]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/ectest.c
Use "" not <> for internal/ includes
[thirdparty/openssl.git] / test / ectest.c
1 /*
2 * Copyright 2001-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include "internal/nelem.h"
12 #include "testutil.h"
13
14 #ifndef OPENSSL_NO_EC
15 # include <openssl/ec.h>
16 # ifndef OPENSSL_NO_ENGINE
17 # include <openssl/engine.h>
18 # endif
19 # include <openssl/err.h>
20 # include <openssl/obj_mac.h>
21 # include <openssl/objects.h>
22 # include <openssl/rand.h>
23 # include <openssl/bn.h>
24 # include <openssl/opensslconf.h>
25
26 # if defined(_MSC_VER) && defined(_MIPS_) && (_MSC_VER/100==12)
27 /* suppress "too big too optimize" warning */
28 # pragma warning(disable:4959)
29 # endif
30
31 static size_t crv_len = 0;
32 static EC_builtin_curve *curves = NULL;
33
34 /* test multiplication with group order, long and negative scalars */
35 static int group_order_tests(EC_GROUP *group)
36 {
37 BIGNUM *n1 = NULL, *n2 = NULL, *order = NULL;
38 EC_POINT *P = NULL, *Q = NULL, *R = NULL, *S = NULL;
39 BN_CTX *ctx = NULL;
40 int i = 0, r = 0;
41
42 if (!TEST_ptr(n1 = BN_new())
43 || !TEST_ptr(n2 = BN_new())
44 || !TEST_ptr(order = BN_new())
45 || !TEST_ptr(ctx = BN_CTX_new())
46 || !TEST_ptr(P = EC_POINT_new(group))
47 || !TEST_ptr(Q = EC_POINT_new(group))
48 || !TEST_ptr(R = EC_POINT_new(group))
49 || !TEST_ptr(S = EC_POINT_new(group)))
50 goto err;
51
52 if (!TEST_true(EC_GROUP_get_order(group, order, ctx))
53 || !TEST_true(EC_POINT_mul(group, Q, order, NULL, NULL, ctx))
54 || !TEST_true(EC_POINT_is_at_infinity(group, Q))
55 || !TEST_true(EC_GROUP_precompute_mult(group, ctx))
56 || !TEST_true(EC_POINT_mul(group, Q, order, NULL, NULL, ctx))
57 || !TEST_true(EC_POINT_is_at_infinity(group, Q)))
58 goto err;
59
60 for (i = 1; i <= 2; i++) {
61 const BIGNUM *scalars[6];
62 const EC_POINT *points[6];
63
64 if (!TEST_true(BN_set_word(n1, i))
65 /*
66 * If i == 1, P will be the predefined generator for which
67 * EC_GROUP_precompute_mult has set up precomputation.
68 */
69 || !TEST_true(EC_POINT_mul(group, P, n1, NULL, NULL, ctx))
70 || !TEST_true(BN_one(n1))
71 /* n1 = 1 - order */
72 || !TEST_true(BN_sub(n1, n1, order))
73 || !TEST_true(EC_POINT_mul(group, Q, NULL, P, n1, ctx))
74 || !TEST_int_eq(0, EC_POINT_cmp(group, Q, P, ctx))
75
76 /* n2 = 1 + order */
77 || !TEST_true(BN_add(n2, order, BN_value_one()))
78 || !TEST_true(EC_POINT_mul(group, Q, NULL, P, n2, ctx))
79 || !TEST_int_eq(0, EC_POINT_cmp(group, Q, P, ctx))
80
81 /* n2 = (1 - order) * (1 + order) = 1 - order^2 */
82 || !TEST_true(BN_mul(n2, n1, n2, ctx))
83 || !TEST_true(EC_POINT_mul(group, Q, NULL, P, n2, ctx))
84 || !TEST_int_eq(0, EC_POINT_cmp(group, Q, P, ctx)))
85 goto err;
86
87 /* n2 = order^2 - 1 */
88 BN_set_negative(n2, 0);
89 if (!TEST_true(EC_POINT_mul(group, Q, NULL, P, n2, ctx))
90 /* Add P to verify the result. */
91 || !TEST_true(EC_POINT_add(group, Q, Q, P, ctx))
92 || !TEST_true(EC_POINT_is_at_infinity(group, Q))
93
94 /* Exercise EC_POINTs_mul, including corner cases. */
95 || !TEST_false(EC_POINT_is_at_infinity(group, P)))
96 goto err;
97
98 scalars[0] = scalars[1] = BN_value_one();
99 points[0] = points[1] = P;
100
101 if (!TEST_true(EC_POINTs_mul(group, R, NULL, 2, points, scalars, ctx))
102 || !TEST_true(EC_POINT_dbl(group, S, points[0], ctx))
103 || !TEST_int_eq(0, EC_POINT_cmp(group, R, S, ctx)))
104 goto err;
105
106 scalars[0] = n1;
107 points[0] = Q; /* => infinity */
108 scalars[1] = n2;
109 points[1] = P; /* => -P */
110 scalars[2] = n1;
111 points[2] = Q; /* => infinity */
112 scalars[3] = n2;
113 points[3] = Q; /* => infinity */
114 scalars[4] = n1;
115 points[4] = P; /* => P */
116 scalars[5] = n2;
117 points[5] = Q; /* => infinity */
118 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 6, points, scalars, ctx))
119 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
120 goto err;
121 }
122
123 r = 1;
124 err:
125 if (r == 0 && i != 0)
126 TEST_info(i == 1 ? "allowing precomputation" :
127 "without precomputation");
128 EC_POINT_free(P);
129 EC_POINT_free(Q);
130 EC_POINT_free(R);
131 EC_POINT_free(S);
132 BN_free(n1);
133 BN_free(n2);
134 BN_free(order);
135 BN_CTX_free(ctx);
136 return r;
137 }
138
139 static int prime_field_tests(void)
140 {
141 BN_CTX *ctx = NULL;
142 BIGNUM *p = NULL, *a = NULL, *b = NULL, *scalar3 = NULL;
143 EC_GROUP *group = NULL, *tmp = NULL;
144 EC_GROUP *P_160 = NULL, *P_192 = NULL, *P_224 = NULL,
145 *P_256 = NULL, *P_384 = NULL, *P_521 = NULL;
146 EC_POINT *P = NULL, *Q = NULL, *R = NULL;
147 BIGNUM *x = NULL, *y = NULL, *z = NULL, *yplusone = NULL;
148 const EC_POINT *points[4];
149 const BIGNUM *scalars[4];
150 unsigned char buf[100];
151 size_t len, r = 0;
152 int k;
153
154 if (!TEST_ptr(ctx = BN_CTX_new())
155 || !TEST_ptr(p = BN_new())
156 || !TEST_ptr(a = BN_new())
157 || !TEST_ptr(b = BN_new())
158 || !TEST_true(BN_hex2bn(&p, "17"))
159 || !TEST_true(BN_hex2bn(&a, "1"))
160 || !TEST_true(BN_hex2bn(&b, "1"))
161 /*
162 * applications should use EC_GROUP_new_curve_GFp so
163 * that the library gets to choose the EC_METHOD
164 */
165 || !TEST_ptr(group = EC_GROUP_new(EC_GFp_mont_method()))
166 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
167 || !TEST_ptr(tmp = EC_GROUP_new(EC_GROUP_method_of(group)))
168 || !TEST_true(EC_GROUP_copy(tmp, group)))
169 goto err;
170 EC_GROUP_free(group);
171 group = tmp;
172 tmp = NULL;
173
174 if (!TEST_true(EC_GROUP_get_curve_GFp(group, p, a, b, ctx)))
175 goto err;
176
177 TEST_info("Curve defined by Weierstrass equation");
178 TEST_note(" y^2 = x^3 + a*x + b (mod p)");
179 test_output_bignum("a", a);
180 test_output_bignum("b", b);
181 test_output_bignum("p", p);
182
183 buf[0] = 0;
184 if (!TEST_ptr(P = EC_POINT_new(group))
185 || !TEST_ptr(Q = EC_POINT_new(group))
186 || !TEST_ptr(R = EC_POINT_new(group))
187 || !TEST_true(EC_POINT_set_to_infinity(group, P))
188 || !TEST_true(EC_POINT_is_at_infinity(group, P))
189 || !TEST_true(EC_POINT_oct2point(group, Q, buf, 1, ctx))
