]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ec_local.h
Do not silently truncate files on perlasm errors
[thirdparty/openssl.git] / crypto / ec / ec_local.h
1 /*
2 * Copyright 2001-2019 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdlib.h>
12
13 #include <openssl/obj_mac.h>
14 #include <openssl/ec.h>
15 #include <openssl/bn.h>
16 #include "internal/refcount.h"
17 #include "crypto/ec.h"
18
19 #if defined(__SUNPRO_C)
20 # if __SUNPRO_C >= 0x520
21 # pragma error_messages (off,E_ARRAY_OF_INCOMPLETE_NONAME,E_ARRAY_OF_INCOMPLETE)
22 # endif
23 #endif
24
25 /* Use default functions for poin2oct, oct2point and compressed coordinates */
26 #define EC_FLAGS_DEFAULT_OCT 0x1
27
28 /* Use custom formats for EC_GROUP, EC_POINT and EC_KEY */
29 #define EC_FLAGS_CUSTOM_CURVE 0x2
30
31 /* Curve does not support signing operations */
32 #define EC_FLAGS_NO_SIGN 0x4
33
34 /*
35 * Structure details are not part of the exported interface, so all this may
36 * change in future versions.
37 */
38
39 struct ec_method_st {
40 /* Various method flags */
41 int flags;
42 /* used by EC_METHOD_get_field_type: */
43 int field_type; /* a NID */
44 /*
45 * used by EC_GROUP_new, EC_GROUP_free, EC_GROUP_clear_free,
46 * EC_GROUP_copy:
47 */
48 int (*group_init) (EC_GROUP *);
49 void (*group_finish) (EC_GROUP *);
50 void (*group_clear_finish) (EC_GROUP *);
51 int (*group_copy) (EC_GROUP *, const EC_GROUP *);
52 /* used by EC_GROUP_set_curve, EC_GROUP_get_curve: */
53 int (*group_set_curve) (EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
54 const BIGNUM *b, BN_CTX *);
55 int (*group_get_curve) (const EC_GROUP *, BIGNUM *p, BIGNUM *a, BIGNUM *b,
56 BN_CTX *);
57 /* used by EC_GROUP_get_degree: */
58 int (*group_get_degree) (const EC_GROUP *);
59 int (*group_order_bits) (const EC_GROUP *);
60 /* used by EC_GROUP_check: */
61 int (*group_check_discriminant) (const EC_GROUP *, BN_CTX *);
62 /*
63 * used by EC_POINT_new, EC_POINT_free, EC_POINT_clear_free,
64 * EC_POINT_copy:
65 */
66 int (*point_init) (EC_POINT *);
67 void (*point_finish) (EC_POINT *);
68 void (*point_clear_finish) (EC_POINT *);
69 int (*point_copy) (EC_POINT *, const EC_POINT *);
70 /*-
71 * used by EC_POINT_set_to_infinity,
72 * EC_POINT_set_Jprojective_coordinates_GFp,
73 * EC_POINT_get_Jprojective_coordinates_GFp,
74 * EC_POINT_set_affine_coordinates,
75 * EC_POINT_get_affine_coordinates,
76 * EC_POINT_set_compressed_coordinates:
77 */
78 int (*point_set_to_infinity) (const EC_GROUP *, EC_POINT *);
79 int (*point_set_Jprojective_coordinates_GFp) (const EC_GROUP *,
80 EC_POINT *, const BIGNUM *x,
81 const BIGNUM *y,
82 const BIGNUM *z, BN_CTX *);
83 int (*point_get_Jprojective_coordinates_GFp) (const EC_GROUP *,
84 const EC_POINT *, BIGNUM *x,
85 BIGNUM *y, BIGNUM *z,
86 BN_CTX *);
87 int (*point_set_affine_coordinates) (const EC_GROUP *, EC_POINT *,
88 const BIGNUM *x, const BIGNUM *y,
89 BN_CTX *);
90 int (*point_get_affine_coordinates) (const EC_GROUP *, const EC_POINT *,
91 BIGNUM *x, BIGNUM *y, BN_CTX *);
92 int (*point_set_compressed_coordinates) (const EC_GROUP *, EC_POINT *,
93 const BIGNUM *x, int y_bit,
94 BN_CTX *);
95 /* used by EC_POINT_point2oct, EC_POINT_oct2point: */
96 size_t (*point2oct) (const EC_GROUP *, const EC_POINT *,
97 point_conversion_form_t form, unsigned char *buf,
98 size_t len, BN_CTX *);
99 int (*oct2point) (const EC_GROUP *, EC_POINT *, const unsigned char *buf,
100 size_t len, BN_CTX *);
101 /* used by EC_POINT_add, EC_POINT_dbl, ECP_POINT_invert: */
102 int (*add) (const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
103 const EC_POINT *b, BN_CTX *);
104 int (*dbl) (const EC_GROUP *, EC_POINT *r, const EC_POINT *a, BN_CTX *);
105 int (*invert) (const EC_GROUP *, EC_POINT *, BN_CTX *);
106 /*
107 * used by EC_POINT_is_at_infinity, EC_POINT_is_on_curve, EC_POINT_cmp:
108 */
109 int (*is_at_infinity) (const EC_GROUP *, const EC_POINT *);
