ecp_curves.c 57 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496
  1. /*
  2. * Elliptic curves over GF(p): curve-specific data and functions
  3. *
  4. * Copyright The Mbed TLS Contributors
  5. * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
  6. *
  7. * This file is provided under the Apache License 2.0, or the
  8. * GNU General Public License v2.0 or later.
  9. *
  10. * **********
  11. * Apache License 2.0:
  12. *
  13. * Licensed under the Apache License, Version 2.0 (the "License"); you may
  14. * not use this file except in compliance with the License.
  15. * You may obtain a copy of the License at
  16. *
  17. * http://www.apache.org/licenses/LICENSE-2.0
  18. *
  19. * Unless required by applicable law or agreed to in writing, software
  20. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  21. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  22. * See the License for the specific language governing permissions and
  23. * limitations under the License.
  24. *
  25. * **********
  26. *
  27. * **********
  28. * GNU General Public License v2.0 or later:
  29. *
  30. * This program is free software; you can redistribute it and/or modify
  31. * it under the terms of the GNU General Public License as published by
  32. * the Free Software Foundation; either version 2 of the License, or
  33. * (at your option) any later version.
  34. *
  35. * This program is distributed in the hope that it will be useful,
  36. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  37. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  38. * GNU General Public License for more details.
  39. *
  40. * You should have received a copy of the GNU General Public License along
  41. * with this program; if not, write to the Free Software Foundation, Inc.,
  42. * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
  43. *
  44. * **********
  45. */
  46. #if !defined(MBEDTLS_CONFIG_FILE)
  47. #include "mbedtls/config.h"
  48. #else
  49. #include MBEDTLS_CONFIG_FILE
  50. #endif
  51. #if defined(MBEDTLS_ECP_C)
  52. #include "mbedtls/ecp.h"
  53. #include "mbedtls/platform_util.h"
  54. #include <string.h>
  55. #if !defined(MBEDTLS_ECP_ALT)
  56. /* Parameter validation macros based on platform_util.h */
  57. #define ECP_VALIDATE_RET( cond ) \
  58. MBEDTLS_INTERNAL_VALIDATE_RET( cond, MBEDTLS_ERR_ECP_BAD_INPUT_DATA )
  59. #define ECP_VALIDATE( cond ) \
  60. MBEDTLS_INTERNAL_VALIDATE( cond )
  61. #if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
  62. !defined(inline) && !defined(__cplusplus)
  63. #define inline __inline
  64. #endif
  65. /*
  66. * Conversion macros for embedded constants:
  67. * build lists of mbedtls_mpi_uint's from lists of unsigned char's grouped by 8, 4 or 2
  68. */
  69. #if defined(MBEDTLS_HAVE_INT32)
  70. #define BYTES_TO_T_UINT_4( a, b, c, d ) \
  71. ( (mbedtls_mpi_uint) (a) << 0 ) | \
  72. ( (mbedtls_mpi_uint) (b) << 8 ) | \
  73. ( (mbedtls_mpi_uint) (c) << 16 ) | \
  74. ( (mbedtls_mpi_uint) (d) << 24 )
  75. #define BYTES_TO_T_UINT_2( a, b ) \
  76. BYTES_TO_T_UINT_4( a, b, 0, 0 )
  77. #define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
  78. BYTES_TO_T_UINT_4( a, b, c, d ), \
  79. BYTES_TO_T_UINT_4( e, f, g, h )
  80. #else /* 64-bits */
  81. #define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
  82. ( (mbedtls_mpi_uint) (a) << 0 ) | \
  83. ( (mbedtls_mpi_uint) (b) << 8 ) | \
  84. ( (mbedtls_mpi_uint) (c) << 16 ) | \
  85. ( (mbedtls_mpi_uint) (d) << 24 ) | \
  86. ( (mbedtls_mpi_uint) (e) << 32 ) | \
  87. ( (mbedtls_mpi_uint) (f) << 40 ) | \
  88. ( (mbedtls_mpi_uint) (g) << 48 ) | \
  89. ( (mbedtls_mpi_uint) (h) << 56 )
  90. #define BYTES_TO_T_UINT_4( a, b, c, d ) \
  91. BYTES_TO_T_UINT_8( a, b, c, d, 0, 0, 0, 0 )
  92. #define BYTES_TO_T_UINT_2( a, b ) \
  93. BYTES_TO_T_UINT_8( a, b, 0, 0, 0, 0, 0, 0 )
  94. #endif /* bits in mbedtls_mpi_uint */
  95. /*
  96. * Note: the constants are in little-endian order
  97. * to be directly usable in MPIs
  98. */
  99. /*
  100. * Domain parameters for secp192r1
  101. */
  102. #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
  103. static const mbedtls_mpi_uint secp192r1_p[] = {
  104. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  105. BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  106. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  107. };
  108. static const mbedtls_mpi_uint secp192r1_b[] = {
  109. BYTES_TO_T_UINT_8( 0xB1, 0xB9, 0x46, 0xC1, 0xEC, 0xDE, 0xB8, 0xFE ),
  110. BYTES_TO_T_UINT_8( 0x49, 0x30, 0x24, 0x72, 0xAB, 0xE9, 0xA7, 0x0F ),
  111. BYTES_TO_T_UINT_8( 0xE7, 0x80, 0x9C, 0xE5, 0x19, 0x05, 0x21, 0x64 ),
  112. };
  113. static const mbedtls_mpi_uint secp192r1_gx[] = {
  114. BYTES_TO_T_UINT_8( 0x12, 0x10, 0xFF, 0x82, 0xFD, 0x0A, 0xFF, 0xF4 ),
  115. BYTES_TO_T_UINT_8( 0x00, 0x88, 0xA1, 0x43, 0xEB, 0x20, 0xBF, 0x7C ),
  116. BYTES_TO_T_UINT_8( 0xF6, 0x90, 0x30, 0xB0, 0x0E, 0xA8, 0x8D, 0x18 ),
  117. };
  118. static const mbedtls_mpi_uint secp192r1_gy[] = {
  119. BYTES_TO_T_UINT_8( 0x11, 0x48, 0x79, 0x1E, 0xA1, 0x77, 0xF9, 0x73 ),
  120. BYTES_TO_T_UINT_8( 0xD5, 0xCD, 0x24, 0x6B, 0xED, 0x11, 0x10, 0x63 ),
  121. BYTES_TO_T_UINT_8( 0x78, 0xDA, 0xC8, 0xFF, 0x95, 0x2B, 0x19, 0x07 ),
  122. };
  123. static const mbedtls_mpi_uint secp192r1_n[] = {
  124. BYTES_TO_T_UINT_8( 0x31, 0x28, 0xD2, 0xB4, 0xB1, 0xC9, 0x6B, 0x14 ),
  125. BYTES_TO_T_UINT_8( 0x36, 0xF8, 0xDE, 0x99, 0xFF, 0xFF, 0xFF, 0xFF ),
  126. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  127. };
  128. #endif /* MBEDTLS_ECP_DP_SECP192R1_ENABLED */
  129. /*
  130. * Domain parameters for secp224r1
  131. */
  132. #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
  133. static const mbedtls_mpi_uint secp224r1_p[] = {
  134. BYTES_TO_T_UINT_8( 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
  135. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
  136. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  137. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
  138. };
  139. static const mbedtls_mpi_uint secp224r1_b[] = {
  140. BYTES_TO_T_UINT_8( 0xB4, 0xFF, 0x55, 0x23, 0x43, 0x39, 0x0B, 0x27 ),
  141. BYTES_TO_T_UINT_8( 0xBA, 0xD8, 0xBF, 0xD7, 0xB7, 0xB0, 0x44, 0x50 ),
  142. BYTES_TO_T_UINT_8( 0x56, 0x32, 0x41, 0xF5, 0xAB, 0xB3, 0x04, 0x0C ),
  143. BYTES_TO_T_UINT_4( 0x85, 0x0A, 0x05, 0xB4 ),
  144. };
  145. static const mbedtls_mpi_uint secp224r1_gx[] = {
  146. BYTES_TO_T_UINT_8( 0x21, 0x1D, 0x5C, 0x11, 0xD6, 0x80, 0x32, 0x34 ),
  147. BYTES_TO_T_UINT_8( 0x22, 0x11, 0xC2, 0x56, 0xD3, 0xC1, 0x03, 0x4A ),
  148. BYTES_TO_T_UINT_8( 0xB9, 0x90, 0x13, 0x32, 0x7F, 0xBF, 0xB4, 0x6B ),
  149. BYTES_TO_T_UINT_4( 0xBD, 0x0C, 0x0E, 0xB7 ),
  150. };
  151. static const mbedtls_mpi_uint secp224r1_gy[] = {
  152. BYTES_TO_T_UINT_8( 0x34, 0x7E, 0x00, 0x85, 0x99, 0x81, 0xD5, 0x44 ),
  153. BYTES_TO_T_UINT_8( 0x64, 0x47, 0x07, 0x5A, 0xA0, 0x75, 0x43, 0xCD ),
  154. BYTES_TO_T_UINT_8( 0xE6, 0xDF, 0x22, 0x4C, 0xFB, 0x23, 0xF7, 0xB5 ),
  155. BYTES_TO_T_UINT_4( 0x88, 0x63, 0x37, 0xBD ),
  156. };
  157. static const mbedtls_mpi_uint secp224r1_n[] = {
  158. BYTES_TO_T_UINT_8( 0x3D, 0x2A, 0x5C, 0x5C, 0x45, 0x29, 0xDD, 0x13 ),
  159. BYTES_TO_T_UINT_8( 0x3E, 0xF0, 0xB8, 0xE0, 0xA2, 0x16, 0xFF, 0xFF ),