190 || !TEST_true(EC_POINT_add(group, P, P, Q, ctx))
191 || !TEST_true(EC_POINT_is_at_infinity(group, P))
192 || !TEST_ptr(x = BN_new())
193 || !TEST_ptr(y = BN_new())
194 || !TEST_ptr(z = BN_new())
195 || !TEST_ptr(yplusone = BN_new())
196 || !TEST_true(BN_hex2bn(&x, "D"))
197 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, Q, x, 1,
198 ctx)))
199 goto err;
200
201 if (!TEST_int_gt(EC_POINT_is_on_curve(group, Q, ctx), 0)) {
202 if (!TEST_true(EC_POINT_get_affine_coordinates_GFp(group, Q, x, y,
203 ctx)))
204 goto err;
205 TEST_info("Point is not on curve");
206 test_output_bignum("x", x);
207 test_output_bignum("y", y);
208 goto err;
209 }
210
211 TEST_note("A cyclic subgroup:");
212 k = 100;
213 do {
214 if (!TEST_int_ne(k--, 0))
215 goto err;
216
217 if (EC_POINT_is_at_infinity(group, P)) {
218 TEST_note(" point at infinity");
219 } else {
220 if (!TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y,
221 ctx)))
222 goto err;
223
224 test_output_bignum("x", x);
225 test_output_bignum("y", y);
226 }
227
228 if (!TEST_true(EC_POINT_copy(R, P))
229 || !TEST_true(EC_POINT_add(group, P, P, Q, ctx)))
230 goto err;
231
232 } while (!EC_POINT_is_at_infinity(group, P));
233
234 if (!TEST_true(EC_POINT_add(group, P, Q, R, ctx))
235 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
236 goto err;
237
238 len =
239 EC_POINT_point2oct(group, Q, POINT_CONVERSION_COMPRESSED, buf,
240 sizeof buf, ctx);
241 if (!TEST_size_t_ne(len, 0)
242 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
243 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
244 goto err;
245 test_output_memory("Generator as octet string, compressed form:",
246 buf, len);
247
248 len = EC_POINT_point2oct(group, Q, POINT_CONVERSION_UNCOMPRESSED,
249 buf, sizeof buf, ctx);
250 if (!TEST_size_t_ne(len, 0)
251 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
252 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
253 goto err;
254 test_output_memory("Generator as octet string, uncompressed form:",
255 buf, len);
256
257 len = EC_POINT_point2oct(group, Q, POINT_CONVERSION_HYBRID,
258 buf, sizeof buf, ctx);
259 if (!TEST_size_t_ne(len, 0)
260 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
261 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
262 goto err;
263 test_output_memory("Generator as octet string, hybrid form:",
264 buf, len);
265
266 if (!TEST_true(EC_POINT_get_Jprojective_coordinates_GFp(group, R, x, y, z,
267 ctx)))
268 goto err;
269 TEST_info("A representation of the inverse of that generator in");
270 TEST_note("Jacobian projective coordinates");
271 test_output_bignum("x", x);
272 test_output_bignum("y", y);
273 test_output_bignum("z", z);
274
275 if (!TEST_true(EC_POINT_invert(group, P, ctx))
276 || !TEST_int_eq(0, EC_POINT_cmp(group, P, R, ctx))
277
278 /*
279 * Curve secp160r1 (Certicom Research SEC 2 Version 1.0, section 2.4.2,
280 * 2000) -- not a NIST curve, but commonly used
281 */
282
283 || !TEST_true(BN_hex2bn(&p, "FFFFFFFF"
284 "FFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF"))
285 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
286 || !TEST_true(BN_hex2bn(&a, "FFFFFFFF"
287 "FFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC"))
288 || !TEST_true(BN_hex2bn(&b, "1C97BEFC"
289 "54BD7A8B65ACF89F81D4D4ADC565FA45"))
290 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
291 || !TEST_true(BN_hex2bn(&x, "4A96B568"
292 "8EF573284664698968C38BB913CBFC82"))
293 || !TEST_true(BN_hex2bn(&y, "23a62855"
294 "3168947d59dcc912042351377ac5fb32"))
295 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
296 /*
297 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
298 * and therefore setting the coordinates should fail.
299 */
300 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
301 yplusone, ctx))
302 || !TEST_true(EC_POINT_set_affine_coordinates_GFp(group, P, x, y, ctx))
303 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
304 || !TEST_true(BN_hex2bn(&z, "0100000000"
305 "000000000001F4C8F927AED3CA752257"))
306 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
307 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
308 goto err;
309 TEST_info("SEC2 curve secp160r1 -- Generator");
310 test_output_bignum("x", x);
311 test_output_bignum("y", y);
312 /* G_y value taken from the standard: */
313 if (!TEST_true(BN_hex2bn(&z, "23a62855"
314 "3168947d59dcc912042351377ac5fb32"))
315 || !TEST_BN_eq(y, z)
316 || !TEST_int_eq(EC_GROUP_get_degree(group), 160)
317 || !group_order_tests(group)
318 || !TEST_ptr(P_160 = EC_GROUP_new(EC_GROUP_method_of(group)))
319 || !TEST_true(EC_GROUP_copy(P_160, group))
320
321 /* Curve P-192 (FIPS PUB 186-2, App. 6) */
322
323 || !TEST_true(BN_hex2bn(&p, "FFFFFFFFFFFFFFFF"
324 "FFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF"))
325 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
326 || !TEST_true(BN_hex2bn(&a, "FFFFFFFFFFFFFFFF"
327 "FFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC"))
328 || !TEST_true(BN_hex2bn(&b, "64210519E59C80E7"
329 "0FA7E9AB72243049FEB8DEECC146B9B1"))
330 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
331 || !TEST_true(BN_hex2bn(&x, "188DA80EB03090F6"
332 "7CBF20EB43A18800F4FF0AFD82FF1012"))
333 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, P, x, 1,
334 ctx))
335 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
336 || !TEST_true(BN_hex2bn(&z, "FFFFFFFFFFFFFFFF"
337 "FFFFFFFF99DEF836146BC9B1B4D22831"))
338 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
339 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
340 goto err;
341
342 TEST_info("NIST curve P-192 -- Generator");
343 test_output_bignum("x", x);
344 test_output_bignum("y", y);
345 /* G_y value taken from the standard: */
346 if (!TEST_true(BN_hex2bn(&z, "07192B95FFC8DA78"
347 "631011ED6B24CDD573F977A11E794811"))
348 || !TEST_BN_eq(y, z)
349 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
350 /*
351 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
352 * and therefore setting the coordinates should fail.
