]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/ec/ec_mult.c
Copyright consolidation 04/10
[thirdparty/openssl.git] / crypto / ec / ec_mult.c
CommitLineData
35b73a1f 1/*
37c660ff 2 * Originally written by Bodo Moeller and Nils Larsch for the OpenSSL project.
35b73a1f 3 */
65e81670 4/* ====================================================================
19f6c524 5 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
65e81670
BM
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 *
11 * 1. Redistributions of source code must retain the above copyright
0f113f3e 12 * notice, this list of conditions and the following disclaimer.
65e81670
BM
13 *
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in
16 * the documentation and/or other materials provided with the
17 * distribution.
18 *
19 * 3. All advertising materials mentioning features or use of this
20 * software must display the following acknowledgment:
21 * "This product includes software developed by the OpenSSL Project
22 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
23 *
24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25 * endorse or promote products derived from this software without
26 * prior written permission. For written permission, please contact
27 * openssl-core@openssl.org.
28 *
29 * 5. Products derived from this software may not be called "OpenSSL"
30 * nor may "OpenSSL" appear in their names without prior written
31 * permission of the OpenSSL Project.
32 *
33 * 6. Redistributions of any form whatsoever must retain the following
34 * acknowledgment:
35 * "This product includes software developed by the OpenSSL Project
36 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
37 *
38 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
42 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49 * OF THE POSSIBILITY OF SUCH DAMAGE.
50 * ====================================================================
51 *
52 * This product includes cryptographic software written by Eric Young
53 * (eay@cryptsoft.com). This product includes software written by Tim
54 * Hudson (tjh@cryptsoft.com).
55 *
56 */
7793f30e
BM
57/* ====================================================================
58 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
59 * Portions of this software developed by SUN MICROSYSTEMS, INC.,
60 * and contributed to the OpenSSL project.
61 */
65e81670 62
28f573a2 63#include <string.h>
48fe4d62
BM
64#include <openssl/err.h>
65
9b398ef2 66#include "internal/cryptlib.h"
5784a521 67#include "internal/bn_int.h"
65e81670 68#include "ec_lcl.h"
48fe4d62 69
37c660ff 70/*
0d4fb843 71 * This file implements the wNAF-based interleaving multi-exponentiation method
37c660ff
BM
72 * (<URL:http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller.html#multiexp>);
73 * for multiplication with precomputation, we use wNAF splitting
74 * (<URL:http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller.html#fastexp>).
75 */
48fe4d62 76
37c660ff 77/* structure for precomputed multiples of the generator */
3aef36ff 78struct ec_pre_comp_st {
0f113f3e
MC
79 const EC_GROUP *group; /* parent EC_GROUP object */
80 size_t blocksize; /* block size for wNAF splitting */
81 size_t numblocks; /* max. number of blocks for which we have
82 * precomputation */
83 size_t w; /* window size */
84 EC_POINT **points; /* array with pre-calculated multiples of
