]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ecp_nistp224.c
New 64-bit optimized implementation EC_GFp_nistp224_method().
[thirdparty/openssl.git] / crypto / ec / ecp_nistp224.c
1 /* crypto/ec/ecp_nistp224.c */
2 /*
3 * Written by Emilia Kasper (Google) for the OpenSSL project.
4 */
5 /* ====================================================================
6 * Copyright (c) 2000-2010 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 /*
60 * A 64-bit implementation of the NIST P-224 elliptic curve point multiplication
61 *
62 * Inspired by Daniel J. Bernstein's public domain nistp224 implementation
63 * and Adam Langley's public domain 64-bit C implementation of curve25519
64 */
65 #ifdef EC_NISTP224_64_GCC_128
66 #include <stdint.h>
67 #include <string.h>
68 #include <openssl/err.h>
69 #include "ec_lcl.h"
70
71 typedef __uint128_t uint128_t; /* nonstandard; implemented by gcc on 64-bit platforms */
72
73 typedef uint8_t u8;
74
75 static const u8 nistp224_curve_params[5*28] = {
76 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF, /* p */
77 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0x00,0x00,0x00,0x00,
78 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01,
79 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF, /* a */
80 0xFF,0xFF,0xFF,0xFF,0xFF,0xFE,0xFF,0xFF,0xFF,0xFF,
81 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFE,
82 0xB4,0x05,0x0A,0x85,0x0C,0x04,0xB3,0xAB,0xF5,0x41, /* b */
83 0x32,0x56,0x50,0x44,0xB0,0xB7,0xD7,0xBF,0xD8,0xBA,
84 0x27,0x0B,0x39,0x43,0x23,0x55,0xFF,0xB4,
85 0xB7,0x0E,0x0C,0xBD,0x6B,0xB4,0xBF,0x7F,0x32,0x13, /* x */
86 0x90,0xB9,0x4A,0x03,0xC1,0xD3,0x56,0xC2,0x11,0x22,
87 0x34,0x32,0x80,0xD6,0x11,0x5C,0x1D,0x21,
88 0xbd,0x37,0x63,0x88,0xb5,0xf7,0x23,0xfb,0x4c,0x22, /* y */
89 0xdf,0xe6,0xcd,0x43,0x75,0xa0,0x5a,0x07,0x47,0x64,
90 0x44,0xd5,0x81,0x99,0x85,0x00,0x7e,0x34
91 };
92
93 /******************************************************************************/
94 /* INTERNAL REPRESENTATION OF FIELD ELEMENTS
95 *
96 * Field elements are represented as a_0 + 2^56*a_1 + 2^112*a_2 + 2^168*a_3
97 * where each slice a_i is a 64-bit word, i.e., a field element is an fslice
98 * array a with 4 elements, where a[i] = a_i.
99 * Outputs from multiplications are represented as unreduced polynomials
100 * b_0 + 2^56*b_1 + 2^112*b_2 + 2^168*b_3 + 2^224*b_4 + 2^280*b_5 + 2^336*b_6
101 * where each b_i is a 128-bit word. We ensure that inputs to each field
102 * multiplication satisfy a_i < 2^60, so outputs satisfy b_i < 4*2^60*2^60,
103 * and fit into a 128-bit word without overflow. The coefficients are then
104 * again partially reduced to a_i < 2^57. We only reduce to the unique minimal
105 * representation at the end of the computation.
106 *
107 */
108
109 typedef uint64_t fslice;
110
111 /* Field element size (and group order size), in bytes: 28*8 = 224 */
112 static const unsigned fElemSize = 28;
113
114 /* Precomputed multiples of the standard generator
115 * b_0*G + b_1*2^56*G + b_2*2^112*G + b_3*2^168*G for
116 * (b_3, b_2, b_1, b_0) in [0,15], i.e., gmul[0] = point_at_infinity,
117 * gmul[1] = G, gmul[2] = 2^56*G, gmul[3] = 2^56*G + G, etc.
118 * Points are given in Jacobian projective coordinates: words 0-3 represent the
119 * X-coordinate (slice a_0 is word 0, etc.), words 4-7 represent the
120 * Y-coordinate and words 8-11 represent the Z-coordinate. */
121 static const fslice gmul[16][3][4] = {
122 {{0x00000000000000, 0x00000000000000, 0x00000000000000, 0x00000000000000},
123 {0x00000000000000, 0x00000000000000, 0x00000000000000, 0x00000000000000},
124 {0x00000000000000, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
125 {{0x3280d6115c1d21, 0xc1d356c2112234, 0x7f321390b94a03, 0xb70e0cbd6bb4bf},
126 {0xd5819985007e34, 0x75a05a07476444, 0xfb4c22dfe6cd43, 0xbd376388b5f723},
127 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
128 {{0xfd9675666ebbe9, 0xbca7664d40ce5e, 0x2242df8d8a2a43, 0x1f49bbb0f99bc5},
129 {0x29e0b892dc9c43, 0xece8608436e662, 0xdc858f185310d0, 0x9812dd4eb8d321},
130 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
131 {{0x6d3e678d5d8eb8, 0x559eed1cb362f1, 0x16e9a3bbce8a3f, 0xeedcccd8c2a748},
132 {0xf19f90ed50266d, 0xabf2b4bf65f9df, 0x313865468fafec, 0x5cb379ba910a17},
133 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
134 {{0x0641966cab26e3, 0x91fb2991fab0a0, 0xefec27a4e13a0b, 0x0499aa8a5f8ebe},
135 {0x7510407766af5d, 0x84d929610d5450, 0x81d77aae82f706, 0x6916f6d4338c5b},
136 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
137 {{0xea95ac3b1f15c6, 0x086000905e82d4, 0xdd323ae4d1c8b1, 0x932b56be7685a3},
138 {0x9ef93dea25dbbf, 0x41665960f390f0, 0xfdec76dbe2a8a7, 0x523e80f019062a},
139 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
140 {{0x822fdd26732c73, 0xa01c83531b5d0f, 0x363f37347c1ba4, 0xc391b45c84725c},
141 {0xbbd5e1b2d6ad24, 0xddfbcde19dfaec, 0xc393da7e222a7f, 0x1efb7890ede244},
142 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
143 {{0x4c9e90ca217da1, 0xd11beca79159bb, 0xff8d33c2c98b7c, 0x2610b39409f849},
144 {0x44d1352ac64da0, 0xcdbb7b2c46b4fb, 0x966c079b753c89, 0xfe67e4e820b112},
145 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
146 {{0xe28cae2df5312d, 0xc71b61d16f5c6e, 0x79b7619a3e7c4c, 0x05c73240899b47},
147 {0x9f7f6382c73e3a, 0x18615165c56bda, 0x641fab2116fd56, 0x72855882b08394},
148 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
149 {{0x0469182f161c09, 0x74a98ca8d00fb5, 0xb89da93489a3e0, 0x41c98768fb0c1d},
150 {0xe5ea05fb32da81, 0x3dce9ffbca6855, 0x1cfe2d3fbf59e6, 0x0e5e03408738a7},
151 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
152 {{0xdab22b2333e87f, 0x4430137a5dd2f6, 0xe03ab9f738beb8, 0xcb0c5d0dc34f24},
153 {0x764a7df0c8fda5, 0x185ba5c3fa2044, 0x9281d688bcbe50, 0xc40331df893881},
154 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
155 {{0xb89530796f0f60, 0xade92bd26909a3, 0x1a0c83fb4884da, 0x1765bf22a5a984},
156 {0x772a9ee75db09e, 0x23bc6c67cec16f, 0x4c1edba8b14e2f, 0xe2a215d9611369},
157 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
158 {{0x571e509fb5efb3, 0xade88696410552, 0xc8ae85fada74fe, 0x6c7e4be83bbde3},
159 {0xff9f51160f4652, 0xb47ce2495a6539, 0xa2946c53b582f4, 0x286d2db3ee9a60},
160 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
161 {{0x40bbd5081a44af, 0x0995183b13926c, 0xbcefba6f47f6d0, 0x215619e9cc0057},
162 {0x8bc94d3b0df45e, 0xf11c54a3694f6f, 0x8631b93cdfe8b5, 0xe7e3f4b0982db9},
163 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
164 {{0xb17048ab3e1c7b, 0xac38f36ff8a1d8, 0x1c29819435d2c6, 0xc813132f4c07e9},
165 {0x2891425503b11f, 0x08781030579fea, 0xf5426ba5cc9674, 0x1e28ebf18562bc},