353 */
354 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
355 yplusone, ctx))
356 || !TEST_int_eq(EC_GROUP_get_degree(group), 192)
357 || !group_order_tests(group)
358 || !TEST_ptr(P_192 = EC_GROUP_new(EC_GROUP_method_of(group)))
359 || !TEST_true(EC_GROUP_copy(P_192, group))
360
361 /* Curve P-224 (FIPS PUB 186-2, App. 6) */
362
363 || !TEST_true(BN_hex2bn(&p, "FFFFFFFFFFFFFFFFFFFFFFFF"
364 "FFFFFFFF000000000000000000000001"))
365 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
366 || !TEST_true(BN_hex2bn(&a, "FFFFFFFFFFFFFFFFFFFFFFFF"
367 "FFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE"))
368 || !TEST_true(BN_hex2bn(&b, "B4050A850C04B3ABF5413256"
369 "5044B0B7D7BFD8BA270B39432355FFB4"))
370 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
371 || !TEST_true(BN_hex2bn(&x, "B70E0CBD6BB4BF7F321390B9"
372 "4A03C1D356C21122343280D6115C1D21"))
373 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, P, x, 0,
374 ctx))
375 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
376 || !TEST_true(BN_hex2bn(&z, "FFFFFFFFFFFFFFFFFFFFFFFF"
377 "FFFF16A2E0B8F03E13DD29455C5C2A3D"))
378 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
379 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
380 goto err;
381
382 TEST_info("NIST curve P-224 -- Generator");
383 test_output_bignum("x", x);
384 test_output_bignum("y", y);
385 /* G_y value taken from the standard: */
386 if (!TEST_true(BN_hex2bn(&z, "BD376388B5F723FB4C22DFE6"
387 "CD4375A05A07476444D5819985007E34"))
388 || !TEST_BN_eq(y, z)
389 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
390 /*
391 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
392 * and therefore setting the coordinates should fail.
393 */
394 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
395 yplusone, ctx))
396 || !TEST_int_eq(EC_GROUP_get_degree(group), 224)
397 || !group_order_tests(group)
398 || !TEST_ptr(P_224 = EC_GROUP_new(EC_GROUP_method_of(group)))
399 || !TEST_true(EC_GROUP_copy(P_224, group))
400
401 /* Curve P-256 (FIPS PUB 186-2, App. 6) */
402
403 || !TEST_true(BN_hex2bn(&p, "FFFFFFFF000000010000000000000000"
404 "00000000FFFFFFFFFFFFFFFFFFFFFFFF"))
405 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
406 || !TEST_true(BN_hex2bn(&a, "FFFFFFFF000000010000000000000000"
407 "00000000FFFFFFFFFFFFFFFFFFFFFFFC"))
408 || !TEST_true(BN_hex2bn(&b, "5AC635D8AA3A93E7B3EBBD55769886BC"
409 "651D06B0CC53B0F63BCE3C3E27D2604B"))
410 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
411
412 || !TEST_true(BN_hex2bn(&x, "6B17D1F2E12C4247F8BCE6E563A440F2"
413 "77037D812DEB33A0F4A13945D898C296"))
414 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, P, x, 1,
415 ctx))
416 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
417 || !TEST_true(BN_hex2bn(&z, "FFFFFFFF00000000FFFFFFFFFFFFFFFF"
418 "BCE6FAADA7179E84F3B9CAC2FC632551"))
419 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
420 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
421 goto err;
422
423 TEST_info("NIST curve P-256 -- Generator");
424 test_output_bignum("x", x);
425 test_output_bignum("y", y);
426 /* G_y value taken from the standard: */
427 if (!TEST_true(BN_hex2bn(&z, "4FE342E2FE1A7F9B8EE7EB4A7C0F9E16"
428 "2BCE33576B315ECECBB6406837BF51F5"))
429 || !TEST_BN_eq(y, z)
430 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
431 /*
432 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
433 * and therefore setting the coordinates should fail.
434 */
435 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
436 yplusone, ctx))
437 || !TEST_int_eq(EC_GROUP_get_degree(group), 256)
438 || !group_order_tests(group)
439 || !TEST_ptr(P_256 = EC_GROUP_new(EC_GROUP_method_of(group)))
440 || !TEST_true(EC_GROUP_copy(P_256, group))
441
442 /* Curve P-384 (FIPS PUB 186-2, App. 6) */
443
444 || !TEST_true(BN_hex2bn(&p, "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
445 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE"
446 "FFFFFFFF0000000000000000FFFFFFFF"))
447 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
448 || !TEST_true(BN_hex2bn(&a, "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
449 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE"
450 "FFFFFFFF0000000000000000FFFFFFFC"))
451 || !TEST_true(BN_hex2bn(&b, "B3312FA7E23EE7E4988E056BE3F82D19"
452 "181D9C6EFE8141120314088F5013875A"
453 "C656398D8A2ED19D2A85C8EDD3EC2AEF"))
454 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
455
456 || !TEST_true(BN_hex2bn(&x, "AA87CA22BE8B05378EB1C71EF320AD74"
457 "6E1D3B628BA79B9859F741E082542A38"
458 "5502F25DBF55296C3A545E3872760AB7"))
459 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, P, x, 1,
460 ctx))
461 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
462 || !TEST_true(BN_hex2bn(&z, "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
463 "FFFFFFFFFFFFFFFFC7634D81F4372DDF"
464 "581A0DB248B0A77AECEC196ACCC52973"))
465 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
466 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
467 goto err;
468
469 TEST_info("NIST curve P-384 -- Generator");
470 test_output_bignum("x", x);
471 test_output_bignum("y", y);
472 /* G_y value taken from the standard: */
473 if (!TEST_true(BN_hex2bn(&z, "3617DE4A96262C6F5D9E98BF9292DC29"
474 "F8F41DBD289A147CE9DA3113B5F0B8C0"
475 "0A60B1CE1D7E819D7A431D7C90EA0E5F"))
476 || !TEST_BN_eq(y, z)
477 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
478 /*
479 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
480 * and therefore setting the coordinates should fail.
481 */
482 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
483 yplusone, ctx))
484 || !TEST_int_eq(EC_GROUP_get_degree(group), 384)
485 || !group_order_tests(group)
486 || !TEST_ptr(P_384 = EC_GROUP_new(EC_GROUP_method_of(group)))
487 || !TEST_true(EC_GROUP_copy(P_384, group))
488
489 /* Curve P-521 (FIPS PUB 186-2, App. 6) */
490 || !TEST_true(BN_hex2bn(&p, "1FF"
491 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
492 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
493 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
494 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"))
495 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
496 || !TEST_true(BN_hex2bn(&a, "1FF"
497 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
498 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
499 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
500 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC"))
501 || !TEST_true(BN_hex2bn(&b, "051"
502 "953EB9618E1C9A1F929A21A0B68540EE"
503 "A2DA725B99B315F3B8B489918EF109E1"
504 "56193951EC7E937B1652C0BD3BB1BF07"
505 "3573DF883D2C34F1EF451FD46B503F00"))
506 || !TEST_true(EC_GROUP_set_curve_GFp(group, p, a, b, ctx))
507 || !TEST_true(BN_hex2bn(&x, "C6"
508 "858E06B70404E9CD9E3ECB662395B442"
509 "9C648139053FB521F828AF606B4D3DBA"
510 "A14B5E77EFE75928FE1DC127A2FFA8DE"
511 "3348B3C1856A429BF97E7E31C2E5BD66"))
512 || !TEST_true(EC_POINT_set_compressed_coordinates_GFp(group, P, x, 0,
513 ctx))
514 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
515 || !TEST_true(BN_hex2bn(&z, "1FF"
516 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
517 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFA"
518 "51868783BF2F966B7FCC0148F709A5D0"
519 "3BB5C9B8899C47AEBB6FB71E91386409"))
520 || !TEST_true(EC_GROUP_set_generator(group, P, z, BN_value_one()))
521 || !TEST_true(EC_POINT_get_affine_coordinates_GFp(group, P, x, y, ctx)))
522 goto err;
523
524 TEST_info("NIST curve P-521 -- Generator");
525 test_output_bignum("x", x);
526 test_output_bignum("y", y);
527 /* G_y value taken from the standard: */
528 if (!TEST_true(BN_hex2bn(&z, "118"
529 "39296A789A3BC0045C8A5FB42C7D1BD9"
530 "98F54449579B446817AFBD17273E662C"
531 "97EE72995EF42640C550B9013FAD0761"
532 "353C7086A272C24088BE94769FD16650"))
533 || !TEST_BN_eq(y, z)
534 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
535 /*
536 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
537 * and therefore setting the coordinates should fail.
