]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/ectest.c
Consistent formatting for sizeof(foo)
[thirdparty/openssl.git] / test / ectest.c
CommitLineData
35b73a1f 1/*
2db85ac9 2 * Copyright 2001-2017 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
62763f68 4 *
440e5d80
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
62763f68 9 */
440e5d80 10
176db6dc 11#include "internal/nelem.h"
2db85ac9 12#include "testutil.h"
2f0ca54c 13
2db85ac9 14#ifndef OPENSSL_NO_EC
0f113f3e
MC
15# include <openssl/ec.h>
16# ifndef OPENSSL_NO_ENGINE
17# include <openssl/engine.h>
18# endif
19# include <openssl/err.h>
20# include <openssl/obj_mac.h>
21# include <openssl/objects.h>
22# include <openssl/rand.h>
23# include <openssl/bn.h>
24# include <openssl/opensslconf.h>
25
2db85ac9
P
26static size_t crv_len = 0;
27static EC_builtin_curve *curves = NULL;
652ae06b 28
04daec86 29/* test multiplication with group order, long and negative scalars */
2db85ac9 30static int group_order_tests(EC_GROUP *group)
0f113f3e 31{
2db85ac9
P
32 BIGNUM *n1 = NULL, *n2 = NULL, *order = NULL;
33 EC_POINT *P = NULL, *Q = NULL, *R = NULL, *S = NULL;
34 BN_CTX *ctx = NULL;
35 int i = 0, r = 0;
36
37 if (!TEST_ptr(n1 = BN_new())
38 || !TEST_ptr(n2 = BN_new())
39 || !TEST_ptr(order = BN_new())
40 || !TEST_ptr(ctx = BN_CTX_new())
41 || !TEST_ptr(P = EC_POINT_new(group))
42 || !TEST_ptr(Q = EC_POINT_new(group))
43 || !TEST_ptr(R = EC_POINT_new(group))
44 || !TEST_ptr(S = EC_POINT_new(group)))
45 goto err;
46
47 if (!TEST_true(EC_GROUP_get_order(group, order, ctx))
48 || !TEST_true(EC_POINT_mul(group, Q, order, NULL, NULL, ctx))
49 || !TEST_true(EC_POINT_is_at_infinity(group, Q))
50 || !TEST_true(EC_GROUP_precompute_mult(group, ctx))
51 || !TEST_true(EC_POINT_mul(group, Q, order, NULL, NULL, ctx))
52 || !TEST_true(EC_POINT_is_at_infinity(group, Q)))
53 goto err;
54
0f113f3e
MC
55 for (i = 1; i <= 2; i++) {
56 const BIGNUM *scalars[6];
57 const EC_POINT *points[6];
58
2db85ac9
P
59 if (!TEST_true(BN_set_word(n1, i))
60 /*
61 * If i == 1, P will be the predefined generator for which
62 * EC_GROUP_precompute_mult has set up precomputation.
63 */
64 || !TEST_true(EC_POINT_mul(group, P, n1, NULL, NULL, ctx))
65 || !TEST_true(BN_one(n1))
66 /* n1 = 1 - order */
67 || !TEST_true(BN_sub(n1, n1, order))
68 || !TEST_true(EC_POINT_mul(group, Q, NULL, P, n1, ctx))
69 || !TEST_int_eq(0, EC_POINT_cmp(group, Q, P, ctx))
70
71 /* n2 = 1 + order */
72 || !TEST_true(BN_add(n2, order, BN_value_one()))
73 || !TEST_true(EC_POINT_mul(group, Q, NULL, P, n2, ctx))
74 || !TEST_int_eq(0, EC_POINT_cmp(group, Q, P, ctx))
75
76 /* n2 = (1 - order) * (1 + order) = 1 - order^2 */
77 || !TEST_true(BN_mul(n2, n1, n2, ctx))
78 || !TEST_true(EC_POINT_mul(group, Q, NULL, P, n2, ctx))
79 || !TEST_int_eq(0, EC_POINT_cmp(group, Q, P, ctx)))
80 goto err;
0f113f3e
MC
81
82 /* n2 = order^2 - 1 */
83 BN_set_negative(n2, 0);
2db85ac9
P
84 if (!TEST_true(EC_POINT_mul(group, Q, NULL, P, n2, ctx))
85 /* Add P to verify the result. */
86 || !TEST_true(EC_POINT_add(group, Q, Q, P, ctx))
87 || !TEST_true(EC_POINT_is_at_infinity(group, Q))
88
89 /* Exercise EC_POINTs_mul, including corner cases. */
90 || !TEST_false(EC_POINT_is_at_infinity(group, P)))
91 goto err;
50e34aab
AP
92
93 scalars[0] = scalars[1] = BN_value_one();
94 points[0] = points[1] = P;
95
2db85ac9
P
96 if (!TEST_true(EC_POINTs_mul(group, R, NULL, 2, points, scalars, ctx))
97 || !TEST_true(EC_POINT_dbl(group, S, points[0], ctx))
98 || !TEST_int_eq(0, EC_POINT_cmp(group, R, S, ctx)))
99 goto err;
50e34aab 100
0f113f3e
MC
101 scalars[0] = n1;
102 points[0] = Q; /* => infinity */
103 scalars[1] = n2;
104 points[1] = P; /* => -P */
105 scalars[2] = n1;
106 points[2] = Q; /* => infinity */
107 scalars[3] = n2;
108 points[3] = Q; /* => infinity */
109 scalars[4] = n1;
110 points[4] = P; /* => P */
111 scalars[5] = n2;
112 points[5] = Q; /* => infinity */
2db85ac9
P
113 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 6, points, scalars, ctx))
114 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
115 goto err;
0f113f3e 116 }
0f113f3e 117
2db85ac9
P
118 r = 1;
119err:
120 if (r == 0 && i != 0)
121 TEST_info(i == 1 ? "allowing precomputation" :
122 "without precomputation");
0f113f3e
MC
123 EC_POINT_free(P);
124 EC_POINT_free(Q);
50e34aab
AP
125 EC_POINT_free(R);
126 EC_POINT_free(S);
0f113f3e
MC
127 BN_free(n1);
128 BN_free(n2);
129 BN_free(order);
130 BN_CTX_free(ctx);
2db85ac9 131 return r;
0f113f3e 132}
04daec86 133
2db85ac9 134static int prime_field_tests(void)
0f113f3e
MC
135{
136 BN_CTX *ctx = NULL;
2db85ac9
P
137 BIGNUM *p = NULL, *a = NULL, *b = NULL, *scalar3 = NULL;
138 EC_GROUP *group = NULL, *tmp = NULL;
139 EC_GROUP *P_160 = NULL, *P_192 = NULL, *P_224 = NULL,
140 *P_256 = NULL, *P_384 = NULL, *P_521 = NULL;
141 EC_POINT *P = NULL, *Q = NULL, *R = NULL;
142 BIGNUM *x = NULL, *y = NULL, *z = NULL, *yplusone = NULL;
143 const EC_POINT *points[4];
144 const BIGNUM *scalars[4];
0f113f3e 145 unsigned char buf[100];
37916462 146 size_t len, r = 0;
0f113f3e
MC
147 int k;
148
2db85ac9
P
149 if (!TEST_ptr(ctx = BN_CTX_new())
150 || !TEST_ptr(p = BN_new())
151 || !TEST_ptr(a = BN_new())
152 || !TEST_ptr(b = BN_new())
153 || !TEST_true(BN_hex2bn(&p, "17"))
154 || !TEST_true(BN_hex2bn(&a, "1"))
155 || !TEST_true(BN_hex2bn(&b, "1"))
156 /*
157 * applications should use EC_GROUP_new_curve_GFp so
158 * that the library gets to choose the EC_METHOD
159 */
160 || !TEST_ptr(group = EC_GROUP_new(EC_GFp_mont_method()))
161 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
162 || !TEST_ptr(tmp = EC_GROUP_new(EC_GROUP_method_of(group)))
163 || !TEST_true(EC_GROUP_copy(tmp, group)))
164 goto err;
165 EC_GROUP_free(group);
166 group = tmp;
167 tmp = NULL;
168
169 if (!TEST_true(EC_GROUP_get_curve_GFp(group, p, a, b, ctx)))
170 goto err;
171
37916462
P
172 TEST_info("Curve defined by Weierstrass equation");
173 TEST_note(" y^2 = x^3 + a*x + b (mod p)");
174 test_output_bignum("a", a);
175 test_output_bignum("b", b);
176 test_output_bignum("p", p);
0f113f3e
MC
177
178 buf[0] = 0;
2db85ac9
P
179 if (!TEST_ptr(P = EC_POINT_new(group))
180 || !TEST_ptr(Q = EC_POINT_new(group))
181 || !TEST_ptr(R = EC_POINT_new(group))
182 || !TEST_true(EC_POINT_set_to_infinity(group, P))
183 || !TEST_true(EC_POINT_is_at_infinity(group, P))
184 || !TEST_true(EC_POINT_oct2point(group, Q, buf, 1, ctx))
185 || !TEST_true(EC_POINT_add(group, P, P, Q, ctx))
