ecp_curves.c 56 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461
  1. /*
  2. * Elliptic curves over GF(p): curve-specific data and functions
  3. *
  4. * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
  5. * SPDX-License-Identifier: Apache-2.0
  6. *
  7. * Licensed under the Apache License, Version 2.0 (the "License"); you may
  8. * not use this file except in compliance with the License.
  9. * You may obtain a copy of the License at
  10. *
  11. * http://www.apache.org/licenses/LICENSE-2.0
  12. *
  13. * Unless required by applicable law or agreed to in writing, software
  14. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  15. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  16. * See the License for the specific language governing permissions and
  17. * limitations under the License.
  18. *
  19. * This file is part of mbed TLS (https://tls.mbed.org)
  20. */
  21. #if !defined(MBEDTLS_CONFIG_FILE)
  22. #include "mbedtls/config.h"
  23. #else
  24. #include MBEDTLS_CONFIG_FILE
  25. #endif
  26. #if defined(MBEDTLS_ECP_C)
  27. #include "mbedtls/ecp.h"
  28. #include <string.h>
  29. #if !defined(MBEDTLS_ECP_ALT)
  30. #if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
  31. !defined(inline) && !defined(__cplusplus)
  32. #define inline __inline
  33. #endif
  34. /*
  35. * Conversion macros for embedded constants:
  36. * build lists of mbedtls_mpi_uint's from lists of unsigned char's grouped by 8, 4 or 2
  37. */
  38. #if defined(MBEDTLS_HAVE_INT32)
  39. #define BYTES_TO_T_UINT_4( a, b, c, d ) \
  40. ( (mbedtls_mpi_uint) a << 0 ) | \
  41. ( (mbedtls_mpi_uint) b << 8 ) | \
  42. ( (mbedtls_mpi_uint) c << 16 ) | \
  43. ( (mbedtls_mpi_uint) d << 24 )
  44. #define BYTES_TO_T_UINT_2( a, b ) \
  45. BYTES_TO_T_UINT_4( a, b, 0, 0 )
  46. #define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
  47. BYTES_TO_T_UINT_4( a, b, c, d ), \
  48. BYTES_TO_T_UINT_4( e, f, g, h )
  49. #else /* 64-bits */
  50. #define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
  51. ( (mbedtls_mpi_uint) a << 0 ) | \
  52. ( (mbedtls_mpi_uint) b << 8 ) | \
  53. ( (mbedtls_mpi_uint) c << 16 ) | \
  54. ( (mbedtls_mpi_uint) d << 24 ) | \
  55. ( (mbedtls_mpi_uint) e << 32 ) | \
  56. ( (mbedtls_mpi_uint) f << 40 ) | \
  57. ( (mbedtls_mpi_uint) g << 48 ) | \
  58. ( (mbedtls_mpi_uint) h << 56 )
  59. #define BYTES_TO_T_UINT_4( a, b, c, d ) \
  60. BYTES_TO_T_UINT_8( a, b, c, d, 0, 0, 0, 0 )
  61. #define BYTES_TO_T_UINT_2( a, b ) \
  62. BYTES_TO_T_UINT_8( a, b, 0, 0, 0, 0, 0, 0 )
  63. #endif /* bits in mbedtls_mpi_uint */
  64. /*
  65. * Note: the constants are in little-endian order
  66. * to be directly usable in MPIs
  67. */
  68. /*
  69. * Domain parameters for secp192r1
  70. */
  71. #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
  72. static const mbedtls_mpi_uint secp192r1_p[] = {
  73. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  74. BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  75. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  76. };
  77. static const mbedtls_mpi_uint secp192r1_b[] = {
  78. BYTES_TO_T_UINT_8( 0xB1, 0xB9, 0x46, 0xC1, 0xEC, 0xDE, 0xB8, 0xFE ),
  79. BYTES_TO_T_UINT_8( 0x49, 0x30, 0x24, 0x72, 0xAB, 0xE9, 0xA7, 0x0F ),
  80. BYTES_TO_T_UINT_8( 0xE7, 0x80, 0x9C, 0xE5, 0x19, 0x05, 0x21, 0x64 ),
  81. };
  82. static const mbedtls_mpi_uint secp192r1_gx[] = {
  83. BYTES_TO_T_UINT_8( 0x12, 0x10, 0xFF, 0x82, 0xFD, 0x0A, 0xFF, 0xF4 ),
  84. BYTES_TO_T_UINT_8( 0x00, 0x88, 0xA1, 0x43, 0xEB, 0x20, 0xBF, 0x7C ),
  85. BYTES_TO_T_UINT_8( 0xF6, 0x90, 0x30, 0xB0, 0x0E, 0xA8, 0x8D, 0x18 ),
  86. };
  87. static const mbedtls_mpi_uint secp192r1_gy[] = {
  88. BYTES_TO_T_UINT_8( 0x11, 0x48, 0x79, 0x1E, 0xA1, 0x77, 0xF9, 0x73 ),
  89. BYTES_TO_T_UINT_8( 0xD5, 0xCD, 0x24, 0x6B, 0xED, 0x11, 0x10, 0x63 ),
  90. BYTES_TO_T_UINT_8( 0x78, 0xDA, 0xC8, 0xFF, 0x95, 0x2B, 0x19, 0x07 ),
  91. };
  92. static const mbedtls_mpi_uint secp192r1_n[] = {
  93. BYTES_TO_T_UINT_8( 0x31, 0x28, 0xD2, 0xB4, 0xB1, 0xC9, 0x6B, 0x14 ),
  94. BYTES_TO_T_UINT_8( 0x36, 0xF8, 0xDE, 0x99, 0xFF, 0xFF, 0xFF, 0xFF ),
  95. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  96. };
  97. #endif /* MBEDTLS_ECP_DP_SECP192R1_ENABLED */
  98. /*
  99. * Domain parameters for secp224r1
  100. */
  101. #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
  102. static const mbedtls_mpi_uint secp224r1_p[] = {
  103. BYTES_TO_T_UINT_8( 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
  104. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
  105. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  106. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
  107. };
  108. static const mbedtls_mpi_uint secp224r1_b[] = {
  109. BYTES_TO_T_UINT_8( 0xB4, 0xFF, 0x55, 0x23, 0x43, 0x39, 0x0B, 0x27 ),
  110. BYTES_TO_T_UINT_8( 0xBA, 0xD8, 0xBF, 0xD7, 0xB7, 0xB0, 0x44, 0x50 ),
  111. BYTES_TO_T_UINT_8( 0x56, 0x32, 0x41, 0xF5, 0xAB, 0xB3, 0x04, 0x0C ),
  112. BYTES_TO_T_UINT_4( 0x85, 0x0A, 0x05, 0xB4 ),
  113. };
  114. static const mbedtls_mpi_uint secp224r1_gx[] = {
  115. BYTES_TO_T_UINT_8( 0x21, 0x1D, 0x5C, 0x11, 0xD6, 0x80, 0x32, 0x34 ),
  116. BYTES_TO_T_UINT_8( 0x22, 0x11, 0xC2, 0x56, 0xD3, 0xC1, 0x03, 0x4A ),
  117. BYTES_TO_T_UINT_8( 0xB9, 0x90, 0x13, 0x32, 0x7F, 0xBF, 0xB4, 0x6B ),
  118. BYTES_TO_T_UINT_4( 0xBD, 0x0C, 0x0E, 0xB7 ),
  119. };
  120. static const mbedtls_mpi_uint secp224r1_gy[] = {
  121. BYTES_TO_T_UINT_8( 0x34, 0x7E, 0x00, 0x85, 0x99, 0x81, 0xD5, 0x44 ),
  122. BYTES_TO_T_UINT_8( 0x64, 0x47, 0x07, 0x5A, 0xA0, 0x75, 0x43, 0xCD ),
  123. BYTES_TO_T_UINT_8( 0xE6, 0xDF, 0x22, 0x4C, 0xFB, 0x23, 0xF7, 0xB5 ),
  124. BYTES_TO_T_UINT_4( 0x88, 0x63, 0x37, 0xBD ),
  125. };
  126. static const mbedtls_mpi_uint secp224r1_n[] = {
  127. BYTES_TO_T_UINT_8( 0x3D, 0x2A, 0x5C, 0x5C, 0x45, 0x29, 0xDD, 0x13 ),
  128. BYTES_TO_T_UINT_8( 0x3E, 0xF0, 0xB8, 0xE0, 0xA2, 0x16, 0xFF, 0xFF ),
  129. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  130. BYTES_TO_T_UINT_4( 0xFF, 0xFF, 0xFF, 0xFF ),
  131. };
  132. #endif /* MBEDTLS_ECP_DP_SECP224R1_ENABLED */
  133. /*
  134. * Domain parameters for secp256r1
  135. */
  136. #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
  137. static const mbedtls_mpi_uint secp256r1_p[] = {
  138. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  139. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
  140. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
  141. BYTES_TO_T_UINT_8( 0x01, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
  142. };
  143. static const mbedtls_mpi_uint secp256r1_b[] = {
  144. BYTES_TO_T_UINT_8( 0x4B, 0x60, 0xD2, 0x27, 0x3E, 0x3C, 0xCE, 0x3B ),
  145. BYTES_TO_T_UINT_8( 0xF6, 0xB0, 0x53, 0xCC, 0xB0, 0x06, 0x1D, 0x65 ),
  146. BYTES_TO_T_UINT_8( 0xBC, 0x86, 0x98, 0x76, 0x55, 0xBD, 0xEB, 0xB3 ),
  147. BYTES_TO_T_UINT_8( 0xE7, 0x93, 0x3A, 0xAA, 0xD8, 0x35, 0xC6, 0x5A ),
  148. };
  149. static const mbedtls_mpi_uint secp256r1_gx[] = {
  150. BYTES_TO_T_UINT_8( 0x96, 0xC2, 0x98, 0xD8, 0x45, 0x39, 0xA1, 0xF4 ),
