1 /*
2  *  Elliptic curves over GF(p): generic functions
3  *
4  *  Copyright The Mbed TLS Contributors
5  *  SPDX-License-Identifier: Apache-2.0
6  *
7  *  Licensed under the Apache License, Version 2.0 (the "License"); you may
8  *  not use this file except in compliance with the License.
9  *  You may obtain a copy of the License at
10  *
11  *  http://www.apache.org/licenses/LICENSE-2.0
12  *
13  *  Unless required by applicable law or agreed to in writing, software
14  *  distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15  *  WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16  *  See the License for the specific language governing permissions and
17  *  limitations under the License.
18  */
19 
20 /*
21  * References:
22  *
23  * SEC1 http://www.secg.org/index.php?action=secg,docs_secg
24  * GECC = Guide to Elliptic Curve Cryptography - Hankerson, Menezes, Vanstone
25  * FIPS 186-3 http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf
26  * RFC 4492 for the related TLS structures and constants
27  * RFC 7748 for the Curve448 and Curve25519 curve definitions
28  *
29  * [Curve25519] http://cr.yp.to/ecdh/curve25519-20060209.pdf
30  *
31  * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis
32  *     for elliptic curve cryptosystems. In : Cryptographic Hardware and
33  *     Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302.
34  *     <http://link.springer.com/chapter/10.1007/3-540-48059-5_25>
35  *
36  * [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to
37  *     render ECC resistant against Side Channel Attacks. IACR Cryptology
38  *     ePrint Archive, 2004, vol. 2004, p. 342.
39  *     <http://eprint.iacr.org/2004/342.pdf>
40  */
41 
42 #include "common.h"
43 
44 /**
45  * \brief Function level alternative implementation.
46  *
47  * The MBEDTLS_ECP_INTERNAL_ALT macro enables alternative implementations to
48  * replace certain functions in this module. The alternative implementations are
49  * typically hardware accelerators and need to activate the hardware before the
50  * computation starts and deactivate it after it finishes. The
51  * mbedtls_internal_ecp_init() and mbedtls_internal_ecp_free() functions serve
52  * this purpose.
53  *
54  * To preserve the correct functionality the following conditions must hold:
55  *
56  * - The alternative implementation must be activated by
57  *   mbedtls_internal_ecp_init() before any of the replaceable functions is
58  *   called.
59  * - mbedtls_internal_ecp_free() must \b only be called when the alternative
60  *   implementation is activated.
61  * - mbedtls_internal_ecp_init() must \b not be called when the alternative
62  *   implementation is activated.
63  * - Public functions must not return while the alternative implementation is
64  *   activated.
65  * - Replaceable functions are guarded by \c MBEDTLS_ECP_XXX_ALT macros and
66  *   before calling them an \code if( mbedtls_internal_ecp_grp_capable( grp ) )
67  *   \endcode ensures that the alternative implementation supports the current
68  *   group.
69  */
70 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
71 #endif
72 
73 #if defined(MBEDTLS_ECP_C)
74 
75 #include "mbedtls/ecp.h"
76 #include "mbedtls/threading.h"
77 #include "mbedtls/platform_util.h"
78 #include "mbedtls/error.h"
79 
80 #include "bn_mul.h"
81 #include "ecp_invasive.h"
82 
83 #include <string.h>
84 
85 #if !defined(MBEDTLS_ECP_ALT)
86 
87 #include "mbedtls/platform.h"
88 
89 #include "ecp_internal_alt.h"
90 
91 #if defined(MBEDTLS_SELF_TEST)
92 /*
93  * Counts of point addition and doubling, and field multiplications.
94  * Used to test resistance of point multiplication to simple timing attacks.
95  */
96 static unsigned long add_count, dbl_count, mul_count;
97 #endif
98 
99 #if defined(MBEDTLS_ECP_RESTARTABLE)
100 /*
101  * Maximum number of "basic operations" to be done in a row.
