blob: 130a9a96ca567bdf3ae78b71967e17de67fd3030 [file] [log] [blame]
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001/*
2 * Elliptic curves over GF(p): curve-specific data and functions
3 *
4 * Copyright (C) 2006-2013, Brainspark B.V.
5 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
7 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
8 *
9 * All rights reserved.
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
26#include "polarssl/config.h"
27
28#if defined(POLARSSL_ECP_C)
29
30#include "polarssl/ecp.h"
31
Paul Bakker498fd352013-12-02 22:17:24 +010032#if defined(_MSC_VER) && !defined(inline)
33#define inline _inline
34#else
35#if defined(__ARMCC_VERSION) && !defined(inline)
36#define inline __inline
37#endif /* __ARMCC_VERSION */
38#endif /*_MSC_VER */
39
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +010040/*
41 * Conversion macros for embedded constants:
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +010042 * build lists of t_uint's from lists of unsigned char's grouped by 8, 4 or 2
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +010043 */
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010044#if defined(POLARSSL_HAVE_INT8)
45
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010046#define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010047 a, b, c, d, e, f, g, h
48
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +010049#define BYTES_TO_T_UINT_4( a, b, c, d ) \
50 a, b, c, d
51
52#define BYTES_TO_T_UINT_2( a, b ) \
53 a, b
54
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010055#elif defined(POLARSSL_HAVE_INT16)
56
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010057#define BYTES_TO_T_UINT_2( a, b ) \
58 ( (t_uint) a << 0 ) | \
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010059 ( (t_uint) b << 8 )
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010060
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +010061#define BYTES_TO_T_UINT_4( a, b, c, d ) \
62 BYTES_TO_T_UINT_2( a, b ), \
63 BYTES_TO_T_UINT_2( c, d )
64
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010065#define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
66 BYTES_TO_T_UINT_2( a, b ), \
67 BYTES_TO_T_UINT_2( c, d ), \
68 BYTES_TO_T_UINT_2( e, f ), \
69 BYTES_TO_T_UINT_2( g, h )
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010070
71#elif defined(POLARSSL_HAVE_INT32)
72
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010073#define BYTES_TO_T_UINT_4( a, b, c, d ) \
74 ( (t_uint) a << 0 ) | \
75 ( (t_uint) b << 8 ) | \
76 ( (t_uint) c << 16 ) | \
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010077 ( (t_uint) d << 24 )
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010078
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +010079#define BYTES_TO_T_UINT_2( a, b ) \
80 BYTES_TO_T_UINT_4( a, b, 0, 0 )
81
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010082#define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
83 BYTES_TO_T_UINT_4( a, b, c, d ) \
84 BYTES_TO_T_UINT_4( e, f, g, h )
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010085
86#else /* 64-bits */
87
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010088#define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010089 ( (t_uint) a << 0 ) | \
90 ( (t_uint) b << 8 ) | \
91 ( (t_uint) c << 16 ) | \
92 ( (t_uint) d << 24 ) | \
93 ( (t_uint) e << 32 ) | \
94 ( (t_uint) f << 40 ) | \
95 ( (t_uint) g << 48 ) | \
96 ( (t_uint) h << 56 )
97
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +010098#define BYTES_TO_T_UINT_4( a, b, c, d ) \
99 BYTES_TO_T_UINT_8( a, b, c, d, 0, 0, 0, 0 )
100
101#define BYTES_TO_T_UINT_2( a, b ) \
102 BYTES_TO_T_UINT_8( a, b, 0, 0, 0, 0, 0, 0 )
103
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100104#endif /* bits in t_uint */
105
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100106/*
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100107 * Note: the constants are in little-endian order
108 * to be directly usable in MPIs
109 */
110
111/*
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100112 * Domain parameters for secp192r1
113 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100114#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100115static t_uint secp192r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100116 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
117 BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
118 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100119};
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100120static t_uint secp192r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100121 BYTES_TO_T_UINT_8( 0xB1, 0xB9, 0x46, 0xC1, 0xEC, 0xDE, 0xB8, 0xFE ),
122 BYTES_TO_T_UINT_8( 0x49, 0x30, 0x24, 0x72, 0xAB, 0xE9, 0xA7, 0x0F ),
123 BYTES_TO_T_UINT_8( 0xE7, 0x80, 0x9C, 0xE5, 0x19, 0x05, 0x21, 0x64 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100124};
125static t_uint secp192r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100126 BYTES_TO_T_UINT_8( 0x12, 0x10, 0xFF, 0x82, 0xFD, 0x0A, 0xFF, 0xF4 ),
127 BYTES_TO_T_UINT_8( 0x00, 0x88, 0xA1, 0x43, 0xEB, 0x20, 0xBF, 0x7C ),
128 BYTES_TO_T_UINT_8( 0xF6, 0x90, 0x30, 0xB0, 0x0E, 0xA8, 0x8D, 0x18 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100129};
130static t_uint secp192r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100131 BYTES_TO_T_UINT_8( 0x11, 0x48, 0x79, 0x1E, 0xA1, 0x77, 0xF9, 0x73 ),
132 BYTES_TO_T_UINT_8( 0xD5, 0xCD, 0x24, 0x6B, 0xED, 0x11, 0x10, 0x63 ),
133 BYTES_TO_T_UINT_8( 0x78, 0xDA, 0xC8, 0xFF, 0x95, 0x2B, 0x19, 0x07 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100134};
135static t_uint secp192r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100136 BYTES_TO_T_UINT_8( 0x31, 0x28, 0xD2, 0xB4, 0xB1, 0xC9, 0x6B, 0x14 ),
137 BYTES_TO_T_UINT_8( 0x36, 0xF8, 0xDE, 0x99, 0xFF, 0xFF, 0xFF, 0xFF ),
138 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100139};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100140#endif /* POLARSSL_ECP_DP_SECP192R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100141
142/*
143 * Domain parameters for secp224r1
144 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100145#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100146static t_uint secp224r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100147 BYTES_TO_T_UINT_8( 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
148 BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
149 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
150 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100151};
