  2169. err = sp_256_mod_mul_norm_10(t->z, a->z, p256_mod);
  2170. }
  2171. if (err == MP_OKAY) {
  2172. t->infinity = 0;
  2173. sp_256_proj_to_affine_10(t, tmp);
  2174. XMEMCPY(s1->z, p256_norm_mod, sizeof(p256_norm_mod));
  2175. s1->infinity = 0;
  2176. XMEMCPY(s2->z, p256_norm_mod, sizeof(p256_norm_mod));
  2177. s2->infinity = 0;
  2178. /* table[0] = {0, 0, infinity} */
  2179. XMEMSET(&table[0], 0, sizeof(sp_table_entry));
  2180. /* table[1] = Affine version of 'a' in Montgomery form */
  2181. XMEMCPY(table[1].x, t->x, sizeof(table->x));
  2182. XMEMCPY(table[1].y, t->y, sizeof(table->y));
  2183. for (i=1; i<8; i++) {
  2184. sp_256_proj_point_dbl_n_10(t, t, 32, tmp);
  2185. sp_256_proj_to_affine_10(t, tmp);
  2186. XMEMCPY(table[1<<i].x, t->x, sizeof(table->x));
  2187. XMEMCPY(table[1<<i].y, t->y, sizeof(table->y));
  2188. }
  2189. for (i=1; i<8; i++) {
  2190. XMEMCPY(s1->x, table[1<<i].x, sizeof(table->x));
  2191. XMEMCPY(s1->y, table[1<<i].y, sizeof(table->y));
  2192. for (j=(1<<i)+1; j<(1<<(i+1)); j++) {
  2193. XMEMCPY(s2->x, table[j-(1<<i)].x, sizeof(table->x));
  2194. XMEMCPY(s2->y, table[j-(1<<i)].y, sizeof(table->y));
  2195. sp_256_proj_point_add_qz1_10(t, s1, s2, tmp);
  2196. sp_256_proj_to_affine_10(t, tmp);
  2197. XMEMCPY(table[j].x, t->x, sizeof(table->x));
  2198. XMEMCPY(table[j].y, t->y, sizeof(table->y));
  2199. }
  2200. }
  2201. }
  2202. sp_ecc_point_free(s2, 0, heap);
  2203. sp_ecc_point_free(s1, 0, heap);
  2204. sp_ecc_point_free( t, 0, heap);
  2205. return err;
  2206. }
  2207. #endif /* FP_ECC */
  2208. /* Multiply the point by the scalar and return the result.
  2209. * If map is true then convert result to affine co-ordinates.
  2210. *
  2211. * r Resulting point.
  2212. * k Scalar to multiply by.
  2213. * map Indicates whether to convert result to affine.
  2214. * heap Heap to use for allocation.
  2215. * returns MEMORY_E when memory allocation fails and MP_OKAY on success.
  2216. */
  2217. static int sp_256_ecc_mulmod_stripe_10(sp_point* r, const sp_point* g,
  2218. const sp_table_entry* table, const sp_digit* k, int map, void* heap)
  2219. {
  2220. #if !defined(WOLFSSL_SP_SMALL) && !defined(WOLFSSL_SMALL_STACK)
  2221. sp_point rtd;
  2222. sp_point pd;
  2223. sp_digit td[2 * 10 * 5];
  2224. #endif
  2225. sp_point* rt;
  2226. sp_point* p = NULL;
  2227. sp_digit* t;
  2228. int i, j;
  2229. int y, x;
  2230. int err;
  2231. (void)g;
  2232. (void)heap;
  2233. err = sp_ecc_point_new(heap, rtd, rt);
  2234. if (err == MP_OKAY) {
  2235. err = sp_ecc_point_new(heap, pd, p);
  2236. }
  2237. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  2238. t = (sp_digit*)XMALLOC(sizeof(sp_digit) * 2 * 10 * 5, heap,
  2239. DYNAMIC_TYPE_ECC);
  2240. if (t == NULL) {
  2241. err = MEMORY_E;
  2242. }
  2243. #else
  2244. t = td;
  2245. #endif
  2246. if (err == MP_OKAY) {
  2247. XMEMCPY(p->z, p256_norm_mod, sizeof(p256_norm_mod));
  2248. XMEMCPY(rt->z, p256_norm_mod, sizeof(p256_norm_mod));
  2249. y = 0;
  2250. for (j=0,x=31; j<8; j++,x+=32) {
  2251. y |= ((k[x / 26] >> (x % 26)) & 1) << j;
  2252. }
  2253. XMEMCPY(rt->x, table[y].x, sizeof(table[y].x));
  2254. XMEMCPY(rt->y, table[y].y, sizeof(table[y].y));
  2255. rt->infinity = !y;
  2256. for (i=30; i>=0; i--) {
  2257. y = 0;
  2258. for (j=0,x=i; j<8; j++,x+=32) {
  2259. y |= ((k[x / 26] >> (x % 26)) & 1) << j;
  2260. }
  2261. sp_256_proj_point_dbl_10(rt, rt, t);
  2262. XMEMCPY(p->x, table[y].x, sizeof(table[y].x));
  2263. XMEMCPY(p->y, table[y].y, sizeof(table[y].y));
  2264. p->infinity = !y;
  2265. sp_256_proj_point_add_qz1_10(rt, rt, p, t);
  2266. }
  2267. if (map != 0) {
  2268. sp_256_map_10(r, rt, t);
  2269. }
  2270. else {
  2271. XMEMCPY(r, rt, sizeof(sp_point));
  2272. }
  2273. }
  2274. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  2275. if (t != NULL) {
  2276. XFREE(t, heap, DYNAMIC_TYPE_ECC);
  2277. }
  2278. #endif
  2279. sp_ecc_point_free(p, 0, heap);
  2280. sp_ecc_point_free(rt, 0, heap);
  2281. return err;
  2282. }
  2283. #ifdef FP_ECC
  2284. #ifndef FP_ENTRIES
  2285. #define FP_ENTRIES 16
  2286. #endif
  2287. typedef struct sp_cache_t {
  2288. sp_digit x[10] __attribute__((aligned(128)));
  2289. sp_digit y[10] __attribute__((aligned(128)));
  2290. sp_table_entry table[256] __attribute__((aligned(128)));
  2291. uint32_t cnt;
  2292. int set;
  2293. } sp_cache_t;
  2294. static THREAD_LS_T sp_cache_t sp_cache[FP_ENTRIES];
  2295. static THREAD_LS_T int sp_cache_last = -1;
  2296. static THREAD_LS_T int sp_cache_inited = 0;
  2297. #ifndef HAVE_THREAD_LS
  2298. static volatile int initCacheMutex = 0;
  2299. static wolfSSL_Mutex sp_cache_lock;
  2300. #endif
  2301. static void sp_ecc_get_cache(const sp_point* g, sp_cache_t** cache)
  2302. {
  2303. int i, j;
  2304. uint32_t least;
  2305. if (sp_cache_inited == 0) {
  2306. for (i=0; i<FP_ENTRIES; i++) {
  2307. sp_cache[i].set = 0;
  2308. }
  2309. sp_cache_inited = 1;
  2310. }
  2311. /* Compare point with those in cache. */
  2312. for (i=0; i<FP_ENTRIES; i++) {
  2313. if (!sp_cache[i].set)
  2314. continue;
  2315. if (sp_256_cmp_equal_10(g->x, sp_cache[i].x) &
  2316. sp_256_cmp_equal_10(g->y, sp_cache[i].y)) {
  2317. sp_cache[i].cnt++;
  2318. break;
  2319. }
  2320. }
  2321. /* No match. */
  2322. if (i == FP_ENTRIES) {
  2323. /* Find empty entry. */
  2324. i = (sp_cache_last + 1) % FP_ENTRIES;
  2325. for (; i != sp_cache_last; i=(i+1)%FP_ENTRIES) {
  2326. if (!sp_cache[i].set) {
  2327. break;
  2328. }
  2329. }
  2330. /* Evict least used. */
  2331. if (i == sp_cache_last) {
  2332. least = sp_cache[0].cnt;
  2333. for (j=1; j<FP_ENTRIES; j++) {
  2334. if (sp_cache[j].cnt < least) {
  2335. i = j;
  2336. least = sp_cache[i].cnt;
  2337. }
  2338. }
  2339. }
  2340. XMEMCPY(sp_cache[i].x, g->x, sizeof(sp_cache[i].x));
  2341. XMEMCPY(sp_cache[i].y, g->y, sizeof(sp_cache[i].y));
  2342. sp_cache[i].set = 1;
  2343. sp_cache[i].cnt = 1;
  2344. }
  2345. *cache = &sp_cache[i];
  2346. sp_cache_last = i;
  2347. }
  2348. #endif /* FP_ECC */
  2349. /* Multiply the base point of P256 by the scalar and return the result.
  2350. * If map is true then convert result to affine co-ordinates.
  2351. *
  2352. * r Resulting point.
  2353. * g Point to multiply.
  2354. * k Scalar to multiply by.
  2355. * map Indicates whether to convert result to affine.
  2356. * heap Heap to use for allocation.
  2357. * returns MEMORY_E when memory allocation fails and MP_OKAY on success.
  2358. */
  2359. static int sp_256_ecc_mulmod_10(sp_point* r, const sp_point* g, const sp_digit* k,
  2360. int map, void* heap)
  2361. {
  2362. #ifndef FP_ECC
  2363. return sp_256_ecc_mulmod_fast_10(r, g, k, map, heap);
  2364. #else
  2365. sp_digit tmp[2 * 10 * 5];
  2366. sp_cache_t* cache;
  2367. int err = MP_OKAY;
  2368. #ifndef HAVE_THREAD_LS
  2369. if (initCacheMutex == 0) {
  2370. wc_InitMutex(&sp_cache_lock);
  2371. initCacheMutex = 1;
  2372. }
  2373. if (wc_LockMutex(&sp_cache_lock) != 0)
  2374. err = BAD_MUTEX_E;
  2375. #endif /* HAVE_THREAD_LS */
  2376. if (err == MP_OKAY) {
  2377. sp_ecc_get_cache(g, &cache);
  2378. if (cache->cnt == 2)
  2379. sp_256_gen_stripe_table_10(g, cache->table, tmp, heap);
  2380. #ifndef HAVE_THREAD_LS
  2381. wc_UnLockMutex(&sp_cache_lock);
  2382. #endif /* HAVE_THREAD_LS */
  2383. if (cache->cnt < 2) {
  2384. err = sp_256_ecc_mulmod_fast_10(r, g, k, map, heap);
  2385. }
  2386. else {
  2387. err = sp_256_ecc_mulmod_stripe_10(r, g, cache->table, k,
  2388. map, heap);
  2389. }
  2390. }
  2391. return err;
  2392. #endif
  2393. }
  2394. #endif
  2395. #ifdef WOLFSSL_SP_SMALL
  2396. /* Multiply the base point of P256 by the scalar and return the result.
  2397. * If map is true then convert result to affine co-ordinates.
  2398. *
  2399. * r Resulting point.
  2400. * k Scalar to multiply by.
  2401. * map Indicates whether to convert result to affine.
  2402. * heap Heap to use for allocation.
  2403. * returns MEMORY_E when memory allocation fails and MP_OKAY on success.
  2404. */
  2405. static int sp_256_ecc_mulmod_base_10(sp_point* r, const sp_digit* k,
  2406. int map, void* heap)
  2407. {
  2408. /* No pre-computed values. */
  2409. return sp_256_ecc_mulmod_10(r, &p256_base, k, map, heap);
  2410. }
  2411. #else
  2412. static const sp_table_entry p256_table[256] = {
  2413. /* 0 */
  2414. { { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
  2415. { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 } },
  2416. /* 1 */
  2417. { { 0x0a9143c,0x1cc3506,0x360179e,0x3f17fb6,0x075ba95,0x1d88944,
  2418. 0x3b732b7,0x15719e7,0x376a537,0x0062417 },
  2419. { 0x295560a,0x094d5f3,0x245cddf,0x392e867,0x18b4ab8,0x3487cc9,
  2420. 0x288688d,0x176174b,0x3182588,0x0215c7f } },
  2421. /* 2 */
  2422. { { 0x147519a,0x2218090,0x32f0202,0x2b09acd,0x0d0981e,0x1e17af2,
  2423. 0x14a7caa,0x163a6a7,0x10ddbdf,0x03654f1 },
  2424. { 0x1590f8f,0x0d8733f,0x09179d6,0x1ad139b,0x372e962,0x0bad933,
  2425. 0x1961102,0x223cdff,0x37e9eb2,0x0218fae } },
  2426. /* 3 */
  2427. { { 0x0db6485,0x1ad88d7,0x2f97785,0x288bc28,0x3808f0e,0x3df8c02,
  2428. 0x28d9544,0x20280f9,0x055b5ff,0x00001d8 },
  2429. { 0x38d2010,0x13ae6e0,0x308a763,0x2ecc90d,0x254014f,0x10a9981,
  2430. 0x247d398,0x0fb8383,0x3613437,0x020c21d } },
  2431. /* 4 */
  2432. { { 0x2a0d2bb,0x08bf145,0x34994f9,0x1b06988,0x30d5cc1,0x1f18b22,
  2433. 0x01cf3a5,0x199fe49,0x161fd1b,0x00bd79a },
  2434. { 0x1a01797,0x171c2fd,0x21925c1,0x1358255,0x23d20b4,0x1c7f6d4,
  2435. 0x111b370,0x03dec12,0x1168d6f,0x03d923e } },
  2436. /* 5 */
  2437. { { 0x137bbbc,0x19a11f8,0x0bec9e5,0x27a29a8,0x3e43446,0x275cd18,
  2438. 0x0427617,0x00056c7,0x285133d,0x016af80 },
  2439. { 0x04c7dab,0x2a0df30,0x0c0792a,0x1310c98,0x3573d9f,0x239b30d,
  2440. 0x1315627,0x1ce0c32,0x25b6b6f,0x0252edc } },
  2441. /* 6 */
  2442. { { 0x20f141c,0x26d23dc,0x3c74bbf,0x334b7d6,0x06199b3,0x0441171,
  2443. 0x3f61294,0x313bf70,0x3cb2f7d,0x03375ae },
  2444. { 0x2f436fd,0x19c02fa,0x26becca,0x1b6e64c,0x26f647f,0x053c948,
  2445. 0x0fa7920,0x397d830,0x2bd4bda,0x028d86f } },
  2446. /* 7 */
  2447. { { 0x17c13c7,0x2895616,0x03e128a,0x17d42df,0x1c38d63,0x0f02747,
  2448. 0x039aecf,0x0a4b01c,0x209c4b5,0x02e84b2 },
  2449. { 0x1f91dfd,0x023e916,0x07fb9e4,0x19b3ba8,0x13af43b,0x35e02ca,
  2450. 0x0eb0899,0x3bd2c7b,0x19d701f,0x014faee } },
  2451. /* 8 */
  2452. { { 0x0e63d34,0x1fb8c6c,0x0fab4fe,0x1caa795,0x0f46005,0x179ed69,
  2453. 0x093334d,0x120c701,0x39206d5,0x021627e },
  2454. { 0x183553a,0x03d7319,0x09e5aa7,0x12b8959,0x2087909,0x0011194,
  2455. 0x1045071,0x0713f32,0x16d0254,0x03aec1a } },
  2456. /* 9 */
  2457. { { 0x01647c5,0x1b2856b,0x1799461,0x11f133d,0x0b8127d,0x1937eeb,
  2458. 0x266aa37,0x1f68f71,0x0cbd1b2,0x03aca08 },
  2459. { 0x287e008,0x1be361a,0x38f3940,0x276488d,0x2d87dfa,0x0333b2c,
  2460. 0x2d2e428,0x368755b,0x09b55a7,0x007ca0a } },
  2461. /* 10 */
  2462. { { 0x389da99,0x2a8300e,0x0022abb,0x27ae0a1,0x0a6f2d7,0x207017a,
  2463. 0x047862b,0x1358c9e,0x35905e5,0x00cde92 },
  2464. { 0x1f7794a,0x1d40348,0x3f613c6,0x2ddf5b5,0x0207005,0x133f5ba,
  2465. 0x1a37810,0x3ef5829,0x0d5f4c2,0x0035978 } },
  2466. /* 11 */
  2467. { { 0x1275d38,0x026efad,0x2358d9d,0x1142f82,0x14268a7,0x1cfac99,
  2468. 0x362ff49,0x288cbc1,0x24252f4,0x0308f68 },
  2469. { 0x394520c,0x06e13c2,0x178e5da,0x18ec16f,0x1096667,0x134a7a8,
  2470. 0x0dcb869,0x33fc4e9,0x38cc790,0x006778e } },
  2471. /* 12 */
  2472. { { 0x2c5fe04,0x29c5b09,0x1bdb183,0x02ceee8,0x03b28de,0x132dc4b,
  2473. 0x32c586a,0x32ff5d0,0x3d491fc,0x038d372 },
  2474. { 0x2a58403,0x2351aea,0x3a53b40,0x21a0ba5,0x39a6974,0x1aaaa2b,
  2475. 0x3901273,0x03dfe78,0x3447b4e,0x039d907 } },
  2476. /* 13 */
  2477. { { 0x364ba59,0x14e5077,0x02fc7d7,0x3b02c09,0x1d33f10,0x0560616,
  2478. 0x06dfc6a,0x15efd3c,0x357052a,0x01284b7 },
  2479. { 0x039dbd0,0x18ce3e5,0x3e1fbfa,0x352f794,0x0d3c24b,0x07c6cc5,
  2480. 0x1e4ffa2,0x3a91bf5,0x293bb5b,0x01abd6a } },
  2481. /* 14 */
  2482. { { 0x0c91999,0x02da644,0x0491da1,0x100a960,0x00a24b4,0x2330824,
  2483. 0x0094b4b,0x1004cf8,0x35a66a4,0x017f8d1 },
  2484. { 0x13e7b4b,0x232af7e,0x391ab0f,0x069f08f,0x3292b50,0x3479898,
  2485. 0x2889aec,0x2a4590b,0x308ecfe,0x02d5138 } },
  2486. /* 15 */
  2487. { { 0x2ddfdce,0x231ba45,0x39e6647,0x19be245,0x12c3291,0x35399f8,
  2488. 0x0d6e764,0x3082d3a,0x2bda6b0,0x0382dac },
  2489. { 0x37efb57,0x04b7cae,0x00070d3,0x379e431,0x01aac0d,0x1e6f251,
  2490. 0x0336ad6,0x0ddd3e4,0x3de25a6,0x01c7008 } },
  2491. /* 16 */
  2492. { { 0x3e20925,0x230912f,0x286762a,0x30e3f73,0x391c19a,0x34e1c18,
  2493. 0x16a5d5d,0x093d96a,0x3d421d3,0x0187561 },
  2494. { 0x37173ea,0x19ce8a8,0x0b65e87,0x0214dde,0x2238480,0x16ead0f,
