]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ec_local.h
Rename OPENSSL_CTX prefix to OSSL_LIB_CTX
[thirdparty/openssl.git] / crypto / ec / ec_local.h
1 /*
2 * Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdlib.h>
12
13 #include <openssl/obj_mac.h>
14 #include <openssl/ec.h>
15 #include <openssl/bn.h>
16 #include "internal/refcount.h"
17 #include "crypto/ec.h"
18
19 #if defined(__SUNPRO_C)
20 # if __SUNPRO_C >= 0x520
21 # pragma error_messages (off,E_ARRAY_OF_INCOMPLETE_NONAME,E_ARRAY_OF_INCOMPLETE)
22 # endif
23 #endif
24
25 /* Use default functions for poin2oct, oct2point and compressed coordinates */
26 #define EC_FLAGS_DEFAULT_OCT 0x1
27
28 /* Use custom formats for EC_GROUP, EC_POINT and EC_KEY */
29 #define EC_FLAGS_CUSTOM_CURVE 0x2
30
31 /* Curve does not support signing operations */
32 #define EC_FLAGS_NO_SIGN 0x4
33
34 #ifdef OPENSSL_NO_DEPRECATED_3_0
35 typedef struct ec_method_st EC_METHOD;
36 #endif
37
38 /*
39 * Structure details are not part of the exported interface, so all this may
40 * change in future versions.
41 */
42
43 struct ec_method_st {
44 /* Various method flags */
45 int flags;
46 /* used by EC_METHOD_get_field_type: */
47 int field_type; /* a NID */
48 /*
49 * used by EC_GROUP_new, EC_GROUP_free, EC_GROUP_clear_free,
50 * EC_GROUP_copy:
51 */
52 int (*group_init) (EC_GROUP *);
53 void (*group_finish) (EC_GROUP *);
54 void (*group_clear_finish) (EC_GROUP *);
55 int (*group_copy) (EC_GROUP *, const EC_GROUP *);
56 /* used by EC_GROUP_set_curve, EC_GROUP_get_curve: */
57 int (*group_set_curve) (EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
58 const BIGNUM *b, BN_CTX *);
59 int (*group_get_curve) (const EC_GROUP *, BIGNUM *p, BIGNUM *a, BIGNUM *b,
60 BN_CTX *);
61 /* used by EC_GROUP_get_degree: */
62 int (*group_get_degree) (const EC_GROUP *);
63 int (*group_order_bits) (const EC_GROUP *);
64 /* used by EC_GROUP_check: */
65 int (*group_check_discriminant) (const EC_GROUP *, BN_CTX *);
66 /*
67 * used by EC_POINT_new, EC_POINT_free, EC_POINT_clear_free,
68 * EC_POINT_copy:
69 */
70 int (*point_init) (EC_POINT *);
71 void (*point_finish) (EC_POINT *);
72 void (*point_clear_finish) (EC_POINT *);
73 int (*point_copy) (EC_POINT *, const EC_POINT *);
74 /*-
75 * used by EC_POINT_set_to_infinity,
76 * EC_POINT_set_Jprojective_coordinates_GFp,
77 * EC_POINT_get_Jprojective_coordinates_GFp,
78 * EC_POINT_set_affine_coordinates,
79 * EC_POINT_get_affine_coordinates,
80 * EC_POINT_set_compressed_coordinates:
81 */
82 int (*point_set_to_infinity) (const EC_GROUP *, EC_POINT *);
83 int (*point_set_affine_coordinates) (const EC_GROUP *, EC_POINT *,
84 const BIGNUM *x, const BIGNUM *y,
85 BN_CTX *);
86 int (*point_get_affine_coordinates) (const EC_GROUP *, const EC_POINT *,
87 BIGNUM *x, BIGNUM *y, BN_CTX *);
88 int (*point_set_compressed_coordinates) (const EC_GROUP *, EC_POINT *,
89 const BIGNUM *x, int y_bit,
90 BN_CTX *);
91 /* used by EC_POINT_point2oct, EC_POINT_oct2point: */
92 size_t (*point2oct) (const EC_GROUP *, const EC_POINT *,
93 point_conversion_form_t form, unsigned char *buf,
94 size_t len, BN_CTX *);
95 int (*oct2point) (const EC_GROUP *, EC_POINT *, const unsigned char *buf,
96 size_t len, BN_CTX *);
97 /* used by EC_POINT_add, EC_POINT_dbl, ECP_POINT_invert: */
98 int (*add) (const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
99 const EC_POINT *b, BN_CTX *);
100 int (*dbl) (const EC_GROUP *, EC_POINT *r, const EC_POINT *a, BN_CTX *);
101 int (*invert) (const EC_GROUP *, EC_POINT *, BN_CTX *);
102 /*
103 * used by EC_POINT_is_at_infinity, EC_POINT_is_on_curve, EC_POINT_cmp:
104 */
105 int (*is_at_infinity) (const EC_GROUP *, const EC_POINT *);
106 int (*is_on_curve) (const EC_GROUP *, const EC_POINT *, BN_CTX *);
107 int (*point_cmp) (const EC_GROUP *, const EC_POINT *a, const EC_POINT *b,
108 BN_CTX *);
109 /* used by EC_POINT_make_affine, EC_POINTs_make_affine: */
110 int (*make_affine) (const EC_GROUP *, EC_POINT *, BN_CTX *);
111 int (*points_make_affine) (const EC_GROUP *, size_t num, EC_POINT *[],
112 BN_CTX *);
113 /*
114 * used by EC_POINTs_mul, EC_POINT_mul, EC_POINT_precompute_mult,
115 * EC_POINT_have_precompute_mult (default implementations are used if the
116 * 'mul' pointer is 0):
117 */
118 /*-
119 * mul() calculates the value
120 *
121 * r := generator * scalar
122 * + points[0] * scalars[0]
123 * + ...