  160. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  161. BYTES_TO_T_UINT_4( 0xFF, 0xFF, 0xFF, 0xFF ),
  162. };
  163. #endif /* MBEDTLS_ECP_DP_SECP224R1_ENABLED */
  164. /*
  165. * Domain parameters for secp256r1
  166. */
  167. #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
  168. static const mbedtls_mpi_uint secp256r1_p[] = {
  169. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  170. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
  171. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
  172. BYTES_TO_T_UINT_8( 0x01, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
  173. };
  174. static const mbedtls_mpi_uint secp256r1_b[] = {
  175. BYTES_TO_T_UINT_8( 0x4B, 0x60, 0xD2, 0x27, 0x3E, 0x3C, 0xCE, 0x3B ),
  176. BYTES_TO_T_UINT_8( 0xF6, 0xB0, 0x53, 0xCC, 0xB0, 0x06, 0x1D, 0x65 ),
  177. BYTES_TO_T_UINT_8( 0xBC, 0x86, 0x98, 0x76, 0x55, 0xBD, 0xEB, 0xB3 ),
  178. BYTES_TO_T_UINT_8( 0xE7, 0x93, 0x3A, 0xAA, 0xD8, 0x35, 0xC6, 0x5A ),
  179. };
  180. static const mbedtls_mpi_uint secp256r1_gx[] = {
  181. BYTES_TO_T_UINT_8( 0x96, 0xC2, 0x98, 0xD8, 0x45, 0x39, 0xA1, 0xF4 ),
  182. BYTES_TO_T_UINT_8( 0xA0, 0x33, 0xEB, 0x2D, 0x81, 0x7D, 0x03, 0x77 ),
  183. BYTES_TO_T_UINT_8( 0xF2, 0x40, 0xA4, 0x63, 0xE5, 0xE6, 0xBC, 0xF8 ),
  184. BYTES_TO_T_UINT_8( 0x47, 0x42, 0x2C, 0xE1, 0xF2, 0xD1, 0x17, 0x6B ),
  185. };
  186. static const mbedtls_mpi_uint secp256r1_gy[] = {
  187. BYTES_TO_T_UINT_8( 0xF5, 0x51, 0xBF, 0x37, 0x68, 0x40, 0xB6, 0xCB ),
  188. BYTES_TO_T_UINT_8( 0xCE, 0x5E, 0x31, 0x6B, 0x57, 0x33, 0xCE, 0x2B ),
  189. BYTES_TO_T_UINT_8( 0x16, 0x9E, 0x0F, 0x7C, 0x4A, 0xEB, 0xE7, 0x8E ),
  190. BYTES_TO_T_UINT_8( 0x9B, 0x7F, 0x1A, 0xFE, 0xE2, 0x42, 0xE3, 0x4F ),
  191. };
  192. static const mbedtls_mpi_uint secp256r1_n[] = {
  193. BYTES_TO_T_UINT_8( 0x51, 0x25, 0x63, 0xFC, 0xC2, 0xCA, 0xB9, 0xF3 ),
  194. BYTES_TO_T_UINT_8( 0x84, 0x9E, 0x17, 0xA7, 0xAD, 0xFA, 0xE6, 0xBC ),
  195. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  196. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
  197. };
  198. #endif /* MBEDTLS_ECP_DP_SECP256R1_ENABLED */
  199. /*
  200. * Domain parameters for secp384r1
  201. */
  202. #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  203. static const mbedtls_mpi_uint secp384r1_p[] = {
  204. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
  205. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
  206. BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  207. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  208. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  209. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  210. };
  211. static const mbedtls_mpi_uint secp384r1_b[] = {
  212. BYTES_TO_T_UINT_8( 0xEF, 0x2A, 0xEC, 0xD3, 0xED, 0xC8, 0x85, 0x2A ),
  213. BYTES_TO_T_UINT_8( 0x9D, 0xD1, 0x2E, 0x8A, 0x8D, 0x39, 0x56, 0xC6 ),
  214. BYTES_TO_T_UINT_8( 0x5A, 0x87, 0x13, 0x50, 0x8F, 0x08, 0x14, 0x03 ),
  215. BYTES_TO_T_UINT_8( 0x12, 0x41, 0x81, 0xFE, 0x6E, 0x9C, 0x1D, 0x18 ),
  216. BYTES_TO_T_UINT_8( 0x19, 0x2D, 0xF8, 0xE3, 0x6B, 0x05, 0x8E, 0x98 ),
  217. BYTES_TO_T_UINT_8( 0xE4, 0xE7, 0x3E, 0xE2, 0xA7, 0x2F, 0x31, 0xB3 ),
  218. };
  219. static const mbedtls_mpi_uint secp384r1_gx[] = {
  220. BYTES_TO_T_UINT_8( 0xB7, 0x0A, 0x76, 0x72, 0x38, 0x5E, 0x54, 0x3A ),
  221. BYTES_TO_T_UINT_8( 0x6C, 0x29, 0x55, 0xBF, 0x5D, 0xF2, 0x02, 0x55 ),
  222. BYTES_TO_T_UINT_8( 0x38, 0x2A, 0x54, 0x82, 0xE0, 0x41, 0xF7, 0x59 ),
  223. BYTES_TO_T_UINT_8( 0x98, 0x9B, 0xA7, 0x8B, 0x62, 0x3B, 0x1D, 0x6E ),
  224. BYTES_TO_T_UINT_8( 0x74, 0xAD, 0x20, 0xF3, 0x1E, 0xC7, 0xB1, 0x8E ),
  225. BYTES_TO_T_UINT_8( 0x37, 0x05, 0x8B, 0xBE, 0x22, 0xCA, 0x87, 0xAA ),
  226. };
  227. static const mbedtls_mpi_uint secp384r1_gy[] = {
  228. BYTES_TO_T_UINT_8( 0x5F, 0x0E, 0xEA, 0x90, 0x7C, 0x1D, 0x43, 0x7A ),
  229. BYTES_TO_T_UINT_8( 0x9D, 0x81, 0x7E, 0x1D, 0xCE, 0xB1, 0x60, 0x0A ),
  230. BYTES_TO_T_UINT_8( 0xC0, 0xB8, 0xF0, 0xB5, 0x13, 0x31, 0xDA, 0xE9 ),
  231. BYTES_TO_T_UINT_8( 0x7C, 0x14, 0x9A, 0x28, 0xBD, 0x1D, 0xF4, 0xF8 ),
  232. BYTES_TO_T_UINT_8( 0x29, 0xDC, 0x92, 0x92, 0xBF, 0x98, 0x9E, 0x5D ),
  233. BYTES_TO_T_UINT_8( 0x6F, 0x2C, 0x26, 0x96, 0x4A, 0xDE, 0x17, 0x36 ),
  234. };
  235. static const mbedtls_mpi_uint secp384r1_n[] = {
  236. BYTES_TO_T_UINT_8( 0x73, 0x29, 0xC5, 0xCC, 0x6A, 0x19, 0xEC, 0xEC ),
  237. BYTES_TO_T_UINT_8( 0x7A, 0xA7, 0xB0, 0x48, 0xB2, 0x0D, 0x1A, 0x58 ),
  238. BYTES_TO_T_UINT_8( 0xDF, 0x2D, 0x37, 0xF4, 0x81, 0x4D, 0x63, 0xC7 ),
  239. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  240. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  241. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  242. };
  243. #endif /* MBEDTLS_ECP_DP_SECP384R1_ENABLED */
  244. /*
  245. * Domain parameters for secp521r1
  246. */
  247. #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
  248. static const mbedtls_mpi_uint secp521r1_p[] = {
  249. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  250. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  251. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  252. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  253. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  254. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  255. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  256. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  257. BYTES_TO_T_UINT_2( 0xFF, 0x01 ),
  258. };
  259. static const mbedtls_mpi_uint secp521r1_b[] = {
  260. BYTES_TO_T_UINT_8( 0x00, 0x3F, 0x50, 0x6B, 0xD4, 0x1F, 0x45, 0xEF ),
  261. BYTES_TO_T_UINT_8( 0xF1, 0x34, 0x2C, 0x3D, 0x88, 0xDF, 0x73, 0x35 ),
  262. BYTES_TO_T_UINT_8( 0x07, 0xBF, 0xB1, 0x3B, 0xBD, 0xC0, 0x52, 0x16 ),
  263. BYTES_TO_T_UINT_8( 0x7B, 0x93, 0x7E, 0xEC, 0x51, 0x39, 0x19, 0x56 ),
  264. BYTES_TO_T_UINT_8( 0xE1, 0x09, 0xF1, 0x8E, 0x91, 0x89, 0xB4, 0xB8 ),
  265. BYTES_TO_T_UINT_8( 0xF3, 0x15, 0xB3, 0x99, 0x5B, 0x72, 0xDA, 0xA2 ),
  266. BYTES_TO_T_UINT_8( 0xEE, 0x40, 0x85, 0xB6, 0xA0, 0x21, 0x9A, 0x92 ),
  267. BYTES_TO_T_UINT_8( 0x1F, 0x9A, 0x1C, 0x8E, 0x61, 0xB9, 0x3E, 0x95 ),
  268. BYTES_TO_T_UINT_2( 0x51, 0x00 ),
  269. };
  270. static const mbedtls_mpi_uint secp521r1_gx[] = {
  271. BYTES_TO_T_UINT_8( 0x66, 0xBD, 0xE5, 0xC2, 0x31, 0x7E, 0x7E, 0xF9 ),
  272. BYTES_TO_T_UINT_8( 0x9B, 0x42, 0x6A, 0x85, 0xC1, 0xB3, 0x48, 0x33 ),
  273. BYTES_TO_T_UINT_8( 0xDE, 0xA8, 0xFF, 0xA2, 0x27, 0xC1, 0x1D, 0xFE ),
  274. BYTES_TO_T_UINT_8( 0x28, 0x59, 0xE7, 0xEF, 0x77, 0x5E, 0x4B, 0xA1 ),
  275. BYTES_TO_T_UINT_8( 0xBA, 0x3D, 0x4D, 0x6B, 0x60, 0xAF, 0x28, 0xF8 ),
  276. BYTES_TO_T_UINT_8( 0x21, 0xB5, 0x3F, 0x05, 0x39, 0x81, 0x64, 0x9C ),
  277. BYTES_TO_T_UINT_8( 0x42, 0xB4, 0x95, 0x23, 0x66, 0xCB, 0x3E, 0x9E ),
  278. BYTES_TO_T_UINT_8( 0xCD, 0xE9, 0x04, 0x04, 0xB7, 0x06, 0x8E, 0x85 ),
  279. BYTES_TO_T_UINT_2( 0xC6, 0x00 ),
  280. };
  281. static const mbedtls_mpi_uint secp521r1_gy[] = {
  282. BYTES_TO_T_UINT_8( 0x50, 0x66, 0xD1, 0x9F, 0x76, 0x94, 0xBE, 0x88 ),
  283. BYTES_TO_T_UINT_8( 0x40, 0xC2, 0x72, 0xA2, 0x86, 0x70, 0x3C, 0x35 ),
  284. BYTES_TO_T_UINT_8( 0x61, 0x07, 0xAD, 0x3F, 0x01, 0xB9, 0x50, 0xC5 ),
  285. BYTES_TO_T_UINT_8( 0x40, 0x26, 0xF4, 0x5E, 0x99, 0x72, 0xEE, 0x97 ),
  286. BYTES_TO_T_UINT_8( 0x2C, 0x66, 0x3E, 0x27, 0x17, 0xBD, 0xAF, 0x17 ),