186 || !TEST_true(EC_POINT_is_at_infinity(group, P))
187 || !TEST_ptr(x = BN_new())
188 || !TEST_ptr(y = BN_new())
189 || !TEST_ptr(z = BN_new())
190 || !TEST_ptr(yplusone = BN_new())
191 || !TEST_true(BN_hex2bn(&x, "D"))
192 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, Q, x, 1,
193 ctx)))
194 goto err;
195
196 if (!TEST_int_gt(EC_POINT_is_on_curve(group, Q, ctx), 0)) {
197 if (!TEST_true(EC_POINT_get_affine_coordinates_GFp(group, Q, x, y,
198 ctx)))
199 goto err;
37916462
P
200 TEST_info("Point is not on curve");
201 test_output_bignum("x", x);
202 test_output_bignum("y", y);
2db85ac9 203 goto err;
0f113f3e
MC
204 }
205
37916462 206 TEST_note("A cyclic subgroup:");
0f113f3e
MC
207 k = 100;
208 do {
2db85ac9
P
209 if (!TEST_int_ne(k--, 0))
210 goto err;
211
212 if (EC_POINT_is_at_infinity(group, P)) {
37916462 213 TEST_note(" point at infinity");
2db85ac9
P
214 } else {
215 if (!TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y,
216 ctx)))
217 goto err;
218
37916462
P
219 test_output_bignum("x", x);
220 test_output_bignum("y", y);
0f113f3e
MC
221 }
222
2db85ac9
P
223 if (!TEST_true(EC_POINT_copy(R, P))
224 || !TEST_true(EC_POINT_add(group, P, P, Q, ctx)))
225 goto err;
0f113f3e 226
2db85ac9 227 } while (!EC_POINT_is_at_infinity(group, P));
0f113f3e 228
2db85ac9
P
229 if (!TEST_true(EC_POINT_add(group, P, Q, R, ctx))
230 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
231 goto err;
0f113f3e
MC
232
233 len =
234 EC_POINT_point2oct(group, Q, POINT_CONVERSION_COMPRESSED, buf,
cbe29648 235 sizeof(buf), ctx);
2db85ac9
P
236 if (!TEST_size_t_ne(len, 0)
237 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
238 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
239 goto err;
37916462
P
240 test_output_memory("Generator as octet string, compressed form:",
241 buf, len);
2db85ac9
P
242
243 len = EC_POINT_point2oct(group, Q, POINT_CONVERSION_UNCOMPRESSED,
cbe29648 244 buf, sizeof(buf), ctx);
2db85ac9
P
245 if (!TEST_size_t_ne(len, 0)
246 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
247 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
248 goto err;
37916462
P
249 test_output_memory("Generator as octet string, uncompressed form:",
250 buf, len);
2db85ac9
P
251
252 len = EC_POINT_point2oct(group, Q, POINT_CONVERSION_HYBRID,
cbe29648 253 buf, sizeof(buf), ctx);
2db85ac9
P
254 if (!TEST_size_t_ne(len, 0)
255 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
256 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
257 goto err;
37916462
P
258 test_output_memory("Generator as octet string, hybrid form:",
259 buf, len);
2db85ac9
P
260
261 if (!TEST_true(EC_POINT_get_Jprojective_coordinates_GFp(group, R, x, y, z,
262 ctx)))
263 goto err;
37916462
P
264 TEST_info("A representation of the inverse of that generator in");
265 TEST_note("Jacobian projective coordinates");
266 test_output_bignum("x", x);
267 test_output_bignum("y", y);
268 test_output_bignum("z", z);
2db85ac9
P
269
270 if (!TEST_true(EC_POINT_invert(group, P, ctx))
271 || !TEST_int_eq(0, EC_POINT_cmp(group, P, R, ctx))
0f113f3e
MC
272
273 /*
274 * Curve secp160r1 (Certicom Research SEC 2 Version 1.0, section 2.4.2,
275 * 2000) -- not a NIST curve, but commonly used
276 */
277
2db85ac9
P
278 || !TEST_true(BN_hex2bn(&p, "FFFFFFFF"
279 "FFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF"))
280 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
281 || !TEST_true(BN_hex2bn(&a, "FFFFFFFF"
282 "FFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC"))
283 || !TEST_true(BN_hex2bn(&b, "1C97BEFC"
284 "54BD7A8B65ACF89F81D4D4ADC565FA45"))
285 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
286 || !TEST_true(BN_hex2bn(&x, "4A96B568"
287 "8EF573284664698968C38BB913CBFC82"))
288 || !TEST_true(BN_hex2bn(&y, "23a62855"
289 "3168947d59dcc912042351377ac5fb32"))
290 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
1e2012b7
EK
291 /*
292 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
293 * and therefore setting the coordinates should fail.
294 */
2db85ac9
P
295 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
296 yplusone, ctx))
297 || !TEST_true(EC_POINT_set_affine_coordinates_GFp(group, P, x, y, ctx))
298 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
299 || !TEST_true(BN_hex2bn(&z, "0100000000"
300 "000000000001F4C8F927AED3CA752257"))
301 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
302 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
303 goto err;
37916462
P
304 TEST_info("SEC2 curve secp160r1 -- Generator");
305 test_output_bignum("x", x);
306 test_output_bignum("y", y);
0f113f3e 307 /* G_y value taken from the standard: */
2db85ac9
P
308 if (!TEST_true(BN_hex2bn(&z, "23a62855"
309 "3168947d59dcc912042351377ac5fb32"))
dc352c19 310 || !TEST_BN_eq(y, z)
2db85ac9
P
311 || !TEST_int_eq(EC_GROUP_get_degree(group), 160)
312 || !group_order_tests(group)
313 || !TEST_ptr(P_160 = EC_GROUP_new(EC_GROUP_method_of(group)))
314 || !TEST_true(EC_GROUP_copy(P_160, group))
0f113f3e
MC
315
316 /* Curve P-192 (FIPS PUB 186-2, App. 6) */
317
2db85ac9
P
318 || !TEST_true(BN_hex2bn(&p, "FFFFFFFFFFFFFFFF"
319 "FFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF"))
320 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
321 || !TEST_true(BN_hex2bn(&a, "FFFFFFFFFFFFFFFF"
322 "FFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC"))
323 || !TEST_true(BN_hex2bn(&b, "64210519E59C80E7"
324 "0FA7E9AB72243049FEB8DEECC146B9B1"))
325 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
326 || !TEST_true(BN_hex2bn(&x, "188DA80EB03090F6"
327 "7CBF20EB43A18800F4FF0AFD82FF1012"))
328 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, P, x, 1,
329 ctx))
330 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
331 || !TEST_true(BN_hex2bn(&z, "FFFFFFFFFFFFFFFF"
332 "FFFFFFFF99DEF836146BC9B1B4D22831"))
333 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
334 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
335 goto err;
336
37916462
P
337 TEST_info("NIST curve P-192 -- Generator");
338 test_output_bignum("x", x);
339 test_output_bignum("y", y);
0f113f3e 340 /* G_y value taken from the standard: */
2db85ac9
P
341 if (!TEST_true(BN_hex2bn(&z, "07192B95FFC8DA78"
342 "631011ED6B24CDD573F977A11E794811"))
dc352c19 343 || !TEST_BN_eq(y, z)
2db85ac9 344 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
1e2012b7
EK
345 /*
346 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
347 * and therefore setting the coordinates should fail.