124 * + points[num-1] * scalars[num-1].
125 *
126 * For a fixed point multiplication (scalar != NULL, num == 0)
127 * or a variable point multiplication (scalar == NULL, num == 1),
128 * mul() must use a constant time algorithm: in both cases callers
129 * should provide an input scalar (either scalar or scalars[0])
130 * in the range [0, ec_group_order); for robustness, implementers
131 * should handle the case when the scalar has not been reduced, but
132 * may treat it as an unusual input, without any constant-timeness
133 * guarantee.
134 */
135 int (*mul) (const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
136 size_t num, const EC_POINT *points[], const BIGNUM *scalars[],
137 BN_CTX *);
138 int (*precompute_mult) (EC_GROUP *group, BN_CTX *);
139 int (*have_precompute_mult) (const EC_GROUP *group);
140 /* internal functions */
141 /*
142 * 'field_mul', 'field_sqr', and 'field_div' can be used by 'add' and
143 * 'dbl' so that the same implementations of point operations can be used
144 * with different optimized implementations of expensive field
145 * operations:
146 */
147 int (*field_mul) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
148 const BIGNUM *b, BN_CTX *);
149 int (*field_sqr) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
150 int (*field_div) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
151 const BIGNUM *b, BN_CTX *);
152 /*-
153 * 'field_inv' computes the multiplicative inverse of a in the field,
154 * storing the result in r.
155 *
156 * If 'a' is zero (or equivalent), you'll get an EC_R_CANNOT_INVERT error.
157 */
158 int (*field_inv) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
159 /* e.g. to Montgomery */
160 int (*field_encode) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
161 BN_CTX *);
162 /* e.g. from Montgomery */
163 int (*field_decode) (const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
164 BN_CTX *);
165 int (*field_set_to_one) (const EC_GROUP *, BIGNUM *r, BN_CTX *);
166 /* private key operations */
167 size_t (*priv2oct)(const EC_KEY *eckey, unsigned char *buf, size_t len);
168 int (*oct2priv)(EC_KEY *eckey, const unsigned char *buf, size_t len);
169 int (*set_private)(EC_KEY *eckey, const BIGNUM *priv_key);
170 int (*keygen)(EC_KEY *eckey);
171 int (*keycheck)(const EC_KEY *eckey);
172 int (*keygenpub)(EC_KEY *eckey);
173 int (*keycopy)(EC_KEY *dst, const EC_KEY *src);
174 void (*keyfinish)(EC_KEY *eckey);
175 /* custom ECDH operation */
176 int (*ecdh_compute_key)(unsigned char **pout, size_t *poutlen,
177 const EC_POINT *pub_key, const EC_KEY *ecdh);
178 /* custom ECDSA */
179 int (*ecdsa_sign_setup)(EC_KEY *eckey, BN_CTX *ctx, BIGNUM **kinvp,
180 BIGNUM **rp);
181 ECDSA_SIG *(*ecdsa_sign_sig)(const unsigned char *dgst, int dgstlen,
182 const BIGNUM *kinv, const BIGNUM *r,
183 EC_KEY *eckey);
184 int (*ecdsa_verify_sig)(const unsigned char *dgst, int dgstlen,
185 const ECDSA_SIG *sig, EC_KEY *eckey);
186 /* Inverse modulo order */
187 int (*field_inverse_mod_ord)(const EC_GROUP *, BIGNUM *r,
188 const BIGNUM *x, BN_CTX *);
189 int (*blind_coordinates)(const EC_GROUP *group, EC_POINT *p, BN_CTX *ctx);
190 int (*ladder_pre)(const EC_GROUP *group,
191 EC_POINT *r, EC_POINT *s,
192 EC_POINT *p, BN_CTX *ctx);
193 int (*ladder_step)(const EC_GROUP *group,
194 EC_POINT *r, EC_POINT *s,
195 EC_POINT *p, BN_CTX *ctx);
196 int (*ladder_post)(const EC_GROUP *group,
197 EC_POINT *r, EC_POINT *s,
198 EC_POINT *p, BN_CTX *ctx);
199 };
200
201 /*
202 * Types and functions to manipulate pre-computed values.