538 */
539 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(group, P, x,
540 yplusone, ctx))
541 || !TEST_int_eq(EC_GROUP_get_degree(group), 521)
542 || !group_order_tests(group)
543 || !TEST_ptr(P_521 = EC_GROUP_new(EC_GROUP_method_of(group)))
544 || !TEST_true(EC_GROUP_copy(P_521, group))
545
546 /* more tests using the last curve */
547
548 /* Restore the point that got mangled in the (x, y + 1) test. */
549 || !TEST_true(EC_POINT_set_affine_coordinates_GFp(group, P, x, y, ctx))
550 || !TEST_true(EC_POINT_copy(Q, P))
551 || !TEST_false(EC_POINT_is_at_infinity(group, Q))
552 || !TEST_true(EC_POINT_dbl(group, P, P, ctx))
553 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
554 || !TEST_true(EC_POINT_invert(group, Q, ctx)) /* P = -2Q */
555 || !TEST_true(EC_POINT_add(group, R, P, Q, ctx))
556 || !TEST_true(EC_POINT_add(group, R, R, Q, ctx))
557 || !TEST_true(EC_POINT_is_at_infinity(group, R)) /* R = P + 2Q */
558 || !TEST_false(EC_POINT_is_at_infinity(group, Q)))
559 goto err;
560 points[0] = Q;
561 points[1] = Q;
562 points[2] = Q;
563 points[3] = Q;
564
565 if (!TEST_true(EC_GROUP_get_order(group, z, ctx))
566 || !TEST_true(BN_add(y, z, BN_value_one()))
567 || !TEST_BN_even(y)
568 || !TEST_true(BN_rshift1(y, y)))
569 goto err;
570 scalars[0] = y; /* (group order + 1)/2, so y*Q + y*Q = Q */
571 scalars[1] = y;
572
573 TEST_note("combined multiplication ...");
574
575 /* z is still the group order */
576 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 2, points, scalars, ctx))
577 || !TEST_true(EC_POINTs_mul(group, R, z, 2, points, scalars, ctx))
578 || !TEST_int_eq(0, EC_POINT_cmp(group, P, R, ctx))
579 || !TEST_int_eq(0, EC_POINT_cmp(group, R, Q, ctx))
580 || !TEST_true(BN_rand(y, BN_num_bits(y), 0, 0))
581 || !TEST_true(BN_add(z, z, y)))
582 goto err;
583 BN_set_negative(z, 1);
584 scalars[0] = y;
585 scalars[1] = z; /* z = -(order + y) */
586
587 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 2, points, scalars, ctx))
588 || !TEST_true(EC_POINT_is_at_infinity(group, P))
589 || !TEST_true(BN_rand(x, BN_num_bits(y) - 1, 0, 0))
590 || !TEST_true(BN_add(z, x, y)))
591 goto err;
592 BN_set_negative(z, 1);
593 scalars[0] = x;
594 scalars[1] = y;
595 scalars[2] = z; /* z = -(x+y) */
596
597 if (!TEST_ptr(scalar3 = BN_new()))
598 goto err;
599 BN_zero(scalar3);
600 scalars[3] = scalar3;
601
602 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 4, points, scalars, ctx))
603 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
604 goto err;
605
606 TEST_note(" ok\n");
607
608
609 r = 1;
610 err:
611 BN_CTX_free(ctx);
612 BN_free(p);
613 BN_free(a);
614 BN_free(b);
615 EC_GROUP_free(group);
616 EC_GROUP_free(tmp);
617 EC_POINT_free(P);
618 EC_POINT_free(Q);
619 EC_POINT_free(R);
620 BN_free(x);
621 BN_free(y);
622 BN_free(z);
623 BN_free(yplusone);
624 BN_free(scalar3);
625
626 EC_GROUP_free(P_160);
627 EC_GROUP_free(P_192);
628 EC_GROUP_free(P_224);
629 EC_GROUP_free(P_256);
630 EC_GROUP_free(P_384);
631 EC_GROUP_free(P_521);
632 return r;
633 }
634
635 # ifndef OPENSSL_NO_EC2M
636
637 static struct c2_curve_test {
638 const char *name;
639 const char *p;
640 const char *a;
641 const char *b;
642 const char *x;
643 const char *y;
644 int ybit;
645 const char *order;
646 const char *cof;
647 int degree;
648 } char2_curve_tests[] = {
649 /* Curve K-163 (FIPS PUB 186-2, App. 6) */
650 {
651 "NIST curve K-163",
652 "0800000000000000000000000000000000000000C9",
653 "1",
654 "1",
655 "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
656 "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
657 1, "04000000000000000000020108A2E0CC0D99F8A5EF", "2", 163
658 },
659 /* Curve B-163 (FIPS PUB 186-2, App. 6) */
660 {
661 "NIST curve B-163",
662 "0800000000000000000000000000000000000000C9",
663 "1",
664 "020A601907B8C953CA1481EB10512F78744A3205FD",
665 "03F0EBA16286A2D57EA0991168D4994637E8343E36",
666 "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
667 1, "040000000000000000000292FE77E70C12A4234C33", "2", 163
668 },
669 /* Curve K-233 (FIPS PUB 186-2, App. 6) */
670 {
671 "NIST curve K-233",
672 "020000000000000000000000000000000000000004000000000000000001",
673 "0",
674 "1",
675 "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
676 "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
677 0,
678 "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF",
679 "4", 233
680 },
681 /* Curve B-233 (FIPS PUB 186-2, App. 6) */
682 {
683 "NIST curve B-233",
684 "020000000000000000000000000000000000000004000000000000000001",
685 "000000000000000000000000000000000000000000000000000000000001",
686 "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
687 "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
688 "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
689 1,
690 "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7",
691 "2", 233
692 },
693 /* Curve K-283 (FIPS PUB 186-2, App. 6) */
694 {
695 "NIST curve K-283",
696 "08000000"
697 "00000000000000000000000000000000000000000000000000000000000010A1",
698 "0",
699 "1",
700 "0503213F"
701 "78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
702 "01CCDA38"
703 "0F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
704 0,
705 "01FFFFFF"
706 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61",
707 "4", 283
708 },
709 /* Curve B-283 (FIPS PUB 186-2, App. 6) */
710 {
711 "NIST curve B-283",
712 "08000000"
713 "00000000000000000000000000000000000000000000000000000000000010A1",
714 "00000000"
715 "0000000000000000000000000000000000000000000000000000000000000001",
716 "027B680A"
717 "C8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
718 "05F93925"
719 "8DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
720 "03676854"
721 "FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
722 1,
723 "03FFFFFF"
724 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307",
725 "2", 283
726 },
727 /* Curve K-409 (FIPS PUB 186-2, App. 6) */
728 {
729 "NIST curve K-409",
730 "0200000000000000000000000000000000000000"
731 "0000000000000000000000000000000000000000008000000000000000000001",
732 "0",
733 "1",
734 "0060F05F658F49C1AD3AB1890F7184210EFD0987"
735 "E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
736 "01E369050B7C4E42ACBA1DACBF04299C3460782F"
737 "918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
738 1,
739 "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF"
740 "FFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF",
741 "4", 409
742 },
743 /* Curve B-409 (FIPS PUB 186-2, App. 6) */
744 {
745 "NIST curve B-409",
746 "0200000000000000000000000000000000000000"
