]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ec_mult.c
Make sure memcpy() is properly declared by including string.h.
[thirdparty/openssl.git] / crypto / ec / ec_mult.c
1 /* crypto/ec/ec_mult.c */
2 /*
3 * Originally written by Bodo Moeller and Nils Larsch for the OpenSSL project.
4 */
5 /* ====================================================================
6 * Copyright (c) 1998-2003 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@openssl.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58 /* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 * Portions of this software developed by SUN MICROSYSTEMS, INC.,
61 * and contributed to the OpenSSL project.
62 */
63
64 #include <string.h>
65
66 #include <openssl/err.h>
67
68 #include "ec_lcl.h"
69
70
71 /*
72 * This file implements the wNAF-based interleaving multi-exponentation method
73 * (<URL:http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller.html#multiexp>);
74 * for multiplication with precomputation, we use wNAF splitting
75 * (<URL:http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller.html#fastexp>).
76 */
77
78
79
80
81 /* structure for precomputed multiples of the generator */
82 typedef struct ec_pre_comp_st {
83 const EC_GROUP *group; /* parent EC_GROUP object */
84 size_t blocksize; /* block size for wNAF splitting */
85 size_t numblocks; /* max. number of blocks for which we have precomputation */
86 size_t w; /* window size */
87 EC_POINT **points; /* array with pre-calculated multiples of generator:
88 * 'num' pointers to EC_POINT objects followed by a NULL */
89 size_t num; /* numblocks * 2^(w-1) */
90 } EC_PRE_COMP;
91
92 /* functions to manage EC_PRE_COMP within the EC_GROUP extra_data framework */
93 static void *ec_pre_comp_dup(void *);
94 static void ec_pre_comp_free(void *);
95 static void ec_pre_comp_clear_free(void *);
96
97 static EC_PRE_COMP *ec_pre_comp_new(const EC_GROUP *group)
98 {
99 EC_PRE_COMP *ret = NULL;
100
101 if (!group)
102 return NULL;
103
104 ret = (EC_PRE_COMP *)OPENSSL_malloc(sizeof(EC_PRE_COMP));
105 if (!ret)
106 return ret;
107 ret->group = group;
108 ret->blocksize = 8; /* default */
109 ret->numblocks = 0;
110 ret->w = 4; /* default */
111 ret->points = NULL;
112 ret->num = 0;
113 return ret;
114 }
115
116 static void *ec_pre_comp_dup(void *src_)
117 {
118 const EC_PRE_COMP *src = src_;
119 EC_PRE_COMP *ret = NULL;
120
121 ret = ec_pre_comp_new(src->group);
122 if (!ret)
123 return ret;
124 ret->blocksize = src->blocksize;
125 ret->numblocks = src->numblocks;
126 ret->w = src->w;
127 ret->num = 0;
128
129 if (src->points)
130 {
131 EC_POINT **src_var, **dest_var;
132
133 ret->points = (EC_POINT **)OPENSSL_malloc((src->num + 1) * sizeof(EC_POINT *));
134 if (!ret->points)
135 {
136 ec_pre_comp_free(ret);
137 return NULL;
138 }
139
140 for (dest_var = ret->points, src_var = src->points; *src_var != NULL; src_var++, dest_var++)
141 {
142 *dest_var = EC_POINT_dup(*src_var, src->group);
143 if (*dest_var == NULL)
144 {
145 ec_pre_comp_free(ret);
146 return NULL;
147 }
148 ret->num++;
149 }
150
151 ret->points[ret->num] = NULL;
152 if (ret->num != src->num)
153 {
154 ec_pre_comp_free(ret);
155 ECerr(EC_F_EC_PRE_COMP_DUP, ERR_R_INTERNAL_ERROR);
156 return NULL;
157 }
158 }
159
160 return ret;
161 }
162
163 static void ec_pre_comp_free(void *pre_)
164 {
165 EC_PRE_COMP *pre = pre_;
166
167 if (!pre)
168 return;
169 if (pre->points)
170 {
171 EC_POINT **var;
172
173 for (var = pre->points; *var != NULL; var++)
174 EC_POINT_free(*var);
175 OPENSSL_free(pre->points);
176 }
177 OPENSSL_free(pre);
178 }
179
180 static void ec_pre_comp_clear_free(void *pre_)
181 {
182 EC_PRE_COMP *pre = pre_;
183
184 if (!pre)
185 return;
186 if (pre->points)
187 {
188 EC_POINT **p;
189
190 for (p = pre->points; *p != NULL; p++)
191 EC_POINT_clear_free(*p);
192 OPENSSL_cleanse(pre->points, sizeof pre->points);
193 OPENSSL_free(pre->points);
194 }
195 OPENSSL_cleanse(pre, sizeof pre);
196 OPENSSL_free(pre);
197 }
198
199
200
201
202 /* Determine the modified width-(w+1) Non-Adjacent Form (wNAF) of 'scalar'.