203 */
204 typedef struct nistp224_pre_comp_st NISTP224_PRE_COMP;
205 typedef struct nistp256_pre_comp_st NISTP256_PRE_COMP;
206 typedef struct nistp521_pre_comp_st NISTP521_PRE_COMP;
207 typedef struct nistz256_pre_comp_st NISTZ256_PRE_COMP;
208 typedef struct ec_pre_comp_st EC_PRE_COMP;
209
210 struct ec_group_st {
211 const EC_METHOD *meth;
212 EC_POINT *generator; /* optional */
213 BIGNUM *order, *cofactor;
214 int curve_name; /* optional NID for named curve */
215 int asn1_flag; /* flag to control the asn1 encoding */
216 int decoded_from_explicit_params; /* set if decoded from explicit
217 * curve parameters encoding */
218 point_conversion_form_t asn1_form;
219 unsigned char *seed; /* optional seed for parameters (appears in
220 * ASN1) */
221 size_t seed_len;
222 /*
223 * The following members are handled by the method functions, even if
224 * they appear generic
225 */
226 /*
227 * Field specification. For curves over GF(p), this is the modulus; for
228 * curves over GF(2^m), this is the irreducible polynomial defining the
229 * field.
230 */
231 BIGNUM *field;
232 /*
233 * Field specification for curves over GF(2^m). The irreducible f(t) is
234 * then of the form: t^poly[0] + t^poly[1] + ... + t^poly[k] where m =
235 * poly[0] > poly[1] > ... > poly[k] = 0. The array is terminated with
236 * poly[k+1]=-1. All elliptic curve irreducibles have at most 5 non-zero
237 * terms.
238 */
239 int poly[6];
240 /*
241 * Curve coefficients. (Here the assumption is that BIGNUMs can be used
242 * or abused for all kinds of fields, not just GF(p).) For characteristic
243 * > 3, the curve is defined by a Weierstrass equation of the form y^2 =
244 * x^3 + a*x + b. For characteristic 2, the curve is defined by an
245 * equation of the form y^2 + x*y = x^3 + a*x^2 + b.
246 */
247 BIGNUM *a, *b;
248 /* enable optimized point arithmetics for special case */
249 int a_is_minus3;
250 /* method-specific (e.g., Montgomery structure) */
251 void *field_data1;
252 /* method-specific */
253 void *field_data2;
254 /* method-specific */
255 int (*field_mod_func) (BIGNUM *, const BIGNUM *, const BIGNUM *,
256 BN_CTX *);
257 /* data for ECDSA inverse */
258 BN_MONT_CTX *mont_data;
259
260 /*
261 * Precomputed values for speed. The PCT_xxx names match the
262 * pre_comp.xxx union names; see the SETPRECOMP and HAVEPRECOMP
263 * macros, below.
264 */
265 enum {
266 PCT_none,
267 PCT_nistp224, PCT_nistp256, PCT_nistp521, PCT_nistz256,
268 PCT_ec
269 } pre_comp_type;
270 union {
271 NISTP224_PRE_COMP *nistp224;
272 NISTP256_PRE_COMP *nistp256;
273 NISTP521_PRE_COMP *nistp521;
274 NISTZ256_PRE_COMP *nistz256;
275 EC_PRE_COMP *ec;
276 } pre_comp;
277
278 OSSL_LIB_CTX *libctx;
279 char *propq;
280 };
281
282 #define SETPRECOMP(g, type, pre) \
283 g->pre_comp_type = PCT_##type, g->pre_comp.type = pre
284 #define HAVEPRECOMP(g, type) \
285 g->pre_comp_type == PCT_##type && g->pre_comp.type != NULL
286
287 struct ec_key_st {
288 const EC_KEY_METHOD *meth;
289 ENGINE *engine;
290 int version;
291 EC_GROUP *group;
292 EC_POINT *pub_key;
293 BIGNUM *priv_key;
294 unsigned int enc_flag;
295 point_conversion_form_t conv_form;
296 CRYPTO_REF_COUNT references;
297 int flags;
298 #ifndef FIPS_MODULE
299 CRYPTO_EX_DATA ex_data;
300 #endif
301 CRYPTO_RWLOCK *lock;
302 OSSL_LIB_CTX *libctx;
303 char *propq;
304
305 /* Provider data */
306 size_t dirty_cnt; /* If any key material changes, increment this */
307 };
308
309 struct ec_point_st {
310 const EC_METHOD *meth;
311 /* NID for the curve if known */
312 int curve_name;
313 /*
314 * All members except 'meth' are handled by the method functions, even if
315 * they appear generic
316 */
317 BIGNUM *X;
318 BIGNUM *Y;
319 BIGNUM *Z; /* Jacobian projective coordinates: * (X, Y,