110 int (*is_on_curve) (const EC_GROUP *, const EC_POINT *, BN_CTX *);
111 int (*point_cmp) (const EC_GROUP *, const EC_POINT *a, const EC_POINT *b,
112 BN_CTX *);
113 /* used by EC_POINT_make_affine, EC_POINTs_make_affine: */
114 int (*make_affine) (const EC_GROUP *, EC_POINT *, BN_CTX *);
115 int (*points_make_affine) (const EC_GROUP *, size_t num, EC_POINT *[],
116 BN_CTX *);
117 /*
118 * used by EC_POINTs_mul, EC_POINT_mul, EC_POINT_precompute_mult,
119 * EC_POINT_have_precompute_mult (default implementations are used if the
120 * 'mul' pointer is 0):
121 */
122 /*-
123 * mul() calculates the value
124 *
125 * r := generator * scalar
126 * + points[0] * scalars[0]
127 * + ...
128 * + points[num-1] * scalars[num-1].
129 *
130 * For a fixed point multiplication (scalar != NULL, num == 0)
131 * or a variable point multiplication (scalar == NULL, num == 1),
132 * mul() must use a constant time algorithm: in both cases callers
133 * should provide an input scalar (either scalar or scalars[0])
134 * in the range [0, ec_group_order); for robustness, implementers
135 * should handle the case when the scalar has not been reduced, but
136 * may treat it as an unusual input, without any constant-timeness
137 * guarantee.
138 */
139 int (*mul) (const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
140 size_t num, const EC_POINT *points[], const BIGNUM *scalars[],
141 BN_CTX *);
142 int (*precompute_mult) (EC_GROUP *group, BN_CTX *);
143 int (*have_precompute_mult) (const EC_GROUP *group);
144 /* internal functions */
145 /*
146 * 'field_mul', 'field_sqr', and 'field_div' can be used by 'add' and
147 * 'dbl' so that the same implementations of point operations can be used
148 * with different optimized implementations of expensive field
149 * operations:
150 */
151 int (*field_mul) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
152 const BIGNUM *b, BN_CTX *);
153 int (*field_sqr) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
154 int (*field_div) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
155 const BIGNUM *b, BN_CTX *);
156 /*-
157 * 'field_inv' computes the multiplicative inverse of a in the field,
158 * storing the result in r.
159 *
160 * If 'a' is zero (or equivalent), you'll get an EC_R_CANNOT_INVERT error.
161 */
162 int (*field_inv) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
163 /* e.g. to Montgomery */
164 int (*field_encode) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
165 BN_CTX *);
166 /* e.g. from Montgomery */
167 int (*field_decode) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
168 BN_CTX *);
169 int (*field_set_to_one) (const EC_GROUP *, BIGNUM *r, BN_CTX *);
170 /* private key operations */
171 size_t (*priv2oct)(const EC_KEY *eckey, unsigned char *buf, size_t len);
172 int (*oct2priv)(EC_KEY *eckey, const unsigned char *buf, size_t len);
173 int (*set_private)(EC_KEY *eckey, const BIGNUM *priv_key);
174 int (*keygen)(EC_KEY *eckey);
175 int (*keycheck)(const EC_KEY *eckey);
176 int (*keygenpub)(EC_KEY *eckey);
177 int (*keycopy)(EC_KEY *dst, const EC_KEY *src);
178 void (*keyfinish)(EC_KEY *eckey);
179 /* custom ECDH operation */
180 int (*ecdh_compute_key)(unsigned char **pout, size_t *poutlen,
181 const EC_POINT *pub_key, const EC_KEY *ecdh);
182 /* Inverse modulo order */
183 int (*field_inverse_mod_ord)(const EC_GROUP *, BIGNUM *r,
184 const BIGNUM *x, BN_CTX *);
185 int (*blind_coordinates)(const EC_GROUP *group, EC_POINT *p, BN_CTX *ctx);
186 int (*ladder_pre)(const EC_GROUP *group,
187 EC_POINT *r, EC_POINT *s,
188 EC_POINT *p, BN_CTX *ctx);
189 int (*ladder_step)(const EC_GROUP *group,
190 EC_POINT *r, EC_POINT *s,
191 EC_POINT *p, BN_CTX *ctx);
192 int (*ladder_post)(const EC_GROUP *group,
193 EC_POINT *r, EC_POINT *s,
194 EC_POINT *p, BN_CTX *ctx);
195 };
196
197 /*
198 * Types and functions to manipulate pre-computed values.