  151. BYTES_TO_T_UINT_8( 0xA0, 0x33, 0xEB, 0x2D, 0x81, 0x7D, 0x03, 0x77 ),
  152. BYTES_TO_T_UINT_8( 0xF2, 0x40, 0xA4, 0x63, 0xE5, 0xE6, 0xBC, 0xF8 ),
  153. BYTES_TO_T_UINT_8( 0x47, 0x42, 0x2C, 0xE1, 0xF2, 0xD1, 0x17, 0x6B ),
  154. };
  155. static const mbedtls_mpi_uint secp256r1_gy[] = {
  156. BYTES_TO_T_UINT_8( 0xF5, 0x51, 0xBF, 0x37, 0x68, 0x40, 0xB6, 0xCB ),
  157. BYTES_TO_T_UINT_8( 0xCE, 0x5E, 0x31, 0x6B, 0x57, 0x33, 0xCE, 0x2B ),
  158. BYTES_TO_T_UINT_8( 0x16, 0x9E, 0x0F, 0x7C, 0x4A, 0xEB, 0xE7, 0x8E ),
  159. BYTES_TO_T_UINT_8( 0x9B, 0x7F, 0x1A, 0xFE, 0xE2, 0x42, 0xE3, 0x4F ),
  160. };
  161. static const mbedtls_mpi_uint secp256r1_n[] = {
  162. BYTES_TO_T_UINT_8( 0x51, 0x25, 0x63, 0xFC, 0xC2, 0xCA, 0xB9, 0xF3 ),
  163. BYTES_TO_T_UINT_8( 0x84, 0x9E, 0x17, 0xA7, 0xAD, 0xFA, 0xE6, 0xBC ),
  164. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  165. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
  166. };
  167. #endif /* MBEDTLS_ECP_DP_SECP256R1_ENABLED */
  168. /*
  169. * Domain parameters for secp384r1
  170. */
  171. #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  172. static const mbedtls_mpi_uint secp384r1_p[] = {
  173. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
  174. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
  175. BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  176. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  177. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  178. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  179. };
  180. static const mbedtls_mpi_uint secp384r1_b[] = {
  181. BYTES_TO_T_UINT_8( 0xEF, 0x2A, 0xEC, 0xD3, 0xED, 0xC8, 0x85, 0x2A ),
  182. BYTES_TO_T_UINT_8( 0x9D, 0xD1, 0x2E, 0x8A, 0x8D, 0x39, 0x56, 0xC6 ),
  183. BYTES_TO_T_UINT_8( 0x5A, 0x87, 0x13, 0x50, 0x8F, 0x08, 0x14, 0x03 ),
  184. BYTES_TO_T_UINT_8( 0x12, 0x41, 0x81, 0xFE, 0x6E, 0x9C, 0x1D, 0x18 ),
  185. BYTES_TO_T_UINT_8( 0x19, 0x2D, 0xF8, 0xE3, 0x6B, 0x05, 0x8E, 0x98 ),
  186. BYTES_TO_T_UINT_8( 0xE4, 0xE7, 0x3E, 0xE2, 0xA7, 0x2F, 0x31, 0xB3 ),
  187. };
  188. static const mbedtls_mpi_uint secp384r1_gx[] = {
  189. BYTES_TO_T_UINT_8( 0xB7, 0x0A, 0x76, 0x72, 0x38, 0x5E, 0x54, 0x3A ),
  190. BYTES_TO_T_UINT_8( 0x6C, 0x29, 0x55, 0xBF, 0x5D, 0xF2, 0x02, 0x55 ),
  191. BYTES_TO_T_UINT_8( 0x38, 0x2A, 0x54, 0x82, 0xE0, 0x41, 0xF7, 0x59 ),
  192. BYTES_TO_T_UINT_8( 0x98, 0x9B, 0xA7, 0x8B, 0x62, 0x3B, 0x1D, 0x6E ),
  193. BYTES_TO_T_UINT_8( 0x74, 0xAD, 0x20, 0xF3, 0x1E, 0xC7, 0xB1, 0x8E ),
  194. BYTES_TO_T_UINT_8( 0x37, 0x05, 0x8B, 0xBE, 0x22, 0xCA, 0x87, 0xAA ),
  195. };
  196. static const mbedtls_mpi_uint secp384r1_gy[] = {
  197. BYTES_TO_T_UINT_8( 0x5F, 0x0E, 0xEA, 0x90, 0x7C, 0x1D, 0x43, 0x7A ),
  198. BYTES_TO_T_UINT_8( 0x9D, 0x81, 0x7E, 0x1D, 0xCE, 0xB1, 0x60, 0x0A ),
  199. BYTES_TO_T_UINT_8( 0xC0, 0xB8, 0xF0, 0xB5, 0x13, 0x31, 0xDA, 0xE9 ),
  200. BYTES_TO_T_UINT_8( 0x7C, 0x14, 0x9A, 0x28, 0xBD, 0x1D, 0xF4, 0xF8 ),
  201. BYTES_TO_T_UINT_8( 0x29, 0xDC, 0x92, 0x92, 0xBF, 0x98, 0x9E, 0x5D ),
  202. BYTES_TO_T_UINT_8( 0x6F, 0x2C, 0x26, 0x96, 0x4A, 0xDE, 0x17, 0x36 ),
  203. };
  204. static const mbedtls_mpi_uint secp384r1_n[] = {
  205. BYTES_TO_T_UINT_8( 0x73, 0x29, 0xC5, 0xCC, 0x6A, 0x19, 0xEC, 0xEC ),
  206. BYTES_TO_T_UINT_8( 0x7A, 0xA7, 0xB0, 0x48, 0xB2, 0x0D, 0x1A, 0x58 ),
  207. BYTES_TO_T_UINT_8( 0xDF, 0x2D, 0x37, 0xF4, 0x81, 0x4D, 0x63, 0xC7 ),
  208. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  209. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  210. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  211. };
  212. #endif /* MBEDTLS_ECP_DP_SECP384R1_ENABLED */
  213. /*
  214. * Domain parameters for secp521r1
  215. */
  216. #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
  217. static const mbedtls_mpi_uint secp521r1_p[] = {
  218. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  219. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  220. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  221. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  222. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  223. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  224. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  225. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  226. BYTES_TO_T_UINT_2( 0xFF, 0x01 ),
  227. };
  228. static const mbedtls_mpi_uint secp521r1_b[] = {
  229. BYTES_TO_T_UINT_8( 0x00, 0x3F, 0x50, 0x6B, 0xD4, 0x1F, 0x45, 0xEF ),
  230. BYTES_TO_T_UINT_8( 0xF1, 0x34, 0x2C, 0x3D, 0x88, 0xDF, 0x73, 0x35 ),
  231. BYTES_TO_T_UINT_8( 0x07, 0xBF, 0xB1, 0x3B, 0xBD, 0xC0, 0x52, 0x16 ),
  232. BYTES_TO_T_UINT_8( 0x7B, 0x93, 0x7E, 0xEC, 0x51, 0x39, 0x19, 0x56 ),
  233. BYTES_TO_T_UINT_8( 0xE1, 0x09, 0xF1, 0x8E, 0x91, 0x89, 0xB4, 0xB8 ),
  234. BYTES_TO_T_UINT_8( 0xF3, 0x15, 0xB3, 0x99, 0x5B, 0x72, 0xDA, 0xA2 ),
  235. BYTES_TO_T_UINT_8( 0xEE, 0x40, 0x85, 0xB6, 0xA0, 0x21, 0x9A, 0x92 ),
  236. BYTES_TO_T_UINT_8( 0x1F, 0x9A, 0x1C, 0x8E, 0x61, 0xB9, 0x3E, 0x95 ),
  237. BYTES_TO_T_UINT_2( 0x51, 0x00 ),
  238. };
  239. static const mbedtls_mpi_uint secp521r1_gx[] = {
  240. BYTES_TO_T_UINT_8( 0x66, 0xBD, 0xE5, 0xC2, 0x31, 0x7E, 0x7E, 0xF9 ),
  241. BYTES_TO_T_UINT_8( 0x9B, 0x42, 0x6A, 0x85, 0xC1, 0xB3, 0x48, 0x33 ),
  242. BYTES_TO_T_UINT_8( 0xDE, 0xA8, 0xFF, 0xA2, 0x27, 0xC1, 0x1D, 0xFE ),
  243. BYTES_TO_T_UINT_8( 0x28, 0x59, 0xE7, 0xEF, 0x77, 0x5E, 0x4B, 0xA1 ),
  244. BYTES_TO_T_UINT_8( 0xBA, 0x3D, 0x4D, 0x6B, 0x60, 0xAF, 0x28, 0xF8 ),
  245. BYTES_TO_T_UINT_8( 0x21, 0xB5, 0x3F, 0x05, 0x39, 0x81, 0x64, 0x9C ),
  246. BYTES_TO_T_UINT_8( 0x42, 0xB4, 0x95, 0x23, 0x66, 0xCB, 0x3E, 0x9E ),
  247. BYTES_TO_T_UINT_8( 0xCD, 0xE9, 0x04, 0x04, 0xB7, 0x06, 0x8E, 0x85 ),
  248. BYTES_TO_T_UINT_2( 0xC6, 0x00 ),
  249. };
  250. static const mbedtls_mpi_uint secp521r1_gy[] = {
  251. BYTES_TO_T_UINT_8( 0x50, 0x66, 0xD1, 0x9F, 0x76, 0x94, 0xBE, 0x88 ),
  252. BYTES_TO_T_UINT_8( 0x40, 0xC2, 0x72, 0xA2, 0x86, 0x70, 0x3C, 0x35 ),
  253. BYTES_TO_T_UINT_8( 0x61, 0x07, 0xAD, 0x3F, 0x01, 0xB9, 0x50, 0xC5 ),
  254. BYTES_TO_T_UINT_8( 0x40, 0x26, 0xF4, 0x5E, 0x99, 0x72, 0xEE, 0x97 ),
  255. BYTES_TO_T_UINT_8( 0x2C, 0x66, 0x3E, 0x27, 0x17, 0xBD, 0xAF, 0x17 ),
  256. BYTES_TO_T_UINT_8( 0x68, 0x44, 0x9B, 0x57, 0x49, 0x44, 0xF5, 0x98 ),
  257. BYTES_TO_T_UINT_8( 0xD9, 0x1B, 0x7D, 0x2C, 0xB4, 0x5F, 0x8A, 0x5C ),
  258. BYTES_TO_T_UINT_8( 0x04, 0xC0, 0x3B, 0x9A, 0x78, 0x6A, 0x29, 0x39 ),
  259. BYTES_TO_T_UINT_2( 0x18, 0x01 ),
  260. };
  261. static const mbedtls_mpi_uint secp521r1_n[] = {
  262. BYTES_TO_T_UINT_8( 0x09, 0x64, 0x38, 0x91, 0x1E, 0xB7, 0x6F, 0xBB ),
  263. BYTES_TO_T_UINT_8( 0xAE, 0x47, 0x9C, 0x89, 0xB8, 0xC9, 0xB5, 0x3B ),
  264. BYTES_TO_T_UINT_8( 0xD0, 0xA5, 0x09, 0xF7, 0x48, 0x01, 0xCC, 0x7F ),
  265. BYTES_TO_T_UINT_8( 0x6B, 0x96, 0x2F, 0xBF, 0x83, 0x87, 0x86, 0x51 ),
  266. BYTES_TO_T_UINT_8( 0xFA, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  267. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  268. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  269. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  270. BYTES_TO_T_UINT_2( 0xFF, 0x01 ),
