]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ec_mult.c
implement fast point multiplication with precomputation
[thirdparty/openssl.git] / crypto / ec / ec_mult.c
1 /* crypto/ec/ec_mult.c */
2 /*
3 * Originally written by Bodo Moeller and Nils Larsch for the OpenSSL project.
4 */
5 /* ====================================================================
6 * Copyright (c) 1998-2003 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@openssl.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58 /* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 * Portions of this software developed by SUN MICROSYSTEMS, INC.,
61 * and contributed to the OpenSSL project.
62 */
63
64 #include <openssl/err.h>
65
66 #include "ec_lcl.h"
67
68
69 /*
70 * This file implements the wNAF-based interleaving multi-exponentation method
71 * (<URL:http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller.html#multiexp>);
72 * for multiplication with precomputation, we use wNAF splitting
73 * (<URL:http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller.html#fastexp>).
74 */
75
76
77
78
79 /* structure for precomputed multiples of the generator */
80 typedef struct ec_pre_comp_st {
81 const EC_GROUP *group; /* parent EC_GROUP object */
82 size_t blocksize; /* block size for wNAF splitting */
83 size_t numblocks; /* max. number of blocks for which we have precomputation */
84 size_t w; /* window size */
85 EC_POINT **points; /* array with pre-calculated multiples of generator:
86 * 'num' pointers to EC_POINT objects followed by a NULL */
87 size_t num; /* numblocks * 2^(w-1) */
88 } EC_PRE_COMP;
89
90 /* functions to manage EC_PRE_COMP within the EC_GROUP extra_data framework */
91 static void *ec_pre_comp_dup(void *);
92 static void ec_pre_comp_free(void *);
93 static void ec_pre_comp_clear_free(void *);
94
95 static EC_PRE_COMP *ec_pre_comp_new(const EC_GROUP *group)
96 {
97 EC_PRE_COMP *ret = NULL;
98
99 if (!group)
100 return NULL;
101
102 ret = (EC_PRE_COMP *)OPENSSL_malloc(sizeof(EC_PRE_COMP));
103 if (!ret)
104 return ret;
105 ret->group = group;
106 ret->blocksize = 8; /* default */
107 ret->numblocks = 0;
108 ret->w = 4; /* default */
109 ret->points = NULL;
110 ret->num = 0;
111 return ret;
112 }
113
114 static void *ec_pre_comp_dup(void *src_)
115 {
116 const EC_PRE_COMP *src = src_;
117 EC_PRE_COMP *ret = NULL;
118
119 ret = ec_pre_comp_new(src->group);
120 if (!ret)
121 return ret;
122 ret->blocksize = src->blocksize;
123 ret->numblocks = src->numblocks;
124 ret->w = src->w;
125 ret->num = 0;
126
127 if (src->points)
128 {
129 EC_POINT **src_var, **dest_var;
130
131 ret->points = (EC_POINT **)OPENSSL_malloc((src->num + 1) * sizeof(EC_POINT *));
132 if (!ret->points)
133 {
134 ec_pre_comp_free(ret);
135 return NULL;
136 }
137
138 for (dest_var = ret->points, src_var = src->points; *src_var != NULL; src_var++, dest_var++)
139 {
140 *dest_var = EC_POINT_dup(*src_var, src->group);
141 if (*dest_var == NULL)
142 {
143 ec_pre_comp_free(ret);
144 return NULL;
145 }
146 ret->num++;
147 }
148
149 ret->points[ret->num] = NULL;
150 if (ret->num != src->num)
151 {
152 ec_pre_comp_free(ret);
153 ECerr(EC_F_EC_PRE_COMP_DUP, ERR_R_INTERNAL_ERROR);
154 return NULL;
155 }
156 }
157
158 return ret;
159 }
160
161 static void ec_pre_comp_free(void *pre_)
162 {
163 EC_PRE_COMP *pre = pre_;
164
165 if (!pre)
166 return;
167 if (pre->points)
168 {
169 EC_POINT **var;
170
171 for (var = pre->points; *var != NULL; var++)
172 EC_POINT_free(*var);
173 OPENSSL_free(pre->points);
174 }
175 OPENSSL_free(pre);
176 }
177
178 static void ec_pre_comp_clear_free(void *pre_)
179 {
180 EC_PRE_COMP *pre = pre_;
181
182 if (!pre)
183 return;
184 if (pre->points)
185 {
186 EC_POINT **p;
187
188 for (p = pre->points; *p != NULL; p++)
189 EC_POINT_clear_free(*p);
190 OPENSSL_cleanse(pre->points, sizeof pre->points);
191 OPENSSL_free(pre->points);
192 }
193 OPENSSL_cleanse(pre, sizeof pre);
194 OPENSSL_free(pre);
195 }
196
197
198
199
200 /* Determine the modified width-(w+1) Non-Adjacent Form (wNAF) of 'scalar'.