166 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}},
167 {{0x9f31997cc864eb, 0x06cd91d28b5e4c, 0xff17036691a973, 0xf1aef351497c58},
168 {0xdd1f2d600564ff, 0xdead073b1402db, 0x74a684435bd693, 0xeea7471f962558},
169 {0x00000000000001, 0x00000000000000, 0x00000000000000, 0x00000000000000}}
170 };
171
172 /* Precomputation for the group generator. */
173 typedef struct {
174 fslice g_pre_comp[16][3][4];
175 int references;
176 } NISTP224_PRE_COMP;
177
178 const EC_METHOD *EC_GFp_nistp224_method(void)
179 {
180 static const EC_METHOD ret = {
181 NID_X9_62_prime_field,
182 ec_GFp_nistp224_group_init,
183 ec_GFp_simple_group_finish,
184 ec_GFp_simple_group_clear_finish,
185 ec_GFp_nist_group_copy,
186 ec_GFp_nistp224_group_set_curve,
187 ec_GFp_simple_group_get_curve,
188 ec_GFp_simple_group_get_degree,
189 ec_GFp_simple_group_check_discriminant,
190 ec_GFp_simple_point_init,
191 ec_GFp_simple_point_finish,
192 ec_GFp_simple_point_clear_finish,
193 ec_GFp_simple_point_copy,
194 ec_GFp_simple_point_set_to_infinity,
195 ec_GFp_simple_set_Jprojective_coordinates_GFp,
196 ec_GFp_simple_get_Jprojective_coordinates_GFp,
197 ec_GFp_simple_point_set_affine_coordinates,
198 ec_GFp_nistp224_point_get_affine_coordinates,
199 ec_GFp_simple_set_compressed_coordinates,
200 ec_GFp_simple_point2oct,
201 ec_GFp_simple_oct2point,
202 ec_GFp_simple_add,
203 ec_GFp_simple_dbl,
204 ec_GFp_simple_invert,
205 ec_GFp_simple_is_at_infinity,
206 ec_GFp_simple_is_on_curve,
207 ec_GFp_simple_cmp,
208 ec_GFp_simple_make_affine,
209 ec_GFp_simple_points_make_affine,
210 ec_GFp_nistp224_points_mul,
211 ec_GFp_nistp224_precompute_mult,
212 ec_GFp_nistp224_have_precompute_mult,
213 ec_GFp_nist_field_mul,
214 ec_GFp_nist_field_sqr,
215 0 /* field_div */,
216 0 /* field_encode */,
217 0 /* field_decode */,
218 0 /* field_set_to_one */ };
219
220 return &ret;
221 }
222
223 /* Helper functions to convert field elements to/from internal representation */
224 static void bin28_to_felem(fslice out[4], const u8 in[28])
225 {
226 out[0] = *((const uint64_t *)(in)) & 0x00ffffffffffffff;
227 out[1] = (*((const uint64_t *)(in+7))) & 0x00ffffffffffffff;
228 out[2] = (*((const uint64_t *)(in+14))) & 0x00ffffffffffffff;
229 out[3] = (*((const uint64_t *)(in+21))) & 0x00ffffffffffffff;
230 }
231
232 static void felem_to_bin28(u8 out[28], const fslice in[4])
233 {
234 unsigned i;
235 for (i = 0; i < 7; ++i)
236 {
237 out[i] = in[0]>>(8*i);
238 out[i+7] = in[1]>>(8*i);
239 out[i+14] = in[2]>>(8*i);
240 out[i+21] = in[3]>>(8*i);
241 }
242 }
243
244 /* To preserve endianness when using BN_bn2bin and BN_bin2bn */
245 static void flip_endian(u8 *out, const u8 *in, unsigned len)
246 {
247 unsigned i;
248 for (i = 0; i < len; ++i)
249 out[i] = in[len-1-i];
250 }
251
252 /* From OpenSSL BIGNUM to internal representation */
253 static int BN_to_felem(fslice out[4], const BIGNUM *bn)
254 {
255 u8 b_in[fElemSize];
256 u8 b_out[fElemSize];
257 /* BN_bn2bin eats leading zeroes */
258 memset(b_out, 0, fElemSize);
259 unsigned num_bytes = BN_num_bytes(bn);
260 if (num_bytes > fElemSize)
261 {
262 ECerr(EC_F_BN_TO_FELEM, EC_R_BIGNUM_OUT_OF_RANGE);
263 return 0;
264 }
265 if (BN_is_negative(bn))
266 {
267 ECerr(EC_F_BN_TO_FELEM, EC_R_BIGNUM_OUT_OF_RANGE);
268 return 0;
269 }
270 num_bytes = BN_bn2bin(bn, b_in);
271 flip_endian(b_out, b_in, num_bytes);
272 bin28_to_felem(out, b_out);
273 return 1;
274 }
275
276 /* From internal representation to OpenSSL BIGNUM */
277 static BIGNUM *felem_to_BN(BIGNUM *out, const fslice in[4])
278 {
279 u8 b_in[fElemSize], b_out[fElemSize];
280 felem_to_bin28(b_in, in);
281 flip_endian(b_out, b_in, fElemSize);
282 return BN_bin2bn(b_out, fElemSize, out);
283 }
284
285 /******************************************************************************/
286 /* FIELD OPERATIONS
287 *
288 * Field operations, using the internal representation of field elements.
289 * NB! These operations are specific to our point multiplication and cannot be
290 * expected to be correct in general - e.g., multiplication with a large scalar
291 * will cause an overflow.
292 *
293 */
294
295 /* Sum two field elements: out += in */
296 static void felem_sum64(fslice out[4], const fslice in[4])
297 {
298 out[0] += in[0];
299 out[1] += in[1];
300 out[2] += in[2];
301 out[3] += in[3];
302 }
303
304 /* Subtract field elements: out -= in */
305 /* Assumes in[i] < 2^57 */
306 static void felem_diff64(fslice out[4], const fslice in[4])
307 {
308 static const uint64_t two58p2 = (1l << 58) + (1l << 2);
309 static const uint64_t two58m2 = (1l << 58) - (1l << 2);
310 static const uint64_t two58m42m2 = (1l << 58) - (1l << 42) - (1l << 2);
311
312 /* Add 0 mod 2^224-2^96+1 to ensure out > in */
313 out[0] += two58p2;
314 out[1] += two58m42m2;
315 out[2] += two58m2;
316 out[3] += two58m2;
317
318 out[0] -= in[0];
319 out[1] -= in[1];
320 out[2] -= in[2];
321 out[3] -= in[3];
322 }
323
324 /* Subtract in unreduced 128-bit mode: out128 -= in128 */
325 /* Assumes in[i] < 2^119 */
326 static void felem_diff128(uint128_t out[7], const uint128_t in[4])
327 {
328 static const uint128_t two120 = ((uint128_t) 1) << 120;
329 static const uint128_t two120m64 = (((uint128_t) 1) << 120) -
330 (((uint128_t) 1) << 64);
331 static const uint128_t two120m104m64 = (((uint128_t) 1) << 120) -
332 (((uint128_t) 1) << 104) - (((uint128_t) 1) << 64);
333
334 /* Add 0 mod 2^224-2^96+1 to ensure out > in */
335 out[0] += two120;
336 out[1] += two120m64;
337 out[2] += two120m64;
338 out[3] += two120;
339 out[4] += two120m104m64;
340 out[5] += two120m64;
341 out[6] += two120m64;
342
343 out[0] -= in[0];
344 out[1] -= in[1];
345 out[2] -= in[2];
346 out[3] -= in[3];
347 out[4] -= in[4];
348 out[5] -= in[5];
349 out[6] -= in[6];
350 }
351
352 /* Subtract in mixed mode: out128 -= in64 */
353 /* in[i] < 2^63 */
354 static void felem_diff_128_64(uint128_t out[7], const fslice in[4])
355 {
356 static const uint128_t two64p8 = (((uint128_t) 1) << 64) +
357 (((uint128_t) 1) << 8);
358 static const uint128_t two64m8 = (((uint128_t) 1) << 64) -
359 (((uint128_t) 1) << 8);
360 static const uint128_t two64m48m8 = (((uint128_t) 1) << 64) -
361 (((uint128_t) 1) << 48) - (((uint128_t) 1) << 8);
362
363 /* Add 0 mod 2^224-2^96+1 to ensure out > in */
364 out[0] += two64p8;
365 out[1] += two64m48m8;
366 out[2] += two64m8;
367 out[3] += two64m8;
368
369 out[0] -= in[0];
370 out[1] -= in[1];
371 out[2] -= in[2];
372 out[3] -= in[3];
373 }
374
375 /* Multiply a field element by a scalar: out64 = out64 * scalar
376 * The scalars we actually use are small, so results fit without overflow */