320 * Z) represents (X/Z^2, Y/Z^3) if Z != 0 */
321 int Z_is_one; /* enable optimized point arithmetics for
322 * special case */
323 };
324
325 static ossl_inline int ec_point_is_compat(const EC_POINT *point,
326 const EC_GROUP *group)
327 {
328 return group->meth == point->meth
329 && (group->curve_name == 0
330 || point->curve_name == 0
331 || group->curve_name == point->curve_name);
332 }
333
334 NISTP224_PRE_COMP *EC_nistp224_pre_comp_dup(NISTP224_PRE_COMP *);
335 NISTP256_PRE_COMP *EC_nistp256_pre_comp_dup(NISTP256_PRE_COMP *);
336 NISTP521_PRE_COMP *EC_nistp521_pre_comp_dup(NISTP521_PRE_COMP *);
337 NISTZ256_PRE_COMP *EC_nistz256_pre_comp_dup(NISTZ256_PRE_COMP *);
338 NISTP256_PRE_COMP *EC_nistp256_pre_comp_dup(NISTP256_PRE_COMP *);
339 EC_PRE_COMP *EC_ec_pre_comp_dup(EC_PRE_COMP *);
340
341 void EC_pre_comp_free(EC_GROUP *group);
342 void EC_nistp224_pre_comp_free(NISTP224_PRE_COMP *);
343 void EC_nistp256_pre_comp_free(NISTP256_PRE_COMP *);
344 void EC_nistp521_pre_comp_free(NISTP521_PRE_COMP *);
345 void EC_nistz256_pre_comp_free(NISTZ256_PRE_COMP *);
346 void EC_ec_pre_comp_free(EC_PRE_COMP *);
347
348 /*
349 * method functions in ec_mult.c (ec_lib.c uses these as defaults if
350 * group->method->mul is 0)
351 */
352 int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
353 size_t num, const EC_POINT *points[], const BIGNUM *scalars[],
354 BN_CTX *);
355 int ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *);
356 int ec_wNAF_have_precompute_mult(const EC_GROUP *group);
357
358 /* method functions in ecp_smpl.c */
359 int ec_GFp_simple_group_init(EC_GROUP *);
360 void ec_GFp_simple_group_finish(EC_GROUP *);
361 void ec_GFp_simple_group_clear_finish(EC_GROUP *);
362 int ec_GFp_simple_group_copy(EC_GROUP *, const EC_GROUP *);
363 int ec_GFp_simple_group_set_curve(EC_GROUP *, const BIGNUM *p,
364 const BIGNUM *a, const BIGNUM *b, BN_CTX *);
365 int ec_GFp_simple_group_get_curve(const EC_GROUP *, BIGNUM *p, BIGNUM *a,
366 BIGNUM *b, BN_CTX *);
367 int ec_GFp_simple_group_get_degree(const EC_GROUP *);
368 int ec_GFp_simple_group_check_discriminant(const EC_GROUP *, BN_CTX *);
369 int ec_GFp_simple_point_init(EC_POINT *);
370 void ec_GFp_simple_point_finish(EC_POINT *);
371 void ec_GFp_simple_point_clear_finish(EC_POINT *);
372 int ec_GFp_simple_point_copy(EC_POINT *, const EC_POINT *);
373 int ec_GFp_simple_point_set_to_infinity(const EC_GROUP *, EC_POINT *);
374 int ec_GFp_simple_set_Jprojective_coordinates_GFp(const EC_GROUP *,
375 EC_POINT *, const BIGNUM *x,
376 const BIGNUM *y,
377 const BIGNUM *z, BN_CTX *);
378 int ec_GFp_simple_get_Jprojective_coordinates_GFp(const EC_GROUP *,
379 const EC_POINT *, BIGNUM *x,
380 BIGNUM *y, BIGNUM *z,
381 BN_CTX *);
382 int ec_GFp_simple_point_set_affine_coordinates(const EC_GROUP *, EC_POINT *,
383 const BIGNUM *x,
384 const BIGNUM *y, BN_CTX *);
385 int ec_GFp_simple_point_get_affine_coordinates(const EC_GROUP *,
386 const EC_POINT *, BIGNUM *x,
387 BIGNUM *y, BN_CTX *);
388 int ec_GFp_simple_set_compressed_coordinates(const EC_GROUP *, EC_POINT *,
389 const BIGNUM *x, int y_bit,
390 BN_CTX *);
391 size_t ec_GFp_simple_point2oct(const EC_GROUP *, const EC_POINT *,
392 point_conversion_form_t form,
393 unsigned char *buf, size_t len, BN_CTX *);
394 int ec_GFp_simple_oct2point(const EC_GROUP *, EC_POINT *,
395 const unsigned char *buf, size_t len, BN_CTX *);
396 int ec_GFp_simple_add(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
397 const EC_POINT *b, BN_CTX *);
398 int ec_GFp_simple_dbl(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
399 BN_CTX *);
400 int ec_GFp_simple_invert(const EC_GROUP *, EC_POINT *, BN_CTX *);
401 int ec_GFp_simple_is_at_infinity(const EC_GROUP *, const EC_POINT *);