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100152static t_uint secp224r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100153 BYTES_TO_T_UINT_8( 0xB4, 0xFF, 0x55, 0x23, 0x43, 0x39, 0x0B, 0x27 ),
154 BYTES_TO_T_UINT_8( 0xBA, 0xD8, 0xBF, 0xD7, 0xB7, 0xB0, 0x44, 0x50 ),
155 BYTES_TO_T_UINT_8( 0x56, 0x32, 0x41, 0xF5, 0xAB, 0xB3, 0x04, 0x0C ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100156 BYTES_TO_T_UINT_4( 0x85, 0x0A, 0x05, 0xB4 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100157};
158static t_uint secp224r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100159 BYTES_TO_T_UINT_8( 0x21, 0x1D, 0x5C, 0x11, 0xD6, 0x80, 0x32, 0x34 ),
160 BYTES_TO_T_UINT_8( 0x22, 0x11, 0xC2, 0x56, 0xD3, 0xC1, 0x03, 0x4A ),
161 BYTES_TO_T_UINT_8( 0xB9, 0x90, 0x13, 0x32, 0x7F, 0xBF, 0xB4, 0x6B ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100162 BYTES_TO_T_UINT_4( 0xBD, 0x0C, 0x0E, 0xB7 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100163};
164static t_uint secp224r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100165 BYTES_TO_T_UINT_8( 0x34, 0x7E, 0x00, 0x85, 0x99, 0x81, 0xD5, 0x44 ),
166 BYTES_TO_T_UINT_8( 0x64, 0x47, 0x07, 0x5A, 0xA0, 0x75, 0x43, 0xCD ),
167 BYTES_TO_T_UINT_8( 0xE6, 0xDF, 0x22, 0x4C, 0xFB, 0x23, 0xF7, 0xB5 ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100168 BYTES_TO_T_UINT_4( 0x88, 0x63, 0x37, 0xBD ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100169};
170static t_uint secp224r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100171 BYTES_TO_T_UINT_8( 0x3D, 0x2A, 0x5C, 0x5C, 0x45, 0x29, 0xDD, 0x13 ),
172 BYTES_TO_T_UINT_8( 0x3E, 0xF0, 0xB8, 0xE0, 0xA2, 0x16, 0xFF, 0xFF ),
173 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100174 BYTES_TO_T_UINT_4( 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100175};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100176#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100177
178/*
179 * Domain parameters for secp256r1
180 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100181#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100182static t_uint secp256r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100183 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
184 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
185 BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
186 BYTES_TO_T_UINT_8( 0x01, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100187};
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100188static t_uint secp256r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100189 BYTES_TO_T_UINT_8( 0x4B, 0x60, 0xD2, 0x27, 0x3E, 0x3C, 0xCE, 0x3B ),
190 BYTES_TO_T_UINT_8( 0xF6, 0xB0, 0x53, 0xCC, 0xB0, 0x06, 0x1D, 0x65 ),
191 BYTES_TO_T_UINT_8( 0xBC, 0x86, 0x98, 0x76, 0x55, 0xBD, 0xEB, 0xB3 ),
192 BYTES_TO_T_UINT_8( 0xE7, 0x93, 0x3A, 0xAA, 0xD8, 0x35, 0xC6, 0x5A ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100193};
194static t_uint secp256r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100195 BYTES_TO_T_UINT_8( 0x96, 0xC2, 0x98, 0xD8, 0x45, 0x39, 0xA1, 0xF4 ),
196 BYTES_TO_T_UINT_8( 0xA0, 0x33, 0xEB, 0x2D, 0x81, 0x7D, 0x03, 0x77 ),
197 BYTES_TO_T_UINT_8( 0xF2, 0x40, 0xA4, 0x63, 0xE5, 0xE6, 0xBC, 0xF8 ),
198 BYTES_TO_T_UINT_8( 0x47, 0x42, 0x2C, 0xE1, 0xF2, 0xD1, 0x17, 0x6B ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100199};
200static t_uint secp256r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100201 BYTES_TO_T_UINT_8( 0xF5, 0x51, 0xBF, 0x37, 0x68, 0x40, 0xB6, 0xCB ),
202 BYTES_TO_T_UINT_8( 0xCE, 0x5E, 0x31, 0x6B, 0x57, 0x33, 0xCE, 0x2B ),
203 BYTES_TO_T_UINT_8( 0x16, 0x9E, 0x0F, 0x7C, 0x4A, 0xEB, 0xE7, 0x8E ),
204 BYTES_TO_T_UINT_8( 0x9B, 0x7F, 0x1A, 0xFE, 0xE2, 0x42, 0xE3, 0x4F ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100205};
206static t_uint secp256r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100207 BYTES_TO_T_UINT_8( 0x51, 0x25, 0x63, 0xFC, 0xC2, 0xCA, 0xB9, 0xF3 ),
208 BYTES_TO_T_UINT_8( 0x84, 0x9E, 0x17, 0xA7, 0xAD, 0xFA, 0xE6, 0xBC ),
209 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
210 BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100211};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100212#endif /* POLARSSL_ECP_DP_SECP256R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100213
214/*
215 * Domain parameters for secp384r1
216 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100217#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100218static t_uint secp384r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100219 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
220 BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
221 BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
222 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
223 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
224 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100225};
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100226static t_uint secp384r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100227 BYTES_TO_T_UINT_8( 0xEF, 0x2A, 0xEC, 0xD3, 0xED, 0xC8, 0x85, 0x2A ),
228 BYTES_TO_T_UINT_8( 0x9D, 0xD1, 0x2E, 0x8A, 0x8D, 0x39, 0x56, 0xC6 ),
229 BYTES_TO_T_UINT_8( 0x5A, 0x87, 0x13, 0x50, 0x8F, 0x08, 0x14, 0x03 ),
230 BYTES_TO_T_UINT_8( 0x12, 0x41, 0x81, 0xFE, 0x6E, 0x9C, 0x1D, 0x18 ),
231 BYTES_TO_T_UINT_8( 0x19, 0x2D, 0xF8, 0xE3, 0x6B, 0x05, 0x8E, 0x98 ),
232 BYTES_TO_T_UINT_8( 0xE4, 0xE7, 0x3E, 0xE2, 0xA7, 0x2F, 0x31, 0xB3 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100233};
234static t_uint secp384r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100235 BYTES_TO_T_UINT_8( 0xB7, 0x0A, 0x76, 0x72, 0x38, 0x5E, 0x54, 0x3A ),
236 BYTES_TO_T_UINT_8( 0x6C, 0x29, 0x55, 0xBF, 0x5D, 0xF2, 0x02, 0x55 ),
237 BYTES_TO_T_UINT_8( 0x38, 0x2A, 0x54, 0x82, 0xE0, 0x41, 0xF7, 0x59 ),
238 BYTES_TO_T_UINT_8( 0x98, 0x9B, 0xA7, 0x8B, 0x62, 0x3B, 0x1D, 0x6E ),
239 BYTES_TO_T_UINT_8( 0x74, 0xAD, 0x20, 0xF3, 0x1E, 0xC7, 0xB1, 0x8E ),
240 BYTES_TO_T_UINT_8( 0x37, 0x05, 0x8B, 0xBE, 0x22, 0xCA, 0x87, 0xAA ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100241};
242static t_uint secp384r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100243 BYTES_TO_T_UINT_8( 0x5F, 0x0E, 0xEA, 0x90, 0x7C, 0x1D, 0x43, 0x7A ),
244 BYTES_TO_T_UINT_8( 0x9D, 0x81, 0x7E, 0x1D, 0xCE, 0xB1, 0x60, 0x0A ),
245 BYTES_TO_T_UINT_8( 0xC0, 0xB8, 0xF0, 0xB5, 0x13, 0x31, 0xDA, 0xE9 ),
246 BYTES_TO_T_UINT_8( 0x7C, 0x14, 0x9A, 0x28, 0xBD, 0x1D, 0xF4, 0xF8 ),
247 BYTES_TO_T_UINT_8( 0x29, 0xDC, 0x92, 0x92, 0xBF, 0x98, 0x9E, 0x5D ),