  287. BYTES_TO_T_UINT_8( 0x68, 0x44, 0x9B, 0x57, 0x49, 0x44, 0xF5, 0x98 ),
  288. BYTES_TO_T_UINT_8( 0xD9, 0x1B, 0x7D, 0x2C, 0xB4, 0x5F, 0x8A, 0x5C ),
  289. BYTES_TO_T_UINT_8( 0x04, 0xC0, 0x3B, 0x9A, 0x78, 0x6A, 0x29, 0x39 ),
  290. BYTES_TO_T_UINT_2( 0x18, 0x01 ),
  291. };
  292. static const mbedtls_mpi_uint secp521r1_n[] = {
  293. BYTES_TO_T_UINT_8( 0x09, 0x64, 0x38, 0x91, 0x1E, 0xB7, 0x6F, 0xBB ),
  294. BYTES_TO_T_UINT_8( 0xAE, 0x47, 0x9C, 0x89, 0xB8, 0xC9, 0xB5, 0x3B ),
  295. BYTES_TO_T_UINT_8( 0xD0, 0xA5, 0x09, 0xF7, 0x48, 0x01, 0xCC, 0x7F ),
  296. BYTES_TO_T_UINT_8( 0x6B, 0x96, 0x2F, 0xBF, 0x83, 0x87, 0x86, 0x51 ),
  297. BYTES_TO_T_UINT_8( 0xFA, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  298. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  299. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  300. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  301. BYTES_TO_T_UINT_2( 0xFF, 0x01 ),
  302. };
  303. #endif /* MBEDTLS_ECP_DP_SECP521R1_ENABLED */
  304. #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
  305. static const mbedtls_mpi_uint secp192k1_p[] = {
  306. BYTES_TO_T_UINT_8( 0x37, 0xEE, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF ),
  307. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  308. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  309. };
  310. static const mbedtls_mpi_uint secp192k1_a[] = {
  311. BYTES_TO_T_UINT_2( 0x00, 0x00 ),
  312. };
  313. static const mbedtls_mpi_uint secp192k1_b[] = {
  314. BYTES_TO_T_UINT_2( 0x03, 0x00 ),
  315. };
  316. static const mbedtls_mpi_uint secp192k1_gx[] = {
  317. BYTES_TO_T_UINT_8( 0x7D, 0x6C, 0xE0, 0xEA, 0xB1, 0xD1, 0xA5, 0x1D ),
  318. BYTES_TO_T_UINT_8( 0x34, 0xF4, 0xB7, 0x80, 0x02, 0x7D, 0xB0, 0x26 ),
  319. BYTES_TO_T_UINT_8( 0xAE, 0xE9, 0x57, 0xC0, 0x0E, 0xF1, 0x4F, 0xDB ),
  320. };
  321. static const mbedtls_mpi_uint secp192k1_gy[] = {
  322. BYTES_TO_T_UINT_8( 0x9D, 0x2F, 0x5E, 0xD9, 0x88, 0xAA, 0x82, 0x40 ),
  323. BYTES_TO_T_UINT_8( 0x34, 0x86, 0xBE, 0x15, 0xD0, 0x63, 0x41, 0x84 ),
  324. BYTES_TO_T_UINT_8( 0xA7, 0x28, 0x56, 0x9C, 0x6D, 0x2F, 0x2F, 0x9B ),
  325. };
  326. static const mbedtls_mpi_uint secp192k1_n[] = {
  327. BYTES_TO_T_UINT_8( 0x8D, 0xFD, 0xDE, 0x74, 0x6A, 0x46, 0x69, 0x0F ),
  328. BYTES_TO_T_UINT_8( 0x17, 0xFC, 0xF2, 0x26, 0xFE, 0xFF, 0xFF, 0xFF ),
  329. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  330. };
  331. #endif /* MBEDTLS_ECP_DP_SECP192K1_ENABLED */
  332. #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
  333. static const mbedtls_mpi_uint secp224k1_p[] = {
  334. BYTES_TO_T_UINT_8( 0x6D, 0xE5, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF ),
  335. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  336. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  337. BYTES_TO_T_UINT_4( 0xFF, 0xFF, 0xFF, 0xFF ),
  338. };
  339. static const mbedtls_mpi_uint secp224k1_a[] = {
  340. BYTES_TO_T_UINT_2( 0x00, 0x00 ),
  341. };
  342. static const mbedtls_mpi_uint secp224k1_b[] = {
  343. BYTES_TO_T_UINT_2( 0x05, 0x00 ),
  344. };
  345. static const mbedtls_mpi_uint secp224k1_gx[] = {
  346. BYTES_TO_T_UINT_8( 0x5C, 0xA4, 0xB7, 0xB6, 0x0E, 0x65, 0x7E, 0x0F ),
  347. BYTES_TO_T_UINT_8( 0xA9, 0x75, 0x70, 0xE4, 0xE9, 0x67, 0xA4, 0x69 ),
  348. BYTES_TO_T_UINT_8( 0xA1, 0x28, 0xFC, 0x30, 0xDF, 0x99, 0xF0, 0x4D ),
  349. BYTES_TO_T_UINT_4( 0x33, 0x5B, 0x45, 0xA1 ),
  350. };
  351. static const mbedtls_mpi_uint secp224k1_gy[] = {
  352. BYTES_TO_T_UINT_8( 0xA5, 0x61, 0x6D, 0x55, 0xDB, 0x4B, 0xCA, 0xE2 ),
  353. BYTES_TO_T_UINT_8( 0x59, 0xBD, 0xB0, 0xC0, 0xF7, 0x19, 0xE3, 0xF7 ),
  354. BYTES_TO_T_UINT_8( 0xD6, 0xFB, 0xCA, 0x82, 0x42, 0x34, 0xBA, 0x7F ),
  355. BYTES_TO_T_UINT_4( 0xED, 0x9F, 0x08, 0x7E ),
  356. };
  357. static const mbedtls_mpi_uint secp224k1_n[] = {
  358. BYTES_TO_T_UINT_8( 0xF7, 0xB1, 0x9F, 0x76, 0x71, 0xA9, 0xF0, 0xCA ),
  359. BYTES_TO_T_UINT_8( 0x84, 0x61, 0xEC, 0xD2, 0xE8, 0xDC, 0x01, 0x00 ),
  360. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
  361. BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ),
  362. };
  363. #endif /* MBEDTLS_ECP_DP_SECP224K1_ENABLED */
  364. #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
  365. static const mbedtls_mpi_uint secp256k1_p[] = {
  366. BYTES_TO_T_UINT_8( 0x2F, 0xFC, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF ),
  367. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  368. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  369. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  370. };
  371. static const mbedtls_mpi_uint secp256k1_a[] = {
  372. BYTES_TO_T_UINT_2( 0x00, 0x00 ),
  373. };
  374. static const mbedtls_mpi_uint secp256k1_b[] = {
  375. BYTES_TO_T_UINT_2( 0x07, 0x00 ),
  376. };
  377. static const mbedtls_mpi_uint secp256k1_gx[] = {
  378. BYTES_TO_T_UINT_8( 0x98, 0x17, 0xF8, 0x16, 0x5B, 0x81, 0xF2, 0x59 ),
  379. BYTES_TO_T_UINT_8( 0xD9, 0x28, 0xCE, 0x2D, 0xDB, 0xFC, 0x9B, 0x02 ),
  380. BYTES_TO_T_UINT_8( 0x07, 0x0B, 0x87, 0xCE, 0x95, 0x62, 0xA0, 0x55 ),
  381. BYTES_TO_T_UINT_8( 0xAC, 0xBB, 0xDC, 0xF9, 0x7E, 0x66, 0xBE, 0x79 ),
  382. };
  383. static const mbedtls_mpi_uint secp256k1_gy[] = {
  384. BYTES_TO_T_UINT_8( 0xB8, 0xD4, 0x10, 0xFB, 0x8F, 0xD0, 0x47, 0x9C ),
  385. BYTES_TO_T_UINT_8( 0x19, 0x54, 0x85, 0xA6, 0x48, 0xB4, 0x17, 0xFD ),
  386. BYTES_TO_T_UINT_8( 0xA8, 0x08, 0x11, 0x0E, 0xFC, 0xFB, 0xA4, 0x5D ),
  387. BYTES_TO_T_UINT_8( 0x65, 0xC4, 0xA3, 0x26, 0x77, 0xDA, 0x3A, 0x48 ),
  388. };
  389. static const mbedtls_mpi_uint secp256k1_n[] = {
  390. BYTES_TO_T_UINT_8( 0x41, 0x41, 0x36, 0xD0, 0x8C, 0x5E, 0xD2, 0xBF ),
  391. BYTES_TO_T_UINT_8( 0x3B, 0xA0, 0x48, 0xAF, 0xE6, 0xDC, 0xAE, 0xBA ),
  392. BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  393. BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
  394. };
  395. #endif /* MBEDTLS_ECP_DP_SECP256K1_ENABLED */
  396. /*
  397. * Domain parameters for brainpoolP256r1 (RFC 5639 3.4)
  398. */
  399. #if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
  400. static const mbedtls_mpi_uint brainpoolP256r1_p[] = {
  401. BYTES_TO_T_UINT_8( 0x77, 0x53, 0x6E, 0x1F, 0x1D, 0x48, 0x13, 0x20 ),
  402. BYTES_TO_T_UINT_8( 0x28, 0x20, 0x26, 0xD5, 0x23, 0xF6, 0x3B, 0x6E ),
  403. BYTES_TO_T_UINT_8( 0x72, 0x8D, 0x83, 0x9D, 0x90, 0x0A, 0x66, 0x3E ),
  404. BYTES_TO_T_UINT_8( 0xBC, 0xA9, 0xEE, 0xA1, 0xDB, 0x57, 0xFB, 0xA9 ),
  405. };
  406. static const mbedtls_mpi_uint brainpoolP256r1_a[] = {
  407. BYTES_TO_T_UINT_8( 0xD9, 0xB5, 0x30, 0xF3, 0x44, 0x4B, 0x4A, 0xE9 ),
  408. BYTES_TO_T_UINT_8( 0x6C, 0x5C, 0xDC, 0x26, 0xC1, 0x55, 0x80, 0xFB ),
  409. BYTES_TO_T_UINT_8( 0xE7, 0xFF, 0x7A, 0x41, 0x30, 0x75, 0xF6, 0xEE ),
  410. BYTES_TO_T_UINT_8( 0x57, 0x30, 0x2C, 0xFC, 0x75, 0x09, 0x5A, 0x7D ),
  411. };
  412. static const mbedtls_mpi_uint brainpoolP256r1_b[] = {
  413. BYTES_TO_T_UINT_8( 0xB6, 0x07, 0x8C, 0xFF, 0x18, 0xDC, 0xCC, 0x6B ),
  414. BYTES_TO_T_UINT_8( 0xCE, 0xE1, 0xF7, 0x5C, 0x29, 0x16, 0x84, 0x95 ),
  415. BYTES_TO_T_UINT_8( 0xBF, 0x7C, 0xD7, 0xBB, 0xD9, 0xB5, 0x30, 0xF3 ),
  416. BYTES_TO_T_UINT_8( 0x44, 0x4B, 0x4A, 0xE9, 0x6C, 0x5C, 0xDC, 0x26 ),
  417. };
  418. static const mbedtls_mpi_uint brainpoolP256r1_gx[] = {
  419. BYTES_TO_T_UINT_8( 0x62, 0x32, 0xCE, 0x9A, 0xBD, 0x53, 0x44, 0x3A ),