  271. };
  272. #endif /* MBEDTLS_ECP_DP_SECP521R1_ENABLED */
  273. #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
  274. static const mbedtls_mpi_uint secp192k1_p[] = {
  275. BYTES_TO_T_UINT_8( 0x37, 0xEE, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF ),
  276. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  277. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  278. };
  279. static const mbedtls_mpi_uint secp192k1_a[] = {
  280. BYTES_TO_T_UINT_2( 0x00, 0x00 ),
  281. };
  282. static const mbedtls_mpi_uint secp192k1_b[] = {
  283. BYTES_TO_T_UINT_2( 0x03, 0x00 ),
  284. };
  285. static const mbedtls_mpi_uint secp192k1_gx[] = {
  286. BYTES_TO_T_UINT_8( 0x7D, 0x6C, 0xE0, 0xEA, 0xB1, 0xD1, 0xA5, 0x1D ),
  287. BYTES_TO_T_UINT_8( 0x34, 0xF4, 0xB7, 0x80, 0x02, 0x7D, 0xB0, 0x26 ),
  288. BYTES_TO_T_UINT_8( 0xAE, 0xE9, 0x57, 0xC0, 0x0E, 0xF1, 0x4F, 0xDB ),
  289. };
  290. static const mbedtls_mpi_uint secp192k1_gy[] = {
  291. BYTES_TO_T_UINT_8( 0x9D, 0x2F, 0x5E, 0xD9, 0x88, 0xAA, 0x82, 0x40 ),
  292. BYTES_TO_T_UINT_8( 0x34, 0x86, 0xBE, 0x15, 0xD0, 0x63, 0x41, 0x84 ),
  293. BYTES_TO_T_UINT_8( 0xA7, 0x28, 0x56, 0x9C, 0x6D, 0x2F, 0x2F, 0x9B ),
  294. };
  295. static const mbedtls_mpi_uint secp192k1_n[] = {
  296. BYTES_TO_T_UINT_8( 0x8D, 0xFD, 0xDE, 0x74, 0x6A, 0x46, 0x69, 0x0F ),
  297. BYTES_TO_T_UINT_8( 0x17, 0xFC, 0xF2, 0x26, 0xFE, 0xFF, 0xFF, 0xFF ),
  298. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  299. };
  300. #endif /* MBEDTLS_ECP_DP_SECP192K1_ENABLED */
  301. #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
  302. static const mbedtls_mpi_uint secp224k1_p[] = {
  303. BYTES_TO_T_UINT_8( 0x6D, 0xE5, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF ),
  304. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  305. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  306. BYTES_TO_T_UINT_4( 0xFF, 0xFF, 0xFF, 0xFF ),
  307. };
  308. static const mbedtls_mpi_uint secp224k1_a[] = {
  309. BYTES_TO_T_UINT_2( 0x00, 0x00 ),
  310. };
  311. static const mbedtls_mpi_uint secp224k1_b[] = {
  312. BYTES_TO_T_UINT_2( 0x05, 0x00 ),
  313. };
  314. static const mbedtls_mpi_uint secp224k1_gx[] = {
  315. BYTES_TO_T_UINT_8( 0x5C, 0xA4, 0xB7, 0xB6, 0x0E, 0x65, 0x7E, 0x0F ),
  316. BYTES_TO_T_UINT_8( 0xA9, 0x75, 0x70, 0xE4, 0xE9, 0x67, 0xA4, 0x69 ),
  317. BYTES_TO_T_UINT_8( 0xA1, 0x28, 0xFC, 0x30, 0xDF, 0x99, 0xF0, 0x4D ),
  318. BYTES_TO_T_UINT_4( 0x33, 0x5B, 0x45, 0xA1 ),
  319. };
  320. static const mbedtls_mpi_uint secp224k1_gy[] = {
  321. BYTES_TO_T_UINT_8( 0xA5, 0x61, 0x6D, 0x55, 0xDB, 0x4B, 0xCA, 0xE2 ),
  322. BYTES_TO_T_UINT_8( 0x59, 0xBD, 0xB0, 0xC0, 0xF7, 0x19, 0xE3, 0xF7 ),
  323. BYTES_TO_T_UINT_8( 0xD6, 0xFB, 0xCA, 0x82, 0x42, 0x34, 0xBA, 0x7F ),
  324. BYTES_TO_T_UINT_4( 0xED, 0x9F, 0x08, 0x7E ),
  325. };
  326. static const mbedtls_mpi_uint secp224k1_n[] = {
  327. BYTES_TO_T_UINT_8( 0xF7, 0xB1, 0x9F, 0x76, 0x71, 0xA9, 0xF0, 0xCA ),
  328. BYTES_TO_T_UINT_8( 0x84, 0x61, 0xEC, 0xD2, 0xE8, 0xDC, 0x01, 0x00 ),
  329. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
  330. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ),
  331. };
  332. #endif /* MBEDTLS_ECP_DP_SECP224K1_ENABLED */
  333. #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
  334. static const mbedtls_mpi_uint secp256k1_p[] = {
  335. BYTES_TO_T_UINT_8( 0x2F, 0xFC, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF ),
  336. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  337. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  338. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  339. };
  340. static const mbedtls_mpi_uint secp256k1_a[] = {
  341. BYTES_TO_T_UINT_2( 0x00, 0x00 ),
  342. };
  343. static const mbedtls_mpi_uint secp256k1_b[] = {
  344. BYTES_TO_T_UINT_2( 0x07, 0x00 ),
  345. };
  346. static const mbedtls_mpi_uint secp256k1_gx[] = {
  347. BYTES_TO_T_UINT_8( 0x98, 0x17, 0xF8, 0x16, 0x5B, 0x81, 0xF2, 0x59 ),
  348. BYTES_TO_T_UINT_8( 0xD9, 0x28, 0xCE, 0x2D, 0xDB, 0xFC, 0x9B, 0x02 ),
  349. BYTES_TO_T_UINT_8( 0x07, 0x0B, 0x87, 0xCE, 0x95, 0x62, 0xA0, 0x55 ),
  350. BYTES_TO_T_UINT_8( 0xAC, 0xBB, 0xDC, 0xF9, 0x7E, 0x66, 0xBE, 0x79 ),
  351. };
  352. static const mbedtls_mpi_uint secp256k1_gy[] = {
  353. BYTES_TO_T_UINT_8( 0xB8, 0xD4, 0x10, 0xFB, 0x8F, 0xD0, 0x47, 0x9C ),
  354. BYTES_TO_T_UINT_8( 0x19, 0x54, 0x85, 0xA6, 0x48, 0xB4, 0x17, 0xFD ),
  355. BYTES_TO_T_UINT_8( 0xA8, 0x08, 0x11, 0x0E, 0xFC, 0xFB, 0xA4, 0x5D ),
  356. BYTES_TO_T_UINT_8( 0x65, 0xC4, 0xA3, 0x26, 0x77, 0xDA, 0x3A, 0x48 ),
  357. };
  358. static const mbedtls_mpi_uint secp256k1_n[] = {
  359. BYTES_TO_T_UINT_8( 0x41, 0x41, 0x36, 0xD0, 0x8C, 0x5E, 0xD2, 0xBF ),
  360. BYTES_TO_T_UINT_8( 0x3B, 0xA0, 0x48, 0xAF, 0xE6, 0xDC, 0xAE, 0xBA ),
  361. BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  362. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  363. };
  364. #endif /* MBEDTLS_ECP_DP_SECP256K1_ENABLED */
  365. /*
  366. * Domain parameters for brainpoolP256r1 (RFC 5639 3.4)
  367. */
  368. #if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
  369. static const mbedtls_mpi_uint brainpoolP256r1_p[] = {
  370. BYTES_TO_T_UINT_8( 0x77, 0x53, 0x6E, 0x1F, 0x1D, 0x48, 0x13, 0x20 ),
  371. BYTES_TO_T_UINT_8( 0x28, 0x20, 0x26, 0xD5, 0x23, 0xF6, 0x3B, 0x6E ),
  372. BYTES_TO_T_UINT_8( 0x72, 0x8D, 0x83, 0x9D, 0x90, 0x0A, 0x66, 0x3E ),
  373. BYTES_TO_T_UINT_8( 0xBC, 0xA9, 0xEE, 0xA1, 0xDB, 0x57, 0xFB, 0xA9 ),
  374. };
  375. static const mbedtls_mpi_uint brainpoolP256r1_a[] = {
  376. BYTES_TO_T_UINT_8( 0xD9, 0xB5, 0x30, 0xF3, 0x44, 0x4B, 0x4A, 0xE9 ),
  377. BYTES_TO_T_UINT_8( 0x6C, 0x5C, 0xDC, 0x26, 0xC1, 0x55, 0x80, 0xFB ),
  378. BYTES_TO_T_UINT_8( 0xE7, 0xFF, 0x7A, 0x41, 0x30, 0x75, 0xF6, 0xEE ),
  379. BYTES_TO_T_UINT_8( 0x57, 0x30, 0x2C, 0xFC, 0x75, 0x09, 0x5A, 0x7D ),
  380. };
  381. static const mbedtls_mpi_uint brainpoolP256r1_b[] = {
  382. BYTES_TO_T_UINT_8( 0xB6, 0x07, 0x8C, 0xFF, 0x18, 0xDC, 0xCC, 0x6B ),
  383. BYTES_TO_T_UINT_8( 0xCE, 0xE1, 0xF7, 0x5C, 0x29, 0x16, 0x84, 0x95 ),
  384. BYTES_TO_T_UINT_8( 0xBF, 0x7C, 0xD7, 0xBB, 0xD9, 0xB5, 0x30, 0xF3 ),
  385. BYTES_TO_T_UINT_8( 0x44, 0x4B, 0x4A, 0xE9, 0x6C, 0x5C, 0xDC, 0x26 ),
  386. };
  387. static const mbedtls_mpi_uint brainpoolP256r1_gx[] = {
  388. BYTES_TO_T_UINT_8( 0x62, 0x32, 0xCE, 0x9A, 0xBD, 0x53, 0x44, 0x3A ),
  389. BYTES_TO_T_UINT_8( 0xC2, 0x23, 0xBD, 0xE3, 0xE1, 0x27, 0xDE, 0xB9 ),
  390. BYTES_TO_T_UINT_8( 0xAF, 0xB7, 0x81, 0xFC, 0x2F, 0x48, 0x4B, 0x2C ),
  391. BYTES_TO_T_UINT_8( 0xCB, 0x57, 0x7E, 0xCB, 0xB9, 0xAE, 0xD2, 0x8B ),
  392. };
  393. static const mbedtls_mpi_uint brainpoolP256r1_gy[] = {
  394. BYTES_TO_T_UINT_8( 0x97, 0x69, 0x04, 0x2F, 0xC7, 0x54, 0x1D, 0x5C ),
  395. BYTES_TO_T_UINT_8( 0x54, 0x8E, 0xED, 0x2D, 0x13, 0x45, 0x77, 0xC2 ),
  396. BYTES_TO_T_UINT_8( 0xC9, 0x1D, 0x61, 0x14, 0x1A, 0x46, 0xF8, 0x97 ),