199 */
200 typedef struct nistp224_pre_comp_st NISTP224_PRE_COMP;
201 typedef struct nistp256_pre_comp_st NISTP256_PRE_COMP;
202 typedef struct nistp521_pre_comp_st NISTP521_PRE_COMP;
203 typedef struct nistz256_pre_comp_st NISTZ256_PRE_COMP;
204 typedef struct ec_pre_comp_st EC_PRE_COMP;
205
206 struct ec_group_st {
207 const EC_METHOD *meth;
208 EC_POINT *generator; /* optional */
209 BIGNUM *order, *cofactor;
210 int curve_name; /* optional NID for named curve */
211 int asn1_flag; /* flag to control the asn1 encoding */
212 point_conversion_form_t asn1_form;
213 unsigned char *seed; /* optional seed for parameters (appears in
214 * ASN1) */
215 size_t seed_len;
216 /*
217 * The following members are handled by the method functions, even if
218 * they appear generic
219 */
220 /*
221 * Field specification. For curves over GF(p), this is the modulus; for
222 * curves over GF(2^m), this is the irreducible polynomial defining the
223 * field.
224 */
225 BIGNUM *field;
226 /*
227 * Field specification for curves over GF(2^m). The irreducible f(t) is
228 * then of the form: t^poly[0] + t^poly[1] + ... + t^poly[k] where m =
229 * poly[0] > poly[1] > ... > poly[k] = 0. The array is terminated with
230 * poly[k+1]=-1. All elliptic curve irreducibles have at most 5 non-zero
231 * terms.
232 */
233 int poly[6];
234 /*
235 * Curve coefficients. (Here the assumption is that BIGNUMs can be used
236 * or abused for all kinds of fields, not just GF(p).) For characteristic
237 * > 3, the curve is defined by a Weierstrass equation of the form y^2 =
238 * x^3 + a*x + b. For characteristic 2, the curve is defined by an
239 * equation of the form y^2 + x*y = x^3 + a*x^2 + b.
240 */
241 BIGNUM *a, *b;
242 /* enable optimized point arithmetics for special case */
243 int a_is_minus3;
244 /* method-specific (e.g., Montgomery structure) */
245 void *field_data1;
246 /* method-specific */
247 void *field_data2;
248 /* method-specific */
249 int (*field_mod_func) (BIGNUM *, const BIGNUM *, const BIGNUM *,
250 BN_CTX *);
251 /* data for ECDSA inverse */
252 BN_MONT_CTX *mont_data;
253
254 /*
255 * Precomputed values for speed. The PCT_xxx names match the
256 * pre_comp.xxx union names; see the SETPRECOMP and HAVEPRECOMP
257 * macros, below.
258 */
259 enum {
260 PCT_none,
261 PCT_nistp224, PCT_nistp256, PCT_nistp521, PCT_nistz256,
262 PCT_ec
263 } pre_comp_type;
264 union {
265 NISTP224_PRE_COMP *nistp224;
266 NISTP256_PRE_COMP *nistp256;
267 NISTP521_PRE_COMP *nistp521;
268 NISTZ256_PRE_COMP *nistz256;
269 EC_PRE_COMP *ec;
270 } pre_comp;
271 };
272
273 #define SETPRECOMP(g, type, pre) \
274 g->pre_comp_type = PCT_##type, g->pre_comp.type = pre
275 #define HAVEPRECOMP(g, type) \
276 g->pre_comp_type == PCT_##type && g->pre_comp.type != NULL
277
278 struct ec_key_st {
279 const EC_KEY_METHOD *meth;
280 ENGINE *engine;
281 int version;
282 EC_GROUP *group;
283 EC_POINT *pub_key;
284 BIGNUM *priv_key;
285 unsigned int enc_flag;
286 point_conversion_form_t conv_form;
287 CRYPTO_REF_COUNT references;
288 int flags;
289 CRYPTO_EX_DATA ex_data;
290 CRYPTO_RWLOCK *lock;
291 };
292
293 struct ec_point_st {
294 const EC_METHOD *meth;
295 /* NID for the curve if known */
296 int curve_name;
297 /*
298 * All members except 'meth' are handled by the method functions, even if
299 * they appear generic
300 */
301 BIGNUM *X;
302 BIGNUM *Y;
303 BIGNUM *Z; /* Jacobian projective coordinates: * (X, Y,
304 * Z) represents (X/Z^2, Y/Z^3) if Z != 0 */
305 int Z_is_one; /* enable optimized point arithmetics for
306 * special case */
307 };
308
309 static ossl_inline int ec_point_is_compat(const EC_POINT *point,
