1 /*
2  *  Elliptic curves over GF(p): generic functions
3  *
4  *  Copyright The Mbed TLS Contributors
5  *  SPDX-License-Identifier: Apache-2.0
6  *
7  *  Licensed under the Apache License, Version 2.0 (the "License"); you may
8  *  not use this file except in compliance with the License.
9  *  You may obtain a copy of the License at
10  *
11  *  http://www.apache.org/licenses/LICENSE-2.0
12  *
13  *  Unless required by applicable law or agreed to in writing, software
14  *  distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15  *  WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16  *  See the License for the specific language governing permissions and
17  *  limitations under the License.
18  */
19 
20 /*
21  * References:
22  *
23  * SEC1 http://www.secg.org/index.php?action=secg,docs_secg
24  * GECC = Guide to Elliptic Curve Cryptography - Hankerson, Menezes, Vanstone
25  * FIPS 186-3 http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf
26  * RFC 4492 for the related TLS structures and constants
27  * RFC 7748 for the Curve448 and Curve25519 curve definitions
28  *
29  * [Curve25519] http://cr.yp.to/ecdh/curve25519-20060209.pdf
30  *
31  * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis
32  *     for elliptic curve cryptosystems. In : Cryptographic Hardware and
33  *     Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302.
34  *     <http://link.springer.com/chapter/10.1007/3-540-48059-5_25>
35  *
36  * [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to
37  *     render ECC resistant against Side Channel Attacks. IACR Cryptology
38  *     ePrint Archive, 2004, vol. 2004, p. 342.
39  *     <http://eprint.iacr.org/2004/342.pdf>
40  */
41 
42 #include "common.h"
43 
44 /**
45  * \brief Function level alternative implementation.
46  *
47  * The MBEDTLS_ECP_INTERNAL_ALT macro enables alternative implementations to
48  * replace certain functions in this module. The alternative implementations are
49  * typically hardware accelerators and need to activate the hardware before the
50  * computation starts and deactivate it after it finishes. The
51  * mbedtls_internal_ecp_init() and mbedtls_internal_ecp_free() functions serve
52  * this purpose.
53  *
54  * To preserve the correct functionality the following conditions must hold:
55  *
56  * - The alternative implementation must be activated by
57  *   mbedtls_internal_ecp_init() before any of the replaceable functions is
58  *   called.
59  * - mbedtls_internal_ecp_free() must \b only be called when the alternative
60  *   implementation is activated.
61  * - mbedtls_internal_ecp_init() must \b not be called when the alternative
62  *   implementation is activated.
63  * - Public functions must not return while the alternative implementation is
64  *   activated.
65  * - Replaceable functions are guarded by \c MBEDTLS_ECP_XXX_ALT macros and
66  *   before calling them an \code if( mbedtls_internal_ecp_grp_capable( grp ) )
67  *   \endcode ensures that the alternative implementation supports the current
68  *   group.
69  */
70 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
71 #endif
72 
73 #if defined(MBEDTLS_ECP_C)
74 
75 #include "mbedtls/ecp.h"
76 #include "mbedtls/threading.h"
77 #include "mbedtls/platform_util.h"
78 #include "mbedtls/error.h"
79 
80 #include <string.h>
81 
82 #if !defined(MBEDTLS_ECP_ALT)
83 
84 /* Parameter validation macros based on platform_util.h */
85 #define ECP_VALIDATE_RET( cond )    \
86     MBEDTLS_INTERNAL_VALIDATE_RET( cond, MBEDTLS_ERR_ECP_BAD_INPUT_DATA )
87 #define ECP_VALIDATE( cond )        \
88     MBEDTLS_INTERNAL_VALIDATE( cond )
89 
90 #if defined(MBEDTLS_PLATFORM_C)
91 #include "mbedtls/platform.h"
92 #else
93 #include <stdlib.h>
94 #include <stdio.h>
95 #define mbedtls_printf     printf
96 #define mbedtls_calloc    calloc
97 #define mbedtls_free       free
98 #endif
99 
100 #include "mbedtls/ecp_internal.h"
101 
102 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
103 #if defined(MBEDTLS_HMAC_DRBG_C)
104 #include "mbedtls/hmac_drbg.h"
105 #elif defined(MBEDTLS_CTR_DRBG_C)
106 #include "mbedtls/ctr_drbg.h"
107 #else
108 #error "Invalid configuration detected. Include check_config.h to ensure that the configuration is valid."
109 #endif
110 #endif /* MBEDTLS_ECP_NO_INTERNAL_RNG */
111 
112 #if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
113     !defined(inline) && !defined(__cplusplus)
114 #define inline __inline
115 #endif
116 
117 #if defined(MBEDTLS_SELF_TEST)
118 /*
119  * Counts of point addition and doubling, and field multiplications.
120  * Used to test resistance of point multiplication to simple timing attacks.
121  */
122 static unsigned long add_count, dbl_count, mul_count;
123 #endif
124 
125 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
126 /*
127  * Currently ecp_mul() takes a RNG function as an argument, used for
128  * side-channel protection, but it can be NULL. The initial reasoning was
129  * that people will pass non-NULL RNG when they care about side-channels, but
130  * unfortunately we have some APIs that call ecp_mul() with a NULL RNG, with
131  * no opportunity for the user to do anything about it.
132  *
133  * The obvious strategies for addressing that include:
134  * - change those APIs so that they take RNG arguments;
135  * - require a global RNG to be available to all crypto modules.
136  *
137  * Unfortunately those would break compatibility. So what we do instead is
138  * have our own internal DRBG instance, seeded from the secret scalar.
139  *
140  * The following is a light-weight abstraction layer for doing that with
141  * HMAC_DRBG (first choice) or CTR_DRBG.
142  */
143 
144 #if defined(MBEDTLS_HMAC_DRBG_C)
145 
146 /* DRBG context type */
147 typedef mbedtls_hmac_drbg_context ecp_drbg_context;
148 
149 /* DRBG context init */
ecp_drbg_init(ecp_drbg_context * ctx)150 static inline void ecp_drbg_init( ecp_drbg_context *ctx )
151 {
152     mbedtls_hmac_drbg_init( ctx );
153 }
154 
155 /* DRBG context free */
ecp_drbg_free(ecp_drbg_context * ctx)156 static inline void ecp_drbg_free( ecp_drbg_context *ctx )
157 {
158     mbedtls_hmac_drbg_free( ctx );
159 }
160 
161 /* DRBG function */
ecp_drbg_random(void * p_rng,unsigned char * output,size_t output_len)162 static inline int ecp_drbg_random( void *p_rng,
163                                    unsigned char *output, size_t output_len )
164 {
165     return( mbedtls_hmac_drbg_random( p_rng, output, output_len ) );
166 }
167 
168 /* DRBG context seeding */
ecp_drbg_seed(ecp_drbg_context * ctx,const mbedtls_mpi * secret,size_t secret_len)169 static int ecp_drbg_seed( ecp_drbg_context *ctx,
170                    const mbedtls_mpi *secret, size_t secret_len )
171 {
172     int ret;
173     unsigned char secret_bytes[MBEDTLS_ECP_MAX_BYTES];
174     /* The list starts with strong hashes */
175     const mbedtls_md_type_t md_type = mbedtls_md_list()[0];
176     const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_type );
177 
178     if( secret_len > MBEDTLS_ECP_MAX_BYTES )
179     {
180         ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
181         goto cleanup;
182     }
183 
184     MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( secret,
185                                                secret_bytes, secret_len ) );
186 
187     ret = mbedtls_hmac_drbg_seed_buf( ctx, md_info, secret_bytes, secret_len );
188 
189 cleanup:
190     mbedtls_platform_zeroize( secret_bytes, secret_len );
191 
192     return( ret );
193 }
194 
195 #elif defined(MBEDTLS_CTR_DRBG_C)
196 
197 /* DRBG context type */
198 typedef mbedtls_ctr_drbg_context ecp_drbg_context;
199 
200 /* DRBG context init */
ecp_drbg_init(ecp_drbg_context * ctx)201 static inline void ecp_drbg_init( ecp_drbg_context *ctx )
202 {
203     mbedtls_ctr_drbg_init( ctx );
204 }
205 
206 /* DRBG context free */
ecp_drbg_free(ecp_drbg_context * ctx)207 static inline void ecp_drbg_free( ecp_drbg_context *ctx )
208 {
209     mbedtls_ctr_drbg_free( ctx );
210 }
211 
212 /* DRBG function */
ecp_drbg_random(void * p_rng,unsigned char * output,size_t output_len)213 static inline int ecp_drbg_random( void *p_rng,
214                                    unsigned char *output, size_t output_len )
215 {
216     return( mbedtls_ctr_drbg_random( p_rng, output, output_len ) );
217 }
218 
219 /*
220  * Since CTR_DRBG doesn't have a seed_buf() function the way HMAC_DRBG does,
221  * we need to pass an entropy function when seeding. So we use a dummy
222  * function for that, and pass the actual entropy as customisation string.
223  * (During seeding of CTR_DRBG the entropy input and customisation string are
224  * concatenated before being used to update the secret state.)
225  */
ecp_ctr_drbg_null_entropy(void * ctx,unsigned char * out,size_t len)226 static int ecp_ctr_drbg_null_entropy(void *ctx, unsigned char *out, size_t len)
227 {
228     (void) ctx;
229     memset( out, 0, len );
230     return( 0 );
231 }
232 
233 /* DRBG context seeding */
ecp_drbg_seed(ecp_drbg_context * ctx,const mbedtls_mpi * secret,size_t secret_len)234 static int ecp_drbg_seed( ecp_drbg_context *ctx,
235                    const mbedtls_mpi *secret, size_t secret_len )
236 {
237     int ret;
238     unsigned char secret_bytes[MBEDTLS_ECP_MAX_BYTES];
239 
240     if( secret_len > MBEDTLS_ECP_MAX_BYTES )
241     {
242         ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
243         goto cleanup;
244     }
245 
246     MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( secret,
247                                                secret_bytes, secret_len ) );
248 
249     ret = mbedtls_ctr_drbg_seed( ctx, ecp_ctr_drbg_null_entropy, NULL,
250                                  secret_bytes, secret_len );
251 
252 cleanup:
253     mbedtls_platform_zeroize( secret_bytes, secret_len );
254 
255     return( ret );
256 }
257 
258 #else
259 #error "Invalid configuration detected. Include check_config.h to ensure that the configuration is valid."
260 #endif /* DRBG modules */
261 #endif /* MBEDTLS_ECP_NO_INTERNAL_RNG */
262 
263 #if defined(MBEDTLS_ECP_RESTARTABLE)
264 /*
265  * Maximum number of "basic operations" to be done in a row.
266  *
267  * Default value 0 means that ECC operations will not yield.
268  * Note that regardless of the value of ecp_max_ops, always at
269  * least one step is performed before yielding.
270  *
271  * Setting ecp_max_ops=1 can be suitable for testing purposes
272  * as it will interrupt computation at all possible points.
273  */
274 static unsigned ecp_max_ops = 0;
275 
276 /*
277  * Set ecp_max_ops
278  */
mbedtls_ecp_set_max_ops(unsigned max_ops)279 void mbedtls_ecp_set_max_ops( unsigned max_ops )
280 {
281     ecp_max_ops = max_ops;
282 }
283 
284 /*
285  * Check if restart is enabled
286  */
mbedtls_ecp_restart_is_enabled(void)287 int mbedtls_ecp_restart_is_enabled( void )
288 {
289     return( ecp_max_ops != 0 );
290 }
291 
292 /*
293  * Restart sub-context for ecp_mul_comb()
294  */
295 struct mbedtls_ecp_restart_mul
296 {
297     mbedtls_ecp_point R;    /* current intermediate result                  */
298     size_t i;               /* current index in various loops, 0 outside    */
299     mbedtls_ecp_point *T;   /* table for precomputed points                 */
300     unsigned char T_size;   /* number of points in table T                  */
301     enum {                  /* what were we doing last time we returned?    */
302         ecp_rsm_init = 0,       /* nothing so far, dummy initial state      */
303         ecp_rsm_pre_dbl,        /* precompute 2^n multiples                 */
304         ecp_rsm_pre_norm_dbl,   /* normalize precomputed 2^n multiples      */
305         ecp_rsm_pre_add,        /* precompute remaining points by adding    */
306         ecp_rsm_pre_norm_add,   /* normalize all precomputed points         */
307         ecp_rsm_comb_core,      /* ecp_mul_comb_core()                      */
308         ecp_rsm_final_norm,     /* do the final normalization               */
309     } state;
310 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
311     ecp_drbg_context drbg_ctx;
312     unsigned char drbg_seeded;
313 #endif
314 };
315 
316 /*
317  * Init restart_mul sub-context
318  */
ecp_restart_rsm_init(mbedtls_ecp_restart_mul_ctx * ctx)319 static void ecp_restart_rsm_init( mbedtls_ecp_restart_mul_ctx *ctx )
320 {
321     mbedtls_ecp_point_init( &ctx->R );
322     ctx->i = 0;
323     ctx->T = NULL;
324     ctx->T_size = 0;
325     ctx->state = ecp_rsm_init;
326 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
327     ecp_drbg_init( &ctx->drbg_ctx );
328     ctx->drbg_seeded = 0;
329 #endif
330 }
331 
332 /*
333  * Free the components of a restart_mul sub-context
334  */
ecp_restart_rsm_free(mbedtls_ecp_restart_mul_ctx * ctx)335 static void ecp_restart_rsm_free( mbedtls_ecp_restart_mul_ctx *ctx )
336 {
337     unsigned char i;
338 
339     if( ctx == NULL )
340         return;
341 
342     mbedtls_ecp_point_free( &ctx->R );
343 
344     if( ctx->T != NULL )
345     {
346         for( i = 0; i < ctx->T_size; i++ )
347             mbedtls_ecp_point_free( ctx->T + i );
348         mbedtls_free( ctx->T );
349     }
350 
351 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
352     ecp_drbg_free( &ctx->drbg_ctx );
353 #endif
354 
355     ecp_restart_rsm_init( ctx );
356 }
357 
358 /*
359  * Restart context for ecp_muladd()
360  */
361 struct mbedtls_ecp_restart_muladd
362 {
363     mbedtls_ecp_point mP;       /* mP value                             */
364     mbedtls_ecp_point R;        /* R intermediate result                */
365     enum {                      /* what should we do next?              */
366         ecp_rsma_mul1 = 0,      /* first multiplication                 */
367         ecp_rsma_mul2,          /* second multiplication                */
368         ecp_rsma_add,           /* addition                             */
369         ecp_rsma_norm,          /* normalization                        */
370     } state;
371 };
372 
373 /*
374  * Init restart_muladd sub-context
375  */
ecp_restart_ma_init(mbedtls_ecp_restart_muladd_ctx * ctx)376 static void ecp_restart_ma_init( mbedtls_ecp_restart_muladd_ctx *ctx )
377 {
378     mbedtls_ecp_point_init( &ctx->mP );
379     mbedtls_ecp_point_init( &ctx->R );
380     ctx->state = ecp_rsma_mul1;
381 }
382 
383 /*
384  * Free the components of a restart_muladd sub-context
385  */
ecp_restart_ma_free(mbedtls_ecp_restart_muladd_ctx * ctx)386 static void ecp_restart_ma_free( mbedtls_ecp_restart_muladd_ctx *ctx )
387 {
388     if( ctx == NULL )
389         return;
390 
391     mbedtls_ecp_point_free( &ctx->mP );
392     mbedtls_ecp_point_free( &ctx->R );
393 
394     ecp_restart_ma_init( ctx );
395 }
396 
397 /*
398  * Initialize a restart context
399  */
mbedtls_ecp_restart_init(mbedtls_ecp_restart_ctx * ctx)400 void mbedtls_ecp_restart_init( mbedtls_ecp_restart_ctx *ctx )
401 {
402     ECP_VALIDATE( ctx != NULL );
403     ctx->ops_done = 0;
404     ctx->depth = 0;
405     ctx->rsm = NULL;
406     ctx->ma = NULL;
407 }
408 
409 /*
410  * Free the components of a restart context
411  */
mbedtls_ecp_restart_free(mbedtls_ecp_restart_ctx * ctx)412 void mbedtls_ecp_restart_free( mbedtls_ecp_restart_ctx *ctx )
413 {
414     if( ctx == NULL )
415         return;
416 
417     ecp_restart_rsm_free( ctx->rsm );
418     mbedtls_free( ctx->rsm );
419 
420     ecp_restart_ma_free( ctx->ma );
421     mbedtls_free( ctx->ma );
422 
423     mbedtls_ecp_restart_init( ctx );
424 }
425 
426 /*
427  * Check if we can do the next step
428  */
mbedtls_ecp_check_budget(const mbedtls_ecp_group * grp,mbedtls_ecp_restart_ctx * rs_ctx,unsigned ops)429 int mbedtls_ecp_check_budget( const mbedtls_ecp_group *grp,
430                               mbedtls_ecp_restart_ctx *rs_ctx,
431                               unsigned ops )
432 {
433     ECP_VALIDATE_RET( grp != NULL );
434 
435     if( rs_ctx != NULL && ecp_max_ops != 0 )
436     {
437         /* scale depending on curve size: the chosen reference is 256-bit,
438          * and multiplication is quadratic. Round to the closest integer. */
439         if( grp->pbits >= 512 )
440             ops *= 4;
441         else if( grp->pbits >= 384 )
442             ops *= 2;
443 
444         /* Avoid infinite loops: always allow first step.