  397. BYTES_TO_T_UINT_8( 0xFD, 0xC4, 0xDA, 0xC3, 0x35, 0xF8, 0x7E, 0x54 ),
  398. };
  399. static const mbedtls_mpi_uint brainpoolP256r1_n[] = {
  400. BYTES_TO_T_UINT_8( 0xA7, 0x56, 0x48, 0x97, 0x82, 0x0E, 0x1E, 0x90 ),
  401. BYTES_TO_T_UINT_8( 0xF7, 0xA6, 0x61, 0xB5, 0xA3, 0x7A, 0x39, 0x8C ),
  402. BYTES_TO_T_UINT_8( 0x71, 0x8D, 0x83, 0x9D, 0x90, 0x0A, 0x66, 0x3E ),
  403. BYTES_TO_T_UINT_8( 0xBC, 0xA9, 0xEE, 0xA1, 0xDB, 0x57, 0xFB, 0xA9 ),
  404. };
  405. #endif /* MBEDTLS_ECP_DP_BP256R1_ENABLED */
  406. /*
  407. * Domain parameters for brainpoolP384r1 (RFC 5639 3.6)
  408. */
  409. #if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
  410. static const mbedtls_mpi_uint brainpoolP384r1_p[] = {
  411. BYTES_TO_T_UINT_8( 0x53, 0xEC, 0x07, 0x31, 0x13, 0x00, 0x47, 0x87 ),
  412. BYTES_TO_T_UINT_8( 0x71, 0x1A, 0x1D, 0x90, 0x29, 0xA7, 0xD3, 0xAC ),
  413. BYTES_TO_T_UINT_8( 0x23, 0x11, 0xB7, 0x7F, 0x19, 0xDA, 0xB1, 0x12 ),
  414. BYTES_TO_T_UINT_8( 0xB4, 0x56, 0x54, 0xED, 0x09, 0x71, 0x2F, 0x15 ),
  415. BYTES_TO_T_UINT_8( 0xDF, 0x41, 0xE6, 0x50, 0x7E, 0x6F, 0x5D, 0x0F ),
  416. BYTES_TO_T_UINT_8( 0x28, 0x6D, 0x38, 0xA3, 0x82, 0x1E, 0xB9, 0x8C ),
  417. };
  418. static const mbedtls_mpi_uint brainpoolP384r1_a[] = {
  419. BYTES_TO_T_UINT_8( 0x26, 0x28, 0xCE, 0x22, 0xDD, 0xC7, 0xA8, 0x04 ),
  420. BYTES_TO_T_UINT_8( 0xEB, 0xD4, 0x3A, 0x50, 0x4A, 0x81, 0xA5, 0x8A ),
  421. BYTES_TO_T_UINT_8( 0x0F, 0xF9, 0x91, 0xBA, 0xEF, 0x65, 0x91, 0x13 ),
  422. BYTES_TO_T_UINT_8( 0x87, 0x27, 0xB2, 0x4F, 0x8E, 0xA2, 0xBE, 0xC2 ),
  423. BYTES_TO_T_UINT_8( 0xA0, 0xAF, 0x05, 0xCE, 0x0A, 0x08, 0x72, 0x3C ),
  424. BYTES_TO_T_UINT_8( 0x0C, 0x15, 0x8C, 0x3D, 0xC6, 0x82, 0xC3, 0x7B ),
  425. };
  426. static const mbedtls_mpi_uint brainpoolP384r1_b[] = {
  427. BYTES_TO_T_UINT_8( 0x11, 0x4C, 0x50, 0xFA, 0x96, 0x86, 0xB7, 0x3A ),
  428. BYTES_TO_T_UINT_8( 0x94, 0xC9, 0xDB, 0x95, 0x02, 0x39, 0xB4, 0x7C ),
  429. BYTES_TO_T_UINT_8( 0xD5, 0x62, 0xEB, 0x3E, 0xA5, 0x0E, 0x88, 0x2E ),
  430. BYTES_TO_T_UINT_8( 0xA6, 0xD2, 0xDC, 0x07, 0xE1, 0x7D, 0xB7, 0x2F ),
  431. BYTES_TO_T_UINT_8( 0x7C, 0x44, 0xF0, 0x16, 0x54, 0xB5, 0x39, 0x8B ),
  432. BYTES_TO_T_UINT_8( 0x26, 0x28, 0xCE, 0x22, 0xDD, 0xC7, 0xA8, 0x04 ),
  433. };
  434. static const mbedtls_mpi_uint brainpoolP384r1_gx[] = {
  435. BYTES_TO_T_UINT_8( 0x1E, 0xAF, 0xD4, 0x47, 0xE2, 0xB2, 0x87, 0xEF ),
  436. BYTES_TO_T_UINT_8( 0xAA, 0x46, 0xD6, 0x36, 0x34, 0xE0, 0x26, 0xE8 ),
  437. BYTES_TO_T_UINT_8( 0xE8, 0x10, 0xBD, 0x0C, 0xFE, 0xCA, 0x7F, 0xDB ),
  438. BYTES_TO_T_UINT_8( 0xE3, 0x4F, 0xF1, 0x7E, 0xE7, 0xA3, 0x47, 0x88 ),
  439. BYTES_TO_T_UINT_8( 0x6B, 0x3F, 0xC1, 0xB7, 0x81, 0x3A, 0xA6, 0xA2 ),
  440. BYTES_TO_T_UINT_8( 0xFF, 0x45, 0xCF, 0x68, 0xF0, 0x64, 0x1C, 0x1D ),
  441. };
  442. static const mbedtls_mpi_uint brainpoolP384r1_gy[] = {
  443. BYTES_TO_T_UINT_8( 0x15, 0x53, 0x3C, 0x26, 0x41, 0x03, 0x82, 0x42 ),
  444. BYTES_TO_T_UINT_8( 0x11, 0x81, 0x91, 0x77, 0x21, 0x46, 0x46, 0x0E ),
  445. BYTES_TO_T_UINT_8( 0x28, 0x29, 0x91, 0xF9, 0x4F, 0x05, 0x9C, 0xE1 ),
  446. BYTES_TO_T_UINT_8( 0x64, 0x58, 0xEC, 0xFE, 0x29, 0x0B, 0xB7, 0x62 ),
  447. BYTES_TO_T_UINT_8( 0x52, 0xD5, 0xCF, 0x95, 0x8E, 0xEB, 0xB1, 0x5C ),
  448. BYTES_TO_T_UINT_8( 0xA4, 0xC2, 0xF9, 0x20, 0x75, 0x1D, 0xBE, 0x8A ),
  449. };
  450. static const mbedtls_mpi_uint brainpoolP384r1_n[] = {
  451. BYTES_TO_T_UINT_8( 0x65, 0x65, 0x04, 0xE9, 0x02, 0x32, 0x88, 0x3B ),
  452. BYTES_TO_T_UINT_8( 0x10, 0xC3, 0x7F, 0x6B, 0xAF, 0xB6, 0x3A, 0xCF ),
  453. BYTES_TO_T_UINT_8( 0xA7, 0x25, 0x04, 0xAC, 0x6C, 0x6E, 0x16, 0x1F ),
  454. BYTES_TO_T_UINT_8( 0xB3, 0x56, 0x54, 0xED, 0x09, 0x71, 0x2F, 0x15 ),
  455. BYTES_TO_T_UINT_8( 0xDF, 0x41, 0xE6, 0x50, 0x7E, 0x6F, 0x5D, 0x0F ),
  456. BYTES_TO_T_UINT_8( 0x28, 0x6D, 0x38, 0xA3, 0x82, 0x1E, 0xB9, 0x8C ),
  457. };
  458. #endif /* MBEDTLS_ECP_DP_BP384R1_ENABLED */
  459. /*
  460. * Domain parameters for brainpoolP512r1 (RFC 5639 3.7)
  461. */
  462. #if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
  463. static const mbedtls_mpi_uint brainpoolP512r1_p[] = {
  464. BYTES_TO_T_UINT_8( 0xF3, 0x48, 0x3A, 0x58, 0x56, 0x60, 0xAA, 0x28 ),
  465. BYTES_TO_T_UINT_8( 0x85, 0xC6, 0x82, 0x2D, 0x2F, 0xFF, 0x81, 0x28 ),
  466. BYTES_TO_T_UINT_8( 0xE6, 0x80, 0xA3, 0xE6, 0x2A, 0xA1, 0xCD, 0xAE ),
  467. BYTES_TO_T_UINT_8( 0x42, 0x68, 0xC6, 0x9B, 0x00, 0x9B, 0x4D, 0x7D ),
  468. BYTES_TO_T_UINT_8( 0x71, 0x08, 0x33, 0x70, 0xCA, 0x9C, 0x63, 0xD6 ),
  469. BYTES_TO_T_UINT_8( 0x0E, 0xD2, 0xC9, 0xB3, 0xB3, 0x8D, 0x30, 0xCB ),
  470. BYTES_TO_T_UINT_8( 0x07, 0xFC, 0xC9, 0x33, 0xAE, 0xE6, 0xD4, 0x3F ),
  471. BYTES_TO_T_UINT_8( 0x8B, 0xC4, 0xE9, 0xDB, 0xB8, 0x9D, 0xDD, 0xAA ),
  472. };
  473. static const mbedtls_mpi_uint brainpoolP512r1_a[] = {
  474. BYTES_TO_T_UINT_8( 0xCA, 0x94, 0xFC, 0x77, 0x4D, 0xAC, 0xC1, 0xE7 ),
  475. BYTES_TO_T_UINT_8( 0xB9, 0xC7, 0xF2, 0x2B, 0xA7, 0x17, 0x11, 0x7F ),
  476. BYTES_TO_T_UINT_8( 0xB5, 0xC8, 0x9A, 0x8B, 0xC9, 0xF1, 0x2E, 0x0A ),
  477. BYTES_TO_T_UINT_8( 0xA1, 0x3A, 0x25, 0xA8, 0x5A, 0x5D, 0xED, 0x2D ),
  478. BYTES_TO_T_UINT_8( 0xBC, 0x63, 0x98, 0xEA, 0xCA, 0x41, 0x34, 0xA8 ),
  479. BYTES_TO_T_UINT_8( 0x10, 0x16, 0xF9, 0x3D, 0x8D, 0xDD, 0xCB, 0x94 ),
  480. BYTES_TO_T_UINT_8( 0xC5, 0x4C, 0x23, 0xAC, 0x45, 0x71, 0x32, 0xE2 ),
  481. BYTES_TO_T_UINT_8( 0x89, 0x3B, 0x60, 0x8B, 0x31, 0xA3, 0x30, 0x78 ),
  482. };
  483. static const mbedtls_mpi_uint brainpoolP512r1_b[] = {
  484. BYTES_TO_T_UINT_8( 0x23, 0xF7, 0x16, 0x80, 0x63, 0xBD, 0x09, 0x28 ),
  485. BYTES_TO_T_UINT_8( 0xDD, 0xE5, 0xBA, 0x5E, 0xB7, 0x50, 0x40, 0x98 ),
  486. BYTES_TO_T_UINT_8( 0x67, 0x3E, 0x08, 0xDC, 0xCA, 0x94, 0xFC, 0x77 ),
  487. BYTES_TO_T_UINT_8( 0x4D, 0xAC, 0xC1, 0xE7, 0xB9, 0xC7, 0xF2, 0x2B ),
  488. BYTES_TO_T_UINT_8( 0xA7, 0x17, 0x11, 0x7F, 0xB5, 0xC8, 0x9A, 0x8B ),
  489. BYTES_TO_T_UINT_8( 0xC9, 0xF1, 0x2E, 0x0A, 0xA1, 0x3A, 0x25, 0xA8 ),
  490. BYTES_TO_T_UINT_8( 0x5A, 0x5D, 0xED, 0x2D, 0xBC, 0x63, 0x98, 0xEA ),
  491. BYTES_TO_T_UINT_8( 0xCA, 0x41, 0x34, 0xA8, 0x10, 0x16, 0xF9, 0x3D ),
  492. };
  493. static const mbedtls_mpi_uint brainpoolP512r1_gx[] = {
  494. BYTES_TO_T_UINT_8( 0x22, 0xF8, 0xB9, 0xBC, 0x09, 0x22, 0x35, 0x8B ),
  495. BYTES_TO_T_UINT_8( 0x68, 0x5E, 0x6A, 0x40, 0x47, 0x50, 0x6D, 0x7C ),
  496. BYTES_TO_T_UINT_8( 0x5F, 0x7D, 0xB9, 0x93, 0x7B, 0x68, 0xD1, 0x50 ),
  497. BYTES_TO_T_UINT_8( 0x8D, 0xD4, 0xD0, 0xE2, 0x78, 0x1F, 0x3B, 0xFF ),
  498. BYTES_TO_T_UINT_8( 0x8E, 0x09, 0xD0, 0xF4, 0xEE, 0x62, 0x3B, 0xB4 ),
  499. BYTES_TO_T_UINT_8( 0xC1, 0x16, 0xD9, 0xB5, 0x70, 0x9F, 0xED, 0x85 ),
  500. BYTES_TO_T_UINT_8( 0x93, 0x6A, 0x4C, 0x9C, 0x2E, 0x32, 0x21, 0x5A ),
  501. BYTES_TO_T_UINT_8( 0x64, 0xD9, 0x2E, 0xD8, 0xBD, 0xE4, 0xAE, 0x81 ),
  502. };
  503. static const mbedtls_mpi_uint brainpoolP512r1_gy[] = {
  504. BYTES_TO_T_UINT_8( 0x92, 0x08, 0xD8, 0x3A, 0x0F, 0x1E, 0xCD, 0x78 ),
  505. BYTES_TO_T_UINT_8( 0x06, 0x54, 0xF0, 0xA8, 0x2F, 0x2B, 0xCA, 0xD1 ),
  506. BYTES_TO_T_UINT_8( 0xAE, 0x63, 0x27, 0x8A, 0xD8, 0x4B, 0xCA, 0x5B ),
  507. BYTES_TO_T_UINT_8( 0x5E, 0x48, 0x5F, 0x4A, 0x49, 0xDE, 0xDC, 0xB2 ),