85 * generator: 'num' pointers to EC_POINT
86 * objects followed by a NULL */
87 size_t num; /* numblocks * 2^(w-1) */
88 int references;
9b398ef2 89 CRYPTO_RWLOCK *lock;
3aef36ff 90};
37c660ff
BM
91
92static EC_PRE_COMP *ec_pre_comp_new(const EC_GROUP *group)
0f113f3e
MC
93{
94 EC_PRE_COMP *ret = NULL;
95
96 if (!group)
97 return NULL;
98
64b25758 99 ret = OPENSSL_zalloc(sizeof(*ret));
90945fa3 100 if (ret == NULL) {
0f113f3e
MC
101 ECerr(EC_F_EC_PRE_COMP_NEW, ERR_R_MALLOC_FAILURE);
102 return ret;
103 }
9b398ef2 104
0f113f3e
MC
105 ret->group = group;
106 ret->blocksize = 8; /* default */
0f113f3e 107 ret->w = 4; /* default */
0f113f3e 108 ret->references = 1;
9b398ef2
AG
109
110 ret->lock = CRYPTO_THREAD_lock_new();
111 if (ret->lock == NULL) {
112 ECerr(EC_F_EC_PRE_COMP_NEW, ERR_R_MALLOC_FAILURE);
113 OPENSSL_free(ret);
114 return NULL;
115 }
0f113f3e
MC
116 return ret;
117}
37c660ff 118
3aef36ff 119EC_PRE_COMP *EC_ec_pre_comp_dup(EC_PRE_COMP *pre)
0f113f3e 120{
9b398ef2 121 int i;
3aef36ff 122 if (pre != NULL)
9b398ef2 123 CRYPTO_atomic_add(&pre->references, 1, &i, pre->lock);
3aef36ff 124 return pre;
0f113f3e 125}
37c660ff 126
3aef36ff 127void EC_ec_pre_comp_free(EC_PRE_COMP *pre)
0f113f3e 128{
9b398ef2
AG
129 int i;
130
131 if (pre == NULL)
132 return;
133
134 CRYPTO_atomic_add(&pre->references, -1, &i, pre->lock);
135 REF_PRINT_COUNT("EC_ec", pre);
136 if (i > 0)
0f113f3e 137 return;
9b398ef2 138 REF_ASSERT_ISNT(i < 0);
ba729265 139
3aef36ff
RS
140 if (pre->points != NULL) {
141 EC_POINT **pts;
37c660ff 142
3aef36ff
RS
143 for (pts = pre->points; *pts != NULL; pts++)
144 EC_POINT_free(*pts);
0f113f3e
MC
145 OPENSSL_free(pre->points);
146 }
9b398ef2 147 CRYPTO_THREAD_lock_free(pre->lock);
0f113f3e
MC
148 OPENSSL_free(pre);
149}
37c660ff 150
0f113f3e
MC
151/*
152 * TODO: table should be optimised for the wNAF-based implementation,
153 * sometimes smaller windows will give better performance (thus the
154 * boundaries should be increased)
c05940ed 155 */
3ba1f111 156#define EC_window_bits_for_scalar_size(b) \
0f113f3e
MC
157 ((size_t) \
158 ((b) >= 2000 ? 6 : \
159 (b) >= 800 ? 5 : \
160 (b) >= 300 ? 4 : \
161 (b) >= 70 ? 3 : \
162 (b) >= 20 ? 2 : \
163 1))
3ba1f111 164
c80fd6b2
MC
165/*-
166 * Compute
3ba1f111
BM
167 * \sum scalars[i]*points[i],
168 * also including
169 * scalar*generator
170 * in the addition if scalar != NULL
171 */
7793f30e 172int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
0f113f3e
MC
173 size_t num, const EC_POINT *points[], const BIGNUM *scalars[],
174 BN_CTX *ctx)
175{
176 BN_CTX *new_ctx = NULL;
177 const EC_POINT *generator = NULL;
178 EC_POINT *tmp = NULL;
179 size_t totalnum;
180 size_t blocksize = 0, numblocks = 0; /* for wNAF splitting */
181 size_t pre_points_per_block = 0;
182 size_t i, j;
183 int k;
184 int r_is_inverted = 0;
185 int r_is_at_infinity = 1;
186 size_t *wsize = NULL; /* individual window sizes */
187 signed char **wNAF = NULL; /* individual wNAFs */
188 size_t *wNAF_len = NULL;
189 size_t max_len = 0;
190 size_t num_val;
191 EC_POINT **val = NULL; /* precomputation */
192 EC_POINT **v;
193 EC_POINT ***val_sub = NULL; /* pointers to sub-arrays of 'val' or
194 * 'pre_comp->points' */
195 const EC_PRE_COMP *pre_comp = NULL;
196 int num_scalar = 0; /* flag: will be set to 1 if 'scalar' must be
197 * treated like other scalars, i.e.