  420. BYTES_TO_T_UINT_8( 0xC2, 0x23, 0xBD, 0xE3, 0xE1, 0x27, 0xDE, 0xB9 ),
  421. BYTES_TO_T_UINT_8( 0xAF, 0xB7, 0x81, 0xFC, 0x2F, 0x48, 0x4B, 0x2C ),
  422. BYTES_TO_T_UINT_8( 0xCB, 0x57, 0x7E, 0xCB, 0xB9, 0xAE, 0xD2, 0x8B ),
  423. };
  424. static const mbedtls_mpi_uint brainpoolP256r1_gy[] = {
  425. BYTES_TO_T_UINT_8( 0x97, 0x69, 0x04, 0x2F, 0xC7, 0x54, 0x1D, 0x5C ),
  426. BYTES_TO_T_UINT_8( 0x54, 0x8E, 0xED, 0x2D, 0x13, 0x45, 0x77, 0xC2 ),
  427. BYTES_TO_T_UINT_8( 0xC9, 0x1D, 0x61, 0x14, 0x1A, 0x46, 0xF8, 0x97 ),
  428. BYTES_TO_T_UINT_8( 0xFD, 0xC4, 0xDA, 0xC3, 0x35, 0xF8, 0x7E, 0x54 ),
  429. };
  430. static const mbedtls_mpi_uint brainpoolP256r1_n[] = {
  431. BYTES_TO_T_UINT_8( 0xA7, 0x56, 0x48, 0x97, 0x82, 0x0E, 0x1E, 0x90 ),
  432. BYTES_TO_T_UINT_8( 0xF7, 0xA6, 0x61, 0xB5, 0xA3, 0x7A, 0x39, 0x8C ),
  433. BYTES_TO_T_UINT_8( 0x71, 0x8D, 0x83, 0x9D, 0x90, 0x0A, 0x66, 0x3E ),
  434. BYTES_TO_T_UINT_8( 0xBC, 0xA9, 0xEE, 0xA1, 0xDB, 0x57, 0xFB, 0xA9 ),
  435. };
  436. #endif /* MBEDTLS_ECP_DP_BP256R1_ENABLED */
  437. /*
  438. * Domain parameters for brainpoolP384r1 (RFC 5639 3.6)
  439. */
  440. #if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
  441. static const mbedtls_mpi_uint brainpoolP384r1_p[] = {
  442. BYTES_TO_T_UINT_8( 0x53, 0xEC, 0x07, 0x31, 0x13, 0x00, 0x47, 0x87 ),
  443. BYTES_TO_T_UINT_8( 0x71, 0x1A, 0x1D, 0x90, 0x29, 0xA7, 0xD3, 0xAC ),
  444. BYTES_TO_T_UINT_8( 0x23, 0x11, 0xB7, 0x7F, 0x19, 0xDA, 0xB1, 0x12 ),
  445. BYTES_TO_T_UINT_8( 0xB4, 0x56, 0x54, 0xED, 0x09, 0x71, 0x2F, 0x15 ),
  446. BYTES_TO_T_UINT_8( 0xDF, 0x41, 0xE6, 0x50, 0x7E, 0x6F, 0x5D, 0x0F ),
  447. BYTES_TO_T_UINT_8( 0x28, 0x6D, 0x38, 0xA3, 0x82, 0x1E, 0xB9, 0x8C ),
  448. };
  449. static const mbedtls_mpi_uint brainpoolP384r1_a[] = {
  450. BYTES_TO_T_UINT_8( 0x26, 0x28, 0xCE, 0x22, 0xDD, 0xC7, 0xA8, 0x04 ),
  451. BYTES_TO_T_UINT_8( 0xEB, 0xD4, 0x3A, 0x50, 0x4A, 0x81, 0xA5, 0x8A ),
  452. BYTES_TO_T_UINT_8( 0x0F, 0xF9, 0x91, 0xBA, 0xEF, 0x65, 0x91, 0x13 ),
  453. BYTES_TO_T_UINT_8( 0x87, 0x27, 0xB2, 0x4F, 0x8E, 0xA2, 0xBE, 0xC2 ),
  454. BYTES_TO_T_UINT_8( 0xA0, 0xAF, 0x05, 0xCE, 0x0A, 0x08, 0x72, 0x3C ),
  455. BYTES_TO_T_UINT_8( 0x0C, 0x15, 0x8C, 0x3D, 0xC6, 0x82, 0xC3, 0x7B ),
  456. };
  457. static const mbedtls_mpi_uint brainpoolP384r1_b[] = {
  458. BYTES_TO_T_UINT_8( 0x11, 0x4C, 0x50, 0xFA, 0x96, 0x86, 0xB7, 0x3A ),
  459. BYTES_TO_T_UINT_8( 0x94, 0xC9, 0xDB, 0x95, 0x02, 0x39, 0xB4, 0x7C ),
  460. BYTES_TO_T_UINT_8( 0xD5, 0x62, 0xEB, 0x3E, 0xA5, 0x0E, 0x88, 0x2E ),
  461. BYTES_TO_T_UINT_8( 0xA6, 0xD2, 0xDC, 0x07, 0xE1, 0x7D, 0xB7, 0x2F ),
  462. BYTES_TO_T_UINT_8( 0x7C, 0x44, 0xF0, 0x16, 0x54, 0xB5, 0x39, 0x8B ),
  463. BYTES_TO_T_UINT_8( 0x26, 0x28, 0xCE, 0x22, 0xDD, 0xC7, 0xA8, 0x04 ),
  464. };
  465. static const mbedtls_mpi_uint brainpoolP384r1_gx[] = {
  466. BYTES_TO_T_UINT_8( 0x1E, 0xAF, 0xD4, 0x47, 0xE2, 0xB2, 0x87, 0xEF ),
  467. BYTES_TO_T_UINT_8( 0xAA, 0x46, 0xD6, 0x36, 0x34, 0xE0, 0x26, 0xE8 ),
  468. BYTES_TO_T_UINT_8( 0xE8, 0x10, 0xBD, 0x0C, 0xFE, 0xCA, 0x7F, 0xDB ),
  469. BYTES_TO_T_UINT_8( 0xE3, 0x4F, 0xF1, 0x7E, 0xE7, 0xA3, 0x47, 0x88 ),
  470. BYTES_TO_T_UINT_8( 0x6B, 0x3F, 0xC1, 0xB7, 0x81, 0x3A, 0xA6, 0xA2 ),
  471. BYTES_TO_T_UINT_8( 0xFF, 0x45, 0xCF, 0x68, 0xF0, 0x64, 0x1C, 0x1D ),
  472. };
  473. static const mbedtls_mpi_uint brainpoolP384r1_gy[] = {
  474. BYTES_TO_T_UINT_8( 0x15, 0x53, 0x3C, 0x26, 0x41, 0x03, 0x82, 0x42 ),
  475. BYTES_TO_T_UINT_8( 0x11, 0x81, 0x91, 0x77, 0x21, 0x46, 0x46, 0x0E ),
  476. BYTES_TO_T_UINT_8( 0x28, 0x29, 0x91, 0xF9, 0x4F, 0x05, 0x9C, 0xE1 ),
  477. BYTES_TO_T_UINT_8( 0x64, 0x58, 0xEC, 0xFE, 0x29, 0x0B, 0xB7, 0x62 ),
  478. BYTES_TO_T_UINT_8( 0x52, 0xD5, 0xCF, 0x95, 0x8E, 0xEB, 0xB1, 0x5C ),
  479. BYTES_TO_T_UINT_8( 0xA4, 0xC2, 0xF9, 0x20, 0x75, 0x1D, 0xBE, 0x8A ),
  480. };
  481. static const mbedtls_mpi_uint brainpoolP384r1_n[] = {
  482. BYTES_TO_T_UINT_8( 0x65, 0x65, 0x04, 0xE9, 0x02, 0x32, 0x88, 0x3B ),
  483. BYTES_TO_T_UINT_8( 0x10, 0xC3, 0x7F, 0x6B, 0xAF, 0xB6, 0x3A, 0xCF ),
  484. BYTES_TO_T_UINT_8( 0xA7, 0x25, 0x04, 0xAC, 0x6C, 0x6E, 0x16, 0x1F ),
  485. BYTES_TO_T_UINT_8( 0xB3, 0x56, 0x54, 0xED, 0x09, 0x71, 0x2F, 0x15 ),
  486. BYTES_TO_T_UINT_8( 0xDF, 0x41, 0xE6, 0x50, 0x7E, 0x6F, 0x5D, 0x0F ),
  487. BYTES_TO_T_UINT_8( 0x28, 0x6D, 0x38, 0xA3, 0x82, 0x1E, 0xB9, 0x8C ),
  488. };
  489. #endif /* MBEDTLS_ECP_DP_BP384R1_ENABLED */
  490. /*
  491. * Domain parameters for brainpoolP512r1 (RFC 5639 3.7)
  492. */
  493. #if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
  494. static const mbedtls_mpi_uint brainpoolP512r1_p[] = {
  495. BYTES_TO_T_UINT_8( 0xF3, 0x48, 0x3A, 0x58, 0x56, 0x60, 0xAA, 0x28 ),
  496. BYTES_TO_T_UINT_8( 0x85, 0xC6, 0x82, 0x2D, 0x2F, 0xFF, 0x81, 0x28 ),
  497. BYTES_TO_T_UINT_8( 0xE6, 0x80, 0xA3, 0xE6, 0x2A, 0xA1, 0xCD, 0xAE ),
  498. BYTES_TO_T_UINT_8( 0x42, 0x68, 0xC6, 0x9B, 0x00, 0x9B, 0x4D, 0x7D ),
  499. BYTES_TO_T_UINT_8( 0x71, 0x08, 0x33, 0x70, 0xCA, 0x9C, 0x63, 0xD6 ),
  500. BYTES_TO_T_UINT_8( 0x0E, 0xD2, 0xC9, 0xB3, 0xB3, 0x8D, 0x30, 0xCB ),
  501. BYTES_TO_T_UINT_8( 0x07, 0xFC, 0xC9, 0x33, 0xAE, 0xE6, 0xD4, 0x3F ),
  502. BYTES_TO_T_UINT_8( 0x8B, 0xC4, 0xE9, 0xDB, 0xB8, 0x9D, 0xDD, 0xAA ),
  503. };
  504. static const mbedtls_mpi_uint brainpoolP512r1_a[] = {
  505. BYTES_TO_T_UINT_8( 0xCA, 0x94, 0xFC, 0x77, 0x4D, 0xAC, 0xC1, 0xE7 ),
  506. BYTES_TO_T_UINT_8( 0xB9, 0xC7, 0xF2, 0x2B, 0xA7, 0x17, 0x11, 0x7F ),
  507. BYTES_TO_T_UINT_8( 0xB5, 0xC8, 0x9A, 0x8B, 0xC9, 0xF1, 0x2E, 0x0A ),
  508. BYTES_TO_T_UINT_8( 0xA1, 0x3A, 0x25, 0xA8, 0x5A, 0x5D, 0xED, 0x2D ),
  509. BYTES_TO_T_UINT_8( 0xBC, 0x63, 0x98, 0xEA, 0xCA, 0x41, 0x34, 0xA8 ),
  510. BYTES_TO_T_UINT_8( 0x10, 0x16, 0xF9, 0x3D, 0x8D, 0xDD, 0xCB, 0x94 ),
  511. BYTES_TO_T_UINT_8( 0xC5, 0x4C, 0x23, 0xAC, 0x45, 0x71, 0x32, 0xE2 ),
  512. BYTES_TO_T_UINT_8( 0x89, 0x3B, 0x60, 0x8B, 0x31, 0xA3, 0x30, 0x78 ),
  513. };
  514. static const mbedtls_mpi_uint brainpoolP512r1_b[] = {
  515. BYTES_TO_T_UINT_8( 0x23, 0xF7, 0x16, 0x80, 0x63, 0xBD, 0x09, 0x28 ),
  516. BYTES_TO_T_UINT_8( 0xDD, 0xE5, 0xBA, 0x5E, 0xB7, 0x50, 0x40, 0x98 ),
  517. BYTES_TO_T_UINT_8( 0x67, 0x3E, 0x08, 0xDC, 0xCA, 0x94, 0xFC, 0x77 ),
  518. BYTES_TO_T_UINT_8( 0x4D, 0xAC, 0xC1, 0xE7, 0xB9, 0xC7, 0xF2, 0x2B ),
  519. BYTES_TO_T_UINT_8( 0xA7, 0x17, 0x11, 0x7F, 0xB5, 0xC8, 0x9A, 0x8B ),
  520. BYTES_TO_T_UINT_8( 0xC9, 0xF1, 0x2E, 0x0A, 0xA1, 0x3A, 0x25, 0xA8 ),
  521. BYTES_TO_T_UINT_8( 0x5A, 0x5D, 0xED, 0x2D, 0xBC, 0x63, 0x98, 0xEA ),
  522. BYTES_TO_T_UINT_8( 0xCA, 0x41, 0x34, 0xA8, 0x10, 0x16, 0xF9, 0x3D ),
  523. };
  524. static const mbedtls_mpi_uint brainpoolP512r1_gx[] = {
  525. BYTES_TO_T_UINT_8( 0x22, 0xF8, 0xB9, 0xBC, 0x09, 0x22, 0x35, 0x8B ),
  526. BYTES_TO_T_UINT_8( 0x68, 0x5E, 0x6A, 0x40, 0x47, 0x50, 0x6D, 0x7C ),
  527. BYTES_TO_T_UINT_8( 0x5F, 0x7D, 0xB9, 0x93, 0x7B, 0x68, 0xD1, 0x50 ),
  528. BYTES_TO_T_UINT_8( 0x8D, 0xD4, 0xD0, 0xE2, 0x78, 0x1F, 0x3B, 0xFF ),
  529. BYTES_TO_T_UINT_8( 0x8E, 0x09, 0xD0, 0xF4, 0xEE, 0x62, 0x3B, 0xB4 ),
  530. BYTES_TO_T_UINT_8( 0xC1, 0x16, 0xD9, 0xB5, 0x70, 0x9F, 0xED, 0x85 ),
  531. BYTES_TO_T_UINT_8( 0x93, 0x6A, 0x4C, 0x9C, 0x2E, 0x32, 0x21, 0x5A ),
  532. BYTES_TO_T_UINT_8( 0x64, 0xD9, 0x2E, 0xD8, 0xBD, 0xE4, 0xAE, 0x81 ),
  533. };
  534. static const mbedtls_mpi_uint brainpoolP512r1_gy[] = {