310 const EC_GROUP *group)
311 {
312 if (group->meth != point->meth
313 || (group->curve_name != 0
314 && point->curve_name != 0
315 && group->curve_name != point->curve_name))
316 return 0;
317
318 return 1;
319 }
320
321 NISTP224_PRE_COMP *EC_nistp224_pre_comp_dup(NISTP224_PRE_COMP *);
322 NISTP256_PRE_COMP *EC_nistp256_pre_comp_dup(NISTP256_PRE_COMP *);
323 NISTP521_PRE_COMP *EC_nistp521_pre_comp_dup(NISTP521_PRE_COMP *);
324 NISTZ256_PRE_COMP *EC_nistz256_pre_comp_dup(NISTZ256_PRE_COMP *);
325 NISTP256_PRE_COMP *EC_nistp256_pre_comp_dup(NISTP256_PRE_COMP *);
326 EC_PRE_COMP *EC_ec_pre_comp_dup(EC_PRE_COMP *);
327
328 void EC_pre_comp_free(EC_GROUP *group);
329 void EC_nistp224_pre_comp_free(NISTP224_PRE_COMP *);
330 void EC_nistp256_pre_comp_free(NISTP256_PRE_COMP *);
331 void EC_nistp521_pre_comp_free(NISTP521_PRE_COMP *);
332 void EC_nistz256_pre_comp_free(NISTZ256_PRE_COMP *);
333 void EC_ec_pre_comp_free(EC_PRE_COMP *);
334
335 /*
336 * method functions in ec_mult.c (ec_lib.c uses these as defaults if
337 * group->method->mul is 0)
338 */
339 int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
340 size_t num, const EC_POINT *points[], const BIGNUM *scalars[],
341 BN_CTX *);
342 int ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *);
343 int ec_wNAF_have_precompute_mult(const EC_GROUP *group);
344
345 /* method functions in ecp_smpl.c */
346 int ec_GFp_simple_group_init(EC_GROUP *);
347 void ec_GFp_simple_group_finish(EC_GROUP *);
348 void ec_GFp_simple_group_clear_finish(EC_GROUP *);
349 int ec_GFp_simple_group_copy(EC_GROUP *, const EC_GROUP *);
350 int ec_GFp_simple_group_set_curve(EC_GROUP *, const BIGNUM *p,
351 const BIGNUM *a, const BIGNUM *b, BN_CTX *);
352 int ec_GFp_simple_group_get_curve(const EC_GROUP *, BIGNUM *p, BIGNUM *a,
353 BIGNUM *b, BN_CTX *);
354 int ec_GFp_simple_group_get_degree(const EC_GROUP *);
355 int ec_GFp_simple_group_check_discriminant(const EC_GROUP *, BN_CTX *);
356 int ec_GFp_simple_point_init(EC_POINT *);
357 void ec_GFp_simple_point_finish(EC_POINT *);
358 void ec_GFp_simple_point_clear_finish(EC_POINT *);
359 int ec_GFp_simple_point_copy(EC_POINT *, const EC_POINT *);
360 int ec_GFp_simple_point_set_to_infinity(const EC_GROUP *, EC_POINT *);
361 int ec_GFp_simple_set_Jprojective_coordinates_GFp(const EC_GROUP *,
362 EC_POINT *, const BIGNUM *x,
363 const BIGNUM *y,
364 const BIGNUM *z, BN_CTX *);
365 int ec_GFp_simple_get_Jprojective_coordinates_GFp(const EC_GROUP *,
366 const EC_POINT *, BIGNUM *x,
367 BIGNUM *y, BIGNUM *z,
368 BN_CTX *);
369 int ec_GFp_simple_point_set_affine_coordinates(const EC_GROUP *, EC_POINT *,
370 const BIGNUM *x,
371 const BIGNUM *y, BN_CTX *);
372 int ec_GFp_simple_point_get_affine_coordinates(const EC_GROUP *,
373 const EC_POINT *, BIGNUM *x,
374 BIGNUM *y, BN_CTX *);
375 int ec_GFp_simple_set_compressed_coordinates(const EC_GROUP *, EC_POINT *,
376 const BIGNUM *x, int y_bit,
377 BN_CTX *);
378 size_t ec_GFp_simple_point2oct(const EC_GROUP *, const EC_POINT *,
379 point_conversion_form_t form,
380 unsigned char *buf, size_t len, BN_CTX *);
381 int ec_GFp_simple_oct2point(const EC_GROUP *, EC_POINT *,
382 const unsigned char *buf, size_t len, BN_CTX *);
383 int ec_GFp_simple_add(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
384 const EC_POINT *b, BN_CTX *);
385 int ec_GFp_simple_dbl(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
386 BN_CTX *);
387 int ec_GFp_simple_invert(const EC_GROUP *, EC_POINT *, BN_CTX *);
388 int ec_GFp_simple_is_at_infinity(const EC_GROUP *, const EC_POINT *);
389 int ec_GFp_simple_is_on_curve(const EC_GROUP *, const EC_POINT *, BN_CTX *);