377 static void felem_scalar64(fslice out[4], const fslice scalar)
378 {
379 out[0] *= scalar;
380 out[1] *= scalar;
381 out[2] *= scalar;
382 out[3] *= scalar;
383 }
384
385 /* Multiply an unreduced field element by a scalar: out128 = out128 * scalar
386 * The scalars we actually use are small, so results fit without overflow */
387 static void felem_scalar128(uint128_t out[7], const uint128_t scalar)
388 {
389 out[0] *= scalar;
390 out[1] *= scalar;
391 out[2] *= scalar;
392 out[3] *= scalar;
393 out[4] *= scalar;
394 out[5] *= scalar;
395 out[6] *= scalar;
396 }
397
398 /* Square a field element: out = in^2 */
399 static void felem_square(uint128_t out[7], const fslice in[4])
400 {
401 out[0] = ((uint128_t) in[0]) * in[0];
402 out[1] = ((uint128_t) in[0]) * in[1] * 2;
403 out[2] = ((uint128_t) in[0]) * in[2] * 2 + ((uint128_t) in[1]) * in[1];
404 out[3] = ((uint128_t) in[0]) * in[3] * 2 +
405 ((uint128_t) in[1]) * in[2] * 2;
406 out[4] = ((uint128_t) in[1]) * in[3] * 2 + ((uint128_t) in[2]) * in[2];
407 out[5] = ((uint128_t) in[2]) * in[3] * 2;
408 out[6] = ((uint128_t) in[3]) * in[3];
409 }
410
411 /* Multiply two field elements: out = in1 * in2 */
412 static void felem_mul(uint128_t out[7], const fslice in1[4], const fslice in2[4])
413 {
414 out[0] = ((uint128_t) in1[0]) * in2[0];
415 out[1] = ((uint128_t) in1[0]) * in2[1] + ((uint128_t) in1[1]) * in2[0];
416 out[2] = ((uint128_t) in1[0]) * in2[2] + ((uint128_t) in1[1]) * in2[1] +
417 ((uint128_t) in1[2]) * in2[0];
418 out[3] = ((uint128_t) in1[0]) * in2[3] + ((uint128_t) in1[1]) * in2[2] +
419 ((uint128_t) in1[2]) * in2[1] + ((uint128_t) in1[3]) * in2[0];
420 out[4] = ((uint128_t) in1[1]) * in2[3] + ((uint128_t) in1[2]) * in2[2] +
421 ((uint128_t) in1[3]) * in2[1];
422 out[5] = ((uint128_t) in1[2]) * in2[3] + ((uint128_t) in1[3]) * in2[2];
423 out[6] = ((uint128_t) in1[3]) * in2[3];
424 }
425
426 /* Reduce 128-bit coefficients to 64-bit coefficients. Requires in[i] < 2^126,
427 * ensures out[0] < 2^56, out[1] < 2^56, out[2] < 2^56, out[3] < 2^57 */
428 static void felem_reduce(fslice out[4], const uint128_t in[7])
429 {
430 static const uint128_t two127p15 = (((uint128_t) 1) << 127) +
431 (((uint128_t) 1) << 15);
432 static const uint128_t two127m71 = (((uint128_t) 1) << 127) -
433 (((uint128_t) 1) << 71);
434 static const uint128_t two127m71m55 = (((uint128_t) 1) << 127) -
435 (((uint128_t) 1) << 71) - (((uint128_t) 1) << 55);
436 uint128_t output[5];
437
438 /* Add 0 mod 2^224-2^96+1 to ensure all differences are positive */
439 output[0] = in[0] + two127p15;
440 output[1] = in[1] + two127m71m55;
441 output[2] = in[2] + two127m71;
442 output[3] = in[3];
443 output[4] = in[4];
444
445 /* Eliminate in[4], in[5], in[6] */
446 output[4] += in[6] >> 16;
447 output[3] += (in[6]&0xffff) << 40;
448 output[2] -= in[6];
449
450 output[3] += in[5] >> 16;
451 output[2] += (in[5]&0xffff) << 40;
452 output[1] -= in[5];
453
454 output[2] += output[4] >> 16;
455 output[1] += (output[4]&0xffff) << 40;
456 output[0] -= output[4];
457 output[4] = 0;
458
459 /* Carry 2 -> 3 -> 4 */
460 output[3] += output[2] >> 56;
461 output[2] &= 0x00ffffffffffffff;
462
463 output[4] += output[3] >> 56;
464 output[3] &= 0x00ffffffffffffff;
465
466 /* Now output[2] < 2^56, output[3] < 2^56 */
467
468 /* Eliminate output[4] */
469 output[2] += output[4] >> 16;
470 output[1] += (output[4]&0xffff) << 40;
471 output[0] -= output[4];
472
473 /* Carry 0 -> 1 -> 2 -> 3 */
474 output[1] += output[0] >> 56;
475 out[0] = output[0] & 0x00ffffffffffffff;
476
477 output[2] += output[1] >> 56;
478 out[1] = output[1] & 0x00ffffffffffffff;
479 output[3] += output[2] >> 56;
480 out[2] = output[2] & 0x00ffffffffffffff;
481
482 /* out[0] < 2^56, out[1] < 2^56, out[2] < 2^56,
483 * out[3] < 2^57 (due to final carry) */
484 out[3] = output[3];
485 }
486
487 /* Reduce to unique minimal representation */
488 static void felem_contract(fslice out[4], const fslice in[4])
489 {
490 static const int64_t two56 = (1l << 56);
491 /* 0 <= in < 2^225 */
492 /* if in > 2^224 , reduce in = in - 2^224 + 2^96 - 1 */
493 int64_t tmp[4], a;
494 tmp[0] = (int64_t) in[0] - (in[3] >> 56);
495 tmp[1] = (int64_t) in[1] + ((in[3] >> 16) & 0x0000010000000000);
496 tmp[2] = (int64_t) in[2];
497 tmp[3] = (int64_t) in[3] & 0x00ffffffffffffff;
498
499 /* eliminate negative coefficients */
500 a = tmp[0] >> 63;
501 tmp[0] += two56 & a;
502 tmp[1] -= 1 & a;
503
504 a = tmp[1] >> 63;
505 tmp[1] += two56 & a;
506 tmp[2] -= 1 & a;
507
508 a = tmp[2] >> 63;
509 tmp[2] += two56 & a;
510 tmp[3] -= 1 & a;
511
512 a = tmp[3] >> 63;
513 tmp[3] += two56 & a;
514 tmp[0] += 1 & a;
515 tmp[1] -= (1 & a) << 40;
516
517 /* carry 1 -> 2 -> 3 */
518 tmp[2] += tmp[1] >> 56;
519 tmp[1] &= 0x00ffffffffffffff;
520
521 tmp[3] += tmp[2] >> 56;
522 tmp[2] &= 0x00ffffffffffffff;
523
524 /* 0 <= in < 2^224 + 2^96 - 1 */
525 /* if in > 2^224 , reduce in = in - 2^224 + 2^96 - 1 */
526 tmp[0] -= (tmp[3] >> 56);
527 tmp[1] += ((tmp[3] >> 16) & 0x0000010000000000);
528 tmp[3] &= 0x00ffffffffffffff;
529
530 /* eliminate negative coefficients */
531 a = tmp[0] >> 63;
532 tmp[0] += two56 & a;
533 tmp[1] -= 1 & a;
534
535 a = tmp[1] >> 63;
536 tmp[1] += two56 & a;
537 tmp[2] -= 1 & a;
538
539 a = tmp[2] >> 63;
540 tmp[2] += two56 & a;
541 tmp[3] -= 1 & a;
542
543 a = tmp[3] >> 63;
544 tmp[3] += two56 & a;
545 tmp[0] += 1 & a;
546 tmp[1] -= (1 & a) << 40;
547
548 /* carry 1 -> 2 -> 3 */
549 tmp[2] += tmp[1] >> 56;
550 tmp[1] &= 0x00ffffffffffffff;
551
552 tmp[3] += tmp[2] >> 56;
553 tmp[2] &= 0x00ffffffffffffff;
554
555 /* Now 0 <= in < 2^224 */
556
557 /* if in > 2^224 - 2^96, reduce */
558 /* a = 0 iff in > 2^224 - 2^96, i.e.,
559 * the high 128 bits are all 1 and the lower part is non-zero */
560 a = (tmp[3] + 1) | (tmp[2] + 1) |
561 ((tmp[1] | 0x000000ffffffffff) + 1) |
562 ((((tmp[1] & 0xffff) - 1) >> 63) & ((tmp[0] - 1) >> 63));
563 /* turn a into an all-one mask (if a = 0) or an all-zero mask */
564 a = ((a & 0x00ffffffffffffff) - 1) >> 63;
565 /* subtract 2^224 - 2^96 + 1 if a is all-one*/
566 tmp[3] &= a ^ 0xffffffffffffffff;
567 tmp[2] &= a ^ 0xffffffffffffffff;
568 tmp[1] &= (a ^ 0xffffffffffffffff) | 0x000000ffffffffff;
569 tmp[0] -= 1 & a;
570 /* eliminate negative coefficients: if tmp[0] is negative, tmp[1] must be
571 * non-zero, so we only need one step */
572 a = tmp[0] >> 63;
573 tmp[0] += two56 & a;
574 tmp[1] -= 1 & a;
575
576 out[0] = tmp[0];
577 out[1] = tmp[1];
578 out[2] = tmp[2];
579 out[3] = tmp[3];
580 }
581
582 /* Zero-check: returns 1 if input is 0, and 0 otherwise.