348 */
2db85ac9
P
349 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
350 yplusone, ctx))
351 || !TEST_int_eq(EC_GROUP_get_degree(group), 192)
352 || !group_order_tests(group)
353 || !TEST_ptr(P_192 = EC_GROUP_new(EC_GROUP_method_of(group)))
354 || !TEST_true(EC_GROUP_copy(P_192, group))
0f113f3e
MC
355
356 /* Curve P-224 (FIPS PUB 186-2, App. 6) */
357
2db85ac9
P
358 || !TEST_true(BN_hex2bn(&p, "FFFFFFFFFFFFFFFFFFFFFFFF"
359 "FFFFFFFF000000000000000000000001"))
360 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
361 || !TEST_true(BN_hex2bn(&a, "FFFFFFFFFFFFFFFFFFFFFFFF"
362 "FFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE"))
363 || !TEST_true(BN_hex2bn(&b, "B4050A850C04B3ABF5413256"
364 "5044B0B7D7BFD8BA270B39432355FFB4"))
365 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
366 || !TEST_true(BN_hex2bn(&x, "B70E0CBD6BB4BF7F321390B9"
367 "4A03C1D356C21122343280D6115C1D21"))
368 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, P, x, 0,
369 ctx))
370 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
371 || !TEST_true(BN_hex2bn(&z, "FFFFFFFFFFFFFFFFFFFFFFFF"
372 "FFFF16A2E0B8F03E13DD29455C5C2A3D"))
373 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
374 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
375 goto err;
376
37916462
P
377 TEST_info("NIST curve P-224 -- Generator");
378 test_output_bignum("x", x);
379 test_output_bignum("y", y);
0f113f3e 380 /* G_y value taken from the standard: */
2db85ac9
P
381 if (!TEST_true(BN_hex2bn(&z, "BD376388B5F723FB4C22DFE6"
382 "CD4375A05A07476444D5819985007E34"))
dc352c19 383 || !TEST_BN_eq(y, z)
2db85ac9 384 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
1e2012b7
EK
385 /*
386 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
387 * and therefore setting the coordinates should fail.
388 */
2db85ac9
P
389 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
390 yplusone, ctx))
391 || !TEST_int_eq(EC_GROUP_get_degree(group), 224)
392 || !group_order_tests(group)
393 || !TEST_ptr(P_224 = EC_GROUP_new(EC_GROUP_method_of(group)))
394 || !TEST_true(EC_GROUP_copy(P_224, group))
0f113f3e
MC
395
396 /* Curve P-256 (FIPS PUB 186-2, App. 6) */
397
2db85ac9
P
398 || !TEST_true(BN_hex2bn(&p, "FFFFFFFF000000010000000000000000"
399 "00000000FFFFFFFFFFFFFFFFFFFFFFFF"))
400 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
401 || !TEST_true(BN_hex2bn(&a, "FFFFFFFF000000010000000000000000"
402 "00000000FFFFFFFFFFFFFFFFFFFFFFFC"))
403 || !TEST_true(BN_hex2bn(&b, "5AC635D8AA3A93E7B3EBBD55769886BC"
404 "651D06B0CC53B0F63BCE3C3E27D2604B"))
405 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
406
407 || !TEST_true(BN_hex2bn(&x, "6B17D1F2E12C4247F8BCE6E563A440F2"
408 "77037D812DEB33A0F4A13945D898C296"))
409 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, P, x, 1,
410 ctx))
411 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
412 || !TEST_true(BN_hex2bn(&z, "FFFFFFFF00000000FFFFFFFFFFFFFFFF"
413 "BCE6FAADA7179E84F3B9CAC2FC632551"))
414 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
415 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
416 goto err;
417
37916462
P
418 TEST_info("NIST curve P-256 -- Generator");
419 test_output_bignum("x", x);
420 test_output_bignum("y", y);
0f113f3e 421 /* G_y value taken from the standard: */
2db85ac9
P
422 if (!TEST_true(BN_hex2bn(&z, "4FE342E2FE1A7F9B8EE7EB4A7C0F9E16"
423 "2BCE33576B315ECECBB6406837BF51F5"))
dc352c19 424 || !TEST_BN_eq(y, z)
2db85ac9 425 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
1e2012b7
EK
426 /*
427 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
428 * and therefore setting the coordinates should fail.
429 */
2db85ac9
P
430 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
431 yplusone, ctx))
432 || !TEST_int_eq(EC_GROUP_get_degree(group), 256)
433 || !group_order_tests(group)
434 || !TEST_ptr(P_256 = EC_GROUP_new(EC_GROUP_method_of(group)))
435 || !TEST_true(EC_GROUP_copy(P_256, group))
0f113f3e
MC
436
437 /* Curve P-384 (FIPS PUB 186-2, App. 6) */
438
2db85ac9
P
439 || !TEST_true(BN_hex2bn(&p, "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
440 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE"
441 "FFFFFFFF0000000000000000FFFFFFFF"))
442 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
443 || !TEST_true(BN_hex2bn(&a, "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
444 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE"
445 "FFFFFFFF0000000000000000FFFFFFFC"))
446 || !TEST_true(BN_hex2bn(&b, "B3312FA7E23EE7E4988E056BE3F82D19"
447 "181D9C6EFE8141120314088F5013875A"
448 "C656398D8A2ED19D2A85C8EDD3EC2AEF"))
449 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
450
451 || !TEST_true(BN_hex2bn(&x, "AA87CA22BE8B05378EB1C71EF320AD74"
452 "6E1D3B628BA79B9859F741E082542A38"
453 "5502F25DBF55296C3A545E3872760AB7"))
454 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, P, x, 1,
455 ctx))
456 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
457 || !TEST_true(BN_hex2bn(&z, "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
458 "FFFFFFFFFFFFFFFFC7634D81F4372DDF"
459 "581A0DB248B0A77AECEC196ACCC52973"))
460 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
461 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
462 goto err;
463
37916462
P
464 TEST_info("NIST curve P-384 -- Generator");
465 test_output_bignum("x", x);
466 test_output_bignum("y", y);
0f113f3e 467 /* G_y value taken from the standard: */
2db85ac9
P
468 if (!TEST_true(BN_hex2bn(&z, "3617DE4A96262C6F5D9E98BF9292DC29"
469 "F8F41DBD289A147CE9DA3113B5F0B8C0"
470 "0A60B1CE1D7E819D7A431D7C90EA0E5F"))
dc352c19 471 || !TEST_BN_eq(y, z)
2db85ac9 472 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
1e2012b7
EK
473 /*
474 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
475 * and therefore setting the coordinates should fail.
476 */
2db85ac9
P
477 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
478 yplusone, ctx))
479 || !TEST_int_eq(EC_GROUP_get_degree(group), 384)
480 || !group_order_tests(group)
481 || !TEST_ptr(P_384 = EC_GROUP_new(EC_GROUP_method_of(group)))
482 || !TEST_true(EC_GROUP_copy(P_384, group))
0f113f3e
MC
483
484 /* Curve P-521 (FIPS PUB 186-2, App. 6) */
2db85ac9
P
485 || !TEST_true(BN_hex2bn(&p, "1FF"
486 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
487 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
488 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
489 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"))
490 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
491 || !TEST_true(BN_hex2bn(&a, "1FF"
492 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
493 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
494 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
495 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC"))
496 || !TEST_true(BN_hex2bn(&b, "051"
497 "953EB9618E1C9A1F929A21A0B68540EE"
498 "A2DA725B99B315F3B8B489918EF109E1"
499 "56193951EC7E937B1652C0BD3BB1BF07"
500 "3573DF883D2C34F1EF451FD46B503F00"))
501 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
502 || !TEST_true(BN_hex2bn(&x, "C6"
503 "858E06B70404E9CD9E3ECB662395B442"
504 "9C648139053FB521F828AF606B4D3DBA"
505 "A14B5E77EFE75928FE1DC127A2FFA8DE"
506 "3348B3C1856A429BF97E7E31C2E5BD66"))
507 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, P, x, 0,
508 ctx))
509 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
510 || !TEST_true(BN_hex2bn(&z, "1FF"
511 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
512 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFA"
513 "51868783BF2F966B7FCC0148F709A5D0"
514 "3BB5C9B8899C47AEBB6FB71E91386409"))
515 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
516 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
517 goto err;
518
37916462
P
519 TEST_info("NIST curve P-521 -- Generator");
520 test_output_bignum("x", x);
521 test_output_bignum("y", y);
0f113f3e 522 /* G_y value taken from the standard: */
2db85ac9
P
523 if (!TEST_true(BN_hex2bn(&z, "118"
524 "39296A789A3BC0045C8A5FB42C7D1BD9"
525 "98F54449579B446817AFBD17273E662C"
526 "97EE72995EF42640C550B9013FAD0761"
527 "353C7086A272C24088BE94769FD16650"))
dc352c19 528 || !TEST_BN_eq(y, z)
2db85ac9 529 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
1e2012b7
EK
530 /*
531 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
532 * and therefore setting the coordinates should fail.