390 int ec_GFp_simple_cmp(const EC_GROUP *, const EC_POINT *a, const EC_POINT *b,
391 BN_CTX *);
392 int ec_GFp_simple_make_affine(const EC_GROUP *, EC_POINT *, BN_CTX *);
393 int ec_GFp_simple_points_make_affine(const EC_GROUP *, size_t num,
394 EC_POINT *[], BN_CTX *);
395 int ec_GFp_simple_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
396 const BIGNUM *b, BN_CTX *);
397 int ec_GFp_simple_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
398 BN_CTX *);
399 int ec_GFp_simple_field_inv(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
400 BN_CTX *);
401 int ec_GFp_simple_blind_coordinates(const EC_GROUP *group, EC_POINT *p,
402 BN_CTX *ctx);
403 int ec_GFp_simple_ladder_pre(const EC_GROUP *group,
404 EC_POINT *r, EC_POINT *s,
405 EC_POINT *p, BN_CTX *ctx);
406 int ec_GFp_simple_ladder_step(const EC_GROUP *group,
407 EC_POINT *r, EC_POINT *s,
408 EC_POINT *p, BN_CTX *ctx);
409 int ec_GFp_simple_ladder_post(const EC_GROUP *group,
410 EC_POINT *r, EC_POINT *s,
411 EC_POINT *p, BN_CTX *ctx);
412
413 /* method functions in ecp_mont.c */
414 int ec_GFp_mont_group_init(EC_GROUP *);
415 int ec_GFp_mont_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
416 const BIGNUM *b, BN_CTX *);
417 void ec_GFp_mont_group_finish(EC_GROUP *);
418 void ec_GFp_mont_group_clear_finish(EC_GROUP *);
419 int ec_GFp_mont_group_copy(EC_GROUP *, const EC_GROUP *);
420 int ec_GFp_mont_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
421 const BIGNUM *b, BN_CTX *);
422 int ec_GFp_mont_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
423 BN_CTX *);
424 int ec_GFp_mont_field_inv(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
425 BN_CTX *);
426 int ec_GFp_mont_field_encode(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
427 BN_CTX *);
428 int ec_GFp_mont_field_decode(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
429 BN_CTX *);
430 int ec_GFp_mont_field_set_to_one(const EC_GROUP *, BIGNUM *r, BN_CTX *);
431
432 /* method functions in ecp_nist.c */
433 int ec_GFp_nist_group_copy(EC_GROUP *dest, const EC_GROUP *src);
434 int ec_GFp_nist_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
435 const BIGNUM *b, BN_CTX *);
436 int ec_GFp_nist_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
437 const BIGNUM *b, BN_CTX *);
438 int ec_GFp_nist_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
439 BN_CTX *);
440
441 /* method functions in ec2_smpl.c */
442 int ec_GF2m_simple_group_init(EC_GROUP *);
443 void ec_GF2m_simple_group_finish(EC_GROUP *);
444 void ec_GF2m_simple_group_clear_finish(EC_GROUP *);
445 int ec_GF2m_simple_group_copy(EC_GROUP *, const EC_GROUP *);
446 int ec_GF2m_simple_group_set_curve(EC_GROUP *, const BIGNUM *p,
447 const BIGNUM *a, const BIGNUM *b,
448 BN_CTX *);
449 int ec_GF2m_simple_group_get_curve(const EC_GROUP *, BIGNUM *p, BIGNUM *a,
450 BIGNUM *b, BN_CTX *);
451 int ec_GF2m_simple_group_get_degree(const EC_GROUP *);
452 int ec_GF2m_simple_group_check_discriminant(const EC_GROUP *, BN_CTX *);
453 int ec_GF2m_simple_point_init(EC_POINT *);
454 void ec_GF2m_simple_point_finish(EC_POINT *);
455 void ec_GF2m_simple_point_clear_finish(EC_POINT *);
456 int ec_GF2m_simple_point_copy(EC_POINT *, const EC_POINT *);
457 int ec_GF2m_simple_point_set_to_infinity(const EC_GROUP *, EC_POINT *);
458 int ec_GF2m_simple_point_set_affine_coordinates(const EC_GROUP *, EC_POINT *,
459 const BIGNUM *x,
460 const BIGNUM *y, BN_CTX *);
461 int ec_GF2m_simple_point_get_affine_coordinates(const EC_GROUP *,
462 const EC_POINT *, BIGNUM *x,
463 BIGNUM *y, BN_CTX *);