102  *
103  * Default value 0 means that ECC operations will not yield.
104  * Note that regardless of the value of ecp_max_ops, always at
105  * least one step is performed before yielding.
106  *
107  * Setting ecp_max_ops=1 can be suitable for testing purposes
108  * as it will interrupt computation at all possible points.
109  */
110 static unsigned ecp_max_ops = 0;
111 
112 /*
113  * Set ecp_max_ops
114  */
mbedtls_ecp_set_max_ops(unsigned max_ops)115 void mbedtls_ecp_set_max_ops(unsigned max_ops)
116 {
117     ecp_max_ops = max_ops;
118 }
119 
120 /*
121  * Check if restart is enabled
122  */
mbedtls_ecp_restart_is_enabled(void)123 int mbedtls_ecp_restart_is_enabled(void)
124 {
125     return ecp_max_ops != 0;
126 }
127 
128 /*
129  * Restart sub-context for ecp_mul_comb()
130  */
131 struct mbedtls_ecp_restart_mul {
132     mbedtls_ecp_point R;    /* current intermediate result                  */
133     size_t i;               /* current index in various loops, 0 outside    */
134     mbedtls_ecp_point *T;   /* table for precomputed points                 */
135     unsigned char T_size;   /* number of points in table T                  */
136     enum {                  /* what were we doing last time we returned?    */
137         ecp_rsm_init = 0,       /* nothing so far, dummy initial state      */
138         ecp_rsm_pre_dbl,        /* precompute 2^n multiples                 */
139         ecp_rsm_pre_norm_dbl,   /* normalize precomputed 2^n multiples      */
140         ecp_rsm_pre_add,        /* precompute remaining points by adding    */
141         ecp_rsm_pre_norm_add,   /* normalize all precomputed points         */
142         ecp_rsm_comb_core,      /* ecp_mul_comb_core()                      */
143         ecp_rsm_final_norm,     /* do the final normalization               */
144     } state;
145 };
146 
147 /*
148  * Init restart_mul sub-context
149  */
ecp_restart_rsm_init(mbedtls_ecp_restart_mul_ctx * ctx)150 static void ecp_restart_rsm_init(mbedtls_ecp_restart_mul_ctx *ctx)
151 {
152     mbedtls_ecp_point_init(&ctx->R);
153     ctx->i = 0;
154     ctx->T = NULL;
155     ctx->T_size = 0;
156     ctx->state = ecp_rsm_init;
157 }
158 
159 /*
160  * Free the components of a restart_mul sub-context
161  */
ecp_restart_rsm_free(mbedtls_ecp_restart_mul_ctx * ctx)162 static void ecp_restart_rsm_free(mbedtls_ecp_restart_mul_ctx *ctx)
163 {
164     unsigned char i;
165 
166     if (ctx == NULL) {
167         return;
168     }
169 
170     mbedtls_ecp_point_free(&ctx->R);
171 
172     if (ctx->T != NULL) {
173         for (i = 0; i < ctx->T_size; i++) {
174             mbedtls_ecp_point_free(ctx->T + i);
175         }
176         mbedtls_free(ctx->T);
177     }
178 
179     ecp_restart_rsm_init(ctx);
180 }
181 
182 /*
183  * Restart context for ecp_muladd()
184  */
185 struct mbedtls_ecp_restart_muladd {
186     mbedtls_ecp_point mP;       /* mP value                             */
187     mbedtls_ecp_point R;        /* R intermediate result                */
188     enum {                      /* what should we do next?              */
189         ecp_rsma_mul1 = 0,      /* first multiplication                 */
190         ecp_rsma_mul2,          /* second multiplication                */
191         ecp_rsma_add,           /* addition                             */
192         ecp_rsma_norm,          /* normalization                        */
193     } state;
194 };
195 
196 /*
197  * Init restart_muladd sub-context
198  */