248 BYTES_TO_T_UINT_8( 0x6F, 0x2C, 0x26, 0x96, 0x4A, 0xDE, 0x17, 0x36 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100249};
250static t_uint secp384r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100251 BYTES_TO_T_UINT_8( 0x73, 0x29, 0xC5, 0xCC, 0x6A, 0x19, 0xEC, 0xEC ),
252 BYTES_TO_T_UINT_8( 0x7A, 0xA7, 0xB0, 0x48, 0xB2, 0x0D, 0x1A, 0x58 ),
253 BYTES_TO_T_UINT_8( 0xDF, 0x2D, 0x37, 0xF4, 0x81, 0x4D, 0x63, 0xC7 ),
254 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
255 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
256 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100257};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100258#endif /* POLARSSL_ECP_DP_SECP384R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100259
260/*
261 * Domain parameters for secp521r1
262 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100263#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100264static t_uint secp521r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100265 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
266 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
267 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
268 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
269 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
270 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
271 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
272 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100273 BYTES_TO_T_UINT_2( 0xFF, 0x01 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100274};
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100275static t_uint secp521r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100276 BYTES_TO_T_UINT_8( 0x00, 0x3F, 0x50, 0x6B, 0xD4, 0x1F, 0x45, 0xEF ),
277 BYTES_TO_T_UINT_8( 0xF1, 0x34, 0x2C, 0x3D, 0x88, 0xDF, 0x73, 0x35 ),
278 BYTES_TO_T_UINT_8( 0x07, 0xBF, 0xB1, 0x3B, 0xBD, 0xC0, 0x52, 0x16 ),
279 BYTES_TO_T_UINT_8( 0x7B, 0x93, 0x7E, 0xEC, 0x51, 0x39, 0x19, 0x56 ),
280 BYTES_TO_T_UINT_8( 0xE1, 0x09, 0xF1, 0x8E, 0x91, 0x89, 0xB4, 0xB8 ),
281 BYTES_TO_T_UINT_8( 0xF3, 0x15, 0xB3, 0x99, 0x5B, 0x72, 0xDA, 0xA2 ),
282 BYTES_TO_T_UINT_8( 0xEE, 0x40, 0x85, 0xB6, 0xA0, 0x21, 0x9A, 0x92 ),
283 BYTES_TO_T_UINT_8( 0x1F, 0x9A, 0x1C, 0x8E, 0x61, 0xB9, 0x3E, 0x95 ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100284 BYTES_TO_T_UINT_2( 0x51, 0x00 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100285};
286static t_uint secp521r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100287 BYTES_TO_T_UINT_8( 0x66, 0xBD, 0xE5, 0xC2, 0x31, 0x7E, 0x7E, 0xF9 ),
288 BYTES_TO_T_UINT_8( 0x9B, 0x42, 0x6A, 0x85, 0xC1, 0xB3, 0x48, 0x33 ),
289 BYTES_TO_T_UINT_8( 0xDE, 0xA8, 0xFF, 0xA2, 0x27, 0xC1, 0x1D, 0xFE ),
290 BYTES_TO_T_UINT_8( 0x28, 0x59, 0xE7, 0xEF, 0x77, 0x5E, 0x4B, 0xA1 ),
291 BYTES_TO_T_UINT_8( 0xBA, 0x3D, 0x4D, 0x6B, 0x60, 0xAF, 0x28, 0xF8 ),
292 BYTES_TO_T_UINT_8( 0x21, 0xB5, 0x3F, 0x05, 0x39, 0x81, 0x64, 0x9C ),
293 BYTES_TO_T_UINT_8( 0x42, 0xB4, 0x95, 0x23, 0x66, 0xCB, 0x3E, 0x9E ),
294 BYTES_TO_T_UINT_8( 0xCD, 0xE9, 0x04, 0x04, 0xB7, 0x06, 0x8E, 0x85 ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100295 BYTES_TO_T_UINT_2( 0xC6, 0x00 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100296};
297static t_uint secp521r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100298 BYTES_TO_T_UINT_8( 0x50, 0x66, 0xD1, 0x9F, 0x76, 0x94, 0xBE, 0x88 ),
299 BYTES_TO_T_UINT_8( 0x40, 0xC2, 0x72, 0xA2, 0x86, 0x70, 0x3C, 0x35 ),
300 BYTES_TO_T_UINT_8( 0x61, 0x07, 0xAD, 0x3F, 0x01, 0xB9, 0x50, 0xC5 ),
301 BYTES_TO_T_UINT_8( 0x40, 0x26, 0xF4, 0x5E, 0x99, 0x72, 0xEE, 0x97 ),
302 BYTES_TO_T_UINT_8( 0x2C, 0x66, 0x3E, 0x27, 0x17, 0xBD, 0xAF, 0x17 ),
303 BYTES_TO_T_UINT_8( 0x68, 0x44, 0x9B, 0x57, 0x49, 0x44, 0xF5, 0x98 ),
304 BYTES_TO_T_UINT_8( 0xD9, 0x1B, 0x7D, 0x2C, 0xB4, 0x5F, 0x8A, 0x5C ),
305 BYTES_TO_T_UINT_8( 0x04, 0xC0, 0x3B, 0x9A, 0x78, 0x6A, 0x29, 0x39 ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100306 BYTES_TO_T_UINT_2( 0x18, 0x01 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100307};
308static t_uint secp521r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100309 BYTES_TO_T_UINT_8( 0x09, 0x64, 0x38, 0x91, 0x1E, 0xB7, 0x6F, 0xBB ),
310 BYTES_TO_T_UINT_8( 0xAE, 0x47, 0x9C, 0x89, 0xB8, 0xC9, 0xB5, 0x3B ),
311 BYTES_TO_T_UINT_8( 0xD0, 0xA5, 0x09, 0xF7, 0x48, 0x01, 0xCC, 0x7F ),
312 BYTES_TO_T_UINT_8( 0x6B, 0x96, 0x2F, 0xBF, 0x83, 0x87, 0x86, 0x51 ),
313 BYTES_TO_T_UINT_8( 0xFA, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
314 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
315 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
316 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100317 BYTES_TO_T_UINT_2( 0xFF, 0x01 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100318};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100319#endif /* POLARSSL_ECP_DP_SECP521R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100320
321/*
322 * Domain parameters for brainpoolP256r1 (RFC 5639 3.4)
323 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100324#if defined(POLARSSL_ECP_DP_BP256R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100325static t_uint brainpoolP256r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100326 BYTES_TO_T_UINT_8( 0x77, 0x53, 0x6E, 0x1F, 0x1D, 0x48, 0x13, 0x20 ),
327 BYTES_TO_T_UINT_8( 0x28, 0x20, 0x26, 0xD5, 0x23, 0xF6, 0x3B, 0x6E ),
328 BYTES_TO_T_UINT_8( 0x72, 0x8D, 0x83, 0x9D, 0x90, 0x0A, 0x66, 0x3E ),
329 BYTES_TO_T_UINT_8( 0xBC, 0xA9, 0xEE, 0xA1, 0xDB, 0x57, 0xFB, 0xA9 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100330};
331static t_uint brainpoolP256r1_a[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100332 BYTES_TO_T_UINT_8( 0xD9, 0xB5, 0x30, 0xF3, 0x44, 0x4B, 0x4A, 0xE9 ),
333 BYTES_TO_T_UINT_8( 0x6C, 0x5C, 0xDC, 0x26, 0xC1, 0x55, 0x80, 0xFB ),
334 BYTES_TO_T_UINT_8( 0xE7, 0xFF, 0x7A, 0x41, 0x30, 0x75, 0xF6, 0xEE ),
335 BYTES_TO_T_UINT_8( 0x57, 0x30, 0x2C, 0xFC, 0x75, 0x09, 0x5A, 0x7D ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100336};
337static t_uint brainpoolP256r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100338 BYTES_TO_T_UINT_8( 0xB6, 0x07, 0x8C, 0xFF, 0x18, 0xDC, 0xCC, 0x6B ),
339 BYTES_TO_T_UINT_8( 0xCE, 0xE1, 0xF7, 0x5C, 0x29, 0x16, 0x84, 0x95 ),
340 BYTES_TO_T_UINT_8( 0xBF, 0x7C, 0xD7, 0xBB, 0xD9, 0xB5, 0x30, 0xF3 ),
341 BYTES_TO_T_UINT_8( 0x44, 0x4B, 0x4A, 0xE9, 0x6C, 0x5C, 0xDC, 0x26 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100342};
343static t_uint brainpoolP256r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100344 BYTES_TO_T_UINT_8( 0x62, 0x32, 0xCE, 0x9A, 0xBD, 0x53, 0x44, 0x3A ),