203 * This is an array r[] of values that are either zero or odd with an
204 * absolute value less than 2^w satisfying
205 * scalar = \sum_j r[j]*2^j
206 * where at most one of any w+1 consecutive digits is non-zero
207 * with the exception that the most significant digit may be only
208 * w-1 zeros away from that next non-zero digit.
209 */
210 static signed char *compute_wNAF(const BIGNUM *scalar, int w, size_t *ret_len)
211 {
212 int window_val;
213 int ok = 0;
214 signed char *r = NULL;
215 int sign = 1;
216 int bit, next_bit, mask;
217 size_t len = 0, j;
218
219 if (w <= 0 || w > 7) /* 'signed char' can represent integers with absolute values less than 2^7 */
220 {
221 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
222 goto err;
223 }
224 bit = 1 << w; /* at most 128 */
225 next_bit = bit << 1; /* at most 256 */
226 mask = next_bit - 1; /* at most 255 */
227
228 if (BN_get_sign(scalar))
229 {
230 sign = -1;
231 }
232
233 len = BN_num_bits(scalar);
234 r = OPENSSL_malloc(len + 1); /* modified wNAF may be one digit longer than binary representation
235 * (*ret_len will be set to the actual length, i.e. at most
236 * BN_num_bits(scalar) + 1) */
237 if (r == NULL) goto err;
238
239 if (scalar->d == NULL || scalar->top == 0)
240 {
241 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
242 goto err;
243 }
244 window_val = scalar->d[0] & mask;
245 j = 0;
246 while ((window_val != 0) || (j + w + 1 < len)) /* if j+w+1 >= len, window_val will not increase */
247 {
248 int digit = 0;
249
250 /* 0 <= window_val <= 2^(w+1) */
251
252 if (window_val & 1)
253 {
254 /* 0 < window_val < 2^(w+1) */
255
256 if (window_val & bit)
257 {
258 digit = window_val - next_bit; /* -2^w < digit < 0 */
259
260 #if 1 /* modified wNAF */
261 if (j + w + 1 >= len)
262 {
263 /* special case for generating modified wNAFs:
264 * no new bits will be added into window_val,
265 * so using a positive digit here will decrease
266 * the total length of the representation */
267
268 digit = window_val & (mask >> 1); /* 0 < digit < 2^w */
269 }
270 #endif
271 }
272 else
273 {
274 digit = window_val; /* 0 < digit < 2^w */
275 }
276
277 if (digit <= -bit || digit >= bit || !(digit & 1))
278 {
279 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
280 goto err;
281 }
282
283 window_val -= digit;
284
285 /* now window_val is 0 or 2^(w+1) in standard wNAF generation;
286 * for modified window NAFs, it may also be 2^w
287 */
288 if (window_val != 0 && window_val != next_bit && window_val != bit)
289 {
290 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
291 goto err;
292 }
293 }
294
295 r[j++] = sign * digit;
296
297 window_val >>= 1;
298 window_val += bit * BN_is_bit_set(scalar, j + w);
299
300 if (window_val > next_bit)
301 {
302 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
303 goto err;
304 }
305 }
306
307 if (j > len + 1)
308 {
309 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
310 goto err;
311 }
312 len = j;
313 ok = 1;
314
315 err:
316 if (!ok)
317 {
318 OPENSSL_free(r);
319 r = NULL;
320 }
321 if (ok)
322 *ret_len = len;
323 return r;
324 }
325
326
327 /* TODO: table should be optimised for the wNAF-based implementation,
328 * sometimes smaller windows will give better performance
329 * (thus the boundaries should be increased)
330 */
331 #define EC_window_bits_for_scalar_size(b) \
332 ((b) >= 2000 ? 6 : \