747 "0000000000000000000000000000000000000000008000000000000000000001",
748 "0000000000000000000000000000000000000000"
749 "0000000000000000000000000000000000000000000000000000000000000001",
750 "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422E"
751 "F1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
752 "015D4860D088DDB3496B0C6064756260441CDE4A"
753 "F1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
754 "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5"
755 "A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
756 1,
757 "0100000000000000000000000000000000000000"
758 "00000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173",
759 "2", 409
760 },
761 /* Curve K-571 (FIPS PUB 186-2, App. 6) */
762 {
763 "NIST curve K-571",
764 "800000000000000"
765 "0000000000000000000000000000000000000000000000000000000000000000"
766 "0000000000000000000000000000000000000000000000000000000000000425",
767 "0",
768 "1",
769 "026EB7A859923FBC"
770 "82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E6"
771 "47DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
772 "0349DC807F4FBF37"
773 "4F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA7"
774 "4FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
775 0,
776 "0200000000000000"
777 "00000000000000000000000000000000000000000000000000000000131850E1"
778 "F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001",
779 "4", 571
780 },
781 /* Curve B-571 (FIPS PUB 186-2, App. 6) */
782 {
783 "NIST curve B-571",
784 "800000000000000"
785 "0000000000000000000000000000000000000000000000000000000000000000"
786 "0000000000000000000000000000000000000000000000000000000000000425",
787 "0000000000000000"
788 "0000000000000000000000000000000000000000000000000000000000000000"
789 "0000000000000000000000000000000000000000000000000000000000000001",
790 "02F40E7E2221F295"
791 "DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA5933"
792 "2BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
793 "0303001D34B85629"
794 "6C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293"
795 "CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
796 "037BF27342DA639B"
797 "6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A57"
798 "6291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
799 1,
800 "03FFFFFFFFFFFFFF"
801 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18"
802 "FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47",
803 "2", 571
804 }
805 };
806
807 static int char2_curve_test(int n)
808 {
809 int r = 0;
810 BN_CTX *ctx = NULL;
811 BIGNUM *p = NULL, *a = NULL, *b = NULL;
812 BIGNUM *x = NULL, *y = NULL, *z = NULL, *cof = NULL, *yplusone = NULL;
813 EC_GROUP *group = NULL, *variable = NULL;
814 EC_POINT *P = NULL, *Q = NULL, *R = NULL;
815 const EC_POINT *points[3];
816 const BIGNUM *scalars[3];
817 struct c2_curve_test *const test = char2_curve_tests + n;
818
819 if (!TEST_ptr(ctx = BN_CTX_new())
820 || !TEST_ptr(p = BN_new())
821 || !TEST_ptr(a = BN_new())
822 || !TEST_ptr(b = BN_new())
823 || !TEST_ptr(x = BN_new())
824 || !TEST_ptr(y = BN_new())
825 || !TEST_ptr(z = BN_new())
826 || !TEST_ptr(yplusone = BN_new())
827 || !TEST_true(BN_hex2bn(&p, test->p))
828 || !TEST_true(BN_hex2bn(&a, test->a))
829 || !TEST_true(BN_hex2bn(&b, test->b))
830 || !TEST_true(group = EC_GROUP_new(EC_GF2m_simple_method()))
831 || !TEST_true(EC_GROUP_set_curve_GF2m(group, p, a, b, ctx))
832 || !TEST_ptr(P = EC_POINT_new(group))
833 || !TEST_ptr(Q = EC_POINT_new(group))
834 || !TEST_ptr(R = EC_POINT_new(group))
835 || !TEST_true(BN_hex2bn(&x, test->x))
836 || !TEST_true(BN_hex2bn(&y, test->y))
837 || !TEST_true(BN_add(yplusone, y, BN_value_one())))
838 goto err;
839
840 /* Change test based on whether binary point compression is enabled or not. */
841 # ifdef OPENSSL_EC_BIN_PT_COMP
842 /*
843 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
844 * and therefore setting the coordinates should fail.
845 */
846 if (!TEST_false(EC_POINT_set_affine_coordinates_GF2m(group, P, x, yplusone,
847 ctx))
848 || !TEST_true(EC_POINT_set_compressed_coordinates_GF2m(group, P, x,
849 test->y_bit,
850 ctx))
851 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
852 || !TEST_true(BN_hex2bn(&z, test->order))
853 || !TEST_true(BN_hex2bn(&cof, test->cof))
854 || !TEST_true(EC_GROUP_set_generator(group, P, z, cof))
855 || !TEST_true(EC_POINT_get_affine_coordinates_GF2m(group, P, x, y,
856 ctx)))
857 goto err;
858 TEST_info("%s -- Generator", test->name);
859 test_output_bignum("x", x);
860 test_output_bignum("y", y);
861 /* G_y value taken from the standard: */
862 if (!TEST_true(BN_hex2bn(&z, test->y))
863 || !TEST_BN_eq(y, z))
864 goto err;
865 # else
866 /*
867 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
868 * and therefore setting the coordinates should fail.
869 */
870 if (!TEST_false(EC_POINT_set_affine_coordinates_GF2m(group, P, x, yplusone,
871 ctx))
872 || !TEST_true(EC_POINT_set_affine_coordinates_GF2m(group, P, x, y, ctx))
873 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
874 || !TEST_true(BN_hex2bn(&z, test->order))
875 || !TEST_true(BN_hex2bn(&cof, test->cof))
876 || !TEST_true(EC_GROUP_set_generator(group, P, z, cof)))
877 goto err;
878 TEST_info("%s -- Generator:", test->name);
879 test_output_bignum("x", x);
880 test_output_bignum("y", y);
881 # endif
882
883 if (!TEST_int_eq(EC_GROUP_get_degree(group), test->degree)
884 || !group_order_tests(group)
885 || !TEST_ptr(variable = EC_GROUP_new(EC_GROUP_method_of(group)))
886 || !TEST_true(EC_GROUP_copy(variable, group)))
887 goto err;
888
889 /* more tests using the last curve */
890 if (n == OSSL_NELEM(char2_curve_tests) - 1) {
891 if (!TEST_true(EC_POINT_set_affine_coordinates_GF2m(group, P, x, y,
892 ctx))
893 || !TEST_true(EC_POINT_copy(Q, P))
894 || !TEST_false(EC_POINT_is_at_infinity(group, Q))
895 || !TEST_true(EC_POINT_dbl(group, P, P, ctx))
896 || !TEST_int_gt(EC_POINT_is_on_curve(group, P, ctx), 0)
897 || !TEST_true(EC_POINT_invert(group, Q, ctx)) /* P = -2Q */
898 || !TEST_true(EC_POINT_add(group, R, P, Q, ctx))
899 || !TEST_true(EC_POINT_add(group, R, R, Q, ctx))
900 || !TEST_true(EC_POINT_is_at_infinity(group, R)) /* R = P + 2Q */
901 || !TEST_false(EC_POINT_is_at_infinity(group, Q)))
902 goto err;
903
904 points[0] = Q;
905 points[1] = Q;
906 points[2] = Q;
907
908 if (!TEST_true(BN_add(y, z, BN_value_one()))
909 || !TEST_BN_even(y)
910 || !TEST_true(BN_rshift1(y, y)))
911 goto err;
912 scalars[0] = y; /* (group order + 1)/2, so y*Q + y*Q = Q */
913 scalars[1] = y;
914
915 TEST_note("combined multiplication ...");