445          * Because of that, however, it's not generally true
446          * that ops_done <= ecp_max_ops, so the check
447          * ops_done > ecp_max_ops below is mandatory. */
448         if( ( rs_ctx->ops_done != 0 ) &&
449             ( rs_ctx->ops_done > ecp_max_ops ||
450               ops > ecp_max_ops - rs_ctx->ops_done ) )
451         {
452             return( MBEDTLS_ERR_ECP_IN_PROGRESS );
453         }
454 
455         /* update running count */
456         rs_ctx->ops_done += ops;
457     }
458 
459     return( 0 );
460 }
461 
462 /* Call this when entering a function that needs its own sub-context */
463 #define ECP_RS_ENTER( SUB )   do {                                      \
464     /* reset ops count for this call if top-level */                    \
465     if( rs_ctx != NULL && rs_ctx->depth++ == 0 )                        \
466         rs_ctx->ops_done = 0;                                           \
467                                                                         \
468     /* set up our own sub-context if needed */                          \
469     if( mbedtls_ecp_restart_is_enabled() &&                             \
470         rs_ctx != NULL && rs_ctx->SUB == NULL )                         \
471     {                                                                   \
472         rs_ctx->SUB = mbedtls_calloc( 1, sizeof( *rs_ctx->SUB ) );      \
473         if( rs_ctx->SUB == NULL )                                       \
474             return( MBEDTLS_ERR_ECP_ALLOC_FAILED );                     \
475                                                                         \
476         ecp_restart_## SUB ##_init( rs_ctx->SUB );                      \
477     }                                                                   \
478 } while( 0 )
479 
480 /* Call this when leaving a function that needs its own sub-context */
481 #define ECP_RS_LEAVE( SUB )   do {                                      \
482     /* clear our sub-context when not in progress (done or error) */    \
483     if( rs_ctx != NULL && rs_ctx->SUB != NULL &&                        \
484         ret != MBEDTLS_ERR_ECP_IN_PROGRESS )                            \
485     {                                                                   \
486         ecp_restart_## SUB ##_free( rs_ctx->SUB );                      \
487         mbedtls_free( rs_ctx->SUB );                                    \
488         rs_ctx->SUB = NULL;                                             \
489     }                                                                   \
490                                                                         \
491     if( rs_ctx != NULL )                                                \
492         rs_ctx->depth--;                                                \
493 } while( 0 )
494 
495 #else /* MBEDTLS_ECP_RESTARTABLE */
496 
497 #define ECP_RS_ENTER( sub )     (void) rs_ctx;
498 #define ECP_RS_LEAVE( sub )     (void) rs_ctx;
499 
500 #endif /* MBEDTLS_ECP_RESTARTABLE */
501 
502 /*
503  * List of supported curves:
504  *  - internal ID
505  *  - TLS NamedCurve ID (RFC 4492 sec. 5.1.1, RFC 7071 sec. 2, RFC 8446 sec. 4.2.7)
506  *  - size in bits
507  *  - readable name
508  *
509  * Curves are listed in order: largest curves first, and for a given size,
510  * fastest curves first. This provides the default order for the SSL module.
511  *
512  * Reminder: update profiles in x509_crt.c when adding a new curves!
513  */
514 static const mbedtls_ecp_curve_info ecp_supported_curves[] =
515 {
516 #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
517     { MBEDTLS_ECP_DP_SECP521R1,    25,     521,    "secp521r1"         },
518 #endif
519 #if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
520     { MBEDTLS_ECP_DP_BP512R1,      28,     512,    "brainpoolP512r1"   },
521 #endif
522 #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
523     { MBEDTLS_ECP_DP_SECP384R1,    24,     384,    "secp384r1"         },
524 #endif
525 #if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
526     { MBEDTLS_ECP_DP_BP384R1,      27,     384,    "brainpoolP384r1"   },
527 #endif
528 #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
529     { MBEDTLS_ECP_DP_SECP256R1,    23,     256,    "secp256r1"         },
530 #endif
531 #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
532     { MBEDTLS_ECP_DP_SECP256K1,    22,     256,    "secp256k1"         },
533 #endif
534 #if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
535     { MBEDTLS_ECP_DP_BP256R1,      26,     256,    "brainpoolP256r1"   },
536 #endif
537 #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
538     { MBEDTLS_ECP_DP_SECP224R1,    21,     224,    "secp224r1"         },
539 #endif
540 #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
541     { MBEDTLS_ECP_DP_SECP224K1,    20,     224,    "secp224k1"         },
542 #endif
543 #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
544     { MBEDTLS_ECP_DP_SECP192R1,    19,     192,    "secp192r1"         },
545 #endif
546 #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
547     { MBEDTLS_ECP_DP_SECP192K1,    18,     192,    "secp192k1"         },
548 #endif
549 #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
550     { MBEDTLS_ECP_DP_CURVE25519,   29,     256,    "x25519"            },
551 #endif
552 #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
553     { MBEDTLS_ECP_DP_CURVE448,     30,     448,    "x448"              },
554 #endif
555     { MBEDTLS_ECP_DP_NONE,          0,     0,      NULL                },
556 };
557 
558 #define ECP_NB_CURVES   sizeof( ecp_supported_curves ) /    \
559                         sizeof( ecp_supported_curves[0] )
560 
561 static mbedtls_ecp_group_id ecp_supported_grp_id[ECP_NB_CURVES];
562 
563 /*
564  * List of supported curves and associated info
565  */
mbedtls_ecp_curve_list(void)566 const mbedtls_ecp_curve_info *mbedtls_ecp_curve_list( void )
567 {
568     return( ecp_supported_curves );
569 }
570 
571 /*
572  * List of supported curves, group ID only
573  */
mbedtls_ecp_grp_id_list(void)574 const mbedtls_ecp_group_id *mbedtls_ecp_grp_id_list( void )
575 {
576     static int init_done = 0;
577 
578     if( ! init_done )
579     {
580         size_t i = 0;
581         const mbedtls_ecp_curve_info *curve_info;
582 
583         for( curve_info = mbedtls_ecp_curve_list();
584              curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
585              curve_info++ )
586         {
587             ecp_supported_grp_id[i++] = curve_info->grp_id;
588         }
589         ecp_supported_grp_id[i] = MBEDTLS_ECP_DP_NONE;
590 
591         init_done = 1;
592     }
593 
594     return( ecp_supported_grp_id );
595 }
596 
597 /*
598  * Get the curve info for the internal identifier
599  */
mbedtls_ecp_curve_info_from_grp_id(mbedtls_ecp_group_id grp_id)600 const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_grp_id( mbedtls_ecp_group_id grp_id )
601 {
602     const mbedtls_ecp_curve_info *curve_info;
603 
604     for( curve_info = mbedtls_ecp_curve_list();
605          curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
606          curve_info++ )
607     {
608         if( curve_info->grp_id == grp_id )
609             return( curve_info );
610     }
611 
612     return( NULL );
613 }
614 
615 /*
616  * Get the curve info from the TLS identifier
617  */
mbedtls_ecp_curve_info_from_tls_id(uint16_t tls_id)618 const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_tls_id( uint16_t tls_id )
619 {
620     const mbedtls_ecp_curve_info *curve_info;
621 
622     for( curve_info = mbedtls_ecp_curve_list();
623          curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
624          curve_info++ )
625     {
626         if( curve_info->tls_id == tls_id )
627             return( curve_info );
628     }
629 
630     return( NULL );
631 }
632 
633 /*
634  * Get the curve info from the name
635  */
mbedtls_ecp_curve_info_from_name(const char * name)636 const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_name( const char *name )
637 {
638     const mbedtls_ecp_curve_info *curve_info;
639 
640     if( name == NULL )
641         return( NULL );
642 
643     for( curve_info = mbedtls_ecp_curve_list();
644          curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
645          curve_info++ )
646     {
647         if( strcmp( curve_info->name, name ) == 0 )
648             return( curve_info );
649     }
650 
651     return( NULL );
652 }
653 
654 /*
655  * Get the type of a curve
656  */
mbedtls_ecp_get_type(const mbedtls_ecp_group * grp)657 mbedtls_ecp_curve_type mbedtls_ecp_get_type( const mbedtls_ecp_group *grp )
658 {
659     if( grp->G.X.p == NULL )
660         return( MBEDTLS_ECP_TYPE_NONE );
661 
662     if( grp->G.Y.p == NULL )
663         return( MBEDTLS_ECP_TYPE_MONTGOMERY );
664     else
665         return( MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS );
666 }
667 
668 /*
669  * Initialize (the components of) a point
670  */
mbedtls_ecp_point_init(mbedtls_ecp_point * pt)671 void mbedtls_ecp_point_init( mbedtls_ecp_point *pt )
672 {
673     ECP_VALIDATE( pt != NULL );
674 
675     mbedtls_mpi_init( &pt->X );
676     mbedtls_mpi_init( &pt->Y );
677     mbedtls_mpi_init( &pt->Z );
678 }
679 
680 /*
681  * Initialize (the components of) a group
682  */
mbedtls_ecp_group_init(mbedtls_ecp_group * grp)683 void mbedtls_ecp_group_init( mbedtls_ecp_group *grp )
684 {
685     ECP_VALIDATE( grp != NULL );
686 
687     grp->id = MBEDTLS_ECP_DP_NONE;
688     mbedtls_mpi_init( &grp->P );
689     mbedtls_mpi_init( &grp->A );
690     mbedtls_mpi_init( &grp->B );
691     mbedtls_ecp_point_init( &grp->G );
692     mbedtls_mpi_init( &grp->N );
693     grp->pbits = 0;
694     grp->nbits = 0;
695     grp->h = 0;
696     grp->modp = NULL;
697     grp->t_pre = NULL;
698     grp->t_post = NULL;
699     grp->t_data = NULL;
700     grp->T = NULL;
701     grp->T_size = 0;
702 }
703 
704 /*
705  * Initialize (the components of) a key pair
706  */
mbedtls_ecp_keypair_init(mbedtls_ecp_keypair * key)707 void mbedtls_ecp_keypair_init( mbedtls_ecp_keypair *key )
708 {
709     ECP_VALIDATE( key != NULL );
710 
711     mbedtls_ecp_group_init( &key->grp );
712     mbedtls_mpi_init( &key->d );
713     mbedtls_ecp_point_init( &key->Q );
714 }
715 
716 /*
717  * Unallocate (the components of) a point
718  */
mbedtls_ecp_point_free(mbedtls_ecp_point * pt)719 void mbedtls_ecp_point_free( mbedtls_ecp_point *pt )
720 {
721     if( pt == NULL )
722         return;
723 
724     mbedtls_mpi_free( &( pt->X ) );
725     mbedtls_mpi_free( &( pt->Y ) );
726     mbedtls_mpi_free( &( pt->Z ) );
727 }
728 
729 /*
730  * Unallocate (the components of) a group
731  */
mbedtls_ecp_group_free(mbedtls_ecp_group * grp)732 void mbedtls_ecp_group_free( mbedtls_ecp_group *grp )
733 {
734     size_t i;
735 
736     if( grp == NULL )
737         return;
738 
739     if( grp->h != 1 )
740     {
741         mbedtls_mpi_free( &grp->P );
742         mbedtls_mpi_free( &grp->A );
743         mbedtls_mpi_free( &grp->B );
744         mbedtls_ecp_point_free( &grp->G );
745         mbedtls_mpi_free( &grp->N );
746     }
747 
748     if( grp->T != NULL )
749     {
750         for( i = 0; i < grp->T_size; i++ )
751             mbedtls_ecp_point_free( &grp->T[i] );
752         mbedtls_free( grp->T );
753     }
754 
755     mbedtls_platform_zeroize( grp, sizeof( mbedtls_ecp_group ) );
756 }
757 
758 /*
759  * Unallocate (the components of) a key pair
760  */
mbedtls_ecp_keypair_free(mbedtls_ecp_keypair * key)761 void mbedtls_ecp_keypair_free( mbedtls_ecp_keypair *key )
762 {
763     if( key == NULL )
764         return;
765 
766     mbedtls_ecp_group_free( &key->grp );
767     mbedtls_mpi_free( &key->d );
768     mbedtls_ecp_point_free( &key->Q );
769 }
770 
771 /*
772  * Copy the contents of a point
773  */
mbedtls_ecp_copy(mbedtls_ecp_point * P,const mbedtls_ecp_point * Q)774 int mbedtls_ecp_copy( mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
775 {
776     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
777     ECP_VALIDATE_RET( P != NULL );
778     ECP_VALIDATE_RET( Q != NULL );
779 
780     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->X, &Q->X ) );
781     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Y, &Q->Y ) );
782     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->Z, &Q->Z ) );
783 
784 cleanup:
785     return( ret );
786 }
787 
788 /*
789  * Copy the contents of a group object
790  */
mbedtls_ecp_group_copy(mbedtls_ecp_group * dst,const mbedtls_ecp_group * src)791 int mbedtls_ecp_group_copy( mbedtls_ecp_group *dst, const mbedtls_ecp_group *src )
792 {
793     ECP_VALIDATE_RET( dst != NULL );
794     ECP_VALIDATE_RET( src != NULL );
795 
796     return( mbedtls_ecp_group_load( dst, src->id ) );
797 }
798 
799 /*
800  * Set point to zero
801  */
mbedtls_ecp_set_zero(mbedtls_ecp_point * pt)802 int mbedtls_ecp_set_zero( mbedtls_ecp_point *pt )
803 {
804     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
805     ECP_VALIDATE_RET( pt != NULL );
806 
807     MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->X , 1 ) );
808     MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Y , 1 ) );
809     MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z , 0 ) );
810 
811 cleanup:
812     return( ret );
813 }
814 
815 /*
816  * Tell if a point is zero
817  */
mbedtls_ecp_is_zero(mbedtls_ecp_point * pt)818 int mbedtls_ecp_is_zero( mbedtls_ecp_point *pt )
819 {
820     ECP_VALIDATE_RET( pt != NULL );
821 
822     return( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 );
823 }
824 
825 /*
826  * Compare two points lazily
827  */
mbedtls_ecp_point_cmp(const mbedtls_ecp_point * P,const mbedtls_ecp_point * Q)828 int mbedtls_ecp_point_cmp( const mbedtls_ecp_point *P,
829                            const mbedtls_ecp_point *Q )
830 {
831     ECP_VALIDATE_RET( P != NULL );
832     ECP_VALIDATE_RET( Q != NULL );
833 
834     if( mbedtls_mpi_cmp_mpi( &P->X, &Q->X ) == 0 &&
835         mbedtls_mpi_cmp_mpi( &P->Y, &Q->Y ) == 0 &&
836         mbedtls_mpi_cmp_mpi( &P->Z, &Q->Z ) == 0 )
837     {
838         return( 0 );
839     }
840 
841     return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
842 }
843 
844 /*
845  * Import a non-zero point from ASCII strings
846  */
mbedtls_ecp_point_read_string(mbedtls_ecp_point * P,int radix,const char * x,const char * y)847 int mbedtls_ecp_point_read_string( mbedtls_ecp_point *P, int radix,
848                            const char *x, const char *y )
849 {
850     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
851     ECP_VALIDATE_RET( P != NULL );
852     ECP_VALIDATE_RET( x != NULL );
853     ECP_VALIDATE_RET( y != NULL );
854 
855     MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->X, radix, x ) );
856     MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->Y, radix, y ) );
857     MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
858 
859 cleanup:
860     return( ret );
861 }
862 
863 /*
864  * Export a point into unsigned binary data (SEC1 2.3.3 and RFC7748)
865  */
mbedtls_ecp_point_write_binary(const mbedtls_ecp_group * grp,const mbedtls_ecp_point * P,int format,size_t * olen,unsigned char * buf,size_t buflen)866 int mbedtls_ecp_point_write_binary( const mbedtls_ecp_group *grp,
867                                     const mbedtls_ecp_point *P,
868                                     int format, size_t *olen,
869                                     unsigned char *buf, size_t buflen )
870 {
871     int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
872     size_t plen;
873     ECP_VALIDATE_RET( grp  != NULL );
874     ECP_VALIDATE_RET( P    != NULL );
875     ECP_VALIDATE_RET( olen != NULL );
876     ECP_VALIDATE_RET( buf  != NULL );
877     ECP_VALIDATE_RET( format == MBEDTLS_ECP_PF_UNCOMPRESSED ||
878                       format == MBEDTLS_ECP_PF_COMPRESSED );
879 
880     plen = mbedtls_mpi_size( &grp->P );
881 
882 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
883     (void) format; /* Montgomery curves always use the same point format */
884     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
885     {
886         *olen = plen;
887         if( buflen < *olen )
888             return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
889 
890         MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary_le( &P->X, buf, plen ) );
891     }
892 #endif
893 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
894     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
895     {
896         /*
897          * Common case: P == 0
898          */
899         if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
900         {
901             if( buflen < 1 )
902                 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
903 
904             buf[0] = 0x00;
905             *olen = 1;
906 
907             return( 0 );
908         }
909 
910         if( format == MBEDTLS_ECP_PF_UNCOMPRESSED )
911         {
912             *olen = 2 * plen + 1;
913 
914             if( buflen < *olen )
915                 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
916 
917             buf[0] = 0x04;
918             MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
919             MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->Y, buf + 1 + plen, plen ) );
920         }
921         else if( format == MBEDTLS_ECP_PF_COMPRESSED )
922         {
923             *olen = plen + 1;
924 
925             if( buflen < *olen )
926                 return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
927 
928             buf[0] = 0x02 + mbedtls_mpi_get_bit( &P->Y, 0 );
929             MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) );
930         }
931     }
932 #endif