201 * This is an array r[] of values that are either zero or odd with an
202 * absolute value less than 2^w satisfying
203 * scalar = \sum_j r[j]*2^j
204 * where at most one of any w+1 consecutive digits is non-zero
205 * with the exception that the most significant digit may be only
206 * w-1 zeros away from that next non-zero digit.
207 */
208 static signed char *compute_wNAF(const BIGNUM *scalar, int w, size_t *ret_len)
209 {
210 int window_val;
211 int ok = 0;
212 signed char *r = NULL;
213 int sign = 1;
214 int bit, next_bit, mask;
215 size_t len = 0, j;
216
217 if (w <= 0 || w > 7) /* 'signed char' can represent integers with absolute values less than 2^7 */
218 {
219 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
220 goto err;
221 }
222 bit = 1 << w; /* at most 128 */
223 next_bit = bit << 1; /* at most 256 */
224 mask = next_bit - 1; /* at most 255 */
225
226 if (BN_get_sign(scalar))
227 {
228 sign = -1;
229 }
230
231 len = BN_num_bits(scalar);
232 r = OPENSSL_malloc(len + 1); /* modified wNAF may be one digit longer than binary representation
233 * (*ret_len will be set to the actual length, i.e. at most
234 * BN_num_bits(scalar) + 1) */
235 if (r == NULL) goto err;
236
237 if (scalar->d == NULL || scalar->top == 0)
238 {
239 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
240 goto err;
241 }
242 window_val = scalar->d[0] & mask;
243 j = 0;
244 while ((window_val != 0) || (j + w + 1 < len)) /* if j+w+1 >= len, window_val will not increase */
245 {
246 int digit = 0;
247
248 /* 0 <= window_val <= 2^(w+1) */
249
250 if (window_val & 1)
251 {
252 /* 0 < window_val < 2^(w+1) */
253
254 if (window_val & bit)
255 {
256 digit = window_val - next_bit; /* -2^w < digit < 0 */
257
258 #if 1 /* modified wNAF */
259 if (j + w + 1 >= len)
260 {
261 /* special case for generating modified wNAFs:
262 * no new bits will be added into window_val,
263 * so using a positive digit here will decrease
264 * the total length of the representation */
265
266 digit = window_val & (mask >> 1); /* 0 < digit < 2^w */
267 }
268 #endif
269 }
270 else
271 {
272 digit = window_val; /* 0 < digit < 2^w */
273 }
274
275 if (digit <= -bit || digit >= bit || !(digit & 1))
276 {
277 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
278 goto err;
279 }
280
281 window_val -= digit;
282
283 /* now window_val is 0 or 2^(w+1) in standard wNAF generation;
284 * for modified window NAFs, it may also be 2^w
285 */
286 if (window_val != 0 && window_val != next_bit && window_val != bit)
287 {
288 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
289 goto err;
290 }
291 }
292
293 r[j++] = sign * digit;
294
295 window_val >>= 1;
296 window_val += bit * BN_is_bit_set(scalar, j + w);
297
298 if (window_val > next_bit)
299 {
300 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
301 goto err;
302 }
303 }
304
305 if (j > len + 1)
306 {
307 ECerr(EC_F_COMPUTE_WNAF, ERR_R_INTERNAL_ERROR);
308 goto err;
309 }
310 len = j;
311 ok = 1;
312
313 err:
314 if (!ok)
315 {
316 OPENSSL_free(r);
317 r = NULL;
318 }
319 if (ok)
320 *ret_len = len;
321 return r;
322 }
323
324
325 /* TODO: table should be optimised for the wNAF-based implementation,
326 * sometimes smaller windows will give better performance
327 * (thus the boundaries should be increased)
328 */
329 #define EC_window_bits_for_scalar_size(b) \
330 ((b) >= 2000 ? 6 : \
331 (b) >= 800 ? 5 : \