  508. BYTES_TO_T_UINT_8( 0x11, 0x81, 0x1F, 0x88, 0x5B, 0xC5, 0x00, 0xA0 ),
  509. BYTES_TO_T_UINT_8( 0x1A, 0x7B, 0xA5, 0x24, 0x00, 0xF7, 0x09, 0xF2 ),
  510. BYTES_TO_T_UINT_8( 0xFD, 0x22, 0x78, 0xCF, 0xA9, 0xBF, 0xEA, 0xC0 ),
  511. BYTES_TO_T_UINT_8( 0xEC, 0x32, 0x63, 0x56, 0x5D, 0x38, 0xDE, 0x7D ),
  512. };
  513. static const mbedtls_mpi_uint brainpoolP512r1_n[] = {
  514. BYTES_TO_T_UINT_8( 0x69, 0x00, 0xA9, 0x9C, 0x82, 0x96, 0x87, 0xB5 ),
  515. BYTES_TO_T_UINT_8( 0xDD, 0xDA, 0x5D, 0x08, 0x81, 0xD3, 0xB1, 0x1D ),
  516. BYTES_TO_T_UINT_8( 0x47, 0x10, 0xAC, 0x7F, 0x19, 0x61, 0x86, 0x41 ),
  517. BYTES_TO_T_UINT_8( 0x19, 0x26, 0xA9, 0x4C, 0x41, 0x5C, 0x3E, 0x55 ),
  518. BYTES_TO_T_UINT_8( 0x70, 0x08, 0x33, 0x70, 0xCA, 0x9C, 0x63, 0xD6 ),
  519. BYTES_TO_T_UINT_8( 0x0E, 0xD2, 0xC9, 0xB3, 0xB3, 0x8D, 0x30, 0xCB ),
  520. BYTES_TO_T_UINT_8( 0x07, 0xFC, 0xC9, 0x33, 0xAE, 0xE6, 0xD4, 0x3F ),
  521. BYTES_TO_T_UINT_8( 0x8B, 0xC4, 0xE9, 0xDB, 0xB8, 0x9D, 0xDD, 0xAA ),
  522. };
  523. #endif /* MBEDTLS_ECP_DP_BP512R1_ENABLED */
  524. /*
  525. * Create an MPI from embedded constants
  526. * (assumes len is an exact multiple of sizeof mbedtls_mpi_uint)
  527. */
  528. static inline void ecp_mpi_load( mbedtls_mpi *X, const mbedtls_mpi_uint *p, size_t len )
  529. {
  530. X->s = 1;
  531. X->n = len / sizeof( mbedtls_mpi_uint );
  532. X->p = (mbedtls_mpi_uint *) p;
  533. }
  534. /*
  535. * Set an MPI to static value 1
  536. */
  537. static inline void ecp_mpi_set1( mbedtls_mpi *X )
  538. {
  539. static mbedtls_mpi_uint one[] = { 1 };
  540. X->s = 1;
  541. X->n = 1;
  542. X->p = one;
  543. }
  544. /*
  545. * Make group available from embedded constants
  546. */
  547. static int ecp_group_load( mbedtls_ecp_group *grp,
  548. const mbedtls_mpi_uint *p, size_t plen,
  549. const mbedtls_mpi_uint *a, size_t alen,
  550. const mbedtls_mpi_uint *b, size_t blen,
  551. const mbedtls_mpi_uint *gx, size_t gxlen,
  552. const mbedtls_mpi_uint *gy, size_t gylen,
  553. const mbedtls_mpi_uint *n, size_t nlen)
  554. {
  555. ecp_mpi_load( &grp->P, p, plen );
  556. if( a != NULL )
  557. ecp_mpi_load( &grp->A, a, alen );
  558. ecp_mpi_load( &grp->B, b, blen );
  559. ecp_mpi_load( &grp->N, n, nlen );
  560. ecp_mpi_load( &grp->G.X, gx, gxlen );
  561. ecp_mpi_load( &grp->G.Y, gy, gylen );
  562. ecp_mpi_set1( &grp->G.Z );
  563. grp->pbits = mbedtls_mpi_bitlen( &grp->P );
  564. grp->nbits = mbedtls_mpi_bitlen( &grp->N );
  565. grp->h = 1;
  566. return( 0 );
  567. }
  568. #if defined(MBEDTLS_ECP_NIST_OPTIM)
  569. /* Forward declarations */
  570. #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
  571. static int ecp_mod_p192( mbedtls_mpi * );
  572. #endif
  573. #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
  574. static int ecp_mod_p224( mbedtls_mpi * );
  575. #endif
  576. #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
  577. static int ecp_mod_p256( mbedtls_mpi * );
  578. #endif
  579. #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  580. static int ecp_mod_p384( mbedtls_mpi * );
  581. #endif
  582. #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
  583. static int ecp_mod_p521( mbedtls_mpi * );
  584. #endif
  585. #define NIST_MODP( P ) grp->modp = ecp_mod_ ## P;
  586. #else
  587. #define NIST_MODP( P )
  588. #endif /* MBEDTLS_ECP_NIST_OPTIM */
  589. /* Additional forward declarations */
  590. #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
  591. static int ecp_mod_p255( mbedtls_mpi * );
  592. #endif
  593. #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
  594. static int ecp_mod_p448( mbedtls_mpi * );
  595. #endif
  596. #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
  597. static int ecp_mod_p192k1( mbedtls_mpi * );
  598. #endif
  599. #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
  600. static int ecp_mod_p224k1( mbedtls_mpi * );
  601. #endif
  602. #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
  603. static int ecp_mod_p256k1( mbedtls_mpi * );
  604. #endif
  605. #define LOAD_GROUP_A( G ) ecp_group_load( grp, \
  606. G ## _p, sizeof( G ## _p ), \
  607. G ## _a, sizeof( G ## _a ), \
  608. G ## _b, sizeof( G ## _b ), \
  609. G ## _gx, sizeof( G ## _gx ), \
  610. G ## _gy, sizeof( G ## _gy ), \
  611. G ## _n, sizeof( G ## _n ) )
  612. #define LOAD_GROUP( G ) ecp_group_load( grp, \
  613. G ## _p, sizeof( G ## _p ), \
  614. NULL, 0, \
  615. G ## _b, sizeof( G ## _b ), \
  616. G ## _gx, sizeof( G ## _gx ), \
  617. G ## _gy, sizeof( G ## _gy ), \
  618. G ## _n, sizeof( G ## _n ) )
  619. #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
  620. /*
  621. * Specialized function for creating the Curve25519 group
  622. */
  623. static int ecp_use_curve25519( mbedtls_ecp_group *grp )
  624. {
  625. int ret;
  626. /* Actually ( A + 2 ) / 4 */
  627. MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &grp->A, 16, "01DB42" ) );
  628. /* P = 2^255 - 19 */
  629. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->P, 1 ) );
  630. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &grp->P, 255 ) );
  631. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &grp->P, &grp->P, 19 ) );
  632. grp->pbits = mbedtls_mpi_bitlen( &grp->P );
  633. /* N = 2^252 + 27742317777372353535851937790883648493 */
  634. MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &grp->N, 16,
  635. "14DEF9DEA2F79CD65812631A5CF5D3ED" ) );
  636. MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &grp->N, 252, 1 ) );
  637. /* Y intentionally not set, since we use x/z coordinates.
  638. * This is used as a marker to identify Montgomery curves! */
  639. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->G.X, 9 ) );
  640. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->G.Z, 1 ) );
  641. mbedtls_mpi_free( &grp->G.Y );
  642. /* Actually, the required msb for private keys */
  643. grp->nbits = 254;
  644. cleanup:
  645. if( ret != 0 )
  646. mbedtls_ecp_group_free( grp );
  647. return( ret );
  648. }
  649. #endif /* MBEDTLS_ECP_DP_CURVE25519_ENABLED */
  650. #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
  651. /*
  652. * Specialized function for creating the Curve448 group
  653. */
  654. static int ecp_use_curve448( mbedtls_ecp_group *grp )
  655. {
  656. mbedtls_mpi Ns;
  657. int ret;
  658. mbedtls_mpi_init( &Ns );
  659. /* Actually ( A + 2 ) / 4 */
  660. MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &grp->A, 16, "98AA" ) );
  661. /* P = 2^448 - 2^224 - 1 */
  662. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->P, 1 ) );
  663. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &grp->P, 224 ) );
  664. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &grp->P, &grp->P, 1 ) );
  665. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &grp->P, 224 ) );
  666. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &grp->P, &grp->P, 1 ) );
  667. grp->pbits = mbedtls_mpi_bitlen( &grp->P );
  668. /* Y intentionally not set, since we use x/z coordinates.