345 BYTES_TO_T_UINT_8( 0xC2, 0x23, 0xBD, 0xE3, 0xE1, 0x27, 0xDE, 0xB9 ),
346 BYTES_TO_T_UINT_8( 0xAF, 0xB7, 0x81, 0xFC, 0x2F, 0x48, 0x4B, 0x2C ),
347 BYTES_TO_T_UINT_8( 0xCB, 0x57, 0x7E, 0xCB, 0xB9, 0xAE, 0xD2, 0x8B ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100348};
349static t_uint brainpoolP256r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100350 BYTES_TO_T_UINT_8( 0x97, 0x69, 0x04, 0x2F, 0xC7, 0x54, 0x1D, 0x5C ),
351 BYTES_TO_T_UINT_8( 0x54, 0x8E, 0xED, 0x2D, 0x13, 0x45, 0x77, 0xC2 ),
352 BYTES_TO_T_UINT_8( 0xC9, 0x1D, 0x61, 0x14, 0x1A, 0x46, 0xF8, 0x97 ),
353 BYTES_TO_T_UINT_8( 0xFD, 0xC4, 0xDA, 0xC3, 0x35, 0xF8, 0x7E, 0x54 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100354};
355static t_uint brainpoolP256r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100356 BYTES_TO_T_UINT_8( 0xA7, 0x56, 0x48, 0x97, 0x82, 0x0E, 0x1E, 0x90 ),
357 BYTES_TO_T_UINT_8( 0xF7, 0xA6, 0x61, 0xB5, 0xA3, 0x7A, 0x39, 0x8C ),
358 BYTES_TO_T_UINT_8( 0x71, 0x8D, 0x83, 0x9D, 0x90, 0x0A, 0x66, 0x3E ),
359 BYTES_TO_T_UINT_8( 0xBC, 0xA9, 0xEE, 0xA1, 0xDB, 0x57, 0xFB, 0xA9 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100360};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100361#endif /* POLARSSL_ECP_DP_BP256R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100362
363/*
364 * Domain parameters for brainpoolP384r1 (RFC 5639 3.6)
365 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100366#if defined(POLARSSL_ECP_DP_BP384R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100367static t_uint brainpoolP384r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100368 BYTES_TO_T_UINT_8( 0x53, 0xEC, 0x07, 0x31, 0x13, 0x00, 0x47, 0x87 ),
369 BYTES_TO_T_UINT_8( 0x71, 0x1A, 0x1D, 0x90, 0x29, 0xA7, 0xD3, 0xAC ),
370 BYTES_TO_T_UINT_8( 0x23, 0x11, 0xB7, 0x7F, 0x19, 0xDA, 0xB1, 0x12 ),
371 BYTES_TO_T_UINT_8( 0xB4, 0x56, 0x54, 0xED, 0x09, 0x71, 0x2F, 0x15 ),
372 BYTES_TO_T_UINT_8( 0xDF, 0x41, 0xE6, 0x50, 0x7E, 0x6F, 0x5D, 0x0F ),
373 BYTES_TO_T_UINT_8( 0x28, 0x6D, 0x38, 0xA3, 0x82, 0x1E, 0xB9, 0x8C ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100374};
375static t_uint brainpoolP384r1_a[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100376 BYTES_TO_T_UINT_8( 0x26, 0x28, 0xCE, 0x22, 0xDD, 0xC7, 0xA8, 0x04 ),
377 BYTES_TO_T_UINT_8( 0xEB, 0xD4, 0x3A, 0x50, 0x4A, 0x81, 0xA5, 0x8A ),
378 BYTES_TO_T_UINT_8( 0x0F, 0xF9, 0x91, 0xBA, 0xEF, 0x65, 0x91, 0x13 ),
379 BYTES_TO_T_UINT_8( 0x87, 0x27, 0xB2, 0x4F, 0x8E, 0xA2, 0xBE, 0xC2 ),
380 BYTES_TO_T_UINT_8( 0xA0, 0xAF, 0x05, 0xCE, 0x0A, 0x08, 0x72, 0x3C ),
381 BYTES_TO_T_UINT_8( 0x0C, 0x15, 0x8C, 0x3D, 0xC6, 0x82, 0xC3, 0x7B ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100382};
383static t_uint brainpoolP384r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100384 BYTES_TO_T_UINT_8( 0x11, 0x4C, 0x50, 0xFA, 0x96, 0x86, 0xB7, 0x3A ),
385 BYTES_TO_T_UINT_8( 0x94, 0xC9, 0xDB, 0x95, 0x02, 0x39, 0xB4, 0x7C ),
386 BYTES_TO_T_UINT_8( 0xD5, 0x62, 0xEB, 0x3E, 0xA5, 0x0E, 0x88, 0x2E ),
387 BYTES_TO_T_UINT_8( 0xA6, 0xD2, 0xDC, 0x07, 0xE1, 0x7D, 0xB7, 0x2F ),
388 BYTES_TO_T_UINT_8( 0x7C, 0x44, 0xF0, 0x16, 0x54, 0xB5, 0x39, 0x8B ),
389 BYTES_TO_T_UINT_8( 0x26, 0x28, 0xCE, 0x22, 0xDD, 0xC7, 0xA8, 0x04 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100390};
391static t_uint brainpoolP384r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100392 BYTES_TO_T_UINT_8( 0x1E, 0xAF, 0xD4, 0x47, 0xE2, 0xB2, 0x87, 0xEF ),
393 BYTES_TO_T_UINT_8( 0xAA, 0x46, 0xD6, 0x36, 0x34, 0xE0, 0x26, 0xE8 ),
394 BYTES_TO_T_UINT_8( 0xE8, 0x10, 0xBD, 0x0C, 0xFE, 0xCA, 0x7F, 0xDB ),
395 BYTES_TO_T_UINT_8( 0xE3, 0x4F, 0xF1, 0x7E, 0xE7, 0xA3, 0x47, 0x88 ),
396 BYTES_TO_T_UINT_8( 0x6B, 0x3F, 0xC1, 0xB7, 0x81, 0x3A, 0xA6, 0xA2 ),
397 BYTES_TO_T_UINT_8( 0xFF, 0x45, 0xCF, 0x68, 0xF0, 0x64, 0x1C, 0x1D ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100398};
399static t_uint brainpoolP384r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100400 BYTES_TO_T_UINT_8( 0x15, 0x53, 0x3C, 0x26, 0x41, 0x03, 0x82, 0x42 ),
401 BYTES_TO_T_UINT_8( 0x11, 0x81, 0x91, 0x77, 0x21, 0x46, 0x46, 0x0E ),
402 BYTES_TO_T_UINT_8( 0x28, 0x29, 0x91, 0xF9, 0x4F, 0x05, 0x9C, 0xE1 ),
403 BYTES_TO_T_UINT_8( 0x64, 0x58, 0xEC, 0xFE, 0x29, 0x0B, 0xB7, 0x62 ),
404 BYTES_TO_T_UINT_8( 0x52, 0xD5, 0xCF, 0x95, 0x8E, 0xEB, 0xB1, 0x5C ),
405 BYTES_TO_T_UINT_8( 0xA4, 0xC2, 0xF9, 0x20, 0x75, 0x1D, 0xBE, 0x8A ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100406};
407static t_uint brainpoolP384r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100408 BYTES_TO_T_UINT_8( 0x65, 0x65, 0x04, 0xE9, 0x02, 0x32, 0x88, 0x3B ),
409 BYTES_TO_T_UINT_8( 0x10, 0xC3, 0x7F, 0x6B, 0xAF, 0xB6, 0x3A, 0xCF ),
410 BYTES_TO_T_UINT_8( 0xA7, 0x25, 0x04, 0xAC, 0x6C, 0x6E, 0x16, 0x1F ),
411 BYTES_TO_T_UINT_8( 0xB3, 0x56, 0x54, 0xED, 0x09, 0x71, 0x2F, 0x15 ),
412 BYTES_TO_T_UINT_8( 0xDF, 0x41, 0xE6, 0x50, 0x7E, 0x6F, 0x5D, 0x0F ),
413 BYTES_TO_T_UINT_8( 0x28, 0x6D, 0x38, 0xA3, 0x82, 0x1E, 0xB9, 0x8C ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100414};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100415#endif /* POLARSSL_ECP_DP_BP384R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100416
417/*
418 * Domain parameters for brainpoolP512r1 (RFC 5639 3.7)
419 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100420#if defined(POLARSSL_ECP_DP_BP512R1_ENABLED)
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100421static t_uint brainpoolP512r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100422 BYTES_TO_T_UINT_8( 0xF3, 0x48, 0x3A, 0x58, 0x56, 0x60, 0xAA, 0x28 ),
423 BYTES_TO_T_UINT_8( 0x85, 0xC6, 0x82, 0x2D, 0x2F, 0xFF, 0x81, 0x28 ),
424 BYTES_TO_T_UINT_8( 0xE6, 0x80, 0xA3, 0xE6, 0x2A, 0xA1, 0xCD, 0xAE ),
425 BYTES_TO_T_UINT_8( 0x42, 0x68, 0xC6, 0x9B, 0x00, 0x9B, 0x4D, 0x7D ),
426 BYTES_TO_T_UINT_8( 0x71, 0x08, 0x33, 0x70, 0xCA, 0x9C, 0x63, 0xD6 ),
427 BYTES_TO_T_UINT_8( 0x0E, 0xD2, 0xC9, 0xB3, 0xB3, 0x8D, 0x30, 0xCB ),
428 BYTES_TO_T_UINT_8( 0x07, 0xFC, 0xC9, 0x33, 0xAE, 0xE6, 0xD4, 0x3F ),
429 BYTES_TO_T_UINT_8( 0x8B, 0xC4, 0xE9, 0xDB, 0xB8, 0x9D, 0xDD, 0xAA ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100430};
431static t_uint brainpoolP512r1_a[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100432 BYTES_TO_T_UINT_8( 0xCA, 0x94, 0xFC, 0x77, 0x4D, 0xAC, 0xC1, 0xE7 ),
433 BYTES_TO_T_UINT_8( 0xB9, 0xC7, 0xF2, 0x2B, 0xA7, 0x17, 0x11, 0x7F ),
434 BYTES_TO_T_UINT_8( 0xB5, 0xC8, 0x9A, 0x8B, 0xC9, 0xF1, 0x2E, 0x0A ),
435 BYTES_TO_T_UINT_8( 0xA1, 0x3A, 0x25, 0xA8, 0x5A, 0x5D, 0xED, 0x2D ),
436 BYTES_TO_T_UINT_8( 0xBC, 0x63, 0x98, 0xEA, 0xCA, 0x41, 0x34, 0xA8 ),