  2495. 0x38441e0,0x3bef843,0x2124621,0x03e847f } },
  2496. /* 17 */
  2497. { { 0x0b19ffd,0x247cacb,0x3c231c8,0x16ec648,0x201ba8d,0x2b172a3,
  2498. 0x103d678,0x2fb72db,0x04c1f13,0x0161bac },
  2499. { 0x3e8ed09,0x171b949,0x2de20c3,0x0f06067,0x21e81a3,0x1b194be,
  2500. 0x0fd6c05,0x13c449e,0x0087086,0x006756b } },
  2501. /* 18 */
  2502. { { 0x09a4e1f,0x27d604c,0x00741e9,0x06fa49c,0x0ab7de7,0x3f4a348,
  2503. 0x25ef0be,0x158fc9a,0x33f7f9c,0x039f001 },
  2504. { 0x2f59f76,0x3598e83,0x30501f6,0x15083f2,0x0669b3b,0x29980b5,
  2505. 0x0c1f7a7,0x0f02b02,0x0fec65b,0x0382141 } },
  2506. /* 19 */
  2507. { { 0x031b3ca,0x23da368,0x2d66f09,0x27b9b69,0x06d1cab,0x13c91ba,
  2508. 0x3d81fa9,0x25ad16f,0x0825b09,0x01e3c06 },
  2509. { 0x225787f,0x3bf790e,0x2c9bb7e,0x0347732,0x28016f8,0x0d6ff0d,
  2510. 0x2a4877b,0x1d1e833,0x3b87e94,0x010e9dc } },
  2511. /* 20 */
  2512. { { 0x2b533d5,0x1ddcd34,0x1dc0625,0x3da86f7,0x3673b8a,0x1e7b0a4,
  2513. 0x3e7c9aa,0x19ac55d,0x251c3b2,0x02edb79 },
  2514. { 0x25259b3,0x24c0ead,0x3480e7e,0x34f40e9,0x3d6a0af,0x2cf3f09,
  2515. 0x2c83d19,0x2e66f16,0x19a5d18,0x0182d18 } },
  2516. /* 21 */
  2517. { { 0x2e5aa1c,0x28e3846,0x3658bd6,0x0ad279c,0x1b8b765,0x397e1fb,
  2518. 0x130014e,0x3ff342c,0x3b2aeeb,0x02743c9 },
  2519. { 0x2730a55,0x0918c5e,0x083aca9,0x0bf76ef,0x19c955b,0x300669c,
  2520. 0x01dfe0a,0x312341f,0x26d356e,0x0091295 } },
  2521. /* 22 */
  2522. { { 0x2cf1f96,0x00e52ba,0x271c6db,0x2a40930,0x19f2122,0x0b2f4ee,
  2523. 0x26ac1b8,0x3bda498,0x0873581,0x0117963 },
  2524. { 0x38f9dbc,0x3d1e768,0x2040d3f,0x11ba222,0x3a8aaf1,0x1b82fb5,
  2525. 0x1adfb24,0x2de9251,0x21cc1e4,0x0301038 } },
  2526. /* 23 */
  2527. { { 0x38117b6,0x2bc001b,0x1433847,0x3fdce8d,0x3651969,0x3651d7a,
  2528. 0x2b35761,0x1bb1d20,0x097682c,0x00737d7 },
  2529. { 0x1f04839,0x1dd6d04,0x16987db,0x3d12378,0x17dbeac,0x1c2cc86,
  2530. 0x121dd1b,0x3fcf6ca,0x1f8a92d,0x00119d5 } },
  2531. /* 24 */
  2532. { { 0x0e8ffcd,0x2b174af,0x1a82cc8,0x22cbf98,0x30d53c4,0x080b5b1,
  2533. 0x3161727,0x297cfdb,0x2113b83,0x0011b97 },
  2534. { 0x0007f01,0x23fd936,0x3183e7b,0x0496bd0,0x07fb1ef,0x178680f,
  2535. 0x1c5ea63,0x0016c11,0x2c3303d,0x01b8041 } },
  2536. /* 25 */
  2537. { { 0x0dd73b1,0x1cd6122,0x10d948c,0x23e657b,0x3767070,0x15a8aad,
  2538. 0x385ea8c,0x33c7ce0,0x0ede901,0x0110965 },
  2539. { 0x2d4b65b,0x2a8b244,0x0c37f8f,0x0ee5b24,0x394c234,0x3a5e347,
  2540. 0x26e4a15,0x39a3b4c,0x2514c2e,0x029e5be } },
  2541. /* 26 */
  2542. { { 0x23addd7,0x3ed8120,0x13b3359,0x20f959a,0x09e2a61,0x32fcf20,
  2543. 0x05b78e3,0x19ba7e2,0x1a9c697,0x0392b4b },
  2544. { 0x2048a61,0x3dfd0a3,0x19a0357,0x233024b,0x3082d19,0x00fb63b,
  2545. 0x3a1af4c,0x1450ff0,0x046c37b,0x0317a50 } },
  2546. /* 27 */
  2547. { { 0x3e75f9e,0x294e30a,0x3a78476,0x3a32c48,0x36fd1a9,0x0427012,
  2548. 0x1e4df0b,0x11d1f61,0x1afdb46,0x018ca0f },
  2549. { 0x2f2df15,0x0a33dee,0x27f4ce7,0x1542b66,0x3e592c4,0x20d2f30,
  2550. 0x3226ade,0x2a4e3ea,0x1ab1981,0x01a2f46 } },
  2551. /* 28 */
  2552. { { 0x087d659,0x3ab5446,0x305ac08,0x3d2cd64,0x33374d5,0x3f9d3f8,
  2553. 0x186981c,0x37f5a5a,0x2f53c6f,0x01254a4 },
  2554. { 0x2cec896,0x1e32786,0x04844a8,0x043b16d,0x3d964b2,0x1935829,
  2555. 0x16f7e26,0x1a0dd9a,0x30d2603,0x003b1d4 } },
  2556. /* 29 */
  2557. { { 0x12687bb,0x04e816b,0x21fa2da,0x1abccb8,0x3a1f83b,0x375181e,
  2558. 0x0f5ef51,0x0fc2ce4,0x3a66486,0x003d881 },
  2559. { 0x3138233,0x1f8eec3,0x2718bd6,0x1b09caa,0x2dd66b9,0x1bb222b,
  2560. 0x1004072,0x1b73e3b,0x07208ed,0x03fc36c } },
  2561. /* 30 */
  2562. { { 0x095d553,0x3e84053,0x0a8a749,0x3f575a0,0x3a44052,0x3ced59b,
  2563. 0x3b4317f,0x03a8c60,0x13c8874,0x00c4ed4 },
  2564. { 0x0d11549,0x0b8ab02,0x221cb40,0x02ed37b,0x2071ee1,0x1fc8c83,
  2565. 0x3987dd4,0x27e049a,0x0f986f1,0x00b4eaf } },
  2566. /* 31 */
  2567. { { 0x15581a2,0x2214060,0x11af4c2,0x1598c88,0x19a0a6d,0x32acba6,
  2568. 0x3a7a0f0,0x2337c66,0x210ded9,0x0300dbe },
  2569. { 0x1fbd009,0x3822eb0,0x181629a,0x2401b45,0x30b68b1,0x2e78363,
  2570. 0x2b32779,0x006530b,0x2c4b6d4,0x029aca8 } },
  2571. /* 32 */
  2572. { { 0x13549cf,0x0f943db,0x265ed43,0x1bfeb35,0x06f3369,0x3847f2d,
  2573. 0x1bfdacc,0x26181a5,0x252af7c,0x02043b8 },
  2574. { 0x159bb2c,0x143f85c,0x357b654,0x2f9d62c,0x2f7dfbe,0x1a7fa9c,
  2575. 0x057e74d,0x05d14ac,0x17a9273,0x035215c } },
  2576. /* 33 */
  2577. { { 0x0cb5a98,0x106a2bc,0x10bf117,0x24c7cc4,0x3d3da8f,0x2ce0ab7,
  2578. 0x14e2cba,0x1813866,0x1a72f9a,0x01a9811 },
  2579. { 0x2b2411d,0x3034fe8,0x16e0170,0x0f9443a,0x0be0eb8,0x2196cf3,
  2580. 0x0c9f738,0x15e40ef,0x0faf9e1,0x034f917 } },
  2581. /* 34 */
  2582. { { 0x03f7669,0x3da6efa,0x3d6bce1,0x209ca1d,0x109f8ae,0x09109e3,
  2583. 0x08ae543,0x3067255,0x1dee3c2,0x0081dd5 },
  2584. { 0x3ef1945,0x358765b,0x28c387b,0x3bec4b4,0x218813c,0x0b7d92a,
  2585. 0x3cd1d67,0x2c0367e,0x2e57154,0x0123717 } },
  2586. /* 35 */
  2587. { { 0x3e5a199,0x1e42ffd,0x0bb7123,0x33e6273,0x1e0efb8,0x294671e,
  2588. 0x3a2bfe0,0x3d11709,0x2eddff6,0x03cbec2 },
  2589. { 0x0b5025f,0x0255d7c,0x1f2241c,0x35d03ea,0x0550543,0x202fef4,
  2590. 0x23c8ad3,0x354963e,0x015db28,0x0284fa4 } },
  2591. /* 36 */
  2592. { { 0x2b65cbc,0x1e8d428,0x0226f9f,0x1c8a919,0x10b04b9,0x08fc1e8,
  2593. 0x1ce241e,0x149bc99,0x2b01497,0x00afc35 },
  2594. { 0x3216fb7,0x1374fd2,0x226ad3d,0x19fef76,0x0f7d7b8,0x1c21417,
  2595. 0x37b83f6,0x3a27eba,0x25a162f,0x010aa52 } },
  2596. /* 37 */
  2597. { { 0x2adf191,0x1ab42fa,0x28d7584,0x2409689,0x20f8a48,0x253707d,
  2598. 0x2030504,0x378f7a1,0x169c65e,0x00b0b76 },
  2599. { 0x3849c17,0x085c764,0x10dd6d0,0x2e87689,0x1460488,0x30e9521,
  2600. 0x10c7063,0x1b6f120,0x21f42c5,0x03d0dfe } },
  2601. /* 38 */
  2602. { { 0x20f7dab,0x035c512,0x29ac6aa,0x24c5ddb,0x20f0497,0x17ce5e1,
  2603. 0x00a050f,0x1eaa14b,0x3335470,0x02abd16 },
  2604. { 0x18d364a,0x0df0cf0,0x316585e,0x018f925,0x0d40b9b,0x17b1511,
  2605. 0x1716811,0x1caf3d0,0x10df4f2,0x0337d8c } },
  2606. /* 39 */
  2607. { { 0x2a8b7ef,0x0f188e3,0x2287747,0x06216f0,0x008e935,0x2f6a38d,
  2608. 0x1567722,0x0bfc906,0x0bada9e,0x03c3402 },
  2609. { 0x014d3b1,0x099c749,0x2a76291,0x216c067,0x3b37549,0x14ef2f6,
  2610. 0x21b96d4,0x1ee2d71,0x2f5ca88,0x016f570 } },
  2611. /* 40 */
  2612. { { 0x09a3154,0x3d1a7bd,0x2e9aef0,0x255b8ac,0x03e85a5,0x2a492a7,
  2613. 0x2aec1ea,0x11c6516,0x3c8a09e,0x02a84b7 },
  2614. { 0x1f69f1d,0x09c89d3,0x1e7326f,0x0b28bfd,0x0e0e4c8,0x1ea7751,
  2615. 0x18ce73b,0x2a406e7,0x273e48c,0x01b00db } },
  2616. /* 41 */
  2617. { { 0x36e3138,0x2b84a83,0x345a5cf,0x00096b4,0x16966ef,0x159caf1,
  2618. 0x13c64b4,0x2f89226,0x25896af,0x00a4bfd },
  2619. { 0x2213402,0x1435117,0x09fed52,0x09d0e4b,0x0f6580e,0x2871cba,
  2620. 0x3b397fd,0x1c9d825,0x090311b,0x0191383 } },
  2621. /* 42 */
  2622. { { 0x07153f0,0x1087869,0x18c9e1e,0x1e64810,0x2b86c3b,0x0175d9c,
  2623. 0x3dce877,0x269de4e,0x393cab7,0x03c96b9 },
  2624. { 0x1869d0c,0x06528db,0x02641f3,0x209261b,0x29d55c8,0x25ba517,
  2625. 0x3b5ea30,0x028f927,0x25313db,0x00e6e39 } },
  2626. /* 43 */
  2627. { { 0x2fd2e59,0x150802d,0x098f377,0x19a4957,0x135e2c0,0x38a95ce,
  2628. 0x1ab21a0,0x36c1b67,0x32f0f19,0x00e448b },
  2629. { 0x3cad53c,0x3387800,0x17e3cfb,0x03f9970,0x3225b2c,0x2a84e1d,
  2630. 0x3af1d29,0x3fe35ca,0x2f8ce80,0x0237a02 } },
  2631. /* 44 */
  2632. { { 0x07bbb76,0x3aa3648,0x2758afb,0x1f085e0,0x1921c7e,0x3010dac,
  2633. 0x22b74b1,0x230137e,0x1062e36,0x021c652 },
  2634. { 0x3993df5,0x24a2ee8,0x126ab5f,0x2d7cecf,0x0639d75,0x16d5414,
  2635. 0x1aa78a8,0x3f78404,0x26a5b74,0x03f0c57 } },
  2636. /* 45 */
  2637. { { 0x0d6ecfa,0x3f506ba,0x3f86561,0x3d86bb1,0x15f8c44,0x2491d07,
  2638. 0x052a7b4,0x2422261,0x3adee38,0x039b529 },
  2639. { 0x193c75d,0x14bb451,0x1162605,0x293749c,0x370a70d,0x2e8b1f6,
  2640. 0x2ede937,0x2b95f4a,0x39a9be2,0x00d77eb } },
  2641. /* 46 */
  2642. { { 0x2736636,0x15bf36a,0x2b7e6b9,0x25eb8b2,0x209f51d,0x3cd2659,
  2643. 0x10bf410,0x034afec,0x3d71c83,0x0076971 },
  2644. { 0x0ce6825,0x07920cf,0x3c3b5c4,0x23fe55c,0x015ad11,0x08c0dae,
  2645. 0x0552c7f,0x2e75a8a,0x0fddbf4,0x01c1df0 } },
  2646. /* 47 */
  2647. { { 0x2b9661c,0x0ffe351,0x3d71bf6,0x1ac34b3,0x3a1dfd3,0x211fe3d,
  2648. 0x33e140a,0x3f9100d,0x32ee50e,0x014ea18 },
  2649. { 0x16d8051,0x1bfda1a,0x068a097,0x2571d3d,0x1daec0c,0x39389af,
  2650. 0x194dc35,0x3f3058a,0x36d34e1,0x000a329 } },
  2651. /* 48 */
  2652. { { 0x09877ee,0x351f73f,0x0002d11,0x0420074,0x2c8b362,0x130982d,
  2653. 0x02c1175,0x3c11b40,0x0d86962,0x001305f },
  2654. { 0x0daddf5,0x2f4252c,0x15c06d9,0x1d49339,0x1bea235,0x0b680ed,
  2655. 0x3356e67,0x1d1d198,0x1e9fed9,0x03dee93 } },
  2656. /* 49 */
  2657. { { 0x3e1263f,0x2fe8d3a,0x3ce6d0d,0x0d5c6b9,0x3557637,0x0a9bd48,
  2658. 0x0405538,0x0710749,0x2005213,0x038c7e5 },
  2659. { 0x26b6ec6,0x2e485ba,0x3c44d1b,0x0b9cf0b,0x037a1d1,0x27428a5,
  2660. 0x0e7eac8,0x351ef04,0x259ce34,0x02a8e98 } },
  2661. /* 50 */
  2662. { { 0x2f3dcd3,0x3e77d4d,0x3360fbc,0x1434afd,0x36ceded,0x3d413d6,
  2663. 0x1710fad,0x36bb924,0x1627e79,0x008e637 },
  2664. { 0x109569e,0x1c168db,0x3769cf4,0x2ed4527,0x0ea0619,0x17d80d3,
  2665. 0x1c03773,0x18843fe,0x1b21c04,0x015c5fd } },
  2666. /* 51 */
  2667. { { 0x1dd895e,0x08a7248,0x04519fe,0x001030a,0x18e5185,0x358dfb3,
  2668. 0x13d2391,0x0a37be8,0x0560e3c,0x019828b },
  2669. { 0x27fcbd0,0x2a22bb5,0x30969cc,0x1e03aa7,0x1c84724,0x0ba4ad3,
  2670. 0x32f4817,0x0914cca,0x14c4f52,0x01893b9 } },
  2671. /* 52 */
  2672. { { 0x097eccc,0x1273936,0x00aa095,0x364fe62,0x04d49d1,0x10e9f08,
  2673. 0x3c24230,0x3ef01c8,0x2fb92bd,0x013ce4a },
  2674. { 0x1e44fd9,0x27e3e9f,0x2156696,0x3915ecc,0x0b66cfb,0x1a3af0f,
  2675. 0x2fa8033,0x0e6736c,0x177ccdb,0x0228f9e } },
  2676. /* 53 */
  2677. { { 0x2c4b125,0x06207c1,0x0a8cdde,0x003db8f,0x1ae34e3,0x31e84fa,
  2678. 0x2999de5,0x11013bd,0x02370c2,0x00e2234 },
  2679. { 0x0f91081,0x200d591,0x1504762,0x1857c05,0x23d9fcf,0x0cb34db,
  2680. 0x27edc86,0x08cd860,0x2471810,0x029798b } },
  2681. /* 54 */
  2682. { { 0x3acd6c8,0x097b8cb,0x3c661a8,0x15152f2,0x1699c63,0x237e64c,
  2683. 0x23edf79,0x16b7033,0x0e6466a,0x00b11da },
  2684. { 0x0a64bc9,0x1bfe324,0x1f5cb34,0x08391de,0x0630a60,0x3017a21,
  2685. 0x09d064b,0x14a8365,0x041f9e6,0x01ed799 } },
  2686. /* 55 */
  2687. { { 0x128444a,0x2508b07,0x2a39216,0x362f84d,0x2e996c5,0x2c31ff3,
  2688. 0x07afe5f,0x1d1288e,0x3cb0c8d,0x02e2bdc },
  2689. { 0x38b86fd,0x3a0ea8c,0x1cff5fd,0x1629629,0x3fee3f1,0x02b250c,
  2690. 0x2e8f6f2,0x0225727,0x15f7f3f,0x0280d8e } },
  2691. /* 56 */
  2692. { { 0x10f7770,0x0f1aee8,0x0e248c7,0x20684a8,0x3a6f16d,0x06f0ae7,
  2693. 0x0df6825,0x2d4cc40,0x301875f,0x012f8da },
  2694. { 0x3b56dbb,0x1821ba7,0x24f8922,0x22c1f9e,0x0306fef,0x1b54bc8,
  2695. 0x2ccc056,0x00303ba,0x2871bdc,0x0232f26 } },
  2696. /* 57 */
  2697. { { 0x0dac4ab,0x0625730,0x3112e13,0x101c4bf,0x3a874a4,0x2873b95,
  2698. 0x32ae7c6,0x0d7e18c,0x13e0c08,0x01139d5 },
  2699. { 0x334002d,0x00fffdd,0x025c6d5,0x22c2cd1,0x19d35cb,0x3a1ce2d,
  2700. 0x3702760,0x3f06257,0x03a5eb8,0x011c29a } },
  2701. /* 58 */
  2702. { { 0x0513482,0x1d87724,0x276a81b,0x0a807a4,0x3028720,0x339cc20,
  2703. 0x2441ee0,0x31bbf36,0x290c63d,0x0059041 },
  2704. { 0x106a2ed,0x0d2819b,0x100bf50,0x114626c,0x1dd4d77,0x2e08632,
  2705. 0x14ae72a,0x2ed3f64,0x1fd7abc,0x035cd1e } },
  2706. /* 59 */
  2707. { { 0x2d4c6e5,0x3bec596,0x104d7ed,0x23d6c1b,0x0262cf0,0x15d72c5,
  2708. 0x2d5bb18,0x199ac4b,0x1e30771,0x020591a },
  2709. { 0x21e291e,0x2e75e55,0x1661d7a,0x08b0778,0x3eb9daf,0x0d78144,
  2710. 0x1827eb1,0x0fe73d2,0x123f0dd,0x0028db7 } },
  2711. /* 60 */
  2712. { { 0x1d5533c,0x34cb1d0,0x228f098,0x27a1a11,0x17c5f5a,0x0d26f44,
  2713. 0x2228ade,0x2c460e6,0x3d6fdba,0x038cc77 },
  2714. { 0x3cc6ed8,0x02ada1a,0x260e510,0x2f7bde8,0x37160c3,0x33a1435,
  2715. 0x23d9a7b,0x0ce2641,0x02a492e,0x034ed1e } },
  2716. /* 61 */
  2717. { { 0x3821f90,0x26dba3c,0x3aada14,0x3b59bad,0x292edd9,0x2804c45,
  2718. 0x3669531,0x296f42e,0x35a4c86,0x01ca049 },
  2719. { 0x3ff47e5,0x2163df4,0x2441503,0x2f18405,0x15e1616,0x37f66ec,
  2720. 0x30f11a7,0x141658a,0x27ece14,0x00b018b } },
  2721. /* 62 */
  2722. { { 0x159ac2e,0x3e65bc0,0x2713a76,0x0db2f6c,0x3281e77,0x2391811,
  2723. 0x16d2880,0x1fbc4ab,0x1f92c4e,0x00a0a8d },
  2724. { 0x0ce5cd2,0x152c7b0,0x02299c3,0x3244de7,0x2cf99ef,0x3a0b047,
  2725. 0x2caf383,0x0aaf664,0x113554d,0x031c735 } },
  2726. /* 63 */
  2727. { { 0x1b578f4,0x177a702,0x3a7a488,0x1638ebf,0x31884e2,0x2460bc7,
  2728. 0x36b1b75,0x3ce8e3d,0x340cf47,0x03143d9 },
  2729. { 0x34b68ea,0x12b7ccd,0x1fe2a9c,0x08da659,0x0a406f3,0x1694c14,
  2730. 0x06a2228,0x16370be,0x3a72129,0x02e7b2c } },
  2731. /* 64 */
  2732. { { 0x0f8b16a,0x21043bd,0x266a56f,0x3fb11ec,0x197241a,0x36721f0,
  2733. 0x006b8e6,0x2ac6c29,0x202cd42,0x0200fcf },
  2734. { 0x0dbec69,0x0c26a01,0x105f7f0,0x3dceeeb,0x3a83b85,0x363865f,