333 (b) >= 800 ? 5 : \
334 (b) >= 300 ? 4 : \
335 (b) >= 70 ? 3 : \
336 (b) >= 20 ? 2 : \
337 1)
338
339 /* Compute
340 * \sum scalars[i]*points[i],
341 * also including
342 * scalar*generator
343 * in the addition if scalar != NULL
344 */
345 int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
346 size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx)
347 {
348 BN_CTX *new_ctx = NULL;
349 EC_POINT *generator = NULL;
350 EC_POINT *tmp = NULL;
351 size_t totalnum;
352 size_t blocksize = 0, numblocks = 0; /* for wNAF splitting */
353 size_t pre_points_per_block = 0;
354 size_t i, j;
355 int k;
356 int r_is_inverted = 0;
357 int r_is_at_infinity = 1;
358 size_t *wsize = NULL; /* individual window sizes */
359 signed char **wNAF = NULL; /* individual wNAFs */
360 size_t *wNAF_len = NULL;
361 size_t max_len = 0;
362 size_t num_val;
363 EC_POINT **val = NULL; /* precomputation */
364 EC_POINT **v;
365 EC_POINT ***val_sub = NULL; /* pointers to sub-arrays of 'val' or 'pre_comp->points' */
366 EC_PRE_COMP *pre_comp = NULL;
367 int num_scalar = 0; /* flag: will be set to 1 if 'scalar' must be treated like other scalars,
368 * i.e. precomputation is not available */
369 int ret = 0;
370
371 if (group->meth != r->meth)
372 {
373 ECerr(EC_F_EC_WNAF_MUL, EC_R_INCOMPATIBLE_OBJECTS);
374 return 0;
375 }
376
377 if ((scalar == NULL) && (num == 0))
378 {
379 return EC_POINT_set_to_infinity(group, r);
380 }
381
382 for (i = 0; i < num; i++)
383 {
384 if (group->meth != points[i]->meth)
385 {
386 ECerr(EC_F_EC_WNAF_MUL, EC_R_INCOMPATIBLE_OBJECTS);
387 return 0;
388 }
389 }
390
391 if (ctx == NULL)
392 {
393 ctx = new_ctx = BN_CTX_new();
394 if (ctx == NULL)
395 goto err;
396 }
397
398 if (scalar != NULL)
399 {
400 generator = EC_GROUP_get0_generator(group);
401 if (generator == NULL)
402 {
403 ECerr(EC_F_EC_WNAF_MUL, EC_R_UNDEFINED_GENERATOR);
404 goto err;
405 }
406
407 /* look if we can use precomputed multiples of generator */
408
409 pre_comp = EC_GROUP_get_extra_data(group, ec_pre_comp_dup, ec_pre_comp_free, ec_pre_comp_clear_free);
410
411 if (pre_comp && pre_comp->numblocks && (EC_POINT_cmp(group, generator, pre_comp->points[0], ctx) == 0))
412 {
413 blocksize = pre_comp->blocksize;
414
415 /* determine maximum number of blocks that wNAF splitting may yield
416 * (NB: maximum wNAF length is bit length plus one) */
417 numblocks = (BN_num_bits(scalar) / blocksize) + 1;
418
419 /* we cannot use more blocks than we have precomputation for */
420 if (numblocks > pre_comp->numblocks)
421 numblocks = pre_comp->numblocks;
422
423 pre_points_per_block = 1u << (pre_comp->w - 1);
424
425 /* check that pre_comp looks sane */
426 if (pre_comp->num != (pre_comp->numblocks * pre_points_per_block))
427 {
428 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
429 goto err;
430 }
431 }
432 else
433 {
434 /* can't use precomputation */
435 pre_comp = NULL;
436 numblocks = 1;
437 num_scalar = 1; /* treat 'scalar' like 'num'-th element of 'scalars' */
438 }
439 }
440
441 totalnum = num + numblocks;
442
443 wsize = OPENSSL_malloc(totalnum * sizeof wsize[0]);
444 wNAF_len = OPENSSL_malloc(totalnum * sizeof wNAF_len[0]);
445 wNAF = OPENSSL_malloc((totalnum + 1) * sizeof wNAF[0]); /* includes space for pivot */
446 val_sub = OPENSSL_malloc(totalnum * sizeof val_sub[0]);
447
448 if (!wsize || !wNAF_len || !wNAF || !val_sub)
449 goto err;
450