933 
934 cleanup:
935     return( ret );
936 }
937 
938 /*
939  * Import a point from unsigned binary data (SEC1 2.3.4 and RFC7748)
940  */
mbedtls_ecp_point_read_binary(const mbedtls_ecp_group * grp,mbedtls_ecp_point * pt,const unsigned char * buf,size_t ilen)941 int mbedtls_ecp_point_read_binary( const mbedtls_ecp_group *grp,
942                                    mbedtls_ecp_point *pt,
943                                    const unsigned char *buf, size_t ilen )
944 {
945     int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
946     size_t plen;
947     ECP_VALIDATE_RET( grp != NULL );
948     ECP_VALIDATE_RET( pt  != NULL );
949     ECP_VALIDATE_RET( buf != NULL );
950 
951     if( ilen < 1 )
952         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
953 
954     plen = mbedtls_mpi_size( &grp->P );
955 
956 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
957     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
958     {
959         if( plen != ilen )
960             return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
961 
962         MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary_le( &pt->X, buf, plen ) );
963         mbedtls_mpi_free( &pt->Y );
964 
965         if( grp->id == MBEDTLS_ECP_DP_CURVE25519 )
966             /* Set most significant bit to 0 as prescribed in RFC7748 §5 */
967             MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &pt->X, plen * 8 - 1, 0 ) );
968 
969         MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
970     }
971 #endif
972 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
973     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
974     {
975         if( buf[0] == 0x00 )
976         {
977             if( ilen == 1 )
978                 return( mbedtls_ecp_set_zero( pt ) );
979             else
980                 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
981         }
982 
983         if( buf[0] != 0x04 )
984             return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
985 
986         if( ilen != 2 * plen + 1 )
987             return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
988 
989         MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->X, buf + 1, plen ) );
990         MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->Y,
991                                                   buf + 1 + plen, plen ) );
992         MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
993     }
994 #endif
995 
996 cleanup:
997     return( ret );
998 }
999 
1000 /*
1001  * Import a point from a TLS ECPoint record (RFC 4492)
1002  *      struct {
1003  *          opaque point <1..2^8-1>;
1004  *      } ECPoint;
1005  */
mbedtls_ecp_tls_read_point(const mbedtls_ecp_group * grp,mbedtls_ecp_point * pt,const unsigned char ** buf,size_t buf_len)1006 int mbedtls_ecp_tls_read_point( const mbedtls_ecp_group *grp,
1007                                 mbedtls_ecp_point *pt,
1008                                 const unsigned char **buf, size_t buf_len )
1009 {
1010     unsigned char data_len;
1011     const unsigned char *buf_start;
1012     ECP_VALIDATE_RET( grp != NULL );
1013     ECP_VALIDATE_RET( pt  != NULL );
1014     ECP_VALIDATE_RET( buf != NULL );
1015     ECP_VALIDATE_RET( *buf != NULL );
1016 
1017     /*
1018      * We must have at least two bytes (1 for length, at least one for data)
1019      */
1020     if( buf_len < 2 )
1021         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1022 
1023     data_len = *(*buf)++;
1024     if( data_len < 1 || data_len > buf_len - 1 )
1025         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1026 
1027     /*
1028      * Save buffer start for read_binary and update buf
1029      */
1030     buf_start = *buf;
1031     *buf += data_len;
1032 
1033     return( mbedtls_ecp_point_read_binary( grp, pt, buf_start, data_len ) );
1034 }
1035 
1036 /*
1037  * Export a point as a TLS ECPoint record (RFC 4492)
1038  *      struct {
1039  *          opaque point <1..2^8-1>;
1040  *      } ECPoint;
1041  */
mbedtls_ecp_tls_write_point(const mbedtls_ecp_group * grp,const mbedtls_ecp_point * pt,int format,size_t * olen,unsigned char * buf,size_t blen)1042 int mbedtls_ecp_tls_write_point( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt,
1043                          int format, size_t *olen,
1044                          unsigned char *buf, size_t blen )
1045 {
1046     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1047     ECP_VALIDATE_RET( grp  != NULL );
1048     ECP_VALIDATE_RET( pt   != NULL );
1049     ECP_VALIDATE_RET( olen != NULL );
1050     ECP_VALIDATE_RET( buf  != NULL );
1051     ECP_VALIDATE_RET( format == MBEDTLS_ECP_PF_UNCOMPRESSED ||
1052                       format == MBEDTLS_ECP_PF_COMPRESSED );
1053 
1054     /*
1055      * buffer length must be at least one, for our length byte
1056      */
1057     if( blen < 1 )
1058         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1059 
1060     if( ( ret = mbedtls_ecp_point_write_binary( grp, pt, format,
1061                     olen, buf + 1, blen - 1) ) != 0 )
1062         return( ret );
1063 
1064     /*
1065      * write length to the first byte and update total length
1066      */
1067     buf[0] = (unsigned char) *olen;
1068     ++*olen;
1069 
1070     return( 0 );
1071 }
1072 
1073 /*
1074  * Set a group from an ECParameters record (RFC 4492)
1075  */
mbedtls_ecp_tls_read_group(mbedtls_ecp_group * grp,const unsigned char ** buf,size_t len)1076 int mbedtls_ecp_tls_read_group( mbedtls_ecp_group *grp,
1077                                 const unsigned char **buf, size_t len )
1078 {
1079     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1080     mbedtls_ecp_group_id grp_id;
1081     ECP_VALIDATE_RET( grp  != NULL );
1082     ECP_VALIDATE_RET( buf  != NULL );
1083     ECP_VALIDATE_RET( *buf != NULL );
1084 
1085     if( ( ret = mbedtls_ecp_tls_read_group_id( &grp_id, buf, len ) ) != 0 )
1086         return( ret );
1087 
1088     return( mbedtls_ecp_group_load( grp, grp_id ) );
1089 }
1090 
1091 /*
1092  * Read a group id from an ECParameters record (RFC 4492) and convert it to
1093  * mbedtls_ecp_group_id.
1094  */
mbedtls_ecp_tls_read_group_id(mbedtls_ecp_group_id * grp,const unsigned char ** buf,size_t len)1095 int mbedtls_ecp_tls_read_group_id( mbedtls_ecp_group_id *grp,
1096                                    const unsigned char **buf, size_t len )
1097 {
1098     uint16_t tls_id;
1099     const mbedtls_ecp_curve_info *curve_info;
1100     ECP_VALIDATE_RET( grp  != NULL );
1101     ECP_VALIDATE_RET( buf  != NULL );
1102     ECP_VALIDATE_RET( *buf != NULL );
1103 
1104     /*
1105      * We expect at least three bytes (see below)
1106      */
1107     if( len < 3 )
1108         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1109 
1110     /*
1111      * First byte is curve_type; only named_curve is handled
1112      */
1113     if( *(*buf)++ != MBEDTLS_ECP_TLS_NAMED_CURVE )
1114         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1115 
1116     /*
1117      * Next two bytes are the namedcurve value
1118      */
1119     tls_id = *(*buf)++;
1120     tls_id <<= 8;
1121     tls_id |= *(*buf)++;
1122 
1123     if( ( curve_info = mbedtls_ecp_curve_info_from_tls_id( tls_id ) ) == NULL )
1124         return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1125 
1126     *grp = curve_info->grp_id;
1127 
1128     return( 0 );
1129 }
1130 
1131 /*
1132  * Write the ECParameters record corresponding to a group (RFC 4492)
1133  */
mbedtls_ecp_tls_write_group(const mbedtls_ecp_group * grp,size_t * olen,unsigned char * buf,size_t blen)1134 int mbedtls_ecp_tls_write_group( const mbedtls_ecp_group *grp, size_t *olen,
1135                          unsigned char *buf, size_t blen )
1136 {
1137     const mbedtls_ecp_curve_info *curve_info;
1138     ECP_VALIDATE_RET( grp  != NULL );
1139     ECP_VALIDATE_RET( buf  != NULL );
1140     ECP_VALIDATE_RET( olen != NULL );
1141 
1142     if( ( curve_info = mbedtls_ecp_curve_info_from_grp_id( grp->id ) ) == NULL )
1143         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1144 
1145     /*
1146      * We are going to write 3 bytes (see below)
1147      */
1148     *olen = 3;
1149     if( blen < *olen )
1150         return( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL );
1151 
1152     /*
1153      * First byte is curve_type, always named_curve
1154      */
1155     *buf++ = MBEDTLS_ECP_TLS_NAMED_CURVE;
1156 
1157     /*
1158      * Next two bytes are the namedcurve value
1159      */
1160     buf[0] = curve_info->tls_id >> 8;
1161     buf[1] = curve_info->tls_id & 0xFF;
1162 
1163     return( 0 );
1164 }
1165 
1166 /*
1167  * Wrapper around fast quasi-modp functions, with fall-back to mbedtls_mpi_mod_mpi.
1168  * See the documentation of struct mbedtls_ecp_group.
1169  *
1170  * This function is in the critial loop for mbedtls_ecp_mul, so pay attention to perf.
1171  */
ecp_modp(mbedtls_mpi * N,const mbedtls_ecp_group * grp)1172 static int ecp_modp( mbedtls_mpi *N, const mbedtls_ecp_group *grp )
1173 {
1174     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1175 
1176     if( grp->modp == NULL )
1177         return( mbedtls_mpi_mod_mpi( N, N, &grp->P ) );
1178 
1179     /* N->s < 0 is a much faster test, which fails only if N is 0 */
1180     if( ( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 ) ||
1181         mbedtls_mpi_bitlen( N ) > 2 * grp->pbits )
1182     {
1183         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1184     }
1185 
1186     MBEDTLS_MPI_CHK( grp->modp( N ) );
1187 
1188     /* N->s < 0 is a much faster test, which fails only if N is 0 */
1189     while( N->s < 0 && mbedtls_mpi_cmp_int( N, 0 ) != 0 )
1190         MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &grp->P ) );
1191 
1192     while( mbedtls_mpi_cmp_mpi( N, &grp->P ) >= 0 )
1193         /* we known P, N and the result are positive */
1194         MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( N, N, &grp->P ) );
1195 
1196 cleanup:
1197     return( ret );
1198 }
1199 
1200 /*
1201  * Fast mod-p functions expect their argument to be in the 0..p^2 range.
1202  *
1203  * In order to guarantee that, we need to ensure that operands of
1204  * mbedtls_mpi_mul_mpi are in the 0..p range. So, after each operation we will
1205  * bring the result back to this range.
1206  *
1207  * The following macros are shortcuts for doing that.
1208  */
1209 
1210 /*
1211  * Reduce a mbedtls_mpi mod p in-place, general case, to use after mbedtls_mpi_mul_mpi
1212  */
1213 #if defined(MBEDTLS_SELF_TEST)
1214 #define INC_MUL_COUNT   mul_count++;
1215 #else
1216 #define INC_MUL_COUNT
1217 #endif
1218 
1219 #define MOD_MUL( N )                                                    \
1220     do                                                                  \
1221     {                                                                   \
1222         MBEDTLS_MPI_CHK( ecp_modp( &(N), grp ) );                       \
1223         INC_MUL_COUNT                                                   \
1224     } while( 0 )
1225 
mbedtls_mpi_mul_mod(const mbedtls_ecp_group * grp,mbedtls_mpi * X,const mbedtls_mpi * A,const mbedtls_mpi * B)1226 static inline int mbedtls_mpi_mul_mod( const mbedtls_ecp_group *grp,
1227                                        mbedtls_mpi *X,
1228                                        const mbedtls_mpi *A,
1229                                        const mbedtls_mpi *B )
1230 {
1231     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1232     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( X, A, B ) );
1233     MOD_MUL( *X );
1234 cleanup:
1235     return( ret );
1236 }
1237 
1238 /*
1239  * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_sub_mpi
1240  * N->s < 0 is a very fast test, which fails only if N is 0
1241  */
1242 #define MOD_SUB( N )                                                    \
1243     while( (N).s < 0 && mbedtls_mpi_cmp_int( &(N), 0 ) != 0 )           \
1244         MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &(N), &(N), &grp->P ) )
1245 
1246 #if ( defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) && \
1247       !( defined(MBEDTLS_ECP_NO_FALLBACK) && \
1248          defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) && \
1249          defined(MBEDTLS_ECP_ADD_MIXED_ALT) ) ) || \
1250     ( defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) && \
1251       !( defined(MBEDTLS_ECP_NO_FALLBACK) && \
1252          defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT) ) )
mbedtls_mpi_sub_mod(const mbedtls_ecp_group * grp,mbedtls_mpi * X,const mbedtls_mpi * A,const mbedtls_mpi * B)1253 static inline int mbedtls_mpi_sub_mod( const mbedtls_ecp_group *grp,
1254                                        mbedtls_mpi *X,
1255                                        const mbedtls_mpi *A,
1256                                        const mbedtls_mpi *B )
1257 {
1258     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1259     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( X, A, B ) );
1260     MOD_SUB( *X );
1261 cleanup:
1262     return( ret );
1263 }
1264 #endif /* All functions referencing mbedtls_mpi_sub_mod() are alt-implemented without fallback */
1265 
1266 /*
1267  * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_add_mpi and mbedtls_mpi_mul_int.
1268  * We known P, N and the result are positive, so sub_abs is correct, and
1269  * a bit faster.
1270  */
1271 #define MOD_ADD( N )                                                    \
1272     while( mbedtls_mpi_cmp_mpi( &(N), &grp->P ) >= 0 )                  \
1273         MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( &(N), &(N), &grp->P ) )
1274 
mbedtls_mpi_add_mod(const mbedtls_ecp_group * grp,mbedtls_mpi * X,const mbedtls_mpi * A,const mbedtls_mpi * B)1275 static inline int mbedtls_mpi_add_mod( const mbedtls_ecp_group *grp,
1276                                        mbedtls_mpi *X,
1277                                        const mbedtls_mpi *A,
1278                                        const mbedtls_mpi *B )
1279 {
1280     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1281     MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( X, A, B ) );
1282     MOD_ADD( *X );
1283 cleanup:
1284     return( ret );
1285 }
1286 
1287 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) && \
1288     !( defined(MBEDTLS_ECP_NO_FALLBACK) && \
1289        defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) && \
1290        defined(MBEDTLS_ECP_ADD_MIXED_ALT) )
mbedtls_mpi_shift_l_mod(const mbedtls_ecp_group * grp,mbedtls_mpi * X,size_t count)1291 static inline int mbedtls_mpi_shift_l_mod( const mbedtls_ecp_group *grp,
1292                                            mbedtls_mpi *X,
1293                                            size_t count )
1294 {
1295     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1296     MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( X, count ) );
1297     MOD_ADD( *X );
1298 cleanup:
1299     return( ret );
1300 }
1301 #endif /* All functions referencing mbedtls_mpi_shift_l_mod() are alt-implemented without fallback */
1302 
1303 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
1304 /*
1305  * For curves in short Weierstrass form, we do all the internal operations in
1306  * Jacobian coordinates.
1307  *
1308  * For multiplication, we'll use a comb method with coutermeasueres against
1309  * SPA, hence timing attacks.
1310  */
1311 
1312 /*
1313  * Normalize jacobian coordinates so that Z == 0 || Z == 1  (GECC 3.2.1)
1314  * Cost: 1N := 1I + 3M + 1S
1315  */
ecp_normalize_jac(const mbedtls_ecp_group * grp,mbedtls_ecp_point * pt)1316 static int ecp_normalize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt )
1317 {
1318     if( mbedtls_mpi_cmp_int( &pt->Z, 0 ) == 0 )
1319         return( 0 );
1320 
1321 #if defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
1322     if( mbedtls_internal_ecp_grp_capable( grp ) )
1323         return( mbedtls_internal_ecp_normalize_jac( grp, pt ) );
1324 #endif /* MBEDTLS_ECP_NORMALIZE_JAC_ALT */
1325 
1326 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
1327     return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1328 #else
1329     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1330     mbedtls_mpi Zi, ZZi;
1331     mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi );
1332 
1333     /*
1334      * X = X / Z^2  mod p
1335      */
1336     MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &Zi,      &pt->Z,     &grp->P ) );
1337     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &ZZi,     &Zi,        &Zi     ) );
1338     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &pt->X,   &pt->X,     &ZZi    ) );
1339 
1340     /*
1341      * Y = Y / Z^3  mod p
1342      */
1343     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &pt->Y,   &pt->Y,     &ZZi    ) );
1344     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &pt->Y,   &pt->Y,     &Zi     ) );
1345 
1346     /*
1347      * Z = 1
1348      */
1349     MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->Z, 1 ) );
1350 
1351 cleanup:
1352 
1353     mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi );
1354 
1355     return( ret );
1356 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT) */
1357 }
1358 
1359 /*
1360  * Normalize jacobian coordinates of an array of (pointers to) points,
1361  * using Montgomery's trick to perform only one inversion mod P.
1362  * (See for example Cohen's "A Course in Computational Algebraic Number
1363  * Theory", Algorithm 10.3.4.)
1364  *
1365  * Warning: fails (returning an error) if one of the points is zero!
1366  * This should never happen, see choice of w in ecp_mul_comb().