198 * precomputation is not available */
199 int ret = 0;
200
201 if (group->meth != r->meth) {
202 ECerr(EC_F_EC_WNAF_MUL, EC_R_INCOMPATIBLE_OBJECTS);
203 return 0;
204 }
205
206 if ((scalar == NULL) && (num == 0)) {
207 return EC_POINT_set_to_infinity(group, r);
208 }
209
210 for (i = 0; i < num; i++) {
211 if (group->meth != points[i]->meth) {
212 ECerr(EC_F_EC_WNAF_MUL, EC_R_INCOMPATIBLE_OBJECTS);
213 return 0;
214 }
215 }
216
217 if (ctx == NULL) {
218 ctx = new_ctx = BN_CTX_new();
219 if (ctx == NULL)
220 goto err;
221 }
222
223 if (scalar != NULL) {
224 generator = EC_GROUP_get0_generator(group);
225 if (generator == NULL) {
226 ECerr(EC_F_EC_WNAF_MUL, EC_R_UNDEFINED_GENERATOR);
227 goto err;
228 }
229
230 /* look if we can use precomputed multiples of generator */
231
3aef36ff 232 pre_comp = group->pre_comp.ec;
0f113f3e
MC
233 if (pre_comp && pre_comp->numblocks
234 && (EC_POINT_cmp(group, generator, pre_comp->points[0], ctx) ==
235 0)) {
236 blocksize = pre_comp->blocksize;
237
238 /*
239 * determine maximum number of blocks that wNAF splitting may
240 * yield (NB: maximum wNAF length is bit length plus one)
241 */
242 numblocks = (BN_num_bits(scalar) / blocksize) + 1;
243
244 /*
245 * we cannot use more blocks than we have precomputation for
246 */
247 if (numblocks > pre_comp->numblocks)
248 numblocks = pre_comp->numblocks;
249
250 pre_points_per_block = (size_t)1 << (pre_comp->w - 1);
251
252 /* check that pre_comp looks sane */
253 if (pre_comp->num != (pre_comp->numblocks * pre_points_per_block)) {
254 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
255 goto err;
256 }
257 } else {
258 /* can't use precomputation */
259 pre_comp = NULL;
260 numblocks = 1;
261 num_scalar = 1; /* treat 'scalar' like 'num'-th element of
262 * 'scalars' */
263 }
264 }
265
266 totalnum = num + numblocks;
267
268 wsize = OPENSSL_malloc(totalnum * sizeof wsize[0]);
269 wNAF_len = OPENSSL_malloc(totalnum * sizeof wNAF_len[0]);
270 wNAF = OPENSSL_malloc((totalnum + 1) * sizeof wNAF[0]); /* includes space
271 * for pivot */
272 val_sub = OPENSSL_malloc(totalnum * sizeof val_sub[0]);
273
274 /* Ensure wNAF is initialised in case we end up going to err */
90945fa3 275 if (wNAF != NULL)
0f113f3e
MC
276 wNAF[0] = NULL; /* preliminary pivot */
277
90945fa3 278 if (wsize == NULL || wNAF_len == NULL || wNAF == NULL || val_sub == NULL) {
0f113f3e
MC
279 ECerr(EC_F_EC_WNAF_MUL, ERR_R_MALLOC_FAILURE);
280 goto err;
281 }
282
283 /*
284 * num_val will be the total number of temporarily precomputed points
285 */
286 num_val = 0;
287
288 for (i = 0; i < num + num_scalar; i++) {
289 size_t bits;
290
291 bits = i < num ? BN_num_bits(scalars[i]) : BN_num_bits(scalar);
292 wsize[i] = EC_window_bits_for_scalar_size(bits);
293 num_val += (size_t)1 << (wsize[i] - 1);
294 wNAF[i + 1] = NULL; /* make sure we always have a pivot */
295 wNAF[i] =
296 bn_compute_wNAF((i < num ? scalars[i] : scalar), wsize[i],
297 &wNAF_len[i]);
298 if (wNAF[i] == NULL)
299 goto err;
300 if (wNAF_len[i] > max_len)
301 max_len = wNAF_len[i];
302 }
303
304 if (numblocks) {
305 /* we go here iff scalar != NULL */
306
307 if (pre_comp == NULL) {
308 if (num_scalar != 1) {
309 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
310 goto err;
311 }
312 /* we have already generated a wNAF for 'scalar' */
313 } else {
314 signed char *tmp_wNAF = NULL;
315 size_t tmp_len = 0;
316
317 if (num_scalar != 0) {
318 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
319 goto err;
320 }
321
322 /*
323 * use the window size for which we have precomputation
324 */
325 wsize[num] = pre_comp->w;
326 tmp_wNAF = bn_compute_wNAF(scalar, wsize[num], &tmp_len);
327 if (!tmp_wNAF)
328 goto err;
329
330 if (tmp_len <= max_len) {
331 /*
332 * One of the other wNAFs is at least as long as the wNAF
333 * belonging to the generator, so wNAF splitting will not buy
334 * us anything.