451 wNAF[0] = NULL; /* preliminary pivot */
452
453 /* num_val will be the total number of temporarily precomputed points */
454 num_val = 0;
455
456 for (i = 0; i < num + num_scalar; i++)
457 {
458 size_t bits;
459
460 bits = i < num ? BN_num_bits(scalars[i]) : BN_num_bits(scalar);
461 wsize[i] = EC_window_bits_for_scalar_size(bits);
462 num_val += 1u << (wsize[i] - 1);
463 wNAF[i + 1] = NULL; /* make sure we always have a pivot */
464 wNAF[i] = compute_wNAF((i < num ? scalars[i] : scalar), wsize[i], &wNAF_len[i]);
465 if (wNAF[i] == NULL)
466 goto err;
467 if (wNAF_len[i] > max_len)
468 max_len = wNAF_len[i];
469 }
470
471 if (numblocks)
472 {
473 /* we go here iff scalar != NULL */
474
475 if (pre_comp == NULL)
476 {
477 if (num_scalar != 1)
478 {
479 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
480 goto err;
481 }
482 /* we have already generated a wNAF for 'scalar' */
483 }
484 else
485 {
486 signed char *tmp_wNAF = NULL;
487 size_t tmp_len = 0;
488
489 if (num_scalar != 0)
490 {
491 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
492 goto err;
493 }
494
495 /* use the window size for which we have precomputation */
496 wsize[num] = pre_comp->w;
497 tmp_wNAF = compute_wNAF(scalar, wsize[num], &tmp_len);
498 if (!tmp_wNAF)
499 goto err;
500
501 if (tmp_len <= max_len)
502 {
503 /* One of the other wNAFs is at least as long
504 * as the wNAF belonging to the generator,
505 * so wNAF splitting will not buy us anything. */
506
507 numblocks = 1;
508 totalnum = num + 1; /* don't use wNAF splitting */
509 wNAF[num] = tmp_wNAF;
510 wNAF[num + 1] = NULL;
511 wNAF_len[num] = tmp_len;
512 if (tmp_len > max_len)
513 max_len = tmp_len;
514 /* pre_comp->points starts with the points that we need here: */
515 val_sub[num] = pre_comp->points;
516 }
517 else
518 {
519 /* don't include tmp_wNAF directly into wNAF array
520 * - use wNAF splitting and include the blocks */
521
522 signed char *pp;
523 EC_POINT **tmp_points;
524
525 if (tmp_len < numblocks * blocksize)
526 {
527 /* possibly we can do with fewer blocks than estimated */
528 numblocks = (tmp_len + blocksize - 1) / blocksize;
529 if (numblocks > pre_comp->numblocks)
530 {
531 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
532 goto err;
533 }
534 totalnum = num + numblocks;
535 }
536
537 /* split wNAF in 'numblocks' parts */
538 pp = tmp_wNAF;
539 tmp_points = pre_comp->points;
540
541 for (i = num; i < totalnum; i++)
542 {
543 if (i < totalnum - 1)
544 {
545 wNAF_len[i] = blocksize;
546 if (tmp_len < blocksize)
547 {
548 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
549 goto err;
550 }
551 tmp_len -= blocksize;
552 }
553 else
554 /* last block gets whatever is left
555 * (this could be more or less than 'blocksize'!) */
556 wNAF_len[i] = tmp_len;
557
558 wNAF[i + 1] = NULL;
559 wNAF[i] = OPENSSL_malloc(wNAF_len[i]);
560 if (wNAF[i] == NULL)
561 {
562 OPENSSL_free(tmp_wNAF);
563 goto err;
564 }
565 memcpy(wNAF[i], pp, wNAF_len[i]);
566 if (wNAF_len[i] > max_len)
567 max_len = wNAF_len[i];
568
569 if (*tmp_points == NULL)
570 {
571 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
572 OPENSSL_free(tmp_wNAF);
573 goto err;
574 }
575 val_sub[i] = tmp_points;
576 tmp_points += pre_points_per_block;
577 pp += blocksize;
578 }
579 OPENSSL_free(tmp_wNAF);
580 }
581 }
582 }
583
584 /* All points we precompute now go into a single array 'val'.