437 BYTES_TO_T_UINT_8( 0x10, 0x16, 0xF9, 0x3D, 0x8D, 0xDD, 0xCB, 0x94 ),
438 BYTES_TO_T_UINT_8( 0xC5, 0x4C, 0x23, 0xAC, 0x45, 0x71, 0x32, 0xE2 ),
439 BYTES_TO_T_UINT_8( 0x89, 0x3B, 0x60, 0x8B, 0x31, 0xA3, 0x30, 0x78 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100440};
441static t_uint brainpoolP512r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100442 BYTES_TO_T_UINT_8( 0x23, 0xF7, 0x16, 0x80, 0x63, 0xBD, 0x09, 0x28 ),
443 BYTES_TO_T_UINT_8( 0xDD, 0xE5, 0xBA, 0x5E, 0xB7, 0x50, 0x40, 0x98 ),
444 BYTES_TO_T_UINT_8( 0x67, 0x3E, 0x08, 0xDC, 0xCA, 0x94, 0xFC, 0x77 ),
445 BYTES_TO_T_UINT_8( 0x4D, 0xAC, 0xC1, 0xE7, 0xB9, 0xC7, 0xF2, 0x2B ),
446 BYTES_TO_T_UINT_8( 0xA7, 0x17, 0x11, 0x7F, 0xB5, 0xC8, 0x9A, 0x8B ),
447 BYTES_TO_T_UINT_8( 0xC9, 0xF1, 0x2E, 0x0A, 0xA1, 0x3A, 0x25, 0xA8 ),
448 BYTES_TO_T_UINT_8( 0x5A, 0x5D, 0xED, 0x2D, 0xBC, 0x63, 0x98, 0xEA ),
449 BYTES_TO_T_UINT_8( 0xCA, 0x41, 0x34, 0xA8, 0x10, 0x16, 0xF9, 0x3D ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100450};
451static t_uint brainpoolP512r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100452 BYTES_TO_T_UINT_8( 0x22, 0xF8, 0xB9, 0xBC, 0x09, 0x22, 0x35, 0x8B ),
453 BYTES_TO_T_UINT_8( 0x68, 0x5E, 0x6A, 0x40, 0x47, 0x50, 0x6D, 0x7C ),
454 BYTES_TO_T_UINT_8( 0x5F, 0x7D, 0xB9, 0x93, 0x7B, 0x68, 0xD1, 0x50 ),
455 BYTES_TO_T_UINT_8( 0x8D, 0xD4, 0xD0, 0xE2, 0x78, 0x1F, 0x3B, 0xFF ),
456 BYTES_TO_T_UINT_8( 0x8E, 0x09, 0xD0, 0xF4, 0xEE, 0x62, 0x3B, 0xB4 ),
457 BYTES_TO_T_UINT_8( 0xC1, 0x16, 0xD9, 0xB5, 0x70, 0x9F, 0xED, 0x85 ),
458 BYTES_TO_T_UINT_8( 0x93, 0x6A, 0x4C, 0x9C, 0x2E, 0x32, 0x21, 0x5A ),
459 BYTES_TO_T_UINT_8( 0x64, 0xD9, 0x2E, 0xD8, 0xBD, 0xE4, 0xAE, 0x81 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100460};
461static t_uint brainpoolP512r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100462 BYTES_TO_T_UINT_8( 0x92, 0x08, 0xD8, 0x3A, 0x0F, 0x1E, 0xCD, 0x78 ),
463 BYTES_TO_T_UINT_8( 0x06, 0x54, 0xF0, 0xA8, 0x2F, 0x2B, 0xCA, 0xD1 ),
464 BYTES_TO_T_UINT_8( 0xAE, 0x63, 0x27, 0x8A, 0xD8, 0x4B, 0xCA, 0x5B ),
465 BYTES_TO_T_UINT_8( 0x5E, 0x48, 0x5F, 0x4A, 0x49, 0xDE, 0xDC, 0xB2 ),
466 BYTES_TO_T_UINT_8( 0x11, 0x81, 0x1F, 0x88, 0x5B, 0xC5, 0x00, 0xA0 ),
467 BYTES_TO_T_UINT_8( 0x1A, 0x7B, 0xA5, 0x24, 0x00, 0xF7, 0x09, 0xF2 ),
468 BYTES_TO_T_UINT_8( 0xFD, 0x22, 0x78, 0xCF, 0xA9, 0xBF, 0xEA, 0xC0 ),
469 BYTES_TO_T_UINT_8( 0xEC, 0x32, 0x63, 0x56, 0x5D, 0x38, 0xDE, 0x7D ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100470};
471static t_uint brainpoolP512r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100472 BYTES_TO_T_UINT_8( 0x69, 0x00, 0xA9, 0x9C, 0x82, 0x96, 0x87, 0xB5 ),
473 BYTES_TO_T_UINT_8( 0xDD, 0xDA, 0x5D, 0x08, 0x81, 0xD3, 0xB1, 0x1D ),
474 BYTES_TO_T_UINT_8( 0x47, 0x10, 0xAC, 0x7F, 0x19, 0x61, 0x86, 0x41 ),
475 BYTES_TO_T_UINT_8( 0x19, 0x26, 0xA9, 0x4C, 0x41, 0x5C, 0x3E, 0x55 ),
476 BYTES_TO_T_UINT_8( 0x70, 0x08, 0x33, 0x70, 0xCA, 0x9C, 0x63, 0xD6 ),
477 BYTES_TO_T_UINT_8( 0x0E, 0xD2, 0xC9, 0xB3, 0xB3, 0x8D, 0x30, 0xCB ),
478 BYTES_TO_T_UINT_8( 0x07, 0xFC, 0xC9, 0x33, 0xAE, 0xE6, 0xD4, 0x3F ),
479 BYTES_TO_T_UINT_8( 0x8B, 0xC4, 0xE9, 0xDB, 0xB8, 0x9D, 0xDD, 0xAA ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100480};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100481#endif /* POLARSSL_ECP_DP_BP512R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100482
483/*
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100484 * Create an MPI from embedded constants
485 * (assumes len is an exact multiple of sizeof t_uint)
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100486 */
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100487static inline void ecp_mpi_load( mpi *X, const t_uint *p, size_t len )
488{
489 X->s = 1;
490 X->n = len / sizeof( t_uint );
491 X->p = (t_uint *) p;
492}
493
494/*
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100495 * Set an MPI to static value 1
496 */
497static inline void ecp_mpi_set1( mpi *X )
498{
499 static t_uint one[] = { 1 };
500 X->s = 1;
501 X->n = 1;
502 X->p = one;
503}
504
505/*
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100506 * Make group available from embedded constants
507 */
508static int ecp_group_load( ecp_group *grp,
509 const t_uint *p, size_t plen,
510 const t_uint *a, size_t alen,
511 const t_uint *b, size_t blen,
512 const t_uint *gx, size_t gxlen,
513 const t_uint *gy, size_t gylen,
514 const t_uint *n, size_t nlen)
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100515{
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100516 ecp_mpi_load( &grp->P, p, plen );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100517 if( a != NULL )
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100518 ecp_mpi_load( &grp->A, a, alen );
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100519 ecp_mpi_load( &grp->B, b, blen );
520 ecp_mpi_load( &grp->N, n, nlen );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100521
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100522 ecp_mpi_load( &grp->G.X, gx, gxlen );
523 ecp_mpi_load( &grp->G.Y, gy, gylen );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100524 ecp_mpi_set1( &grp->G.Z );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100525
526 grp->pbits = mpi_msb( &grp->P );
527 grp->nbits = mpi_msb( &grp->N );
528
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100529 grp->h = 1;
530
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100531 return( 0 );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100532}
533
534#if defined(POLARSSL_ECP_NIST_OPTIM)
535/* Forward declarations */
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100536#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100537static int ecp_mod_p192( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100538#endif
539#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100540static int ecp_mod_p224( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100541#endif
542#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100543static int ecp_mod_p256( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100544#endif
545#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100546static int ecp_mod_p384( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100547#endif
548#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100549static int ecp_mod_p521( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100550#endif
551#if defined(POLARSSL_ECP_DP_M255_ENABLED)
552static int ecp_mod_p255( mpi * );
553#endif
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100554
555#define NIST_MODP( P ) grp->modp = ecp_mod_ ## P;
556#else