332 (b) >= 300 ? 4 : \
333 (b) >= 70 ? 3 : \
334 (b) >= 20 ? 2 : \
335 1)
336
337 /* Compute
338 * \sum scalars[i]*points[i],
339 * also including
340 * scalar*generator
341 * in the addition if scalar != NULL
342 */
343 int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar,
344 size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx)
345 {
346 BN_CTX *new_ctx = NULL;
347 EC_POINT *generator = NULL;
348 EC_POINT *tmp = NULL;
349 size_t totalnum;
350 size_t blocksize = 0, numblocks = 0; /* for wNAF splitting */
351 size_t pre_points_per_block = 0;
352 size_t i, j;
353 int k;
354 int r_is_inverted = 0;
355 int r_is_at_infinity = 1;
356 size_t *wsize = NULL; /* individual window sizes */
357 signed char **wNAF = NULL; /* individual wNAFs */
358 size_t *wNAF_len = NULL;
359 size_t max_len = 0;
360 size_t num_val;
361 EC_POINT **val = NULL; /* precomputation */
362 EC_POINT **v;
363 EC_POINT ***val_sub = NULL; /* pointers to sub-arrays of 'val' or 'pre_comp->points' */
364 EC_PRE_COMP *pre_comp = NULL;
365 int num_scalar = 0; /* flag: will be set to 1 if 'scalar' must be treated like other scalars,
366 * i.e. precomputation is not available */
367 int ret = 0;
368
369 if (group->meth != r->meth)
370 {
371 ECerr(EC_F_EC_WNAF_MUL, EC_R_INCOMPATIBLE_OBJECTS);
372 return 0;
373 }
374
375 if ((scalar == NULL) && (num == 0))
376 {
377 return EC_POINT_set_to_infinity(group, r);
378 }
379
380 for (i = 0; i < num; i++)
381 {
382 if (group->meth != points[i]->meth)
383 {
384 ECerr(EC_F_EC_WNAF_MUL, EC_R_INCOMPATIBLE_OBJECTS);
385 return 0;
386 }
387 }
388
389 if (ctx == NULL)
390 {
391 ctx = new_ctx = BN_CTX_new();
392 if (ctx == NULL)
393 goto err;
394 }
395
396 if (scalar != NULL)
397 {
398 generator = EC_GROUP_get0_generator(group);
399 if (generator == NULL)
400 {
401 ECerr(EC_F_EC_WNAF_MUL, EC_R_UNDEFINED_GENERATOR);
402 goto err;
403 }
404
405 /* look if we can use precomputed multiples of generator */
406
407 pre_comp = EC_GROUP_get_extra_data(group, ec_pre_comp_dup, ec_pre_comp_free, ec_pre_comp_clear_free);
408
409 if (pre_comp && pre_comp->numblocks && (EC_POINT_cmp(group, generator, pre_comp->points[0], ctx) == 0))
410 {
411 blocksize = pre_comp->blocksize;
412
413 /* determine maximum number of blocks that wNAF splitting may yield
414 * (NB: maximum wNAF length is bit length plus one) */
415 numblocks = (BN_num_bits(scalar) / blocksize) + 1;
416
417 /* we cannot use more blocks than we have precomputation for */
418 if (numblocks > pre_comp->numblocks)
419 numblocks = pre_comp->numblocks;
420
421 pre_points_per_block = 1u << (pre_comp->w - 1);
422
423 /* check that pre_comp looks sane */
424 if (pre_comp->num != (pre_comp->numblocks * pre_points_per_block))
425 {
426 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
427 goto err;
428 }
429 }
430 else
431 {
432 /* can't use precomputation */
433 pre_comp = NULL;
434 numblocks = 1;
435 num_scalar = 1; /* treat 'scalar' like 'num'-th element of 'scalars' */
436 }
437 }
438
439 totalnum = num + numblocks;
440
441 wsize = OPENSSL_malloc(totalnum * sizeof wsize[0]);
442 wNAF_len = OPENSSL_malloc(totalnum * sizeof wNAF_len[0]);
443 wNAF = OPENSSL_malloc((totalnum + 1) * sizeof wNAF[0]); /* includes space for pivot */
444 val_sub = OPENSSL_malloc(totalnum * sizeof val_sub[0]);
445
446 if (!wsize || !wNAF_len || !wNAF || !val_sub)
447 goto err;
448