585 * 'val_sub[i]' is a pointer to the subarray for the i-th point,
586 * or to a subarray of 'pre_comp->points' if we already have precomputation. */
587 val = OPENSSL_malloc((num_val + 1) * sizeof val[0]);
588 if (val == NULL) goto err;
589 val[num_val] = NULL; /* pivot element */
590
591 /* allocate points for precomputation */
592 v = val;
593 for (i = 0; i < num + num_scalar; i++)
594 {
595 val_sub[i] = v;
596 for (j = 0; j < (1u << (wsize[i] - 1)); j++)
597 {
598 *v = EC_POINT_new(group);
599 if (*v == NULL) goto err;
600 v++;
601 }
602 }
603 if (!(v == val + num_val))
604 {
605 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
606 goto err;
607 }
608
609 if (!(tmp = EC_POINT_new(group)))
610 goto err;
611
612 /* prepare precomputed values:
613 * val_sub[i][0] := points[i]
614 * val_sub[i][1] := 3 * points[i]
615 * val_sub[i][2] := 5 * points[i]
616 * ...
617 */
618 for (i = 0; i < num + num_scalar; i++)
619 {
620 if (i < num)
621 {
622 if (!EC_POINT_copy(val_sub[i][0], points[i])) goto err;
623 }
624 else
625 {
626 if (!EC_POINT_copy(val_sub[i][0], generator)) goto err;
627 }
628
629 if (wsize[i] > 1)
630 {
631 if (!EC_POINT_dbl(group, tmp, val_sub[i][0], ctx)) goto err;
632 for (j = 1; j < (1u << (wsize[i] - 1)); j++)
633 {
634 if (!EC_POINT_add(group, val_sub[i][j], val_sub[i][j - 1], tmp, ctx)) goto err;
635 }
636 }
637 }
638
639 #if 1 /* optional; EC_window_bits_for_scalar_size assumes we do this step */
640 if (!EC_POINTs_make_affine(group, num_val, val, ctx))
641 goto err;
642 #endif
643
644 r_is_at_infinity = 1;
645
646 for (k = max_len - 1; k >= 0; k--)
647 {
648 if (!r_is_at_infinity)
649 {
650 if (!EC_POINT_dbl(group, r, r, ctx)) goto err;
651 }
652
653 for (i = 0; i < totalnum; i++)
654 {
655 if (wNAF_len[i] > (size_t)k)
656 {
657 int digit = wNAF[i][k];
658 int is_neg;
659
660 if (digit)
661 {
662 is_neg = digit < 0;
663
664 if (is_neg)
665 digit = -digit;
666
667 if (is_neg != r_is_inverted)
668 {
669 if (!r_is_at_infinity)
670 {
671 if (!EC_POINT_invert(group, r, ctx)) goto err;
672 }
673 r_is_inverted = !r_is_inverted;
674 }
675
676 /* digit > 0 */
677
678 if (r_is_at_infinity)
679 {
680 if (!EC_POINT_copy(r, val_sub[i][digit >> 1])) goto err;
681 r_is_at_infinity = 0;
682 }
683 else
684 {
685 if (!EC_POINT_add(group, r, r, val_sub[i][digit >> 1], ctx)) goto err;
686 }
687 }
688 }
689 }
690 }
691
692 if (r_is_at_infinity)
693 {
694 if (!EC_POINT_set_to_infinity(group, r)) goto err;
695 }
696 else
697 {
698 if (r_is_inverted)
699 if (!EC_POINT_invert(group, r, ctx)) goto err;
700 }
701
702 ret = 1;
703
704 err:
705 if (new_ctx != NULL)
706 BN_CTX_free(new_ctx);
707 if (tmp != NULL)
708 EC_POINT_free(tmp);
709 if (wsize != NULL)
710 OPENSSL_free(wsize);