533 */
2db85ac9
P
534 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
535 yplusone, ctx))
536 || !TEST_int_eq(EC_GROUP_get_degree(group), 521)
537 || !group_order_tests(group)
538 || !TEST_ptr(P_521 = EC_GROUP_new(EC_GROUP_method_of(group)))
539 || !TEST_true(EC_GROUP_copy(P_521, group))
0f113f3e
MC
540
541 /* more tests using the last curve */
542
1e2012b7 543 /* Restore the point that got mangled in the (x, y + 1) test. */
2db85ac9
P
544 || !TEST_true(EC_POINT_set_affine_coordinates_GFp(group, P, x, y, ctx))
545 || !TEST_true(EC_POINT_copy(Q, P))
546 || !TEST_false(EC_POINT_is_at_infinity(group, Q))
547 || !TEST_true(EC_POINT_dbl(group, P, P, ctx))
548 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
549 || !TEST_true(EC_POINT_invert(group, Q, ctx)) /* P = -2Q */
550 || !TEST_true(EC_POINT_add(group, R, P, Q, ctx))
551 || !TEST_true(EC_POINT_add(group, R, R, Q, ctx))
552 || !TEST_true(EC_POINT_is_at_infinity(group, R)) /* R = P + 2Q */
553 || !TEST_false(EC_POINT_is_at_infinity(group, Q)))
554 goto err;
555 points[0] = Q;
556 points[1] = Q;
557 points[2] = Q;
558 points[3] = Q;
559
560 if (!TEST_true(EC_GROUP_get_order(group, z, ctx))
561 || !TEST_true(BN_add(y, z, BN_value_one()))
dc352c19 562 || !TEST_BN_even(y)
2db85ac9
P
563 || !TEST_true(BN_rshift1(y, y)))
564 goto err;
565 scalars[0] = y; /* (group order + 1)/2, so y*Q + y*Q = Q */
566 scalars[1] = y;
567
37916462 568 TEST_note("combined multiplication ...");
2db85ac9
P
569
570 /* z is still the group order */
571 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 2, points, scalars, ctx))
572 || !TEST_true(EC_POINTs_mul(group, R, z, 2, points, scalars, ctx))
573 || !TEST_int_eq(0, EC_POINT_cmp(group, P, R, ctx))
574 || !TEST_int_eq(0, EC_POINT_cmp(group, R, Q, ctx))
5ecff87d 575 || !TEST_true(BN_rand(y, BN_num_bits(y), 0, 0))
2db85ac9
P
576 || !TEST_true(BN_add(z, z, y)))
577 goto err;
578 BN_set_negative(z, 1);
579 scalars[0] = y;
580 scalars[1] = z; /* z = -(order + y) */
581
582 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 2, points, scalars, ctx))
583 || !TEST_true(EC_POINT_is_at_infinity(group, P))
5ecff87d 584 || !TEST_true(BN_rand(x, BN_num_bits(y) - 1, 0, 0))
2db85ac9
P
585 || !TEST_true(BN_add(z, x, y)))
586 goto err;
587 BN_set_negative(z, 1);
588 scalars[0] = x;
589 scalars[1] = y;
590 scalars[2] = z; /* z = -(x+y) */
591
592 if (!TEST_ptr(scalar3 = BN_new()))
593 goto err;
594 BN_zero(scalar3);
595 scalars[3] = scalar3;
596
597 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 4, points, scalars, ctx))
598 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
599 goto err;
600
37916462 601 TEST_note(" ok\n");
2db85ac9
P
602
603
604 r = 1;
605err:
606 BN_CTX_free(ctx);
607 BN_free(p);
608 BN_free(a);
609 BN_free(b);
610 EC_GROUP_free(group);
611 EC_GROUP_free(tmp);
612 EC_POINT_free(P);
613 EC_POINT_free(Q);
614 EC_POINT_free(R);
615 BN_free(x);
616 BN_free(y);
617 BN_free(z);
618 BN_free(yplusone);
619 BN_free(scalar3);
620
621 EC_GROUP_free(P_160);
622 EC_GROUP_free(P_192);
623 EC_GROUP_free(P_224);
624 EC_GROUP_free(P_256);
625 EC_GROUP_free(P_384);
626 EC_GROUP_free(P_521);
627 return r;
628}
629
630# ifndef OPENSSL_NO_EC2M
0f113f3e 631
2db85ac9
P
632static struct c2_curve_test {
633 const char *name;
634 const char *p;
635 const char *a;
636 const char *b;
637 const char *x;
638 const char *y;
639 int ybit;
640 const char *order;
641 const char *cof;
642 int degree;
643} char2_curve_tests[] = {
644 /* Curve K-163 (FIPS PUB 186-2, App. 6) */
645 {
646 "NIST curve K-163",
647 "0800000000000000000000000000000000000000C9",
648 "1",
649 "1",
650 "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
651 "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
652 1, "04000000000000000000020108A2E0CC0D99F8A5EF", "2", 163
653 },
654 /* Curve B-163 (FIPS PUB 186-2, App. 6) */
655 {
656 "NIST curve B-163",
657 "0800000000000000000000000000000000000000C9",
658 "1",
659 "020A601907B8C953CA1481EB10512F78744A3205FD",
660 "03F0EBA16286A2D57EA0991168D4994637E8343E36",
661 "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
662 1, "040000000000000000000292FE77E70C12A4234C33", "2", 163
663 },
664 /* Curve K-233 (FIPS PUB 186-2, App. 6) */
665 {
666 "NIST curve K-233",
667 "020000000000000000000000000000000000000004000000000000000001",
668 "0",
669 "1",
670 "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
671 "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
672 0,
673 "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF",
674 "4", 233
675 },
676 /* Curve B-233 (FIPS PUB 186-2, App. 6) */
677 {
678 "NIST curve B-233",
679 "020000000000000000000000000000000000000004000000000000000001",
680 "000000000000000000000000000000000000000000000000000000000001",
681 "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
682 "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
683 "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
684 1,
685 "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7",
686 "2", 233
687 },
688 /* Curve K-283 (FIPS PUB 186-2, App. 6) */
689 {
690 "NIST curve K-283",
691 "08000000"
692 "00000000000000000000000000000000000000000000000000000000000010A1",
693 "0",
694 "1",
695 "0503213F"
696 "78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
697 "01CCDA38"
698 "0F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
699 0,
700 "01FFFFFF"
701 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61",
702 "4", 283
703 },
704 /* Curve B-283 (FIPS PUB 186-2, App. 6) */
705 {
706 "NIST curve B-283",
707 "08000000"
708 "00000000000000000000000000000000000000000000000000000000000010A1",
709 "00000000"
710 "0000000000000000000000000000000000000000000000000000000000000001",
711 "027B680A"
712 "C8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
713 "05F93925"
714 "8DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
715 "03676854"
716 "FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
717 1,
718 "03FFFFFF"
719 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307",
720 "2", 283
721 },
722 /* Curve K-409 (FIPS PUB 186-2, App. 6) */
723 {
724 "NIST curve K-409",
725 "0200000000000000000000000000000000000000"
726 "0000000000000000000000000000000000000000008000000000000000000001",
727 "0",
728 "1",
729 "0060F05F658F49C1AD3AB1890F7184210EFD0987"
730 "E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
731 "01E369050B7C4E42ACBA1DACBF04299C3460782F"
732 "918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
733 1,
734 "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
735 "FFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF",
736 "4", 409
737 },
738 /* Curve B-409 (FIPS PUB 186-2, App. 6) */
739 {
740 "NIST curve B-409",
741 "0200000000000000000000000000000000000000"
742 "0000000000000000000000000000000000000000008000000000000000000001",
743 "0000000000000000000000000000000000000000"
744 "0000000000000000000000000000000000000000000000000000000000000001",
745 "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422E"