1367  *
1368  * Cost: 1N(t) := 1I + (6t - 3)M + 1S
1369  */
ecp_normalize_jac_many(const mbedtls_ecp_group * grp,mbedtls_ecp_point * T[],size_t T_size)1370 static int ecp_normalize_jac_many( const mbedtls_ecp_group *grp,
1371                                    mbedtls_ecp_point *T[], size_t T_size )
1372 {
1373     if( T_size < 2 )
1374         return( ecp_normalize_jac( grp, *T ) );
1375 
1376 #if defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
1377     if( mbedtls_internal_ecp_grp_capable( grp ) )
1378         return( mbedtls_internal_ecp_normalize_jac_many( grp, T, T_size ) );
1379 #endif
1380 
1381 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
1382     return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1383 #else
1384     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1385     size_t i;
1386     mbedtls_mpi *c, u, Zi, ZZi;
1387 
1388     if( ( c = mbedtls_calloc( T_size, sizeof( mbedtls_mpi ) ) ) == NULL )
1389         return( MBEDTLS_ERR_ECP_ALLOC_FAILED );
1390 
1391     for( i = 0; i < T_size; i++ )
1392         mbedtls_mpi_init( &c[i] );
1393 
1394     mbedtls_mpi_init( &u ); mbedtls_mpi_init( &Zi ); mbedtls_mpi_init( &ZZi );
1395 
1396     /*
1397      * c[i] = Z_0 * ... * Z_i
1398      */
1399     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &c[0], &T[0]->Z ) );
1400     for( i = 1; i < T_size; i++ )
1401     {
1402         MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &c[i], &c[i-1], &T[i]->Z ) );
1403     }
1404 
1405     /*
1406      * u = 1 / (Z_0 * ... * Z_n) mod P
1407      */
1408     MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &u, &c[T_size-1], &grp->P ) );
1409 
1410     for( i = T_size - 1; ; i-- )
1411     {
1412         /*
1413          * Zi = 1 / Z_i mod p
1414          * u = 1 / (Z_0 * ... * Z_i) mod P
1415          */
1416         if( i == 0 ) {
1417             MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &Zi, &u ) );
1418         }
1419         else
1420         {
1421             MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &Zi, &u, &c[i-1]  ) );
1422             MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &u,  &u, &T[i]->Z ) );
1423         }
1424 
1425         /*
1426          * proceed as in normalize()
1427          */
1428         MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &ZZi,     &Zi,      &Zi  ) );
1429         MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T[i]->X, &T[i]->X, &ZZi ) );
1430         MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T[i]->Y, &T[i]->Y, &ZZi ) );
1431         MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T[i]->Y, &T[i]->Y, &Zi  ) );
1432 
1433         /*
1434          * Post-precessing: reclaim some memory by shrinking coordinates
1435          * - not storing Z (always 1)
1436          * - shrinking other coordinates, but still keeping the same number of
1437          *   limbs as P, as otherwise it will too likely be regrown too fast.
1438          */
1439         MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->X, grp->P.n ) );
1440         MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->Y, grp->P.n ) );
1441         mbedtls_mpi_free( &T[i]->Z );
1442 
1443         if( i == 0 )
1444             break;
1445     }
1446 
1447 cleanup:
1448 
1449     mbedtls_mpi_free( &u ); mbedtls_mpi_free( &Zi ); mbedtls_mpi_free( &ZZi );
1450     for( i = 0; i < T_size; i++ )
1451         mbedtls_mpi_free( &c[i] );
1452     mbedtls_free( c );
1453 
1454     return( ret );
1455 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT) */
1456 }
1457 
1458 /*
1459  * Conditional point inversion: Q -> -Q = (Q.X, -Q.Y, Q.Z) without leak.
1460  * "inv" must be 0 (don't invert) or 1 (invert) or the result will be invalid
1461  */
ecp_safe_invert_jac(const mbedtls_ecp_group * grp,mbedtls_ecp_point * Q,unsigned char inv)1462 static int ecp_safe_invert_jac( const mbedtls_ecp_group *grp,
1463                             mbedtls_ecp_point *Q,
1464                             unsigned char inv )
1465 {
1466     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1467     unsigned char nonzero;
1468     mbedtls_mpi mQY;
1469 
1470     mbedtls_mpi_init( &mQY );
1471 
1472     /* Use the fact that -Q.Y mod P = P - Q.Y unless Q.Y == 0 */
1473     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mQY, &grp->P, &Q->Y ) );
1474     nonzero = mbedtls_mpi_cmp_int( &Q->Y, 0 ) != 0;
1475     MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &Q->Y, &mQY, inv & nonzero ) );
1476 
1477 cleanup:
1478     mbedtls_mpi_free( &mQY );
1479 
1480     return( ret );
1481 }
1482 
1483 /*
1484  * Point doubling R = 2 P, Jacobian coordinates
1485  *
1486  * Based on http://www.hyperelliptic.org/EFD/g1p/auto-shortw-jacobian.html#doubling-dbl-1998-cmo-2 .
1487  *
1488  * We follow the variable naming fairly closely. The formula variations that trade a MUL for a SQR
1489  * (plus a few ADDs) aren't useful as our bignum implementation doesn't distinguish squaring.
1490  *
1491  * Standard optimizations are applied when curve parameter A is one of { 0, -3 }.
1492  *
1493  * Cost: 1D := 3M + 4S          (A ==  0)
1494  *             4M + 4S          (A == -3)
1495  *             3M + 6S + 1a     otherwise
1496  */
ecp_double_jac(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_ecp_point * P)1497 static int ecp_double_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1498                            const mbedtls_ecp_point *P )
1499 {
1500 #if defined(MBEDTLS_SELF_TEST)
1501     dbl_count++;
1502 #endif
1503 
1504 #if defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
1505     if( mbedtls_internal_ecp_grp_capable( grp ) )
1506         return( mbedtls_internal_ecp_double_jac( grp, R, P ) );
1507 #endif /* MBEDTLS_ECP_DOUBLE_JAC_ALT */
1508 
1509 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
1510     return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1511 #else
1512     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1513     mbedtls_mpi M, S, T, U;
1514 
1515     mbedtls_mpi_init( &M ); mbedtls_mpi_init( &S ); mbedtls_mpi_init( &T ); mbedtls_mpi_init( &U );
1516 
1517     /* Special case for A = -3 */
1518     if( grp->A.p == NULL )
1519     {
1520         /* M = 3(X + Z^2)(X - Z^2) */
1521         MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S,  &P->Z,  &P->Z   ) );
1522         MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &T,  &P->X,  &S      ) );
1523         MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &U,  &P->X,  &S      ) );
1524         MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S,  &T,     &U      ) );
1525         MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M,  &S,     3       ) ); MOD_ADD( M );
1526     }
1527     else
1528     {
1529         /* M = 3.X^2 */
1530         MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S,  &P->X,  &P->X   ) );
1531         MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M,  &S,     3       ) ); MOD_ADD( M );
1532 
1533         /* Optimize away for "koblitz" curves with A = 0 */
1534         if( mbedtls_mpi_cmp_int( &grp->A, 0 ) != 0 )
1535         {
1536             /* M += A.Z^4 */
1537             MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S,  &P->Z,  &P->Z   ) );
1538             MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T,  &S,     &S      ) );
1539             MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S,  &T,     &grp->A ) );
1540             MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &M,  &M,     &S      ) );
1541         }
1542     }
1543 
1544     /* S = 4.X.Y^2 */
1545     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T,  &P->Y,  &P->Y   ) );
1546     MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l_mod( grp, &T,  1               ) );
1547     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S,  &P->X,  &T      ) );
1548     MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l_mod( grp, &S,  1               ) );
1549 
1550     /* U = 8.Y^4 */
1551     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &U,  &T,     &T      ) );
1552     MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l_mod( grp, &U,  1               ) );
1553 
1554     /* T = M^2 - 2.S */
1555     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T,  &M,     &M      ) );
1556     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &T,  &T,     &S      ) );
1557     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &T,  &T,     &S      ) );
1558 
1559     /* S = M(S - T) - U */
1560     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &S,  &S,     &T      ) );
1561     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S,  &S,     &M      ) );
1562     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &S,  &S,     &U      ) );
1563 
1564     /* U = 2.Y.Z */
1565     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &U,  &P->Y,  &P->Z   ) );
1566     MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l_mod( grp, &U,  1               ) );
1567 
1568     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &T ) );
1569     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &S ) );
1570     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &U ) );
1571 
1572 cleanup:
1573     mbedtls_mpi_free( &M ); mbedtls_mpi_free( &S ); mbedtls_mpi_free( &T ); mbedtls_mpi_free( &U );
1574 
1575     return( ret );
1576 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) */
1577 }
1578 
1579 /*
1580  * Addition: R = P + Q, mixed affine-Jacobian coordinates (GECC 3.22)
1581  *
1582  * The coordinates of Q must be normalized (= affine),
1583  * but those of P don't need to. R is not normalized.
1584  *
1585  * Special cases: (1) P or Q is zero, (2) R is zero, (3) P == Q.
1586  * None of these cases can happen as intermediate step in ecp_mul_comb():
1587  * - at each step, P, Q and R are multiples of the base point, the factor
1588  *   being less than its order, so none of them is zero;
1589  * - Q is an odd multiple of the base point, P an even multiple,
1590  *   due to the choice of precomputed points in the modified comb method.
1591  * So branches for these cases do not leak secret information.
1592  *
1593  * We accept Q->Z being unset (saving memory in tables) as meaning 1.
1594  *
1595  * Cost: 1A := 8M + 3S
1596  */
ecp_add_mixed(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_ecp_point * P,const mbedtls_ecp_point * Q)1597 static int ecp_add_mixed( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1598                           const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q )
1599 {
1600 #if defined(MBEDTLS_SELF_TEST)
1601     add_count++;
1602 #endif
1603 
1604 #if defined(MBEDTLS_ECP_ADD_MIXED_ALT)
1605     if( mbedtls_internal_ecp_grp_capable( grp ) )
1606         return( mbedtls_internal_ecp_add_mixed( grp, R, P, Q ) );
1607 #endif /* MBEDTLS_ECP_ADD_MIXED_ALT */
1608 
1609 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_ADD_MIXED_ALT)
1610     return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1611 #else
1612     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1613     mbedtls_mpi T1, T2, T3, T4, X, Y, Z;
1614 
1615     /*
1616      * Trivial cases: P == 0 or Q == 0 (case 1)
1617      */
1618     if( mbedtls_mpi_cmp_int( &P->Z, 0 ) == 0 )
1619         return( mbedtls_ecp_copy( R, Q ) );
1620 
1621     if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 0 ) == 0 )
1622         return( mbedtls_ecp_copy( R, P ) );
1623 
1624     /*
1625      * Make sure Q coordinates are normalized
1626      */
1627     if( Q->Z.p != NULL && mbedtls_mpi_cmp_int( &Q->Z, 1 ) != 0 )
1628         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
1629 
1630     mbedtls_mpi_init( &T1 ); mbedtls_mpi_init( &T2 ); mbedtls_mpi_init( &T3 ); mbedtls_mpi_init( &T4 );
1631     mbedtls_mpi_init( &X ); mbedtls_mpi_init( &Y ); mbedtls_mpi_init( &Z );
1632 
1633     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T1,  &P->Z,  &P->Z ) );
1634     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T2,  &T1,    &P->Z ) );
1635     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T1,  &T1,    &Q->X ) );
1636     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T2,  &T2,    &Q->Y ) );
1637     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &T1,  &T1,    &P->X ) );
1638     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &T2,  &T2,    &P->Y ) );
1639 
1640     /* Special cases (2) and (3) */
1641     if( mbedtls_mpi_cmp_int( &T1, 0 ) == 0 )
1642     {
1643         if( mbedtls_mpi_cmp_int( &T2, 0 ) == 0 )
1644         {
1645             ret = ecp_double_jac( grp, R, P );
1646             goto cleanup;
1647         }
1648         else
1649         {
1650             ret = mbedtls_ecp_set_zero( R );
1651             goto cleanup;
1652         }
1653     }
1654 
1655     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &Z,   &P->Z,  &T1   ) );
1656     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T3,  &T1,    &T1   ) );
1657     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T4,  &T3,    &T1   ) );
1658     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T3,  &T3,    &P->X ) );
1659     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &T1, &T3 ) );
1660     MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l_mod( grp, &T1,  1     ) );
1661     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &X,   &T2,    &T2   ) );
1662     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &X,   &X,     &T1   ) );
1663     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &X,   &X,     &T4   ) );
1664     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &T3,  &T3,    &X    ) );
1665     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T3,  &T3,    &T2   ) );
1666     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T4,  &T4,    &P->Y ) );
1667     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &Y,   &T3,    &T4   ) );
1668 
1669     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &X ) );
1670     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Y, &Y ) );
1671     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->Z, &Z ) );
1672 
1673 cleanup:
1674 
1675     mbedtls_mpi_free( &T1 ); mbedtls_mpi_free( &T2 ); mbedtls_mpi_free( &T3 ); mbedtls_mpi_free( &T4 );
1676     mbedtls_mpi_free( &X ); mbedtls_mpi_free( &Y ); mbedtls_mpi_free( &Z );
1677 
1678     return( ret );
1679 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_ADD_MIXED_ALT) */
1680 }
1681 
1682 /*
1683  * Randomize jacobian coordinates:
1684  * (X, Y, Z) -> (l^2 X, l^3 Y, l Z) for random l
1685  * This is sort of the reverse operation of ecp_normalize_jac().
1686  *
1687  * This countermeasure was first suggested in [2].
1688  */
ecp_randomize_jac(const mbedtls_ecp_group * grp,mbedtls_ecp_point * pt,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)1689 static int ecp_randomize_jac( const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
1690                 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
1691 {
1692 #if defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
1693     if( mbedtls_internal_ecp_grp_capable( grp ) )
1694         return( mbedtls_internal_ecp_randomize_jac( grp, pt, f_rng, p_rng ) );
1695 #endif /* MBEDTLS_ECP_RANDOMIZE_JAC_ALT */
1696 
1697 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
1698     return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
1699 #else
1700     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1701     mbedtls_mpi l, ll;
1702     int count = 0;
1703     size_t p_size = ( grp->pbits + 7 ) / 8;
1704 
1705     mbedtls_mpi_init( &l ); mbedtls_mpi_init( &ll );
1706 
1707     /* Generate l such that 1 < l < p */
1708     do
1709     {
1710         MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) );
1711 
1712         while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 )
1713             MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) );
1714 
1715         if( count++ > 10 )
1716         {
1717             ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
1718             goto cleanup;
1719         }
1720     }
1721     while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 );
1722 
1723     /* Z = l * Z */
1724     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &pt->Z,   &pt->Z,     &l  ) );
1725 
1726     /* X = l^2 * X */
1727     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &ll,      &l,         &l  ) );
1728     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &pt->X,   &pt->X,     &ll ) );
1729 
1730     /* Y = l^3 * Y */
1731     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &ll,      &ll,        &l  ) );
1732     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &pt->Y,   &pt->Y,     &ll ) );
1733 
1734 cleanup:
1735     mbedtls_mpi_free( &l ); mbedtls_mpi_free( &ll );
1736 
1737     return( ret );
1738 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT) */
1739 }
1740 
1741 /*
1742  * Check and define parameters used by the comb method (see below for details)
1743  */
1744 #if MBEDTLS_ECP_WINDOW_SIZE < 2 || MBEDTLS_ECP_WINDOW_SIZE > 7
1745 #error "MBEDTLS_ECP_WINDOW_SIZE out of bounds"
1746 #endif
1747 
1748 /* d = ceil( n / w ) */
1749 #define COMB_MAX_D      ( MBEDTLS_ECP_MAX_BITS + 1 ) / 2
1750 
1751 /* number of precomputed points */
1752 #define COMB_MAX_PRE    ( 1 << ( MBEDTLS_ECP_WINDOW_SIZE - 1 ) )
1753 
1754 /*
1755  * Compute the representation of m that will be used with our comb method.
1756  *
1757  * The basic comb method is described in GECC 3.44 for example. We use a
1758  * modified version that provides resistance to SPA by avoiding zero
1759  * digits in the representation as in [3]. We modify the method further by
1760  * requiring that all K_i be odd, which has the small cost that our
1761  * representation uses one more K_i, due to carries, but saves on the size of
1762  * the precomputed table.
1763  *
1764  * Summary of the comb method and its modifications:
1765  *
1766  * - The goal is to compute m*P for some w*d-bit integer m.
1767  *
1768  * - The basic comb method splits m into the w-bit integers
1769  *   x[0] .. x[d-1] where x[i] consists of the bits in m whose
1770  *   index has residue i modulo d, and computes m * P as
1771  *   S[x[0]] + 2 * S[x[1]] + .. + 2^(d-1) S[x[d-1]], where
1772  *   S[i_{w-1} .. i_0] := i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + i_0 P.
1773  *
1774  * - If it happens that, say, x[i+1]=0 (=> S[x[i+1]]=0), one can replace the sum by
1775  *    .. + 2^{i-1} S[x[i-1]] - 2^i S[x[i]] + 2^{i+1} S[x[i]] + 2^{i+2} S[x[i+2]] ..,
1776  *   thereby successively converting it into a form where all summands
1777  *   are nonzero, at the cost of negative summands. This is the basic idea of [3].
1778  *
1779  * - More generally, even if x[i+1] != 0, we can first transform the sum as
1780  *   .. - 2^i S[x[i]] + 2^{i+1} ( S[x[i]] + S[x[i+1]] ) + 2^{i+2} S[x[i+2]] ..,
1781  *   and then replace S[x[i]] + S[x[i+1]] = S[x[i] ^ x[i+1]] + 2 S[x[i] & x[i+1]].