711 if (wNAF_len != NULL)
712 OPENSSL_free(wNAF_len);
713 if (wNAF != NULL)
714 {
715 signed char **w;
716
717 for (w = wNAF; *w != NULL; w++)
718 OPENSSL_free(*w);
719
720 OPENSSL_free(wNAF);
721 }
722 if (val != NULL)
723 {
724 for (v = val; *v != NULL; v++)
725 EC_POINT_clear_free(*v);
726
727 OPENSSL_free(val);
728 }
729 if (val_sub != NULL)
730 {
731 OPENSSL_free(val_sub);
732 }
733 return ret;
734 }
735
736
737 /* ec_wNAF_precompute_mult()
738 * creates an EC_PRE_COMP object with preprecomputed multiples of the generator
739 * for use with wNAF splitting as implemented in ec_wNAF_mul().
740 *
741 * 'pre_comp->points' is an array of multiples of the generator
742 * of the following form:
743 * points[0] = generator;
744 * points[1] = 3 * generator;
745 * ...
746 * points[2^(w-1)-1] = (2^(w-1)-1) * generator;
747 * points[2^(w-1)] = 2^blocksize * generator;
748 * points[2^(w-1)+1] = 3 * 2^blocksize * generator;
749 * ...
750 * points[2^(w-1)*(numblocks-1)-1] = (2^(w-1)) * 2^(blocksize*(numblocks-2)) * generator
751 * points[2^(w-1)*(numblocks-1)] = 2^(blocksize*(numblocks-1)) * generator
752 * ...
753 * points[2^(w-1)*numblocks-1] = (2^(w-1)) * 2^(blocksize*(numblocks-1)) * generator
754 * points[2^(w-1)*numblocks] = NULL
755 */
756 int ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *ctx)
757 {
758 const EC_POINT *generator;
759 EC_POINT *tmp_point = NULL, *base = NULL, **var;
760 BN_CTX *new_ctx = NULL;
761 BIGNUM *order;
762 size_t i, bits, w, pre_points_per_block, blocksize, numblocks, num;
763 EC_POINT **points = NULL;
764 EC_PRE_COMP *pre_comp, *new_pre_comp = NULL;
765 int ret = 0;
766
767 pre_comp = EC_GROUP_get_extra_data(group, ec_pre_comp_dup, ec_pre_comp_free, ec_pre_comp_clear_free);
768 if (pre_comp == NULL)
769 if ((pre_comp = new_pre_comp = ec_pre_comp_new(group)) == NULL)
770 return 0;
771
772 generator = EC_GROUP_get0_generator(group);
773 if (generator == NULL)
774 {
775 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, EC_R_UNDEFINED_GENERATOR);
776 goto err;
777 }
778
779 if (ctx == NULL)
780 {
781 ctx = new_ctx = BN_CTX_new();
782 if (ctx == NULL)
783 goto err;
784 }
785
786 BN_CTX_start(ctx);
787 order = BN_CTX_get(ctx);
788 if (order == NULL) goto err;
789
790 if (!EC_GROUP_get_order(group, order, ctx)) goto err;
791 if (BN_is_zero(order))
792 {
793 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, EC_R_UNKNOWN_ORDER);
794 goto err;
795 }
796
797 bits = BN_num_bits(order);
798 /* The following parameters mean we precompute (approximately)
799 * one point per bit.
800 *
801 * TBD: The combination 8, 4 is perfect for 160 bits; for other
802 * bit lengths, other parameter combinations might provide better
803 * efficiency.