583 * We know that field elements are reduced to in < 2^225,
584 * so we only need to check three cases: 0, 2^224 - 2^96 + 1,
585 * and 2^225 - 2^97 + 2 */
586 static fslice felem_is_zero(const fslice in[4])
587 {
588 fslice zero = (in[0] | in[1] | in[2] | in[3]);
589 zero = (((int64_t)(zero) - 1) >> 63) & 1;
590 fslice two224m96p1 = (in[0] ^ 1) | (in[1] ^ 0x00ffff0000000000)
591 | (in[2] ^ 0x00ffffffffffffff) | (in[3] ^ 0x00ffffffffffffff);
592 two224m96p1 = (((int64_t)(two224m96p1) - 1) >> 63) & 1;
593 fslice two225m97p2 = (in[0] ^ 2) | (in[1] ^ 0x00fffe0000000000)
594 | (in[2] ^ 0x00ffffffffffffff) | (in[3] ^ 0x01ffffffffffffff);
595 two225m97p2 = (((int64_t)(two225m97p2) - 1) >> 63) & 1;
596 return (zero | two224m96p1 | two225m97p2);
597 }
598
599 /* Invert a field element */
600 /* Computation chain copied from djb's code */
601 static void felem_inv(fslice out[4], const fslice in[4])
602 {
603 fslice ftmp[4], ftmp2[4], ftmp3[4], ftmp4[4];
604 uint128_t tmp[7];
605 unsigned i;
606 felem_square(tmp, in); felem_reduce(ftmp, tmp); /* 2 */
607 felem_mul(tmp, in, ftmp); felem_reduce(ftmp, tmp); /* 2^2 - 1 */
608 felem_square(tmp, ftmp); felem_reduce(ftmp, tmp); /* 2^3 - 2 */
609 felem_mul(tmp, in, ftmp); felem_reduce(ftmp, tmp); /* 2^3 - 1 */
610 felem_square(tmp, ftmp); felem_reduce(ftmp2, tmp); /* 2^4 - 2 */
611 felem_square(tmp, ftmp2); felem_reduce(ftmp2, tmp); /* 2^5 - 4 */
612 felem_square(tmp, ftmp2); felem_reduce(ftmp2, tmp); /* 2^6 - 8 */
613 felem_mul(tmp, ftmp2, ftmp); felem_reduce(ftmp, tmp); /* 2^6 - 1 */
614 felem_square(tmp, ftmp); felem_reduce(ftmp2, tmp); /* 2^7 - 2 */
615 for (i = 0; i < 5; ++i) /* 2^12 - 2^6 */
616 {
617 felem_square(tmp, ftmp2); felem_reduce(ftmp2, tmp);
618 }
619 felem_mul(tmp, ftmp2, ftmp); felem_reduce(ftmp2, tmp); /* 2^12 - 1 */
620 felem_square(tmp, ftmp2); felem_reduce(ftmp3, tmp); /* 2^13 - 2 */
621 for (i = 0; i < 11; ++i) /* 2^24 - 2^12 */
622 {
623 felem_square(tmp, ftmp3); felem_reduce(ftmp3, tmp);
624 }
625 felem_mul(tmp, ftmp3, ftmp2); felem_reduce(ftmp2, tmp); /* 2^24 - 1 */
626 felem_square(tmp, ftmp2); felem_reduce(ftmp3, tmp); /* 2^25 - 2 */
627 for (i = 0; i < 23; ++i) /* 2^48 - 2^24 */
628 {
629 felem_square(tmp, ftmp3); felem_reduce(ftmp3, tmp);
630 }
631 felem_mul(tmp, ftmp3, ftmp2); felem_reduce(ftmp3, tmp); /* 2^48 - 1 */
632 felem_square(tmp, ftmp3); felem_reduce(ftmp4, tmp); /* 2^49 - 2 */
633 for (i = 0; i < 47; ++i) /* 2^96 - 2^48 */
634 {
635 felem_square(tmp, ftmp4); felem_reduce(ftmp4, tmp);
636 }
637 felem_mul(tmp, ftmp3, ftmp4); felem_reduce(ftmp3, tmp); /* 2^96 - 1 */
638 felem_square(tmp, ftmp3); felem_reduce(ftmp4, tmp); /* 2^97 - 2 */
639 for (i = 0; i < 23; ++i) /* 2^120 - 2^24 */
640 {
641 felem_square(tmp, ftmp4); felem_reduce(ftmp4, tmp);
642 }
643 felem_mul(tmp, ftmp2, ftmp4); felem_reduce(ftmp2, tmp); /* 2^120 - 1 */
644 for (i = 0; i < 6; ++i) /* 2^126 - 2^6 */
645 {
646 felem_square(tmp, ftmp2); felem_reduce(ftmp2, tmp);
647 }
648 felem_mul(tmp, ftmp2, ftmp); felem_reduce(ftmp, tmp); /* 2^126 - 1 */
649 felem_square(tmp, ftmp); felem_reduce(ftmp, tmp); /* 2^127 - 2 */
650 felem_mul(tmp, ftmp, in); felem_reduce(ftmp, tmp); /* 2^127 - 1 */
651 for (i = 0; i < 97; ++i) /* 2^224 - 2^97 */
652 {
653 felem_square(tmp, ftmp); felem_reduce(ftmp, tmp);
654 }
655 felem_mul(tmp, ftmp, ftmp3); felem_reduce(out, tmp); /* 2^224 - 2^96 - 1 */
656 }
657
658 /* Copy in constant time:
659 * if icopy == 1, copy in to out,
660 * if icopy == 0, copy out to itself. */
661 static void
662 copy_conditional(fslice *out, const fslice *in, unsigned len, fslice icopy)
663 {
664 unsigned i;
665 /* icopy is a (64-bit) 0 or 1, so copy is either all-zero or all-one */
666 const fslice copy = -icopy;
667 for (i = 0; i < len; ++i)
668 {
669 const fslice tmp = copy & (in[i] ^ out[i]);
670 out[i] ^= tmp;
671 }
672 }
673
674 /* Copy in constant time:
675 * if isel == 1, copy in2 to out,
676 * if isel == 0, copy in1 to out. */
677 static void select_conditional(fslice *out, const fslice *in1, const fslice *in2,
678 unsigned len, fslice isel)
679 {
680 unsigned i;
681 /* isel is a (64-bit) 0 or 1, so sel is either all-zero or all-one */
682 const fslice sel = -isel;
683 for (i = 0; i < len; ++i)
684 {
685 const fslice tmp = sel & (in1[i] ^ in2[i]);
686 out[i] = in1[i] ^ tmp;
687 }
688 }
689
690 /******************************************************************************/
691 /* ELLIPTIC CURVE POINT OPERATIONS
692 *
693 * Points are represented in Jacobian projective coordinates:
694 * (X, Y, Z) corresponds to the affine point (X/Z^2, Y/Z^3),
695 * or to the point at infinity if Z == 0.