335 */
336
337 numblocks = 1;
338 totalnum = num + 1; /* don't use wNAF splitting */
339 wNAF[num] = tmp_wNAF;
340 wNAF[num + 1] = NULL;
341 wNAF_len[num] = tmp_len;
0f113f3e
MC
342 /*
343 * pre_comp->points starts with the points that we need here:
344 */
345 val_sub[num] = pre_comp->points;
346 } else {
347 /*
348 * don't include tmp_wNAF directly into wNAF array - use wNAF
349 * splitting and include the blocks
350 */
351
352 signed char *pp;
353 EC_POINT **tmp_points;
354
355 if (tmp_len < numblocks * blocksize) {
356 /*
357 * possibly we can do with fewer blocks than estimated
358 */
359 numblocks = (tmp_len + blocksize - 1) / blocksize;
360 if (numblocks > pre_comp->numblocks) {
361 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
362 goto err;
363 }
364 totalnum = num + numblocks;
365 }
366
367 /* split wNAF in 'numblocks' parts */
368 pp = tmp_wNAF;
369 tmp_points = pre_comp->points;
370
371 for (i = num; i < totalnum; i++) {
372 if (i < totalnum - 1) {
373 wNAF_len[i] = blocksize;
374 if (tmp_len < blocksize) {
375 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
376 goto err;
377 }
378 tmp_len -= blocksize;
379 } else
380 /*
381 * last block gets whatever is left (this could be
382 * more or less than 'blocksize'!)
383 */
384 wNAF_len[i] = tmp_len;
385
386 wNAF[i + 1] = NULL;
387 wNAF[i] = OPENSSL_malloc(wNAF_len[i]);
388 if (wNAF[i] == NULL) {
389 ECerr(EC_F_EC_WNAF_MUL, ERR_R_MALLOC_FAILURE);
390 OPENSSL_free(tmp_wNAF);
391 goto err;
392 }
393 memcpy(wNAF[i], pp, wNAF_len[i]);
394 if (wNAF_len[i] > max_len)
395 max_len = wNAF_len[i];
396
397 if (*tmp_points == NULL) {
398 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
399 OPENSSL_free(tmp_wNAF);
400 goto err;
401 }
402 val_sub[i] = tmp_points;
403 tmp_points += pre_points_per_block;
404 pp += blocksize;
405 }
406 OPENSSL_free(tmp_wNAF);
407 }
408 }
409 }
410
411 /*
412 * All points we precompute now go into a single array 'val'.
413 * 'val_sub[i]' is a pointer to the subarray for the i-th point, or to a
414 * subarray of 'pre_comp->points' if we already have precomputation.
415 */
416 val = OPENSSL_malloc((num_val + 1) * sizeof val[0]);
417 if (val == NULL) {
418 ECerr(EC_F_EC_WNAF_MUL, ERR_R_MALLOC_FAILURE);
419 goto err;
420 }
421 val[num_val] = NULL; /* pivot element */
422
423 /* allocate points for precomputation */
424 v = val;
425 for (i = 0; i < num + num_scalar; i++) {
426 val_sub[i] = v;
427 for (j = 0; j < ((size_t)1 << (wsize[i] - 1)); j++) {
428 *v = EC_POINT_new(group);
429 if (*v == NULL)
430 goto err;
431 v++;
432 }
433 }
434 if (!(v == val + num_val)) {
435 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
436 goto err;
437 }
438
75ebbd9a 439 if ((tmp = EC_POINT_new(group)) == NULL)
0f113f3e
MC
440 goto err;
441
50e735f9
MC
442 /*-
443 * prepare precomputed values:
444 * val_sub[i][0] := points[i]
445 * val_sub[i][1] := 3 * points[i]
446 * val_sub[i][2] := 5 * points[i]
447 * ...