449 wNAF[0] = NULL; /* preliminary pivot */
450
451 /* num_val will be the total number of temporarily precomputed points */
452 num_val = 0;
453
454 for (i = 0; i < num + num_scalar; i++)
455 {
456 size_t bits;
457
458 bits = i < num ? BN_num_bits(scalars[i]) : BN_num_bits(scalar);
459 wsize[i] = EC_window_bits_for_scalar_size(bits);
460 num_val += 1u << (wsize[i] - 1);
461 wNAF[i + 1] = NULL; /* make sure we always have a pivot */
462 wNAF[i] = compute_wNAF((i < num ? scalars[i] : scalar), wsize[i], &wNAF_len[i]);
463 if (wNAF[i] == NULL)
464 goto err;
465 if (wNAF_len[i] > max_len)
466 max_len = wNAF_len[i];
467 }
468
469 if (numblocks)
470 {
471 /* we go here iff scalar != NULL */
472
473 if (pre_comp == NULL)
474 {
475 if (num_scalar != 1)
476 {
477 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
478 goto err;
479 }
480 /* we have already generated a wNAF for 'scalar' */
481 }
482 else
483 {
484 signed char *tmp_wNAF = NULL;
485 size_t tmp_len = 0;
486
487 if (num_scalar != 0)
488 {
489 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
490 goto err;
491 }
492
493 /* use the window size for which we have precomputation */
494 wsize[num] = pre_comp->w;
495 tmp_wNAF = compute_wNAF(scalar, wsize[num], &tmp_len);
496 if (!tmp_wNAF)
497 goto err;
498
499 if (tmp_len <= max_len)
500 {
501 /* One of the other wNAFs is at least as long
502 * as the wNAF belonging to the generator,
503 * so wNAF splitting will not buy us anything. */
504
505 numblocks = 1;
506 totalnum = num + 1; /* don't use wNAF splitting */
507 wNAF[num] = tmp_wNAF;
508 wNAF[num + 1] = NULL;
509 wNAF_len[num] = tmp_len;
510 if (tmp_len > max_len)
511 max_len = tmp_len;
512 /* pre_comp->points starts with the points that we need here: */
513 val_sub[num] = pre_comp->points;
514 }
515 else
516 {
517 /* don't include tmp_wNAF directly into wNAF array
518 * - use wNAF splitting and include the blocks */
519
520 signed char *pp;
521 EC_POINT **tmp_points;
522
523 if (tmp_len < numblocks * blocksize)
524 {
525 /* possibly we can do with fewer blocks than estimated */
526 numblocks = (tmp_len + blocksize - 1) / blocksize;
527 if (numblocks > pre_comp->numblocks)
528 {
529 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
530 goto err;
531 }
532 totalnum = num + numblocks;
533 }
534
535 /* split wNAF in 'numblocks' parts */
536 pp = tmp_wNAF;
537 tmp_points = pre_comp->points;
538
539 for (i = num; i < totalnum; i++)
540 {
541 if (i < totalnum - 1)
542 {
543 wNAF_len[i] = blocksize;
544 if (tmp_len < blocksize)
545 {
546 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
547 goto err;
548 }
549 tmp_len -= blocksize;
550 }
551 else
552 /* last block gets whatever is left
553 * (this could be more or less than 'blocksize'!) */
554 wNAF_len[i] = tmp_len;
555
556 wNAF[i + 1] = NULL;
557 wNAF[i] = OPENSSL_malloc(wNAF_len[i]);
558 if (wNAF[i] == NULL)
559 {
560 OPENSSL_free(tmp_wNAF);
561 goto err;
562 }
563 memcpy(wNAF[i], pp, wNAF_len[i]);
564 if (wNAF_len[i] > max_len)
565 max_len = wNAF_len[i];
566
567 if (*tmp_points == NULL)
568 {
569 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
570 OPENSSL_free(tmp_wNAF);
571 goto err;
572 }
573 val_sub[i] = tmp_points;
574 tmp_points += pre_points_per_block;
575 pp += blocksize;
576 }
577 OPENSSL_free(tmp_wNAF);
578 }
579 }
580 }
581
582 /* All points we precompute now go into a single array 'val'.