464 int ec_GF2m_simple_set_compressed_coordinates(const EC_GROUP *, EC_POINT *,
465 const BIGNUM *x, int y_bit,
466 BN_CTX *);
467 size_t ec_GF2m_simple_point2oct(const EC_GROUP *, const EC_POINT *,
468 point_conversion_form_t form,
469 unsigned char *buf, size_t len, BN_CTX *);
470 int ec_GF2m_simple_oct2point(const EC_GROUP *, EC_POINT *,
471 const unsigned char *buf, size_t len, BN_CTX *);
472 int ec_GF2m_simple_add(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
473 const EC_POINT *b, BN_CTX *);
474 int ec_GF2m_simple_dbl(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
475 BN_CTX *);
476 int ec_GF2m_simple_invert(const EC_GROUP *, EC_POINT *, BN_CTX *);
477 int ec_GF2m_simple_is_at_infinity(const EC_GROUP *, const EC_POINT *);
478 int ec_GF2m_simple_is_on_curve(const EC_GROUP *, const EC_POINT *, BN_CTX *);
479 int ec_GF2m_simple_cmp(const EC_GROUP *, const EC_POINT *a, const EC_POINT *b,
480 BN_CTX *);
481 int ec_GF2m_simple_make_affine(const EC_GROUP *, EC_POINT *, BN_CTX *);
482 int ec_GF2m_simple_points_make_affine(const EC_GROUP *, size_t num,
483 EC_POINT *[], BN_CTX *);
484 int ec_GF2m_simple_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
485 const BIGNUM *b, BN_CTX *);
486 int ec_GF2m_simple_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
487 BN_CTX *);
488 int ec_GF2m_simple_field_div(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
489 const BIGNUM *b, BN_CTX *);
490
491 #ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
492 /* method functions in ecp_nistp224.c */
493 int ec_GFp_nistp224_group_init(EC_GROUP *group);
494 int ec_GFp_nistp224_group_set_curve(EC_GROUP *group, const BIGNUM *p,
495 const BIGNUM *a, const BIGNUM *n,
496 BN_CTX *);
497 int ec_GFp_nistp224_point_get_affine_coordinates(const EC_GROUP *group,
498 const EC_POINT *point,
499 BIGNUM *x, BIGNUM *y,
500 BN_CTX *ctx);
501 int ec_GFp_nistp224_mul(const EC_GROUP *group, EC_POINT *r,
502 const BIGNUM *scalar, size_t num,
503 const EC_POINT *points[], const BIGNUM *scalars[],
504 BN_CTX *);
505 int ec_GFp_nistp224_points_mul(const EC_GROUP *group, EC_POINT *r,
506 const BIGNUM *scalar, size_t num,
507 const EC_POINT *points[],
508 const BIGNUM *scalars[], BN_CTX *ctx);
509 int ec_GFp_nistp224_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
510 int ec_GFp_nistp224_have_precompute_mult(const EC_GROUP *group);
511
512 /* method functions in ecp_nistp256.c */
513 int ec_GFp_nistp256_group_init(EC_GROUP *group);
514 int ec_GFp_nistp256_group_set_curve(EC_GROUP *group, const BIGNUM *p,
515 const BIGNUM *a, const BIGNUM *n,
516 BN_CTX *);
517 int ec_GFp_nistp256_point_get_affine_coordinates(const EC_GROUP *group,
518 const EC_POINT *point,
519 BIGNUM *x, BIGNUM *y,
520 BN_CTX *ctx);
521 int ec_GFp_nistp256_mul(const EC_GROUP *group, EC_POINT *r,
522 const BIGNUM *scalar, size_t num,
523 const EC_POINT *points[], const BIGNUM *scalars[],
524 BN_CTX *);
525 int ec_GFp_nistp256_points_mul(const EC_GROUP *group, EC_POINT *r,
526 const BIGNUM *scalar, size_t num,
527 const EC_POINT *points[],
528 const BIGNUM *scalars[], BN_CTX *ctx);
529 int ec_GFp_nistp256_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
530 int ec_GFp_nistp256_have_precompute_mult(const EC_GROUP *group);
531
532 /* method functions in ecp_nistp521.c */
533 int ec_GFp_nistp521_group_init(EC_GROUP *group);
534 int ec_GFp_nistp521_group_set_curve(EC_GROUP *group, const BIGNUM *p,
535 const BIGNUM *a, const BIGNUM *n,
536 BN_CTX *);
537 int ec_GFp_nistp521_point_get_affine_coordinates(const EC_GROUP *group,
538 const EC_POINT *point,
539 BIGNUM *x, BIGNUM *y,
540 BN_CTX *ctx);