696 *
697 */
698
699 /* Double an elliptic curve point:
700 * (X', Y', Z') = 2 * (X, Y, Z), where
701 * X' = (3 * (X - Z^2) * (X + Z^2))^2 - 8 * X * Y^2
702 * Y' = 3 * (X - Z^2) * (X + Z^2) * (4 * X * Y^2 - X') - 8 * Y^2
703 * Z' = (Y + Z)^2 - Y^2 - Z^2 = 2 * Y * Z
704 * Outputs can equal corresponding inputs, i.e., x_out == x_in is allowed,
705 * while x_out == y_in is not (maybe this works, but it's not tested). */
706 static void
707 point_double(fslice x_out[4], fslice y_out[4], fslice z_out[4],
708 const fslice x_in[4], const fslice y_in[4], const fslice z_in[4])
709 {
710 uint128_t tmp[7], tmp2[7];
711 fslice delta[4];
712 fslice gamma[4];
713 fslice beta[4];
714 fslice alpha[4];
715 fslice ftmp[4], ftmp2[4];
716 memcpy(ftmp, x_in, 4 * sizeof(fslice));
717 memcpy(ftmp2, x_in, 4 * sizeof(fslice));
718
719 /* delta = z^2 */
720 felem_square(tmp, z_in);
721 felem_reduce(delta, tmp);
722
723 /* gamma = y^2 */
724 felem_square(tmp, y_in);
725 felem_reduce(gamma, tmp);
726
727 /* beta = x*gamma */
728 felem_mul(tmp, x_in, gamma);
729 felem_reduce(beta, tmp);
730
731 /* alpha = 3*(x-delta)*(x+delta) */
732 felem_diff64(ftmp, delta);
733 /* ftmp[i] < 2^57 + 2^58 + 2 < 2^59 */
734 felem_sum64(ftmp2, delta);
735 /* ftmp2[i] < 2^57 + 2^57 = 2^58 */
736 felem_scalar64(ftmp2, 3);
737 /* ftmp2[i] < 3 * 2^58 < 2^60 */
738 felem_mul(tmp, ftmp, ftmp2);
739 /* tmp[i] < 2^60 * 2^59 * 4 = 2^121 */
740 felem_reduce(alpha, tmp);
741
742 /* x' = alpha^2 - 8*beta */
743 felem_square(tmp, alpha);
744 /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
745 memcpy(ftmp, beta, 4 * sizeof(fslice));
746 felem_scalar64(ftmp, 8);
747 /* ftmp[i] < 8 * 2^57 = 2^60 */
748 felem_diff_128_64(tmp, ftmp);
749 /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
750 felem_reduce(x_out, tmp);
751
752 /* z' = (y + z)^2 - gamma - delta */
753 felem_sum64(delta, gamma);
754 /* delta[i] < 2^57 + 2^57 = 2^58 */
755 memcpy(ftmp, y_in, 4 * sizeof(fslice));
756 felem_sum64(ftmp, z_in);
757 /* ftmp[i] < 2^57 + 2^57 = 2^58 */
758 felem_square(tmp, ftmp);
759 /* tmp[i] < 4 * 2^58 * 2^58 = 2^118 */
760 felem_diff_128_64(tmp, delta);
761 /* tmp[i] < 2^118 + 2^64 + 8 < 2^119 */
762 felem_reduce(z_out, tmp);
763
764 /* y' = alpha*(4*beta - x') - 8*gamma^2 */
765 felem_scalar64(beta, 4);
766 /* beta[i] < 4 * 2^57 = 2^59 */
767 felem_diff64(beta, x_out);
768 /* beta[i] < 2^59 + 2^58 + 2 < 2^60 */
769 felem_mul(tmp, alpha, beta);
770 /* tmp[i] < 4 * 2^57 * 2^60 = 2^119 */
771 felem_square(tmp2, gamma);
772 /* tmp2[i] < 4 * 2^57 * 2^57 = 2^116 */
773 felem_scalar128(tmp2, 8);
774 /* tmp2[i] < 8 * 2^116 = 2^119 */
775 felem_diff128(tmp, tmp2);
776 /* tmp[i] < 2^119 + 2^120 < 2^121 */
777 felem_reduce(y_out, tmp);
778 }
779
780 /* Add two elliptic curve points:
781 * (X_1, Y_1, Z_1) + (X_2, Y_2, Z_2) = (X_3, Y_3, Z_3), where
782 * X_3 = (Z_1^3 * Y_2 - Z_2^3 * Y_1)^2 - (Z_1^2 * X_2 - Z_2^2 * X_1)^3 -
783 * 2 * Z_2^2 * X_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^2
784 * Y_3 = (Z_1^3 * Y_2 - Z_2^3 * Y_1) * (Z_2^2 * X_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^2 - X_3) -
785 * Z_2^3 * Y_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^3
786 * Z_3 = (Z_1^2 * X_2 - Z_2^2 * X_1) * (Z_1 * Z_2) */
787
788 /* This function is not entirely constant-time:
789 * it includes a branch for checking whether the two input points are equal,
790 * (while not equal to the point at infinity).
791 * This case never happens during single point multiplication,
792 * so there is no timing leak for ECDH or ECDSA signing. */
793 static void point_add(fslice x3[4], fslice y3[4], fslice z3[4],
794 const fslice x1[4], const fslice y1[4], const fslice z1[4],
795 const fslice x2[4], const fslice y2[4], const fslice z2[4])
796 {
797 fslice ftmp[4], ftmp2[4], ftmp3[4], ftmp4[4], ftmp5[4];
798 uint128_t tmp[7], tmp2[7];
799 fslice z1_is_zero, z2_is_zero, x_equal, y_equal;
800
801 /* ftmp = z1^2 */
802 felem_square(tmp, z1);
803 felem_reduce(ftmp, tmp);
804
805 /* ftmp2 = z2^2 */
806 felem_square(tmp, z2);
807 felem_reduce(ftmp2, tmp);
808
809 /* ftmp3 = z1^3 */
810 felem_mul(tmp, ftmp, z1);
811 felem_reduce(ftmp3, tmp);
812
813 /* ftmp4 = z2^3 */
814 felem_mul(tmp, ftmp2, z2);
815 felem_reduce(ftmp4, tmp);
816
817 /* ftmp3 = z1^3*y2 */
818 felem_mul(tmp, ftmp3, y2);
819 /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
820
821 /* ftmp4 = z2^3*y1 */
822 felem_mul(tmp2, ftmp4, y1);
823 felem_reduce(ftmp4, tmp2);
824
825 /* ftmp3 = z1^3*y2 - z2^3*y1 */
826 felem_diff_128_64(tmp, ftmp4);
827 /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
828 felem_reduce(ftmp3, tmp);
829
830 /* ftmp = z1^2*x2 */
831 felem_mul(tmp, ftmp, x2);
832 /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
833
834 /* ftmp2 =z2^2*x1 */
835 felem_mul(tmp2, ftmp2, x1);
836 felem_reduce(ftmp2, tmp2);
837
838 /* ftmp = z1^2*x2 - z2^2*x1 */
839 felem_diff128(tmp, tmp2);
840 /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
841 felem_reduce(ftmp, tmp);
842
843 /* the formulae are incorrect if the points are equal
844 * so we check for this and do doubling if this happens */
845 x_equal = felem_is_zero(ftmp);
846 y_equal = felem_is_zero(ftmp3);
847 z1_is_zero = felem_is_zero(z1);
848 z2_is_zero = felem_is_zero(z2);
849 /* In affine coordinates, (X_1, Y_1) == (X_2, Y_2) */
850 if (x_equal && y_equal && !z1_is_zero && !z2_is_zero)
851 {
852 point_double(x3, y3, z3, x1, y1, z1);
853 return;
854 }
855
856 /* ftmp5 = z1*z2 */
857 felem_mul(tmp, z1, z2);
858 felem_reduce(ftmp5, tmp);
859
860 /* z3 = (z1^2*x2 - z2^2*x1)*(z1*z2) */
861 felem_mul(tmp, ftmp, ftmp5);
862 felem_reduce(z3, tmp);
863
864 /* ftmp = (z1^2*x2 - z2^2*x1)^2 */
865 memcpy(ftmp5, ftmp, 4 * sizeof(fslice));
866 felem_square(tmp, ftmp);
867 felem_reduce(ftmp, tmp);
868
869 /* ftmp5 = (z1^2*x2 - z2^2*x1)^3 */
870 felem_mul(tmp, ftmp, ftmp5);
871 felem_reduce(ftmp5, tmp);
872
873 /* ftmp2 = z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
874 felem_mul(tmp, ftmp2, ftmp);
875 felem_reduce(ftmp2, tmp);
876
877 /* ftmp4 = z2^3*y1*(z1^2*x2 - z2^2*x1)^3 */
878 felem_mul(tmp, ftmp4, ftmp5);
879 /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
880
881 /* tmp2 = (z1^3*y2 - z2^3*y1)^2 */
882 felem_square(tmp2, ftmp3);
883 /* tmp2[i] < 4 * 2^57 * 2^57 < 2^116 */
884
885 /* tmp2 = (z1^3*y2 - z2^3*y1)^2 - (z1^2*x2 - z2^2*x1)^3 */
886 felem_diff_128_64(tmp2, ftmp5);
887 /* tmp2[i] < 2^116 + 2^64 + 8 < 2^117 */
888
889 /* ftmp5 = 2*z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
890 memcpy(ftmp5, ftmp2, 4 * sizeof(fslice));
891 felem_scalar64(ftmp5, 2);
892 /* ftmp5[i] < 2 * 2^57 = 2^58 */
893
894 /* x3 = (z1^3*y2 - z2^3*y1)^2 - (z1^2*x2 - z2^2*x1)^3 -
895 2*z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
896 felem_diff_128_64(tmp2, ftmp5);
897 /* tmp2[i] < 2^117 + 2^64 + 8 < 2^118 */
898 felem_reduce(x3, tmp2);
899
900 /* ftmp2 = z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x3 */
901 felem_diff64(ftmp2, x3);
902 /* ftmp2[i] < 2^57 + 2^58 + 2 < 2^59 */
903
904 /* tmp2 = (z1^3*y2 - z2^3*y1)*(z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x3) */
905 felem_mul(tmp2, ftmp3, ftmp2);
906 /* tmp2[i] < 4 * 2^57 * 2^59 = 2^118 */
907
908 /* y3 = (z1^3*y2 - z2^3*y1)*(z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x3) -
909 z2^3*y1*(z1^2*x2 - z2^2*x1)^3 */
910 felem_diff128(tmp2, tmp);
911 /* tmp2[i] < 2^118 + 2^120 < 2^121 */
912 felem_reduce(y3, tmp2);
913
914 /* the result (x3, y3, z3) is incorrect if one of the inputs is the
915 * point at infinity, so we need to check for this separately */
916
917 /* if point 1 is at infinity, copy point 2 to output, and vice versa */
918 copy_conditional(x3, x2, 4, z1_is_zero);
919 copy_conditional(x3, x1, 4, z2_is_zero);
920 copy_conditional(y3, y2, 4, z1_is_zero);
921 copy_conditional(y3, y1, 4, z2_is_zero);
922 copy_conditional(z3, z2, 4, z1_is_zero);
923 copy_conditional(z3, z1, 4, z2_is_zero);
924 }
925
926 /* Select a point from an array of 16 precomputed point multiples,
927 * in constant time: for bits = {b_0, b_1, b_2, b_3}, return the point
928 * pre_comp[8*b_3 + 4*b_2 + 2*b_1 + b_0] */
929 static void select_point(const fslice bits[4], const fslice pre_comp[16][3][4],
930 fslice out[12])
931 {
932 fslice tmp[5][12];
933 select_conditional(tmp[0], pre_comp[7][0], pre_comp[15][0], 12, bits[3]);
934 select_conditional(tmp[1], pre_comp[3][0], pre_comp[11][0], 12, bits[3]);
935 select_conditional(tmp[2], tmp[1], tmp[0], 12, bits[2]);
936 select_conditional(tmp[0], pre_comp[5][0], pre_comp[13][0], 12, bits[3]);
937 select_conditional(tmp[1], pre_comp[1][0], pre_comp[9][0], 12, bits[3]);
938 select_conditional(tmp[3], tmp[1], tmp[0], 12, bits[2]);
939 select_conditional(tmp[4], tmp[3], tmp[2], 12, bits[1]);
940 select_conditional(tmp[0], pre_comp[6][0], pre_comp[14][0], 12, bits[3]);
941 select_conditional(tmp[1], pre_comp[2][0], pre_comp[10][0], 12, bits[3]);
942 select_conditional(tmp[2], tmp[1], tmp[0], 12, bits[2]);
943 select_conditional(tmp[0], pre_comp[4][0], pre_comp[12][0], 12, bits[3]);
944 select_conditional(tmp[1], pre_comp[0][0], pre_comp[8][0], 12, bits[3]);
945 select_conditional(tmp[3], tmp[1], tmp[0], 12, bits[2]);
946 select_conditional(tmp[1], tmp[3], tmp[2], 12, bits[1]);
947 select_conditional(out, tmp[1], tmp[4], 12, bits[0]);
948 }
949
950 /* Interleaved point multiplication using precomputed point multiples:
951 * The small point multiples 0*P, 1*P, ..., 15*P are in pre_comp[],
952 * the scalars in scalars[]. If g_scalar is non-NULL, we also add this multiple
953 * of the generator, using certain (large) precomputed multiples in g_pre_comp.