583 * 'val_sub[i]' is a pointer to the subarray for the i-th point,
584 * or to a subarray of 'pre_comp->points' if we already have precomputation. */
585 val = OPENSSL_malloc((num_val + 1) * sizeof val[0]);
586 if (val == NULL) goto err;
587 val[num_val] = NULL; /* pivot element */
588
589 /* allocate points for precomputation */
590 v = val;
591 for (i = 0; i < num + num_scalar; i++)
592 {
593 val_sub[i] = v;
594 for (j = 0; j < (1u << (wsize[i] - 1)); j++)
595 {
596 *v = EC_POINT_new(group);
597 if (*v == NULL) goto err;
598 v++;
599 }
600 }
601 if (!(v == val + num_val))
602 {
603 ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR);
604 goto err;
605 }
606
607 if (!(tmp = EC_POINT_new(group)))
608 goto err;
609
610 /* prepare precomputed values:
611 * val_sub[i][0] := points[i]
612 * val_sub[i][1] := 3 * points[i]
613 * val_sub[i][2] := 5 * points[i]
614 * ...
615 */
616 for (i = 0; i < num + num_scalar; i++)
617 {
618 if (i < num)
619 {
620 if (!EC_POINT_copy(val_sub[i][0], points[i])) goto err;
621 }
622 else
623 {
624 if (!EC_POINT_copy(val_sub[i][0], generator)) goto err;
625 }
626
627 if (wsize[i] > 1)
628 {
629 if (!EC_POINT_dbl(group, tmp, val_sub[i][0], ctx)) goto err;
630 for (j = 1; j < (1u << (wsize[i] - 1)); j++)
631 {
632 if (!EC_POINT_add(group, val_sub[i][j], val_sub[i][j - 1], tmp, ctx)) goto err;
633 }
634 }
635 }
636
637 #if 1 /* optional; EC_window_bits_for_scalar_size assumes we do this step */
638 if (!EC_POINTs_make_affine(group, num_val, val, ctx))
639 goto err;
640 #endif
641
642 r_is_at_infinity = 1;
643
644 for (k = max_len - 1; k >= 0; k--)
645 {
646 if (!r_is_at_infinity)
647 {
648 if (!EC_POINT_dbl(group, r, r, ctx)) goto err;
649 }
650
651 for (i = 0; i < totalnum; i++)
652 {
653 if (wNAF_len[i] > (size_t)k)
654 {
655 int digit = wNAF[i][k];
656 int is_neg;
657
658 if (digit)
659 {
660 is_neg = digit < 0;
661
662 if (is_neg)
663 digit = -digit;
664
665 if (is_neg != r_is_inverted)
666 {
667 if (!r_is_at_infinity)
668 {
669 if (!EC_POINT_invert(group, r, ctx)) goto err;
670 }
671 r_is_inverted = !r_is_inverted;
672 }
673
674 /* digit > 0 */
675
676 if (r_is_at_infinity)
677 {
678 if (!EC_POINT_copy(r, val_sub[i][digit >> 1])) goto err;
679 r_is_at_infinity = 0;
680 }
681 else
682 {
683 if (!EC_POINT_add(group, r, r, val_sub[i][digit >> 1], ctx)) goto err;
684 }
685 }
686 }
687 }
688 }
689
690 if (r_is_at_infinity)
691 {
692 if (!EC_POINT_set_to_infinity(group, r)) goto err;
693 }
694 else
695 {
696 if (r_is_inverted)
697 if (!EC_POINT_invert(group, r, ctx)) goto err;
698 }
699
700 ret = 1;
701
702 err:
703 if (new_ctx != NULL)
704 BN_CTX_free(new_ctx);
705 if (tmp != NULL)
706 EC_POINT_free(tmp);
707 if (wsize != NULL)
708 OPENSSL_free(wsize);
709 if (wNAF_len != NULL)
710 OPENSSL_free(wNAF_len);
711 if (wNAF != NULL)
712 {
713 signed char **w;