  669. * This is used as a marker to identify Montgomery curves! */
  670. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->G.X, 5 ) );
  671. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->G.Z, 1 ) );
  672. mbedtls_mpi_free( &grp->G.Y );
  673. /* N = 2^446 - 13818066809895115352007386748515426880336692474882178609894547503885 */
  674. MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &grp->N, 446, 1 ) );
  675. MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &Ns, 16,
  676. "8335DC163BB124B65129C96FDE933D8D723A70AADC873D6D54A7BB0D" ) );
  677. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &grp->N, &grp->N, &Ns ) );
  678. /* Actually, the required msb for private keys */
  679. grp->nbits = 447;
  680. cleanup:
  681. mbedtls_mpi_free( &Ns );
  682. if( ret != 0 )
  683. mbedtls_ecp_group_free( grp );
  684. return( ret );
  685. }
  686. #endif /* MBEDTLS_ECP_DP_CURVE448_ENABLED */
  687. /*
  688. * Set a group using well-known domain parameters
  689. */
  690. int mbedtls_ecp_group_load( mbedtls_ecp_group *grp, mbedtls_ecp_group_id id )
  691. {
  692. mbedtls_ecp_group_free( grp );
  693. grp->id = id;
  694. switch( id )
  695. {
  696. #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
  697. case MBEDTLS_ECP_DP_SECP192R1:
  698. NIST_MODP( p192 );
  699. return( LOAD_GROUP( secp192r1 ) );
  700. #endif /* MBEDTLS_ECP_DP_SECP192R1_ENABLED */
  701. #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
  702. case MBEDTLS_ECP_DP_SECP224R1:
  703. NIST_MODP( p224 );
  704. return( LOAD_GROUP( secp224r1 ) );
  705. #endif /* MBEDTLS_ECP_DP_SECP224R1_ENABLED */
  706. #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
  707. case MBEDTLS_ECP_DP_SECP256R1:
  708. NIST_MODP( p256 );
  709. return( LOAD_GROUP( secp256r1 ) );
  710. #endif /* MBEDTLS_ECP_DP_SECP256R1_ENABLED */
  711. #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  712. case MBEDTLS_ECP_DP_SECP384R1:
  713. NIST_MODP( p384 );
  714. return( LOAD_GROUP( secp384r1 ) );
  715. #endif /* MBEDTLS_ECP_DP_SECP384R1_ENABLED */
  716. #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
  717. case MBEDTLS_ECP_DP_SECP521R1:
  718. NIST_MODP( p521 );
  719. return( LOAD_GROUP( secp521r1 ) );
  720. #endif /* MBEDTLS_ECP_DP_SECP521R1_ENABLED */
  721. #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
  722. case MBEDTLS_ECP_DP_SECP192K1:
  723. grp->modp = ecp_mod_p192k1;
  724. return( LOAD_GROUP_A( secp192k1 ) );
  725. #endif /* MBEDTLS_ECP_DP_SECP192K1_ENABLED */
  726. #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
  727. case MBEDTLS_ECP_DP_SECP224K1:
  728. grp->modp = ecp_mod_p224k1;
  729. return( LOAD_GROUP_A( secp224k1 ) );
  730. #endif /* MBEDTLS_ECP_DP_SECP224K1_ENABLED */
  731. #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
  732. case MBEDTLS_ECP_DP_SECP256K1:
  733. grp->modp = ecp_mod_p256k1;
  734. return( LOAD_GROUP_A( secp256k1 ) );
  735. #endif /* MBEDTLS_ECP_DP_SECP256K1_ENABLED */
  736. #if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
  737. case MBEDTLS_ECP_DP_BP256R1:
  738. return( LOAD_GROUP_A( brainpoolP256r1 ) );
  739. #endif /* MBEDTLS_ECP_DP_BP256R1_ENABLED */
  740. #if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
  741. case MBEDTLS_ECP_DP_BP384R1:
  742. return( LOAD_GROUP_A( brainpoolP384r1 ) );
  743. #endif /* MBEDTLS_ECP_DP_BP384R1_ENABLED */
  744. #if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
  745. case MBEDTLS_ECP_DP_BP512R1:
  746. return( LOAD_GROUP_A( brainpoolP512r1 ) );
  747. #endif /* MBEDTLS_ECP_DP_BP512R1_ENABLED */
  748. #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
  749. case MBEDTLS_ECP_DP_CURVE25519:
  750. grp->modp = ecp_mod_p255;
  751. return( ecp_use_curve25519( grp ) );
  752. #endif /* MBEDTLS_ECP_DP_CURVE25519_ENABLED */
  753. #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
  754. case MBEDTLS_ECP_DP_CURVE448:
  755. grp->modp = ecp_mod_p448;
  756. return( ecp_use_curve448( grp ) );
  757. #endif /* MBEDTLS_ECP_DP_CURVE448_ENABLED */
  758. default:
  759. mbedtls_ecp_group_free( grp );
  760. return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
  761. }
  762. }
  763. #if defined(MBEDTLS_ECP_NIST_OPTIM)
  764. /*
  765. * Fast reduction modulo the primes used by the NIST curves.
  766. *
  767. * These functions are critical for speed, but not needed for correct
  768. * operations. So, we make the choice to heavily rely on the internals of our
  769. * bignum library, which creates a tight coupling between these functions and
  770. * our MPI implementation. However, the coupling between the ECP module and
  771. * MPI remains loose, since these functions can be deactivated at will.
  772. */
  773. #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
  774. /*
  775. * Compared to the way things are presented in FIPS 186-3 D.2,
  776. * we proceed in columns, from right (least significant chunk) to left,
  777. * adding chunks to N in place, and keeping a carry for the next chunk.
  778. * This avoids moving things around in memory, and uselessly adding zeros,
  779. * compared to the more straightforward, line-oriented approach.
  780. *
  781. * For this prime we need to handle data in chunks of 64 bits.
  782. * Since this is always a multiple of our basic mbedtls_mpi_uint, we can
  783. * use a mbedtls_mpi_uint * to designate such a chunk, and small loops to handle it.
  784. */
  785. /* Add 64-bit chunks (dst += src) and update carry */
  786. static inline void add64( mbedtls_mpi_uint *dst, mbedtls_mpi_uint *src, mbedtls_mpi_uint *carry )
  787. {
  788. unsigned char i;
  789. mbedtls_mpi_uint c = 0;
  790. for( i = 0; i < 8 / sizeof( mbedtls_mpi_uint ); i++, dst++, src++ )
  791. {
  792. *dst += c; c = ( *dst < c );
  793. *dst += *src; c += ( *dst < *src );
  794. }
  795. *carry += c;
  796. }
  797. /* Add carry to a 64-bit chunk and update carry */
  798. static inline void carry64( mbedtls_mpi_uint *dst, mbedtls_mpi_uint *carry )
  799. {
  800. unsigned char i;
  801. for( i = 0; i < 8 / sizeof( mbedtls_mpi_uint ); i++, dst++ )
  802. {
  803. *dst += *carry;
  804. *carry = ( *dst < *carry );
  805. }
  806. }
  807. #define WIDTH 8 / sizeof( mbedtls_mpi_uint )
  808. #define A( i ) N->p + i * WIDTH
  809. #define ADD( i ) add64( p, A( i ), &c )
  810. #define NEXT p += WIDTH; carry64( p, &c )
  811. #define LAST p += WIDTH; *p = c; while( ++p < end ) *p = 0
  812. /*
  813. * Fast quasi-reduction modulo p192 (FIPS 186-3 D.2.1)
  814. */
  815. static int ecp_mod_p192( mbedtls_mpi *N )
  816. {
  817. int ret;
  818. mbedtls_mpi_uint c = 0;
  819. mbedtls_mpi_uint *p, *end;
  820. /* Make sure we have enough blocks so that A(5) is legal */
  821. MBEDTLS_MPI_CHK( mbedtls_mpi_grow( N, 6 * WIDTH ) );
  822. p = N->p;
  823. end = p + N->n;
  824. ADD( 3 ); ADD( 5 ); NEXT; // A0 += A3 + A5
  825. ADD( 3 ); ADD( 4 ); ADD( 5 ); NEXT; // A1 += A3 + A4 + A5
  826. ADD( 4 ); ADD( 5 ); LAST; // A2 += A4 + A5
  827. cleanup:
  828. return( ret );
  829. }
  830. #undef WIDTH
  831. #undef A
  832. #undef ADD
  833. #undef NEXT
  834. #undef LAST
  835. #endif /* MBEDTLS_ECP_DP_SECP192R1_ENABLED */
  836. #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED) || \
  837. defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) || \
  838. defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  839. /*
  840. * The reader is advised to first understand ecp_mod_p192() since the same
  841. * general structure is used here, but with additional complications:
  842. * (1) chunks of 32 bits, and (2) subtractions.
  843. */
  844. /*
  845. * For these primes, we need to handle data in chunks of 32 bits.
  846. * This makes it more complicated if we use 64 bits limbs in MPI,
  847. * which prevents us from using a uniform access method as for p192.
  848. *
  849. * So, we define a mini abstraction layer to access 32 bit chunks,
  850. * load them in 'cur' for work, and store them back from 'cur' when done.
  851. *
  852. * While at it, also define the size of N in terms of 32-bit chunks.
  853. */
  854. #define LOAD32 cur = A( i );
  855. #if defined(MBEDTLS_HAVE_INT32) /* 32 bit */
  856. #define MAX32 N->n
  857. #define A( j ) N->p[j]
  858. #define STORE32 N->p[i] = cur;
  859. #else /* 64-bit */
  860. #define MAX32 N->n * 2
  861. #define A( j ) j % 2 ? (uint32_t)( N->p[j/2] >> 32 ) : (uint32_t)( N->p[j/2] )
  862. #define STORE32 \
  863. if( i % 2 ) { \
  864. N->p[i/2] &= 0x00000000FFFFFFFF; \
  865. N->p[i/2] |= ((mbedtls_mpi_uint) cur) << 32; \
  866. } else { \
  867. N->p[i/2] &= 0xFFFFFFFF00000000; \
  868. N->p[i/2] |= (mbedtls_mpi_uint) cur; \
  869. }
  870. #endif /* sizeof( mbedtls_mpi_uint ) */
  871. /*
  872. * Helpers for addition and subtraction of chunks, with signed carry.