804 */
805 blocksize = 8;
806 w = 4;
807 if (EC_window_bits_for_scalar_size(bits) > w)
808 {
809 /* let's not make the window too small ... */
810 w = EC_window_bits_for_scalar_size(bits);
811 }
812
813 numblocks = (bits + blocksize - 1) / blocksize; /* max. number of blocks to use for wNAF splitting */
814
815 pre_points_per_block = 1u << (w - 1);
816 num = pre_points_per_block * numblocks; /* number of points to compute and store */
817
818 points = OPENSSL_malloc(sizeof (EC_POINT*)*(num + 1));
819 if (!points)
820 {
821 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_MALLOC_FAILURE);
822 goto err;
823 }
824
825 var = points;
826 var[num] = NULL; /* pivot */
827 for (i = 0; i < num; i++)
828 {
829 if ((var[i] = EC_POINT_new(group)) == NULL)
830 {
831 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_MALLOC_FAILURE);
832 goto err;
833 }
834 }
835
836 if (!(tmp_point = EC_POINT_new(group)) || !(base = EC_POINT_new(group)))
837 {
838 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_MALLOC_FAILURE);
839 goto err;
840 }
841
842 if (!EC_POINT_copy(base, generator))
843 goto err;
844
845 /* do the precomputation */
846 for (i = 0; i < numblocks; i++)
847 {
848 size_t j;
849
850 if (!EC_POINT_dbl(group, tmp_point, base, ctx))
851 goto err;
852
853 if (!EC_POINT_copy(*var++, base))
854 goto err;
855
856 for (j = 1; j < pre_points_per_block; j++, var++)
857 {
858 /* calculate odd multiples of the current base point */
859 if (!EC_POINT_add(group, *var, tmp_point, *(var - 1), ctx))
860 goto err;
861 }
862
863 if (i < numblocks - 1)
864 {
865 /* get the next base (multiply current one by 2^blocksize) */
866 size_t k;
867
868 if (blocksize <= 2)
869 {
870 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_INTERNAL_ERROR);
871 goto err;
872 }
873
874 if (!EC_POINT_dbl(group, base, tmp_point, ctx))
875 goto err;
876 for (k = 2; k < blocksize; k++)
877 {
878 if (!EC_POINT_dbl(group,base,base,ctx))
879 goto err;
880 }
881 }
882 }
883
884 if (!EC_POINTs_make_affine(group, num, points, ctx))
885 goto err;
886
887 pre_comp->group = group;
888 pre_comp->blocksize = blocksize;
889 pre_comp->numblocks = numblocks;
890 pre_comp->w = w;
891 if (pre_comp->points)
892 {
893 EC_POINT **p;
894
895 for (p = pre_comp->points; *p != NULL; p++)
896 EC_POINT_free(*p);
897 OPENSSL_free(pre_comp->points);
898 }
899 pre_comp->points = points;
900 points = NULL;
901 pre_comp->num = num;
902
903 if (new_pre_comp)
904 {
905 if (!EC_GROUP_set_extra_data(group, new_pre_comp, ec_pre_comp_dup, ec_pre_comp_free, ec_pre_comp_clear_free))
906 goto err;
907 new_pre_comp = NULL;
908 }
909
910 ret = 1;
911 err:
912 BN_CTX_end(ctx);
913 if (new_ctx != NULL)
914 BN_CTX_free(new_ctx);
915 if (new_pre_comp)
916 ec_pre_comp_free(new_pre_comp);
917 if (points)
918 {
919 EC_POINT **p;
920
921 for (p = points; *p != NULL; p++)
922 EC_POINT_free(*p);
923 OPENSSL_free(points);
924 }
925 if (tmp_point)
926 EC_POINT_free(tmp_point);
927 if (base)
928 EC_POINT_free(base);
929 return ret;
930 }
931
932
933 int ec_wNAF_have_precompute_mult(const EC_GROUP *group)
934 {
935 if (EC_GROUP_get_extra_data(group, ec_pre_comp_dup, ec_pre_comp_free, ec_pre_comp_clear_free) != NULL)
936 return 1;
937 else
938 return 0;
939 }