402 int ec_GFp_simple_is_on_curve(const EC_GROUP *, const EC_POINT *, BN_CTX *);
403 int ec_GFp_simple_cmp(const EC_GROUP *, const EC_POINT *a, const EC_POINT *b,
404 BN_CTX *);
405 int ec_GFp_simple_make_affine(const EC_GROUP *, EC_POINT *, BN_CTX *);
406 int ec_GFp_simple_points_make_affine(const EC_GROUP *, size_t num,
407 EC_POINT *[], BN_CTX *);
408 int ec_GFp_simple_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
409 const BIGNUM *b, BN_CTX *);
410 int ec_GFp_simple_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
411 BN_CTX *);
412 int ec_GFp_simple_field_inv(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
413 BN_CTX *);
414 int ec_GFp_simple_blind_coordinates(const EC_GROUP *group, EC_POINT *p,
415 BN_CTX *ctx);
416 int ec_GFp_simple_ladder_pre(const EC_GROUP *group,
417 EC_POINT *r, EC_POINT *s,
418 EC_POINT *p, BN_CTX *ctx);
419 int ec_GFp_simple_ladder_step(const EC_GROUP *group,
420 EC_POINT *r, EC_POINT *s,
421 EC_POINT *p, BN_CTX *ctx);
422 int ec_GFp_simple_ladder_post(const EC_GROUP *group,
423 EC_POINT *r, EC_POINT *s,
424 EC_POINT *p, BN_CTX *ctx);
425
426 /* method functions in ecp_mont.c */
427 int ec_GFp_mont_group_init(EC_GROUP *);
428 int ec_GFp_mont_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
429 const BIGNUM *b, BN_CTX *);
430 void ec_GFp_mont_group_finish(EC_GROUP *);
431 void ec_GFp_mont_group_clear_finish(EC_GROUP *);
432 int ec_GFp_mont_group_copy(EC_GROUP *, const EC_GROUP *);
433 int ec_GFp_mont_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
434 const BIGNUM *b, BN_CTX *);
435 int ec_GFp_mont_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
436 BN_CTX *);
437 int ec_GFp_mont_field_inv(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
438 BN_CTX *);
439 int ec_GFp_mont_field_encode(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
440 BN_CTX *);
441 int ec_GFp_mont_field_decode(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
442 BN_CTX *);
443 int ec_GFp_mont_field_set_to_one(const EC_GROUP *, BIGNUM *r, BN_CTX *);
444
445 /* method functions in ecp_nist.c */
446 int ec_GFp_nist_group_copy(EC_GROUP *dest, const EC_GROUP *src);
447 int ec_GFp_nist_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
448 const BIGNUM *b, BN_CTX *);
449 int ec_GFp_nist_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
450 const BIGNUM *b, BN_CTX *);
451 int ec_GFp_nist_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
452 BN_CTX *);
453
454 /* method functions in ec2_smpl.c */
455 int ec_GF2m_simple_group_init(EC_GROUP *);
456 void ec_GF2m_simple_group_finish(EC_GROUP *);
457 void ec_GF2m_simple_group_clear_finish(EC_GROUP *);
458 int ec_GF2m_simple_group_copy(EC_GROUP *, const EC_GROUP *);
459 int ec_GF2m_simple_group_set_curve(EC_GROUP *, const BIGNUM *p,
460 const BIGNUM *a, const BIGNUM *b,
461 BN_CTX *);
462 int ec_GF2m_simple_group_get_curve(const EC_GROUP *, BIGNUM *p, BIGNUM *a,
463 BIGNUM *b, BN_CTX *);
464 int ec_GF2m_simple_group_get_degree(const EC_GROUP *);
465 int ec_GF2m_simple_group_check_discriminant(const EC_GROUP *, BN_CTX *);
466 int ec_GF2m_simple_point_init(EC_POINT *);
467 void ec_GF2m_simple_point_finish(EC_POINT *);
468 void ec_GF2m_simple_point_clear_finish(EC_POINT *);
469 int ec_GF2m_simple_point_copy(EC_POINT *, const EC_POINT *);
470 int ec_GF2m_simple_point_set_to_infinity(const EC_GROUP *, EC_POINT *);
471 int ec_GF2m_simple_point_set_affine_coordinates(const EC_GROUP *, EC_POINT *,
472 const BIGNUM *x,
473 const BIGNUM *y, BN_CTX *);
474 int ec_GF2m_simple_point_get_affine_coordinates(const EC_GROUP *,
475 const EC_POINT *, BIGNUM *x,
476 BIGNUM *y, BN_CTX *);
477 int ec_GF2m_simple_set_compressed_coordinates(const EC_GROUP *, EC_POINT *,
478 const BIGNUM *x, int y_bit,