714
715 for (w = wNAF; *w != NULL; w++)
716 OPENSSL_free(*w);
717
718 OPENSSL_free(wNAF);
719 }
720 if (val != NULL)
721 {
722 for (v = val; *v != NULL; v++)
723 EC_POINT_clear_free(*v);
724
725 OPENSSL_free(val);
726 }
727 if (val_sub != NULL)
728 {
729 OPENSSL_free(val_sub);
730 }
731 return ret;
732 }
733
734
735 /* ec_wNAF_precompute_mult()
736 * creates an EC_PRE_COMP object with preprecomputed multiples of the generator
737 * for use with wNAF splitting as implemented in ec_wNAF_mul().
738 *
739 * 'pre_comp->points' is an array of multiples of the generator
740 * of the following form:
741 * points[0] = generator;
742 * points[1] = 3 * generator;
743 * ...
744 * points[2^(w-1)-1] = (2^(w-1)-1) * generator;
745 * points[2^(w-1)] = 2^blocksize * generator;
746 * points[2^(w-1)+1] = 3 * 2^blocksize * generator;
747 * ...
748 * points[2^(w-1)*(numblocks-1)-1] = (2^(w-1)) * 2^(blocksize*(numblocks-2)) * generator
749 * points[2^(w-1)*(numblocks-1)] = 2^(blocksize*(numblocks-1)) * generator
750 * ...
751 * points[2^(w-1)*numblocks-1] = (2^(w-1)) * 2^(blocksize*(numblocks-1)) * generator
752 * points[2^(w-1)*numblocks] = NULL
753 */
754 int ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *ctx)
755 {
756 const EC_POINT *generator;
757 EC_POINT *tmp_point = NULL, *base = NULL, **var;
758 BN_CTX *new_ctx = NULL;
759 BIGNUM *order;
760 size_t i, bits, w, pre_points_per_block, blocksize, numblocks, num;
761 EC_POINT **points = NULL;
762 EC_PRE_COMP *pre_comp, *new_pre_comp = NULL;
763 int ret = 0;
764
765 pre_comp = EC_GROUP_get_extra_data(group, ec_pre_comp_dup, ec_pre_comp_free, ec_pre_comp_clear_free);
766 if (pre_comp == NULL)
767 if ((pre_comp = new_pre_comp = ec_pre_comp_new(group)) == NULL)
768 return 0;
769
770 CRYPTO_push_info("ec_wNAF_precompute_mult");
771
772 generator = EC_GROUP_get0_generator(group);
773 if (generator == NULL)
774 {
775 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, EC_R_UNDEFINED_GENERATOR);
776 goto err;
777 }
778
779 if (ctx == NULL)
780 {
781 ctx = new_ctx = BN_CTX_new();
782 if (ctx == NULL)
783 goto err;
784 }
785
786 BN_CTX_start(ctx);
787 order = BN_CTX_get(ctx);
788 if (order == NULL) goto err;
789
790 if (!EC_GROUP_get_order(group, order, ctx)) goto err;
791 if (BN_is_zero(order))
792 {
793 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, EC_R_UNKNOWN_ORDER);
794 goto err;
795 }
796
797 bits = BN_num_bits(order);
798 blocksize = 8;
799 w = 4;
800 if (EC_window_bits_for_scalar_size(bits) > w)
801 {
802 /* let's not make the window too small ... */
803 w = EC_window_bits_for_scalar_size(bits);
804 }
805
806 numblocks = (bits + blocksize - 1) / blocksize; /* max. number of blocks to use for wNAF splitting */
807
808 pre_points_per_block = 1u << (w - 1);
809 num = pre_points_per_block * numblocks; /* number of points to compute and store */