  535. BYTES_TO_T_UINT_8( 0x92, 0x08, 0xD8, 0x3A, 0x0F, 0x1E, 0xCD, 0x78 ),
  536. BYTES_TO_T_UINT_8( 0x06, 0x54, 0xF0, 0xA8, 0x2F, 0x2B, 0xCA, 0xD1 ),
  537. BYTES_TO_T_UINT_8( 0xAE, 0x63, 0x27, 0x8A, 0xD8, 0x4B, 0xCA, 0x5B ),
  538. BYTES_TO_T_UINT_8( 0x5E, 0x48, 0x5F, 0x4A, 0x49, 0xDE, 0xDC, 0xB2 ),
  539. BYTES_TO_T_UINT_8( 0x11, 0x81, 0x1F, 0x88, 0x5B, 0xC5, 0x00, 0xA0 ),
  540. BYTES_TO_T_UINT_8( 0x1A, 0x7B, 0xA5, 0x24, 0x00, 0xF7, 0x09, 0xF2 ),
  541. BYTES_TO_T_UINT_8( 0xFD, 0x22, 0x78, 0xCF, 0xA9, 0xBF, 0xEA, 0xC0 ),
  542. BYTES_TO_T_UINT_8( 0xEC, 0x32, 0x63, 0x56, 0x5D, 0x38, 0xDE, 0x7D ),
  543. };
  544. static const mbedtls_mpi_uint brainpoolP512r1_n[] = {
  545. BYTES_TO_T_UINT_8( 0x69, 0x00, 0xA9, 0x9C, 0x82, 0x96, 0x87, 0xB5 ),
  546. BYTES_TO_T_UINT_8( 0xDD, 0xDA, 0x5D, 0x08, 0x81, 0xD3, 0xB1, 0x1D ),
  547. BYTES_TO_T_UINT_8( 0x47, 0x10, 0xAC, 0x7F, 0x19, 0x61, 0x86, 0x41 ),
  548. BYTES_TO_T_UINT_8( 0x19, 0x26, 0xA9, 0x4C, 0x41, 0x5C, 0x3E, 0x55 ),
  549. BYTES_TO_T_UINT_8( 0x70, 0x08, 0x33, 0x70, 0xCA, 0x9C, 0x63, 0xD6 ),
  550. BYTES_TO_T_UINT_8( 0x0E, 0xD2, 0xC9, 0xB3, 0xB3, 0x8D, 0x30, 0xCB ),
  551. BYTES_TO_T_UINT_8( 0x07, 0xFC, 0xC9, 0x33, 0xAE, 0xE6, 0xD4, 0x3F ),
  552. BYTES_TO_T_UINT_8( 0x8B, 0xC4, 0xE9, 0xDB, 0xB8, 0x9D, 0xDD, 0xAA ),
  553. };
  554. #endif /* MBEDTLS_ECP_DP_BP512R1_ENABLED */
  555. /*
  556. * Create an MPI from embedded constants
  557. * (assumes len is an exact multiple of sizeof mbedtls_mpi_uint)
  558. */
  559. static inline void ecp_mpi_load( mbedtls_mpi *X, const mbedtls_mpi_uint *p, size_t len )
  560. {
  561. X->s = 1;
  562. X->n = len / sizeof( mbedtls_mpi_uint );
  563. X->p = (mbedtls_mpi_uint *) p;
  564. }
  565. /*
  566. * Set an MPI to static value 1
  567. */
  568. static inline void ecp_mpi_set1( mbedtls_mpi *X )
  569. {
  570. static mbedtls_mpi_uint one[] = { 1 };
  571. X->s = 1;
  572. X->n = 1;
  573. X->p = one;
  574. }
  575. /*
  576. * Make group available from embedded constants
  577. */
  578. static int ecp_group_load( mbedtls_ecp_group *grp,
  579. const mbedtls_mpi_uint *p, size_t plen,
  580. const mbedtls_mpi_uint *a, size_t alen,
  581. const mbedtls_mpi_uint *b, size_t blen,
  582. const mbedtls_mpi_uint *gx, size_t gxlen,
  583. const mbedtls_mpi_uint *gy, size_t gylen,
  584. const mbedtls_mpi_uint *n, size_t nlen)
  585. {
  586. ecp_mpi_load( &grp->P, p, plen );
  587. if( a != NULL )
  588. ecp_mpi_load( &grp->A, a, alen );
  589. ecp_mpi_load( &grp->B, b, blen );
  590. ecp_mpi_load( &grp->N, n, nlen );
  591. ecp_mpi_load( &grp->G.X, gx, gxlen );
  592. ecp_mpi_load( &grp->G.Y, gy, gylen );
  593. ecp_mpi_set1( &grp->G.Z );
  594. grp->pbits = mbedtls_mpi_bitlen( &grp->P );
  595. grp->nbits = mbedtls_mpi_bitlen( &grp->N );
  596. grp->h = 1;
  597. return( 0 );
  598. }
  599. #if defined(MBEDTLS_ECP_NIST_OPTIM)
  600. /* Forward declarations */
  601. #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
  602. static int ecp_mod_p192( mbedtls_mpi * );
  603. #endif
  604. #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
  605. static int ecp_mod_p224( mbedtls_mpi * );
  606. #endif
  607. #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
  608. static int ecp_mod_p256( mbedtls_mpi * );
  609. #endif
  610. #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  611. static int ecp_mod_p384( mbedtls_mpi * );
  612. #endif
  613. #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
  614. static int ecp_mod_p521( mbedtls_mpi * );
  615. #endif
  616. #define NIST_MODP( P ) grp->modp = ecp_mod_ ## P;
  617. #else
  618. #define NIST_MODP( P )
  619. #endif /* MBEDTLS_ECP_NIST_OPTIM */
  620. /* Additional forward declarations */
  621. #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
  622. static int ecp_mod_p255( mbedtls_mpi * );
  623. #endif
  624. #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
  625. static int ecp_mod_p448( mbedtls_mpi * );
  626. #endif
  627. #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
  628. static int ecp_mod_p192k1( mbedtls_mpi * );
  629. #endif
  630. #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
  631. static int ecp_mod_p224k1( mbedtls_mpi * );
  632. #endif
  633. #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
  634. static int ecp_mod_p256k1( mbedtls_mpi * );
  635. #endif
  636. #define LOAD_GROUP_A( G ) ecp_group_load( grp, \
  637. G ## _p, sizeof( G ## _p ), \
  638. G ## _a, sizeof( G ## _a ), \
  639. G ## _b, sizeof( G ## _b ), \
  640. G ## _gx, sizeof( G ## _gx ), \
  641. G ## _gy, sizeof( G ## _gy ), \
  642. G ## _n, sizeof( G ## _n ) )
  643. #define LOAD_GROUP( G ) ecp_group_load( grp, \
  644. G ## _p, sizeof( G ## _p ), \
  645. NULL, 0, \
  646. G ## _b, sizeof( G ## _b ), \
  647. G ## _gx, sizeof( G ## _gx ), \
  648. G ## _gy, sizeof( G ## _gy ), \
  649. G ## _n, sizeof( G ## _n ) )
  650. #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
  651. /*
  652. * Specialized function for creating the Curve25519 group
  653. */
  654. static int ecp_use_curve25519( mbedtls_ecp_group *grp )
  655. {
  656. int ret;
  657. /* Actually ( A + 2 ) / 4 */
  658. MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &grp->A, 16, "01DB42" ) );
  659. /* P = 2^255 - 19 */
  660. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->P, 1 ) );
  661. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &grp->P, 255 ) );
  662. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &grp->P, &grp->P, 19 ) );
  663. grp->pbits = mbedtls_mpi_bitlen( &grp->P );
  664. /* N = 2^252 + 27742317777372353535851937790883648493 */
  665. MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &grp->N, 16,
  666. "14DEF9DEA2F79CD65812631A5CF5D3ED" ) );
  667. MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &grp->N, 252, 1 ) );
  668. /* Y intentionally not set, since we use x/z coordinates.
  669. * This is used as a marker to identify Montgomery curves! */
  670. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->G.X, 9 ) );
  671. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->G.Z, 1 ) );
  672. mbedtls_mpi_free( &grp->G.Y );
  673. /* Actually, the required msb for private keys */
  674. grp->nbits = 254;
  675. cleanup:
  676. if( ret != 0 )
  677. mbedtls_ecp_group_free( grp );
  678. return( ret );
  679. }
  680. #endif /* MBEDTLS_ECP_DP_CURVE25519_ENABLED */
  681. #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
  682. /*
  683. * Specialized function for creating the Curve448 group
  684. */
  685. static int ecp_use_curve448( mbedtls_ecp_group *grp )
  686. {
  687. mbedtls_mpi Ns;
  688. int ret;
  689. mbedtls_mpi_init( &Ns );
  690. /* Actually ( A + 2 ) / 4 */
  691. MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &grp->A, 16, "98AA" ) );
  692. /* P = 2^448 - 2^224 - 1 */
  693. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->P, 1 ) );
  694. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &grp->P, 224 ) );
  695. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &grp->P, &grp->P, 1 ) );
  696. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &grp->P, 224 ) );
  697. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_int( &grp->P, &grp->P, 1 ) );
  698. grp->pbits = mbedtls_mpi_bitlen( &grp->P );
  699. /* Y intentionally not set, since we use x/z coordinates.