746 "F1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
747 "015D4860D088DDB3496B0C6064756260441CDE4A"
748 "F1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
749 "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5"
750 "A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
751 1,
752 "0100000000000000000000000000000000000000"
753 "00000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173",
754 "2", 409
755 },
756 /* Curve K-571 (FIPS PUB 186-2, App. 6) */
757 {
758 "NIST curve K-571",
759 "800000000000000"
760 "0000000000000000000000000000000000000000000000000000000000000000"
761 "0000000000000000000000000000000000000000000000000000000000000425",
762 "0",
763 "1",
764 "026EB7A859923FBC"
765 "82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E6"
766 "47DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
767 "0349DC807F4FBF37"
768 "4F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA7"
769 "4FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
770 0,
771 "0200000000000000"
772 "00000000000000000000000000000000000000000000000000000000131850E1"
773 "F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001",
774 "4", 571
775 },
776 /* Curve B-571 (FIPS PUB 186-2, App. 6) */
0f113f3e 777 {
2db85ac9
P
778 "NIST curve B-571",
779 "800000000000000"
780 "0000000000000000000000000000000000000000000000000000000000000000"
781 "0000000000000000000000000000000000000000000000000000000000000425",
782 "0000000000000000"
783 "0000000000000000000000000000000000000000000000000000000000000000"
784 "0000000000000000000000000000000000000000000000000000000000000001",
785 "02F40E7E2221F295"
786 "DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA5933"
787 "2BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
788 "0303001D34B85629"
789 "6C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293"
790 "CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
791 "037BF27342DA639B"
792 "6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A57"
793 "6291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
794 1,
795 "03FFFFFFFFFFFFFF"
796 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18"
797 "FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47",
798 "2", 571
799 }
800};
801
802static int char2_curve_test(int n)
803{
804 int r = 0;
805 BN_CTX *ctx = NULL;
806 BIGNUM *p = NULL, *a = NULL, *b = NULL;
807 BIGNUM *x = NULL, *y = NULL, *z = NULL, *cof = NULL, *yplusone = NULL;
808 EC_GROUP *group = NULL, *variable = NULL;
809 EC_POINT *P = NULL, *Q = NULL, *R = NULL;
810 const EC_POINT *points[3];
811 const BIGNUM *scalars[3];
812 struct c2_curve_test *const test = char2_curve_tests + n;
813
814 if (!TEST_ptr(ctx = BN_CTX_new())
815 || !TEST_ptr(p = BN_new())
816 || !TEST_ptr(a = BN_new())
817 || !TEST_ptr(b = BN_new())
818 || !TEST_ptr(x = BN_new())
819 || !TEST_ptr(y = BN_new())
820 || !TEST_ptr(z = BN_new())
821 || !TEST_ptr(yplusone = BN_new())
822 || !TEST_true(BN_hex2bn(&p, test->p))
823 || !TEST_true(BN_hex2bn(&a, test->a))
824 || !TEST_true(BN_hex2bn(&b, test->b))
825 || !TEST_true(group = EC_GROUP_new(EC_GF2m_simple_method()))
826 || !TEST_true(EC_GROUP_set_curve_GF2m(group, p, a, b, ctx))
827 || !TEST_ptr(P = EC_POINT_new(group))
828 || !TEST_ptr(Q = EC_POINT_new(group))
829 || !TEST_ptr(R = EC_POINT_new(group))
830 || !TEST_true(BN_hex2bn(&x, test->x))
831 || !TEST_true(BN_hex2bn(&y, test->y))
832 || !TEST_true(BN_add(yplusone, y, BN_value_one())))
833 goto err;
834
835/* Change test based on whether binary point compression is enabled or not. */
836# ifdef OPENSSL_EC_BIN_PT_COMP
837 /*
838 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
839 * and therefore setting the coordinates should fail.
840 */
841 if (!TEST_false(EC_POINT_set_affine_coordinates_GF2m(group, P, x, yplusone,
842 ctx))
843 || !TEST_true(EC_POINT_set_compressed_coordinates_GF2m(group, P, x,
844 test->y_bit,
845 ctx))
846 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
847 || !TEST_true(BN_hex2bn(&z, test->order))
848 || !TEST_true(BN_hex2bn(&cof, test->cof))
849 || !TEST_true(EC_GROUP_set_generator(group, P, z, cof))
850 || !TEST_true(EC_POINT_get_affine_coordinates_GF2m(group, P, x, y,
851 ctx)))
852 goto err;
37916462
P
853 TEST_info("%s -- Generator", test->name);
854 test_output_bignum("x", x);
855 test_output_bignum("y", y);
2db85ac9
P
856 /* G_y value taken from the standard: */
857 if (!TEST_true(BN_hex2bn(&z, test->y))
dc352c19 858 || !TEST_BN_eq(y, z))
2db85ac9
P
859 goto err;
860# else
861 /*
862 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
863 * and therefore setting the coordinates should fail.
864 */
865 if (!TEST_false(EC_POINT_set_affine_coordinates_GF2m(group, P, x, yplusone,
866 ctx))
867 || !TEST_true(EC_POINT_set_affine_coordinates_GF2m(group, P, x, y, ctx))
868 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
869 || !TEST_true(BN_hex2bn(&z, test->order))
870 || !TEST_true(BN_hex2bn(&cof, test->cof))
871 || !TEST_true(EC_GROUP_set_generator(group, P, z, cof)))
872 goto err;
37916462
P
873 TEST_info("%s -- Generator:", test->name);
874 test_output_bignum("x", x);
875 test_output_bignum("y", y);
2db85ac9
P
876# endif
877
878 if (!TEST_int_eq(EC_GROUP_get_degree(group), test->degree)
879 || !group_order_tests(group)
880 || !TEST_ptr(variable = EC_GROUP_new(EC_GROUP_method_of(group)))
881 || !TEST_true(EC_GROUP_copy(variable, group)))
882 goto err;
883
884 /* more tests using the last curve */
885 if (n == OSSL_NELEM(char2_curve_tests) - 1) {
886 if (!TEST_true(EC_POINT_set_affine_coordinates_GF2m(group, P, x, y,
887 ctx))
888 || !TEST_true(EC_POINT_copy(Q, P))
889 || !TEST_false(EC_POINT_is_at_infinity(group, Q))
890 || !TEST_true(EC_POINT_dbl(group, P, P, ctx))
891 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
892 || !TEST_true(EC_POINT_invert(group, Q, ctx)) /* P = -2Q */
893 || !TEST_true(EC_POINT_add(group, R, P, Q, ctx))
894 || !TEST_true(EC_POINT_add(group, R, R, Q, ctx))
895 || !TEST_true(EC_POINT_is_at_infinity(group, R)) /* R = P + 2Q */
896 || !TEST_false(EC_POINT_is_at_infinity(group, Q)))
897 goto err;
0f113f3e 898
0f113f3e
MC
899 points[0] = Q;
900 points[1] = Q;
901 points[2] = Q;
2db85ac9
P
902
903 if (!TEST_true(BN_add(y, z, BN_value_one()))
dc352c19 904 || !TEST_BN_even(y)
2db85ac9
P
905 || !TEST_true(BN_rshift1(y, y)))
906 goto err;
0f113f3e
MC
907 scalars[0] = y; /* (group order + 1)/2, so y*Q + y*Q = Q */
908 scalars[1] = y;
909
37916462 910 TEST_note("combined multiplication ...");
0f113f3e
MC
911
912 /* z is still the group order */
2db85ac9
P
913 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 2, points, scalars, ctx))
914 || !TEST_true(EC_POINTs_mul(group, R, z, 2, points, scalars, ctx))
915 || !TEST_int_eq(0, EC_POINT_cmp(group, P, R, ctx))
916 || !TEST_int_eq(0, EC_POINT_cmp(group, R, Q, ctx)))
917 goto err;
918
5ecff87d 919 if (!TEST_true(BN_rand(y, BN_num_bits(y), 0, 0))
2db85ac9
P
920 || !TEST_true(BN_add(z, z, y)))
921 goto err;
0f113f3e
MC
922 BN_set_negative(z, 1);