1782  *   Performing and iterating this procedure for those x[i] that are even
1783  *   (keeping track of carry), we can transform the original sum into one of the form
1784  *   S[x'[0]] +- 2 S[x'[1]] +- .. +- 2^{d-1} S[x'[d-1]] + 2^d S[x'[d]]
1785  *   with all x'[i] odd. It is therefore only necessary to know S at odd indices,
1786  *   which is why we are only computing half of it in the first place in
1787  *   ecp_precompute_comb and accessing it with index abs(i) / 2 in ecp_select_comb.
1788  *
1789  * - For the sake of compactness, only the seven low-order bits of x[i]
1790  *   are used to represent its absolute value (K_i in the paper), and the msb
1791  *   of x[i] encodes the sign (s_i in the paper): it is set if and only if
1792  *   if s_i == -1;
1793  *
1794  * Calling conventions:
1795  * - x is an array of size d + 1
1796  * - w is the size, ie number of teeth, of the comb, and must be between
1797  *   2 and 7 (in practice, between 2 and MBEDTLS_ECP_WINDOW_SIZE)
1798  * - m is the MPI, expected to be odd and such that bitlength(m) <= w * d
1799  *   (the result will be incorrect if these assumptions are not satisfied)
1800  */
ecp_comb_recode_core(unsigned char x[],size_t d,unsigned char w,const mbedtls_mpi * m)1801 static void ecp_comb_recode_core( unsigned char x[], size_t d,
1802                                   unsigned char w, const mbedtls_mpi *m )
1803 {
1804     size_t i, j;
1805     unsigned char c, cc, adjust;
1806 
1807     memset( x, 0, d+1 );
1808 
1809     /* First get the classical comb values (except for x_d = 0) */
1810     for( i = 0; i < d; i++ )
1811         for( j = 0; j < w; j++ )
1812             x[i] |= mbedtls_mpi_get_bit( m, i + d * j ) << j;
1813 
1814     /* Now make sure x_1 .. x_d are odd */
1815     c = 0;
1816     for( i = 1; i <= d; i++ )
1817     {
1818         /* Add carry and update it */
1819         cc   = x[i] & c;
1820         x[i] = x[i] ^ c;
1821         c = cc;
1822 
1823         /* Adjust if needed, avoiding branches */
1824         adjust = 1 - ( x[i] & 0x01 );
1825         c   |= x[i] & ( x[i-1] * adjust );
1826         x[i] = x[i] ^ ( x[i-1] * adjust );
1827         x[i-1] |= adjust << 7;
1828     }
1829 }
1830 
1831 /*
1832  * Precompute points for the adapted comb method
1833  *
1834  * Assumption: T must be able to hold 2^{w - 1} elements.
1835  *
1836  * Operation: If i = i_{w-1} ... i_1 is the binary representation of i,
1837  *            sets T[i] = i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + P.
1838  *
1839  * Cost: d(w-1) D + (2^{w-1} - 1) A + 1 N(w-1) + 1 N(2^{w-1} - 1)
1840  *
1841  * Note: Even comb values (those where P would be omitted from the
1842  *       sum defining T[i] above) are not needed in our adaption
1843  *       the comb method. See ecp_comb_recode_core().
1844  *
1845  * This function currently works in four steps:
1846  * (1) [dbl]      Computation of intermediate T[i] for 2-power values of i
1847  * (2) [norm_dbl] Normalization of coordinates of these T[i]
1848  * (3) [add]      Computation of all T[i]
1849  * (4) [norm_add] Normalization of all T[i]
1850  *
1851  * Step 1 can be interrupted but not the others; together with the final
1852  * coordinate normalization they are the largest steps done at once, depending
1853  * on the window size. Here are operation counts for P-256:
1854  *
1855  * step     (2)     (3)     (4)
1856  * w = 5    142     165     208
1857  * w = 4    136      77     160
1858  * w = 3    130      33     136
1859  * w = 2    124      11     124
1860  *
1861  * So if ECC operations are blocking for too long even with a low max_ops
1862  * value, it's useful to set MBEDTLS_ECP_WINDOW_SIZE to a lower value in order
1863  * to minimize maximum blocking time.
1864  */
ecp_precompute_comb(const mbedtls_ecp_group * grp,mbedtls_ecp_point T[],const mbedtls_ecp_point * P,unsigned char w,size_t d,mbedtls_ecp_restart_ctx * rs_ctx)1865 static int ecp_precompute_comb( const mbedtls_ecp_group *grp,
1866                                 mbedtls_ecp_point T[], const mbedtls_ecp_point *P,
1867                                 unsigned char w, size_t d,
1868                                 mbedtls_ecp_restart_ctx *rs_ctx )
1869 {
1870     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1871     unsigned char i;
1872     size_t j = 0;
1873     const unsigned char T_size = 1U << ( w - 1 );
1874     mbedtls_ecp_point *cur, *TT[COMB_MAX_PRE - 1];
1875 
1876 #if defined(MBEDTLS_ECP_RESTARTABLE)
1877     if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1878     {
1879         if( rs_ctx->rsm->state == ecp_rsm_pre_dbl )
1880             goto dbl;
1881         if( rs_ctx->rsm->state == ecp_rsm_pre_norm_dbl )
1882             goto norm_dbl;
1883         if( rs_ctx->rsm->state == ecp_rsm_pre_add )
1884             goto add;
1885         if( rs_ctx->rsm->state == ecp_rsm_pre_norm_add )
1886             goto norm_add;
1887     }
1888 #else
1889     (void) rs_ctx;
1890 #endif
1891 
1892 #if defined(MBEDTLS_ECP_RESTARTABLE)
1893     if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1894     {
1895         rs_ctx->rsm->state = ecp_rsm_pre_dbl;
1896 
1897         /* initial state for the loop */
1898         rs_ctx->rsm->i = 0;
1899     }
1900 
1901 dbl:
1902 #endif
1903     /*
1904      * Set T[0] = P and
1905      * T[2^{l-1}] = 2^{dl} P for l = 1 .. w-1 (this is not the final value)
1906      */
1907     MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &T[0], P ) );
1908 
1909 #if defined(MBEDTLS_ECP_RESTARTABLE)
1910     if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0 )
1911         j = rs_ctx->rsm->i;
1912     else
1913 #endif
1914         j = 0;
1915 
1916     for( ; j < d * ( w - 1 ); j++ )
1917     {
1918         MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_DBL );
1919 
1920         i = 1U << ( j / d );
1921         cur = T + i;
1922 
1923         if( j % d == 0 )
1924             MBEDTLS_MPI_CHK( mbedtls_ecp_copy( cur, T + ( i >> 1 ) ) );
1925 
1926         MBEDTLS_MPI_CHK( ecp_double_jac( grp, cur, cur ) );
1927     }
1928 
1929 #if defined(MBEDTLS_ECP_RESTARTABLE)
1930     if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1931         rs_ctx->rsm->state = ecp_rsm_pre_norm_dbl;
1932 
1933 norm_dbl:
1934 #endif
1935     /*
1936      * Normalize current elements in T. As T has holes,
1937      * use an auxiliary array of pointers to elements in T.
1938      */
1939     j = 0;
1940     for( i = 1; i < T_size; i <<= 1 )
1941         TT[j++] = T + i;
1942 
1943     MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV + 6 * j - 2 );
1944 
1945     MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, j ) );
1946 
1947 #if defined(MBEDTLS_ECP_RESTARTABLE)
1948     if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1949         rs_ctx->rsm->state = ecp_rsm_pre_add;
1950 
1951 add:
1952 #endif
1953     /*
1954      * Compute the remaining ones using the minimal number of additions
1955      * Be careful to update T[2^l] only after using it!
1956      */
1957     MBEDTLS_ECP_BUDGET( ( T_size - 1 ) * MBEDTLS_ECP_OPS_ADD );
1958 
1959     for( i = 1; i < T_size; i <<= 1 )
1960     {
1961         j = i;
1962         while( j-- )
1963             MBEDTLS_MPI_CHK( ecp_add_mixed( grp, &T[i + j], &T[j], &T[i] ) );
1964     }
1965 
1966 #if defined(MBEDTLS_ECP_RESTARTABLE)
1967     if( rs_ctx != NULL && rs_ctx->rsm != NULL )
1968         rs_ctx->rsm->state = ecp_rsm_pre_norm_add;
1969 
1970 norm_add:
1971 #endif
1972     /*
1973      * Normalize final elements in T. Even though there are no holes now, we
1974      * still need the auxiliary array for homogeneity with the previous
1975      * call. Also, skip T[0] which is already normalised, being a copy of P.
1976      */
1977     for( j = 0; j + 1 < T_size; j++ )
1978         TT[j] = T + j + 1;
1979 
1980     MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV + 6 * j - 2 );
1981 
1982     MBEDTLS_MPI_CHK( ecp_normalize_jac_many( grp, TT, j ) );
1983 
1984 cleanup:
1985 #if defined(MBEDTLS_ECP_RESTARTABLE)
1986     if( rs_ctx != NULL && rs_ctx->rsm != NULL &&
1987         ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
1988     {
1989         if( rs_ctx->rsm->state == ecp_rsm_pre_dbl )
1990             rs_ctx->rsm->i = j;
1991     }
1992 #endif
1993 
1994     return( ret );
1995 }
1996 
1997 /*
1998  * Select precomputed point: R = sign(i) * T[ abs(i) / 2 ]
1999  *
2000  * See ecp_comb_recode_core() for background
2001  */
ecp_select_comb(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_ecp_point T[],unsigned char T_size,unsigned char i)2002 static int ecp_select_comb( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2003                             const mbedtls_ecp_point T[], unsigned char T_size,
2004                             unsigned char i )
2005 {
2006     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2007     unsigned char ii, j;
2008 
2009     /* Ignore the "sign" bit and scale down */
2010     ii =  ( i & 0x7Fu ) >> 1;
2011 
2012     /* Read the whole table to thwart cache-based timing attacks */
2013     for( j = 0; j < T_size; j++ )
2014     {
2015         MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->X, &T[j].X, j == ii ) );
2016         MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->Y, &T[j].Y, j == ii ) );
2017     }
2018 
2019     /* Safely invert result if i is "negative" */
2020     MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, R, i >> 7 ) );
2021 
2022 cleanup:
2023     return( ret );
2024 }
2025 
2026 /*
2027  * Core multiplication algorithm for the (modified) comb method.
2028  * This part is actually common with the basic comb method (GECC 3.44)
2029  *
2030  * Cost: d A + d D + 1 R
2031  */
ecp_mul_comb_core(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_ecp_point T[],unsigned char T_size,const unsigned char x[],size_t d,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng,mbedtls_ecp_restart_ctx * rs_ctx)2032 static int ecp_mul_comb_core( const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2033                               const mbedtls_ecp_point T[], unsigned char T_size,
2034                               const unsigned char x[], size_t d,
2035                               int (*f_rng)(void *, unsigned char *, size_t),
2036                               void *p_rng,
2037                               mbedtls_ecp_restart_ctx *rs_ctx )
2038 {
2039     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2040     mbedtls_ecp_point Txi;
2041     size_t i;
2042 
2043     mbedtls_ecp_point_init( &Txi );
2044 
2045 #if !defined(MBEDTLS_ECP_RESTARTABLE)
2046     (void) rs_ctx;
2047 #endif
2048 
2049 #if defined(MBEDTLS_ECP_RESTARTABLE)
2050     if( rs_ctx != NULL && rs_ctx->rsm != NULL &&
2051         rs_ctx->rsm->state != ecp_rsm_comb_core )
2052     {
2053         rs_ctx->rsm->i = 0;
2054         rs_ctx->rsm->state = ecp_rsm_comb_core;
2055     }
2056 
2057     /* new 'if' instead of nested for the sake of the 'else' branch */
2058     if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0 )
2059     {
2060         /* restore current index (R already pointing to rs_ctx->rsm->R) */
2061         i = rs_ctx->rsm->i;
2062     }
2063     else
2064 #endif
2065     {
2066         /* Start with a non-zero point and randomize its coordinates */
2067         i = d;
2068         MBEDTLS_MPI_CHK( ecp_select_comb( grp, R, T, T_size, x[i] ) );
2069         MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 1 ) );
2070 #if defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
2071         if( f_rng != 0 )
2072 #endif
2073             MBEDTLS_MPI_CHK( ecp_randomize_jac( grp, R, f_rng, p_rng ) );
2074     }
2075 
2076     while( i != 0 )
2077     {
2078         MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_DBL + MBEDTLS_ECP_OPS_ADD );
2079         --i;
2080 
2081         MBEDTLS_MPI_CHK( ecp_double_jac( grp, R, R ) );
2082         MBEDTLS_MPI_CHK( ecp_select_comb( grp, &Txi, T, T_size, x[i] ) );
2083         MBEDTLS_MPI_CHK( ecp_add_mixed( grp, R, R, &Txi ) );
2084     }
2085 
2086 cleanup:
2087 
2088     mbedtls_ecp_point_free( &Txi );
2089 
2090 #if defined(MBEDTLS_ECP_RESTARTABLE)
2091     if( rs_ctx != NULL && rs_ctx->rsm != NULL &&
2092         ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
2093     {
2094         rs_ctx->rsm->i = i;
2095         /* no need to save R, already pointing to rs_ctx->rsm->R */
2096     }
2097 #endif
2098 
2099     return( ret );
2100 }
2101 
2102 /*
2103  * Recode the scalar to get constant-time comb multiplication
2104  *
2105  * As the actual scalar recoding needs an odd scalar as a starting point,
2106  * this wrapper ensures that by replacing m by N - m if necessary, and
2107  * informs the caller that the result of multiplication will be negated.
2108  *
2109  * This works because we only support large prime order for Short Weierstrass
2110  * curves, so N is always odd hence either m or N - m is.
2111  *
2112  * See ecp_comb_recode_core() for background.
2113  */
ecp_comb_recode_scalar(const mbedtls_ecp_group * grp,const mbedtls_mpi * m,unsigned char k[COMB_MAX_D+1],size_t d,unsigned char w,unsigned char * parity_trick)2114 static int ecp_comb_recode_scalar( const mbedtls_ecp_group *grp,
2115                                    const mbedtls_mpi *m,
2116                                    unsigned char k[COMB_MAX_D + 1],
2117                                    size_t d,
2118                                    unsigned char w,
2119                                    unsigned char *parity_trick )
2120 {
2121     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2122     mbedtls_mpi M, mm;
2123 
2124     mbedtls_mpi_init( &M );
2125     mbedtls_mpi_init( &mm );
2126 
2127     /* N is always odd (see above), just make extra sure */
2128     if( mbedtls_mpi_get_bit( &grp->N, 0 ) != 1 )
2129         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
2130 
2131     /* do we need the parity trick? */
2132     *parity_trick = ( mbedtls_mpi_get_bit( m, 0 ) == 0 );
2133 
2134     /* execute parity fix in constant time */
2135     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &M, m ) );
2136     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &mm, &grp->N, m ) );
2137     MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &M, &mm, *parity_trick ) );
2138 
2139     /* actual scalar recoding */
2140     ecp_comb_recode_core( k, d, w, &M );
2141 
2142 cleanup:
2143     mbedtls_mpi_free( &mm );
2144     mbedtls_mpi_free( &M );
2145 
2146     return( ret );
2147 }
2148 
2149 /*
2150  * Perform comb multiplication (for short Weierstrass curves)
2151  * once the auxiliary table has been pre-computed.
2152  *
2153  * Scalar recoding may use a parity trick that makes us compute -m * P,
2154  * if that is the case we'll need to recover m * P at the end.
2155  */
ecp_mul_comb_after_precomp(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * T,unsigned char T_size,unsigned char w,size_t d,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng,mbedtls_ecp_restart_ctx * rs_ctx)2156 static int ecp_mul_comb_after_precomp( const mbedtls_ecp_group *grp,
2157                                 mbedtls_ecp_point *R,
2158                                 const mbedtls_mpi *m,
2159                                 const mbedtls_ecp_point *T,
2160                                 unsigned char T_size,
2161                                 unsigned char w,
2162                                 size_t d,
2163                                 int (*f_rng)(void *, unsigned char *, size_t),
2164                                 void *p_rng,
2165                                 mbedtls_ecp_restart_ctx *rs_ctx )
2166 {
2167     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2168     unsigned char parity_trick;
2169     unsigned char k[COMB_MAX_D + 1];
2170     mbedtls_ecp_point *RR = R;
2171 
2172 #if defined(MBEDTLS_ECP_RESTARTABLE)
2173     if( rs_ctx != NULL && rs_ctx->rsm != NULL )
2174     {
2175         RR = &rs_ctx->rsm->R;
2176 
2177         if( rs_ctx->rsm->state == ecp_rsm_final_norm )
2178             goto final_norm;
2179     }
2180 #endif
2181 
2182     MBEDTLS_MPI_CHK( ecp_comb_recode_scalar( grp, m, k, d, w,
2183                                             &parity_trick ) );
2184     MBEDTLS_MPI_CHK( ecp_mul_comb_core( grp, RR, T, T_size, k, d,
2185                                         f_rng, p_rng, rs_ctx ) );
2186     MBEDTLS_MPI_CHK( ecp_safe_invert_jac( grp, RR, parity_trick ) );
2187 
2188 #if defined(MBEDTLS_ECP_RESTARTABLE)
2189     if( rs_ctx != NULL && rs_ctx->rsm != NULL )
2190         rs_ctx->rsm->state = ecp_rsm_final_norm;
2191 
2192 final_norm:
2193     MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV );
2194 #endif
2195     /*
2196      * Knowledge of the jacobian coordinates may leak the last few bits of the
2197      * scalar [1], and since our MPI implementation isn't constant-flow,
2198      * inversion (used for coordinate normalization) may leak the full value
2199      * of its input via side-channels [2].