541 int ec_GFp_nistp521_mul(const EC_GROUP *group, EC_POINT *r,
542 const BIGNUM *scalar, size_t num,
543 const EC_POINT *points[], const BIGNUM *scalars[],
544 BN_CTX *);
545 int ec_GFp_nistp521_points_mul(const EC_GROUP *group, EC_POINT *r,
546 const BIGNUM *scalar, size_t num,
547 const EC_POINT *points[],
548 const BIGNUM *scalars[], BN_CTX *ctx);
549 int ec_GFp_nistp521_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
550 int ec_GFp_nistp521_have_precompute_mult(const EC_GROUP *group);
551
552 /* utility functions in ecp_nistputil.c */
553 void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array,
554 size_t felem_size,
555 void *tmp_felems,
556 void (*felem_one) (void *out),
557 int (*felem_is_zero) (const void
558 *in),
559 void (*felem_assign) (void *out,
560 const void
561 *in),
562 void (*felem_square) (void *out,
563 const void
564 *in),
565 void (*felem_mul) (void *out,
566 const void
567 *in1,
568 const void
569 *in2),
570 void (*felem_inv) (void *out,
571 const void
572 *in),
573 void (*felem_contract) (void
574 *out,
575 const
576 void
577 *in));
578 void ec_GFp_nistp_recode_scalar_bits(unsigned char *sign,
579 unsigned char *digit, unsigned char in);
580 #endif
581 int ec_group_simple_order_bits(const EC_GROUP *group);
582
583 #ifdef ECP_NISTZ256_ASM
584 /** Returns GFp methods using montgomery multiplication, with x86-64 optimized
585 * P256. See http://eprint.iacr.org/2013/816.
586 * \return EC_METHOD object
587 */
588 const EC_METHOD *EC_GFp_nistz256_method(void);
589 #endif
590
591 size_t ec_key_simple_priv2oct(const EC_KEY *eckey,
592 unsigned char *buf, size_t len);
593 int ec_key_simple_oct2priv(EC_KEY *eckey, const unsigned char *buf, size_t len);
594 int ec_key_simple_generate_key(EC_KEY *eckey);
595 int ec_key_simple_generate_public_key(EC_KEY *eckey);
596 int ec_key_simple_check_key(const EC_KEY *eckey);
597
598 int ec_curve_nid_from_params(const EC_GROUP *group, BN_CTX *ctx);
599
600 /* EC_METHOD definitions */
601
602 struct ec_key_method_st {
603 const char *name;
604 int32_t flags;
605 int (*init)(EC_KEY *key);
606 void (*finish)(EC_KEY *key);
607 int (*copy)(EC_KEY *dest, const EC_KEY *src);
608 int (*set_group)(EC_KEY *key, const EC_GROUP *grp);
609 int (*set_private)(EC_KEY *key, const BIGNUM *priv_key);
610 int (*set_public)(EC_KEY *key, const EC_POINT *pub_key);
611 int (*keygen)(EC_KEY *key);
612 int (*compute_key)(unsigned char **pout, size_t *poutlen,
613 const EC_POINT *pub_key, const EC_KEY *ecdh);
614 int (*sign)(int type, const unsigned char *dgst, int dlen, unsigned char
615 *sig, unsigned int *siglen, const BIGNUM *kinv,
616 const BIGNUM *r, EC_KEY *eckey);
617 int (*sign_setup)(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
618 BIGNUM **rp);
619 ECDSA_SIG *(*sign_sig)(const unsigned char *dgst, int dgst_len,
620 const BIGNUM *in_kinv, const BIGNUM *in_r,
621 EC_KEY *eckey);
622
623 int (*verify)(int type, const unsigned char *dgst, int dgst_len,
624 const unsigned char *sigbuf, int sig_len, EC_KEY *eckey);
625 int (*verify_sig)(const unsigned char *dgst, int dgst_len,
626 const ECDSA_SIG *sig, EC_KEY *eckey);
627 };
628
629 #define EC_KEY_METHOD_DYNAMIC 1
630
631 int ossl_ec_key_gen(EC_KEY *eckey);
632 int ossl_ecdh_compute_key(unsigned char **pout, size_t *poutlen,
633 const EC_POINT *pub_key, const EC_KEY *ecdh);
634 int ecdh_simple_compute_key(unsigned char **pout, size_t *poutlen,
635 const EC_POINT *pub_key, const EC_KEY *ecdh);
636
637 struct ECDSA_SIG_st {
638 BIGNUM *r;
639 BIGNUM *s;
640 };
641
642 int ossl_ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
643 BIGNUM **rp);