448 */
0f113f3e
MC
449 for (i = 0; i < num + num_scalar; i++) {
450 if (i < num) {
451 if (!EC_POINT_copy(val_sub[i][0], points[i]))
452 goto err;
453 } else {
454 if (!EC_POINT_copy(val_sub[i][0], generator))
455 goto err;
456 }
457
458 if (wsize[i] > 1) {
459 if (!EC_POINT_dbl(group, tmp, val_sub[i][0], ctx))
460 goto err;
461 for (j = 1; j < ((size_t)1 << (wsize[i] - 1)); j++) {
462 if (!EC_POINT_add
463 (group, val_sub[i][j], val_sub[i][j - 1], tmp, ctx))
464 goto err;
465 }
466 }
467 }
468
0f113f3e
MC
469 if (!EC_POINTs_make_affine(group, num_val, val, ctx))
470 goto err;
3ba1f111 471
0f113f3e
MC
472 r_is_at_infinity = 1;
473
474 for (k = max_len - 1; k >= 0; k--) {
475 if (!r_is_at_infinity) {
476 if (!EC_POINT_dbl(group, r, r, ctx))
477 goto err;
478 }
479
480 for (i = 0; i < totalnum; i++) {
481 if (wNAF_len[i] > (size_t)k) {
482 int digit = wNAF[i][k];
483 int is_neg;
484
485 if (digit) {
486 is_neg = digit < 0;
487
488 if (is_neg)
489 digit = -digit;
490
491 if (is_neg != r_is_inverted) {
492 if (!r_is_at_infinity) {
493 if (!EC_POINT_invert(group, r, ctx))
494 goto err;
495 }
496 r_is_inverted = !r_is_inverted;
497 }
498
499 /* digit > 0 */
500
501 if (r_is_at_infinity) {
502 if (!EC_POINT_copy(r, val_sub[i][digit >> 1]))
503 goto err;
504 r_is_at_infinity = 0;
505 } else {
506 if (!EC_POINT_add
507 (group, r, r, val_sub[i][digit >> 1], ctx))
508 goto err;
509 }
510 }
511 }
512 }
513 }
514
515 if (r_is_at_infinity) {
516 if (!EC_POINT_set_to_infinity(group, r))
517 goto err;
518 } else {
519 if (r_is_inverted)
520 if (!EC_POINT_invert(group, r, ctx))
521 goto err;
522 }
523
524 ret = 1;
3ba1f111
BM
525
526 err:
23a1d5e9 527 BN_CTX_free(new_ctx);
8fdc3734 528 EC_POINT_free(tmp);
b548a1f1
RS
529 OPENSSL_free(wsize);
530 OPENSSL_free(wNAF_len);
0f113f3e
MC
531 if (wNAF != NULL) {
532 signed char **w;
533
534 for (w = wNAF; *w != NULL; w++)
535 OPENSSL_free(*w);
536
537 OPENSSL_free(wNAF);
538 }
539 if (val != NULL) {
540 for (v = val; *v != NULL; v++)
541 EC_POINT_clear_free(*v);
542
543 OPENSSL_free(val);
544 }
b548a1f1 545 OPENSSL_free(val_sub);
0f113f3e
MC
546 return ret;
547}
38374911 548
1d97c843
TH
549/*-
550 * ec_wNAF_precompute_mult()
37c660ff
BM
551 * creates an EC_PRE_COMP object with preprecomputed multiples of the generator
552 * for use with wNAF splitting as implemented in ec_wNAF_mul().
0f113f3e 553 *
37c660ff
BM
554 * 'pre_comp->points' is an array of multiples of the generator
555 * of the following form:
556 * points[0] = generator;
557 * points[1] = 3 * generator;
558 * ...
559 * points[2^(w-1)-1] = (2^(w-1)-1) * generator;
560 * points[2^(w-1)] = 2^blocksize * generator;
561 * points[2^(w-1)+1] = 3 * 2^blocksize * generator;
562 * ...
563 * points[2^(w-1)*(numblocks-1)-1] = (2^(w-1)) * 2^(blocksize*(numblocks-2)) * generator
564 * points[2^(w-1)*(numblocks-1)] = 2^(blocksize*(numblocks-1)) * generator
565 * ...
566 * points[2^(w-1)*numblocks-1] = (2^(w-1)) * 2^(blocksize*(numblocks-1)) * generator
567 * points[2^(w-1)*numblocks] = NULL
7793f30e 568 */
7793f30e 569int ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *ctx)
0f113f3e
MC
570{
571 const EC_POINT *generator;
572 EC_POINT *tmp_point = NULL, *base = NULL, **var;
573 BN_CTX *new_ctx = NULL;
be2e334f 574 const BIGNUM *order;
0f113f3e
MC
575 size_t i, bits, w, pre_points_per_block, blocksize, numblocks, num;
576 EC_POINT **points = NULL;
577 EC_PRE_COMP *pre_comp;
578 int ret = 0;
579
580 /* if there is an old EC_PRE_COMP object, throw it away */
2c52ac9b 581 EC_pre_comp_free(group);
0f113f3e
MC
582 if ((pre_comp = ec_pre_comp_new(group)) == NULL)
583 return 0;
584
585 generator = EC_GROUP_get0_generator(group);
586 if (generator == NULL) {
587 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, EC_R_UNDEFINED_GENERATOR);
588 goto err;
589 }
590
591 if (ctx == NULL) {
592 ctx = new_ctx = BN_CTX_new();
593 if (ctx == NULL)
594 goto err;
595 }
596
597 BN_CTX_start(ctx);
0f113f3e 598
be2e334f
DSH
599 order = EC_GROUP_get0_order(group);
600 if (order == NULL)
0f113f3e
MC
601 goto err;
602 if (BN_is_zero(order)) {
603 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, EC_R_UNKNOWN_ORDER);
604 goto err;
605 }
606
607 bits = BN_num_bits(order);
608 /*
609 * The following parameters mean we precompute (approximately) one point
610 * per bit. TBD: The combination 8, 4 is perfect for 160 bits; for other
611 * bit lengths, other parameter combinations might provide better
612 * efficiency.