  2735. 0x097273a,0x2b70718,0x00e5067,0x03025d1 } },
  2736. /* 65 */
  2737. { { 0x379ab34,0x295bcb0,0x38d1846,0x22e1077,0x3a8ee06,0x1db1a3b,
  2738. 0x3144591,0x07cc080,0x2d5915f,0x03c6bcc },
  2739. { 0x175bd50,0x0dd4c57,0x27bc99c,0x2ebdcbd,0x3837cff,0x235dc8f,
  2740. 0x13a4184,0x0722c18,0x130e2d4,0x008f43c } },
  2741. /* 66 */
  2742. { { 0x01500d9,0x2adbb7d,0x2da8857,0x397f2fa,0x10d890a,0x25c9654,
  2743. 0x3e86488,0x3eb754b,0x1d6c0a3,0x02c0a23 },
  2744. { 0x10bcb08,0x083cc19,0x2e16853,0x04da575,0x271af63,0x2626a9d,
  2745. 0x3520a7b,0x32348c7,0x24ff408,0x03ff4dc } },
  2746. /* 67 */
  2747. { { 0x058e6cb,0x1a3992d,0x1d28539,0x080c5e9,0x2992dad,0x2a9d7d5,
  2748. 0x14ae0b7,0x09b7ce0,0x34ad78c,0x03d5643 },
  2749. { 0x30ba55a,0x092f4f3,0x0bae0fc,0x12831de,0x20fc472,0x20ed9d2,
  2750. 0x29864f6,0x1288073,0x254f6f7,0x00635b6 } },
  2751. /* 68 */
  2752. { { 0x1be5a2b,0x0f88975,0x33c6ed9,0x20d64d3,0x06fe799,0x0989bff,
  2753. 0x1409262,0x085a90c,0x0d97990,0x0142eed },
  2754. { 0x17ec63e,0x06471b9,0x0db2378,0x1006077,0x265422c,0x08db83d,
  2755. 0x28099b0,0x1270d06,0x11801fe,0x00ac400 } },
  2756. /* 69 */
  2757. { { 0x3391593,0x22d7166,0x30fcfc6,0x2896609,0x3c385f5,0x066b72e,
  2758. 0x04f3aad,0x2b831c5,0x19983fb,0x0375562 },
  2759. { 0x0b82ff4,0x222e39d,0x34c993b,0x101c79c,0x2d2e03c,0x0f00c8a,
  2760. 0x3a9eaf4,0x1810669,0x151149d,0x039b931 } },
  2761. /* 70 */
  2762. { { 0x29af288,0x1956ec7,0x293155f,0x193deb6,0x1647e1a,0x2ca0839,
  2763. 0x297e4bc,0x15bfd0d,0x1b107ed,0x0147803 },
  2764. { 0x31c327e,0x05a6e1d,0x02ad43d,0x02d2a5b,0x129cdb2,0x37ad1de,
  2765. 0x3d51f53,0x245df01,0x2414982,0x0388bd0 } },
  2766. /* 71 */
  2767. { { 0x35f1abb,0x17a3d18,0x0874cd4,0x2d5a14e,0x17edc0c,0x16a00d3,
  2768. 0x072c1fb,0x1232725,0x33d52dc,0x03dc24d },
  2769. { 0x0af30d6,0x259aeea,0x369c401,0x12bc4de,0x295bf5f,0x0d8711f,
  2770. 0x26162a9,0x16c44e5,0x288e727,0x02f54b4 } },
  2771. /* 72 */
  2772. { { 0x05fa877,0x1571ea7,0x3d48ab1,0x1c9f4e8,0x017dad6,0x0f46276,
  2773. 0x343f9e7,0x1de990f,0x0e4c8aa,0x028343e },
  2774. { 0x094f92d,0x3abf633,0x1b3a0bb,0x2f83137,0x0d818c8,0x20bae85,
  2775. 0x0c65f8b,0x1a8008b,0x0c7946d,0x0295b1e } },
  2776. /* 73 */
  2777. { { 0x1d09529,0x08e46c3,0x1fcf296,0x298f6b7,0x1803e0e,0x2d6fd20,
  2778. 0x37351f5,0x0d9e8b1,0x1f8731a,0x0362fbf },
  2779. { 0x00157f4,0x06750bf,0x2650ab9,0x35ffb23,0x2f51cae,0x0b522c2,
  2780. 0x39cb400,0x191e337,0x0a5ce9f,0x021529a } },
  2781. /* 74 */
  2782. { { 0x3506ea5,0x17d9ed8,0x0d66dc3,0x22693f8,0x19286c4,0x3a57353,
  2783. 0x101d3bf,0x1aa54fc,0x20b9884,0x0172b3a },
  2784. { 0x0eac44d,0x37d8327,0x1c3aa90,0x3d0d534,0x23db29a,0x3576eaf,
  2785. 0x1d3de8a,0x3bea423,0x11235e4,0x039260b } },
  2786. /* 75 */
  2787. { { 0x34cd55e,0x01288b0,0x1132231,0x2cc9a03,0x358695b,0x3e87650,
  2788. 0x345afa1,0x01267ec,0x3f616b2,0x02011ad },
  2789. { 0x0e7d098,0x0d6078e,0x0b70b53,0x237d1bc,0x0d7f61e,0x132de31,
  2790. 0x1ea9ea4,0x2bd54c3,0x27b9082,0x03ac5f2 } },
  2791. /* 76 */
  2792. { { 0x2a145b9,0x06d661d,0x31ec175,0x03f06f1,0x3a5cf6b,0x249c56e,
  2793. 0x2035653,0x384c74f,0x0bafab5,0x0025ec0 },
  2794. { 0x25f69e1,0x1b23a55,0x1199aa6,0x16ad6f9,0x077e8f7,0x293f661,
  2795. 0x33ba11d,0x3327980,0x07bafdb,0x03e571d } },
  2796. /* 77 */
  2797. { { 0x2bae45e,0x3c074ef,0x2955558,0x3c312f1,0x2a8ebe9,0x2f193f1,
  2798. 0x3705b1d,0x360deba,0x01e566e,0x00d4498 },
  2799. { 0x21161cd,0x1bc787e,0x2f87933,0x3553197,0x1328ab8,0x093c879,
  2800. 0x17eee27,0x2adad1d,0x1236068,0x003be5c } },
  2801. /* 78 */
  2802. { { 0x0ca4226,0x2633dd5,0x2c8e025,0x0e3e190,0x05eede1,0x1a385e4,
  2803. 0x163f744,0x2f25522,0x1333b4f,0x03f05b6 },
  2804. { 0x3c800ca,0x1becc79,0x2daabe9,0x0c499e2,0x1138063,0x3fcfa2d,
  2805. 0x2244976,0x1e85cf5,0x2f1b95d,0x0053292 } },
  2806. /* 79 */
  2807. { { 0x12f81d5,0x1dc6eaf,0x11967a4,0x1a407df,0x31a5f9d,0x2b67241,
  2808. 0x18bef7c,0x08c7762,0x063f59c,0x01015ec },
  2809. { 0x1c05c0a,0x360bfa2,0x1f85bff,0x1bc7703,0x3e4911c,0x0d685b6,
  2810. 0x2fccaea,0x02c4cef,0x164f133,0x0070ed7 } },
  2811. /* 80 */
  2812. { { 0x0ec21fe,0x052ffa0,0x3e825fe,0x1ab0956,0x3f6ce11,0x3d29759,
  2813. 0x3c5a072,0x18ebe62,0x148db7e,0x03eb49c },
  2814. { 0x1ab05b3,0x02dab0a,0x1ae690c,0x0f13894,0x137a9a8,0x0aab79f,
  2815. 0x3dc875c,0x06a1029,0x1e39f0e,0x01dce1f } },
  2816. /* 81 */
  2817. { { 0x16c0dd7,0x3b31269,0x2c741e9,0x3611821,0x2a5cffc,0x1416bb3,
  2818. 0x3a1408f,0x311fa3d,0x1c0bef0,0x02cdee1 },
  2819. { 0x00e6a8f,0x1adb933,0x0f23359,0x2fdace2,0x2fd6d4b,0x0e73bd3,
  2820. 0x2453fac,0x0a356ae,0x2c8f9f6,0x02704d6 } },
  2821. /* 82 */
  2822. { { 0x0e35743,0x28c80a1,0x0def32a,0x2c6168f,0x1320d6a,0x37c6606,
  2823. 0x21b1761,0x2147ee0,0x21fc433,0x015c84d },
  2824. { 0x1fc9168,0x36cda9c,0x003c1f0,0x1cd7971,0x15f98ba,0x1ef363d,
  2825. 0x0ca87e3,0x046f7d9,0x3c9e6bb,0x0372eb0 } },
  2826. /* 83 */
  2827. { { 0x118cbe2,0x3665a11,0x304ef01,0x062727a,0x3d242fc,0x11ffbaf,
  2828. 0x3663c7e,0x1a189c9,0x09e2d62,0x02e3072 },
  2829. { 0x0e1d569,0x162f772,0x0cd051a,0x322df62,0x3563809,0x047cc7a,
  2830. 0x027fd9f,0x08b509b,0x3da2f94,0x01748ee } },
  2831. /* 84 */
  2832. { { 0x1c8f8be,0x31ca525,0x22bf0a1,0x200efcd,0x02961c4,0x3d8f52b,
  2833. 0x018403d,0x3a40279,0x1cb91ec,0x030427e },
  2834. { 0x0945705,0x0257416,0x05c0c2d,0x25b77ae,0x3b9083d,0x2901126,
  2835. 0x292b8d7,0x07b8611,0x04f2eee,0x026f0cd } },
  2836. /* 85 */
  2837. { { 0x2913074,0x2b8d590,0x02b10d5,0x09d2295,0x255491b,0x0c41cca,
  2838. 0x1ca665b,0x133051a,0x1525f1a,0x00a5647 },
  2839. { 0x04f983f,0x3d6daee,0x04e1e76,0x1067d7e,0x1be7eef,0x02ea862,
  2840. 0x00d4968,0x0ccb048,0x11f18ef,0x018dd95 } },
  2841. /* 86 */
  2842. { { 0x22976cc,0x17c5395,0x2c38bda,0x3983bc4,0x222bca3,0x332a614,
  2843. 0x3a30646,0x261eaef,0x1c808e2,0x02f6de7 },
  2844. { 0x306a772,0x32d7272,0x2dcefd2,0x2abf94d,0x038f475,0x30ad76e,
  2845. 0x23e0227,0x3052b0a,0x001add3,0x023ba18 } },
  2846. /* 87 */
  2847. { { 0x0ade873,0x25a6069,0x248ccbe,0x13713ee,0x17ee9aa,0x28152e9,
  2848. 0x2e28995,0x2a92cb3,0x17a6f77,0x024b947 },
  2849. { 0x190a34d,0x2ebea1c,0x1ed1948,0x16fdaf4,0x0d698f7,0x32bc451,
  2850. 0x0ee6e30,0x2aaab40,0x06f0a56,0x01460be } },
  2851. /* 88 */
  2852. { { 0x24cc99c,0x1884b1e,0x1ca1fba,0x1a0f9b6,0x2ff609b,0x2b26316,
  2853. 0x3b27cb5,0x29bc976,0x35d4073,0x024772a },
  2854. { 0x3575a70,0x1b30f57,0x07fa01b,0x0e5be36,0x20cb361,0x26605cd,
  2855. 0x1d4e8c8,0x13cac59,0x2db9797,0x005e833 } },
  2856. /* 89 */
  2857. { { 0x36c8d3a,0x1878a81,0x124b388,0x0e4843e,0x1701aad,0x0ea0d76,
  2858. 0x10eae41,0x37d0653,0x36c7f4c,0x00ba338 },
  2859. { 0x37a862b,0x1cf6ac0,0x08fa912,0x2dd8393,0x101ba9b,0x0eebcb7,
  2860. 0x2453883,0x1a3cfe5,0x2cb34f6,0x03d3331 } },
  2861. /* 90 */
  2862. { { 0x1f79687,0x3d4973c,0x281544e,0x2564bbe,0x17c5954,0x171e34a,
  2863. 0x231741a,0x3cf2784,0x0889a0d,0x02b036d },
  2864. { 0x301747f,0x3f1c477,0x1f1386b,0x163bc5f,0x1592b93,0x332daed,
  2865. 0x080e4f5,0x1d28b96,0x26194c9,0x0256992 } },
  2866. /* 91 */
  2867. { { 0x15a4c93,0x07bf6b0,0x114172c,0x1ce0961,0x140269b,0x1b2c2eb,
  2868. 0x0dfb1c1,0x019ddaa,0x0ba2921,0x008c795 },
  2869. { 0x2e6d2dc,0x37e45e2,0x2918a70,0x0fce444,0x34d6aa6,0x396dc88,
  2870. 0x27726b5,0x0c787d8,0x032d8a7,0x02ac2f8 } },
  2871. /* 92 */
  2872. { { 0x1131f2d,0x2b43a63,0x3101097,0x38cec13,0x0637f09,0x17a69d2,
  2873. 0x086196d,0x299e46b,0x0802cf6,0x03c6f32 },
  2874. { 0x0daacb4,0x1a4503a,0x100925c,0x15583d9,0x23c4e40,0x1de4de9,
  2875. 0x1cc8fc4,0x2c9c564,0x0695aeb,0x02145a5 } },
  2876. /* 93 */
  2877. { { 0x1dcf593,0x17050fc,0x3e3bde3,0x0a6c062,0x178202b,0x2f7674f,
  2878. 0x0dadc29,0x15763a7,0x1d2daad,0x023d9f6 },
  2879. { 0x081ea5f,0x045959d,0x190c841,0x3a78d31,0x0e7d2dd,0x1414fea,
  2880. 0x1d43f40,0x22d77ff,0x2b9c072,0x03e115c } },
  2881. /* 94 */
  2882. { { 0x3af71c9,0x29e9c65,0x25655e1,0x111e9cd,0x3a14494,0x3875418,
  2883. 0x34ae070,0x0b06686,0x310616b,0x03b7b89 },
  2884. { 0x1734121,0x00d3d44,0x29f0b2f,0x1552897,0x31cac6e,0x1030bb3,
  2885. 0x0148f3a,0x35fd237,0x29b44eb,0x027f49f } },
  2886. /* 95 */
  2887. { { 0x2e2cb16,0x1d962bd,0x19b63cc,0x0b3f964,0x3e3eb7d,0x1a35560,
  2888. 0x0c58161,0x3ce1d6a,0x3b6958f,0x029030b },
  2889. { 0x2dcc158,0x3b1583f,0x30568c9,0x31957c8,0x27ad804,0x28c1f84,
  2890. 0x3967049,0x37b3f64,0x3b87dc6,0x0266f26 } },
  2891. /* 96 */
  2892. { { 0x27dafc6,0x2548764,0x0d1984a,0x1a57027,0x252c1fb,0x24d9b77,
  2893. 0x1581a0f,0x1f99276,0x10ba16d,0x026af88 },
  2894. { 0x0915220,0x2be1292,0x16c6480,0x1a93760,0x2fa7317,0x1a07296,
  2895. 0x1539871,0x112c31f,0x25787f3,0x01e2070 } },
  2896. /* 97 */
  2897. { { 0x0bcf3ff,0x266d478,0x34f6933,0x31449fd,0x00d02cb,0x340765a,
  2898. 0x3465a2d,0x225023e,0x319a30e,0x00579b8 },
  2899. { 0x20e05f4,0x35b834f,0x0404646,0x3710d62,0x3fad7bd,0x13e1434,
  2900. 0x21c7d1c,0x1cb3af9,0x2cf1911,0x003957e } },
  2901. /* 98 */
  2902. { { 0x0787564,0x36601be,0x1ce67e9,0x084c7a1,0x21a3317,0x2067a35,
  2903. 0x0158cab,0x195ddac,0x1766fe9,0x035cf42 },
  2904. { 0x2b7206e,0x20d0947,0x3b42424,0x03f1862,0x0a51929,0x38c2948,
  2905. 0x0bb8595,0x2942d77,0x3748f15,0x0249428 } },
  2906. /* 99 */
  2907. { { 0x2577410,0x3c23e2f,0x28c6caf,0x00d41de,0x0fd408a,0x30298e9,
  2908. 0x363289e,0x2302fc7,0x082c1cc,0x01dd050 },
  2909. { 0x30991cd,0x103e9ba,0x029605a,0x19927f7,0x0c1ca08,0x0c93f50,
  2910. 0x28a3c7b,0x082e4e9,0x34d12eb,0x0232c13 } },
  2911. /* 100 */
  2912. { { 0x106171c,0x0b4155a,0x0c3fb1c,0x336c090,0x19073e9,0x2241a10,
  2913. 0x0e6b4fd,0x0ed476e,0x1ef4712,0x039390a },
  2914. { 0x0ec36f4,0x3754f0e,0x2a270b8,0x007fd2d,0x0f9d2dc,0x1e6a692,
  2915. 0x066e078,0x1954974,0x2ff3c6e,0x00def28 } },
  2916. /* 101 */
  2917. { { 0x3562470,0x0b8f1f7,0x0ac94cd,0x28b0259,0x244f272,0x031e4ef,
  2918. 0x2d5df98,0x2c8a9f1,0x2dc3002,0x016644f },
  2919. { 0x350592a,0x0e6a0d5,0x1e027a1,0x2039e0f,0x399e01d,0x2817593,
  2920. 0x0c0375e,0x3889b3e,0x24ab013,0x010de1b } },
  2921. /* 102 */
  2922. { { 0x256b5a6,0x0ac3b67,0x28f9ff3,0x29b67f1,0x30750d9,0x25e11a9,
  2923. 0x15e8455,0x279ebb0,0x298b7e7,0x0218e32 },
  2924. { 0x2fc24b2,0x2b82582,0x28f22f5,0x2bd36b3,0x305398e,0x3b2e9e3,
  2925. 0x365dd0a,0x29bc0ed,0x36a7b3a,0x007b374 } },
  2926. /* 103 */
  2927. { { 0x05ff2f3,0x2b3589b,0x29785d3,0x300a1ce,0x0a2d516,0x0844355,
  2928. 0x14c9fad,0x3ccb6b6,0x385d459,0x0361743 },
  2929. { 0x0b11da3,0x002e344,0x18c49f7,0x0c29e0c,0x1d2c22c,0x08237b3,
  2930. 0x2988f49,0x0f18955,0x1c3b4ed,0x02813c6 } },
  2931. /* 104 */
  2932. { { 0x17f93bd,0x249323b,0x11f6087,0x174e4bd,0x3cb64ac,0x086dc6b,
  2933. 0x2e330a8,0x142c1f2,0x2ea5c09,0x024acbb },
  2934. { 0x1b6e235,0x3132521,0x00f085a,0x2a4a4db,0x1ab2ca4,0x0142224,
  2935. 0x3aa6b3e,0x09db203,0x2215834,0x007b9e0 } },
  2936. /* 105 */
  2937. { { 0x23e79f7,0x28b8039,0x1906a60,0x2cbce67,0x1f590e7,0x181f027,
  2938. 0x21054a6,0x3854240,0x2d857a6,0x03cfcb3 },
  2939. { 0x10d9b55,0x1443cfc,0x2648200,0x2b36190,0x09d2fcf,0x22f439f,
  2940. 0x231aa7e,0x3884395,0x0543da3,0x003d5a9 } },
  2941. /* 106 */
  2942. { { 0x043e0df,0x06ffe84,0x3e6d5b2,0x3327001,0x26c74b6,0x12a145e,
  2943. 0x256ec0d,0x3898c69,0x3411969,0x02f63c5 },
  2944. { 0x2b7494a,0x2eee1af,0x38388a9,0x1bd17ce,0x21567d4,0x13969e6,
  2945. 0x3a12a7a,0x3e8277d,0x03530cc,0x00b4687 } },
  2946. /* 107 */
  2947. { { 0x06508da,0x38e04d4,0x15a7192,0x312875e,0x3336180,0x2a6512c,
  2948. 0x1b59497,0x2e91b37,0x25eb91f,0x02841e9 },
  2949. { 0x394d639,0x0747143,0x37d7e6d,0x1d62962,0x08b4af3,0x34df287,
  2950. 0x3c5584b,0x26bc869,0x20af87a,0x0060f5d } },
  2951. /* 108 */
  2952. { { 0x1de59a4,0x1a5c443,0x2f8729d,0x01c3a2f,0x0f1ad8d,0x3cbaf9e,
  2953. 0x1b49634,0x35d508a,0x39dc269,0x0075105 },
  2954. { 0x390d30e,0x37033e0,0x110cb32,0x14c37a0,0x20a3b27,0x2f00ce6,
  2955. 0x2f1dc52,0x34988c6,0x0c29606,0x01dc7e7 } },
  2956. /* 109 */
  2957. { { 0x1040739,0x24f9de1,0x2939999,0x2e6009a,0x244539d,0x17e3f09,
  2958. 0x00f6f2f,0x1c63b3d,0x2310362,0x019109e },
  2959. { 0x1428aa8,0x3cb61e1,0x09a84f4,0x0ffafed,0x07b7adc,0x08f406b,
  2960. 0x1b2c6df,0x035b480,0x3496ae9,0x012766d } },
  2961. /* 110 */
  2962. { { 0x35d1099,0x2362f10,0x1a08cc7,0x13a3a34,0x12adbcd,0x32da290,
  2963. 0x02e2a02,0x151140b,0x01b3f60,0x0240df6 },
  2964. { 0x34c7b61,0x2eb09c1,0x172e7cd,0x2ad5eff,0x2fe2031,0x25b54d4,
  2965. 0x0cec965,0x18e7187,0x26a7cc0,0x00230f7 } },
  2966. /* 111 */
  2967. { { 0x2d552ab,0x374083d,0x01f120f,0x2601736,0x156baff,0x04d44a4,
  2968. 0x3b7c3e9,0x1acbc1b,0x0424579,0x031a425 },
  2969. { 0x1231bd1,0x0eba710,0x020517b,0x21d7316,0x21eac6e,0x275a848,
  2970. 0x0837abf,0x0eb0082,0x302cafe,0x00fe8f6 } },
  2971. /* 112 */
  2972. { { 0x1058880,0x28f9941,0x03f2d75,0x3bd90e5,0x17da365,0x2ac9249,
  2973. 0x07861cf,0x023fd05,0x1b0fdb8,0x031712f },
  2974. { 0x272b56b,0x04f8d2c,0x043a735,0x25446e4,0x1c8327e,0x221125a,