479 BN_CTX *);
480 size_t ec_GF2m_simple_point2oct(const EC_GROUP *, const EC_POINT *,
481 point_conversion_form_t form,
482 unsigned char *buf, size_t len, BN_CTX *);
483 int ec_GF2m_simple_oct2point(const EC_GROUP *, EC_POINT *,
484 const unsigned char *buf, size_t len, BN_CTX *);
485 int ec_GF2m_simple_add(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
486 const EC_POINT *b, BN_CTX *);
487 int ec_GF2m_simple_dbl(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
488 BN_CTX *);
489 int ec_GF2m_simple_invert(const EC_GROUP *, EC_POINT *, BN_CTX *);
490 int ec_GF2m_simple_is_at_infinity(const EC_GROUP *, const EC_POINT *);
491 int ec_GF2m_simple_is_on_curve(const EC_GROUP *, const EC_POINT *, BN_CTX *);
492 int ec_GF2m_simple_cmp(const EC_GROUP *, const EC_POINT *a, const EC_POINT *b,
493 BN_CTX *);
494 int ec_GF2m_simple_make_affine(const EC_GROUP *, EC_POINT *, BN_CTX *);
495 int ec_GF2m_simple_points_make_affine(const EC_GROUP *, size_t num,
496 EC_POINT *[], BN_CTX *);
497 int ec_GF2m_simple_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
498 const BIGNUM *b, BN_CTX *);
499 int ec_GF2m_simple_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
500 BN_CTX *);
501 int ec_GF2m_simple_field_div(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
502 const BIGNUM *b, BN_CTX *);
503
504 #ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
505 /* method functions in ecp_nistp224.c */
506 int ec_GFp_nistp224_group_init(EC_GROUP *group);
507 int ec_GFp_nistp224_group_set_curve(EC_GROUP *group, const BIGNUM *p,
508 const BIGNUM *a, const BIGNUM *n,
509 BN_CTX *);
510 int ec_GFp_nistp224_point_get_affine_coordinates(const EC_GROUP *group,
511 const EC_POINT *point,
512 BIGNUM *x, BIGNUM *y,
513 BN_CTX *ctx);
514 int ec_GFp_nistp224_mul(const EC_GROUP *group, EC_POINT *r,
515 const BIGNUM *scalar, size_t num,
516 const EC_POINT *points[], const BIGNUM *scalars[],
517 BN_CTX *);
518 int ec_GFp_nistp224_points_mul(const EC_GROUP *group, EC_POINT *r,
519 const BIGNUM *scalar, size_t num,
520 const EC_POINT *points[],
521 const BIGNUM *scalars[], BN_CTX *ctx);
522 int ec_GFp_nistp224_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
523 int ec_GFp_nistp224_have_precompute_mult(const EC_GROUP *group);
524
525 /* method functions in ecp_nistp256.c */
526 int ec_GFp_nistp256_group_init(EC_GROUP *group);
527 int ec_GFp_nistp256_group_set_curve(EC_GROUP *group, const BIGNUM *p,
528 const BIGNUM *a, const BIGNUM *n,
529 BN_CTX *);
530 int ec_GFp_nistp256_point_get_affine_coordinates(const EC_GROUP *group,
531 const EC_POINT *point,
532 BIGNUM *x, BIGNUM *y,
533 BN_CTX *ctx);
534 int ec_GFp_nistp256_mul(const EC_GROUP *group, EC_POINT *r,
535 const BIGNUM *scalar, size_t num,
536 const EC_POINT *points[], const BIGNUM *scalars[],
537 BN_CTX *);
538 int ec_GFp_nistp256_points_mul(const EC_GROUP *group, EC_POINT *r,
539 const BIGNUM *scalar, size_t num,
540 const EC_POINT *points[],
541 const BIGNUM *scalars[], BN_CTX *ctx);
542 int ec_GFp_nistp256_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
543 int ec_GFp_nistp256_have_precompute_mult(const EC_GROUP *group);
544
545 /* method functions in ecp_nistp521.c */
546 int ec_GFp_nistp521_group_init(EC_GROUP *group);
547 int ec_GFp_nistp521_group_set_curve(EC_GROUP *group, const BIGNUM *p,
548 const BIGNUM *a, const BIGNUM *n,
549 BN_CTX *);
550 int ec_GFp_nistp521_point_get_affine_coordinates(const EC_GROUP *group,
551 const EC_POINT *point,
552 BIGNUM *x, BIGNUM *y,
553 BN_CTX *ctx);
554 int ec_GFp_nistp521_mul(const EC_GROUP *group, EC_POINT *r,
555 const BIGNUM *scalar, size_t num,
556 const EC_POINT *points[], const BIGNUM *scalars[],
557 BN_CTX *);
558 int ec_GFp_nistp521_points_mul(const EC_GROUP *group, EC_POINT *r,