557#define NIST_MODP( P )
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100558#endif /* POLARSSL_ECP_NIST_OPTIM */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100559
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100560#define LOAD_GROUP_A( G ) ecp_group_load( grp, \
561 G ## _p, sizeof( G ## _p ), \
562 G ## _a, sizeof( G ## _a ), \
563 G ## _b, sizeof( G ## _b ), \
564 G ## _gx, sizeof( G ## _gx ), \
565 G ## _gy, sizeof( G ## _gy ), \
566 G ## _n, sizeof( G ## _n ) )
567
568#define LOAD_GROUP( G ) ecp_group_load( grp, \
569 G ## _p, sizeof( G ## _p ), \
570 NULL, 0, \
571 G ## _b, sizeof( G ## _b ), \
572 G ## _gx, sizeof( G ## _gx ), \
573 G ## _gy, sizeof( G ## _gy ), \
574 G ## _n, sizeof( G ## _n ) )
575
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100576/*
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100577 * Specialized function for creating the Curve25519 group
578 */
579static int ecp_use_curve25519( ecp_group *grp )
580{
581 int ret;
582
583 /* Actually ( A + 2 ) / 4 */
584 MPI_CHK( mpi_read_string( &grp->A, 16, "01DB42" ) );
585
586 /* P = 2^255 - 19 */
587 MPI_CHK( mpi_lset( &grp->P, 1 ) );
588 MPI_CHK( mpi_shift_l( &grp->P, 255 ) );
589 MPI_CHK( mpi_sub_int( &grp->P, &grp->P, 19 ) );
590 grp->pbits = mpi_msb( &grp->P );
591
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100592 /* Y intentionaly not set, since we use x/z coordinates.
593 * This is used as a marker to identify Montgomery curves! */
594 MPI_CHK( mpi_lset( &grp->G.X, 9 ) );
595 MPI_CHK( mpi_lset( &grp->G.Z, 1 ) );
596 mpi_free( &grp->G.Y );
597
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100598 /* Actually, the required msb for private keys */
599 grp->nbits = 254;
600
601cleanup:
602 if( ret != 0 )
603 ecp_group_free( grp );
604
605 return( ret );
606}
607
608/*
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100609 * Set a group using well-known domain parameters
610 */
611int ecp_use_known_dp( ecp_group *grp, ecp_group_id id )
612{
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100613 ecp_group_free( grp );
614
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100615 grp->id = id;
616
617 switch( id )
618 {
619#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
620 case POLARSSL_ECP_DP_SECP192R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100621 NIST_MODP( p192 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100622 return( LOAD_GROUP( secp192r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100623#endif /* POLARSSL_ECP_DP_SECP192R1_ENABLED */
624
625#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
626 case POLARSSL_ECP_DP_SECP224R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100627 NIST_MODP( p224 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100628 return( LOAD_GROUP( secp224r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100629#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED */
630
631#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
632 case POLARSSL_ECP_DP_SECP256R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100633 NIST_MODP( p256 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100634 return( LOAD_GROUP( secp256r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100635#endif /* POLARSSL_ECP_DP_SECP256R1_ENABLED */
636
637#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
638 case POLARSSL_ECP_DP_SECP384R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100639 NIST_MODP( p384 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100640 return( LOAD_GROUP( secp384r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100641#endif /* POLARSSL_ECP_DP_SECP384R1_ENABLED */
642
643#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
644 case POLARSSL_ECP_DP_SECP521R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100645 NIST_MODP( p521 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100646 return( LOAD_GROUP( secp521r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100647#endif /* POLARSSL_ECP_DP_SECP521R1_ENABLED */
648
649#if defined(POLARSSL_ECP_DP_BP256R1_ENABLED)
650 case POLARSSL_ECP_DP_BP256R1:
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100651 return( LOAD_GROUP_A( brainpoolP256r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100652#endif /* POLARSSL_ECP_DP_BP256R1_ENABLED */
653
654#if defined(POLARSSL_ECP_DP_BP384R1_ENABLED)
655 case POLARSSL_ECP_DP_BP384R1:
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100656 return( LOAD_GROUP_A( brainpoolP384r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100657#endif /* POLARSSL_ECP_DP_BP384R1_ENABLED */
658
659#if defined(POLARSSL_ECP_DP_BP512R1_ENABLED)
660 case POLARSSL_ECP_DP_BP512R1:
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100661 return( LOAD_GROUP_A( brainpoolP512r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100662#endif /* POLARSSL_ECP_DP_BP512R1_ENABLED */
663
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100664#if defined(POLARSSL_ECP_DP_M255_ENABLED)
665 case POLARSSL_ECP_DP_M255:
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100666 grp->modp = ecp_mod_p255;
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100667 return( ecp_use_curve25519( grp ) );
668#endif /* POLARSSL_ECP_DP_M255_ENABLED */
669
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100670 default:
671 ecp_group_free( grp );
672 return( POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE );
673 }
674}
675
676#if defined(POLARSSL_ECP_NIST_OPTIM)
677/*
678 * Fast reduction modulo the primes used by the NIST curves.
679 *
680 * These functions are critical for speed, but not needed for correct
681 * operations. So, we make the choice to heavily rely on the internals of our
682 * bignum library, which creates a tight coupling between these functions and
683 * our MPI implementation. However, the coupling between the ECP module and
684 * MPI remains loose, since these functions can be deactivated at will.
685 */
686
687#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
688/*
689 * Compared to the way things are presented in FIPS 186-3 D.2,
690 * we proceed in columns, from right (least significant chunk) to left,
691 * adding chunks to N in place, and keeping a carry for the next chunk.
692 * This avoids moving things around in memory, and uselessly adding zeros,
693 * compared to the more straightforward, line-oriented approach.
694 *
695 * For this prime we need to handle data in chunks of 64 bits.
696 * Since this is always a multiple of our basic t_uint, we can
697 * use a t_uint * to designate such a chunk, and small loops to handle it.