  2975. 0x0ce37df,0x2dad7f6,0x39446c2,0x00b55b6 } },
  2976. /* 113 */
  2977. { { 0x346ac6b,0x05e0bff,0x2425246,0x0981e8b,0x1d19f79,0x2692378,
  2978. 0x3ea3c40,0x2e90beb,0x19de503,0x003d5af },
  2979. { 0x05cda49,0x353b44d,0x299d137,0x3f205bc,0x2821158,0x3ad0d00,
  2980. 0x06a54aa,0x2d7c79f,0x39d1173,0x01000ee } },
  2981. /* 114 */
  2982. { { 0x0803387,0x3a06268,0x14043b8,0x3d4e72f,0x1ece115,0x0a1dfc8,
  2983. 0x17208dd,0x0be790a,0x122a07f,0x014dd95 },
  2984. { 0x0a4182d,0x202886a,0x1f79a49,0x1e8c867,0x0a2bbd0,0x28668b5,
  2985. 0x0d0a2e1,0x115259d,0x3586c5d,0x01e815b } },
  2986. /* 115 */
  2987. { { 0x18a2a47,0x2c95627,0x2773646,0x1230f7c,0x15b5829,0x2fc354e,
  2988. 0x2c000ea,0x099d547,0x2f17a1a,0x01df520 },
  2989. { 0x3853948,0x06f6561,0x3feeb8a,0x2f5b3ef,0x3a6f817,0x01a0791,
  2990. 0x2ec0578,0x2c392ad,0x12b2b38,0x0104540 } },
  2991. /* 116 */
  2992. { { 0x1e28ced,0x0fc3d1b,0x2c473c7,0x1826c4f,0x21d5da7,0x39718e4,
  2993. 0x38ce9e6,0x0251986,0x172fbea,0x0337c11 },
  2994. { 0x053c3b0,0x0f162db,0x043c1cb,0x04111ee,0x297fe3c,0x32e5e03,
  2995. 0x2b8ae12,0x0c427ec,0x1da9738,0x03b9c0f } },
  2996. /* 117 */
  2997. { { 0x357e43a,0x054503f,0x11b8345,0x34ec6e0,0x2d44660,0x3d0ae61,
  2998. 0x3b5dff8,0x33884ac,0x09da162,0x00a82b6 },
  2999. { 0x3c277ba,0x129a51a,0x027664e,0x1530507,0x0c788c9,0x2afd89d,
  3000. 0x1aa64cc,0x1196450,0x367ac2b,0x0358b42 } },
  3001. /* 118 */
  3002. { { 0x0054ac4,0x1761ecb,0x378839c,0x167c9f7,0x2570058,0x0604a35,
  3003. 0x37cbf3b,0x0909bb7,0x3f2991c,0x02ce688 },
  3004. { 0x0b16ae5,0x212857c,0x351b952,0x2c684db,0x30c6a05,0x09c01e0,
  3005. 0x23c137f,0x1331475,0x092c067,0x0013b40 } },
  3006. /* 119 */
  3007. { { 0x2e90393,0x0617466,0x24e61f4,0x0a528f5,0x03047b4,0x2153f05,
  3008. 0x0001a69,0x30e1eb8,0x3c10177,0x0282a47 },
  3009. { 0x22c831e,0x28fc06b,0x3e16ff0,0x208adc9,0x0bb76ae,0x28c1d6d,
  3010. 0x12c8a15,0x031063c,0x1889ed2,0x002133e } },
  3011. /* 120 */
  3012. { { 0x0a6becf,0x14277bf,0x3328d98,0x201f7fe,0x12fceae,0x1de3a2e,
  3013. 0x0a15c44,0x3ddf976,0x1b273ab,0x0355e55 },
  3014. { 0x1b5d4f1,0x369e78c,0x3a1c210,0x12cf3e9,0x3aa52f0,0x309f082,
  3015. 0x112089d,0x107c753,0x24202d1,0x023853a } },
  3016. /* 121 */
  3017. { { 0x2897042,0x140d17c,0x2c4aeed,0x07d0d00,0x18d0533,0x22f7ec8,
  3018. 0x19c194c,0x3456323,0x2372aa4,0x0165f86 },
  3019. { 0x30bd68c,0x1fb06b3,0x0945032,0x372ac09,0x06d4be0,0x27f8fa1,
  3020. 0x1c8d7ac,0x137a96e,0x236199b,0x0328fc0 } },
  3021. /* 122 */
  3022. { { 0x170bd20,0x2842d58,0x1de7592,0x3c5b4fd,0x20ea897,0x12cab78,
  3023. 0x363ff14,0x01f928c,0x17e309c,0x02f79ff },
  3024. { 0x0f5432c,0x2edb4ae,0x044b516,0x32f810d,0x2210dc1,0x23e56d6,
  3025. 0x301e6ff,0x34660f6,0x10e0a7d,0x02d88eb } },
  3026. /* 123 */
  3027. { { 0x0c7b65b,0x2f59d58,0x2289a75,0x2408e92,0x1ab8c55,0x1ec99e5,
  3028. 0x220fd0d,0x04defe0,0x24658ec,0x035aa8b },
  3029. { 0x138bb85,0x2f002d4,0x295c10a,0x08760ce,0x28c31d1,0x1c0a8cb,
  3030. 0x0ff00b1,0x144eac9,0x2e02dcc,0x0044598 } },
  3031. /* 124 */
  3032. { { 0x3b42b87,0x050057b,0x0dff781,0x1c06db1,0x1bd9f5d,0x1f5f04a,
  3033. 0x2cccd7a,0x143e19b,0x1cb94b7,0x036cfb8 },
  3034. { 0x34837cf,0x3cf6c3c,0x0d4fb26,0x22ee55e,0x1e7eed1,0x315995f,
  3035. 0x2cdf937,0x1a96574,0x0425220,0x0221a99 } },
  3036. /* 125 */
  3037. { { 0x1b569ea,0x0d33ed9,0x19c13c2,0x107dc84,0x2200111,0x0569867,
  3038. 0x2dc85da,0x05ef22e,0x0eb018a,0x029c33d },
  3039. { 0x04a6a65,0x3e5eba3,0x378f224,0x09c04d0,0x036e5cf,0x3df8258,
  3040. 0x3a609e4,0x1eddef8,0x2abd174,0x02a91dc } },
  3041. /* 126 */
  3042. { { 0x2a60cc0,0x1d84c5e,0x115f676,0x1840da0,0x2c79163,0x2f06ed6,
  3043. 0x198bb4b,0x3e5d37b,0x1dc30fa,0x018469b },
  3044. { 0x15ee47a,0x1e32f30,0x16a530e,0x2093836,0x02e8962,0x3767b62,
  3045. 0x335adf3,0x27220db,0x2f81642,0x0173ffe } },
  3046. /* 127 */
  3047. { { 0x37a99cd,0x1533fe6,0x05a1c0d,0x27610f1,0x17bf3b9,0x0b1ce78,
  3048. 0x0a908f6,0x265300e,0x3237dc1,0x01b969a },
  3049. { 0x3a5db77,0x2d15382,0x0d63ef8,0x1feb3d8,0x0b7b880,0x19820de,
  3050. 0x11c0c67,0x2af3396,0x38d242d,0x0120688 } },
  3051. /* 128 */
  3052. { { 0x1d0b34a,0x05ef00d,0x00a7e34,0x1ae0c9f,0x1440b38,0x300d8b4,
  3053. 0x37262da,0x3e50e3e,0x14ce0cd,0x00b1044 },
  3054. { 0x195a0b1,0x173bc6b,0x03622ba,0x2a19f55,0x1c09b37,0x07921b2,
  3055. 0x16cdd20,0x24a5c9b,0x2bf42ff,0x00811de } },
  3056. /* 129 */
  3057. { { 0x0d65dbf,0x145cf06,0x1ad82f7,0x038ce7b,0x077bf94,0x33c4007,
  3058. 0x22d26bd,0x25ad9c0,0x09ac773,0x02b1990 },
  3059. { 0x2261cc3,0x2ecdbf1,0x3e908b0,0x3246439,0x0213f7b,0x1179b04,
  3060. 0x01cebaa,0x0be1595,0x175cc12,0x033a39a } },
  3061. /* 130 */
  3062. { { 0x00a67d2,0x086d06f,0x248a0f1,0x0291134,0x362d476,0x166d1cd,
  3063. 0x044f1d6,0x2d2a038,0x365250b,0x0023f78 },
  3064. { 0x08bf287,0x3b0f6a1,0x1d6eace,0x20b4cda,0x2c2a621,0x0912520,
  3065. 0x02dfdc9,0x1b35cd6,0x3d2565d,0x00bdf8b } },
  3066. /* 131 */
  3067. { { 0x3770fa7,0x2e4b6f0,0x03f9ae4,0x170de41,0x1095e8d,0x1dd845c,
  3068. 0x334e9d1,0x00ab953,0x12e9077,0x03196fa },
  3069. { 0x2fd0a40,0x228c0fd,0x384b275,0x38ef339,0x3e7d822,0x3e5d9ef,
  3070. 0x24f5854,0x0ece9eb,0x247d119,0x012ffe3 } },
  3071. /* 132 */
  3072. { { 0x0ff1480,0x07487c0,0x1b16cd4,0x1f41d53,0x22ab8fb,0x2f83cfa,
  3073. 0x01d2efb,0x259f6b2,0x2e65772,0x00f9392 },
  3074. { 0x05303e6,0x23cdb4f,0x23977e1,0x12e4898,0x03bd999,0x0c930f0,
  3075. 0x170e261,0x180a27b,0x2fd58ec,0x014e22b } },
  3076. /* 133 */
  3077. { { 0x25d7713,0x0c5fad7,0x09daad1,0x3b9d779,0x109b985,0x1d3ec98,
  3078. 0x35bc4fc,0x2f838cb,0x0d14f75,0x0173e42 },
  3079. { 0x2657b12,0x10d4423,0x19e6760,0x296e5bb,0x2bfd421,0x25c3330,
  3080. 0x29f51f8,0x0338838,0x24060f0,0x029a62e } },
  3081. /* 134 */
  3082. { { 0x3748fec,0x2c5a1bb,0x2cf973d,0x289fa74,0x3e6e755,0x38997bf,
  3083. 0x0b6544c,0x2b6358c,0x38a7aeb,0x02c50bb },
  3084. { 0x3d5770a,0x06be7c5,0x012fad3,0x19cb2cd,0x266af3b,0x3ccd677,
  3085. 0x160d1bd,0x141d5af,0x2965851,0x034625a } },
  3086. /* 135 */
  3087. { { 0x3c41c08,0x255eacc,0x22e1ec5,0x2b151a3,0x087de94,0x311cbdb,
  3088. 0x016b73a,0x368e462,0x20b7981,0x0099ec3 },
  3089. { 0x262b988,0x1539763,0x21e76e5,0x15445b4,0x1d8ddc7,0x34a9be6,
  3090. 0x10faf03,0x24e4d18,0x07aa111,0x02d538a } },
  3091. /* 136 */
  3092. { { 0x38a876b,0x048ad45,0x04b40a0,0x3fc2144,0x251ff96,0x13ca7dd,
  3093. 0x0b31ab1,0x3539814,0x28b5f87,0x0212aec },
  3094. { 0x270790a,0x350e7e0,0x346bd5e,0x276178f,0x22d6cb5,0x3078884,
  3095. 0x355c1b6,0x15901d7,0x3671765,0x03950db } },
  3096. /* 137 */
  3097. { { 0x286e8d5,0x2409788,0x13be53f,0x2d21911,0x0353c95,0x10238e8,
  3098. 0x32f5bde,0x3a67b60,0x28b5b9c,0x001013d },
  3099. { 0x381e8e5,0x0cef7a9,0x2f5bcad,0x06058f0,0x33cdf50,0x04672a8,
  3100. 0x1769600,0x31c055d,0x3df0ac1,0x00e9098 } },
  3101. /* 138 */
  3102. { { 0x2eb596d,0x197b326,0x12b4c29,0x39c08f2,0x101ea03,0x3804e58,
  3103. 0x04b4b62,0x28d9d1c,0x13f905e,0x0032a3f },
  3104. { 0x11b2b61,0x08e9095,0x0d06925,0x270e43f,0x21eb7a8,0x0e4a98f,
  3105. 0x31d2be0,0x030cf9f,0x2644ddb,0x025b728 } },
  3106. /* 139 */
  3107. { { 0x07510af,0x2ed0e8e,0x2a01203,0x2a2a68d,0x0846fea,0x3e540de,
  3108. 0x3a57702,0x1677348,0x2123aad,0x010d8f8 },
  3109. { 0x0246a47,0x0e871d0,0x124dca4,0x34b9577,0x2b362b8,0x363ebe5,
  3110. 0x3086045,0x26313e6,0x15cd8bb,0x0210384 } },
  3111. /* 140 */
  3112. { { 0x023e8a7,0x0817884,0x3a0bf12,0x3376371,0x3c808a8,0x18e9777,
  3113. 0x12a2721,0x35b538a,0x2bd30de,0x017835a },
  3114. { 0x0fc0f64,0x1c8709f,0x2d8807a,0x0743957,0x242eec0,0x347e76c,
  3115. 0x27bef91,0x289689a,0x0f42945,0x01f7a92 } },
  3116. /* 141 */
  3117. { { 0x1060a81,0x3dbc739,0x1615abd,0x1cbe3e5,0x3e79f9c,0x1ab09a2,
  3118. 0x136c540,0x05b473f,0x2beebfd,0x02af0a8 },
  3119. { 0x3e2eac7,0x19be474,0x04668ac,0x18f4b74,0x36f10ba,0x0a0b4c6,
  3120. 0x10e3770,0x3bf059e,0x3946c7e,0x013a8d4 } },
  3121. /* 142 */
  3122. { { 0x266309d,0x28be354,0x1a3eed8,0x3020651,0x10a51c6,0x1e31770,
  3123. 0x0af45a5,0x3ff0f3b,0x2891c94,0x00e9db9 },
  3124. { 0x17b0d0f,0x33a291f,0x0a5f9aa,0x25a3d61,0x2963ace,0x39a5fef,
  3125. 0x230c724,0x1919146,0x10a465e,0x02084a8 } },
  3126. /* 143 */
  3127. { { 0x3ab8caa,0x31870f3,0x2390ef7,0x2103850,0x218eb8e,0x3a5ccf2,
  3128. 0x1dff677,0x2c59334,0x371599c,0x02a9f2a },
  3129. { 0x0837bd1,0x3249cef,0x35d702f,0x3430dab,0x1c06407,0x108f692,
  3130. 0x221292f,0x05f0c5d,0x073fe06,0x01038e0 } },
  3131. /* 144 */
  3132. { { 0x3bf9b7c,0x2020929,0x30d0f4f,0x080fef8,0x3365d23,0x1f3e738,
  3133. 0x3e53209,0x1549afe,0x300b305,0x038d811 },
  3134. { 0x0c6c2c7,0x2e6445b,0x3ee64dc,0x022e932,0x0726837,0x0deb67b,
  3135. 0x1ed4346,0x3857f73,0x277a3de,0x01950b5 } },
  3136. /* 145 */
  3137. { { 0x36c377a,0x0adb41e,0x08be3f3,0x11e40d1,0x36cb038,0x036a2bd,
  3138. 0x3dd3a82,0x1bc875b,0x2ee09bb,0x02994d2 },
  3139. { 0x035facf,0x05e0344,0x07e630a,0x0ce772d,0x335e55a,0x111fce4,
  3140. 0x250fe1c,0x3bc89ba,0x32fdc9a,0x03cf2d9 } },
  3141. /* 146 */
  3142. { { 0x355fd83,0x1c67f8e,0x1d10eb3,0x1b21d77,0x0e0d7a4,0x173a9e1,
  3143. 0x2c9fa90,0x1c39cce,0x22eaae8,0x01f2bea },
  3144. { 0x153b338,0x0534107,0x26c69b8,0x283be1f,0x3e0acc0,0x059cac3,
  3145. 0x13d1081,0x148bbee,0x3c1b9bd,0x002aac4 } },
  3146. /* 147 */
  3147. { { 0x2681297,0x3389e34,0x146addc,0x2c6d425,0x2cb350e,0x1986abc,
  3148. 0x0431737,0x04ba4b7,0x2028470,0x012e469 },
  3149. { 0x2f8ddcf,0x3c4255c,0x1af4dcf,0x07a6a44,0x208ebf6,0x0dc90c3,
  3150. 0x34360ac,0x072ad23,0x0537232,0x01254d3 } },
  3151. /* 148 */
  3152. { { 0x07b7e9d,0x3df5c7c,0x116f83d,0x28c4f35,0x3a478ef,0x3011fb8,
  3153. 0x2f264b6,0x317b9e3,0x04fd65a,0x032bd1b },
  3154. { 0x2aa8266,0x3431de4,0x04bba04,0x19a44da,0x0edf454,0x392c5ac,
  3155. 0x265168a,0x1dc3d5b,0x25704c6,0x00533a7 } },
  3156. /* 149 */
  3157. { { 0x25e8f91,0x1178fa5,0x2492994,0x2eb2c3c,0x0d3aca1,0x0322828,
  3158. 0x1cc70f9,0x269c74c,0x0a53e4c,0x006edc2 },
  3159. { 0x18bdd7a,0x2a79a55,0x26b1d5c,0x0200628,0x0734a05,0x3273c7b,
  3160. 0x13aa714,0x0040ac2,0x2f2da30,0x03e7449 } },
  3161. /* 150 */
  3162. { { 0x3f9563e,0x2f29eab,0x14a0749,0x3fad264,0x1dd077a,0x3d7c59c,
  3163. 0x3a0311b,0x331a789,0x0b9729e,0x0201ebf },
  3164. { 0x1b08b77,0x2a4cdf2,0x3e387f8,0x21510f1,0x286c3a7,0x1dbf62e,
  3165. 0x3afa594,0x3363217,0x0d16568,0x01d46b7 } },
  3166. /* 151 */
  3167. { { 0x0715c0d,0x28e2d04,0x17f78ae,0x1c63dda,0x1d113ea,0x0fefc1b,
  3168. 0x1eab149,0x1d0fd99,0x0682537,0x00a7b11 },
  3169. { 0x10bebbc,0x11c672d,0x14223d9,0x2ff9141,0x1399ee5,0x34b7b6c,
  3170. 0x0d5b3a8,0x01df643,0x0e392a4,0x03fe4dc } },
  3171. /* 152 */
  3172. { { 0x2b75b65,0x0b5a6f1,0x11c559a,0x3549999,0x24188f8,0x37a75f4,
  3173. 0x29f33e3,0x34068a2,0x38ba2a9,0x025dd91 },
  3174. { 0x29af2c7,0x0988b64,0x0923885,0x1b539a4,0x1334f5d,0x226947a,
  3175. 0x2cc7e5a,0x20beb39,0x13fac2f,0x01d298c } },
  3176. /* 153 */
  3177. { { 0x35f079c,0x137f76d,0x2fbbb2f,0x254638d,0x185b07c,0x1f34db7,
  3178. 0x2cfcf0e,0x218f46d,0x2150ff4,0x02add6f },
  3179. { 0x33fc9b7,0x0d9f005,0x0fd081b,0x0834965,0x2b90a74,0x102448d,
  3180. 0x3dbf03c,0x167d857,0x02e0b44,0x013afab } },
  3181. /* 154 */
  3182. { { 0x09f2c53,0x317f9d7,0x1411eb6,0x0463aba,0x0d25220,0x256b176,
  3183. 0x087633f,0x2bff322,0x07b2c1b,0x037e662 },
  3184. { 0x10aaecb,0x23bb4a1,0x2272bb7,0x06c075a,0x09d4918,0x0736f2b,
  3185. 0x0dd511b,0x101625e,0x0a7779f,0x009ec10 } },
  3186. /* 155 */
  3187. { { 0x33b2eb2,0x0176dfd,0x2118904,0x022386c,0x2e0df85,0x2588c9f,
  3188. 0x1b71525,0x28fd540,0x137e4cf,0x02ce4f7 },
  3189. { 0x3d75165,0x0c39ecf,0x3554a12,0x30af34c,0x2d66344,0x3ded408,
  3190. 0x36f1be0,0x0d065b0,0x012d046,0x0025623 } },
  3191. /* 156 */
  3192. { { 0x2601c3b,0x1824fc0,0x335fe08,0x3e33d70,0x0fb0252,0x252bfca,
  3193. 0x1cf2808,0x1922e55,0x1a9db9f,0x020721e },
  3194. { 0x2f56c51,0x39a1f31,0x218c040,0x1a4fc5d,0x3fed471,0x0164d4e,
  3195. 0x388a419,0x06f1113,0x0f55fc1,0x03e8352 } },
  3196. /* 157 */
  3197. { { 0x1608e4d,0x3872778,0x022cbc6,0x044d60a,0x3010dda,0x15fb0b5,
  3198. 0x37ddc11,0x19f5bda,0x156b6a3,0x023a838 },
  3199. { 0x383b3b4,0x1380bc8,0x353ca35,0x250fc07,0x169966b,0x3780f29,
  3200. 0x36632b2,0x2d6b13f,0x124fa00,0x00fd6ae } },
  3201. /* 158 */
  3202. { { 0x1739efb,0x2ec3656,0x2c0d337,0x3d39faf,0x1c751b0,0x04699f4,
  3203. 0x252dd64,0x095b8b6,0x0872b74,0x022f1da },
  3204. { 0x2d3d253,0x38edca0,0x379fa5b,0x287d635,0x3a9f679,0x059d9ee,
  3205. 0x0ac168e,0x3cd3e87,0x19060fc,0x02ce1bc } },
  3206. /* 159 */
  3207. { { 0x3edcfc2,0x0f04d4b,0x2f0d31f,0x1898be2,0x25396bf,0x15ca230,
  3208. 0x02b4eae,0x2713668,0x0f71b06,0x0132d18 },
  3209. { 0x38095ea,0x1ed34d6,0x3603ae6,0x165bf01,0x192bbf8,0x1852859,
  3210. 0x075f66b,0x1488f85,0x10895ef,0x014b035 } },
  3211. /* 160 */
  3212. { { 0x1339848,0x3084385,0x0c8d231,0x3a1c1de,0x0e87a28,0x255b85c,
  3213. 0x1de6616,0x2702e74,0x1382bb0,0x012b0f2 },