2200      *
2201      * [1] https://eprint.iacr.org/2003/191
2202      * [2] https://eprint.iacr.org/2020/055
2203      *
2204      * Avoid the leak by randomizing coordinates before we normalize them.
2205      */
2206 #if defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
2207     if( f_rng != 0 )
2208 #endif
2209         MBEDTLS_MPI_CHK( ecp_randomize_jac( grp, RR, f_rng, p_rng ) );
2210 
2211     MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, RR ) );
2212 
2213 #if defined(MBEDTLS_ECP_RESTARTABLE)
2214     if( rs_ctx != NULL && rs_ctx->rsm != NULL )
2215         MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, RR ) );
2216 #endif
2217 
2218 cleanup:
2219     return( ret );
2220 }
2221 
2222 /*
2223  * Pick window size based on curve size and whether we optimize for base point
2224  */
ecp_pick_window_size(const mbedtls_ecp_group * grp,unsigned char p_eq_g)2225 static unsigned char ecp_pick_window_size( const mbedtls_ecp_group *grp,
2226                                            unsigned char p_eq_g )
2227 {
2228     unsigned char w;
2229 
2230     /*
2231      * Minimize the number of multiplications, that is minimize
2232      * 10 * d * w + 18 * 2^(w-1) + 11 * d + 7 * w, with d = ceil( nbits / w )
2233      * (see costs of the various parts, with 1S = 1M)
2234      */
2235     w = grp->nbits >= 384 ? 5 : 4;
2236 
2237     /*
2238      * If P == G, pre-compute a bit more, since this may be re-used later.
2239      * Just adding one avoids upping the cost of the first mul too much,
2240      * and the memory cost too.
2241      */
2242     if( p_eq_g )
2243         w++;
2244 
2245     /*
2246      * Make sure w is within bounds.
2247      * (The last test is useful only for very small curves in the test suite.)
2248      */
2249 #if( MBEDTLS_ECP_WINDOW_SIZE < 6 )
2250     if( w > MBEDTLS_ECP_WINDOW_SIZE )
2251         w = MBEDTLS_ECP_WINDOW_SIZE;
2252 #endif
2253     if( w >= grp->nbits )
2254         w = 2;
2255 
2256     return( w );
2257 }
2258 
2259 /*
2260  * Multiplication using the comb method - for curves in short Weierstrass form
2261  *
2262  * This function is mainly responsible for administrative work:
2263  * - managing the restart context if enabled
2264  * - managing the table of precomputed points (passed between the below two
2265  *   functions): allocation, computation, ownership tranfer, freeing.
2266  *
2267  * It delegates the actual arithmetic work to:
2268  *      ecp_precompute_comb() and ecp_mul_comb_with_precomp()
2269  *
2270  * See comments on ecp_comb_recode_core() regarding the computation strategy.
2271  */
ecp_mul_comb(mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * P,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng,mbedtls_ecp_restart_ctx * rs_ctx)2272 static int ecp_mul_comb( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2273                          const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2274                          int (*f_rng)(void *, unsigned char *, size_t),
2275                          void *p_rng,
2276                          mbedtls_ecp_restart_ctx *rs_ctx )
2277 {
2278     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2279     unsigned char w, p_eq_g, i;
2280     size_t d;
2281     unsigned char T_size = 0, T_ok = 0;
2282     mbedtls_ecp_point *T = NULL;
2283 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
2284     ecp_drbg_context drbg_ctx;
2285 
2286     ecp_drbg_init( &drbg_ctx );
2287 #endif
2288 
2289     ECP_RS_ENTER( rsm );
2290 
2291 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
2292     if( f_rng == NULL )
2293     {
2294         /* Adjust pointers */
2295         f_rng = &ecp_drbg_random;
2296 #if defined(MBEDTLS_ECP_RESTARTABLE)
2297         if( rs_ctx != NULL && rs_ctx->rsm != NULL )
2298             p_rng = &rs_ctx->rsm->drbg_ctx;
2299         else
2300 #endif
2301             p_rng = &drbg_ctx;
2302 
2303         /* Initialize internal DRBG if necessary */
2304 #if defined(MBEDTLS_ECP_RESTARTABLE)
2305         if( rs_ctx == NULL || rs_ctx->rsm == NULL ||
2306             rs_ctx->rsm->drbg_seeded == 0 )
2307 #endif
2308         {
2309             const size_t m_len = ( grp->nbits + 7 ) / 8;
2310             MBEDTLS_MPI_CHK( ecp_drbg_seed( p_rng, m, m_len ) );
2311         }
2312 #if defined(MBEDTLS_ECP_RESTARTABLE)
2313         if( rs_ctx != NULL && rs_ctx->rsm != NULL )
2314             rs_ctx->rsm->drbg_seeded = 1;
2315 #endif
2316     }
2317 #endif /* !MBEDTLS_ECP_NO_INTERNAL_RNG */
2318 
2319     /* Is P the base point ? */
2320 #if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1
2321     p_eq_g = ( mbedtls_mpi_cmp_mpi( &P->Y, &grp->G.Y ) == 0 &&
2322                mbedtls_mpi_cmp_mpi( &P->X, &grp->G.X ) == 0 );
2323 #else
2324     p_eq_g = 0;
2325 #endif
2326 
2327     /* Pick window size and deduce related sizes */
2328     w = ecp_pick_window_size( grp, p_eq_g );
2329     T_size = 1U << ( w - 1 );
2330     d = ( grp->nbits + w - 1 ) / w;
2331 
2332     /* Pre-computed table: do we have it already for the base point? */
2333     if( p_eq_g && grp->T != NULL )
2334     {
2335         /* second pointer to the same table, will be deleted on exit */
2336         T = grp->T;
2337         T_ok = 1;
2338     }
2339     else
2340 #if defined(MBEDTLS_ECP_RESTARTABLE)
2341     /* Pre-computed table: do we have one in progress? complete? */
2342     if( rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->T != NULL )
2343     {
2344         /* transfer ownership of T from rsm to local function */
2345         T = rs_ctx->rsm->T;
2346         rs_ctx->rsm->T = NULL;
2347         rs_ctx->rsm->T_size = 0;
2348 
2349         /* This effectively jumps to the call to mul_comb_after_precomp() */
2350         T_ok = rs_ctx->rsm->state >= ecp_rsm_comb_core;
2351     }
2352     else
2353 #endif
2354     /* Allocate table if we didn't have any */
2355     {
2356         T = mbedtls_calloc( T_size, sizeof( mbedtls_ecp_point ) );
2357         if( T == NULL )
2358         {
2359             ret = MBEDTLS_ERR_ECP_ALLOC_FAILED;
2360             goto cleanup;
2361         }
2362 
2363         for( i = 0; i < T_size; i++ )
2364             mbedtls_ecp_point_init( &T[i] );
2365 
2366         T_ok = 0;
2367     }
2368 
2369     /* Compute table (or finish computing it) if not done already */
2370     if( !T_ok )
2371     {
2372         MBEDTLS_MPI_CHK( ecp_precompute_comb( grp, T, P, w, d, rs_ctx ) );
2373 
2374         if( p_eq_g )
2375         {
2376             /* almost transfer ownership of T to the group, but keep a copy of
2377              * the pointer to use for calling the next function more easily */
2378             grp->T = T;
2379             grp->T_size = T_size;
2380         }
2381     }
2382 
2383     /* Actual comb multiplication using precomputed points */
2384     MBEDTLS_MPI_CHK( ecp_mul_comb_after_precomp( grp, R, m,
2385                                                  T, T_size, w, d,
2386                                                  f_rng, p_rng, rs_ctx ) );
2387 
2388 cleanup:
2389 
2390 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
2391     ecp_drbg_free( &drbg_ctx );
2392 #endif
2393 
2394     /* does T belong to the group? */
2395     if( T == grp->T )
2396         T = NULL;
2397 
2398     /* does T belong to the restart context? */
2399 #if defined(MBEDTLS_ECP_RESTARTABLE)
2400     if( rs_ctx != NULL && rs_ctx->rsm != NULL && ret == MBEDTLS_ERR_ECP_IN_PROGRESS && T != NULL )
2401     {
2402         /* transfer ownership of T from local function to rsm */
2403         rs_ctx->rsm->T_size = T_size;
2404         rs_ctx->rsm->T = T;
2405         T = NULL;
2406     }
2407 #endif
2408 
2409     /* did T belong to us? then let's destroy it! */
2410     if( T != NULL )
2411     {
2412         for( i = 0; i < T_size; i++ )
2413             mbedtls_ecp_point_free( &T[i] );
2414         mbedtls_free( T );
2415     }
2416 
2417     /* don't free R while in progress in case R == P */
2418 #if defined(MBEDTLS_ECP_RESTARTABLE)
2419     if( ret != MBEDTLS_ERR_ECP_IN_PROGRESS )
2420 #endif
2421     /* prevent caller from using invalid value */
2422     if( ret != 0 )
2423         mbedtls_ecp_point_free( R );
2424 
2425     ECP_RS_LEAVE( rsm );
2426 
2427     return( ret );
2428 }
2429 
2430 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
2431 
2432 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
2433 /*
2434  * For Montgomery curves, we do all the internal arithmetic in projective
2435  * coordinates. Import/export of points uses only the x coordinates, which is
2436  * internaly represented as X / Z.
2437  *
2438  * For scalar multiplication, we'll use a Montgomery ladder.
2439  */
2440 
2441 /*
2442  * Normalize Montgomery x/z coordinates: X = X/Z, Z = 1
2443  * Cost: 1M + 1I
2444  */
ecp_normalize_mxz(const mbedtls_ecp_group * grp,mbedtls_ecp_point * P)2445 static int ecp_normalize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P )
2446 {
2447 #if defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
2448     if( mbedtls_internal_ecp_grp_capable( grp ) )
2449         return( mbedtls_internal_ecp_normalize_mxz( grp, P ) );
2450 #endif /* MBEDTLS_ECP_NORMALIZE_MXZ_ALT */
2451 
2452 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
2453     return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
2454 #else
2455     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2456     MBEDTLS_MPI_CHK( mbedtls_mpi_inv_mod( &P->Z, &P->Z, &grp->P ) );
2457     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &P->X, &P->X, &P->Z ) );
2458     MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &P->Z, 1 ) );
2459 
2460 cleanup:
2461     return( ret );
2462 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT) */
2463 }
2464 
2465 /*
2466  * Randomize projective x/z coordinates:
2467  * (X, Z) -> (l X, l Z) for random l
2468  * This is sort of the reverse operation of ecp_normalize_mxz().
2469  *
2470  * This countermeasure was first suggested in [2].
2471  * Cost: 2M
2472  */
ecp_randomize_mxz(const mbedtls_ecp_group * grp,mbedtls_ecp_point * P,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)2473 static int ecp_randomize_mxz( const mbedtls_ecp_group *grp, mbedtls_ecp_point *P,
2474                 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
2475 {
2476 #if defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
2477     if( mbedtls_internal_ecp_grp_capable( grp ) )
2478         return( mbedtls_internal_ecp_randomize_mxz( grp, P, f_rng, p_rng );
2479 #endif /* MBEDTLS_ECP_RANDOMIZE_MXZ_ALT */
2480 
2481 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
2482     return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
2483 #else
2484     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2485     mbedtls_mpi l;
2486     int count = 0;
2487     size_t p_size = ( grp->pbits + 7 ) / 8;
2488     mbedtls_mpi_init( &l );
2489 
2490     /* Generate l such that 1 < l < p */
2491     do
2492     {
2493         MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( &l, p_size, f_rng, p_rng ) );
2494 
2495         while( mbedtls_mpi_cmp_mpi( &l, &grp->P ) >= 0 )
2496             MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &l, 1 ) );
2497 
2498         if( count++ > 10 )
2499         {
2500             ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
2501             goto cleanup;
2502         }
2503     }
2504     while( mbedtls_mpi_cmp_int( &l, 1 ) <= 0 );
2505 
2506     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &P->X, &P->X, &l ) );
2507     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &P->Z, &P->Z, &l ) );
2508 
2509 cleanup:
2510     mbedtls_mpi_free( &l );
2511 
2512     return( ret );
2513 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT) */
2514 }
2515 
2516 /*
2517  * Double-and-add: R = 2P, S = P + Q, with d = X(P - Q),
2518  * for Montgomery curves in x/z coordinates.
2519  *
2520  * http://www.hyperelliptic.org/EFD/g1p/auto-code/montgom/xz/ladder/mladd-1987-m.op3
2521  * with
2522  * d =  X1
2523  * P = (X2, Z2)
2524  * Q = (X3, Z3)
2525  * R = (X4, Z4)
2526  * S = (X5, Z5)
2527  * and eliminating temporary variables tO, ..., t4.
2528  *
2529  * Cost: 5M + 4S
2530  */
2531 static int ecp_double_add_mxz( const mbedtls_ecp_group *grp,
2532                                mbedtls_ecp_point *R, mbedtls_ecp_point *S,
2533                                const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q,
2534                                const mbedtls_mpi *d )
2535 {
2536 #if defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
2537     if( mbedtls_internal_ecp_grp_capable( grp ) )
2538         return( mbedtls_internal_ecp_double_add_mxz( grp, R, S, P, Q, d ) );
2539 #endif /* MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT */
2540 
2541 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
2542     return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
2543 #else
2544     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2545     mbedtls_mpi A, AA, B, BB, E, C, D, DA, CB;
2546 
2547     mbedtls_mpi_init( &A ); mbedtls_mpi_init( &AA ); mbedtls_mpi_init( &B );
2548     mbedtls_mpi_init( &BB ); mbedtls_mpi_init( &E ); mbedtls_mpi_init( &C );
2549     mbedtls_mpi_init( &D ); mbedtls_mpi_init( &DA ); mbedtls_mpi_init( &CB );
2550 
2551     MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &A,    &P->X,   &P->Z ) );
2552     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &AA,   &A,      &A    ) );
2553     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &B,    &P->X,   &P->Z ) );
2554     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &BB,   &B,      &B    ) );
2555     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &E,    &AA,     &BB   ) );
2556     MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &C,    &Q->X,   &Q->Z ) );
2557     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &D,    &Q->X,   &Q->Z ) );
2558     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &DA,   &D,      &A    ) );
2559     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &CB,   &C,      &B    ) );
2560     MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &S->X, &DA,     &CB   ) );
2561     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S->X, &S->X,   &S->X ) );
2562     MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &S->Z, &DA,     &CB   ) );
2563     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S->Z, &S->Z,   &S->Z ) );
2564     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S->Z, d,       &S->Z ) );
2565     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &R->X, &AA,     &BB   ) );
2566     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &R->Z, &grp->A, &E    ) );
2567     MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &R->Z, &BB,     &R->Z ) );
2568     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &R->Z, &E,      &R->Z ) );
2569 
2570 cleanup:
2571     mbedtls_mpi_free( &A ); mbedtls_mpi_free( &AA ); mbedtls_mpi_free( &B );
2572     mbedtls_mpi_free( &BB ); mbedtls_mpi_free( &E ); mbedtls_mpi_free( &C );
2573     mbedtls_mpi_free( &D ); mbedtls_mpi_free( &DA ); mbedtls_mpi_free( &CB );
2574 
2575     return( ret );
2576 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT) */
2577 }
2578 
2579 /*
2580  * Multiplication with Montgomery ladder in x/z coordinates,
2581  * for curves in Montgomery form
2582  */
2583 static int ecp_mul_mxz( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2584                         const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2585                         int (*f_rng)(void *, unsigned char *, size_t),
2586                         void *p_rng )
2587 {
2588     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2589     size_t i;
2590     unsigned char b;
2591     mbedtls_ecp_point RP;
2592     mbedtls_mpi PX;
2593 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
2594     ecp_drbg_context drbg_ctx;
2595 
2596     ecp_drbg_init( &drbg_ctx );
2597 #endif
2598     mbedtls_ecp_point_init( &RP ); mbedtls_mpi_init( &PX );
2599 
2600 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
2601     if( f_rng == NULL )
2602     {
2603         const size_t m_len = ( grp->nbits + 7 ) / 8;
2604         MBEDTLS_MPI_CHK( ecp_drbg_seed( &drbg_ctx, m, m_len ) );
2605         f_rng = &ecp_drbg_random;
2606         p_rng = &drbg_ctx;
2607     }
2608 #endif /* !MBEDTLS_ECP_NO_INTERNAL_RNG */
2609 
2610     /* Save PX and read from P before writing to R, in case P == R */
2611     MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &PX, &P->X ) );
2612     MBEDTLS_MPI_CHK( mbedtls_ecp_copy( &RP, P ) );
2613 
2614     /* Set R to zero in modified x/z coordinates */
2615     MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->X, 1 ) );
2616     MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->Z, 0 ) );
2617     mbedtls_mpi_free( &R->Y );
2618 
2619     /* RP.X might be sligtly larger than P, so reduce it */
2620     MOD_ADD( RP.X );
2621 
2622     /* Randomize coordinates of the starting point */
2623 #if defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
2624     if( f_rng != NULL )
2625 #endif
2626         MBEDTLS_MPI_CHK( ecp_randomize_mxz( grp, &RP, f_rng, p_rng ) );
2627 
2628     /* Loop invariant: R = result so far, RP = R + P */
2629     i = mbedtls_mpi_bitlen( m ); /* one past the (zero-based) most significant bit */
2630     while( i-- > 0 )
2631     {
2632         b = mbedtls_mpi_get_bit( m, i );
2633         /*
2634          *  if (b) R = 2R + P else R = 2R,
2635          * which is:
2636          *  if (b) double_add( RP, R, RP, R )
2637          *  else   double_add( R, RP, R, RP )
2638          * but using safe conditional swaps to avoid leaks
2639          */
2640         MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) );
2641         MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) );
2642         MBEDTLS_MPI_CHK( ecp_double_add_mxz( grp, R, &RP, R, &RP, &PX ) );
2643         MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) );
2644         MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->Z, &RP.Z, b ) );
2645     }
2646 
2647     /*
2648      * Knowledge of the projective coordinates may leak the last few bits of the
2649      * scalar [1], and since our MPI implementation isn't constant-flow,
2650      * inversion (used for coordinate normalization) may leak the full value
2651      * of its input via side-channels [2].