559 const BIGNUM *scalar, size_t num,
560 const EC_POINT *points[],
561 const BIGNUM *scalars[], BN_CTX *ctx);
562 int ec_GFp_nistp521_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
563 int ec_GFp_nistp521_have_precompute_mult(const EC_GROUP *group);
564
565 /* utility functions in ecp_nistputil.c */
566 void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array,
567 size_t felem_size,
568 void *tmp_felems,
569 void (*felem_one) (void *out),
570 int (*felem_is_zero) (const void
571 *in),
572 void (*felem_assign) (void *out,
573 const void
574 *in),
575 void (*felem_square) (void *out,
576 const void
577 *in),
578 void (*felem_mul) (void *out,
579 const void
580 *in1,
581 const void
582 *in2),
583 void (*felem_inv) (void *out,
584 const void
585 *in),
586 void (*felem_contract) (void
587 *out,
588 const
589 void
590 *in));
591 void ec_GFp_nistp_recode_scalar_bits(unsigned char *sign,
592 unsigned char *digit, unsigned char in);
593 #endif
594 int ec_group_simple_order_bits(const EC_GROUP *group);
595
596 /**
597 * Creates a new EC_GROUP object
598 * \param libctx The associated library context or NULL for the default
599 * library context
600 * \param propq Any property query string
601 * \param meth EC_METHOD to use
602 * \return newly created EC_GROUP object or NULL in case of an error.
603 */
604 EC_GROUP *ec_group_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
605 const EC_METHOD *meth);
606
607 #ifdef ECP_NISTZ256_ASM
608 /** Returns GFp methods using montgomery multiplication, with x86-64 optimized
609 * P256. See http://eprint.iacr.org/2013/816.
610 * \return EC_METHOD object
611 */
612 const EC_METHOD *EC_GFp_nistz256_method(void);
613 #endif
614 #ifdef S390X_EC_ASM
615 const EC_METHOD *EC_GFp_s390x_nistp256_method(void);
616 const EC_METHOD *EC_GFp_s390x_nistp384_method(void);
617 const EC_METHOD *EC_GFp_s390x_nistp521_method(void);
618 #endif
619
620 size_t ec_key_simple_priv2oct(const EC_KEY *eckey,
621 unsigned char *buf, size_t len);
622 int ec_key_simple_oct2priv(EC_KEY *eckey, const unsigned char *buf, size_t len);
623 int ec_key_simple_generate_key(EC_KEY *eckey);
624 int ec_key_simple_generate_public_key(EC_KEY *eckey);
625 int ec_key_simple_check_key(const EC_KEY *eckey);
626
627 int ec_curve_nid_from_params(const EC_GROUP *group, BN_CTX *ctx);
628
629 /* EC_METHOD definitions */
630
631 struct ec_key_method_st {
632 const char *name;
633 int32_t flags;
634 int (*init)(EC_KEY *key);
635 void (*finish)(EC_KEY *key);
636 int (*copy)(EC_KEY *dest, const EC_KEY *src);
637 int (*set_group)(EC_KEY *key, const EC_GROUP *grp);
638 int (*set_private)(EC_KEY *key, const BIGNUM *priv_key);
639 int (*set_public)(EC_KEY *key, const EC_POINT *pub_key);
640 int (*keygen)(EC_KEY *key);
641 int (*compute_key)(unsigned char **pout, size_t *poutlen,
642 const EC_POINT *pub_key, const EC_KEY *ecdh);
643 int (*sign)(int type, const unsigned char *dgst, int dlen, unsigned char
644 *sig, unsigned int *siglen, const BIGNUM *kinv,
645 const BIGNUM *r, EC_KEY *eckey);
646 int (*sign_setup)(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
647 BIGNUM **rp);
648 ECDSA_SIG *(*sign_sig)(const unsigned char *dgst, int dgst_len,
649 const BIGNUM *in_kinv, const BIGNUM *in_r,
650 EC_KEY *eckey);
651
652 int (*verify)(int type, const unsigned char *dgst, int dgst_len,
653 const unsigned char *sigbuf, int sig_len, EC_KEY *eckey);
654 int (*verify_sig)(const unsigned char *dgst, int dgst_len,
655 const ECDSA_SIG *sig, EC_KEY *eckey);
656 };
657
658 #define EC_KEY_METHOD_DYNAMIC 1
659
660 EC_KEY *ec_key_new_method_int(OSSL_LIB_CTX *libctx, const char *propq,
661 ENGINE *engine);
662
663 int ossl_ec_key_gen(EC_KEY *eckey);
664 int ossl_ecdh_compute_key(unsigned char **pout, size_t *poutlen,