  3214. { 0x198987d,0x381545a,0x34d619b,0x312b827,0x18b2376,0x28fe4cf,
  3215. 0x20b7651,0x017d077,0x0c7e397,0x00e0365 } },
  3216. /* 161 */
  3217. { { 0x1542e75,0x0d56aa0,0x39b701a,0x287b806,0x396c724,0x0935c21,
  3218. 0x3a29776,0x0debdac,0x171de26,0x00b38f8 },
  3219. { 0x1d5bc1a,0x3fad27d,0x22b5cfe,0x1f89ddf,0x0a65560,0x144dd5b,
  3220. 0x2aac2f9,0x139353f,0x0520b62,0x00b9b36 } },
  3221. /* 162 */
  3222. { { 0x031c31d,0x16552e3,0x1a0c368,0x0016fc8,0x168533d,0x171e7b2,
  3223. 0x17626e7,0x275502f,0x14742c6,0x03285dd },
  3224. { 0x2d2dbb2,0x3b6bffd,0x1d18cc6,0x2f45d2a,0x0fd0d8c,0x2915e3a,
  3225. 0x1e8793a,0x0b39a1d,0x3139cab,0x02a5da9 } },
  3226. /* 163 */
  3227. { { 0x3fb353d,0x147c6e4,0x3a720a6,0x22d5ff3,0x1d75cab,0x06c54a0,
  3228. 0x08cfa73,0x12666aa,0x3170a1f,0x021c829 },
  3229. { 0x13e1b90,0x3a34dda,0x1fc38c3,0x02c5bdb,0x2d345dc,0x14aa1d0,
  3230. 0x28d00ab,0x224f23a,0x329c769,0x025c67b } },
  3231. /* 164 */
  3232. { { 0x0e35909,0x3bb6356,0x0116820,0x370cf77,0x29366d8,0x3881409,
  3233. 0x3999d06,0x013075f,0x176e157,0x02941ca },
  3234. { 0x0e70b2e,0x28dfab1,0x2a8a002,0x15da242,0x084dcf6,0x116ca97,
  3235. 0x31bf186,0x1dc9735,0x09df7b7,0x0264e27 } },
  3236. /* 165 */
  3237. { { 0x2da7a4b,0x3023c9e,0x1366238,0x00ff4e2,0x03abe9d,0x19bd44b,
  3238. 0x272e897,0x20b91ad,0x2aa202c,0x02a2201 },
  3239. { 0x380184e,0x08112b4,0x0b85660,0x31049aa,0x3a8cb78,0x36113c5,
  3240. 0x1670c0a,0x373f9e7,0x3fb4738,0x00010ef } },
  3241. /* 166 */
  3242. { { 0x2d5192e,0x26d770d,0x32af8d5,0x34d1642,0x1acf885,0x05805e0,
  3243. 0x166d0a1,0x1219a0d,0x301ba6c,0x014bcfb },
  3244. { 0x2dcb64d,0x19cca83,0x379f398,0x08e01a0,0x10a482c,0x0103cc2,
  3245. 0x0be5fa7,0x1f9d45b,0x1899ef2,0x00ca5af } },
  3246. /* 167 */
  3247. { { 0x14d81d7,0x2aea251,0x1b3c476,0x3bd47ae,0x29eade7,0x0715e61,
  3248. 0x1a21cd8,0x1c7a586,0x2bfaee5,0x00ee43f },
  3249. { 0x096f7cb,0x0c08f95,0x1bc4939,0x361fed4,0x255be41,0x26fad73,
  3250. 0x31dd489,0x02c600f,0x29d9f81,0x01ba201 } },
  3251. /* 168 */
  3252. { { 0x03ea1db,0x1eac46d,0x1292ce3,0x2a54967,0x20a7ff1,0x3e13c61,
  3253. 0x1b02218,0x2b44e14,0x3eadefa,0x029c88a },
  3254. { 0x30a9144,0x31e3b0a,0x19c5a2a,0x147cbe9,0x05a0240,0x051f38e,
  3255. 0x11eca56,0x31a4247,0x123bc2a,0x02fa535 } },
  3256. /* 169 */
  3257. { { 0x3226ce7,0x1251782,0x0b7072f,0x11e59fa,0x2b8afd7,0x169b18f,
  3258. 0x2a46f18,0x31d9bb7,0x2fe9be8,0x01de0b7 },
  3259. { 0x1b38626,0x34aa90f,0x3ad1760,0x21ddbd9,0x3460ae7,0x1126736,
  3260. 0x1b86fc5,0x0b92cd0,0x167a289,0x000e0e1 } },
  3261. /* 170 */
  3262. { { 0x1ec1a0f,0x36bbf5e,0x1c972d8,0x3f73ace,0x13bbcd6,0x23d86a5,
  3263. 0x175ffc5,0x2d083d5,0x2c4adf7,0x036f661 },
  3264. { 0x1f39eb7,0x2a20505,0x176c81a,0x3d6e636,0x16ee2fc,0x3cbdc5f,
  3265. 0x25475dc,0x2ef4151,0x3c46860,0x0238934 } },
  3266. /* 171 */
  3267. { { 0x2587390,0x3639526,0x0588749,0x13c32fb,0x212bb19,0x09660f1,
  3268. 0x207da4b,0x2bf211b,0x1c4407b,0x01506a6 },
  3269. { 0x24c8842,0x105a498,0x05ffdb2,0x0ab61b0,0x26044c1,0x3dff3d8,
  3270. 0x1d14b44,0x0d74716,0x049f57d,0x030024b } },
  3271. /* 172 */
  3272. { { 0x32e61ef,0x31d70f7,0x35cad3c,0x320b86c,0x07e8841,0x027ca7d,
  3273. 0x2d30d19,0x2513718,0x2347286,0x01d7901 },
  3274. { 0x3c237d0,0x107f16e,0x01c9e7d,0x3c3b13c,0x0c9537b,0x20af54d,
  3275. 0x051a162,0x2161a47,0x258c784,0x016df2d } },
  3276. /* 173 */
  3277. { { 0x228ead1,0x29c2122,0x07f6964,0x023f4ed,0x1802dc5,0x19f96ce,
  3278. 0x24bfd17,0x25e866b,0x2ba8df0,0x01eb84f },
  3279. { 0x2dd384e,0x05bbe3a,0x3f06fd2,0x366dacb,0x30361a2,0x2f36d7c,
  3280. 0x0b98784,0x38ff481,0x074e2a8,0x01e1f60 } },
  3281. /* 174 */
  3282. { { 0x17fbb1c,0x0975add,0x1debc5e,0x2cb2880,0x3e47bdd,0x3488cff,
  3283. 0x15e9a36,0x2121129,0x0199ef2,0x017088a },
  3284. { 0x0315250,0x352a162,0x17c1773,0x0ae09c2,0x321b21a,0x3bd74cf,
  3285. 0x3c4ea1d,0x3cac2ad,0x3abbaf0,0x039174d } },
  3286. /* 175 */
  3287. { { 0x0511c8a,0x3c78d0a,0x2cd3d2d,0x322f729,0x3ebb229,0x09f0e69,
  3288. 0x0a71a76,0x2e74d5e,0x12284df,0x03b5ef0 },
  3289. { 0x3dea561,0x0a9b7e4,0x0ed1cf2,0x237523c,0x05443f1,0x2eb48fa,
  3290. 0x3861405,0x1b49f62,0x0c945ca,0x02ab25f } },
  3291. /* 176 */
  3292. { { 0x16bd00a,0x13a9d28,0x3cc1eb5,0x2b7d702,0x2d839e9,0x3e6ff01,
  3293. 0x2bb7f11,0x3713824,0x3b31163,0x00c63e5 },
  3294. { 0x30d7138,0x0316fb0,0x0220ecc,0x08eaf0c,0x244e8df,0x0088d81,
  3295. 0x37972fb,0x3fd34ae,0x2a19a84,0x03e907e } },
  3296. /* 177 */
  3297. { { 0x2642269,0x0b65d29,0x03bd440,0x33a6ede,0x3c81814,0x2507982,
  3298. 0x0d38e47,0x3a788e6,0x32c1d26,0x00e2eda },
  3299. { 0x2577f87,0x392895a,0x3e1cc64,0x14f7047,0x08b52d2,0x08a01ca,
  3300. 0x336abf6,0x00697fc,0x105ce76,0x0253742 } },
  3301. /* 178 */
  3302. { { 0x293f92a,0x33df737,0x3315156,0x32e26d7,0x0a01333,0x26579d4,
  3303. 0x004df9c,0x0aba409,0x067d25c,0x02481de },
  3304. { 0x3f39d44,0x1c78042,0x13d7e24,0x0825aed,0x35f2c90,0x3270f63,
  3305. 0x04b7b35,0x3ad4531,0x28bd29b,0x0207a10 } },
  3306. /* 179 */
  3307. { { 0x077199f,0x270aeb1,0x0dd96dd,0x3b9ad7b,0x28cb8ee,0x3903f43,
  3308. 0x37db3fe,0x292c62b,0x362dbbf,0x006e52a },
  3309. { 0x247f143,0x0362cf3,0x216344f,0x3f18fd1,0x351e623,0x31664e0,
  3310. 0x0f270fc,0x243bbc6,0x2280555,0x001a8e3 } },
  3311. /* 180 */
  3312. { { 0x3355b49,0x2c04e6c,0x399b2e5,0x182d3af,0x020e265,0x09a7cf7,
  3313. 0x0ffa6bd,0x353e302,0x02083d9,0x029ecdb },
  3314. { 0x33e8830,0x0570e86,0x1c0b64d,0x386a27e,0x0d5fcea,0x0b45a4c,
  3315. 0x2ee4a2e,0x0a8833f,0x2b4a282,0x02f9531 } },
  3316. /* 181 */
  3317. { { 0x191167c,0x36cf7e3,0x225ed6c,0x1e79e99,0x0517c3f,0x11ab1fd,
  3318. 0x05648f3,0x08aedc4,0x1abeae0,0x02fcc29 },
  3319. { 0x3828a68,0x1e16fa4,0x30368e7,0x0c9fcfb,0x25161c3,0x24851ac,
  3320. 0x1b5feb5,0x344eb84,0x0de2732,0x0347208 } },
  3321. /* 182 */
  3322. { { 0x038b363,0x384d1e4,0x2519043,0x151ac17,0x158c11f,0x009b2b4,
  3323. 0x257abe6,0x2368d3f,0x3ed68a1,0x02df45e },
  3324. { 0x29c2559,0x2962478,0x3d8444c,0x1d96fff,0x04f7a03,0x1391a52,
  3325. 0x0de4af7,0x3319126,0x15e6412,0x00e65ff } },
  3326. /* 183 */
  3327. { { 0x3d61507,0x1d1a0a2,0x0d2af20,0x354d299,0x329e132,0x2a28578,
  3328. 0x2ddfb08,0x04fa3ff,0x1293c6c,0x003bae2 },
  3329. { 0x3e259f8,0x1a68fa9,0x3e67e9b,0x39b44f9,0x1ce1db7,0x347e9a1,
  3330. 0x3318f6a,0x2dbbc9d,0x2f8c922,0x008a245 } },
  3331. /* 184 */
  3332. { { 0x212ab5b,0x2b896c2,0x0136959,0x07e55ef,0x0cc1117,0x05b8ac3,
  3333. 0x18429ed,0x025fa01,0x11d6e93,0x03b016b },
  3334. { 0x03f3708,0x2e96fab,0x1d77157,0x0d4c2d6,0x131baf9,0x0608d39,
  3335. 0x3552371,0x06cdd1e,0x1567ff1,0x01f4c50 } },
  3336. /* 185 */
  3337. { { 0x2dfefab,0x270173d,0x37077bd,0x1a372cd,0x1be2f22,0x28e2ee5,
  3338. 0x3ead973,0x35e8f94,0x2fc9bc1,0x03a7399 },
  3339. { 0x36a02a1,0x2855d9b,0x00ed75a,0x37d8398,0x138c087,0x233706e,
  3340. 0x147f346,0x01947e2,0x3017228,0x0365942 } },
  3341. /* 186 */
  3342. { { 0x2057e60,0x2d31296,0x25e4504,0x2fa37bc,0x1cbccc3,0x1f0732f,
  3343. 0x3532081,0x2de8a98,0x19a804e,0x005359a },
  3344. { 0x31f411a,0x2a10576,0x369c2c8,0x02fe035,0x109fbaf,0x30bddeb,
  3345. 0x1eef901,0x1662ad3,0x0410d43,0x01bd31a } },
  3346. /* 187 */
  3347. { { 0x2c24a96,0x1b7d3a5,0x19a3872,0x217f2f6,0x2534dbc,0x2cab8c2,
  3348. 0x066ef28,0x26aecf1,0x0fd6118,0x01310d4 },
  3349. { 0x055b8da,0x1fdc5be,0x38a1296,0x25118f0,0x341a423,0x2ba4cd0,
  3350. 0x3e1413e,0x062d70d,0x2425a31,0x029c9b4 } },
  3351. /* 188 */
  3352. { { 0x08c1086,0x1acfba5,0x22e1dae,0x0f72f4e,0x3f1de50,0x0f408bc,
  3353. 0x35ed3f0,0x3ce48fc,0x282cc6c,0x004d8e7 },
  3354. { 0x1afaa86,0x24e3ef3,0x22589ac,0x3ec9952,0x1f45bc5,0x14144ca,
  3355. 0x23b26e4,0x0d68c65,0x1e1c1a3,0x032a4d9 } },
  3356. /* 189 */
  3357. { { 0x03b2d20,0x16b1d53,0x241b361,0x05e4138,0x1742a54,0x32741c7,
  3358. 0x0521c4c,0x1ca96c2,0x034970b,0x02738a7 },
  3359. { 0x13e0ad6,0x207dcdb,0x034c8cc,0x27bcbe1,0x18060da,0x33a18b6,
  3360. 0x2d1d1a6,0x2be60d7,0x3d7ab42,0x012312a } },
  3361. /* 190 */
  3362. { { 0x0c7485a,0x06c3310,0x0dbfd22,0x2ef949d,0x0ead455,0x098f4ba,
  3363. 0x3c76989,0x0cf2d24,0x032f67b,0x01e005f },
  3364. { 0x30cb5ee,0x0d5da64,0x0ed2b9d,0x2503102,0x1c0d14e,0x1cbc693,
  3365. 0x37bf552,0x07013e2,0x054de5c,0x014f341 } },
  3366. /* 191 */
  3367. { { 0x128ccac,0x1617e97,0x346ebcd,0x158016d,0x25f823e,0x34048ea,
  3368. 0x39f0a1c,0x3ea3df1,0x1c1d3d7,0x03ba919 },
  3369. { 0x151803b,0x01967c1,0x2f70781,0x27df39a,0x06c0b59,0x24a239c,
  3370. 0x15a7702,0x2464d06,0x2a47ae6,0x006db90 } },
  3371. /* 192 */
  3372. { { 0x27d04c3,0x024df3d,0x38112e8,0x38a27ba,0x01e312b,0x0965358,
  3373. 0x35d8879,0x2f4f55a,0x214187f,0x0008936 },
  3374. { 0x05fe36f,0x2ee18c3,0x1f5f87a,0x1813bd4,0x0580f3c,0x0ed0a7b,
  3375. 0x0fb1bfb,0x3fcce59,0x2f042bf,0x01820e3 } },
  3376. /* 193 */
  3377. { { 0x20bbe99,0x32cbc9f,0x39ee432,0x3cc12a8,0x37bda44,0x3ea4e40,
  3378. 0x097c7a9,0x0590d7d,0x2022d33,0x018dbac },
  3379. { 0x3ae00aa,0x3439864,0x2d2ffcf,0x3f8c6b9,0x0875a00,0x3e4e407,
  3380. 0x3658a29,0x22eb3d0,0x2b63921,0x022113b } },
  3381. /* 194 */
  3382. { { 0x33bae58,0x05c749a,0x1f3e114,0x1c45f8e,0x27db3df,0x06a3ab6,
  3383. 0x37bc7f8,0x1e27b34,0x3dc51fb,0x009eea0 },
  3384. { 0x3f54de5,0x3d0e7fe,0x1a71a7d,0x02ed7f8,0x0727703,0x2ca5e92,
  3385. 0x2e8e35d,0x292ad0b,0x13487f3,0x02b6d8b } },
  3386. /* 195 */
  3387. { { 0x175df2a,0x05a28a8,0x32e99b1,0x13d8630,0x2082aa0,0x11ac245,
  3388. 0x24f2e71,0x322cb27,0x17675e7,0x02e643f },
  3389. { 0x1f37313,0x2765ad3,0x0789082,0x1e742d0,0x11c2055,0x2021dc4,
  3390. 0x09ae4a7,0x346359b,0x2f94d10,0x0205c1f } },
  3391. /* 196 */
  3392. { { 0x3d6ff96,0x1f2ac80,0x336097d,0x3f03610,0x35b851b,0x010b6d2,
  3393. 0x0823c4d,0x2a9709a,0x2ead5a8,0x00de4b6 },
  3394. { 0x01afa0b,0x0621965,0x3671528,0x1050b60,0x3f3e9e7,0x2f93829,
  3395. 0x0825275,0x006e85f,0x35e94b0,0x016af58 } },
  3396. /* 197 */
  3397. { { 0x2c4927c,0x3ea1382,0x0f23727,0x0d69f23,0x3e38860,0x2b72837,
  3398. 0x3cd5ea4,0x2d84292,0x321846a,0x016656f },
  3399. { 0x29dfa33,0x3e182e0,0x018be90,0x2ba563f,0x2caafe2,0x218c0d9,
  3400. 0x3baf447,0x1047a6c,0x0a2d483,0x01130cb } },
  3401. /* 198 */
  3402. { { 0x00ed80c,0x2a5fc79,0x0a82a74,0x2c4c74b,0x15f938c,0x30b5ab6,
  3403. 0x32124b7,0x295314f,0x2fb8082,0x007c858 },
  3404. { 0x20b173e,0x19f315c,0x12f97e4,0x198217c,0x040e8a6,0x3275977,
  3405. 0x2bc20e4,0x01f2633,0x02bc3e9,0x023c750 } },
  3406. /* 199 */
  3407. { { 0x3c4058a,0x24be73e,0x16704f5,0x2d8a4bd,0x3b15e14,0x3076315,
  3408. 0x1cfe37b,0x36fe715,0x343926e,0x02c6603 },
  3409. { 0x2c76b09,0x0cf824c,0x3f7898c,0x274cec1,0x11df527,0x18eed18,
  3410. 0x08ead48,0x23915bc,0x19b3744,0x00a0a2b } },
  3411. /* 200 */
  3412. { { 0x0cf4ac5,0x1c8b131,0x0afb696,0x0ff7799,0x2f5ac1a,0x022420c,
  3413. 0x11baa2e,0x2ce4015,0x1275a14,0x0125cfc },
  3414. { 0x22eac5d,0x360cd4c,0x3568e59,0x3d42f66,0x35e07ee,0x09620e4,
  3415. 0x36720fa,0x22b1eac,0x2d0db16,0x01b6b23 } },
  3416. /* 201 */
  3417. { { 0x1a835ef,0x1516bbb,0x2d51f7b,0x3487443,0x14aa113,0x0dd06c2,
  3418. 0x1a65e01,0x379300d,0x35920b9,0x012c8fb },
  3419. { 0x04c7341,0x2eda00f,0x3c37e82,0x1b4fd62,0x0d45770,0x1478fba,
  3420. 0x127863a,0x26939cd,0x134ddf4,0x01375c5 } },
  3421. /* 202 */
  3422. { { 0x1476cd9,0x1119ca5,0x325bbf9,0x0bf8c69,0x0648d07,0x312d9f8,
  3423. 0x01c8b8f,0x136ec51,0x0002f4a,0x03f4c5c },
  3424. { 0x195d0e1,0x10ffd22,0x29aa1cb,0x3443bdc,0x276e695,0x05e6260,
  3425. 0x15f9764,0x3cd9783,0x18c9569,0x0053eb1 } },
  3426. /* 203 */
  3427. { { 0x312ae18,0x280197c,0x3fc9ad9,0x303f324,0x251958d,0x29f4a11,
  3428. 0x2142408,0x3694366,0x25136ab,0x03b5f1d },
  3429. { 0x1d4abbc,0x1c3c689,0x13ea462,0x3cfc684,0x39b5dd8,0x2d4654b,
  3430. 0x09b0755,0x27d4f18,0x3f74d2e,0x03fbf2d } },
  3431. /* 204 */
  3432. { { 0x2119185,0x2525eae,0x1ba4bd0,0x0c2ab11,0x1d54e8c,0x294845e,
  3433. 0x2479dea,0x3602d24,0x17e87e0,0x0060069 },
  3434. { 0x0afffb0,0x34fe37f,0x1240073,0x02eb895,0x06cf33c,0x2d7f7ef,
  3435. 0x1d763b5,0x04191e0,0x11e1ead,0x027e3f0 } },
  3436. /* 205 */
  3437. { { 0x269544c,0x0e85c57,0x3813158,0x19fc12d,0x20eaf85,0x1e2930c,
  3438. 0x22a8fd2,0x1a6a478,0x09d3d3a,0x02a74e0 },
  3439. { 0x1a2da3b,0x30b0b16,0x0847936,0x3d86257,0x138ccbc,0x0f5421a,
  3440. 0x25244e6,0x23bdd79,0x1aee117,0x00c01ae } },
  3441. /* 206 */
  3442. { { 0x1eead28,0x07cac32,0x1fbc0bb,0x17627d3,0x17eef63,0x0b3a24e,
  3443. 0x0757fdb,0x3dd841d,0x3d745f8,0x002ae17 },
  3444. { 0x25b4549,0x29f24cf,0x2f21ecd,0x1725e48,0x04be2bb,0x10ee010,
  3445. 0x1a1274b,0x10b0898,0x27511e9,0x02c48b5 } },
  3446. /* 207 */
  3447. { { 0x2a5ae7a,0x181ef99,0x0be33be,0x3e9dab7,0x101e703,0x3adb971,
  3448. 0x1043014,0x2ebb2be,0x1c1097d,0x027d667 },
  3449. { 0x3f250ed,0x16dc603,0x20dc6d7,0x1d0d268,0x38eb915,0x02c89e8,
  3450. 0x1605a41,0x12de109,0x0e08a29,0x01f554a } },
  3451. /* 208 */
  3452. { { 0x0c26def,0x163d988,0x2d1ef0f,0x3a960ac,0x1025585,0x0738e20,
  3453. 0x27d79b0,0x05cc3ef,0x201303f,0x00a333a },