923 scalars[0] = y;
924 scalars[1] = z; /* z = -(order + y) */
925
2db85ac9
P
926 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 2, points, scalars, ctx))
927 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
928 goto err;
0f113f3e 929
5ecff87d 930 if (!TEST_true(BN_rand(x, BN_num_bits(y) - 1, 0, 0))
2db85ac9
P
931 || !TEST_true(BN_add(z, x, y)))
932 goto err;
0f113f3e
MC
933 BN_set_negative(z, 1);
934 scalars[0] = x;
935 scalars[1] = y;
936 scalars[2] = z; /* z = -(x+y) */
937
2db85ac9
P
938 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 3, points, scalars, ctx))
939 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
940 goto err;;
0f113f3e
MC
941 }
942
2db85ac9
P
943 r = 1;
944err:
23a1d5e9 945 BN_CTX_free(ctx);
0f113f3e
MC
946 BN_free(p);
947 BN_free(a);
948 BN_free(b);
0f113f3e
MC
949 BN_free(x);
950 BN_free(y);
951 BN_free(z);
1e2012b7 952 BN_free(yplusone);
2db85ac9
P
953 BN_free(cof);
954 EC_POINT_free(P);
955 EC_POINT_free(Q);
956 EC_POINT_free(R);
957 EC_GROUP_free(group);
958 EC_GROUP_free(variable);
959 return r;
0f113f3e 960}
7793f30e 961
2db85ac9 962static int char2_field_tests(void)
0f113f3e
MC
963{
964 BN_CTX *ctx = NULL;
2db85ac9
P
965 BIGNUM *p = NULL, *a = NULL, *b = NULL;
966 EC_GROUP *group = NULL, *tmp = NULL;
967 EC_POINT *P = NULL, *Q = NULL, *R = NULL;
968 BIGNUM *x = NULL, *y = NULL, *z = NULL, *cof = NULL, *yplusone = NULL;
0f113f3e 969 unsigned char buf[100];
37916462 970 size_t len;
2db85ac9 971 int k, r = 0;
0f113f3e 972
2db85ac9
P
973 if (!TEST_ptr(ctx = BN_CTX_new())
974 || !TEST_ptr(p = BN_new())
975 || !TEST_ptr(a = BN_new())
976 || !TEST_ptr(b = BN_new())
977 || !TEST_true(BN_hex2bn(&p, "13"))
978 || !TEST_true(BN_hex2bn(&a, "3"))
979 || !TEST_true(BN_hex2bn(&b, "1")))
980 goto err;
0f113f3e
MC
981
982 group = EC_GROUP_new(EC_GF2m_simple_method()); /* applications should use
983 * EC_GROUP_new_curve_GF2m
984 * so that the library gets
985 * to choose the EC_METHOD */
2db85ac9
P
986 if (!TEST_ptr(group)
987 || !TEST_true(EC_GROUP_set_curve_GF2m(group, p, a, b, ctx))
988 || !TEST_ptr(tmp = EC_GROUP_new(EC_GROUP_method_of(group)))
989 || !TEST_true(EC_GROUP_copy(tmp, group)))
990 goto err;
991 EC_GROUP_free(group);
992 group = tmp;
993 tmp = NULL;
994
995 if (!TEST_true(EC_GROUP_get_curve_GF2m(group, p, a, b, ctx)))
996 goto err;
997
37916462
P
998 TEST_info("Curve defined by Weierstrass equation");
999 TEST_note(" y^2 + x*y = x^3 + a*x^2 + b (mod p)");
1000 test_output_bignum("a", a);
1001 test_output_bignum("b", b);
1002 test_output_bignum("p", p);
2db85ac9
P
1003
1004 if (!TEST_ptr(P = EC_POINT_new(group))
1005 || !TEST_ptr(Q = EC_POINT_new(group))
1006 || !TEST_ptr(R = EC_POINT_new(group))
1007 || !TEST_true(EC_POINT_set_to_infinity(group, P))
1008 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
1009 goto err;
0f113f3e
MC
1010
1011 buf[0] = 0;
2db85ac9
P
1012 if (!TEST_true(EC_POINT_oct2point(group, Q, buf, 1, ctx))
1013 || !TEST_true(EC_POINT_add(group, P, P, Q, ctx))
1014 || !TEST_true(EC_POINT_is_at_infinity(group, P))
1015 || !TEST_ptr(x = BN_new())
1016 || !TEST_ptr(y = BN_new())
1017 || !TEST_ptr(z = BN_new())
1018 || !TEST_ptr(cof = BN_new())
1019 || !TEST_ptr(yplusone = BN_new())
1020 || !TEST_true(BN_hex2bn(&x, "6"))
7793f30e 1021/* Change test based on whether binary point compression is enabled or not. */
0f113f3e 1022# ifdef OPENSSL_EC_BIN_PT_COMP
2db85ac9
P
1023 || !TEST_true(EC_POINT_set_compressed_coordinates_GF2m(group, Q, x, 1,
1024 ctx))
0f113f3e 1025# else
2db85ac9
P
1026 || !TEST_true(BN_hex2bn(&y, "8"))
1027 || !TEST_true(EC_POINT_set_affine_coordinates_GF2m(group, Q, x, y, ctx))
0f113f3e 1028# endif
2db85ac9
P
1029 )
1030 goto err;
1031 if (!TEST_int_gt(EC_POINT_is_on_curve(group, Q, ctx), 0)) {
7793f30e 1032/* Change test based on whether binary point compression is enabled or not. */
0f113f3e 1033# ifdef OPENSSL_EC_BIN_PT_COMP
2db85ac9
P
1034 if (!TEST_true(EC_POINT_get_affine_coordinates_GF2m(group, Q, x, y,
1035 ctx)))
1036 goto err;
0f113f3e 1037# endif
37916462
P
1038 TEST_info("Point is not on curve");
1039 test_output_bignum("x", x);
1040 test_output_bignum("y", y);
2db85ac9 1041 goto err;
0f113f3e
MC
1042 }
1043
37916462 1044 TEST_note("A cyclic subgroup:");
0f113f3e
MC
1045 k = 100;
1046 do {
2db85ac9
P
1047 if (!TEST_int_ne(k--, 0))
1048 goto err;
0f113f3e
MC
1049
1050 if (EC_POINT_is_at_infinity(group, P))
37916462 1051 TEST_note(" point at infinity");
0f113f3e 1052 else {
2db85ac9
P
1053 if (!TEST_true(EC_POINT_get_affine_coordinates_GF2m(group, P, x, y,
1054 ctx)))
1055 goto err;
1056
37916462
P
1057 test_output_bignum("x", x);
1058 test_output_bignum("y", y);
0f113f3e
MC
1059 }
1060
2db85ac9
P
1061 if (!TEST_true(EC_POINT_copy(R, P))
1062 || !TEST_true(EC_POINT_add(group, P, P, Q, ctx)))
1063 goto err;
0f113f3e
MC
1064 }
1065 while (!EC_POINT_is_at_infinity(group, P));
1066
2db85ac9
P
1067 if (!TEST_true(EC_POINT_add(group, P, Q, R, ctx))
1068 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
1069 goto err;
7793f30e
BM
1070
1071/* Change test based on whether binary point compression is enabled or not. */
0f113f3e 1072# ifdef OPENSSL_EC_BIN_PT_COMP
2db85ac9 1073 len = EC_POINT_point2oct(group, Q, POINT_CONVERSION_COMPRESSED,
cbe29648 1074 buf, sizeof(buf), ctx);
2db85ac9
P
1075 if (!TEST_size_t_ne(len, 0)
1076 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
1077 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
1078 goto err;
37916462
P
1079 test_output_memory("Generator as octet string, compressed form:",
1080 buf, len);
0f113f3e
MC
1081# endif
1082
2db85ac9 1083 len = EC_POINT_point2oct(group, Q, POINT_CONVERSION_UNCOMPRESSED,
cbe29648 1084 buf, sizeof(buf), ctx);
2db85ac9
P
1085 if (!TEST_size_t_ne(len, 0)
1086 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
1087 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
1088 goto err;
37916462
P
1089 test_output_memory("Generator as octet string, uncompressed form:",
1090 buf, len);
7793f30e 1091
0f113f3e
MC
1092/* Change test based on whether binary point compression is enabled or not. */
1093# ifdef OPENSSL_EC_BIN_PT_COMP
1094 len =
cbe29648 1095 EC_POINT_point2oct(group, Q, POINT_CONVERSION_HYBRID, buf, sizeof(buf),
0f113f3e 1096 ctx);
2db85ac9
P
1097 if (!TEST_size_t_ne(len, 0)
1098 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
1099 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
1100 goto err;
37916462
P
1101 test_output_memory("Generator as octet string, hybrid form:",
1102 buf, len);
0f113f3e
MC
1103# endif
1104
2db85ac9
P
1105 if (!TEST_true(EC_POINT_invert(group, P, ctx))
1106 || !TEST_int_eq(0, EC_POINT_cmp(group, P, R, ctx)))
1107 goto err;
0f113f3e 1108
37916462 1109 TEST_note("\n");
0f113f3e 1110
2db85ac9
P
1111 r = 1;
1112err:
23a1d5e9 1113 BN_CTX_free(ctx);
0f113f3e
MC
1114 BN_free(p);
1115 BN_free(a);
1116 BN_free(b);
1117 EC_GROUP_free(group);
2db85ac9 1118 EC_GROUP_free(tmp);
0f113f3e
MC
1119 EC_POINT_free(P);
1120 EC_POINT_free(Q);