2652      *
2653      * [1] https://eprint.iacr.org/2003/191
2654      * [2] https://eprint.iacr.org/2020/055
2655      *
2656      * Avoid the leak by randomizing coordinates before we normalize them.
2657      */
2658 #if defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
2659     if( f_rng != NULL )
2660 #endif
2661         MBEDTLS_MPI_CHK( ecp_randomize_mxz( grp, R, f_rng, p_rng ) );
2662 
2663     MBEDTLS_MPI_CHK( ecp_normalize_mxz( grp, R ) );
2664 
2665 cleanup:
2666 #if !defined(MBEDTLS_ECP_NO_INTERNAL_RNG)
2667     ecp_drbg_free( &drbg_ctx );
2668 #endif
2669 
2670     mbedtls_ecp_point_free( &RP ); mbedtls_mpi_free( &PX );
2671 
2672     return( ret );
2673 }
2674 
2675 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
2676 
2677 /*
2678  * Restartable multiplication R = m * P
2679  */
2680 int mbedtls_ecp_mul_restartable( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2681              const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2682              int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
2683              mbedtls_ecp_restart_ctx *rs_ctx )
2684 {
2685     int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
2686 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2687     char is_grp_capable = 0;
2688 #endif
2689     ECP_VALIDATE_RET( grp != NULL );
2690     ECP_VALIDATE_RET( R   != NULL );
2691     ECP_VALIDATE_RET( m   != NULL );
2692     ECP_VALIDATE_RET( P   != NULL );
2693 
2694 #if defined(MBEDTLS_ECP_RESTARTABLE)
2695     /* reset ops count for this call if top-level */
2696     if( rs_ctx != NULL && rs_ctx->depth++ == 0 )
2697         rs_ctx->ops_done = 0;
2698 #else
2699     (void) rs_ctx;
2700 #endif
2701 
2702 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2703     if( ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) ) )
2704         MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
2705 #endif /* MBEDTLS_ECP_INTERNAL_ALT */
2706 
2707 #if defined(MBEDTLS_ECP_RESTARTABLE)
2708     /* skip argument check when restarting */
2709     if( rs_ctx == NULL || rs_ctx->rsm == NULL )
2710 #endif
2711     {
2712         /* check_privkey is free */
2713         MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_CHK );
2714 
2715         /* Common sanity checks */
2716         MBEDTLS_MPI_CHK( mbedtls_ecp_check_privkey( grp, m ) );
2717         MBEDTLS_MPI_CHK( mbedtls_ecp_check_pubkey( grp, P ) );
2718     }
2719 
2720     ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
2721 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
2722     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
2723         MBEDTLS_MPI_CHK( ecp_mul_mxz( grp, R, m, P, f_rng, p_rng ) );
2724 #endif
2725 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
2726     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
2727         MBEDTLS_MPI_CHK( ecp_mul_comb( grp, R, m, P, f_rng, p_rng, rs_ctx ) );
2728 #endif
2729 
2730 cleanup:
2731 
2732 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2733     if( is_grp_capable )
2734         mbedtls_internal_ecp_free( grp );
2735 #endif /* MBEDTLS_ECP_INTERNAL_ALT */
2736 
2737 #if defined(MBEDTLS_ECP_RESTARTABLE)
2738     if( rs_ctx != NULL )
2739         rs_ctx->depth--;
2740 #endif
2741 
2742     return( ret );
2743 }
2744 
2745 /*
2746  * Multiplication R = m * P
2747  */
2748 int mbedtls_ecp_mul( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2749              const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2750              int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
2751 {
2752     ECP_VALIDATE_RET( grp != NULL );
2753     ECP_VALIDATE_RET( R   != NULL );
2754     ECP_VALIDATE_RET( m   != NULL );
2755     ECP_VALIDATE_RET( P   != NULL );
2756     return( mbedtls_ecp_mul_restartable( grp, R, m, P, f_rng, p_rng, NULL ) );
2757 }
2758 
2759 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
2760 /*
2761  * Check that an affine point is valid as a public key,
2762  * short weierstrass curves (SEC1 3.2.3.1)
2763  */
2764 static int ecp_check_pubkey_sw( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
2765 {
2766     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2767     mbedtls_mpi YY, RHS;
2768 
2769     /* pt coordinates must be normalized for our checks */
2770     if( mbedtls_mpi_cmp_int( &pt->X, 0 ) < 0 ||
2771         mbedtls_mpi_cmp_int( &pt->Y, 0 ) < 0 ||
2772         mbedtls_mpi_cmp_mpi( &pt->X, &grp->P ) >= 0 ||
2773         mbedtls_mpi_cmp_mpi( &pt->Y, &grp->P ) >= 0 )
2774         return( MBEDTLS_ERR_ECP_INVALID_KEY );
2775 
2776     mbedtls_mpi_init( &YY ); mbedtls_mpi_init( &RHS );
2777 
2778     /*
2779      * YY = Y^2
2780      * RHS = X (X^2 + A) + B = X^3 + A X + B
2781      */
2782     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &YY,  &pt->Y,   &pt->Y  ) );
2783     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &RHS, &pt->X,   &pt->X  ) );
2784 
2785     /* Special case for A = -3 */
2786     if( grp->A.p == NULL )
2787     {
2788         MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &RHS, &RHS, 3       ) );  MOD_SUB( RHS );
2789     }
2790     else
2791     {
2792         MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &RHS, &RHS, &grp->A ) );
2793     }
2794 
2795     MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &RHS, &RHS,     &pt->X  ) );
2796     MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &RHS, &RHS,     &grp->B ) );
2797 
2798     if( mbedtls_mpi_cmp_mpi( &YY, &RHS ) != 0 )
2799         ret = MBEDTLS_ERR_ECP_INVALID_KEY;
2800 
2801 cleanup:
2802 
2803     mbedtls_mpi_free( &YY ); mbedtls_mpi_free( &RHS );
2804 
2805     return( ret );
2806 }
2807 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
2808 
2809 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
2810 /*
2811  * R = m * P with shortcuts for m == 1 and m == -1
2812  * NOT constant-time - ONLY for short Weierstrass!
2813  */
2814 static int mbedtls_ecp_mul_shortcuts( mbedtls_ecp_group *grp,
2815                                       mbedtls_ecp_point *R,
2816                                       const mbedtls_mpi *m,
2817                                       const mbedtls_ecp_point *P,
2818                                       mbedtls_ecp_restart_ctx *rs_ctx )
2819 {
2820     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2821 
2822     if( mbedtls_mpi_cmp_int( m, 1 ) == 0 )
2823     {
2824         MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
2825     }
2826     else if( mbedtls_mpi_cmp_int( m, -1 ) == 0 )
2827     {
2828         MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, P ) );
2829         if( mbedtls_mpi_cmp_int( &R->Y, 0 ) != 0 )
2830             MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &R->Y, &grp->P, &R->Y ) );
2831     }
2832     else
2833     {
2834         MBEDTLS_MPI_CHK( mbedtls_ecp_mul_restartable( grp, R, m, P,
2835                                                       NULL, NULL, rs_ctx ) );
2836     }
2837 
2838 cleanup:
2839     return( ret );
2840 }
2841 
2842 /*
2843  * Restartable linear combination
2844  * NOT constant-time
2845  */
2846 int mbedtls_ecp_muladd_restartable(
2847              mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2848              const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2849              const mbedtls_mpi *n, const mbedtls_ecp_point *Q,
2850              mbedtls_ecp_restart_ctx *rs_ctx )
2851 {
2852     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2853     mbedtls_ecp_point mP;
2854     mbedtls_ecp_point *pmP = &mP;
2855     mbedtls_ecp_point *pR = R;
2856 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2857     char is_grp_capable = 0;
2858 #endif
2859     ECP_VALIDATE_RET( grp != NULL );
2860     ECP_VALIDATE_RET( R   != NULL );
2861     ECP_VALIDATE_RET( m   != NULL );
2862     ECP_VALIDATE_RET( P   != NULL );
2863     ECP_VALIDATE_RET( n   != NULL );
2864     ECP_VALIDATE_RET( Q   != NULL );
2865 
2866     if( mbedtls_ecp_get_type( grp ) != MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
2867         return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
2868 
2869     mbedtls_ecp_point_init( &mP );
2870 
2871     ECP_RS_ENTER( ma );
2872 
2873 #if defined(MBEDTLS_ECP_RESTARTABLE)
2874     if( rs_ctx != NULL && rs_ctx->ma != NULL )
2875     {
2876         /* redirect intermediate results to restart context */
2877         pmP = &rs_ctx->ma->mP;
2878         pR  = &rs_ctx->ma->R;
2879 
2880         /* jump to next operation */
2881         if( rs_ctx->ma->state == ecp_rsma_mul2 )
2882             goto mul2;
2883         if( rs_ctx->ma->state == ecp_rsma_add )
2884             goto add;
2885         if( rs_ctx->ma->state == ecp_rsma_norm )
2886             goto norm;
2887     }
2888 #endif /* MBEDTLS_ECP_RESTARTABLE */
2889 
2890     MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, pmP, m, P, rs_ctx ) );
2891 #if defined(MBEDTLS_ECP_RESTARTABLE)
2892     if( rs_ctx != NULL && rs_ctx->ma != NULL )
2893         rs_ctx->ma->state = ecp_rsma_mul2;
2894 
2895 mul2:
2896 #endif
2897     MBEDTLS_MPI_CHK( mbedtls_ecp_mul_shortcuts( grp, pR,  n, Q, rs_ctx ) );
2898 
2899 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2900     if( ( is_grp_capable = mbedtls_internal_ecp_grp_capable( grp ) ) )
2901         MBEDTLS_MPI_CHK( mbedtls_internal_ecp_init( grp ) );
2902 #endif /* MBEDTLS_ECP_INTERNAL_ALT */
2903 
2904 #if defined(MBEDTLS_ECP_RESTARTABLE)
2905     if( rs_ctx != NULL && rs_ctx->ma != NULL )
2906         rs_ctx->ma->state = ecp_rsma_add;
2907 
2908 add:
2909 #endif
2910     MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_ADD );
2911     MBEDTLS_MPI_CHK( ecp_add_mixed( grp, pR, pmP, pR ) );
2912 #if defined(MBEDTLS_ECP_RESTARTABLE)
2913     if( rs_ctx != NULL && rs_ctx->ma != NULL )
2914         rs_ctx->ma->state = ecp_rsma_norm;
2915 
2916 norm:
2917 #endif
2918     MBEDTLS_ECP_BUDGET( MBEDTLS_ECP_OPS_INV );
2919     MBEDTLS_MPI_CHK( ecp_normalize_jac( grp, pR ) );
2920 
2921 #if defined(MBEDTLS_ECP_RESTARTABLE)
2922     if( rs_ctx != NULL && rs_ctx->ma != NULL )
2923         MBEDTLS_MPI_CHK( mbedtls_ecp_copy( R, pR ) );
2924 #endif
2925 
2926 cleanup:
2927 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2928     if( is_grp_capable )
2929         mbedtls_internal_ecp_free( grp );
2930 #endif /* MBEDTLS_ECP_INTERNAL_ALT */
2931 
2932     mbedtls_ecp_point_free( &mP );
2933 
2934     ECP_RS_LEAVE( ma );
2935 
2936     return( ret );
2937 }
2938 
2939 /*
2940  * Linear combination
2941  * NOT constant-time
2942  */
2943 int mbedtls_ecp_muladd( mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2944              const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2945              const mbedtls_mpi *n, const mbedtls_ecp_point *Q )
2946 {
2947     ECP_VALIDATE_RET( grp != NULL );
2948     ECP_VALIDATE_RET( R   != NULL );
2949     ECP_VALIDATE_RET( m   != NULL );
2950     ECP_VALIDATE_RET( P   != NULL );
2951     ECP_VALIDATE_RET( n   != NULL );
2952     ECP_VALIDATE_RET( Q   != NULL );
2953     return( mbedtls_ecp_muladd_restartable( grp, R, m, P, n, Q, NULL ) );
2954 }
2955 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
2956 
2957 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
2958 /*
2959  * Check validity of a public key for Montgomery curves with x-only schemes
2960  */
2961 static int ecp_check_pubkey_mx( const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt )
2962 {
2963     /* [Curve25519 p. 5] Just check X is the correct number of bytes */
2964     /* Allow any public value, if it's too big then we'll just reduce it mod p
2965      * (RFC 7748 sec. 5 para. 3). */
2966     if( mbedtls_mpi_size( &pt->X ) > ( grp->nbits + 7 ) / 8 )
2967         return( MBEDTLS_ERR_ECP_INVALID_KEY );
2968 
2969     return( 0 );
2970 }
2971 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
2972 
2973 /*
2974  * Check that a point is valid as a public key
2975  */
2976 int mbedtls_ecp_check_pubkey( const mbedtls_ecp_group *grp,
2977                               const mbedtls_ecp_point *pt )
2978 {
2979     ECP_VALIDATE_RET( grp != NULL );
2980     ECP_VALIDATE_RET( pt  != NULL );
2981 
2982     /* Must use affine coordinates */
2983     if( mbedtls_mpi_cmp_int( &pt->Z, 1 ) != 0 )
2984         return( MBEDTLS_ERR_ECP_INVALID_KEY );
2985 
2986 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
2987     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
2988         return( ecp_check_pubkey_mx( grp, pt ) );
2989 #endif
2990 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
2991     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
2992         return( ecp_check_pubkey_sw( grp, pt ) );
2993 #endif
2994     return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
2995 }
2996 
2997 /*
2998  * Check that an mbedtls_mpi is valid as a private key
2999  */
3000 int mbedtls_ecp_check_privkey( const mbedtls_ecp_group *grp,
3001                                const mbedtls_mpi *d )
3002 {
3003     ECP_VALIDATE_RET( grp != NULL );
3004     ECP_VALIDATE_RET( d   != NULL );
3005 
3006 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3007     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
3008     {
3009         /* see RFC 7748 sec. 5 para. 5 */
3010         if( mbedtls_mpi_get_bit( d, 0 ) != 0 ||
3011             mbedtls_mpi_get_bit( d, 1 ) != 0 ||
3012             mbedtls_mpi_bitlen( d ) - 1 != grp->nbits ) /* mbedtls_mpi_bitlen is one-based! */
3013             return( MBEDTLS_ERR_ECP_INVALID_KEY );
3014 
3015         /* see [Curve25519] page 5 */
3016         if( grp->nbits == 254 && mbedtls_mpi_get_bit( d, 2 ) != 0 )
3017             return( MBEDTLS_ERR_ECP_INVALID_KEY );
3018 
3019         return( 0 );
3020     }
3021 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3022 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3023     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
3024     {
3025         /* see SEC1 3.2 */
3026         if( mbedtls_mpi_cmp_int( d, 1 ) < 0 ||
3027             mbedtls_mpi_cmp_mpi( d, &grp->N ) >= 0 )
3028             return( MBEDTLS_ERR_ECP_INVALID_KEY );
3029         else
3030             return( 0 );
3031     }
3032 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3033 
3034     return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
3035 }
3036 
3037 /*
3038  * Generate a private key
3039  */
3040 int mbedtls_ecp_gen_privkey( const mbedtls_ecp_group *grp,
3041                      mbedtls_mpi *d,
3042                      int (*f_rng)(void *, unsigned char *, size_t),
3043                      void *p_rng )
3044 {
3045     int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
3046     size_t n_size;
3047 
3048     ECP_VALIDATE_RET( grp   != NULL );
3049     ECP_VALIDATE_RET( d     != NULL );
3050     ECP_VALIDATE_RET( f_rng != NULL );
3051 
3052     n_size = ( grp->nbits + 7 ) / 8;
3053 
3054 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3055     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
3056     {
3057         /* [M225] page 5 */
3058         size_t b;
3059 
3060         do {
3061             MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( d, n_size, f_rng, p_rng ) );
3062         } while( mbedtls_mpi_bitlen( d ) == 0);
3063 
3064         /* Make sure the most significant bit is nbits */
3065         b = mbedtls_mpi_bitlen( d ) - 1; /* mbedtls_mpi_bitlen is one-based */
3066         if( b > grp->nbits )
3067             MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, b - grp->nbits ) );
3068         else
3069             MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, grp->nbits, 1 ) );
3070 
3071         /* Make sure the last two bits are unset for Curve448, three bits for
3072            Curve25519 */
3073         MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 0, 0 ) );
3074         MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 1, 0 ) );
3075         if( grp->nbits == 254 )
3076         {
3077             MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( d, 2, 0 ) );
3078         }
3079     }
3080 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3081 
3082 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3083     if( mbedtls_ecp_get_type( grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
3084     {
3085         /* SEC1 3.2.1: Generate d such that 1 <= n < N */
3086         int count = 0;
3087         unsigned cmp = 0;
3088 
3089         /*
3090          * Match the procedure given in RFC 6979 (deterministic ECDSA):
3091          * - use the same byte ordering;
3092          * - keep the leftmost nbits bits of the generated octet string;
3093          * - try until result is in the desired range.