  873. */
  874. static inline void add32( uint32_t *dst, uint32_t src, signed char *carry )
  875. {
  876. *dst += src;
  877. *carry += ( *dst < src );
  878. }
  879. static inline void sub32( uint32_t *dst, uint32_t src, signed char *carry )
  880. {
  881. *carry -= ( *dst < src );
  882. *dst -= src;
  883. }
  884. #define ADD( j ) add32( &cur, A( j ), &c );
  885. #define SUB( j ) sub32( &cur, A( j ), &c );
  886. /*
  887. * Helpers for the main 'loop'
  888. * (see fix_negative for the motivation of C)
  889. */
  890. #define INIT( b ) \
  891. int ret; \
  892. signed char c = 0, cc; \
  893. uint32_t cur; \
  894. size_t i = 0, bits = b; \
  895. mbedtls_mpi C; \
  896. mbedtls_mpi_uint Cp[ b / 8 / sizeof( mbedtls_mpi_uint) + 1 ]; \
  897. \
  898. C.s = 1; \
  899. C.n = b / 8 / sizeof( mbedtls_mpi_uint) + 1; \
  900. C.p = Cp; \
  901. memset( Cp, 0, C.n * sizeof( mbedtls_mpi_uint ) ); \
  902. \
  903. MBEDTLS_MPI_CHK( mbedtls_mpi_grow( N, b * 2 / 8 / sizeof( mbedtls_mpi_uint ) ) ); \
  904. LOAD32;
  905. #define NEXT \
  906. STORE32; i++; LOAD32; \
  907. cc = c; c = 0; \
  908. if( cc < 0 ) \
  909. sub32( &cur, -cc, &c ); \
  910. else \
  911. add32( &cur, cc, &c ); \
  912. #define LAST \
  913. STORE32; i++; \
  914. cur = c > 0 ? c : 0; STORE32; \
  915. cur = 0; while( ++i < MAX32 ) { STORE32; } \
  916. if( c < 0 ) fix_negative( N, c, &C, bits );
  917. /*
  918. * If the result is negative, we get it in the form
  919. * c * 2^(bits + 32) + N, with c negative and N positive shorter than 'bits'
  920. */
  921. static inline int fix_negative( mbedtls_mpi *N, signed char c, mbedtls_mpi *C, size_t bits )
  922. {
  923. int ret;
  924. /* C = - c * 2^(bits + 32) */
  925. #if !defined(MBEDTLS_HAVE_INT64)
  926. ((void) bits);
  927. #else
  928. if( bits == 224 )
  929. C->p[ C->n - 1 ] = ((mbedtls_mpi_uint) -c) << 32;
  930. else
  931. #endif
  932. C->p[ C->n - 1 ] = (mbedtls_mpi_uint) -c;
  933. /* N = - ( C - N ) */
  934. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( N, C, N ) );
  935. N->s = -1;
  936. cleanup:
  937. return( ret );
  938. }
  939. #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
  940. /*
  941. * Fast quasi-reduction modulo p224 (FIPS 186-3 D.2.2)
  942. */
  943. static int ecp_mod_p224( mbedtls_mpi *N )
  944. {
  945. INIT( 224 );
  946. SUB( 7 ); SUB( 11 ); NEXT; // A0 += -A7 - A11
  947. SUB( 8 ); SUB( 12 ); NEXT; // A1 += -A8 - A12
  948. SUB( 9 ); SUB( 13 ); NEXT; // A2 += -A9 - A13
  949. SUB( 10 ); ADD( 7 ); ADD( 11 ); NEXT; // A3 += -A10 + A7 + A11
  950. SUB( 11 ); ADD( 8 ); ADD( 12 ); NEXT; // A4 += -A11 + A8 + A12
  951. SUB( 12 ); ADD( 9 ); ADD( 13 ); NEXT; // A5 += -A12 + A9 + A13
  952. SUB( 13 ); ADD( 10 ); LAST; // A6 += -A13 + A10
  953. cleanup:
  954. return( ret );
  955. }
  956. #endif /* MBEDTLS_ECP_DP_SECP224R1_ENABLED */
  957. #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
  958. /*
  959. * Fast quasi-reduction modulo p256 (FIPS 186-3 D.2.3)
  960. */
  961. static int ecp_mod_p256( mbedtls_mpi *N )
  962. {
  963. INIT( 256 );
  964. ADD( 8 ); ADD( 9 );
  965. SUB( 11 ); SUB( 12 ); SUB( 13 ); SUB( 14 ); NEXT; // A0
  966. ADD( 9 ); ADD( 10 );
  967. SUB( 12 ); SUB( 13 ); SUB( 14 ); SUB( 15 ); NEXT; // A1
  968. ADD( 10 ); ADD( 11 );
  969. SUB( 13 ); SUB( 14 ); SUB( 15 ); NEXT; // A2
  970. ADD( 11 ); ADD( 11 ); ADD( 12 ); ADD( 12 ); ADD( 13 );
  971. SUB( 15 ); SUB( 8 ); SUB( 9 ); NEXT; // A3
  972. ADD( 12 ); ADD( 12 ); ADD( 13 ); ADD( 13 ); ADD( 14 );
  973. SUB( 9 ); SUB( 10 ); NEXT; // A4
  974. ADD( 13 ); ADD( 13 ); ADD( 14 ); ADD( 14 ); ADD( 15 );
  975. SUB( 10 ); SUB( 11 ); NEXT; // A5
  976. ADD( 14 ); ADD( 14 ); ADD( 15 ); ADD( 15 ); ADD( 14 ); ADD( 13 );
  977. SUB( 8 ); SUB( 9 ); NEXT; // A6
  978. ADD( 15 ); ADD( 15 ); ADD( 15 ); ADD( 8 );
  979. SUB( 10 ); SUB( 11 ); SUB( 12 ); SUB( 13 ); LAST; // A7
  980. cleanup:
  981. return( ret );
  982. }
  983. #endif /* MBEDTLS_ECP_DP_SECP256R1_ENABLED */
  984. #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  985. /*
  986. * Fast quasi-reduction modulo p384 (FIPS 186-3 D.2.4)
  987. */
  988. static int ecp_mod_p384( mbedtls_mpi *N )
  989. {
  990. INIT( 384 );
  991. ADD( 12 ); ADD( 21 ); ADD( 20 );
  992. SUB( 23 ); NEXT; // A0
  993. ADD( 13 ); ADD( 22 ); ADD( 23 );
  994. SUB( 12 ); SUB( 20 ); NEXT; // A2
  995. ADD( 14 ); ADD( 23 );
  996. SUB( 13 ); SUB( 21 ); NEXT; // A2
  997. ADD( 15 ); ADD( 12 ); ADD( 20 ); ADD( 21 );
  998. SUB( 14 ); SUB( 22 ); SUB( 23 ); NEXT; // A3
  999. ADD( 21 ); ADD( 21 ); ADD( 16 ); ADD( 13 ); ADD( 12 ); ADD( 20 ); ADD( 22 );
  1000. SUB( 15 ); SUB( 23 ); SUB( 23 ); NEXT; // A4
  1001. ADD( 22 ); ADD( 22 ); ADD( 17 ); ADD( 14 ); ADD( 13 ); ADD( 21 ); ADD( 23 );
  1002. SUB( 16 ); NEXT; // A5
  1003. ADD( 23 ); ADD( 23 ); ADD( 18 ); ADD( 15 ); ADD( 14 ); ADD( 22 );
  1004. SUB( 17 ); NEXT; // A6
  1005. ADD( 19 ); ADD( 16 ); ADD( 15 ); ADD( 23 );
  1006. SUB( 18 ); NEXT; // A7
  1007. ADD( 20 ); ADD( 17 ); ADD( 16 );
  1008. SUB( 19 ); NEXT; // A8
  1009. ADD( 21 ); ADD( 18 ); ADD( 17 );
  1010. SUB( 20 ); NEXT; // A9
  1011. ADD( 22 ); ADD( 19 ); ADD( 18 );
  1012. SUB( 21 ); NEXT; // A10
  1013. ADD( 23 ); ADD( 20 ); ADD( 19 );
  1014. SUB( 22 ); LAST; // A11
  1015. cleanup:
  1016. return( ret );
  1017. }
  1018. #endif /* MBEDTLS_ECP_DP_SECP384R1_ENABLED */
  1019. #undef A
  1020. #undef LOAD32
  1021. #undef STORE32
  1022. #undef MAX32
  1023. #undef INIT
  1024. #undef NEXT
  1025. #undef LAST
  1026. #endif /* MBEDTLS_ECP_DP_SECP224R1_ENABLED ||
  1027. MBEDTLS_ECP_DP_SECP256R1_ENABLED ||
  1028. MBEDTLS_ECP_DP_SECP384R1_ENABLED */
  1029. #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
  1030. /*
  1031. * Here we have an actual Mersenne prime, so things are more straightforward.
  1032. * However, chunks are aligned on a 'weird' boundary (521 bits).
  1033. */
  1034. /* Size of p521 in terms of mbedtls_mpi_uint */
  1035. #define P521_WIDTH ( 521 / 8 / sizeof( mbedtls_mpi_uint ) + 1 )
  1036. /* Bits to keep in the most significant mbedtls_mpi_uint */
  1037. #define P521_MASK 0x01FF
  1038. /*
  1039. * Fast quasi-reduction modulo p521 (FIPS 186-3 D.2.5)
  1040. * Write N as A1 + 2^521 A0, return A0 + A1
  1041. */
  1042. static int ecp_mod_p521( mbedtls_mpi *N )
  1043. {
  1044. int ret;
  1045. size_t i;
  1046. mbedtls_mpi M;
  1047. mbedtls_mpi_uint Mp[P521_WIDTH + 1];
  1048. /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits:
  1049. * we need to hold bits 513 to 1056, which is 34 limbs, that is
  1050. * P521_WIDTH + 1. Otherwise P521_WIDTH is enough. */
  1051. if( N->n < P521_WIDTH )
  1052. return( 0 );
  1053. /* M = A1 */
  1054. M.s = 1;
  1055. M.n = N->n - ( P521_WIDTH - 1 );
  1056. if( M.n > P521_WIDTH + 1 )
  1057. M.n = P521_WIDTH + 1;
  1058. M.p = Mp;
  1059. memcpy( Mp, N->p + P521_WIDTH - 1, M.n * sizeof( mbedtls_mpi_uint ) );
  1060. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &M, 521 % ( 8 * sizeof( mbedtls_mpi_uint ) ) ) );
  1061. /* N = A0 */
  1062. N->p[P521_WIDTH - 1] &= P521_MASK;
  1063. for( i = P521_WIDTH; i < N->n; i++ )
  1064. N->p[i] = 0;
  1065. /* N = A0 + A1 */
  1066. MBEDTLS_MPI_CHK( mbedtls_mpi_add_abs( N, N, &M ) );
  1067. cleanup:
  1068. return( ret );
  1069. }
  1070. #undef P521_WIDTH
  1071. #undef P521_MASK
  1072. #endif /* MBEDTLS_ECP_DP_SECP521R1_ENABLED */
  1073. #endif /* MBEDTLS_ECP_NIST_OPTIM */
  1074. #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
  1075. /* Size of p255 in terms of mbedtls_mpi_uint */
  1076. #define P255_WIDTH ( 255 / 8 / sizeof( mbedtls_mpi_uint ) + 1 )
  1077. /*
  1078. * Fast quasi-reduction modulo p255 = 2^255 - 19
  1079. * Write N as A0 + 2^255 A1, return A0 + 19 * A1
  1080. */
  1081. static int ecp_mod_p255( mbedtls_mpi *N )
  1082. {
  1083. int ret;
  1084. size_t i;
  1085. mbedtls_mpi M;
  1086. mbedtls_mpi_uint Mp[P255_WIDTH + 2];
  1087. if( N->n < P255_WIDTH )
  1088. return( 0 );
  1089. /* M = A1 */
  1090. M.s = 1;
  1091. M.n = N->n - ( P255_WIDTH - 1 );
  1092. if( M.n > P255_WIDTH + 1 )
  1093. return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
  1094. M.p = Mp;
  1095. memset( Mp, 0, sizeof Mp );
  1096. memcpy( Mp, N->p + P255_WIDTH - 1, M.n * sizeof( mbedtls_mpi_uint ) );
  1097. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &M, 255 % ( 8 * sizeof( mbedtls_mpi_uint ) ) ) );
  1098. M.n++; /* Make room for multiplication by 19 */
  1099. /* N = A0 */
  1100. MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( N, 255, 0 ) );
  1101. for( i = P255_WIDTH; i < N->n; i++ )
  1102. N->p[i] = 0;
  1103. /* N = A0 + 19 * A1 */
  1104. MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &M, 19 ) );
  1105. MBEDTLS_MPI_CHK( mbedtls_mpi_add_abs( N, N, &M ) );
  1106. cleanup:
  1107. return( ret );
  1108. }
  1109. #endif /* MBEDTLS_ECP_DP_CURVE25519_ENABLED */
  1110. #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
  1111. /* Size of p448 in terms of mbedtls_mpi_uint */
  1112. #define P448_WIDTH ( 448 / 8 / sizeof( mbedtls_mpi_uint ) )
  1113. /* Number of limbs fully occupied by 2^224 (max), and limbs used by it (min) */
  1114. #define DIV_ROUND_UP( X, Y ) ( ( ( X ) + ( Y ) - 1 ) / ( Y ) )
  1115. #define P224_WIDTH_MIN ( 28 / sizeof( mbedtls_mpi_uint ) )
  1116. #define P224_WIDTH_MAX DIV_ROUND_UP( 28, sizeof( mbedtls_mpi_uint ) )
  1117. #define P224_UNUSED_BITS ( ( P224_WIDTH_MAX * sizeof( mbedtls_mpi_uint ) * 8 ) - 224 )
  1118. /*
  1119. * Fast quasi-reduction modulo p448 = 2^448 - 2^224 - 1
  1120. * Write N as A0 + 2^448 A1 and A1 as B0 + 2^224 B1, and return
  1121. * A0 + A1 + B1 + (B0 + B1) * 2^224. This is different to the reference
  1122. * implementation of Curve448, which uses its own special 56-bit limbs rather
  1123. * than a generic bignum library. We could squeeze some extra speed out on
  1124. * 32-bit machines by splitting N up into 32-bit limbs and doing the
  1125. * arithmetic using the limbs directly as we do for the NIST primes above,
  1126. * but for 64-bit targets it should use half the number of operations if we do
  1127. * the reduction with 224-bit limbs, since mpi_add_mpi will then use 64-bit adds.