1121 EC_POINT_free(R);
1122 BN_free(x);
1123 BN_free(y);
1124 BN_free(z);
1125 BN_free(cof);
1e2012b7 1126 BN_free(yplusone);
2db85ac9 1127 return r;
0f113f3e
MC
1128}
1129# endif
7793f30e 1130
2db85ac9 1131static int internal_curve_test(int n)
0f113f3e 1132{
2db85ac9
P
1133 EC_GROUP *group = NULL;
1134 int nid = curves[n].nid;
0f113f3e 1135
2db85ac9
P
1136 if (!TEST_ptr(group = EC_GROUP_new_by_curve_name(nid))) {
1137 TEST_info("EC_GROUP_new_curve_name() failed with curve %s\n",
1138 OBJ_nid2sn(nid));
1139 return 0;
0f113f3e 1140 }
2db85ac9
P
1141 if (!TEST_true(EC_GROUP_check(group, NULL))) {
1142 TEST_info("EC_GROUP_check() failed with curve %s\n", OBJ_nid2sn(nid));
0f113f3e 1143 EC_GROUP_free(group);
2db85ac9 1144 return 0;
0f113f3e 1145 }
2db85ac9
P
1146 EC_GROUP_free(group);
1147 return 1;
1148}
920ed8c8 1149
2db85ac9
P
1150static int internal_curve_test_method(int n)
1151{
1152 int r, nid = curves[n].nid;
1153 EC_GROUP *group;
920ed8c8 1154
2db85ac9
P
1155 /*
1156 * Skip for X25519 because low level operations such as EC_POINT_mul()
1157 * are not supported for this curve
1158 */
1159 if (nid == NID_X25519)
1160 return 1;
1161 if (!TEST_ptr(group = EC_GROUP_new_by_curve_name(nid))) {
1162 TEST_info("Curve %s failed\n", OBJ_nid2sn(nid));
1163 return 0;
1164 }
1165 r = group_order_tests(group);
1166 EC_GROUP_free(group);
1167 return r;
0f113f3e
MC
1168}
1169
1170# ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
1171/*
1172 * nistp_test_params contains magic numbers for testing our optimized
1173 * implementations of several NIST curves with characteristic > 3.
1174 */
1175struct nistp_test_params {
1176 const EC_METHOD *(*meth) ();
1177 int degree;
1178 /*
1179 * Qx, Qy and D are taken from
79caf5d3 1180 * http://csrc.nist.gov/groups/ST/toolkit/documents/Examples/ECDSA_Prime.pdf
0f113f3e
MC
1181 * Otherwise, values are standard curve parameters from FIPS 180-3
1182 */
1183 const char *p, *a, *b, *Qx, *Qy, *Gx, *Gy, *order, *d;
1184};
1185
1186static const struct nistp_test_params nistp_tests_params[] = {
1187 {
1188 /* P-224 */
1189 EC_GFp_nistp224_method,
1190 224,
1191 /* p */
1192 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
1193 /* a */
1194 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
1195 /* b */
1196 "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
1197 /* Qx */
1198 "E84FB0B8E7000CB657D7973CF6B42ED78B301674276DF744AF130B3E",
1199 /* Qy */
1200 "4376675C6FC5612C21A0FF2D2A89D2987DF7A2BC52183B5982298555",
1201 /* Gx */
1202 "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
1203 /* Gy */
1204 "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
1205 /* order */
1206 "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D",
1207 /* d */
1208 "3F0C488E987C80BE0FEE521F8D90BE6034EC69AE11CA72AA777481E8",
1209 },
1210 {
1211 /* P-256 */
1212 EC_GFp_nistp256_method,
1213 256,
1214 /* p */
1215 "ffffffff00000001000000000000000000000000ffffffffffffffffffffffff",
1216 /* a */
1217 "ffffffff00000001000000000000000000000000fffffffffffffffffffffffc",
1218 /* b */
1219 "5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b",
1220 /* Qx */
1221 "b7e08afdfe94bad3f1dc8c734798ba1c62b3a0ad1e9ea2a38201cd0889bc7a19",
1222 /* Qy */
1223 "3603f747959dbf7a4bb226e41928729063adc7ae43529e61b563bbc606cc5e09",
1224 /* Gx */
1225 "6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296",
1226 /* Gy */
1227 "4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5",
1228 /* order */
1229 "ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551",
1230 /* d */
1231 "c477f9f65c22cce20657faa5b2d1d8122336f851a508a1ed04e479c34985bf96",
1232 },
1233 {
1234 /* P-521 */
1235 EC_GFp_nistp521_method,
1236 521,
1237 /* p */
2db85ac9
P
1238 "1ff"
1239 "ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff"
1240 "ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff",
0f113f3e 1241 /* a */
2db85ac9
P
1242 "1ff"
1243 "ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff"
1244 "fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc",
0f113f3e 1245 /* b */
2db85ac9
P
1246 "051"
1247 "953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e1"
1248 "56193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00",
0f113f3e 1249 /* Qx */
2db85ac9
P
1250 "0098"
1251 "e91eef9a68452822309c52fab453f5f117c1da8ed796b255e9ab8f6410cca16e"
1252 "59df403a6bdc6ca467a37056b1e54b3005d8ac030decfeb68df18b171885d5c4",
0f113f3e 1253 /* Qy */
2db85ac9
P
1254 "0164"
1255 "350c321aecfc1cca1ba4364c9b15656150b4b78d6a48d7d28e7f31985ef17be8"
1256 "554376b72900712c4b83ad668327231526e313f5f092999a4632fd50d946bc2e",
0f113f3e 1257 /* Gx */
2db85ac9
P
1258 "c6"
1259 "858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dba"
1260 "a14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66",
0f113f3e 1261 /* Gy */
2db85ac9
P
1262 "118"
1263 "39296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c"
1264 "97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650",
0f113f3e 1265 /* order */
2db85ac9
P
1266 "1ff"
1267 "fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa"
1268 "51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409",
0f113f3e 1269 /* d */
2db85ac9
P
1270 "0100"
1271 "085f47b8e1b8b11b7eb33028c0b2888e304bfc98501955b45bba1478dc184eee"
1272 "df09b86a5f7c21994406072787205e69a63709fe35aa93ba333514b24f961722",
0f113f3e
MC
1273 },
1274};
3e00b4c9 1275
2db85ac9 1276static int nistp_single_test(int idx)
0f113f3e 1277{
2db85ac9
P
1278 const struct nistp_test_params *test = nistp_tests_params + idx;
1279 BN_CTX *ctx = NULL;
1280 BIGNUM *p = NULL, *a = NULL, *b = NULL, *x = NULL, *y = NULL;
1281 BIGNUM *n = NULL, *m = NULL, *order = NULL, *yplusone = NULL;
1282 EC_GROUP *NISTP = NULL;
1283 EC_POINT *G = NULL, *P = NULL, *Q = NULL, *Q_CHECK = NULL;
1284 int r = 0;
0f113f3e 1285
37916462
P
1286 TEST_note("NIST curve P-%d (optimised implementation):",
1287 test->degree);
2db85ac9
P
1288 if (!TEST_ptr(ctx = BN_CTX_new())
1289 || !TEST_ptr(p = BN_new())
1290 || !TEST_ptr(a = BN_new())
1291 || !TEST_ptr(b = BN_new())
1292 || !TEST_ptr(x = BN_new())
1293 || !TEST_ptr(y = BN_new())
1294 || !TEST_ptr(m = BN_new())
1295 || !TEST_ptr(n = BN_new())
1296 || !TEST_ptr(order = BN_new())
1297 || !TEST_ptr(yplusone = BN_new())
1298
1299 || !TEST_ptr(NISTP = EC_GROUP_new(test->meth()))
1300 || !TEST_true(BN_hex2bn(&p, test->p))
1301 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
1302 || !TEST_true(BN_hex2bn(&a, test->a))
1303 || !TEST_true(BN_hex2bn(&b, test->b))
1304 || !TEST_true(EC_GROUP_set_curve_GFp(NISTP, p, a, b, ctx))
1305 || !TEST_ptr(G = EC_POINT_new(NISTP))
1306 || !TEST_ptr(P = EC_POINT_new(NISTP))
1307 || !TEST_ptr(Q = EC_POINT_new(NISTP))
1308 || !TEST_ptr(Q_CHECK = EC_POINT_new(NISTP))
1309 || !TEST_true(BN_hex2bn(&x, test->Qx))
1310 || !TEST_true(BN_hex2bn(&y, test->Qy))
1311 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
1e2012b7
EK
1312 /*
1313 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
1314 * and therefore setting the coordinates should fail.