698 */
699
700/* Add 64-bit chunks (dst += src) and update carry */
701static inline void add64( t_uint *dst, t_uint *src, t_uint *carry )
702{
703 unsigned char i;
704 t_uint c = 0;
705 for( i = 0; i < 8 / sizeof( t_uint ); i++, dst++, src++ )
706 {
707 *dst += c; c = ( *dst < c );
708 *dst += *src; c += ( *dst < *src );
709 }
710 *carry += c;
711}
712
713/* Add carry to a 64-bit chunk and update carry */
714static inline void carry64( t_uint *dst, t_uint *carry )
715{
716 unsigned char i;
717 for( i = 0; i < 8 / sizeof( t_uint ); i++, dst++ )
718 {
719 *dst += *carry;
720 *carry = ( *dst < *carry );
721 }
722}
723
724#define WIDTH 8 / sizeof( t_uint )
725#define A( i ) N->p + i * WIDTH
726#define ADD( i ) add64( p, A( i ), &c )
727#define NEXT p += WIDTH; carry64( p, &c )
728#define LAST p += WIDTH; *p = c; while( ++p < end ) *p = 0
729
730/*
731 * Fast quasi-reduction modulo p192 (FIPS 186-3 D.2.1)
732 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100733static int ecp_mod_p192( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100734{
735 int ret;
736 t_uint c = 0;
737 t_uint *p, *end;
738
739 /* Make sure we have enough blocks so that A(5) is legal */
740 MPI_CHK( mpi_grow( N, 6 * WIDTH ) );
741
742 p = N->p;
743 end = p + N->n;
744
745 ADD( 3 ); ADD( 5 ); NEXT; // A0 += A3 + A5
746 ADD( 3 ); ADD( 4 ); ADD( 5 ); NEXT; // A1 += A3 + A4 + A5
747 ADD( 4 ); ADD( 5 ); LAST; // A2 += A4 + A5
748
749cleanup:
750 return( ret );
751}
752
753#undef WIDTH
754#undef A
755#undef ADD
756#undef NEXT
757#undef LAST
758#endif /* POLARSSL_ECP_DP_SECP192R1_ENABLED */
759
760#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED) || \
761 defined(POLARSSL_ECP_DP_SECP256R1_ENABLED) || \
762 defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
763/*
764 * The reader is advised to first understand ecp_mod_p192() since the same
765 * general structure is used here, but with additional complications:
766 * (1) chunks of 32 bits, and (2) subtractions.
767 */
768
769/*
770 * For these primes, we need to handle data in chunks of 32 bits.
771 * This makes it more complicated if we use 64 bits limbs in MPI,
772 * which prevents us from using a uniform access method as for p192.
773 *
774 * So, we define a mini abstraction layer to access 32 bit chunks,
775 * load them in 'cur' for work, and store them back from 'cur' when done.
776 *
777 * While at it, also define the size of N in terms of 32-bit chunks.
778 */
779#define LOAD32 cur = A( i );
780
781#if defined(POLARSSL_HAVE_INT8) /* 8 bit */
782
783#define MAX32 N->n / 4
784#define A( j ) (uint32_t)( N->p[4*j+0] ) | \
785 ( N->p[4*j+1] << 8 ) | \
786 ( N->p[4*j+2] << 16 ) | \
787 ( N->p[4*j+3] << 24 )
788#define STORE32 N->p[4*i+0] = (t_uint)( cur ); \
789 N->p[4*i+1] = (t_uint)( cur >> 8 ); \
790 N->p[4*i+2] = (t_uint)( cur >> 16 ); \
791 N->p[4*i+3] = (t_uint)( cur >> 24 );
792
793#elif defined(POLARSSL_HAVE_INT16) /* 16 bit */
794
795#define MAX32 N->n / 2
796#define A( j ) (uint32_t)( N->p[2*j] ) | ( N->p[2*j+1] << 16 )
797#define STORE32 N->p[2*i+0] = (t_uint)( cur ); \
798 N->p[2*i+1] = (t_uint)( cur >> 16 );
799
800#elif defined(POLARSSL_HAVE_INT32) /* 32 bit */
801
802#define MAX32 N->n
803#define A( j ) N->p[j]
804#define STORE32 N->p[i] = cur;
805
806#else /* 64-bit */
807
808#define MAX32 N->n * 2
809#define A( j ) j % 2 ? (uint32_t)( N->p[j/2] >> 32 ) : (uint32_t)( N->p[j/2] )
810#define STORE32 \
811 if( i % 2 ) { \
812 N->p[i/2] &= 0x00000000FFFFFFFF; \
813 N->p[i/2] |= ((t_uint) cur) << 32; \
814 } else { \
815 N->p[i/2] &= 0xFFFFFFFF00000000; \
816 N->p[i/2] |= (t_uint) cur; \
817 }
818
819#endif /* sizeof( t_uint ) */
820
821/*
822 * Helpers for addition and subtraction of chunks, with signed carry.
823 */
824static inline void add32( uint32_t *dst, uint32_t src, signed char *carry )
825{
826 *dst += src;
827 *carry += ( *dst < src );
828}
829
830static inline void sub32( uint32_t *dst, uint32_t src, signed char *carry )
831{
832 *carry -= ( *dst < src );
833 *dst -= src;
834}
835
836#define ADD( j ) add32( &cur, A( j ), &c );
837#define SUB( j ) sub32( &cur, A( j ), &c );
838
839/*
840 * Helpers for the main 'loop'
841 * (see fix_negative for the motivation of C)
842 */
843#define INIT( b ) \
844 int ret; \
845 signed char c = 0, cc; \
846 uint32_t cur; \
847 size_t i = 0, bits = b; \
848 mpi C; \
849 t_uint Cp[ b / 8 / sizeof( t_uint) + 1 ]; \
850 \
851 C.s = 1; \
852 C.n = b / 8 / sizeof( t_uint) + 1; \
853 C.p = Cp; \
854 memset( Cp, 0, C.n * sizeof( t_uint ) ); \
855 \
856 MPI_CHK( mpi_grow( N, b * 2 / 8 / sizeof( t_uint ) ) ); \
857 LOAD32;
858
859#define NEXT \
860 STORE32; i++; LOAD32; \
861 cc = c; c = 0; \
862 if( cc < 0 ) \
863 sub32( &cur, -cc, &c ); \
864 else \
865 add32( &cur, cc, &c ); \
866
867#define LAST \
868 STORE32; i++; \
869 cur = c > 0 ? c : 0; STORE32; \
870 cur = 0; while( ++i < MAX32 ) { STORE32; } \
871 if( c < 0 ) fix_negative( N, c, &C, bits );
872
873/*
874 * If the result is negative, we get it in the form
875 * c * 2^(bits + 32) + N, with c negative and N positive shorter than 'bits'
876 */
877static inline int fix_negative( mpi *N, signed char c, mpi *C, size_t bits )
878{
879 int ret;
880
881 /* C = - c * 2^(bits + 32) */
882#if !defined(POLARSSL_HAVE_INT64)
883 ((void) bits);
884#else
885 if( bits == 224 )
886 C->p[ C->n - 1 ] = ((t_uint) -c) << 32;
887 else
888#endif
889 C->p[ C->n - 1 ] = (t_uint) -c;
890
891 /* N = - ( C - N ) */
892 MPI_CHK( mpi_sub_abs( N, C, N ) );
893 N->s = -1;
894
895cleanup:
896
897 return( ret );
898}
899
900#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
901/*
902 * Fast quasi-reduction modulo p224 (FIPS 186-3 D.2.2)
903 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100904static int ecp_mod_p224( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100905{
906 INIT( 224 );
907
908 SUB( 7 ); SUB( 11 ); NEXT; // A0 += -A7 - A11
909 SUB( 8 ); SUB( 12 ); NEXT; // A1 += -A8 - A12
910 SUB( 9 ); SUB( 13 ); NEXT; // A2 += -A9 - A13
911 SUB( 10 ); ADD( 7 ); ADD( 11 ); NEXT; // A3 += -A10 + A7 + A11
912 SUB( 11 ); ADD( 8 ); ADD( 12 ); NEXT; // A4 += -A11 + A8 + A12