954 * Output point (X, Y, Z) is stored in x_out, y_out, z_out */
955 static void batch_mul(fslice x_out[4], fslice y_out[4], fslice z_out[4],
956 const u8 scalars[][fElemSize], const unsigned num_points, const u8 *g_scalar,
957 const fslice pre_comp[][16][3][4], const fslice g_pre_comp[16][3][4])
958 {
959 unsigned i, j, num;
960 unsigned gen_mul = (g_scalar != NULL);
961 fslice nq[12], nqt[12], tmp[12];
962 /* set nq to the point at infinity */
963 memset(nq, 0, 12 * sizeof(fslice));
964 fslice bits[4];
965 u8 byte;
966
967 /* Loop over all scalars msb-to-lsb, 4 bits at a time: for each nibble,
968 * double 4 times, then add the precomputed point multiples.
969 * If we are also adding multiples of the generator, then interleave
970 * these additions with the last 56 doublings. */
971 for (i = (num_points ? 28 : 7); i > 0; --i)
972 {
973 for (j = 0; j < 8; ++j)
974 {
975 /* double once */
976 point_double(nq, nq+4, nq+8, nq, nq+4, nq+8);
977 /* add multiples of the generator */
978 if ((gen_mul) && (i <= 7))
979 {
980 bits[3] = (g_scalar[i+20] >> (7-j)) & 1;
981 bits[2] = (g_scalar[i+13] >> (7-j)) & 1;
982 bits[1] = (g_scalar[i+6] >> (7-j)) & 1;
983 bits[0] = (g_scalar[i-1] >> (7-j)) & 1;
984 /* select the point to add, in constant time */
985 select_point(bits, g_pre_comp, tmp);
986 memcpy(nqt, nq, 12 * sizeof(fslice));
987 point_add(nq, nq+4, nq+8, nqt, nqt+4, nqt+8,
988 tmp, tmp+4, tmp+8);
989 }
990 /* do an addition after every 4 doublings */
991 if (j % 4 == 3)
992 {
993 /* loop over all scalars */
994 for (num = 0; num < num_points; ++num)
995 {
996 byte = scalars[num][i-1];
997 bits[3] = (byte >> (10-j)) & 1;
998 bits[2] = (byte >> (9-j)) & 1;
999 bits[1] = (byte >> (8-j)) & 1;
1000 bits[0] = (byte >> (7-j)) & 1;
1001 /* select the point to add */
1002 select_point(bits,
1003 pre_comp[num], tmp);
1004 memcpy(nqt, nq, 12 * sizeof(fslice));
1005 point_add(nq, nq+4, nq+8, nqt, nqt+4,
1006 nqt+8, tmp, tmp+4, tmp+8);
1007 }
1008 }
1009 }
1010 }
1011 memcpy(x_out, nq, 4 * sizeof(fslice));
1012 memcpy(y_out, nq+4, 4 * sizeof(fslice));
1013 memcpy(z_out, nq+8, 4 * sizeof(fslice));
1014 }
1015
1016 /******************************************************************************/
1017 /* FUNCTIONS TO MANAGE PRECOMPUTATION
1018 */
1019
1020 static NISTP224_PRE_COMP *nistp224_pre_comp_new()
1021 {
1022 NISTP224_PRE_COMP *ret = NULL;
1023 ret = (NISTP224_PRE_COMP *)OPENSSL_malloc(sizeof(NISTP224_PRE_COMP));
1024 if (!ret)
1025 {
1026 ECerr(EC_F_NISTP224_PRE_COMP_NEW, ERR_R_MALLOC_FAILURE);
1027 return ret;
1028 }
1029 memset(ret->g_pre_comp, 0, sizeof(ret->g_pre_comp));
1030 ret->references = 1;
1031 return ret;
1032 }
1033
1034 static void *nistp224_pre_comp_dup(void *src_)
1035 {
1036 NISTP224_PRE_COMP *src = src_;
1037
1038 /* no need to actually copy, these objects never change! */
1039 CRYPTO_add(&src->references, 1, CRYPTO_LOCK_EC_PRE_COMP);
1040
1041 return src_;
1042 }
1043
1044 static void nistp224_pre_comp_free(void *pre_)
1045 {
1046 int i;
1047 NISTP224_PRE_COMP *pre = pre_;
1048
1049 if (!pre)
1050 return;
1051
1052 i = CRYPTO_add(&pre->references, -1, CRYPTO_LOCK_EC_PRE_COMP);
1053 if (i > 0)
1054 return;
1055
1056 OPENSSL_free(pre);
1057 }
1058
1059 static void nistp224_pre_comp_clear_free(void *pre_)
1060 {
1061 int i;
1062 NISTP224_PRE_COMP *pre = pre_;
1063
1064 if (!pre)
1065 return;
1066
1067 i = CRYPTO_add(&pre->references, -1, CRYPTO_LOCK_EC_PRE_COMP);
1068 if (i > 0)
1069 return;
1070
1071 OPENSSL_cleanse(pre, sizeof *pre);
1072 OPENSSL_free(pre);
1073 }
1074
1075 /******************************************************************************/
1076 /* OPENSSL EC_METHOD FUNCTIONS
1077 */
1078
1079 int ec_GFp_nistp224_group_init(EC_GROUP *group)
1080 {
1081 int ret;
1082 ret = ec_GFp_simple_group_init(group);
1083 group->a_is_minus3 = 1;
1084 return ret;
1085 }
1086
1087 int ec_GFp_nistp224_group_set_curve(EC_GROUP *group, const BIGNUM *p,
1088 const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
1089 {
1090
1091 int ret = 0;
1092 BN_CTX *new_ctx = NULL;
1093 BIGNUM *curve_p, *curve_a, *curve_b;
1094 if (ctx == NULL)
1095 if ((ctx = new_ctx = BN_CTX_new()) == NULL) return 0;
1096 BN_CTX_start(ctx);
1097 if (((curve_p = BN_CTX_get(ctx)) == NULL) ||
1098 ((curve_a = BN_CTX_get(ctx)) == NULL) ||
1099 ((curve_b = BN_CTX_get(ctx)) == NULL)) goto err;
1100 BN_bin2bn(nistp224_curve_params, fElemSize, curve_p);
1101 BN_bin2bn(nistp224_curve_params + 28, fElemSize, curve_a);
1102 BN_bin2bn(nistp224_curve_params + 56, fElemSize, curve_b);
1103 if ((BN_cmp(curve_p, p)) || (BN_cmp(curve_a, a)) ||
1104 (BN_cmp(curve_b, b)))
1105 {
1106 ECerr(EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE,
1107 EC_R_WRONG_CURVE_PARAMETERS);
1108 goto err;
1109 }
1110 group->field_mod_func = BN_nist_mod_224;
1111 ret = ec_GFp_simple_group_set_curve(group, p, a, b, ctx);
1112 err:
1113 BN_CTX_end(ctx);
1114 if (new_ctx != NULL)
1115 BN_CTX_free(new_ctx);
1116 return ret;
1117 }
1118
1119 /* Takes the Jacobian coordinates (X, Y, Z) of a point and returns
1120 * (X', Y') = (X/Z^2, Y/Z^3) */
1121 int ec_GFp_nistp224_point_get_affine_coordinates(const EC_GROUP *group,
1122 const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
1123 {
1124 fslice z1[4], z2[4], x_in[4], y_in[4], x_out[4], y_out[4];
1125 uint128_t tmp[7];
1126 if (EC_POINT_is_at_infinity(group, point))
1127 {
1128 ECerr(EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES,
1129 EC_R_POINT_AT_INFINITY);
1130 return 0;
1131 }
1132 if ((!BN_to_felem(x_in, &point->X)) || (!BN_to_felem(y_in, &point->Y)) ||
1133 (!BN_to_felem(z1, &point->Z))) return 0;
1134 felem_inv(z2, z1);