  700. * This is used as a marker to identify Montgomery curves! */
  701. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->G.X, 5 ) );
  702. MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &grp->G.Z, 1 ) );
  703. mbedtls_mpi_free( &grp->G.Y );
  704. /* N = 2^446 - 13818066809895115352007386748515426880336692474882178609894547503885 */
  705. MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &grp->N, 446, 1 ) );
  706. MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &Ns, 16,
  707. "8335DC163BB124B65129C96FDE933D8D723A70AADC873D6D54A7BB0D" ) );
  708. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &grp->N, &grp->N, &Ns ) );
  709. /* Actually, the required msb for private keys */
  710. grp->nbits = 447;
  711. cleanup:
  712. mbedtls_mpi_free( &Ns );
  713. if( ret != 0 )
  714. mbedtls_ecp_group_free( grp );
  715. return( ret );
  716. }
  717. #endif /* MBEDTLS_ECP_DP_CURVE448_ENABLED */
  718. /*
  719. * Set a group using well-known domain parameters
  720. */
  721. int mbedtls_ecp_group_load( mbedtls_ecp_group *grp, mbedtls_ecp_group_id id )
  722. {
  723. ECP_VALIDATE_RET( grp != NULL );
  724. mbedtls_ecp_group_free( grp );
  725. grp->id = id;
  726. switch( id )
  727. {
  728. #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
  729. case MBEDTLS_ECP_DP_SECP192R1:
  730. NIST_MODP( p192 );
  731. return( LOAD_GROUP( secp192r1 ) );
  732. #endif /* MBEDTLS_ECP_DP_SECP192R1_ENABLED */
  733. #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
  734. case MBEDTLS_ECP_DP_SECP224R1:
  735. NIST_MODP( p224 );
  736. return( LOAD_GROUP( secp224r1 ) );
  737. #endif /* MBEDTLS_ECP_DP_SECP224R1_ENABLED */
  738. #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
  739. case MBEDTLS_ECP_DP_SECP256R1:
  740. NIST_MODP( p256 );
  741. return( LOAD_GROUP( secp256r1 ) );
  742. #endif /* MBEDTLS_ECP_DP_SECP256R1_ENABLED */
  743. #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  744. case MBEDTLS_ECP_DP_SECP384R1:
  745. NIST_MODP( p384 );
  746. return( LOAD_GROUP( secp384r1 ) );
  747. #endif /* MBEDTLS_ECP_DP_SECP384R1_ENABLED */
  748. #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
  749. case MBEDTLS_ECP_DP_SECP521R1:
  750. NIST_MODP( p521 );
  751. return( LOAD_GROUP( secp521r1 ) );
  752. #endif /* MBEDTLS_ECP_DP_SECP521R1_ENABLED */
  753. #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
  754. case MBEDTLS_ECP_DP_SECP192K1:
  755. grp->modp = ecp_mod_p192k1;
  756. return( LOAD_GROUP_A( secp192k1 ) );
  757. #endif /* MBEDTLS_ECP_DP_SECP192K1_ENABLED */
  758. #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
  759. case MBEDTLS_ECP_DP_SECP224K1:
  760. grp->modp = ecp_mod_p224k1;
  761. return( LOAD_GROUP_A( secp224k1 ) );
  762. #endif /* MBEDTLS_ECP_DP_SECP224K1_ENABLED */
  763. #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
  764. case MBEDTLS_ECP_DP_SECP256K1:
  765. grp->modp = ecp_mod_p256k1;
  766. return( LOAD_GROUP_A( secp256k1 ) );
  767. #endif /* MBEDTLS_ECP_DP_SECP256K1_ENABLED */
  768. #if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
  769. case MBEDTLS_ECP_DP_BP256R1:
  770. return( LOAD_GROUP_A( brainpoolP256r1 ) );
  771. #endif /* MBEDTLS_ECP_DP_BP256R1_ENABLED */
  772. #if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
  773. case MBEDTLS_ECP_DP_BP384R1:
  774. return( LOAD_GROUP_A( brainpoolP384r1 ) );
  775. #endif /* MBEDTLS_ECP_DP_BP384R1_ENABLED */
  776. #if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
  777. case MBEDTLS_ECP_DP_BP512R1:
  778. return( LOAD_GROUP_A( brainpoolP512r1 ) );
  779. #endif /* MBEDTLS_ECP_DP_BP512R1_ENABLED */
  780. #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
  781. case MBEDTLS_ECP_DP_CURVE25519:
  782. grp->modp = ecp_mod_p255;
  783. return( ecp_use_curve25519( grp ) );
  784. #endif /* MBEDTLS_ECP_DP_CURVE25519_ENABLED */
  785. #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
  786. case MBEDTLS_ECP_DP_CURVE448:
  787. grp->modp = ecp_mod_p448;
  788. return( ecp_use_curve448( grp ) );
  789. #endif /* MBEDTLS_ECP_DP_CURVE448_ENABLED */
  790. default:
  791. mbedtls_ecp_group_free( grp );
  792. return( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE );
  793. }
  794. }
  795. #if defined(MBEDTLS_ECP_NIST_OPTIM)
  796. /*
  797. * Fast reduction modulo the primes used by the NIST curves.
  798. *
  799. * These functions are critical for speed, but not needed for correct
  800. * operations. So, we make the choice to heavily rely on the internals of our
  801. * bignum library, which creates a tight coupling between these functions and
  802. * our MPI implementation. However, the coupling between the ECP module and
  803. * MPI remains loose, since these functions can be deactivated at will.
  804. */
  805. #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
  806. /*
  807. * Compared to the way things are presented in FIPS 186-3 D.2,
  808. * we proceed in columns, from right (least significant chunk) to left,
  809. * adding chunks to N in place, and keeping a carry for the next chunk.
  810. * This avoids moving things around in memory, and uselessly adding zeros,
  811. * compared to the more straightforward, line-oriented approach.
  812. *
  813. * For this prime we need to handle data in chunks of 64 bits.
  814. * Since this is always a multiple of our basic mbedtls_mpi_uint, we can
  815. * use a mbedtls_mpi_uint * to designate such a chunk, and small loops to handle it.
  816. */
  817. /* Add 64-bit chunks (dst += src) and update carry */
  818. static inline void add64( mbedtls_mpi_uint *dst, mbedtls_mpi_uint *src, mbedtls_mpi_uint *carry )
  819. {
  820. unsigned char i;
  821. mbedtls_mpi_uint c = 0;
  822. for( i = 0; i < 8 / sizeof( mbedtls_mpi_uint ); i++, dst++, src++ )
  823. {
  824. *dst += c; c = ( *dst < c );
  825. *dst += *src; c += ( *dst < *src );
  826. }
  827. *carry += c;
  828. }
  829. /* Add carry to a 64-bit chunk and update carry */
  830. static inline void carry64( mbedtls_mpi_uint *dst, mbedtls_mpi_uint *carry )
  831. {
  832. unsigned char i;
  833. for( i = 0; i < 8 / sizeof( mbedtls_mpi_uint ); i++, dst++ )
  834. {
  835. *dst += *carry;
  836. *carry = ( *dst < *carry );
  837. }
  838. }
  839. #define WIDTH 8 / sizeof( mbedtls_mpi_uint )
  840. #define A( i ) N->p + (i) * WIDTH
  841. #define ADD( i ) add64( p, A( i ), &c )
  842. #define NEXT p += WIDTH; carry64( p, &c )
  843. #define LAST p += WIDTH; *p = c; while( ++p < end ) *p = 0
  844. /*
  845. * Fast quasi-reduction modulo p192 (FIPS 186-3 D.2.1)
  846. */
  847. static int ecp_mod_p192( mbedtls_mpi *N )
  848. {
  849. int ret;
  850. mbedtls_mpi_uint c = 0;
  851. mbedtls_mpi_uint *p, *end;
  852. /* Make sure we have enough blocks so that A(5) is legal */
  853. MBEDTLS_MPI_CHK( mbedtls_mpi_grow( N, 6 * WIDTH ) );
  854. p = N->p;
  855. end = p + N->n;
  856. ADD( 3 ); ADD( 5 ); NEXT; // A0 += A3 + A5
  857. ADD( 3 ); ADD( 4 ); ADD( 5 ); NEXT; // A1 += A3 + A4 + A5
  858. ADD( 4 ); ADD( 5 ); LAST; // A2 += A4 + A5
  859. cleanup:
  860. return( ret );
  861. }
  862. #undef WIDTH
  863. #undef A
  864. #undef ADD
  865. #undef NEXT
  866. #undef LAST
  867. #endif /* MBEDTLS_ECP_DP_SECP192R1_ENABLED */
  868. #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED) || \
  869. defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) || \
  870. defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  871. /*
  872. * The reader is advised to first understand ecp_mod_p192() since the same
  873. * general structure is used here, but with additional complications:
  874. * (1) chunks of 32 bits, and (2) subtractions.
  875. */
  876. /*
  877. * For these primes, we need to handle data in chunks of 32 bits.
  878. * This makes it more complicated if we use 64 bits limbs in MPI,
  879. * which prevents us from using a uniform access method as for p192.
  880. *
  881. * So, we define a mini abstraction layer to access 32 bit chunks,
  882. * load them in 'cur' for work, and store them back from 'cur' when done.
  883. *
  884. * While at it, also define the size of N in terms of 32-bit chunks.
  885. */
  886. #define LOAD32 cur = A( i );
  887. #if defined(MBEDTLS_HAVE_INT32) /* 32 bit */
  888. #define MAX32 N->n
  889. #define A( j ) N->p[j]
  890. #define STORE32 N->p[i] = cur;
  891. #else /* 64-bit */
  892. #define MAX32 N->n * 2
  893. #define A( j ) (j) % 2 ? (uint32_t)( N->p[(j)/2] >> 32 ) : \
  894. (uint32_t)( N->p[(j)/2] )
  895. #define STORE32 \
  896. if( i % 2 ) { \
  897. N->p[i/2] &= 0x00000000FFFFFFFF; \
  898. N->p[i/2] |= ((mbedtls_mpi_uint) cur) << 32; \
  899. } else { \
  900. N->p[i/2] &= 0xFFFFFFFF00000000; \
  901. N->p[i/2] |= (mbedtls_mpi_uint) cur; \
  902. }
  903. #endif /* sizeof( mbedtls_mpi_uint ) */
  904. /*
  905. * Helpers for addition and subtraction of chunks, with signed carry.