3094          * This also avoids any biais, which is especially important for ECDSA.
3095          */
3096         do
3097         {
3098             MBEDTLS_MPI_CHK( mbedtls_mpi_fill_random( d, n_size, f_rng, p_rng ) );
3099             MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( d, 8 * n_size - grp->nbits ) );
3100 
3101             /*
3102              * Each try has at worst a probability 1/2 of failing (the msb has
3103              * a probability 1/2 of being 0, and then the result will be < N),
3104              * so after 30 tries failure probability is a most 2**(-30).
3105              *
3106              * For most curves, 1 try is enough with overwhelming probability,
3107              * since N starts with a lot of 1s in binary, but some curves
3108              * such as secp224k1 are actually very close to the worst case.
3109              */
3110             if( ++count > 30 )
3111             {
3112                 ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
3113                 goto cleanup;
3114             }
3115 
3116             ret = mbedtls_mpi_lt_mpi_ct( d, &grp->N, &cmp );
3117             if( ret != 0 )
3118             {
3119                 goto cleanup;
3120             }
3121         }
3122         while( mbedtls_mpi_cmp_int( d, 1 ) < 0 || cmp != 1 );
3123     }
3124 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3125 
3126 cleanup:
3127     return( ret );
3128 }
3129 
3130 /*
3131  * Generate a keypair with configurable base point
3132  */
3133 int mbedtls_ecp_gen_keypair_base( mbedtls_ecp_group *grp,
3134                      const mbedtls_ecp_point *G,
3135                      mbedtls_mpi *d, mbedtls_ecp_point *Q,
3136                      int (*f_rng)(void *, unsigned char *, size_t),
3137                      void *p_rng )
3138 {
3139     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
3140     ECP_VALIDATE_RET( grp   != NULL );
3141     ECP_VALIDATE_RET( d     != NULL );
3142     ECP_VALIDATE_RET( G     != NULL );
3143     ECP_VALIDATE_RET( Q     != NULL );
3144     ECP_VALIDATE_RET( f_rng != NULL );
3145 
3146     MBEDTLS_MPI_CHK( mbedtls_ecp_gen_privkey( grp, d, f_rng, p_rng ) );
3147     MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, Q, d, G, f_rng, p_rng ) );
3148 
3149 cleanup:
3150     return( ret );
3151 }
3152 
3153 /*
3154  * Generate key pair, wrapper for conventional base point
3155  */
3156 int mbedtls_ecp_gen_keypair( mbedtls_ecp_group *grp,
3157                              mbedtls_mpi *d, mbedtls_ecp_point *Q,
3158                              int (*f_rng)(void *, unsigned char *, size_t),
3159                              void *p_rng )
3160 {
3161     ECP_VALIDATE_RET( grp   != NULL );
3162     ECP_VALIDATE_RET( d     != NULL );
3163     ECP_VALIDATE_RET( Q     != NULL );
3164     ECP_VALIDATE_RET( f_rng != NULL );
3165 
3166     return( mbedtls_ecp_gen_keypair_base( grp, &grp->G, d, Q, f_rng, p_rng ) );
3167 }
3168 
3169 /*
3170  * Generate a keypair, prettier wrapper
3171  */
3172 int mbedtls_ecp_gen_key( mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key,
3173                 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng )
3174 {
3175     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
3176     ECP_VALIDATE_RET( key   != NULL );
3177     ECP_VALIDATE_RET( f_rng != NULL );
3178 
3179     if( ( ret = mbedtls_ecp_group_load( &key->grp, grp_id ) ) != 0 )
3180         return( ret );
3181 
3182     return( mbedtls_ecp_gen_keypair( &key->grp, &key->d, &key->Q, f_rng, p_rng ) );
3183 }
3184 
3185 #define ECP_CURVE25519_KEY_SIZE 32
3186 /*
3187  * Read a private key.
3188  */
3189 int mbedtls_ecp_read_key( mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key,
3190                           const unsigned char *buf, size_t buflen )
3191 {
3192     int ret = 0;
3193 
3194     ECP_VALIDATE_RET( key  != NULL );
3195     ECP_VALIDATE_RET( buf  != NULL );
3196 
3197     if( ( ret = mbedtls_ecp_group_load( &key->grp, grp_id ) ) != 0 )
3198         return( ret );
3199 
3200     ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
3201 
3202 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3203     if( mbedtls_ecp_get_type( &key->grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
3204     {
3205         /*
3206          * If it is Curve25519 curve then mask the key as mandated by RFC7748
3207          */
3208         if( grp_id == MBEDTLS_ECP_DP_CURVE25519 )
3209         {
3210             if( buflen != ECP_CURVE25519_KEY_SIZE )
3211                 return MBEDTLS_ERR_ECP_INVALID_KEY;
3212 
3213             MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary_le( &key->d, buf, buflen ) );
3214 
3215             /* Set the three least significant bits to 0 */
3216             MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &key->d, 0, 0 ) );
3217             MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &key->d, 1, 0 ) );
3218             MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &key->d, 2, 0 ) );
3219 
3220             /* Set the most significant bit to 0 */
3221             MBEDTLS_MPI_CHK(
3222                     mbedtls_mpi_set_bit( &key->d,
3223                                          ECP_CURVE25519_KEY_SIZE * 8 - 1, 0 )
3224                     );
3225 
3226             /* Set the second most significant bit to 1 */
3227             MBEDTLS_MPI_CHK(
3228                     mbedtls_mpi_set_bit( &key->d,
3229                                          ECP_CURVE25519_KEY_SIZE * 8 - 2, 1 )
3230                     );
3231         }
3232         else
3233             ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
3234     }
3235 
3236 #endif
3237 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3238     if( mbedtls_ecp_get_type( &key->grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
3239     {
3240         MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &key->d, buf, buflen ) );
3241 
3242         MBEDTLS_MPI_CHK( mbedtls_ecp_check_privkey( &key->grp, &key->d ) );
3243     }
3244 
3245 #endif
3246 cleanup:
3247 
3248     if( ret != 0 )
3249         mbedtls_mpi_free( &key->d );
3250 
3251     return( ret );
3252 }
3253 
3254 /*
3255  * Write a private key.
3256  */
3257 int mbedtls_ecp_write_key( mbedtls_ecp_keypair *key,
3258                            unsigned char *buf, size_t buflen )
3259 {
3260     int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
3261 
3262     ECP_VALIDATE_RET( key != NULL );
3263     ECP_VALIDATE_RET( buf != NULL );
3264 
3265 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3266     if( mbedtls_ecp_get_type( &key->grp ) == MBEDTLS_ECP_TYPE_MONTGOMERY )
3267     {
3268         if( key->grp.id == MBEDTLS_ECP_DP_CURVE25519 )
3269         {
3270             if( buflen < ECP_CURVE25519_KEY_SIZE )
3271                 return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
3272 
3273             MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary_le( &key->d, buf, buflen ) );
3274         }
3275         else
3276             ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
3277     }
3278 
3279 #endif
3280 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3281     if( mbedtls_ecp_get_type( &key->grp ) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS )
3282     {
3283         MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &key->d, buf, buflen ) );
3284     }
3285 
3286 #endif
3287 cleanup:
3288 
3289     return( ret );
3290 }
3291 
3292 
3293 /*
3294  * Check a public-private key pair
3295  */
3296 int mbedtls_ecp_check_pub_priv( const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv )
3297 {
3298     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
3299     mbedtls_ecp_point Q;
3300     mbedtls_ecp_group grp;
3301     ECP_VALIDATE_RET( pub != NULL );
3302     ECP_VALIDATE_RET( prv != NULL );
3303 
3304     if( pub->grp.id == MBEDTLS_ECP_DP_NONE ||
3305         pub->grp.id != prv->grp.id ||
3306         mbedtls_mpi_cmp_mpi( &pub->Q.X, &prv->Q.X ) ||
3307         mbedtls_mpi_cmp_mpi( &pub->Q.Y, &prv->Q.Y ) ||
3308         mbedtls_mpi_cmp_mpi( &pub->Q.Z, &prv->Q.Z ) )
3309     {
3310         return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
3311     }
3312 
3313     mbedtls_ecp_point_init( &Q );
3314     mbedtls_ecp_group_init( &grp );
3315 
3316     /* mbedtls_ecp_mul() needs a non-const group... */
3317     mbedtls_ecp_group_copy( &grp, &prv->grp );
3318 
3319     /* Also checks d is valid */
3320     MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &Q, &prv->d, &prv->grp.G, NULL, NULL ) );
3321 
3322     if( mbedtls_mpi_cmp_mpi( &Q.X, &prv->Q.X ) ||
3323         mbedtls_mpi_cmp_mpi( &Q.Y, &prv->Q.Y ) ||
3324         mbedtls_mpi_cmp_mpi( &Q.Z, &prv->Q.Z ) )
3325     {
3326         ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
3327         goto cleanup;
3328     }
3329 
3330 cleanup:
3331     mbedtls_ecp_point_free( &Q );
3332     mbedtls_ecp_group_free( &grp );
3333 
3334     return( ret );
3335 }
3336 
3337 #if defined(MBEDTLS_SELF_TEST)
3338 
3339 /* Adjust the exponent to be a valid private point for the specified curve.
3340  * This is sometimes necessary because we use a single set of exponents
3341  * for all curves but the validity of values depends on the curve. */
3342 static int self_test_adjust_exponent( const mbedtls_ecp_group *grp,
3343                                       mbedtls_mpi *m )
3344 {
3345     int ret = 0;
3346     switch( grp->id )
3347     {
3348         /* If Curve25519 is available, then that's what we use for the
3349          * Montgomery test, so we don't need the adjustment code. */
3350 #if ! defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
3351 #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
3352         case MBEDTLS_ECP_DP_CURVE448:
3353             /* Move highest bit from 254 to N-1. Setting bit N-1 is
3354              * necessary to enforce the highest-bit-set constraint. */
3355             MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( m, 254, 0 ) );
3356             MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( m, grp->nbits, 1 ) );
3357             /* Copy second-highest bit from 253 to N-2. This is not
3358              * necessary but improves the test variety a bit. */
3359             MBEDTLS_MPI_CHK(
3360                 mbedtls_mpi_set_bit( m, grp->nbits - 1,
3361                                      mbedtls_mpi_get_bit( m, 253 ) ) );
3362             break;
3363 #endif
3364 #endif /* ! defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) */
3365         default:
3366             /* Non-Montgomery curves and Curve25519 need no adjustment. */
3367             (void) grp;
3368             (void) m;
3369             goto cleanup;
3370     }
3371 cleanup:
3372     return( ret );
3373 }
3374 
3375 /* Calculate R = m.P for each m in exponents. Check that the number of
3376  * basic operations doesn't depend on the value of m. */
3377 static int self_test_point( int verbose,
3378                             mbedtls_ecp_group *grp,
3379                             mbedtls_ecp_point *R,
3380                             mbedtls_mpi *m,
3381                             const mbedtls_ecp_point *P,
3382                             const char *const *exponents,
3383                             size_t n_exponents )
3384 {
3385     int ret = 0;
3386     size_t i = 0;
3387     unsigned long add_c_prev, dbl_c_prev, mul_c_prev;
3388     add_count = 0;
3389     dbl_count = 0;
3390     mul_count = 0;
3391 
3392     MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( m, 16, exponents[0] ) );
3393     MBEDTLS_MPI_CHK( self_test_adjust_exponent( grp, m ) );
3394     MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, R, m, P, NULL, NULL ) );
3395 
3396     for( i = 1; i < n_exponents; i++ )
3397     {
3398         add_c_prev = add_count;
3399         dbl_c_prev = dbl_count;
3400         mul_c_prev = mul_count;
3401         add_count = 0;
3402         dbl_count = 0;
3403         mul_count = 0;
3404 
3405         MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( m, 16, exponents[i] ) );
3406         MBEDTLS_MPI_CHK( self_test_adjust_exponent( grp, m ) );
3407         MBEDTLS_MPI_CHK( mbedtls_ecp_mul( grp, R, m, P, NULL, NULL ) );
3408 
3409         if( add_count != add_c_prev ||
3410             dbl_count != dbl_c_prev ||
3411             mul_count != mul_c_prev )
3412         {
3413             ret = 1;
3414             break;
3415         }
3416     }
3417 
3418 cleanup:
3419     if( verbose != 0 )
3420     {
3421         if( ret != 0 )
3422             mbedtls_printf( "failed (%u)\n", (unsigned int) i );
3423         else
3424             mbedtls_printf( "passed\n" );
3425     }
3426     return( ret );
3427 }
3428 
3429 /*
3430  * Checkup routine
3431  */
3432 int mbedtls_ecp_self_test( int verbose )
3433 {
3434     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
3435     mbedtls_ecp_group grp;
3436     mbedtls_ecp_point R, P;
3437     mbedtls_mpi m;
3438 
3439 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3440     /* Exponents especially adapted for secp192k1, which has the lowest
3441      * order n of all supported curves (secp192r1 is in a slightly larger
3442      * field but the order of its base point is slightly smaller). */
3443     const char *sw_exponents[] =
3444     {
3445         "000000000000000000000000000000000000000000000001", /* one */
3446         "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8C", /* n - 1 */
3447         "5EA6F389A38B8BC81E767753B15AA5569E1782E30ABE7D25", /* random */
3448         "400000000000000000000000000000000000000000000000", /* one and zeros */
3449         "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", /* all ones */
3450         "555555555555555555555555555555555555555555555555", /* 101010... */
3451     };
3452 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3453 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3454     const char *m_exponents[] =
3455     {
3456         /* Valid private values for Curve25519. In a build with Curve448
3457          * but not Curve25519, they will be adjusted in
3458          * self_test_adjust_exponent(). */
3459         "4000000000000000000000000000000000000000000000000000000000000000",
3460         "5C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C30",
3461         "5715ECCE24583F7A7023C24164390586842E816D7280A49EF6DF4EAE6B280BF8",
3462         "41A2B017516F6D254E1F002BCCBADD54BE30F8CEC737A0E912B4963B6BA74460",
3463         "5555555555555555555555555555555555555555555555555555555555555550",
3464         "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF8",
3465     };
3466 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3467 
3468     mbedtls_ecp_group_init( &grp );
3469     mbedtls_ecp_point_init( &R );
3470     mbedtls_ecp_point_init( &P );
3471     mbedtls_mpi_init( &m );
3472 
3473 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3474     /* Use secp192r1 if available, or any available curve */
3475 #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
3476     MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_SECP192R1 ) );
3477 #else
3478     MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, mbedtls_ecp_curve_list()->grp_id ) );
3479 #endif
3480 
3481     if( verbose != 0 )
3482         mbedtls_printf( "  ECP SW test #1 (constant op_count, base point G): " );
3483     /* Do a dummy multiplication first to trigger precomputation */
3484     MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &m, 2 ) );
3485     MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &P, &m, &grp.G, NULL, NULL ) );
3486     ret = self_test_point( verbose,
3487                            &grp, &R, &m, &grp.G,
3488                            sw_exponents,
3489                            sizeof( sw_exponents ) / sizeof( sw_exponents[0] ));
3490     if( ret != 0 )
3491         goto cleanup;
3492 
3493     if( verbose != 0 )
3494         mbedtls_printf( "  ECP SW test #2 (constant op_count, other point): " );
3495     /* We computed P = 2G last time, use it */
3496     ret = self_test_point( verbose,
3497                            &grp, &R, &m, &P,
3498                            sw_exponents,
3499                            sizeof( sw_exponents ) / sizeof( sw_exponents[0] ));
3500     if( ret != 0 )
3501         goto cleanup;
3502 
3503     mbedtls_ecp_group_free( &grp );
3504     mbedtls_ecp_point_free( &R );
3505 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3506 
3507 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3508     if( verbose != 0 )
3509         mbedtls_printf( "  ECP Montgomery test (constant op_count): " );
3510 #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
3511     MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_CURVE25519 ) );
3512 #elif defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
3513     MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &grp, MBEDTLS_ECP_DP_CURVE448 ) );
3514 #else
3515 #error "MBEDTLS_ECP_MONTGOMERY_ENABLED is defined, but no curve is supported for self-test"
3516 #endif
3517     ret = self_test_point( verbose,
3518                            &grp, &R, &m, &grp.G,
3519                            m_exponents,
3520                            sizeof( m_exponents ) / sizeof( m_exponents[0] ));
3521     if( ret != 0 )
3522         goto cleanup;
3523 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3524 
3525 cleanup:
3526 
3527     if( ret < 0 && verbose != 0 )
3528         mbedtls_printf( "Unexpected error, return code = %08X\n", (unsigned int) ret );
3529 
3530     mbedtls_ecp_group_free( &grp );
3531     mbedtls_ecp_point_free( &R );
3532     mbedtls_ecp_point_free( &P );
3533     mbedtls_mpi_free( &m );
3534 
3535     if( verbose != 0 )
3536         mbedtls_printf( "\n" );
3537 
3538     return( ret );
3539 }
3540 
3541 #endif /* MBEDTLS_SELF_TEST */
3542 
3543 #endif /* !MBEDTLS_ECP_ALT */
3544 
3545 #endif /* MBEDTLS_ECP_C */
3546