  3454. { 0x1644ba5,0x2af345e,0x30b8d1d,0x3a01bff,0x31fc643,0x1acf85e,
  3455. 0x0a76fc6,0x04efe98,0x348a1d0,0x03062eb } },
  3456. /* 209 */
  3457. { { 0x1c4216d,0x18e3217,0x02ac34e,0x19c8185,0x200c010,0x17d4192,
  3458. 0x13a1719,0x165af51,0x09db7a9,0x0277be0 },
  3459. { 0x3ab8d2c,0x2190b99,0x22b641e,0x0cd88de,0x3b42404,0x1310862,
  3460. 0x106a6d6,0x23395f5,0x0b06880,0x000d5fe } },
  3461. /* 210 */
  3462. { { 0x0d2cc88,0x36f9913,0x339d8e9,0x237c2e3,0x0cc61c2,0x34c2832,
  3463. 0x309874c,0x2621d28,0x2dd1b48,0x0392806 },
  3464. { 0x17cd8f9,0x07bab3d,0x0c482ed,0x0faf565,0x31b767d,0x2f4bde1,
  3465. 0x295c717,0x330c29c,0x179ce10,0x0119b5f } },
  3466. /* 211 */
  3467. { { 0x1ada2c7,0x0c624a7,0x227d47d,0x30e3e6a,0x14fa0a6,0x0829678,
  3468. 0x24fd288,0x2b46a43,0x122451e,0x0319ca9 },
  3469. { 0x186b655,0x01f3217,0x0af1306,0x0efe6b5,0x2f0235d,0x1c45ca9,
  3470. 0x2086805,0x1d44e66,0x0faf2a6,0x0178f59 } },
  3471. /* 212 */
  3472. { { 0x33b4416,0x10431e6,0x2d99aa6,0x217aac9,0x0cd8fcf,0x2d95a9d,
  3473. 0x3ff74ad,0x10bf17a,0x295eb8e,0x01b229e },
  3474. { 0x02a63bd,0x182e9ec,0x004710c,0x00e2e3c,0x06b2f23,0x04b642c,
  3475. 0x2c37383,0x32a4631,0x022ad82,0x00d22b9 } },
  3476. /* 213 */
  3477. { { 0x0cda2fb,0x1d198d7,0x26d27f4,0x286381c,0x022acca,0x24ac7c8,
  3478. 0x2df7824,0x0b4ba16,0x1e0d9ef,0x03041d3 },
  3479. { 0x29a65b3,0x0f3912b,0x151bfcf,0x2b0175c,0x0fd71e4,0x39aa5e2,
  3480. 0x311f50c,0x13ff351,0x3dbc9e5,0x03eeb7e } },
  3481. /* 214 */
  3482. { { 0x0a99363,0x0fc7348,0x2775171,0x23db3c8,0x2b91565,0x134d66c,
  3483. 0x0175cd2,0x1bf365a,0x2b48371,0x02dfe5d },
  3484. { 0x16dbf74,0x2389357,0x2f36575,0x3f5c70e,0x38d23ba,0x090f7f8,
  3485. 0x3477600,0x3201523,0x32ecafc,0x03d3506 } },
  3486. /* 215 */
  3487. { { 0x1abd48d,0x073ca3f,0x38a451f,0x0d8cb01,0x1ce81be,0x05c51ba,
  3488. 0x0e29741,0x03c41ab,0x0eae016,0x0060209 },
  3489. { 0x2e58358,0x1da62d9,0x2358038,0x14b39b2,0x1635687,0x39079b1,
  3490. 0x380e345,0x1b49608,0x23983cf,0x019f97d } },
  3491. /* 216 */
  3492. { { 0x34899ef,0x332e373,0x04c0f89,0x3c27aed,0x1949015,0x09663b2,
  3493. 0x2f9276b,0x07f1951,0x09a04c1,0x027fbde },
  3494. { 0x3d2a071,0x19fb3d4,0x1b096d3,0x1fe9146,0x3b10e1a,0x0478bbb,
  3495. 0x2b3fb06,0x1388329,0x181a99c,0x02f2030 } },
  3496. /* 217 */
  3497. { { 0x1eb82e6,0x14dbe39,0x3920972,0x31fd5b2,0x21a484f,0x02d7697,
  3498. 0x0e21715,0x37c431e,0x2629f8c,0x01249c3 },
  3499. { 0x26b50ad,0x26deefa,0x0ffc1a3,0x30688e2,0x39a0284,0x041c65e,
  3500. 0x03eb178,0x0bdfd50,0x2f96137,0x034bb94 } },
  3501. /* 218 */
  3502. { { 0x0e0362a,0x334a162,0x194dd37,0x29e3e97,0x2442fa8,0x10d2949,
  3503. 0x3836e5a,0x2dccebf,0x0bee5ab,0x037ed1e },
  3504. { 0x33eede6,0x3c739d9,0x2f04a91,0x350ad6c,0x3a5390a,0x14c368b,
  3505. 0x26f7bf5,0x11ce979,0x0b408df,0x0366850 } },
  3506. /* 219 */
  3507. { { 0x28ea498,0x0886d5b,0x2e090e0,0x0a4d58f,0x2623478,0x0d74ab7,
  3508. 0x2b83913,0x12c6b81,0x18d623f,0x01d8301 },
  3509. { 0x198aa79,0x26d6330,0x3a7f0b8,0x34bc1ea,0x2f74890,0x378955a,
  3510. 0x204110f,0x0102538,0x02d8f19,0x01c5066 } },
  3511. /* 220 */
  3512. { { 0x14b0f45,0x2838cd3,0x14e16f0,0x0e0e4aa,0x2d9280b,0x0f18757,
  3513. 0x3324c6b,0x1391ceb,0x1ce89d5,0x00ebe74 },
  3514. { 0x0930371,0x3de6048,0x3097fd8,0x1308705,0x3eda266,0x3108c26,
  3515. 0x1545dcd,0x1f7583a,0x1c37395,0x02c7e05 } },
  3516. /* 221 */
  3517. { { 0x1fec44a,0x2a9e3a2,0x0caf84f,0x11cf2a9,0x0c8c2ae,0x06da989,
  3518. 0x1c807dc,0x3c149a4,0x1141543,0x02906bb },
  3519. { 0x15ffe04,0x0d4e65f,0x2e20424,0x37d896d,0x18bacb2,0x1e05ddd,
  3520. 0x1660be8,0x183be17,0x1dd86fb,0x035ba70 } },
  3521. /* 222 */
  3522. { { 0x2853264,0x0ba5fb1,0x0a0b3aa,0x2df88c1,0x2771533,0x23aba6f,
  3523. 0x112bb7b,0x3e3086e,0x210ae9b,0x027271b },
  3524. { 0x030b74c,0x0269678,0x1e90a23,0x135a98c,0x24ed749,0x126de7c,
  3525. 0x344b23a,0x186da27,0x19640fa,0x0159af5 } },
  3526. /* 223 */
  3527. { { 0x18061f3,0x3004630,0x3c70066,0x34df20f,0x1190b25,0x1c9cc91,
  3528. 0x1fc8e02,0x0d17bc1,0x390f525,0x033cb1c },
  3529. { 0x0eb30cf,0x2f3ad04,0x303aa09,0x2e835dd,0x1cfd2eb,0x143fc95,
  3530. 0x02c43a1,0x025e7a1,0x3558aa2,0x000bd45 } },
  3531. /* 224 */
  3532. { { 0x1db7d07,0x3bde52b,0x1500396,0x1089115,0x20b4fc7,0x1e2a8f3,
  3533. 0x3f8eacc,0x365f7eb,0x1a5e8d4,0x0053a6b },
  3534. { 0x37079e2,0x120284b,0x000edaa,0x33792c2,0x145baa3,0x20e055f,
  3535. 0x365e2d7,0x26ba005,0x3ab8e9d,0x0282b53 } },
  3536. /* 225 */
  3537. { { 0x2653618,0x2dd8852,0x2a5f0bf,0x0f0c7aa,0x2187281,0x1252757,
  3538. 0x13e7374,0x3b47855,0x0b86e56,0x02f354c },
  3539. { 0x2e9c47b,0x2fa14cc,0x19ab169,0x3fad401,0x0dc2776,0x24afeed,
  3540. 0x3a97611,0x0d07736,0x3cf6979,0x02424a0 } },
  3541. /* 226 */
  3542. { { 0x2e81a13,0x000c91d,0x123967b,0x265885c,0x29bee1a,0x0cb8675,
  3543. 0x2d361bd,0x1526823,0x3c9ace1,0x00d7bad },
  3544. { 0x24e5bdc,0x02b969f,0x2c6e128,0x34edb3b,0x12dcd2c,0x3899af0,
  3545. 0x24224c6,0x3a1914b,0x0f4448a,0x026a2cb } },
  3546. /* 227 */
  3547. { { 0x1d03b59,0x1c6fc82,0x32abf64,0x28ed96b,0x1c90e62,0x2f57bb2,
  3548. 0x3ff168e,0x04de7fd,0x0f4d449,0x01af6d8 },
  3549. { 0x255bc30,0x2bfaf22,0x3fe0dad,0x0584025,0x1c79ead,0x3078ef7,
  3550. 0x2197414,0x022a50b,0x0fd94ba,0x0007b0f } },
  3551. /* 228 */
  3552. { { 0x09485c2,0x09dfaf7,0x10c7ba6,0x1e48bec,0x248cc9a,0x028a362,
  3553. 0x21d60f7,0x193d93d,0x1c04754,0x0346b2c },
  3554. { 0x2f36612,0x240ac49,0x0d8bd26,0x13b8186,0x259c3a4,0x020d5fb,
  3555. 0x38a8133,0x09b0937,0x39d4056,0x01f7341 } },
  3556. /* 229 */
  3557. { { 0x05a4b48,0x1f534fc,0x07725ce,0x148dc8c,0x2adcd29,0x04aa456,
  3558. 0x0f79718,0x066e346,0x189377d,0x002fd4d },
  3559. { 0x068ea73,0x336569b,0x184d35e,0x32a08e9,0x3c7f3bb,0x11ce9c8,
  3560. 0x3674c6f,0x21bf27e,0x0d9e166,0x034a2f9 } },
  3561. /* 230 */
  3562. { { 0x0fa8e4b,0x2e6418e,0x18fc5d2,0x1ba24ff,0x0559f18,0x0dbedbf,
  3563. 0x2de2aa4,0x22338e9,0x3aa510f,0x035d801 },
  3564. { 0x23a4988,0x02aad94,0x02732d1,0x111d374,0x0b455cf,0x0d01c9e,
  3565. 0x067082a,0x2ec05fd,0x368b303,0x03cad4b } },
  3566. /* 231 */
  3567. { { 0x035b4ca,0x1fabea6,0x1cbc0d5,0x3f2ed9a,0x02d2232,0x1990c66,
  3568. 0x2eb680c,0x3b4ea3b,0x18ecc5a,0x03636fa },
  3569. { 0x1a02709,0x26f8ff1,0x1fa8cba,0x397d6e8,0x230be68,0x043aa14,
  3570. 0x3d43cdf,0x25c17fa,0x3a3ee55,0x0380564 } },
  3571. /* 232 */
  3572. { { 0x275a0a6,0x16bd43a,0x0033d3e,0x2b15e16,0x2512226,0x005d901,
  3573. 0x26d50fd,0x3bc19bf,0x3b1aeb8,0x02bfb01 },
  3574. { 0x0bb0a31,0x26559e0,0x1aae7fb,0x330dcc2,0x16f1af3,0x06afce2,
  3575. 0x13a15a0,0x2ff7645,0x3546e2d,0x029c6e4 } },
  3576. /* 233 */
  3577. { { 0x0f593d2,0x384b806,0x122bbf8,0x0a281e0,0x1d1a904,0x2e93cab,
  3578. 0x0505db0,0x08f6454,0x05c6285,0x014e880 },
  3579. { 0x3f2b935,0x22d8e79,0x161a07c,0x16b060a,0x02bff97,0x146328b,
  3580. 0x3ceea77,0x238f61a,0x19b3d58,0x02fd1f4 } },
  3581. /* 234 */
  3582. { { 0x17665d5,0x259e9f7,0x0de5672,0x15cbcbd,0x34e3030,0x035240f,
  3583. 0x0005ae8,0x286d851,0x07f39c9,0x000070b },
  3584. { 0x1efc6d6,0x2a0051a,0x2724143,0x2a9ef1e,0x0c810bd,0x1e05429,
  3585. 0x25670ba,0x2e66d7d,0x0e786ff,0x03f6b7e } },
  3586. /* 235 */
  3587. { { 0x3c00785,0x232e23f,0x2b67fd3,0x244ed23,0x077fa75,0x3cda3ef,
  3588. 0x14d055b,0x0f25011,0x24d5aa4,0x00ea0e3 },
  3589. { 0x297bb9a,0x198ca4f,0x14d9561,0x18d1076,0x39eb933,0x2b6caa0,
  3590. 0x1591a60,0x0768d45,0x257873e,0x00f36e0 } },
  3591. /* 236 */
  3592. { { 0x1e77eab,0x0502a5f,0x0109137,0x0350592,0x3f7e1c5,0x3ac7437,
  3593. 0x2dcad2c,0x1fee9d8,0x089f1f5,0x0169833 },
  3594. { 0x0d45673,0x0d8e090,0x065580b,0x065644f,0x11b82be,0x3592dd0,
  3595. 0x3284b8d,0x23f0015,0x16fdbfd,0x0248bfd } },
  3596. /* 237 */
  3597. { { 0x1a129a1,0x1977bb2,0x0e041b2,0x15f30a1,0x0a5b1ce,0x3afef8f,
  3598. 0x380c46c,0x3358810,0x27df6c5,0x01ca466 },
  3599. { 0x3b90f9a,0x3d14ea3,0x031b298,0x02e2390,0x2d719c0,0x25bc615,
  3600. 0x2c0e777,0x0226b8c,0x3803624,0x0179e45 } },
  3601. /* 238 */
  3602. { { 0x363cdfb,0x1bb155f,0x24fd5c1,0x1c7c72b,0x28e6a35,0x18165f2,
  3603. 0x226bea5,0x0beaff3,0x371e24c,0x0138294 },
  3604. { 0x1765357,0x29034e9,0x22b4276,0x11035ce,0x23c89af,0x074468c,
  3605. 0x3370ae4,0x013bae3,0x018d566,0x03d7fde } },
  3606. /* 239 */
  3607. { { 0x209df21,0x0f8ff86,0x0e47fbf,0x23b99ba,0x126d5d2,0x2722405,
  3608. 0x16bd0a2,0x1799082,0x0e9533f,0x039077c },
  3609. { 0x3ba9e3f,0x3f6902c,0x1895305,0x3ac9813,0x3f2340c,0x3c0d9f1,
  3610. 0x26e1927,0x0557c21,0x16eac4f,0x023b75f } },
  3611. /* 240 */
  3612. { { 0x3fc8ff3,0x0770382,0x342fc9a,0x0afa4db,0x314efd8,0x328e07b,
  3613. 0x016f7cc,0x3ba599c,0x1caed8a,0x0050cb0 },
  3614. { 0x0b23c26,0x2120a5c,0x3273ec6,0x1cc1cd6,0x2a64fe8,0x2bbc3d6,
  3615. 0x09f6e5e,0x34b1b8e,0x00b5ac8,0x032bbd2 } },
  3616. /* 241 */
  3617. { { 0x1315922,0x1725e1d,0x0ca5524,0x1c4c18f,0x3d82951,0x193bcb2,
  3618. 0x0e60d0b,0x388dbcf,0x37e8efa,0x0342e85 },
  3619. { 0x1b3af60,0x26ba3ec,0x220e53a,0x394f4b6,0x01a796a,0x3e7bbca,
  3620. 0x163605d,0x2b85807,0x17c1c54,0x03cc725 } },
  3621. /* 242 */
  3622. { { 0x1cc4597,0x1635492,0x2028c0f,0x2c2eb82,0x2dc5015,0x0d2a052,
  3623. 0x05fc557,0x1f0ebbf,0x0cb96e1,0x0004d01 },
  3624. { 0x1a824bf,0x3896172,0x2ed7b29,0x178007a,0x0d59318,0x07bda2b,
  3625. 0x2ee6826,0x0f9b235,0x04b9193,0x01bcddf } },
  3626. /* 243 */
  3627. { { 0x0333fd2,0x0eeb46a,0x15b89f9,0x00968aa,0x2a89302,0x2bdd6b3,
  3628. 0x1e5037e,0x2541884,0x24ed2d0,0x01b6e8f },
  3629. { 0x04399cd,0x3be6334,0x3adea48,0x1bb9adc,0x31811c6,0x05fb2bc,
  3630. 0x360752c,0x3d29dcb,0x3423bec,0x03c4f3c } },
  3631. /* 244 */
  3632. { { 0x119e2eb,0x2e7b02a,0x0f68cee,0x257d8b0,0x183a9a1,0x2ae88a6,
  3633. 0x3a3bb67,0x2eb4f3e,0x1a9274b,0x0320fea },
  3634. { 0x2fa1ce0,0x346c2d8,0x2fbf0d7,0x3d4d063,0x0e58b60,0x09c1bc1,
  3635. 0x28ef9e5,0x09a0efe,0x0f45d70,0x02d275c } },
  3636. /* 245 */
  3637. { { 0x2d5513b,0x31d443e,0x1e2d914,0x3b2c5d4,0x105f32e,0x27ee756,
  3638. 0x050418d,0x3c73db6,0x1bb0c30,0x01673eb },
  3639. { 0x1cb7fd6,0x1eb08d5,0x26a3e16,0x2e20810,0x0249367,0x029e219,
  3640. 0x2ec58c9,0x12d9fab,0x362354a,0x016eafc } },
  3641. /* 246 */
  3642. { { 0x2424865,0x260747b,0x177f37c,0x1e3cb95,0x08b0028,0x2783016,
  3643. 0x2970f1b,0x323c1c0,0x2a79026,0x0186231 },
  3644. { 0x0f244da,0x26866f4,0x087306f,0x173ec20,0x31ecced,0x3c84d8d,
  3645. 0x070f9b9,0x2e764d5,0x075df50,0x0264ff9 } },
  3646. /* 247 */
  3647. { { 0x32c3609,0x0c737e6,0x14ea68e,0x300b11b,0x184eb19,0x29dd440,
  3648. 0x09ec1a9,0x185adeb,0x0664c80,0x0207dd9 },
  3649. { 0x1fbe978,0x30a969d,0x33561d7,0x34fc60e,0x36743fe,0x00774af,
  3650. 0x0d1f045,0x018360e,0x12a5fe9,0x01592a0 } },
  3651. /* 248 */
  3652. { { 0x2817d1d,0x2993d3e,0x2e0f7a5,0x112faa0,0x255f968,0x355fe6a,
  3653. 0x3f5a0fc,0x075b2d7,0x3cf00e5,0x0089afc },
  3654. { 0x32833cf,0x06a7e4b,0x09a8d6d,0x1693d3e,0x320a0a3,0x3cfdfdd,
  3655. 0x136c498,0x1e0d845,0x347ff25,0x01a1de7 } },
  3656. /* 249 */
  3657. { { 0x3043d08,0x030705c,0x20fa79b,0x1d07f00,0x0a54467,0x29b49b4,
  3658. 0x367e289,0x0b82f4d,0x0d1eb09,0x025ef2c },
  3659. { 0x32ed3c3,0x1baaa3c,0x3c482ab,0x146ca06,0x3c8a4f1,0x3e85e3c,
  3660. 0x1bf4f3b,0x1195534,0x3e80a78,0x02a1cbf } },
  3661. /* 250 */
  3662. { { 0x32b2086,0x2de4d68,0x3486b1a,0x03a0583,0x2e1eb71,0x2dab9af,
  3663. 0x10cd913,0x28daa6f,0x3fcb732,0x000a04a },
  3664. { 0x3605318,0x3f5f2b3,0x2d1da63,0x143f7f5,0x1646e5d,0x040b586,
  3665. 0x1683982,0x25abe87,0x0c9fe53,0x001ce47 } },
  3666. /* 251 */
  3667. { { 0x380d02b,0x055fc22,0x3f7fc50,0x3458a1d,0x26b8333,0x23550ab,
  3668. 0x0a1af87,0x0a821eb,0x2dc7e6d,0x00d574a },
  3669. { 0x07386e1,0x3ccd68a,0x3275b41,0x253e390,0x2fd272a,0x1e6627a,
  3670. 0x2ca2cde,0x0e9e4a1,0x1e37c2a,0x00f70ac } },
  3671. /* 252 */
  3672. { { 0x0581352,0x2748701,0x02bed68,0x094dd9e,0x30a00c8,0x3fb5c07,
  3673. 0x3bd5909,0x211ac80,0x1103ccd,0x0311e1a },
  3674. { 0x0c768ed,0x29dc209,0x36575db,0x009a107,0x272feea,0x2b33383,
  3675. 0x313ed56,0x134c9cc,0x168d5bb,0x033310a } },
  3676. /* 253 */
  3677. { { 0x17620b9,0x143784f,0x256a94e,0x229664a,0x1d89a5c,0x1d521f2,
  3678. 0x0076406,0x1c73f70,0x342aa48,0x03851fa },
  3679. { 0x0f3ae46,0x2ad3bab,0x0fbe274,0x3ed40d4,0x2fd4936,0x232103a,
  3680. 0x2afe474,0x25b8f7c,0x047080e,0x008e6b0 } },
  3681. /* 254 */
  3682. { { 0x3fee8d4,0x347cd4a,0x0fec481,0x33fe9ec,0x0ce80b5,0x33a6bcf,
  3683. 0x1c4c9e2,0x3967441,0x1a3f5f7,0x03157e8 },
  3684. { 0x257c227,0x1bc53a0,0x200b318,0x0fcd0af,0x2c5b165,0x2a413ec,
  3685. 0x2fc998a,0x2da6426,0x19cd4f4,0x0025336 } },
  3686. /* 255 */
  3687. { { 0x303beba,0x2072135,0x32918a9,0x140cb3a,0x08631d1,0x0ef527b,
  3688. 0x05f2c9e,0x2b4ce91,0x0b642ab,0x02e428c },
  3689. { 0x0a5abf9,0x15013ed,0x3603b46,0x30dd76d,0x3004750,0x28d7627,
  3690. 0x1a42ccc,0x093ddbe,0x39a1b79,0x00067e2 } },
  3691. };
  3692. /* Multiply the base point of P256 by the scalar and return the result.