916
917 /* z is still the group order */
918 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 2, points, scalars, ctx))
919 || !TEST_true(EC_POINTs_mul(group, R, z, 2, points, scalars, ctx))
920 || !TEST_int_eq(0, EC_POINT_cmp(group, P, R, ctx))
921 || !TEST_int_eq(0, EC_POINT_cmp(group, R, Q, ctx)))
922 goto err;
923
924 if (!TEST_true(BN_rand(y, BN_num_bits(y), 0, 0))
925 || !TEST_true(BN_add(z, z, y)))
926 goto err;
927 BN_set_negative(z, 1);
928 scalars[0] = y;
929 scalars[1] = z; /* z = -(order + y) */
930
931 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 2, points, scalars, ctx))
932 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
933 goto err;
934
935 if (!TEST_true(BN_rand(x, BN_num_bits(y) - 1, 0, 0))
936 || !TEST_true(BN_add(z, x, y)))
937 goto err;
938 BN_set_negative(z, 1);
939 scalars[0] = x;
940 scalars[1] = y;
941 scalars[2] = z; /* z = -(x+y) */
942
943 if (!TEST_true(EC_POINTs_mul(group, P, NULL, 3, points, scalars, ctx))
944 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
945 goto err;;
946 }
947
948 r = 1;
949 err:
950 BN_CTX_free(ctx);
951 BN_free(p);
952 BN_free(a);
953 BN_free(b);
954 BN_free(x);
955 BN_free(y);
956 BN_free(z);
957 BN_free(yplusone);
958 BN_free(cof);
959 EC_POINT_free(P);
960 EC_POINT_free(Q);
961 EC_POINT_free(R);
962 EC_GROUP_free(group);
963 EC_GROUP_free(variable);
964 return r;
965 }
966
967 static int char2_field_tests(void)
968 {
969 BN_CTX *ctx = NULL;
970 BIGNUM *p = NULL, *a = NULL, *b = NULL;
971 EC_GROUP *group = NULL, *tmp = NULL;
972 EC_POINT *P = NULL, *Q = NULL, *R = NULL;
973 BIGNUM *x = NULL, *y = NULL, *z = NULL, *cof = NULL, *yplusone = NULL;
974 unsigned char buf[100];
975 size_t len;
976 int k, r = 0;
977
978 if (!TEST_ptr(ctx = BN_CTX_new())
979 || !TEST_ptr(p = BN_new())
980 || !TEST_ptr(a = BN_new())
981 || !TEST_ptr(b = BN_new())
982 || !TEST_true(BN_hex2bn(&p, "13"))
983 || !TEST_true(BN_hex2bn(&a, "3"))
984 || !TEST_true(BN_hex2bn(&b, "1")))
985 goto err;
986
987 group = EC_GROUP_new(EC_GF2m_simple_method()); /* applications should use
988 * EC_GROUP_new_curve_GF2m
989 * so that the library gets
990 * to choose the EC_METHOD */
991 if (!TEST_ptr(group)
992 || !TEST_true(EC_GROUP_set_curve_GF2m(group, p, a, b, ctx))
993 || !TEST_ptr(tmp = EC_GROUP_new(EC_GROUP_method_of(group)))
994 || !TEST_true(EC_GROUP_copy(tmp, group)))
995 goto err;
996 EC_GROUP_free(group);
997 group = tmp;
998 tmp = NULL;
999
1000 if (!TEST_true(EC_GROUP_get_curve_GF2m(group, p, a, b, ctx)))
1001 goto err;
1002
1003 TEST_info("Curve defined by Weierstrass equation");
1004 TEST_note(" y^2 + x*y = x^3 + a*x^2 + b (mod p)");
1005 test_output_bignum("a", a);
1006 test_output_bignum("b", b);
1007 test_output_bignum("p", p);
1008
1009 if (!TEST_ptr(P = EC_POINT_new(group))
1010 || !TEST_ptr(Q = EC_POINT_new(group))
1011 || !TEST_ptr(R = EC_POINT_new(group))
1012 || !TEST_true(EC_POINT_set_to_infinity(group, P))
1013 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
1014 goto err;
1015
1016 buf[0] = 0;
1017 if (!TEST_true(EC_POINT_oct2point(group, Q, buf, 1, ctx))
1018 || !TEST_true(EC_POINT_add(group, P, P, Q, ctx))
1019 || !TEST_true(EC_POINT_is_at_infinity(group, P))
1020 || !TEST_ptr(x = BN_new())
1021 || !TEST_ptr(y = BN_new())
1022 || !TEST_ptr(z = BN_new())
1023 || !TEST_ptr(cof = BN_new())
1024 || !TEST_ptr(yplusone = BN_new())
1025 || !TEST_true(BN_hex2bn(&x, "6"))
1026 /* Change test based on whether binary point compression is enabled or not. */
1027 # ifdef OPENSSL_EC_BIN_PT_COMP
1028 || !TEST_true(EC_POINT_set_compressed_coordinates_GF2m(group, Q, x, 1,
1029 ctx))
1030 # else
1031 || !TEST_true(BN_hex2bn(&y, "8"))
1032 || !TEST_true(EC_POINT_set_affine_coordinates_GF2m(group, Q, x, y, ctx))
1033 # endif
1034 )
1035 goto err;
1036 if (!TEST_int_gt(EC_POINT_is_on_curve(group, Q, ctx), 0)) {
1037 /* Change test based on whether binary point compression is enabled or not. */
1038 # ifdef OPENSSL_EC_BIN_PT_COMP
1039 if (!TEST_true(EC_POINT_get_affine_coordinates_GF2m(group, Q, x, y,
1040 ctx)))
1041 goto err;
1042 # endif
1043 TEST_info("Point is not on curve");
1044 test_output_bignum("x", x);
1045 test_output_bignum("y", y);
1046 goto err;
1047 }
1048
1049 TEST_note("A cyclic subgroup:");
1050 k = 100;
1051 do {
1052 if (!TEST_int_ne(k--, 0))
1053 goto err;
1054
1055 if (EC_POINT_is_at_infinity(group, P))
1056 TEST_note(" point at infinity");
1057 else {
1058 if (!TEST_true(EC_POINT_get_affine_coordinates_GF2m(group, P, x, y,
1059 ctx)))
1060 goto err;
1061
1062 test_output_bignum("x", x);
1063 test_output_bignum("y", y);
1064 }
1065
1066 if (!TEST_true(EC_POINT_copy(R, P))
1067 || !TEST_true(EC_POINT_add(group, P, P, Q, ctx)))
1068 goto err;
1069 }
1070 while (!EC_POINT_is_at_infinity(group, P));
1071
1072 if (!TEST_true(EC_POINT_add(group, P, Q, R, ctx))
1073 || !TEST_true(EC_POINT_is_at_infinity(group, P)))
1074 goto err;
1075
1076 /* Change test based on whether binary point compression is enabled or not. */
1077 # ifdef OPENSSL_EC_BIN_PT_COMP
1078 len = EC_POINT_point2oct(group, Q, POINT_CONVERSION_COMPRESSED,
1079 buf, sizeof buf, ctx);
1080 if (!TEST_size_t_ne(len, 0)
1081 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
1082 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
1083 goto err;
1084 test_output_memory("Generator as octet string, compressed form:",
1085 buf, len);
1086 # endif
1087
1088 len = EC_POINT_point2oct(group, Q, POINT_CONVERSION_UNCOMPRESSED,
1089 buf, sizeof buf, ctx);
1090 if (!TEST_size_t_ne(len, 0)
1091 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
1092 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
1093 goto err;
1094 test_output_memory("Generator as octet string, uncompressed form:",
1095 buf, len);
1096
1097 /* Change test based on whether binary point compression is enabled or not. */
1098 # ifdef OPENSSL_EC_BIN_PT_COMP
1099 len =
1100 EC_POINT_point2oct(group, Q, POINT_CONVERSION_HYBRID, buf, sizeof buf,
1101 ctx);
1102 if (!TEST_size_t_ne(len, 0)
1103 || !TEST_true(EC_POINT_oct2point(group, P, buf, len, ctx))
1104 || !TEST_int_eq(0, EC_POINT_cmp(group, P, Q, ctx)))
1105 goto err;
1106 test_output_memory("Generator as octet string, hybrid form:",
1107 buf, len);
1108 # endif
1109
1110 if (!TEST_true(EC_POINT_invert(group, P, ctx))
1111 || !TEST_int_eq(0, EC_POINT_cmp(group, P, R, ctx)))
1112 goto err;
1113
1114 TEST_note("\n");
1115
1116 r = 1;
1117 err:
1118 BN_CTX_free(ctx);
1119 BN_free(p);
1120 BN_free(a);
1121 BN_free(b);
1122 EC_GROUP_free(group);
1123 EC_GROUP_free(tmp);
1124 EC_POINT_free(P);