1135 felem_square(tmp, z2); felem_reduce(z1, tmp);
1136 felem_mul(tmp, x_in, z1); felem_reduce(x_in, tmp);
1137 felem_contract(x_out, x_in);
1138 if (x != NULL)
1139 {
1140 if (!felem_to_BN(x, x_out)) {
1141 ECerr(EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES,
1142 ERR_R_BN_LIB);
1143 return 0;
1144 }
1145 }
1146 felem_mul(tmp, z1, z2); felem_reduce(z1, tmp);
1147 felem_mul(tmp, y_in, z1); felem_reduce(y_in, tmp);
1148 felem_contract(y_out, y_in);
1149 if (y != NULL)
1150 {
1151 if (!felem_to_BN(y, y_out)) {
1152 ECerr(EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES,
1153 ERR_R_BN_LIB);
1154 return 0;
1155 }
1156 }
1157 return 1;
1158 }
1159
1160 /* Computes scalar*generator + \sum scalars[i]*points[i], ignoring NULL values
1161 * Result is stored in r (r can equal one of the inputs). */
1162 int ec_GFp_nistp224_points_mul(const EC_GROUP *group, EC_POINT *r,
1163 const BIGNUM *scalar, size_t num, const EC_POINT *points[],
1164 const BIGNUM *scalars[], BN_CTX *ctx)
1165 {
1166 int ret = 0;
1167 int i, j;
1168 BN_CTX *new_ctx = NULL;
1169 BIGNUM *x, *y, *z, *tmp_scalar;
1170 u8 g_secret[fElemSize];
1171 u8 (*secrets)[fElemSize] = NULL;
1172 fslice (*pre_comp)[16][3][4] = NULL;
1173 u8 tmp[fElemSize];
1174 unsigned num_bytes;
1175 int have_pre_comp = 0;
1176 size_t num_points = num;
1177 fslice x_in[4], y_in[4], z_in[4], x_out[4], y_out[4], z_out[4];
1178 NISTP224_PRE_COMP *pre = NULL;
1179 fslice (*g_pre_comp)[3][4] = NULL;
1180 EC_POINT *generator = NULL;
1181 const EC_POINT *p = NULL;
1182 const BIGNUM *p_scalar = NULL;
1183 if (ctx == NULL)
1184 if ((ctx = new_ctx = BN_CTX_new()) == NULL) return 0;
1185 BN_CTX_start(ctx);
1186 if (((x = BN_CTX_get(ctx)) == NULL) ||
1187 ((y = BN_CTX_get(ctx)) == NULL) ||
1188 ((z = BN_CTX_get(ctx)) == NULL) ||
1189 ((tmp_scalar = BN_CTX_get(ctx)) == NULL))
1190 goto err;
1191
1192 if (scalar != NULL)
1193 {
1194 pre = EC_EX_DATA_get_data(group->extra_data,
1195 nistp224_pre_comp_dup, nistp224_pre_comp_free,
1196 nistp224_pre_comp_clear_free);
1197 if (pre)
1198 /* we have precomputation, try to use it */
1199 g_pre_comp = pre->g_pre_comp;
1200 else
1201 /* try to use the standard precomputation */
1202 g_pre_comp = (fslice (*)[3][4]) gmul;
1203 generator = EC_POINT_new(group);
1204 if (generator == NULL)
1205 goto err;
1206 /* get the generator from precomputation */
1207 if (!felem_to_BN(x, g_pre_comp[1][0]) ||
1208 !felem_to_BN(y, g_pre_comp[1][1]) ||
1209 !felem_to_BN(z, g_pre_comp[1][2]))
1210 {
1211 ECerr(EC_F_EC_GFP_NISTP224_POINTS_MUL, ERR_R_BN_LIB);
1212 goto err;
1213 }
1214 if (!EC_POINT_set_Jprojective_coordinates_GFp(group,
1215 generator, x, y, z, ctx))
1216 goto err;
1217 if (0 == EC_POINT_cmp(group, generator, group->generator, ctx))
1218 /* precomputation matches generator */
1219 have_pre_comp = 1;
1220 else
1221 /* we don't have valid precomputation:
1222 * treat the generator as a random point */
1223 num_points = num_points + 1;
1224 }
1225 secrets = OPENSSL_malloc(num_points * fElemSize);
1226 pre_comp = OPENSSL_malloc(num_points * 16 * 3 * 4 * sizeof(fslice));
1227
1228 if ((num_points) && ((secrets == NULL) || (pre_comp == NULL)))
1229 {
1230 ECerr(EC_F_EC_GFP_NISTP224_POINTS_MUL, ERR_R_MALLOC_FAILURE);
1231 goto err;
1232 }
1233
1234 /* we treat NULL scalars as 0, and NULL points as points at infinity,
1235 * i.e., they contribute nothing to the linear combination */
1236 memset(secrets, 0, num_points * fElemSize);
1237 memset(pre_comp, 0, num_points * 16 * 3 * 4 * sizeof(fslice));
1238 for (i = 0; i < num_points; ++i)
1239 {
1240 if (i == num)
1241 /* the generator */
1242 {
1243 p = EC_GROUP_get0_generator(group);
1244 p_scalar = scalar;
1245 }
1246 else
1247 /* the i^th point */
1248 {
1249 p = points[i];
1250 p_scalar = scalars[i];
1251 }
1252 if ((p_scalar != NULL) && (p != NULL))
1253 {
1254 num_bytes = BN_num_bytes(p_scalar);
1255 /* reduce scalar to 0 <= scalar < 2^224 */
1256 if ((num_bytes > fElemSize) || (BN_is_negative(p_scalar)))
1257 {
1258 /* this is an unusual input, and we don't guarantee
1259 * constant-timeness */
1260 if (!BN_nnmod(tmp_scalar, p_scalar, &group->order, ctx))
1261 {
1262 ECerr(EC_F_EC_GFP_NISTP224_POINTS_MUL, ERR_R_BN_LIB);
1263 goto err;
1264 }
1265 num_bytes = BN_bn2bin(tmp_scalar, tmp);
1266 }
1267 else
1268 BN_bn2bin(p_scalar, tmp);
1269 flip_endian(secrets[i], tmp, num_bytes);
1270 /* precompute multiples */
1271 if ((!BN_to_felem(x_out, &p->X)) ||
1272 (!BN_to_felem(y_out, &p->Y)) ||
1273 (!BN_to_felem(z_out, &p->Z))) goto err;
1274 memcpy(pre_comp[i][1][0], x_out, 4 * sizeof(fslice));
1275 memcpy(pre_comp[i][1][1], y_out, 4 * sizeof(fslice));
1276 memcpy(pre_comp[i][1][2], z_out, 4 * sizeof(fslice));
1277 for (j = 1; j < 8; ++j)
1278 {
1279 point_double(pre_comp[i][2*j][0],
1280 pre_comp[i][2*j][1],
1281 pre_comp[i][2*j][2],
1282 pre_comp[i][j][0],
1283 pre_comp[i][j][1],
1284 pre_comp[i][j][2]);
1285 point_add(pre_comp[i][2*j+1][0],
1286 pre_comp[i][2*j+1][1],
1287 pre_comp[i][2*j+1][2],
1288 pre_comp[i][1][0],
1289 pre_comp[i][1][1],
1290 pre_comp[i][1][2],
1291 pre_comp[i][2*j][0],
1292 pre_comp[i][2*j][1],
1293 pre_comp[i][2*j][2]);
1294 }
1295 }
1296 }
1297
1298 /* the scalar for the generator */
1299 if ((scalar != NULL) && (have_pre_comp))
1300 {
1301 memset(g_secret, 0, fElemSize);
1302 num_bytes = BN_num_bytes(scalar);
1303 /* reduce scalar to 0 <= scalar < 2^224 */
1304 if ((num_bytes > fElemSize) || (BN_is_negative(scalar)))
1305 {
1306 /* this is an unusual input, and we don't guarantee
1307 * constant-timeness */
1308 if (!BN_nnmod(tmp_scalar, scalar, &group->order, ctx))
1309 {
1310 ECerr(EC_F_EC_GFP_NISTP224_POINTS_MUL, ERR_R_BN_LIB);