  906. */
  907. static inline void add32( uint32_t *dst, uint32_t src, signed char *carry )
  908. {
  909. *dst += src;
  910. *carry += ( *dst < src );
  911. }
  912. static inline void sub32( uint32_t *dst, uint32_t src, signed char *carry )
  913. {
  914. *carry -= ( *dst < src );
  915. *dst -= src;
  916. }
  917. #define ADD( j ) add32( &cur, A( j ), &c );
  918. #define SUB( j ) sub32( &cur, A( j ), &c );
  919. /*
  920. * Helpers for the main 'loop'
  921. * (see fix_negative for the motivation of C)
  922. */
  923. #define INIT( b ) \
  924. int ret; \
  925. signed char c = 0, cc; \
  926. uint32_t cur; \
  927. size_t i = 0, bits = (b); \
  928. mbedtls_mpi C; \
  929. mbedtls_mpi_uint Cp[ (b) / 8 / sizeof( mbedtls_mpi_uint) + 1 ]; \
  930. \
  931. C.s = 1; \
  932. C.n = (b) / 8 / sizeof( mbedtls_mpi_uint) + 1; \
  933. C.p = Cp; \
  934. memset( Cp, 0, C.n * sizeof( mbedtls_mpi_uint ) ); \
  935. \
  936. MBEDTLS_MPI_CHK( mbedtls_mpi_grow( N, (b) * 2 / 8 / \
  937. sizeof( mbedtls_mpi_uint ) ) ); \
  938. LOAD32;
  939. #define NEXT \
  940. STORE32; i++; LOAD32; \
  941. cc = c; c = 0; \
  942. if( cc < 0 ) \
  943. sub32( &cur, -cc, &c ); \
  944. else \
  945. add32( &cur, cc, &c ); \
  946. #define LAST \
  947. STORE32; i++; \
  948. cur = c > 0 ? c : 0; STORE32; \
  949. cur = 0; while( ++i < MAX32 ) { STORE32; } \
  950. if( c < 0 ) MBEDTLS_MPI_CHK( fix_negative( N, c, &C, bits ) );
  951. /*
  952. * If the result is negative, we get it in the form
  953. * c * 2^bits + N, with c negative and N positive shorter than 'bits'
  954. */
  955. static inline int fix_negative( mbedtls_mpi *N, signed char c, mbedtls_mpi *C, size_t bits )
  956. {
  957. int ret;
  958. /* C = - c * 2^bits */
  959. #if !defined(MBEDTLS_HAVE_INT64)
  960. ((void) bits);
  961. #else
  962. if( bits == 224 )
  963. C->p[ C->n - 1 ] = ((mbedtls_mpi_uint) -c) << 32;
  964. else
  965. #endif
  966. C->p[ C->n - 1 ] = (mbedtls_mpi_uint) -c;
  967. /* N = - ( C - N ) */
  968. MBEDTLS_MPI_CHK( mbedtls_mpi_sub_abs( N, C, N ) );
  969. N->s = -1;
  970. cleanup:
  971. return( ret );
  972. }
  973. #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
  974. /*
  975. * Fast quasi-reduction modulo p224 (FIPS 186-3 D.2.2)
  976. */
  977. static int ecp_mod_p224( mbedtls_mpi *N )
  978. {
  979. INIT( 224 );
  980. SUB( 7 ); SUB( 11 ); NEXT; // A0 += -A7 - A11
  981. SUB( 8 ); SUB( 12 ); NEXT; // A1 += -A8 - A12
  982. SUB( 9 ); SUB( 13 ); NEXT; // A2 += -A9 - A13
  983. SUB( 10 ); ADD( 7 ); ADD( 11 ); NEXT; // A3 += -A10 + A7 + A11
  984. SUB( 11 ); ADD( 8 ); ADD( 12 ); NEXT; // A4 += -A11 + A8 + A12
  985. SUB( 12 ); ADD( 9 ); ADD( 13 ); NEXT; // A5 += -A12 + A9 + A13
  986. SUB( 13 ); ADD( 10 ); LAST; // A6 += -A13 + A10
  987. cleanup:
  988. return( ret );
  989. }
  990. #endif /* MBEDTLS_ECP_DP_SECP224R1_ENABLED */
  991. #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
  992. /*
  993. * Fast quasi-reduction modulo p256 (FIPS 186-3 D.2.3)
  994. */
  995. static int ecp_mod_p256( mbedtls_mpi *N )
  996. {
  997. INIT( 256 );
  998. ADD( 8 ); ADD( 9 );
  999. SUB( 11 ); SUB( 12 ); SUB( 13 ); SUB( 14 ); NEXT; // A0
  1000. ADD( 9 ); ADD( 10 );
  1001. SUB( 12 ); SUB( 13 ); SUB( 14 ); SUB( 15 ); NEXT; // A1
  1002. ADD( 10 ); ADD( 11 );
  1003. SUB( 13 ); SUB( 14 ); SUB( 15 ); NEXT; // A2
  1004. ADD( 11 ); ADD( 11 ); ADD( 12 ); ADD( 12 ); ADD( 13 );
  1005. SUB( 15 ); SUB( 8 ); SUB( 9 ); NEXT; // A3
  1006. ADD( 12 ); ADD( 12 ); ADD( 13 ); ADD( 13 ); ADD( 14 );
  1007. SUB( 9 ); SUB( 10 ); NEXT; // A4
  1008. ADD( 13 ); ADD( 13 ); ADD( 14 ); ADD( 14 ); ADD( 15 );
  1009. SUB( 10 ); SUB( 11 ); NEXT; // A5
  1010. ADD( 14 ); ADD( 14 ); ADD( 15 ); ADD( 15 ); ADD( 14 ); ADD( 13 );
  1011. SUB( 8 ); SUB( 9 ); NEXT; // A6
  1012. ADD( 15 ); ADD( 15 ); ADD( 15 ); ADD( 8 );
  1013. SUB( 10 ); SUB( 11 ); SUB( 12 ); SUB( 13 ); LAST; // A7
  1014. cleanup:
  1015. return( ret );
  1016. }
  1017. #endif /* MBEDTLS_ECP_DP_SECP256R1_ENABLED */
  1018. #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
  1019. /*
  1020. * Fast quasi-reduction modulo p384 (FIPS 186-3 D.2.4)
  1021. */
  1022. static int ecp_mod_p384( mbedtls_mpi *N )
  1023. {
  1024. INIT( 384 );
  1025. ADD( 12 ); ADD( 21 ); ADD( 20 );
  1026. SUB( 23 ); NEXT; // A0
  1027. ADD( 13 ); ADD( 22 ); ADD( 23 );
  1028. SUB( 12 ); SUB( 20 ); NEXT; // A2
  1029. ADD( 14 ); ADD( 23 );
  1030. SUB( 13 ); SUB( 21 ); NEXT; // A2
  1031. ADD( 15 ); ADD( 12 ); ADD( 20 ); ADD( 21 );
  1032. SUB( 14 ); SUB( 22 ); SUB( 23 ); NEXT; // A3
  1033. ADD( 21 ); ADD( 21 ); ADD( 16 ); ADD( 13 ); ADD( 12 ); ADD( 20 ); ADD( 22 );
  1034. SUB( 15 ); SUB( 23 ); SUB( 23 ); NEXT; // A4
  1035. ADD( 22 ); ADD( 22 ); ADD( 17 ); ADD( 14 ); ADD( 13 ); ADD( 21 ); ADD( 23 );
  1036. SUB( 16 ); NEXT; // A5
  1037. ADD( 23 ); ADD( 23 ); ADD( 18 ); ADD( 15 ); ADD( 14 ); ADD( 22 );
  1038. SUB( 17 ); NEXT; // A6
  1039. ADD( 19 ); ADD( 16 ); ADD( 15 ); ADD( 23 );
  1040. SUB( 18 ); NEXT; // A7
  1041. ADD( 20 ); ADD( 17 ); ADD( 16 );
  1042. SUB( 19 ); NEXT; // A8
  1043. ADD( 21 ); ADD( 18 ); ADD( 17 );
  1044. SUB( 20 ); NEXT; // A9
  1045. ADD( 22 ); ADD( 19 ); ADD( 18 );
  1046. SUB( 21 ); NEXT; // A10
  1047. ADD( 23 ); ADD( 20 ); ADD( 19 );
  1048. SUB( 22 ); LAST; // A11
  1049. cleanup:
  1050. return( ret );
  1051. }
  1052. #endif /* MBEDTLS_ECP_DP_SECP384R1_ENABLED */
  1053. #undef A
  1054. #undef LOAD32
  1055. #undef STORE32
  1056. #undef MAX32
  1057. #undef INIT
  1058. #undef NEXT
  1059. #undef LAST
  1060. #endif /* MBEDTLS_ECP_DP_SECP224R1_ENABLED ||
  1061. MBEDTLS_ECP_DP_SECP256R1_ENABLED ||
  1062. MBEDTLS_ECP_DP_SECP384R1_ENABLED */
  1063. #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
  1064. /*
  1065. * Here we have an actual Mersenne prime, so things are more straightforward.
  1066. * However, chunks are aligned on a 'weird' boundary (521 bits).
  1067. */
  1068. /* Size of p521 in terms of mbedtls_mpi_uint */
  1069. #define P521_WIDTH ( 521 / 8 / sizeof( mbedtls_mpi_uint ) + 1 )
  1070. /* Bits to keep in the most significant mbedtls_mpi_uint */
  1071. #define P521_MASK 0x01FF
  1072. /*
  1073. * Fast quasi-reduction modulo p521 (FIPS 186-3 D.2.5)
  1074. * Write N as A1 + 2^521 A0, return A0 + A1
  1075. */
  1076. static int ecp_mod_p521( mbedtls_mpi *N )
  1077. {
  1078. int ret;
  1079. size_t i;
  1080. mbedtls_mpi M;
  1081. mbedtls_mpi_uint Mp[P521_WIDTH + 1];
  1082. /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits:
  1083. * we need to hold bits 513 to 1056, which is 34 limbs, that is
  1084. * P521_WIDTH + 1. Otherwise P521_WIDTH is enough. */
  1085. if( N->n < P521_WIDTH )
  1086. return( 0 );
  1087. /* M = A1 */
  1088. M.s = 1;
  1089. M.n = N->n - ( P521_WIDTH - 1 );
  1090. if( M.n > P521_WIDTH + 1 )
  1091. M.n = P521_WIDTH + 1;
  1092. M.p = Mp;
  1093. memcpy( Mp, N->p + P521_WIDTH - 1, M.n * sizeof( mbedtls_mpi_uint ) );
  1094. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &M, 521 % ( 8 * sizeof( mbedtls_mpi_uint ) ) ) );
  1095. /* N = A0 */
  1096. N->p[P521_WIDTH - 1] &= P521_MASK;
  1097. for( i = P521_WIDTH; i < N->n; i++ )
  1098. N->p[i] = 0;
  1099. /* N = A0 + A1 */
  1100. MBEDTLS_MPI_CHK( mbedtls_mpi_add_abs( N, N, &M ) );
  1101. cleanup:
  1102. return( ret );
  1103. }
  1104. #undef P521_WIDTH
  1105. #undef P521_MASK
  1106. #endif /* MBEDTLS_ECP_DP_SECP521R1_ENABLED */
  1107. #endif /* MBEDTLS_ECP_NIST_OPTIM */
  1108. #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
  1109. /* Size of p255 in terms of mbedtls_mpi_uint */
  1110. #define P255_WIDTH ( 255 / 8 / sizeof( mbedtls_mpi_uint ) + 1 )
  1111. /*
  1112. * Fast quasi-reduction modulo p255 = 2^255 - 19
  1113. * Write N as A0 + 2^255 A1, return A0 + 19 * A1
  1114. */
  1115. static int ecp_mod_p255( mbedtls_mpi *N )
  1116. {
  1117. int ret;
  1118. size_t i;
  1119. mbedtls_mpi M;
  1120. mbedtls_mpi_uint Mp[P255_WIDTH + 2];
  1121. if( N->n < P255_WIDTH )
  1122. return( 0 );
  1123. /* M = A1 */
  1124. M.s = 1;
  1125. M.n = N->n - ( P255_WIDTH - 1 );
  1126. if( M.n > P255_WIDTH + 1 )
  1127. return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
  1128. M.p = Mp;
  1129. memset( Mp, 0, sizeof Mp );
  1130. memcpy( Mp, N->p + P255_WIDTH - 1, M.n * sizeof( mbedtls_mpi_uint ) );
  1131. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &M, 255 % ( 8 * sizeof( mbedtls_mpi_uint ) ) ) );
  1132. M.n++; /* Make room for multiplication by 19 */
  1133. /* N = A0 */
  1134. MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( N, 255, 0 ) );
  1135. for( i = P255_WIDTH; i < N->n; i++ )
  1136. N->p[i] = 0;
  1137. /* N = A0 + 19 * A1 */
  1138. MBEDTLS_MPI_CHK( mbedtls_mpi_mul_int( &M, &M, 19 ) );
  1139. MBEDTLS_MPI_CHK( mbedtls_mpi_add_abs( N, N, &M ) );
  1140. cleanup:
  1141. return( ret );
  1142. }
  1143. #endif /* MBEDTLS_ECP_DP_CURVE25519_ENABLED */
  1144. #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
  1145. /* Size of p448 in terms of mbedtls_mpi_uint */
  1146. #define P448_WIDTH ( 448 / 8 / sizeof( mbedtls_mpi_uint ) )
  1147. /* Number of limbs fully occupied by 2^224 (max), and limbs used by it (min) */
  1148. #define DIV_ROUND_UP( X, Y ) ( ( ( X ) + ( Y ) - 1 ) / ( Y ) )
  1149. #define P224_WIDTH_MIN ( 28 / sizeof( mbedtls_mpi_uint ) )
  1150. #define P224_WIDTH_MAX DIV_ROUND_UP( 28, sizeof( mbedtls_mpi_uint ) )
  1151. #define P224_UNUSED_BITS ( ( P224_WIDTH_MAX * sizeof( mbedtls_mpi_uint ) * 8 ) - 224 )
  1152. /*
  1153. * Fast quasi-reduction modulo p448 = 2^448 - 2^224 - 1
  1154. * Write N as A0 + 2^448 A1 and A1 as B0 + 2^224 B1, and return
  1155. * A0 + A1 + B1 + (B0 + B1) * 2^224. This is different to the reference
  1156. * implementation of Curve448, which uses its own special 56-bit limbs rather
  1157. * than a generic bignum library. We could squeeze some extra speed out on
  1158. * 32-bit machines by splitting N up into 32-bit limbs and doing the
  1159. * arithmetic using the limbs directly as we do for the NIST primes above,
  1160. * but for 64-bit targets it should use half the number of operations if we do
  1161. * the reduction with 224-bit limbs, since mpi_add_mpi will then use 64-bit adds.