1125 EC_POINT_free(Q);
1126 EC_POINT_free(R);
1127 BN_free(x);
1128 BN_free(y);
1129 BN_free(z);
1130 BN_free(cof);
1131 BN_free(yplusone);
1132 return r;
1133 }
1134 # endif
1135
1136 static int internal_curve_test(int n)
1137 {
1138 EC_GROUP *group = NULL;
1139 int nid = curves[n].nid;
1140
1141 if (!TEST_ptr(group = EC_GROUP_new_by_curve_name(nid))) {
1142 TEST_info("EC_GROUP_new_curve_name() failed with curve %s\n",
1143 OBJ_nid2sn(nid));
1144 return 0;
1145 }
1146 if (!TEST_true(EC_GROUP_check(group, NULL))) {
1147 TEST_info("EC_GROUP_check() failed with curve %s\n", OBJ_nid2sn(nid));
1148 EC_GROUP_free(group);
1149 return 0;
1150 }
1151 EC_GROUP_free(group);
1152 return 1;
1153 }
1154
1155 static int internal_curve_test_method(int n)
1156 {
1157 int r, nid = curves[n].nid;
1158 EC_GROUP *group;
1159
1160 /*
1161 * Skip for X25519 because low level operations such as EC_POINT_mul()
1162 * are not supported for this curve
1163 */
1164 if (nid == NID_X25519)
1165 return 1;
1166 if (!TEST_ptr(group = EC_GROUP_new_by_curve_name(nid))) {
1167 TEST_info("Curve %s failed\n", OBJ_nid2sn(nid));
1168 return 0;
1169 }
1170 r = group_order_tests(group);
1171 EC_GROUP_free(group);
1172 return r;
1173 }
1174
1175 # ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
1176 /*
1177 * nistp_test_params contains magic numbers for testing our optimized
1178 * implementations of several NIST curves with characteristic > 3.
1179 */
1180 struct nistp_test_params {
1181 const EC_METHOD *(*meth) ();
1182 int degree;
1183 /*
1184 * Qx, Qy and D are taken from
1185 * http://csrc.nist.gov/groups/ST/toolkit/documents/Examples/ECDSA_Prime.pdf
1186 * Otherwise, values are standard curve parameters from FIPS 180-3
1187 */
1188 const char *p, *a, *b, *Qx, *Qy, *Gx, *Gy, *order, *d;
1189 };
1190
1191 static const struct nistp_test_params nistp_tests_params[] = {
1192 {
1193 /* P-224 */
1194 EC_GFp_nistp224_method,
1195 224,
1196 /* p */
1197 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
1198 /* a */
1199 "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
1200 /* b */
1201 "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
1202 /* Qx */
1203 "E84FB0B8E7000CB657D7973CF6B42ED78B301674276DF744AF130B3E",
1204 /* Qy */
1205 "4376675C6FC5612C21A0FF2D2A89D2987DF7A2BC52183B5982298555",
1206 /* Gx */
1207 "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
1208 /* Gy */
1209 "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
1210 /* order */
1211 "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D",
1212 /* d */
1213 "3F0C488E987C80BE0FEE521F8D90BE6034EC69AE11CA72AA777481E8",
1214 },
1215 {
1216 /* P-256 */
1217 EC_GFp_nistp256_method,
1218 256,
1219 /* p */
1220 "ffffffff00000001000000000000000000000000ffffffffffffffffffffffff",
1221 /* a */
1222 "ffffffff00000001000000000000000000000000fffffffffffffffffffffffc",
1223 /* b */
1224 "5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b",
1225 /* Qx */
1226 "b7e08afdfe94bad3f1dc8c734798ba1c62b3a0ad1e9ea2a38201cd0889bc7a19",
1227 /* Qy */
1228 "3603f747959dbf7a4bb226e41928729063adc7ae43529e61b563bbc606cc5e09",
1229 /* Gx */
1230 "6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296",
1231 /* Gy */
1232 "4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5",
1233 /* order */
1234 "ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551",
1235 /* d */
1236 "c477f9f65c22cce20657faa5b2d1d8122336f851a508a1ed04e479c34985bf96",
1237 },
1238 {
1239 /* P-521 */
1240 EC_GFp_nistp521_method,
1241 521,
1242 /* p */
1243 "1ff"
1244 "ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff"
1245 "ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff",
1246 /* a */
1247 "1ff"
1248 "ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff"
1249 "fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc",
1250 /* b */
1251 "051"
1252 "953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e1"
1253 "56193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00",
1254 /* Qx */
1255 "0098"
1256 "e91eef9a68452822309c52fab453f5f117c1da8ed796b255e9ab8f6410cca16e"
1257 "59df403a6bdc6ca467a37056b1e54b3005d8ac030decfeb68df18b171885d5c4",
1258 /* Qy */
1259 "0164"
1260 "350c321aecfc1cca1ba4364c9b15656150b4b78d6a48d7d28e7f31985ef17be8"
1261 "554376b72900712c4b83ad668327231526e313f5f092999a4632fd50d946bc2e",
1262 /* Gx */
1263 "c6"
1264 "858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dba"
1265 "a14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66",
1266 /* Gy */
1267 "118"
1268 "39296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c"
1269 "97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650",
1270 /* order */
1271 "1ff"
1272 "fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa"
1273 "51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409",
1274 /* d */
1275 "0100"
1276 "085f47b8e1b8b11b7eb33028c0b2888e304bfc98501955b45bba1478dc184eee"
1277 "df09b86a5f7c21994406072787205e69a63709fe35aa93ba333514b24f961722",
1278 },
1279 };
1280
1281 static int nistp_single_test(int idx)
1282 {
1283 const struct nistp_test_params *test = nistp_tests_params + idx;
1284 BN_CTX *ctx = NULL;
1285 BIGNUM *p = NULL, *a = NULL, *b = NULL, *x = NULL, *y = NULL;
1286 BIGNUM *n = NULL, *m = NULL, *order = NULL, *yplusone = NULL;
1287 EC_GROUP *NISTP = NULL;
1288 EC_POINT *G = NULL, *P = NULL, *Q = NULL, *Q_CHECK = NULL;
1289 int r = 0;
1290
1291 TEST_note("NIST curve P-%d (optimised implementation):",
1292 test->degree);
1293 if (!TEST_ptr(ctx = BN_CTX_new())
1294 || !TEST_ptr(p = BN_new())
1295 || !TEST_ptr(a = BN_new())
1296 || !TEST_ptr(b = BN_new())
1297 || !TEST_ptr(x = BN_new())
1298 || !TEST_ptr(y = BN_new())
1299 || !TEST_ptr(m = BN_new())
1300 || !TEST_ptr(n = BN_new())
1301 || !TEST_ptr(order = BN_new())
1302 || !TEST_ptr(yplusone = BN_new())
1303
1304 || !TEST_ptr(NISTP = EC_GROUP_new(test->meth()))
1305 || !TEST_true(BN_hex2bn(&p, test->p))
1306 || !TEST_int_eq(1, BN_is_prime_ex(p, BN_prime_checks, ctx, NULL))
1307 || !TEST_true(BN_hex2bn(&a, test->a))
1308 || !TEST_true(BN_hex2bn(&b, test->b))
1309 || !TEST_true(EC_GROUP_set_curve_GFp(NISTP, p, a, b, ctx))
1310 || !TEST_ptr(G = EC_POINT_new(NISTP))
1311 || !TEST_ptr(P = EC_POINT_new(NISTP))
1312 || !TEST_ptr(Q = EC_POINT_new(NISTP))
1313 || !TEST_ptr(Q_CHECK = EC_POINT_new(NISTP))
1314 || !TEST_true(BN_hex2bn(&x, test->Qx))
1315 || !TEST_true(BN_hex2bn(&y, test->Qy))
1316 || !TEST_true(BN_add(yplusone, y, BN_value_one()))
1317 /*
1318 * When (x, y) is on the curve, (x, y + 1) is, as it happens, not,
1319 * and therefore setting the coordinates should fail.