613 */
614 blocksize = 8;
615 w = 4;
616 if (EC_window_bits_for_scalar_size(bits) > w) {
617 /* let's not make the window too small ... */
618 w = EC_window_bits_for_scalar_size(bits);
619 }
620
621 numblocks = (bits + blocksize - 1) / blocksize; /* max. number of blocks
622 * to use for wNAF
623 * splitting */
624
625 pre_points_per_block = (size_t)1 << (w - 1);
626 num = pre_points_per_block * numblocks; /* number of points to compute
627 * and store */
628
b4faea50 629 points = OPENSSL_malloc(sizeof(*points) * (num + 1));
90945fa3 630 if (points == NULL) {
0f113f3e
MC
631 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_MALLOC_FAILURE);
632 goto err;
633 }
634
635 var = points;
636 var[num] = NULL; /* pivot */
637 for (i = 0; i < num; i++) {
638 if ((var[i] = EC_POINT_new(group)) == NULL) {
639 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_MALLOC_FAILURE);
640 goto err;
641 }
642 }
643
75ebbd9a
RS
644 if ((tmp_point = EC_POINT_new(group)) == NULL
645 || (base = EC_POINT_new(group)) == NULL) {
0f113f3e
MC
646 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_MALLOC_FAILURE);
647 goto err;
648 }
649
650 if (!EC_POINT_copy(base, generator))
651 goto err;
652
653 /* do the precomputation */
654 for (i = 0; i < numblocks; i++) {
655 size_t j;
656
657 if (!EC_POINT_dbl(group, tmp_point, base, ctx))
658 goto err;
659
660 if (!EC_POINT_copy(*var++, base))
661 goto err;
662
663 for (j = 1; j < pre_points_per_block; j++, var++) {
664 /*
665 * calculate odd multiples of the current base point
666 */
667 if (!EC_POINT_add(group, *var, tmp_point, *(var - 1), ctx))
668 goto err;
669 }
670
671 if (i < numblocks - 1) {
672 /*
673 * get the next base (multiply current one by 2^blocksize)
674 */
675 size_t k;
676
677 if (blocksize <= 2) {
678 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_INTERNAL_ERROR);
679 goto err;
680 }
681
682 if (!EC_POINT_dbl(group, base, tmp_point, ctx))
683 goto err;
684 for (k = 2; k < blocksize; k++) {
685 if (!EC_POINT_dbl(group, base, base, ctx))
686 goto err;
687 }
688 }
689 }
690
691 if (!EC_POINTs_make_affine(group, num, points, ctx))
692 goto err;
693
694 pre_comp->group = group;
695 pre_comp->blocksize = blocksize;
696 pre_comp->numblocks = numblocks;
697 pre_comp->w = w;
698 pre_comp->points = points;
699 points = NULL;
700 pre_comp->num = num;
3aef36ff 701 SETPRECOMP(group, ec, pre_comp);
0f113f3e 702 pre_comp = NULL;
0f113f3e 703 ret = 1;
3aef36ff 704
38374911 705 err:
0f113f3e
MC
706 if (ctx != NULL)
707 BN_CTX_end(ctx);
23a1d5e9 708 BN_CTX_free(new_ctx);
3aef36ff 709 EC_ec_pre_comp_free(pre_comp);
0f113f3e
MC
710 if (points) {
711 EC_POINT **p;
712
713 for (p = points; *p != NULL; p++)
714 EC_POINT_free(*p);
715 OPENSSL_free(points);
716 }
8fdc3734
RS
717 EC_POINT_free(tmp_point);
718 EC_POINT_free(base);
0f113f3e
MC
719 return ret;
720}
7793f30e 721
37c660ff 722int ec_wNAF_have_precompute_mult(const EC_GROUP *group)
0f113f3e 723{
3aef36ff 724 return HAVEPRECOMP(group, ec);
0f113f3e 725}