913 SUB( 12 ); ADD( 9 ); ADD( 13 ); NEXT; // A5 += -A12 + A9 + A13
914 SUB( 13 ); ADD( 10 ); LAST; // A6 += -A13 + A10
915
916cleanup:
917 return( ret );
918}
919#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED */
920
921#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
922/*
923 * Fast quasi-reduction modulo p256 (FIPS 186-3 D.2.3)
924 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100925static int ecp_mod_p256( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100926{
927 INIT( 256 );
928
929 ADD( 8 ); ADD( 9 );
930 SUB( 11 ); SUB( 12 ); SUB( 13 ); SUB( 14 ); NEXT; // A0
931
932 ADD( 9 ); ADD( 10 );
933 SUB( 12 ); SUB( 13 ); SUB( 14 ); SUB( 15 ); NEXT; // A1
934
935 ADD( 10 ); ADD( 11 );
936 SUB( 13 ); SUB( 14 ); SUB( 15 ); NEXT; // A2
937
938 ADD( 11 ); ADD( 11 ); ADD( 12 ); ADD( 12 ); ADD( 13 );
939 SUB( 15 ); SUB( 8 ); SUB( 9 ); NEXT; // A3
940
941 ADD( 12 ); ADD( 12 ); ADD( 13 ); ADD( 13 ); ADD( 14 );
942 SUB( 9 ); SUB( 10 ); NEXT; // A4
943
944 ADD( 13 ); ADD( 13 ); ADD( 14 ); ADD( 14 ); ADD( 15 );
945 SUB( 10 ); SUB( 11 ); NEXT; // A5
946
947 ADD( 14 ); ADD( 14 ); ADD( 15 ); ADD( 15 ); ADD( 14 ); ADD( 13 );
948 SUB( 8 ); SUB( 9 ); NEXT; // A6
949
950 ADD( 15 ); ADD( 15 ); ADD( 15 ); ADD( 8 );
951 SUB( 10 ); SUB( 11 ); SUB( 12 ); SUB( 13 ); LAST; // A7
952
953cleanup:
954 return( ret );
955}
956#endif /* POLARSSL_ECP_DP_SECP256R1_ENABLED */
957
958#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
959/*
960 * Fast quasi-reduction modulo p384 (FIPS 186-3 D.2.4)
961 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100962static int ecp_mod_p384( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100963{
964 INIT( 384 );
965
966 ADD( 12 ); ADD( 21 ); ADD( 20 );
967 SUB( 23 ); NEXT; // A0
968
969 ADD( 13 ); ADD( 22 ); ADD( 23 );
970 SUB( 12 ); SUB( 20 ); NEXT; // A2
971
972 ADD( 14 ); ADD( 23 );
973 SUB( 13 ); SUB( 21 ); NEXT; // A2
974
975 ADD( 15 ); ADD( 12 ); ADD( 20 ); ADD( 21 );
976 SUB( 14 ); SUB( 22 ); SUB( 23 ); NEXT; // A3
977
978 ADD( 21 ); ADD( 21 ); ADD( 16 ); ADD( 13 ); ADD( 12 ); ADD( 20 ); ADD( 22 );
979 SUB( 15 ); SUB( 23 ); SUB( 23 ); NEXT; // A4
980
981 ADD( 22 ); ADD( 22 ); ADD( 17 ); ADD( 14 ); ADD( 13 ); ADD( 21 ); ADD( 23 );
982 SUB( 16 ); NEXT; // A5
983
984 ADD( 23 ); ADD( 23 ); ADD( 18 ); ADD( 15 ); ADD( 14 ); ADD( 22 );
985 SUB( 17 ); NEXT; // A6
986
987 ADD( 19 ); ADD( 16 ); ADD( 15 ); ADD( 23 );
988 SUB( 18 ); NEXT; // A7
989
990 ADD( 20 ); ADD( 17 ); ADD( 16 );
991 SUB( 19 ); NEXT; // A8
992
993 ADD( 21 ); ADD( 18 ); ADD( 17 );
994 SUB( 20 ); NEXT; // A9
995
996 ADD( 22 ); ADD( 19 ); ADD( 18 );
997 SUB( 21 ); NEXT; // A10
998
999 ADD( 23 ); ADD( 20 ); ADD( 19 );
1000 SUB( 22 ); LAST; // A11
1001
1002cleanup:
1003 return( ret );
1004}
1005#endif /* POLARSSL_ECP_DP_SECP384R1_ENABLED */
1006
1007#undef A
1008#undef LOAD32
1009#undef STORE32
1010#undef MAX32
1011#undef INIT
1012#undef NEXT
1013#undef LAST
1014
1015#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED ||
1016 POLARSSL_ECP_DP_SECP256R1_ENABLED ||
1017 POLARSSL_ECP_DP_SECP384R1_ENABLED */
1018
1019#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
1020/*
1021 * Here we have an actual Mersenne prime, so things are more straightforward.
1022 * However, chunks are aligned on a 'weird' boundary (521 bits).
1023 */
1024
1025/* Size of p521 in terms of t_uint */
1026#define P521_WIDTH ( 521 / 8 / sizeof( t_uint ) + 1 )
1027
1028/* Bits to keep in the most significant t_uint */
1029#if defined(POLARSSL_HAVE_INT8)
1030#define P521_MASK 0x01
1031#else
1032#define P521_MASK 0x01FF
1033#endif
1034
1035/*
1036 * Fast quasi-reduction modulo p521 (FIPS 186-3 D.2.5)
1037 * Write N as A1 + 2^521 A0, return A0 + A1
1038 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +01001039static int ecp_mod_p521( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001040{
1041 int ret;
1042 size_t i;
1043 mpi M;
1044 t_uint Mp[P521_WIDTH + 1];
1045 /* Worst case for the size of M is when t_uint is 16 bits:
1046 * we need to hold bits 513 to 1056, which is 34 limbs, that is
1047 * P521_WIDTH + 1. Otherwise P521_WIDTH is enough. */
1048
1049 if( N->n < P521_WIDTH )
1050 return( 0 );
1051
1052 /* M = A1 */
1053 M.s = 1;
1054 M.n = N->n - ( P521_WIDTH - 1 );
1055 if( M.n > P521_WIDTH + 1 )
1056 M.n = P521_WIDTH + 1;
1057 M.p = Mp;
1058 memcpy( Mp, N->p + P521_WIDTH - 1, M.n * sizeof( t_uint ) );
1059 MPI_CHK( mpi_shift_r( &M, 521 % ( 8 * sizeof( t_uint ) ) ) );
1060
1061 /* N = A0 */
1062 N->p[P521_WIDTH - 1] &= P521_MASK;
1063 for( i = P521_WIDTH; i < N->n; i++ )
1064 N->p[i] = 0;
1065
1066 /* N = A0 + A1 */
1067 MPI_CHK( mpi_add_abs( N, N, &M ) );
1068
1069cleanup:
1070 return( ret );
1071}
1072
1073#undef P521_WIDTH
1074#undef P521_MASK
1075#endif /* POLARSSL_ECP_DP_SECP521R1_ENABLED */
1076
1077#endif /* POLARSSL_ECP_NIST_OPTIM */
1078
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +01001079#if defined(POLARSSL_ECP_DP_M255_ENABLED)
1080
1081/* Size of p255 in terms of t_uint */
1082#define P255_WIDTH ( 255 / 8 / sizeof( t_uint ) + 1 )
1083
1084/*
1085 * Fast quasi-reduction modulo p255 = 2^255 - 19
1086 * Write N as A1 + 2^255 A1, return A0 + 19 * A1
1087 */
1088static int ecp_mod_p255( mpi *N )
1089{
1090 int ret;
1091 size_t i;
1092 mpi M;
1093 t_uint Mp[P255_WIDTH + 2];
1094
1095 if( N->n < P255_WIDTH )
1096 return( 0 );
1097
1098 /* M = A1 */
1099 M.s = 1;
1100 M.n = N->n - ( P255_WIDTH - 1 );
1101 if( M.n > P255_WIDTH + 1 )
1102 M.n = P255_WIDTH + 1;
1103 M.p = Mp;
1104 memset( Mp, 0, sizeof Mp );
1105 memcpy( Mp, N->p + P255_WIDTH - 1, M.n * sizeof( t_uint ) );
1106 MPI_CHK( mpi_shift_r( &M, 255 % ( 8 * sizeof( t_uint ) ) ) );
1107 M.n++; /* Make room for multiplication by 19 */
1108
1109 /* N = A0 */
1110 mpi_set_bit( N, 255, 0 );
1111 for( i = P255_WIDTH; i < N->n; i++ )
1112 N->p[i] = 0;
1113
1114 /* N = A0 + 19 * A1 */
1115 MPI_CHK( mpi_mul_int( &M, &M, 19 ) );
1116 MPI_CHK( mpi_add_abs( N, N, &M ) );
1117
1118cleanup:
1119 return( ret );
1120}
1121#endif /* POLARSSL_ECP_DP_M255_ENABLED */
1122
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001123#endif