1315 */
2db85ac9
P
1316 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(NISTP, Q_CHECK, x,
1317 yplusone, ctx))
1318 || !TEST_true(EC_POINT_set_affine_coordinates_GFp(NISTP, Q_CHECK, x, y,
1319 ctx))
1320 || !TEST_true(BN_hex2bn(&x, test->Gx))
1321 || !TEST_true(BN_hex2bn(&y, test->Gy))
1322 || !TEST_true(EC_POINT_set_affine_coordinates_GFp(NISTP, G, x, y, ctx))
1323 || !TEST_true(BN_hex2bn(&order, test->order))
1324 || !TEST_true(EC_GROUP_set_generator(NISTP, G, order, BN_value_one()))
1325 || !TEST_int_eq(EC_GROUP_get_degree(NISTP), test->degree))
1326 goto err;
1327
37916462 1328 TEST_note("NIST test vectors ... ");
2db85ac9
P
1329 if (!TEST_true(BN_hex2bn(&n, test->d)))
1330 goto err;
0f113f3e
MC
1331 /* fixed point multiplication */
1332 EC_POINT_mul(NISTP, Q, n, NULL, NULL, ctx);
2db85ac9
P
1333 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx)))
1334 goto err;
0f113f3e
MC
1335 /* random point multiplication */
1336 EC_POINT_mul(NISTP, Q, NULL, G, n, ctx);
2db85ac9
P
1337 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx))
1338
1339 /* set generator to P = 2*G, where G is the standard generator */
1340 || !TEST_true(EC_POINT_dbl(NISTP, P, G, ctx))
1341 || !TEST_true(EC_GROUP_set_generator(NISTP, P, order, BN_value_one()))
1342 /* set the scalar to m=n/2, where n is the NIST test scalar */
1343 || !TEST_true(BN_rshift(m, n, 1)))
1344 goto err;
0f113f3e
MC
1345
1346 /* test the non-standard generator */
1347 /* fixed point multiplication */
1348 EC_POINT_mul(NISTP, Q, m, NULL, NULL, ctx);
2db85ac9
P
1349 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx)))
1350 goto err;
0f113f3e
MC
1351 /* random point multiplication */
1352 EC_POINT_mul(NISTP, Q, NULL, P, m, ctx);
2db85ac9 1353 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx))
0f113f3e 1354
8ce4e7e6
MC
1355 /*
1356 * We have not performed precomputation so have_precompute mult should be
1357 * false
1358 */
2db85ac9 1359 || !TEST_false(EC_GROUP_have_precompute_mult(NISTP))
8ce4e7e6 1360
0f113f3e 1361 /* now repeat all tests with precomputation */
2db85ac9
P
1362 || !TEST_true(EC_GROUP_precompute_mult(NISTP, ctx))
1363 || !TEST_true(EC_GROUP_have_precompute_mult(NISTP)))
1364 goto err;
0f113f3e
MC
1365
1366 /* fixed point multiplication */
1367 EC_POINT_mul(NISTP, Q, m, NULL, NULL, ctx);
2db85ac9
P
1368 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx)))
1369 goto err;
0f113f3e
MC
1370 /* random point multiplication */
1371 EC_POINT_mul(NISTP, Q, NULL, P, m, ctx);
2db85ac9 1372 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx))
0f113f3e
MC
1373
1374 /* reset generator */
2db85ac9
P
1375 || !TEST_true(EC_GROUP_set_generator(NISTP, G, order, BN_value_one())))
1376 goto err;
0f113f3e
MC
1377 /* fixed point multiplication */
1378 EC_POINT_mul(NISTP, Q, n, NULL, NULL, ctx);
2db85ac9
P
1379 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx)))
1380 goto err;
0f113f3e
MC
1381 /* random point multiplication */
1382 EC_POINT_mul(NISTP, Q, NULL, G, n, ctx);
2db85ac9
P
1383 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx)))
1384 goto err;
0f113f3e 1385
2db85ac9
P
1386 r = group_order_tests(NISTP);
1387err:
0f113f3e
MC
1388 EC_GROUP_free(NISTP);
1389 EC_POINT_free(G);
1390 EC_POINT_free(P);
1391 EC_POINT_free(Q);
1392 EC_POINT_free(Q_CHECK);
1393 BN_free(n);
1394 BN_free(m);
1395 BN_free(p);
1396 BN_free(a);
1397 BN_free(b);
1398 BN_free(x);
1399 BN_free(y);
1400 BN_free(order);
1e2012b7 1401 BN_free(yplusone);
0f113f3e 1402 BN_CTX_free(ctx);
2db85ac9 1403 return r;
0f113f3e
MC
1404}
1405# endif
7793f30e 1406
2db85ac9 1407static int parameter_test(void)
0110a470 1408{
2db85ac9
P
1409 EC_GROUP *group = NULL, *group2 = NULL;
1410 ECPARAMETERS *ecparameters = NULL;
1411 int r;
0110a470 1412
2db85ac9
P
1413 r = TEST_ptr(group = EC_GROUP_new_by_curve_name(NID_secp112r1))
1414 && TEST_ptr(ecparameters = EC_GROUP_get_ecparameters(group, NULL))
1415 && TEST_ptr(group2 = EC_GROUP_new_from_ecparameters(ecparameters))
1416 && TEST_int_eq(EC_GROUP_cmp(group, group2, NULL), 0);
0110a470
KY
1417
1418 EC_GROUP_free(group);
1419 EC_GROUP_free(group2);
1420 ECPARAMETERS_free(ecparameters);
2db85ac9 1421 return r;
0110a470 1422}
2db85ac9 1423#endif
7793f30e 1424
ad887416 1425int setup_tests(void)
0f113f3e 1426{
2db85ac9 1427#ifndef OPENSSL_NO_EC
2db85ac9
P
1428 crv_len = EC_get_builtin_curves(NULL, 0);
1429 if (!TEST_ptr(curves = OPENSSL_malloc(sizeof(*curves) * crv_len))
1430 || !TEST_true(EC_get_builtin_curves(curves, crv_len)))
ad887416 1431 return 0;
0f113f3e 1432
2db85ac9
P
1433 ADD_TEST(parameter_test);
1434 ADD_TEST(prime_field_tests);
0f113f3e 1435# ifndef OPENSSL_NO_EC2M
2db85ac9
P
1436 ADD_TEST(char2_field_tests);
1437 ADD_ALL_TESTS(char2_curve_test, OSSL_NELEM(char2_curve_tests));
0f113f3e
MC
1438# endif
1439# ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
2db85ac9 1440 ADD_ALL_TESTS(nistp_single_test, OSSL_NELEM(nistp_tests_params));
0f113f3e 1441# endif
2db85ac9
P
1442 ADD_ALL_TESTS(internal_curve_test, crv_len);
1443 ADD_ALL_TESTS(internal_curve_test_method, crv_len);
ad887416
P
1444#endif
1445 return 1;
1446}
0f113f3e 1447
ad887416
P
1448void cleanup_tests(void)
1449{
f50b5f37 1450#ifndef OPENSSL_NO_EC
2db85ac9 1451 OPENSSL_free(curves);
f50b5f37 1452#endif
0f113f3e 1453}