644 int ossl_ecdsa_sign(int type, const unsigned char *dgst, int dlen,
645 unsigned char *sig, unsigned int *siglen,
646 const BIGNUM *kinv, const BIGNUM *r, EC_KEY *eckey);
647 ECDSA_SIG *ossl_ecdsa_sign_sig(const unsigned char *dgst, int dgst_len,
648 const BIGNUM *in_kinv, const BIGNUM *in_r,
649 EC_KEY *eckey);
650 int ossl_ecdsa_verify(int type, const unsigned char *dgst, int dgst_len,
651 const unsigned char *sigbuf, int sig_len, EC_KEY *eckey);
652 int ossl_ecdsa_verify_sig(const unsigned char *dgst, int dgst_len,
653 const ECDSA_SIG *sig, EC_KEY *eckey);
654
655 int ED25519_sign(uint8_t *out_sig, const uint8_t *message, size_t message_len,
656 const uint8_t public_key[32], const uint8_t private_key[32]);
657 int ED25519_verify(const uint8_t *message, size_t message_len,
658 const uint8_t signature[64], const uint8_t public_key[32]);
659 void ED25519_public_from_private(uint8_t out_public_key[32],
660 const uint8_t private_key[32]);
661
662 int X25519(uint8_t out_shared_key[32], const uint8_t private_key[32],
663 const uint8_t peer_public_value[32]);
664 void X25519_public_from_private(uint8_t out_public_value[32],
665 const uint8_t private_key[32]);
666
667 /*-
668 * This functions computes a single point multiplication over the EC group,
669 * using, at a high level, a Montgomery ladder with conditional swaps, with
670 * various timing attack defenses.
671 *
672 * It performs either a fixed point multiplication
673 * (scalar * generator)
674 * when point is NULL, or a variable point multiplication
675 * (scalar * point)
676 * when point is not NULL.
677 *
678 * `scalar` cannot be NULL and should be in the range [0,n) otherwise all
679 * constant time bets are off (where n is the cardinality of the EC group).
680 *
681 * This function expects `group->order` and `group->cardinality` to be well
682 * defined and non-zero: it fails with an error code otherwise.
683 *
684 * NB: This says nothing about the constant-timeness of the ladder step
685 * implementation (i.e., the default implementation is based on EC_POINT_add and
686 * EC_POINT_dbl, which of course are not constant time themselves) or the
687 * underlying multiprecision arithmetic.
688 *
689 * The product is stored in `r`.
690 *
691 * This is an internal function: callers are in charge of ensuring that the
692 * input parameters `group`, `r`, `scalar` and `ctx` are not NULL.
693 *
694 * Returns 1 on success, 0 otherwise.
695 */
696 int ec_scalar_mul_ladder(const EC_GROUP *group, EC_POINT *r,
697 const BIGNUM *scalar, const EC_POINT *point,
698 BN_CTX *ctx);
699
700 int ec_point_blind_coordinates(const EC_GROUP *group, EC_POINT *p, BN_CTX *ctx);
701
702 static ossl_inline int ec_point_ladder_pre(const EC_GROUP *group,
703 EC_POINT *r, EC_POINT *s,
704 EC_POINT *p, BN_CTX *ctx)
705 {
706 if (group->meth->ladder_pre != NULL)
707 return group->meth->ladder_pre(group, r, s, p, ctx);
708
709 if (!EC_POINT_copy(s, p)
710 || !EC_POINT_dbl(group, r, s, ctx))
711 return 0;
712
713 return 1;
714 }
715
716 static ossl_inline int ec_point_ladder_step(const EC_GROUP *group,
717 EC_POINT *r, EC_POINT *s,
718 EC_POINT *p, BN_CTX *ctx)
719 {
720 if (group->meth->ladder_step != NULL)
721 return group->meth->ladder_step(group, r, s, p, ctx);
722
723 if (!EC_POINT_add(group, s, r, s, ctx)
724 || !EC_POINT_dbl(group, r, r, ctx))
725 return 0;
726
727 return 1;
728
729 }
730
731 static ossl_inline int ec_point_ladder_post(const EC_GROUP *group,
732 EC_POINT *r, EC_POINT *s,
733 EC_POINT *p, BN_CTX *ctx)
734 {
735 if (group->meth->ladder_post != NULL)
736 return group->meth->ladder_post(group, r, s, p, ctx);
737
738 return 1;
739 }