665 const EC_POINT *pub_key, const EC_KEY *ecdh);
666 int ecdh_simple_compute_key(unsigned char **pout, size_t *poutlen,
667 const EC_POINT *pub_key, const EC_KEY *ecdh);
668
669 struct ECDSA_SIG_st {
670 BIGNUM *r;
671 BIGNUM *s;
672 };
673
674 int ossl_ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
675 BIGNUM **rp);
676 int ossl_ecdsa_sign(int type, const unsigned char *dgst, int dlen,
677 unsigned char *sig, unsigned int *siglen,
678 const BIGNUM *kinv, const BIGNUM *r, EC_KEY *eckey);
679 ECDSA_SIG *ossl_ecdsa_sign_sig(const unsigned char *dgst, int dgst_len,
680 const BIGNUM *in_kinv, const BIGNUM *in_r,
681 EC_KEY *eckey);
682 int ossl_ecdsa_verify(int type, const unsigned char *dgst, int dgst_len,
683 const unsigned char *sigbuf, int sig_len, EC_KEY *eckey);
684 int ossl_ecdsa_verify_sig(const unsigned char *dgst, int dgst_len,
685 const ECDSA_SIG *sig, EC_KEY *eckey);
686 int ecdsa_simple_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
687 BIGNUM **rp);
688 ECDSA_SIG *ecdsa_simple_sign_sig(const unsigned char *dgst, int dgst_len,
689 const BIGNUM *in_kinv, const BIGNUM *in_r,
690 EC_KEY *eckey);
691 int ecdsa_simple_verify_sig(const unsigned char *dgst, int dgst_len,
692 const ECDSA_SIG *sig, EC_KEY *eckey);
693
694
695 /*-
696 * This functions computes a single point multiplication over the EC group,
697 * using, at a high level, a Montgomery ladder with conditional swaps, with
698 * various timing attack defenses.
699 *
700 * It performs either a fixed point multiplication
701 * (scalar * generator)
702 * when point is NULL, or a variable point multiplication
703 * (scalar * point)
704 * when point is not NULL.
705 *
706 * `scalar` cannot be NULL and should be in the range [0,n) otherwise all
707 * constant time bets are off (where n is the cardinality of the EC group).
708 *
709 * This function expects `group->order` and `group->cardinality` to be well
710 * defined and non-zero: it fails with an error code otherwise.
711 *
712 * NB: This says nothing about the constant-timeness of the ladder step
713 * implementation (i.e., the default implementation is based on EC_POINT_add and
714 * EC_POINT_dbl, which of course are not constant time themselves) or the
715 * underlying multiprecision arithmetic.
716 *
717 * The product is stored in `r`.
718 *
719 * This is an internal function: callers are in charge of ensuring that the
720 * input parameters `group`, `r`, `scalar` and `ctx` are not NULL.
721 *
722 * Returns 1 on success, 0 otherwise.
723 */
724 int ec_scalar_mul_ladder(const EC_GROUP *group, EC_POINT *r,
725 const BIGNUM *scalar, const EC_POINT *point,
726 BN_CTX *ctx);
727
728 int ec_point_blind_coordinates(const EC_GROUP *group, EC_POINT *p, BN_CTX *ctx);
729
730 static ossl_inline int ec_point_ladder_pre(const EC_GROUP *group,
731 EC_POINT *r, EC_POINT *s,
732 EC_POINT *p, BN_CTX *ctx)
733 {
734 if (group->meth->ladder_pre != NULL)
735 return group->meth->ladder_pre(group, r, s, p, ctx);
736
737 if (!EC_POINT_copy(s, p)
738 || !EC_POINT_dbl(group, r, s, ctx))
739 return 0;
740
741 return 1;
742 }
743
744 static ossl_inline int ec_point_ladder_step(const EC_GROUP *group,
745 EC_POINT *r, EC_POINT *s,
746 EC_POINT *p, BN_CTX *ctx)
747 {
748 if (group->meth->ladder_step != NULL)
749 return group->meth->ladder_step(group, r, s, p, ctx);
750
751 if (!EC_POINT_add(group, s, r, s, ctx)
752 || !EC_POINT_dbl(group, r, r, ctx))
753 return 0;
754
755 return 1;
756
757 }
758
759 static ossl_inline int ec_point_ladder_post(const EC_GROUP *group,
760 EC_POINT *r, EC_POINT *s,
761 EC_POINT *p, BN_CTX *ctx)
762 {
763 if (group->meth->ladder_post != NULL)
764 return group->meth->ladder_post(group, r, s, p, ctx);
765
766 return 1;
767 }