1320 */
1321 || !TEST_false(EC_POINT_set_affine_coordinates_GFp(NISTP, Q_CHECK, x,
1322 yplusone, ctx))
1323 || !TEST_true(EC_POINT_set_affine_coordinates_GFp(NISTP, Q_CHECK, x, y,
1324 ctx))
1325 || !TEST_true(BN_hex2bn(&x, test->Gx))
1326 || !TEST_true(BN_hex2bn(&y, test->Gy))
1327 || !TEST_true(EC_POINT_set_affine_coordinates_GFp(NISTP, G, x, y, ctx))
1328 || !TEST_true(BN_hex2bn(&order, test->order))
1329 || !TEST_true(EC_GROUP_set_generator(NISTP, G, order, BN_value_one()))
1330 || !TEST_int_eq(EC_GROUP_get_degree(NISTP), test->degree))
1331 goto err;
1332
1333 TEST_note("NIST test vectors ... ");
1334 if (!TEST_true(BN_hex2bn(&n, test->d)))
1335 goto err;
1336 /* fixed point multiplication */
1337 EC_POINT_mul(NISTP, Q, n, NULL, NULL, ctx);
1338 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx)))
1339 goto err;
1340 /* random point multiplication */
1341 EC_POINT_mul(NISTP, Q, NULL, G, n, ctx);
1342 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx))
1343
1344 /* set generator to P = 2*G, where G is the standard generator */
1345 || !TEST_true(EC_POINT_dbl(NISTP, P, G, ctx))
1346 || !TEST_true(EC_GROUP_set_generator(NISTP, P, order, BN_value_one()))
1347 /* set the scalar to m=n/2, where n is the NIST test scalar */
1348 || !TEST_true(BN_rshift(m, n, 1)))
1349 goto err;
1350
1351 /* test the non-standard generator */
1352 /* fixed point multiplication */
1353 EC_POINT_mul(NISTP, Q, m, NULL, NULL, ctx);
1354 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx)))
1355 goto err;
1356 /* random point multiplication */
1357 EC_POINT_mul(NISTP, Q, NULL, P, m, ctx);
1358 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx))
1359
1360 /*
1361 * We have not performed precomputation so have_precompute mult should be
1362 * false
1363 */
1364 || !TEST_false(EC_GROUP_have_precompute_mult(NISTP))
1365
1366 /* now repeat all tests with precomputation */
1367 || !TEST_true(EC_GROUP_precompute_mult(NISTP, ctx))
1368 || !TEST_true(EC_GROUP_have_precompute_mult(NISTP)))
1369 goto err;
1370
1371 /* fixed point multiplication */
1372 EC_POINT_mul(NISTP, Q, m, NULL, NULL, ctx);
1373 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx)))
1374 goto err;
1375 /* random point multiplication */
1376 EC_POINT_mul(NISTP, Q, NULL, P, m, ctx);
1377 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx))
1378
1379 /* reset generator */
1380 || !TEST_true(EC_GROUP_set_generator(NISTP, G, order, BN_value_one())))
1381 goto err;
1382 /* fixed point multiplication */
1383 EC_POINT_mul(NISTP, Q, n, NULL, NULL, ctx);
1384 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx)))
1385 goto err;
1386 /* random point multiplication */
1387 EC_POINT_mul(NISTP, Q, NULL, G, n, ctx);
1388 if (!TEST_int_eq(0, EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx)))
1389 goto err;
1390
1391 r = group_order_tests(NISTP);
1392 err:
1393 EC_GROUP_free(NISTP);
1394 EC_POINT_free(G);
1395 EC_POINT_free(P);
1396 EC_POINT_free(Q);
1397 EC_POINT_free(Q_CHECK);
1398 BN_free(n);
1399 BN_free(m);
1400 BN_free(p);
1401 BN_free(a);
1402 BN_free(b);
1403 BN_free(x);
1404 BN_free(y);
1405 BN_free(order);
1406 BN_free(yplusone);
1407 BN_CTX_free(ctx);
1408 return r;
1409 }
1410 # endif
1411
1412 static int parameter_test(void)
1413 {
1414 EC_GROUP *group = NULL, *group2 = NULL;
1415 ECPARAMETERS *ecparameters = NULL;
1416 int r;
1417
1418 r = TEST_ptr(group = EC_GROUP_new_by_curve_name(NID_secp112r1))
1419 && TEST_ptr(ecparameters = EC_GROUP_get_ecparameters(group, NULL))
1420 && TEST_ptr(group2 = EC_GROUP_new_from_ecparameters(ecparameters))
1421 && TEST_int_eq(EC_GROUP_cmp(group, group2, NULL), 0);
1422
1423 EC_GROUP_free(group);
1424 EC_GROUP_free(group2);
1425 ECPARAMETERS_free(ecparameters);
1426 return r;
1427 }
1428 #endif
1429
1430 int setup_tests(void)
1431 {
1432 #ifndef OPENSSL_NO_EC
1433 crv_len = EC_get_builtin_curves(NULL, 0);
1434 if (!TEST_ptr(curves = OPENSSL_malloc(sizeof(*curves) * crv_len))
1435 || !TEST_true(EC_get_builtin_curves(curves, crv_len)))
1436 return 0;
1437
1438 ADD_TEST(parameter_test);
1439 ADD_TEST(prime_field_tests);
1440 # ifndef OPENSSL_NO_EC2M
1441 ADD_TEST(char2_field_tests);
1442 ADD_ALL_TESTS(char2_curve_test, OSSL_NELEM(char2_curve_tests));
1443 # endif
1444 # ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
1445 ADD_ALL_TESTS(nistp_single_test, OSSL_NELEM(nistp_tests_params));
1446 # endif
1447 ADD_ALL_TESTS(internal_curve_test, crv_len);
1448 ADD_ALL_TESTS(internal_curve_test_method, crv_len);
1449 #endif
1450 return 1;
1451 }
1452
1453 void cleanup_tests(void)
1454 {
1455 #ifndef OPENSSL_NO_EC
1456 OPENSSL_free(curves);
1457 #endif
1458 }