  1128. */
  1129. static int ecp_mod_p448( mbedtls_mpi *N )
  1130. {
  1131. int ret;
  1132. size_t i;
  1133. mbedtls_mpi M, Q;
  1134. mbedtls_mpi_uint Mp[P448_WIDTH + 1], Qp[P448_WIDTH];
  1135. if( N->n <= P448_WIDTH )
  1136. return( 0 );
  1137. /* M = A1 */
  1138. M.s = 1;
  1139. M.n = N->n - ( P448_WIDTH );
  1140. if( M.n > P448_WIDTH )
  1141. /* Shouldn't be called with N larger than 2^896! */
  1142. return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
  1143. M.p = Mp;
  1144. memset( Mp, 0, sizeof( Mp ) );
  1145. memcpy( Mp, N->p + P448_WIDTH, M.n * sizeof( mbedtls_mpi_uint ) );
  1146. /* N = A0 */
  1147. for( i = P448_WIDTH; i < N->n; i++ )
  1148. N->p[i] = 0;
  1149. /* N += A1 */
  1150. MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &M ) );
  1151. /* Q = B1, N += B1 */
  1152. Q = M;
  1153. Q.p = Qp;
  1154. memcpy( Qp, Mp, sizeof( Qp ) );
  1155. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &Q, 224 ) );
  1156. MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &Q ) );
  1157. /* M = (B0 + B1) * 2^224, N += M */
  1158. if( sizeof( mbedtls_mpi_uint ) > 4 )
  1159. Mp[P224_WIDTH_MIN] &= ( (mbedtls_mpi_uint)-1 ) >> ( P224_UNUSED_BITS );
  1160. for( i = P224_WIDTH_MAX; i < M.n; ++i )
  1161. Mp[i] = 0;
  1162. MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &M, &M, &Q ) );
  1163. M.n = P448_WIDTH + 1; /* Make room for shifted carry bit from the addition */
  1164. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &M, 224 ) );
  1165. MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &M ) );
  1166. cleanup:
  1167. return( ret );
  1168. }
  1169. #endif /* MBEDTLS_ECP_DP_CURVE448_ENABLED */
  1170. #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED) || \
  1171. defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED) || \
  1172. defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
  1173. /*
  1174. * Fast quasi-reduction modulo P = 2^s - R,
  1175. * with R about 33 bits, used by the Koblitz curves.
  1176. *
  1177. * Write N as A0 + 2^224 A1, return A0 + R * A1.
  1178. * Actually do two passes, since R is big.
  1179. */
  1180. #define P_KOBLITZ_MAX ( 256 / 8 / sizeof( mbedtls_mpi_uint ) ) // Max limbs in P
  1181. #define P_KOBLITZ_R ( 8 / sizeof( mbedtls_mpi_uint ) ) // Limbs in R
  1182. static inline int ecp_mod_koblitz( mbedtls_mpi *N, mbedtls_mpi_uint *Rp, size_t p_limbs,
  1183. size_t adjust, size_t shift, mbedtls_mpi_uint mask )
  1184. {
  1185. int ret;
  1186. size_t i;
  1187. mbedtls_mpi M, R;
  1188. mbedtls_mpi_uint Mp[P_KOBLITZ_MAX + P_KOBLITZ_R + 1];
  1189. if( N->n < p_limbs )
  1190. return( 0 );
  1191. /* Init R */
  1192. R.s = 1;
  1193. R.p = Rp;
  1194. R.n = P_KOBLITZ_R;
  1195. /* Common setup for M */
  1196. M.s = 1;
  1197. M.p = Mp;
  1198. /* M = A1 */
  1199. M.n = N->n - ( p_limbs - adjust );
  1200. if( M.n > p_limbs + adjust )
  1201. M.n = p_limbs + adjust;
  1202. memset( Mp, 0, sizeof Mp );
  1203. memcpy( Mp, N->p + p_limbs - adjust, M.n * sizeof( mbedtls_mpi_uint ) );
  1204. if( shift != 0 )
  1205. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &M, shift ) );
  1206. M.n += R.n; /* Make room for multiplication by R */
  1207. /* N = A0 */
  1208. if( mask != 0 )
  1209. N->p[p_limbs - 1] &= mask;
  1210. for( i = p_limbs; i < N->n; i++ )
  1211. N->p[i] = 0;
  1212. /* N = A0 + R * A1 */
  1213. MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &M, &M, &R ) );
  1214. MBEDTLS_MPI_CHK( mbedtls_mpi_add_abs( N, N, &M ) );
  1215. /* Second pass */
  1216. /* M = A1 */
  1217. M.n = N->n - ( p_limbs - adjust );
  1218. if( M.n > p_limbs + adjust )
  1219. M.n = p_limbs + adjust;
  1220. memset( Mp, 0, sizeof Mp );
  1221. memcpy( Mp, N->p + p_limbs - adjust, M.n * sizeof( mbedtls_mpi_uint ) );
  1222. if( shift != 0 )
  1223. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &M, shift ) );
  1224. M.n += R.n; /* Make room for multiplication by R */
  1225. /* N = A0 */
  1226. if( mask != 0 )
  1227. N->p[p_limbs - 1] &= mask;
  1228. for( i = p_limbs; i < N->n; i++ )
  1229. N->p[i] = 0;
  1230. /* N = A0 + R * A1 */
  1231. MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &M, &M, &R ) );
  1232. MBEDTLS_MPI_CHK( mbedtls_mpi_add_abs( N, N, &M ) );
  1233. cleanup:
  1234. return( ret );
  1235. }
  1236. #endif /* MBEDTLS_ECP_DP_SECP192K1_ENABLED) ||
  1237. MBEDTLS_ECP_DP_SECP224K1_ENABLED) ||
  1238. MBEDTLS_ECP_DP_SECP256K1_ENABLED) */
  1239. #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
  1240. /*
  1241. * Fast quasi-reduction modulo p192k1 = 2^192 - R,
  1242. * with R = 2^32 + 2^12 + 2^8 + 2^7 + 2^6 + 2^3 + 1 = 0x0100001119
  1243. */
  1244. static int ecp_mod_p192k1( mbedtls_mpi *N )
  1245. {
  1246. static mbedtls_mpi_uint Rp[] = {
  1247. BYTES_TO_T_UINT_8( 0xC9, 0x11, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ) };
  1248. return( ecp_mod_koblitz( N, Rp, 192 / 8 / sizeof( mbedtls_mpi_uint ), 0, 0, 0 ) );
  1249. }
  1250. #endif /* MBEDTLS_ECP_DP_SECP192K1_ENABLED */
  1251. #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
  1252. /*
  1253. * Fast quasi-reduction modulo p224k1 = 2^224 - R,
  1254. * with R = 2^32 + 2^12 + 2^11 + 2^9 + 2^7 + 2^4 + 2 + 1 = 0x0100001A93
  1255. */
  1256. static int ecp_mod_p224k1( mbedtls_mpi *N )
  1257. {
  1258. static mbedtls_mpi_uint Rp[] = {
  1259. BYTES_TO_T_UINT_8( 0x93, 0x1A, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ) };
  1260. #if defined(MBEDTLS_HAVE_INT64)
  1261. return( ecp_mod_koblitz( N, Rp, 4, 1, 32, 0xFFFFFFFF ) );
  1262. #else
  1263. return( ecp_mod_koblitz( N, Rp, 224 / 8 / sizeof( mbedtls_mpi_uint ), 0, 0, 0 ) );
  1264. #endif
  1265. }
  1266. #endif /* MBEDTLS_ECP_DP_SECP224K1_ENABLED */
  1267. #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
  1268. /*
  1269. * Fast quasi-reduction modulo p256k1 = 2^256 - R,
  1270. * with R = 2^32 + 2^9 + 2^8 + 2^7 + 2^6 + 2^4 + 1 = 0x01000003D1
  1271. */
  1272. static int ecp_mod_p256k1( mbedtls_mpi *N )
  1273. {
  1274. static mbedtls_mpi_uint Rp[] = {
  1275. BYTES_TO_T_UINT_8( 0xD1, 0x03, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ) };
  1276. return( ecp_mod_koblitz( N, Rp, 256 / 8 / sizeof( mbedtls_mpi_uint ), 0, 0, 0 ) );
  1277. }
  1278. #endif /* MBEDTLS_ECP_DP_SECP256K1_ENABLED */
  1279. #endif /* !MBEDTLS_ECP_ALT */
  1280. #endif /* MBEDTLS_ECP_C */