  3693. * If map is true then convert result to affine co-ordinates.
  3694. *
  3695. * r Resulting point.
  3696. * k Scalar to multiply by.
  3697. * map Indicates whether to convert result to affine.
  3698. * heap Heap to use for allocation.
  3699. * returns MEMORY_E when memory allocation fails and MP_OKAY on success.
  3700. */
  3701. static int sp_256_ecc_mulmod_base_10(sp_point* r, const sp_digit* k,
  3702. int map, void* heap)
  3703. {
  3704. return sp_256_ecc_mulmod_stripe_10(r, &p256_base, p256_table,
  3705. k, map, heap);
  3706. }
  3707. #endif
  3708. #if defined(HAVE_ECC_SIGN) || defined(HAVE_ECC_VERIFY)
  3709. #endif
  3710. #if defined(HAVE_ECC_SIGN) || defined(HAVE_ECC_VERIFY)
  3711. /* Multiply a by scalar b into r. (r = a * b)
  3712. *
  3713. * r A single precision integer.
  3714. * a A single precision integer.
  3715. * b A scalar.
  3716. */
  3717. SP_NOINLINE static void sp_256_mul_d_10(sp_digit* r, const sp_digit* a,
  3718. sp_digit b)
  3719. {
  3720. #ifdef WOLFSSL_SP_SMALL
  3721. int64_t tb = b;
  3722. int64_t t = 0;
  3723. int i;
  3724. for (i = 0; i < 10; i++) {
  3725. t += tb * a[i];
  3726. r[i] = t & 0x3ffffff;
  3727. t >>= 26;
  3728. }
  3729. r[10] = (sp_digit)t;
  3730. #else
  3731. int64_t tb = b;
  3732. int64_t t[10];
  3733. t[ 0] = Q6_P_mpy_RR(tb, a[0]);
  3734. t[ 1] = Q6_P_mpy_RR(tb, a[1]);
  3735. t[ 2] = Q6_P_mpy_RR(tb, a[2]);
  3736. t[ 3] = Q6_P_mpy_RR(tb, a[3]);
  3737. t[ 4] = Q6_P_mpy_RR(tb, a[4]);
  3738. t[ 5] = Q6_P_mpy_RR(tb, a[5]);
  3739. t[ 6] = Q6_P_mpy_RR(tb, a[6]);
  3740. t[ 7] = Q6_P_mpy_RR(tb, a[7]);
  3741. t[ 8] = Q6_P_mpy_RR(tb, a[8]);
  3742. t[ 9] = Q6_P_mpy_RR(tb, a[9]);
  3743. r[ 0] = Q6_R_and_RR(t[ 0], 0x3ffffff);
  3744. r[ 1] = (sp_digit)(t[ 0] >> 26) + Q6_R_and_RR(t[ 1], 0x3ffffff);
  3745. r[ 2] = (sp_digit)(t[ 1] >> 26) + Q6_R_and_RR(t[ 2], 0x3ffffff);
  3746. r[ 3] = (sp_digit)(t[ 2] >> 26) + Q6_R_and_RR(t[ 3], 0x3ffffff);
  3747. r[ 4] = (sp_digit)(t[ 3] >> 26) + Q6_R_and_RR(t[ 4], 0x3ffffff);
  3748. r[ 5] = (sp_digit)(t[ 4] >> 26) + Q6_R_and_RR(t[ 5], 0x3ffffff);
  3749. r[ 6] = (sp_digit)(t[ 5] >> 26) + Q6_R_and_RR(t[ 6], 0x3ffffff);
  3750. r[ 7] = (sp_digit)(t[ 6] >> 26) + Q6_R_and_RR(t[ 7], 0x3ffffff);
  3751. r[ 8] = (sp_digit)(t[ 7] >> 26) + Q6_R_and_RR(t[ 8], 0x3ffffff);
  3752. r[ 9] = (sp_digit)(t[ 8] >> 26) + Q6_R_and_RR(t[ 9], 0x3ffffff);
  3753. r[10] = (sp_digit)(t[ 9] >> 26);
  3754. #endif /* WOLFSSL_SP_SMALL */
  3755. }
  3756. #ifdef WOLFSSL_SP_DIV_32
  3757. static WC_INLINE sp_digit sp_256_div_word_10(sp_digit d1, sp_digit d0,
  3758. sp_digit dv)
  3759. {
  3760. sp_digit d, r, t, dv;
  3761. int64_t t0, t1;
  3762. /* dv has 14 bits. */
  3763. dv = (div >> 12) + 1;
  3764. /* All 26 bits from d1 and top 5 bits from d0. */
  3765. d = (d1 << 5) | (d0 >> 21);
  3766. r = d / dv;
  3767. d -= r * dv;
  3768. /* Up to 17 bits in r */
  3769. /* Next 9 bits from d0. */
  3770. d <<= 9;
  3771. r <<= 9;
  3772. d |= (d0 >> 12) & ((1 << 9) - 1);
  3773. t = d / dv;
  3774. d -= t * dv;
  3775. r += t;
  3776. /* Up to 26 bits in r */
  3777. /* Handle rounding error with dv - top part */
  3778. t0 = ((int64_t)d1 << 26) + d0;
  3779. t1 = (int64_t)r * dv;
  3780. t1 = t0 - t1;
  3781. t = (sp_digit)(t1 >> 12) / dv;
  3782. r += t;
  3783. /* Handle rounding error with dv - bottom 32 bits */
  3784. t1 = (sp_digit)t0 - (r * dv);
  3785. t = (sp_digit)t1 / dv;
  3786. r += t;
  3787. return r;
  3788. }
  3789. #endif /* WOLFSSL_SP_DIV_32 */
  3790. /* Divide d in a and put remainder into r (m*d + r = a)
  3791. * m is not calculated as it is not needed at this time.
  3792. *
  3793. * a Number to be divided.
  3794. * d Number to divide with.
  3795. * m Multiplier result.
  3796. * r Remainder from the division.
  3797. * returns MEMORY_E when unable to allocate memory and MP_OKAY otherwise.
  3798. */
  3799. static int sp_256_div_10(const sp_digit* a, const sp_digit* d, sp_digit* m,
  3800. sp_digit* r)
  3801. {
  3802. int i;
  3803. #ifndef WOLFSSL_SP_DIV_32
  3804. int64_t d1;
  3805. #endif
  3806. sp_digit dv, r1;
  3807. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  3808. sp_digit* td;
  3809. #else
  3810. sp_digit t1d[20], t2d[10 + 1];
  3811. #endif
  3812. sp_digit* t1;
  3813. sp_digit* t2;
  3814. int err = MP_OKAY;
  3815. (void)m;
  3816. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  3817. td = (sp_digit*)XMALLOC(sizeof(sp_digit) * (3 * 10 + 1), NULL,
  3818. DYNAMIC_TYPE_TMP_BUFFER);
  3819. if (td == NULL) {
  3820. err = MEMORY_E;
  3821. }
  3822. #endif
  3823. if (err == MP_OKAY) {
  3824. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  3825. t1 = td;
  3826. t2 = td + 2 * 10;
  3827. #else
  3828. t1 = t1d;
  3829. t2 = t2d;
  3830. #endif
  3831. dv = d[9];
  3832. XMEMCPY(t1, a, sizeof(*t1) * 2U * 10U);
  3833. for (i=9; i>=0; i--) {
  3834. t1[10 + i] += t1[10 + i - 1] >> 26;
  3835. t1[10 + i - 1] = Q6_R_and_RR(t1[10 + i - 1], 0x3ffffff);
  3836. #ifndef WOLFSSL_SP_DIV_32
  3837. d1 = t1[10 + i];
  3838. d1 <<= 26;
  3839. d1 += t1[10 + i - 1];
  3840. r1 = (sp_digit)(d1 / dv);
  3841. #else
  3842. r1 = sp_256_div_word_10(t1[10 + i], t1[10 + i - 1], dv);
  3843. #endif
  3844. sp_256_mul_d_10(t2, d, r1);
  3845. (void)sp_256_sub_10(&t1[i], &t1[i], t2);
  3846. t1[10 + i] -= t2[10];
  3847. t1[10 + i] += t1[10 + i - 1] >> 26;
  3848. t1[10 + i - 1] = Q6_R_and_RR(t1[10 + i - 1], 0x3ffffff);
  3849. r1 = (((-t1[10 + i]) << 26) - t1[10 + i - 1]) / dv;
  3850. r1++;
  3851. sp_256_mul_d_10(t2, d, r1);
  3852. (void)sp_256_add_10(&t1[i], &t1[i], t2);
  3853. t1[10 + i] += t1[10 + i - 1] >> 26;
  3854. t1[10 + i - 1] = Q6_R_and_RR(t1[10 + i - 1], 0x3ffffff);
  3855. }
  3856. t1[10 - 1] += t1[10 - 2] >> 26;
  3857. t1[10 - 2] &= 0x3ffffff;
  3858. d1 = t1[10 - 1];
  3859. r1 = (sp_digit)(d1 / dv);
  3860. sp_256_mul_d_10(t2, d, r1);
  3861. (void)sp_256_sub_10(t1, t1, t2);
  3862. XMEMCPY(r, t1, sizeof(*r) * 2U * 10U);
  3863. for (i=0; i<8; i++) {
  3864. r[i+1] += r[i] >> 26;
  3865. r[i] &= 0x3ffffff;
  3866. }
  3867. sp_256_cond_add_10(r, r, d, 0 - ((r[9] < 0) ?
  3868. (sp_digit)1 : (sp_digit)0));
  3869. }
  3870. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  3871. if (td != NULL) {
  3872. XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3873. }
  3874. #endif
  3875. return err;
  3876. }
  3877. /* Reduce a modulo m into r. (r = a mod m)
  3878. *
  3879. * r A single precision number that is the reduced result.
  3880. * a A single precision number that is to be reduced.
  3881. * m A single precision number that is the modulus to reduce with.
  3882. * returns MEMORY_E when unable to allocate memory and MP_OKAY otherwise.
  3883. */
  3884. static int sp_256_mod_10(sp_digit* r, const sp_digit* a, const sp_digit* m)
  3885. {
  3886. return sp_256_div_10(a, m, NULL, r);
  3887. }
  3888. #endif
  3889. #if defined(HAVE_ECC_SIGN) || defined(HAVE_ECC_VERIFY)
  3890. #ifdef WOLFSSL_SP_SMALL
  3891. /* Order-2 for the P256 curve. */
  3892. static const uint32_t p256_order_2[8] = {
  3893. 0xfc63254fU,0xf3b9cac2U,0xa7179e84U,0xbce6faadU,0xffffffffU,0xffffffffU,
  3894. 0x00000000U,0xffffffffU
  3895. };
  3896. #else
  3897. /* The low half of the order-2 of the P256 curve. */
  3898. static const uint32_t p256_order_low[4] = {
  3899. 0xfc63254fU,0xf3b9cac2U,0xa7179e84U,0xbce6faadU
  3900. };
  3901. #endif /* WOLFSSL_SP_SMALL */
  3902. /* Multiply two number mod the order of P256 curve. (r = a * b mod order)
  3903. *
  3904. * r Result of the multiplication.
  3905. * a First operand of the multiplication.
  3906. * b Second operand of the multiplication.
  3907. */
  3908. static void sp_256_mont_mul_order_10(sp_digit* r, const sp_digit* a, const sp_digit* b)
  3909. {
  3910. sp_256_mul_10(r, a, b);
  3911. sp_256_mont_reduce_order_10(r, p256_order, p256_mp_order);
  3912. }
  3913. /* Square number mod the order of P256 curve. (r = a * a mod order)
  3914. *
  3915. * r Result of the squaring.
  3916. * a Number to square.
  3917. */
  3918. static void sp_256_mont_sqr_order_10(sp_digit* r, const sp_digit* a)
  3919. {
  3920. sp_256_sqr_10(r, a);
  3921. sp_256_mont_reduce_order_10(r, p256_order, p256_mp_order);
  3922. }
  3923. #ifndef WOLFSSL_SP_SMALL
  3924. /* Square number mod the order of P256 curve a number of times.
  3925. * (r = a ^ n mod order)
  3926. *
  3927. * r Result of the squaring.
  3928. * a Number to square.
  3929. */
  3930. static void sp_256_mont_sqr_n_order_10(sp_digit* r, const sp_digit* a, int n)
  3931. {
  3932. int i;
  3933. sp_256_mont_sqr_order_10(r, a);
  3934. for (i=1; i<n; i++) {
  3935. sp_256_mont_sqr_order_10(r, r);
  3936. }
  3937. }
  3938. #endif /* !WOLFSSL_SP_SMALL */
  3939. /* Invert the number, in Montgomery form, modulo the order of the P256 curve.
  3940. * (r = 1 / a mod order)
  3941. *
  3942. * r Inverse result.
  3943. * a Number to invert.
  3944. * td Temporary data.
  3945. */
  3946. static void sp_256_mont_inv_order_10(sp_digit* r, const sp_digit* a,
  3947. sp_digit* td)
  3948. {
  3949. #ifdef WOLFSSL_SP_SMALL
  3950. sp_digit* t = td;
  3951. int i;
  3952. XMEMCPY(t, a, sizeof(sp_digit) * 10);
  3953. for (i=254; i>=0; i--) {
  3954. sp_256_mont_sqr_order_10(t, t);
  3955. if ((p256_order_2[i / 32] & ((sp_int_digit)1 << (i % 32))) != 0) {
  3956. sp_256_mont_mul_order_10(t, t, a);
  3957. }
  3958. }
  3959. XMEMCPY(r, t, sizeof(sp_digit) * 10U);
  3960. #else
  3961. sp_digit* t = td;
  3962. sp_digit* t2 = td + 2 * 10;
  3963. sp_digit* t3 = td + 4 * 10;
  3964. int i;
  3965. /* t = a^2 */
  3966. sp_256_mont_sqr_order_10(t, a);
  3967. /* t = a^3 = t * a */
  3968. sp_256_mont_mul_order_10(t, t, a);
  3969. /* t2= a^c = t ^ 2 ^ 2 */
  3970. sp_256_mont_sqr_n_order_10(t2, t, 2);
  3971. /* t3= a^f = t2 * t */
  3972. sp_256_mont_mul_order_10(t3, t2, t);
  3973. /* t2= a^f0 = t3 ^ 2 ^ 4 */
  3974. sp_256_mont_sqr_n_order_10(t2, t3, 4);
  3975. /* t = a^ff = t2 * t3 */
  3976. sp_256_mont_mul_order_10(t, t2, t3);
  3977. /* t3= a^ff00 = t ^ 2 ^ 8 */
  3978. sp_256_mont_sqr_n_order_10(t2, t, 8);
  3979. /* t = a^ffff = t2 * t */
  3980. sp_256_mont_mul_order_10(t, t2, t);
  3981. /* t2= a^ffff0000 = t ^ 2 ^ 16 */
  3982. sp_256_mont_sqr_n_order_10(t2, t, 16);
  3983. /* t = a^ffffffff = t2 * t */
  3984. sp_256_mont_mul_order_10(t, t2, t);
  3985. /* t2= a^ffffffff0000000000000000 = t ^ 2 ^ 64 */
  3986. sp_256_mont_sqr_n_order_10(t2, t, 64);
  3987. /* t2= a^ffffffff00000000ffffffff = t2 * t */
  3988. sp_256_mont_mul_order_10(t2, t2, t);
  3989. /* t2= a^ffffffff00000000ffffffff00000000 = t2 ^ 2 ^ 32 */
  3990. sp_256_mont_sqr_n_order_10(t2, t2, 32);
  3991. /* t2= a^ffffffff00000000ffffffffffffffff = t2 * t */
  3992. sp_256_mont_mul_order_10(t2, t2, t);
  3993. /* t2= a^ffffffff00000000ffffffffffffffffbce6 */
  3994. for (i=127; i>=112; i--) {
  3995. sp_256_mont_sqr_order_10(t2, t2);
  3996. if (((sp_digit)p256_order_low[i / 32] & ((sp_int_digit)1 << (i % 32))) != 0) {
  3997. sp_256_mont_mul_order_10(t2, t2, a);
  3998. }
  3999. }
  4000. /* t2= a^ffffffff00000000ffffffffffffffffbce6f */
  4001. sp_256_mont_sqr_n_order_10(t2, t2, 4);
  4002. sp_256_mont_mul_order_10(t2, t2, t3);
  4003. /* t2= a^ffffffff00000000ffffffffffffffffbce6faada7179e84 */
  4004. for (i=107; i>=64; i--) {
  4005. sp_256_mont_sqr_order_10(t2, t2);
  4006. if (((sp_digit)p256_order_low[i / 32] & ((sp_int_digit)1 << (i % 32))) != 0) {
  4007. sp_256_mont_mul_order_10(t2, t2, a);
  4008. }
  4009. }
  4010. /* t2= a^ffffffff00000000ffffffffffffffffbce6faada7179e84f */
  4011. sp_256_mont_sqr_n_order_10(t2, t2, 4);
  4012. sp_256_mont_mul_order_10(t2, t2, t3);
  4013. /* t2= a^ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2 */
  4014. for (i=59; i>=32; i--) {
  4015. sp_256_mont_sqr_order_10(t2, t2);
  4016. if (((sp_digit)p256_order_low[i / 32] & ((sp_int_digit)1 << (i % 32))) != 0) {
  4017. sp_256_mont_mul_order_10(t2, t2, a);
  4018. }
  4019. }
  4020. /* t2= a^ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2f */
  4021. sp_256_mont_sqr_n_order_10(t2, t2, 4);
  4022. sp_256_mont_mul_order_10(t2, t2, t3);
  4023. /* t2= a^ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc63254 */
  4024. for (i=27; i>=0; i--) {
  4025. sp_256_mont_sqr_order_10(t2, t2);
  4026. if (((sp_digit)p256_order_low[i / 32] & ((sp_int_digit)1 << (i % 32))) != 0) {
  4027. sp_256_mont_mul_order_10(t2, t2, a);
  4028. }
  4029. }
  4030. /* t2= a^ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632540 */
  4031. sp_256_mont_sqr_n_order_10(t2, t2, 4);
  4032. /* r = a^ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc63254f */
  4033. sp_256_mont_mul_order_10(r, t2, t3);
  4034. #endif /* WOLFSSL_SP_SMALL */
  4035. }
  4036. #endif /* HAVE_ECC_SIGN || HAVE_ECC_VERIFY */
  4037. #ifdef HAVE_ECC_VERIFY
  4038. /* Verify the signature values with the hash and public key.