1311 goto err;
1312 }
1313 num_bytes = BN_bn2bin(tmp_scalar, tmp);
1314 }
1315 else
1316 BN_bn2bin(scalar, tmp);
1317 flip_endian(g_secret, tmp, num_bytes);
1318 /* do the multiplication with generator precomputation*/
1319 batch_mul(x_out, y_out, z_out,
1320 (const u8 (*)[fElemSize]) secrets, num_points,
1321 g_secret, (const fslice (*)[16][3][4]) pre_comp,
1322 (const fslice (*)[3][4]) g_pre_comp);
1323 }
1324 else
1325 /* do the multiplication without generator precomputation */
1326 batch_mul(x_out, y_out, z_out,
1327 (const u8 (*)[fElemSize]) secrets, num_points,
1328 NULL, (const fslice (*)[16][3][4]) pre_comp, NULL);
1329 /* reduce the output to its unique minimal representation */
1330 felem_contract(x_in, x_out);
1331 felem_contract(y_in, y_out);
1332 felem_contract(z_in, z_out);
1333 if ((!felem_to_BN(x, x_in)) || (!felem_to_BN(y, y_in)) ||
1334 (!felem_to_BN(z, z_in)))
1335 {
1336 ECerr(EC_F_EC_GFP_NISTP224_POINTS_MUL, ERR_R_BN_LIB);
1337 goto err;
1338 }
1339 ret = EC_POINT_set_Jprojective_coordinates_GFp(group, r, x, y, z, ctx);
1340
1341 err:
1342 BN_CTX_end(ctx);
1343 if (generator != NULL)
1344 EC_POINT_free(generator);
1345 if (new_ctx != NULL)
1346 BN_CTX_free(new_ctx);
1347 if (secrets != NULL)
1348 OPENSSL_free(secrets);
1349 if (pre_comp != NULL)
1350 OPENSSL_free(pre_comp);
1351 return ret;
1352 }
1353
1354 int ec_GFp_nistp224_precompute_mult(EC_GROUP *group, BN_CTX *ctx)
1355 {
1356 int ret = 0;
1357 NISTP224_PRE_COMP *pre = NULL;
1358 int i, j;
1359 BN_CTX *new_ctx = NULL;
1360 BIGNUM *x, *y;
1361 EC_POINT *generator = NULL;
1362 /* throw away old precomputation */
1363 EC_EX_DATA_free_data(&group->extra_data, nistp224_pre_comp_dup,
1364 nistp224_pre_comp_free, nistp224_pre_comp_clear_free);
1365 if (ctx == NULL)
1366 if ((ctx = new_ctx = BN_CTX_new()) == NULL) return 0;
1367 BN_CTX_start(ctx);
1368 if (((x = BN_CTX_get(ctx)) == NULL) ||
1369 ((y = BN_CTX_get(ctx)) == NULL))
1370 goto err;
1371 /* get the generator */
1372 if (group->generator == NULL) goto err;
1373 generator = EC_POINT_new(group);
1374 if (generator == NULL)
1375 goto err;
1376 BN_bin2bn(nistp224_curve_params + 84, fElemSize, x);
1377 BN_bin2bn(nistp224_curve_params + 112, fElemSize, y);
1378 if (!EC_POINT_set_affine_coordinates_GFp(group, generator, x, y, ctx))
1379 goto err;
1380 if ((pre = nistp224_pre_comp_new()) == NULL)
1381 goto err;
1382 /* if the generator is the standard one, use built-in precomputation */
1383 if (0 == EC_POINT_cmp(group, generator, group->generator, ctx))
1384 {
1385 memcpy(pre->g_pre_comp, gmul, sizeof(pre->g_pre_comp));
1386 ret = 1;
1387 goto err;
1388 }
1389 if ((!BN_to_felem(pre->g_pre_comp[1][0], &group->generator->X)) ||
1390 (!BN_to_felem(pre->g_pre_comp[1][1], &group->generator->Y)) ||
1391 (!BN_to_felem(pre->g_pre_comp[1][2], &group->generator->Z)))
1392 goto err;
1393 /* compute 2^56*G, 2^112*G, 2^168*G */
1394 for (i = 1; i < 5; ++i)
1395 {
1396 point_double(pre->g_pre_comp[2*i][0], pre->g_pre_comp[2*i][1],
1397 pre->g_pre_comp[2*i][2], pre->g_pre_comp[i][0],
1398 pre->g_pre_comp[i][1], pre->g_pre_comp[i][2]);
1399 for (j = 0; j < 55; ++j)
1400 {
1401 point_double(pre->g_pre_comp[2*i][0],
1402 pre->g_pre_comp[2*i][1],
1403 pre->g_pre_comp[2*i][2],
1404 pre->g_pre_comp[2*i][0],
1405 pre->g_pre_comp[2*i][1],
1406 pre->g_pre_comp[2*i][2]);
1407 }
1408 }
1409 /* g_pre_comp[0] is the point at infinity */
1410 memset(pre->g_pre_comp[0], 0, sizeof(pre->g_pre_comp[0]));
1411 /* the remaining multiples */
1412 /* 2^56*G + 2^112*G */
1413 point_add(pre->g_pre_comp[6][0], pre->g_pre_comp[6][1],
1414 pre->g_pre_comp[6][2], pre->g_pre_comp[4][0],
1415 pre->g_pre_comp[4][1], pre->g_pre_comp[4][2],
1416 pre->g_pre_comp[2][0], pre->g_pre_comp[2][1],
1417 pre->g_pre_comp[2][2]);
1418 /* 2^56*G + 2^168*G */
1419 point_add(pre->g_pre_comp[10][0], pre->g_pre_comp[10][1],
1420 pre->g_pre_comp[10][2], pre->g_pre_comp[8][0],
1421 pre->g_pre_comp[8][1], pre->g_pre_comp[8][2],
1422 pre->g_pre_comp[2][0], pre->g_pre_comp[2][1],
1423 pre->g_pre_comp[2][2]);
1424 /* 2^112*G + 2^168*G */
1425 point_add(pre->g_pre_comp[12][0], pre->g_pre_comp[12][1],
1426 pre->g_pre_comp[12][2], pre->g_pre_comp[8][0],
1427 pre->g_pre_comp[8][1], pre->g_pre_comp[8][2],
1428 pre->g_pre_comp[4][0], pre->g_pre_comp[4][1],
1429 pre->g_pre_comp[4][2]);
1430 /* 2^56*G + 2^112*G + 2^168*G */
1431 point_add(pre->g_pre_comp[14][0], pre->g_pre_comp[14][1],
1432 pre->g_pre_comp[14][2], pre->g_pre_comp[12][0],
1433 pre->g_pre_comp[12][1], pre->g_pre_comp[12][2],
1434 pre->g_pre_comp[2][0], pre->g_pre_comp[2][1],
1435 pre->g_pre_comp[2][2]);
1436 for (i = 1; i < 8; ++i)
1437 {
1438 /* odd multiples: add G */
1439 point_add(pre->g_pre_comp[2*i+1][0], pre->g_pre_comp[2*i+1][1],
1440 pre->g_pre_comp[2*i+1][2], pre->g_pre_comp[2*i][0],
1441 pre->g_pre_comp[2*i][1], pre->g_pre_comp[2*i][2],
1442 pre->g_pre_comp[1][0], pre->g_pre_comp[1][1],
1443 pre->g_pre_comp[1][2]);
1444 }
1445
1446 if (!EC_EX_DATA_set_data(&group->extra_data, pre, nistp224_pre_comp_dup,
1447 nistp224_pre_comp_free, nistp224_pre_comp_clear_free))
1448 goto err;
1449 ret = 1;
1450 pre = NULL;
1451 err:
1452 BN_CTX_end(ctx);
1453 if (generator != NULL)
1454 EC_POINT_free(generator);
1455 if (new_ctx != NULL)
1456 BN_CTX_free(new_ctx);
1457 if (pre)
1458 nistp224_pre_comp_free(pre);
1459 return ret;
1460 }
1461
1462 int ec_GFp_nistp224_have_precompute_mult(const EC_GROUP *group)
1463 {
1464 if (EC_EX_DATA_get_data(group->extra_data, nistp224_pre_comp_dup,
1465 nistp224_pre_comp_free, nistp224_pre_comp_clear_free)
1466 != NULL)
1467 return 1;
1468 else
1469 return 0;
1470 }
1471 #endif