  1162. */
  1163. static int ecp_mod_p448( mbedtls_mpi *N )
  1164. {
  1165. int ret;
  1166. size_t i;
  1167. mbedtls_mpi M, Q;
  1168. mbedtls_mpi_uint Mp[P448_WIDTH + 1], Qp[P448_WIDTH];
  1169. if( N->n <= P448_WIDTH )
  1170. return( 0 );
  1171. /* M = A1 */
  1172. M.s = 1;
  1173. M.n = N->n - ( P448_WIDTH );
  1174. if( M.n > P448_WIDTH )
  1175. /* Shouldn't be called with N larger than 2^896! */
  1176. return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
  1177. M.p = Mp;
  1178. memset( Mp, 0, sizeof( Mp ) );
  1179. memcpy( Mp, N->p + P448_WIDTH, M.n * sizeof( mbedtls_mpi_uint ) );
  1180. /* N = A0 */
  1181. for( i = P448_WIDTH; i < N->n; i++ )
  1182. N->p[i] = 0;
  1183. /* N += A1 */
  1184. MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &M ) );
  1185. /* Q = B1, N += B1 */
  1186. Q = M;
  1187. Q.p = Qp;
  1188. memcpy( Qp, Mp, sizeof( Qp ) );
  1189. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &Q, 224 ) );
  1190. MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &Q ) );
  1191. /* M = (B0 + B1) * 2^224, N += M */
  1192. if( sizeof( mbedtls_mpi_uint ) > 4 )
  1193. Mp[P224_WIDTH_MIN] &= ( (mbedtls_mpi_uint)-1 ) >> ( P224_UNUSED_BITS );
  1194. for( i = P224_WIDTH_MAX; i < M.n; ++i )
  1195. Mp[i] = 0;
  1196. MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( &M, &M, &Q ) );
  1197. M.n = P448_WIDTH + 1; /* Make room for shifted carry bit from the addition */
  1198. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( &M, 224 ) );
  1199. MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( N, N, &M ) );
  1200. cleanup:
  1201. return( ret );
  1202. }
  1203. #endif /* MBEDTLS_ECP_DP_CURVE448_ENABLED */
  1204. #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED) || \
  1205. defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED) || \
  1206. defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
  1207. /*
  1208. * Fast quasi-reduction modulo P = 2^s - R,
  1209. * with R about 33 bits, used by the Koblitz curves.
  1210. *
  1211. * Write N as A0 + 2^224 A1, return A0 + R * A1.
  1212. * Actually do two passes, since R is big.
  1213. */
  1214. #define P_KOBLITZ_MAX ( 256 / 8 / sizeof( mbedtls_mpi_uint ) ) // Max limbs in P
  1215. #define P_KOBLITZ_R ( 8 / sizeof( mbedtls_mpi_uint ) ) // Limbs in R
  1216. static inline int ecp_mod_koblitz( mbedtls_mpi *N, mbedtls_mpi_uint *Rp, size_t p_limbs,
  1217. size_t adjust, size_t shift, mbedtls_mpi_uint mask )
  1218. {
  1219. int ret;
  1220. size_t i;
  1221. mbedtls_mpi M, R;
  1222. mbedtls_mpi_uint Mp[P_KOBLITZ_MAX + P_KOBLITZ_R + 1];
  1223. if( N->n < p_limbs )
  1224. return( 0 );
  1225. /* Init R */
  1226. R.s = 1;
  1227. R.p = Rp;
  1228. R.n = P_KOBLITZ_R;
  1229. /* Common setup for M */
  1230. M.s = 1;
  1231. M.p = Mp;
  1232. /* M = A1 */
  1233. M.n = N->n - ( p_limbs - adjust );
  1234. if( M.n > p_limbs + adjust )
  1235. M.n = p_limbs + adjust;
  1236. memset( Mp, 0, sizeof Mp );
  1237. memcpy( Mp, N->p + p_limbs - adjust, M.n * sizeof( mbedtls_mpi_uint ) );
  1238. if( shift != 0 )
  1239. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &M, shift ) );
  1240. M.n += R.n; /* Make room for multiplication by R */
  1241. /* N = A0 */
  1242. if( mask != 0 )
  1243. N->p[p_limbs - 1] &= mask;
  1244. for( i = p_limbs; i < N->n; i++ )
  1245. N->p[i] = 0;
  1246. /* N = A0 + R * A1 */
  1247. MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &M, &M, &R ) );
  1248. MBEDTLS_MPI_CHK( mbedtls_mpi_add_abs( N, N, &M ) );
  1249. /* Second pass */
  1250. /* M = A1 */
  1251. M.n = N->n - ( p_limbs - adjust );
  1252. if( M.n > p_limbs + adjust )
  1253. M.n = p_limbs + adjust;
  1254. memset( Mp, 0, sizeof Mp );
  1255. memcpy( Mp, N->p + p_limbs - adjust, M.n * sizeof( mbedtls_mpi_uint ) );
  1256. if( shift != 0 )
  1257. MBEDTLS_MPI_CHK( mbedtls_mpi_shift_r( &M, shift ) );
  1258. M.n += R.n; /* Make room for multiplication by R */
  1259. /* N = A0 */
  1260. if( mask != 0 )
  1261. N->p[p_limbs - 1] &= mask;
  1262. for( i = p_limbs; i < N->n; i++ )
  1263. N->p[i] = 0;
  1264. /* N = A0 + R * A1 */
  1265. MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( &M, &M, &R ) );
  1266. MBEDTLS_MPI_CHK( mbedtls_mpi_add_abs( N, N, &M ) );
  1267. cleanup:
  1268. return( ret );
  1269. }
  1270. #endif /* MBEDTLS_ECP_DP_SECP192K1_ENABLED) ||
  1271. MBEDTLS_ECP_DP_SECP224K1_ENABLED) ||
  1272. MBEDTLS_ECP_DP_SECP256K1_ENABLED) */
  1273. #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
  1274. /*
  1275. * Fast quasi-reduction modulo p192k1 = 2^192 - R,
  1276. * with R = 2^32 + 2^12 + 2^8 + 2^7 + 2^6 + 2^3 + 1 = 0x0100001119
  1277. */
  1278. static int ecp_mod_p192k1( mbedtls_mpi *N )
  1279. {
  1280. static mbedtls_mpi_uint Rp[] = {
  1281. BYTES_TO_T_UINT_8( 0xC9, 0x11, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ) };
  1282. return( ecp_mod_koblitz( N, Rp, 192 / 8 / sizeof( mbedtls_mpi_uint ), 0, 0, 0 ) );
  1283. }
  1284. #endif /* MBEDTLS_ECP_DP_SECP192K1_ENABLED */
  1285. #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
  1286. /*
  1287. * Fast quasi-reduction modulo p224k1 = 2^224 - R,
  1288. * with R = 2^32 + 2^12 + 2^11 + 2^9 + 2^7 + 2^4 + 2 + 1 = 0x0100001A93
  1289. */
  1290. static int ecp_mod_p224k1( mbedtls_mpi *N )
  1291. {
  1292. static mbedtls_mpi_uint Rp[] = {
  1293. BYTES_TO_T_UINT_8( 0x93, 0x1A, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ) };
  1294. #if defined(MBEDTLS_HAVE_INT64)
  1295. return( ecp_mod_koblitz( N, Rp, 4, 1, 32, 0xFFFFFFFF ) );
  1296. #else
  1297. return( ecp_mod_koblitz( N, Rp, 224 / 8 / sizeof( mbedtls_mpi_uint ), 0, 0, 0 ) );
  1298. #endif
  1299. }
  1300. #endif /* MBEDTLS_ECP_DP_SECP224K1_ENABLED */
  1301. #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
  1302. /*
  1303. * Fast quasi-reduction modulo p256k1 = 2^256 - R,
  1304. * with R = 2^32 + 2^9 + 2^8 + 2^7 + 2^6 + 2^4 + 1 = 0x01000003D1
  1305. */
  1306. static int ecp_mod_p256k1( mbedtls_mpi *N )
  1307. {
  1308. static mbedtls_mpi_uint Rp[] = {
  1309. BYTES_TO_T_UINT_8( 0xD1, 0x03, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ) };
  1310. return( ecp_mod_koblitz( N, Rp, 256 / 8 / sizeof( mbedtls_mpi_uint ), 0, 0, 0 ) );
  1311. }
  1312. #endif /* MBEDTLS_ECP_DP_SECP256K1_ENABLED */
  1313. #endif /* !MBEDTLS_ECP_ALT */
  1314. #endif /* MBEDTLS_ECP_C */