  4039. * e = Truncate(hash, 256)
  4040. * u1 = e/s mod order
  4041. * u2 = r/s mod order
  4042. * r == (u1.G + u2.Q)->x mod order
  4043. * Optimization: Leave point in projective form.
  4044. * (x, y, 1) == (x' / z'*z', y' / z'*z'*z', z' / z')
  4045. * (r + n*order).z'.z' mod prime == (u1.G + u2.Q)->x'
  4046. * The hash is truncated to the first 256 bits.
  4047. *
  4048. * hash Hash to sign.
  4049. * hashLen Length of the hash data.
  4050. * rng Random number generator.
  4051. * priv Private part of key - scalar.
  4052. * rm First part of result as an mp_int.
  4053. * sm Sirst part of result as an mp_int.
  4054. * heap Heap to use for allocation.
  4055. * returns RNG failures, MEMORY_E when memory allocation fails and
  4056. * MP_OKAY on success.
  4057. */
  4058. int wolfSSL_DSP_ECC_Verify_256(remote_handle64 h, int32 *u1, int hashLen, int32* r, int rSz, int32* s, int sSz,
  4059. int32* x, int xSz, int32* y, int ySz, int32* z, int zSz, int* res)
  4060. {
  4061. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4062. sp_digit* d = NULL;
  4063. #else
  4064. sp_digit u2d[2*10] __attribute__((aligned(128)));
  4065. sp_digit tmpd[2*10 * 5] __attribute__((aligned(128)));
  4066. sp_point p1d;
  4067. sp_point p2d;
  4068. #endif
  4069. sp_digit* u2 = NULL;
  4070. sp_digit* tmp = NULL;
  4071. sp_point* p1;
  4072. sp_point* p2 = NULL;
  4073. sp_digit carry;
  4074. int32_t c;
  4075. int err;
  4076. void* heap = NULL;
  4077. (void)h;
  4078. (void)hashLen;
  4079. err = sp_ecc_point_new(heap, p1d, p1);
  4080. if (err == MP_OKAY) {
  4081. err = sp_ecc_point_new(heap, p2d, p2);
  4082. }
  4083. if (err == MP_OKAY) {
  4084. u2 = u2d;
  4085. tmp = tmpd;
  4086. XMEMCPY(u2, r, 40);
  4087. XMEMCPY(p2->x, x, 40);
  4088. XMEMCPY(p2->y, y, 40);
  4089. XMEMCPY(p2->z, z, 40);
  4090. sp_256_mul_10(s, s, p256_norm_order);
  4091. err = sp_256_mod_10(s, s, p256_order);
  4092. }
  4093. if (err == MP_OKAY) {
  4094. sp_256_norm_10(s);
  4095. {
  4096. sp_256_mont_inv_order_10(s, s, tmp);
  4097. sp_256_mont_mul_order_10(u1, u1, s);
  4098. sp_256_mont_mul_order_10(u2, u2, s);
  4099. }
  4100. err = sp_256_ecc_mulmod_base_10(p1, u1, 0, heap);
  4101. }
  4102. if (err == MP_OKAY) {
  4103. err = sp_256_ecc_mulmod_10(p2, p2, u2, 0, heap);
  4104. }
  4105. if (err == MP_OKAY) {
  4106. sp_256_proj_point_add_10(p1, p1, p2, tmp);
  4107. /* (r + n*order).z'.z' mod prime == (u1.G + u2.Q)->x' */
  4108. /* Reload r and convert to Montgomery form. */
  4109. XMEMCPY(u2, r, 40);
  4110. err = sp_256_mod_mul_norm_10(u2, u2, p256_mod);
  4111. }
  4112. if (err == MP_OKAY) {
  4113. /* u1 = r.z'.z' mod prime */
  4114. sp_256_mont_sqr_10(p1->z, p1->z, p256_mod, p256_mp_mod);
  4115. sp_256_mont_mul_10(u1, u2, p1->z, p256_mod, p256_mp_mod);
  4116. *res = (int)(sp_256_cmp_10(p1->x, u1) == 0);
  4117. if (*res == 0) {
  4118. /* Reload r and add order. */
  4119. XMEMCPY(u2, r, 40);
  4120. carry = sp_256_add_10(u2, u2, p256_order);
  4121. /* Carry means result is greater than mod and is not valid. */
  4122. if (carry == 0) {
  4123. sp_256_norm_10(u2);
  4124. /* Compare with mod and if greater or equal then not valid. */
  4125. c = sp_256_cmp_10(u2, p256_mod);
  4126. if (c < 0) {
  4127. /* Convert to Montogomery form */
  4128. err = sp_256_mod_mul_norm_10(u2, u2, p256_mod);
  4129. if (err == MP_OKAY) {
  4130. /* u1 = (r + 1*order).z'.z' mod prime */
  4131. sp_256_mont_mul_10(u1, u2, p1->z, p256_mod,
  4132. p256_mp_mod);
  4133. *res = (int)(sp_256_cmp_10(p1->x, u2) == 0);
  4134. }
  4135. }
  4136. }
  4137. }
  4138. }
  4139. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4140. if (d != NULL)
  4141. XFREE(d, heap, DYNAMIC_TYPE_ECC);
  4142. #endif
  4143. sp_ecc_point_free(p1, 0, heap);
  4144. sp_ecc_point_free(p2, 0, heap);
  4145. return err;
  4146. }
  4147. /** Free the Fixed Point cache */
  4148. void wc_ecc_fp_free(void)
  4149. {
  4150. }
  4151. AEEResult wolfSSL_open(const char *uri, remote_handle64 *handle)
  4152. {
  4153. /* can be any value or ignored, rpc layer doesn't care
  4154. * also ok
  4155. * *handle = 0;
  4156. * *handle = 0xdeadc0de;
  4157. */
  4158. *handle = (remote_handle64)malloc(1);
  4159. return 0;
  4160. }
  4161. AEEResult wolfSSL_close(remote_handle64 handle)
  4162. {
  4163. if (handle)
  4164. free((void*)handle);
  4165. return 0;
  4166. }
  4167. #endif /* HAVE_ECC_VERIFY */
  4168. #ifdef WOLFSSL_PUBLIC_ECC_ADD_DBL
  4169. /* Add two projective EC points together.
  4170. * (pX, pY, pZ) + (qX, qY, qZ) = (rX, rY, rZ)
  4171. *
  4172. * pX First EC point's X ordinate.
  4173. * pY First EC point's Y ordinate.
  4174. * pZ First EC point's Z ordinate.
  4175. * qX Second EC point's X ordinate.
  4176. * qY Second EC point's Y ordinate.
  4177. * qZ Second EC point's Z ordinate.
  4178. * rX Resultant EC point's X ordinate.
  4179. * rY Resultant EC point's Y ordinate.
  4180. * rZ Resultant EC point's Z ordinate.
  4181. * returns MEMORY_E if dynamic memory allocation fails and MP_OKAY otherwise.
  4182. */
  4183. int sp_ecc_proj_add_point_256(mp_int* pX, mp_int* pY, mp_int* pZ,
  4184. mp_int* qX, mp_int* qY, mp_int* qZ,
  4185. mp_int* rX, mp_int* rY, mp_int* rZ)
  4186. {
  4187. #if !defined(WOLFSSL_SP_SMALL) && !defined(WOLFSSL_SMALL_STACK)
  4188. sp_digit tmpd[2 * 10 * 5];
  4189. sp_point pd;
  4190. sp_point qd;
  4191. #endif
  4192. sp_digit* tmp;
  4193. sp_point* p;
  4194. sp_point* q = NULL;
  4195. int err;
  4196. err = sp_ecc_point_new(NULL, pd, p);
  4197. if (err == MP_OKAY) {
  4198. err = sp_ecc_point_new(NULL, qd, q);
  4199. }
  4200. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4201. if (err == MP_OKAY) {
  4202. tmp = (sp_digit*)XMALLOC(sizeof(sp_digit) * 2 * 10 * 5, NULL,
  4203. DYNAMIC_TYPE_ECC);
  4204. if (tmp == NULL) {
  4205. err = MEMORY_E;
  4206. }
  4207. }
  4208. #else
  4209. tmp = tmpd;
  4210. #endif
  4211. if (err == MP_OKAY) {
  4212. sp_256_from_mp(p->x, 10, pX);
  4213. sp_256_from_mp(p->y, 10, pY);
  4214. sp_256_from_mp(p->z, 10, pZ);
  4215. sp_256_from_mp(q->x, 10, qX);
  4216. sp_256_from_mp(q->y, 10, qY);
  4217. sp_256_from_mp(q->z, 10, qZ);
  4218. sp_256_proj_point_add_10(p, p, q, tmp);
  4219. }
  4220. if (err == MP_OKAY) {
  4221. err = sp_256_to_mp(p->x, rX);
  4222. }
  4223. if (err == MP_OKAY) {
  4224. err = sp_256_to_mp(p->y, rY);
  4225. }
  4226. if (err == MP_OKAY) {
  4227. err = sp_256_to_mp(p->z, rZ);
  4228. }
  4229. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4230. if (tmp != NULL) {
  4231. XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
  4232. }
  4233. #endif
  4234. sp_ecc_point_free(q, 0, NULL);
  4235. sp_ecc_point_free(p, 0, NULL);
  4236. return err;
  4237. }
  4238. /* Double a projective EC point.
  4239. * (pX, pY, pZ) + (pX, pY, pZ) = (rX, rY, rZ)
  4240. *
  4241. * pX EC point's X ordinate.
  4242. * pY EC point's Y ordinate.
  4243. * pZ EC point's Z ordinate.
  4244. * rX Resultant EC point's X ordinate.
  4245. * rY Resultant EC point's Y ordinate.
  4246. * rZ Resultant EC point's Z ordinate.
  4247. * returns MEMORY_E if dynamic memory allocation fails and MP_OKAY otherwise.
  4248. */
  4249. int sp_ecc_proj_dbl_point_256(mp_int* pX, mp_int* pY, mp_int* pZ,
  4250. mp_int* rX, mp_int* rY, mp_int* rZ)
  4251. {
  4252. #if !defined(WOLFSSL_SP_SMALL) && !defined(WOLFSSL_SMALL_STACK)
  4253. sp_digit tmpd[2 * 10 * 2];
  4254. sp_point pd;
  4255. #endif
  4256. sp_digit* tmp;
  4257. sp_point* p;
  4258. int err;
  4259. err = sp_ecc_point_new(NULL, pd, p);
  4260. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4261. if (err == MP_OKAY) {
  4262. tmp = (sp_digit*)XMALLOC(sizeof(sp_digit) * 2 * 10 * 2, NULL,
  4263. DYNAMIC_TYPE_ECC);
  4264. if (tmp == NULL) {
  4265. err = MEMORY_E;
  4266. }
  4267. }
  4268. #else
  4269. tmp = tmpd;
  4270. #endif
  4271. if (err == MP_OKAY) {
  4272. sp_256_from_mp(p->x, 10, pX);
  4273. sp_256_from_mp(p->y, 10, pY);
  4274. sp_256_from_mp(p->z, 10, pZ);
  4275. sp_256_proj_point_dbl_10(p, p, tmp);
  4276. }
  4277. if (err == MP_OKAY) {
  4278. err = sp_256_to_mp(p->x, rX);
  4279. }
  4280. if (err == MP_OKAY) {
  4281. err = sp_256_to_mp(p->y, rY);
  4282. }
  4283. if (err == MP_OKAY) {
  4284. err = sp_256_to_mp(p->z, rZ);
  4285. }
  4286. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4287. if (tmp != NULL) {
  4288. XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
  4289. }
  4290. #endif
  4291. sp_ecc_point_free(p, 0, NULL);
  4292. return err;
  4293. }
  4294. /* Map a projective EC point to affine in place.
  4295. * pZ will be one.
  4296. *
  4297. * pX EC point's X ordinate.
  4298. * pY EC point's Y ordinate.
  4299. * pZ EC point's Z ordinate.
  4300. * returns MEMORY_E if dynamic memory allocation fails and MP_OKAY otherwise.
  4301. */
  4302. int sp_ecc_map_256(mp_int* pX, mp_int* pY, mp_int* pZ)
  4303. {
  4304. #if !defined(WOLFSSL_SP_SMALL) && !defined(WOLFSSL_SMALL_STACK)
  4305. sp_digit tmpd[2 * 10 * 4];
  4306. sp_point pd;
  4307. #endif
  4308. sp_digit* tmp;
  4309. sp_point* p;
  4310. int err;
  4311. err = sp_ecc_point_new(NULL, pd, p);
  4312. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4313. if (err == MP_OKAY) {
  4314. tmp = (sp_digit*)XMALLOC(sizeof(sp_digit) * 2 * 10 * 4, NULL,
  4315. DYNAMIC_TYPE_ECC);
  4316. if (tmp == NULL) {
  4317. err = MEMORY_E;
  4318. }
  4319. }
  4320. #else
  4321. tmp = tmpd;
  4322. #endif
  4323. if (err == MP_OKAY) {
  4324. sp_256_from_mp(p->x, 10, pX);
  4325. sp_256_from_mp(p->y, 10, pY);
  4326. sp_256_from_mp(p->z, 10, pZ);
  4327. sp_256_map_10(p, p, tmp);
  4328. }
  4329. if (err == MP_OKAY) {
  4330. err = sp_256_to_mp(p->x, pX);
  4331. }
  4332. if (err == MP_OKAY) {
  4333. err = sp_256_to_mp(p->y, pY);
  4334. }
  4335. if (err == MP_OKAY) {
  4336. err = sp_256_to_mp(p->z, pZ);
  4337. }
  4338. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4339. if (tmp != NULL) {
  4340. XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
  4341. }
  4342. #endif
  4343. sp_ecc_point_free(p, 0, NULL);
  4344. return err;
  4345. }
  4346. #endif /* WOLFSSL_PUBLIC_ECC_ADD_DBL */
  4347. #ifdef HAVE_COMP_KEY
  4348. /* Find the square root of a number mod the prime of the curve.
  4349. *
  4350. * y The number to operate on and the result.
  4351. * returns MEMORY_E if dynamic memory allocation fails and MP_OKAY otherwise.
  4352. */
  4353. static int sp_256_mont_sqrt_10(sp_digit* y)
  4354. {
  4355. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4356. sp_digit* d;
  4357. #else
  4358. sp_digit t1d[2 * 10];
  4359. sp_digit t2d[2 * 10];
  4360. #endif
  4361. sp_digit* t1;
  4362. sp_digit* t2;
  4363. int err = MP_OKAY;
  4364. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4365. d = (sp_digit*)XMALLOC(sizeof(sp_digit) * 4 * 10, NULL, DYNAMIC_TYPE_ECC);
  4366. if (d == NULL) {
  4367. err = MEMORY_E;
  4368. }
  4369. #endif
  4370. if (err == MP_OKAY) {
  4371. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4372. t1 = d + 0 * 10;
  4373. t2 = d + 2 * 10;
  4374. #else
  4375. t1 = t1d;
  4376. t2 = t2d;
  4377. #endif
  4378. {
  4379. /* t2 = y ^ 0x2 */
  4380. sp_256_mont_sqr_10(t2, y, p256_mod, p256_mp_mod);
  4381. /* t1 = y ^ 0x3 */
  4382. sp_256_mont_mul_10(t1, t2, y, p256_mod, p256_mp_mod);
  4383. /* t2 = y ^ 0xc */
  4384. sp_256_mont_sqr_n_10(t2, t1, 2, p256_mod, p256_mp_mod);
  4385. /* t1 = y ^ 0xf */
  4386. sp_256_mont_mul_10(t1, t1, t2, p256_mod, p256_mp_mod);
  4387. /* t2 = y ^ 0xf0 */
  4388. sp_256_mont_sqr_n_10(t2, t1, 4, p256_mod, p256_mp_mod);
  4389. /* t1 = y ^ 0xff */
  4390. sp_256_mont_mul_10(t1, t1, t2, p256_mod, p256_mp_mod);
  4391. /* t2 = y ^ 0xff00 */
  4392. sp_256_mont_sqr_n_10(t2, t1, 8, p256_mod, p256_mp_mod);
  4393. /* t1 = y ^ 0xffff */
  4394. sp_256_mont_mul_10(t1, t1, t2, p256_mod, p256_mp_mod);
  4395. /* t2 = y ^ 0xffff0000 */
  4396. sp_256_mont_sqr_n_10(t2, t1, 16, p256_mod, p256_mp_mod);
  4397. /* t1 = y ^ 0xffffffff */
  4398. sp_256_mont_mul_10(t1, t1, t2, p256_mod, p256_mp_mod);
  4399. /* t1 = y ^ 0xffffffff00000000 */
  4400. sp_256_mont_sqr_n_10(t1, t1, 32, p256_mod, p256_mp_mod);
  4401. /* t1 = y ^ 0xffffffff00000001 */
  4402. sp_256_mont_mul_10(t1, t1, y, p256_mod, p256_mp_mod);
  4403. /* t1 = y ^ 0xffffffff00000001000000000000000000000000 */
  4404. sp_256_mont_sqr_n_10(t1, t1, 96, p256_mod, p256_mp_mod);
  4405. /* t1 = y ^ 0xffffffff00000001000000000000000000000001 */
  4406. sp_256_mont_mul_10(t1, t1, y, p256_mod, p256_mp_mod);
  4407. sp_256_mont_sqr_n_10(y, t1, 94, p256_mod, p256_mp_mod);
  4408. }
  4409. }
  4410. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4411. if (d != NULL) {
  4412. XFREE(d, NULL, DYNAMIC_TYPE_ECC);
  4413. }
  4414. #endif
  4415. return err;
  4416. }
  4417. /* Uncompress the point given the X ordinate.
  4418. *
  4419. * xm X ordinate.
  4420. * odd Whether the Y ordinate is odd.
  4421. * ym Calculated Y ordinate.
  4422. * returns MEMORY_E if dynamic memory allocation fails and MP_OKAY otherwise.
  4423. */
  4424. int sp_ecc_uncompress_256(mp_int* xm, int odd, mp_int* ym)
  4425. {
  4426. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4427. sp_digit* d;
  4428. #else
  4429. sp_digit xd[2 * 10];
  4430. sp_digit yd[2 * 10];
  4431. #endif
  4432. sp_digit* x = NULL;
  4433. sp_digit* y = NULL;
  4434. int err = MP_OKAY;
  4435. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4436. d = (sp_digit*)XMALLOC(sizeof(sp_digit) * 4 * 10, NULL, DYNAMIC_TYPE_ECC);
  4437. if (d == NULL) {
  4438. err = MEMORY_E;
  4439. }
  4440. #endif
  4441. if (err == MP_OKAY) {
  4442. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4443. x = d + 0 * 10;
  4444. y = d + 2 * 10;
  4445. #else
  4446. x = xd;
  4447. y = yd;
  4448. #endif
  4449. sp_256_from_mp(x, 10, xm);
  4450. err = sp_256_mod_mul_norm_10(x, x, p256_mod);
  4451. }
  4452. if (err == MP_OKAY) {
  4453. /* y = x^3 */
  4454. {
  4455. sp_256_mont_sqr_10(y, x, p256_mod, p256_mp_mod);
  4456. sp_256_mont_mul_10(y, y, x, p256_mod, p256_mp_mod);
  4457. }
  4458. /* y = x^3 - 3x */
  4459. sp_256_mont_sub_10(y, y, x, p256_mod);
  4460. sp_256_mont_sub_10(y, y, x, p256_mod);
  4461. sp_256_mont_sub_10(y, y, x, p256_mod);
  4462. /* y = x^3 - 3x + b */
  4463. err = sp_256_mod_mul_norm_10(x, p256_b, p256_mod);
  4464. }
  4465. if (err == MP_OKAY) {
  4466. sp_256_mont_add_10(y, y, x, p256_mod);
  4467. /* y = sqrt(x^3 - 3x + b) */
  4468. err = sp_256_mont_sqrt_10(y);
  4469. }
  4470. if (err == MP_OKAY) {
  4471. XMEMSET(y + 10, 0, 10U * sizeof(sp_digit));
  4472. sp_256_mont_reduce_10(y, p256_mod, p256_mp_mod);
  4473. if ((((word32)y[0] ^ (word32)odd) & 1U) != 0U) {
  4474. sp_256_mont_sub_10(y, p256_mod, y, p256_mod);
  4475. }
  4476. err = sp_256_to_mp(y, ym);
  4477. }
  4478. #if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
  4479. if (d != NULL) {
  4480. XFREE(d, NULL, DYNAMIC_TYPE_ECC);
  4481. }
  4482. #endif
  4483. return err;
  4484. }
  4485. #endif
  4486. #endif /* !WOLFSSL_SP_NO_256 */
  4487. #endif /* WOLFSSL_HAVE_SP_ECC */
  4488. #endif /* WOLFSSL_DSP */
  4489. #endif /* WOLFSSL_HAVE_SP_ECC */