810
811 points = OPENSSL_malloc(sizeof (EC_POINT*)*(num + 1));
812 if (!points)
813 {
814 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_MALLOC_FAILURE);
815 goto err;
816 }
817
818 var = points;
819 var[num] = NULL; /* pivot */
820 for (i = 0; i < num; i++)
821 {
822 if ((var[i] = EC_POINT_new(group)) == NULL)
823 {
824 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_MALLOC_FAILURE);
825 goto err;
826 }
827 }
828
829 if (!(tmp_point = EC_POINT_new(group)) || !(base = EC_POINT_new(group)))
830 {
831 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_MALLOC_FAILURE);
832 goto err;
833 }
834
835 if (!EC_POINT_copy(base, generator))
836 goto err;
837
838 /* do the precomputation */
839 for (i = 0; i < numblocks; i++)
840 {
841 size_t j;
842
843 if (!EC_POINT_dbl(group, tmp_point, base, ctx))
844 goto err;
845
846 if (!EC_POINT_copy(*var++, base))
847 goto err;
848
849 for (j = 1; j < pre_points_per_block; j++, var++)
850 {
851 /* calculate odd multiples of the current base point */
852 if (!EC_POINT_add(group, *var, tmp_point, *(var - 1), ctx))
853 goto err;
854 }
855
856 if (i < numblocks - 1)
857 {
858 /* get the next base (multiply current one by 2^blocksize) */
859 size_t k;
860
861 if (blocksize <= 2)
862 {
863 ECerr(EC_F_EC_WNAF_PRECOMPUTE_MULT, ERR_R_INTERNAL_ERROR);
864 goto err;
865 }
866
867 if (!EC_POINT_dbl(group, base, tmp_point, ctx))
868 goto err;
869 for (k = 2; k < blocksize; k++)
870 {
871 if (!EC_POINT_dbl(group,base,base,ctx))
872 goto err;
873 }
874 }
875 }
876
877 if (!EC_POINTs_make_affine(group, num, points, ctx))
878 goto err;
879
880 pre_comp->group = group;
881 pre_comp->blocksize = blocksize;
882 pre_comp->numblocks = numblocks;
883 pre_comp->w = w;
884 if (pre_comp->points)
885 {
886 EC_POINT **p;
887
888 for (p = pre_comp->points; *p != NULL; p++)
889 EC_POINT_free(*p);
890 OPENSSL_free(pre_comp->points);
891 }
892 pre_comp->points = points;
893 points = NULL;
894 pre_comp->num = num;
895
896 if (new_pre_comp)
897 {
898 if (!EC_GROUP_set_extra_data(group, new_pre_comp, ec_pre_comp_dup, ec_pre_comp_free, ec_pre_comp_clear_free))
899 goto err;
900 new_pre_comp = NULL;
901 }
902
903 ret = 1;
904 err:
905 CRYPTO_pop_info();
906
907 BN_CTX_end(ctx);
908 if (new_ctx != NULL)
909 BN_CTX_free(new_ctx);
910 if (new_pre_comp)
911 ec_pre_comp_free(new_pre_comp);
912 if (points)
913 {
914 EC_POINT **p;
915
916 for (p = points; *p != NULL; p++)
917 EC_POINT_free(*p);
918 OPENSSL_free(points);
919 }
920 if (tmp_point)
921 EC_POINT_free(tmp_point);
922 if (base)
923 EC_POINT_free(base);
924 return ret;
925 }
926
927
928 int ec_wNAF_have_precompute_mult(const EC_GROUP *group)
929 {
930 if (EC_GROUP_get_extra_data(group, ec_pre_comp_dup, ec_pre_comp_free, ec_pre_comp_clear_free) != NULL)
931 return 1;
932 else
933 return 0;
934 }