ecp_restart_ma_init(mbedtls_ecp_restart_muladd_ctx * ctx)199 static void ecp_restart_ma_init(mbedtls_ecp_restart_muladd_ctx *ctx)
200 {
201     mbedtls_ecp_point_init(&ctx->mP);
202     mbedtls_ecp_point_init(&ctx->R);
203     ctx->state = ecp_rsma_mul1;
204 }
205 
206 /*
207  * Free the components of a restart_muladd sub-context
208  */
ecp_restart_ma_free(mbedtls_ecp_restart_muladd_ctx * ctx)209 static void ecp_restart_ma_free(mbedtls_ecp_restart_muladd_ctx *ctx)
210 {
211     if (ctx == NULL) {
212         return;
213     }
214 
215     mbedtls_ecp_point_free(&ctx->mP);
216     mbedtls_ecp_point_free(&ctx->R);
217 
218     ecp_restart_ma_init(ctx);
219 }
220 
221 /*
222  * Initialize a restart context
223  */
mbedtls_ecp_restart_init(mbedtls_ecp_restart_ctx * ctx)224 void mbedtls_ecp_restart_init(mbedtls_ecp_restart_ctx *ctx)
225 {
226     ctx->ops_done = 0;
227     ctx->depth = 0;
228     ctx->rsm = NULL;
229     ctx->ma = NULL;
230 }
231 
232 /*
233  * Free the components of a restart context
234  */
mbedtls_ecp_restart_free(mbedtls_ecp_restart_ctx * ctx)235 void mbedtls_ecp_restart_free(mbedtls_ecp_restart_ctx *ctx)
236 {
237     if (ctx == NULL) {
238         return;
239     }
240 
241     ecp_restart_rsm_free(ctx->rsm);
242     mbedtls_free(ctx->rsm);
243 
244     ecp_restart_ma_free(ctx->ma);
245     mbedtls_free(ctx->ma);
246 
247     mbedtls_ecp_restart_init(ctx);
248 }
249 
250 /*
251  * Check if we can do the next step
252  */
mbedtls_ecp_check_budget(const mbedtls_ecp_group * grp,mbedtls_ecp_restart_ctx * rs_ctx,unsigned ops)253 int mbedtls_ecp_check_budget(const mbedtls_ecp_group *grp,
254                              mbedtls_ecp_restart_ctx *rs_ctx,
255                              unsigned ops)
256 {
257     if (rs_ctx != NULL && ecp_max_ops != 0) {
258         /* scale depending on curve size: the chosen reference is 256-bit,
259          * and multiplication is quadratic. Round to the closest integer. */
260         if (grp->pbits >= 512) {
261             ops *= 4;
262         } else if (grp->pbits >= 384) {
263             ops *= 2;
264         }
265 
266         /* Avoid infinite loops: always allow first step.
267          * Because of that, however, it's not generally true
268          * that ops_done <= ecp_max_ops, so the check
269          * ops_done > ecp_max_ops below is mandatory. */
270         if ((rs_ctx->ops_done != 0) &&
271             (rs_ctx->ops_done > ecp_max_ops ||
272              ops > ecp_max_ops - rs_ctx->ops_done)) {
273             return MBEDTLS_ERR_ECP_IN_PROGRESS;
274         }
275 
276         /* update running count */
277         rs_ctx->ops_done += ops;
278     }
279 
280     return 0;
281 }
282 
283 /* Call this when entering a function that needs its own sub-context */
284 #define ECP_RS_ENTER(SUB)   do {                                      \
285         /* reset ops count for this call if top-level */                    \
286         if (rs_ctx != NULL && rs_ctx->depth++ == 0)                        \
287         rs_ctx->ops_done = 0;                                           \
288                                                                         \
289         /* set up our own sub-context if needed */                          \
290         if (mbedtls_ecp_restart_is_enabled() &&                             \
291             rs_ctx != NULL && rs_ctx->SUB == NULL)                         \
292         {                                                                   \
293             rs_ctx->SUB = mbedtls_calloc(1, sizeof(*rs_ctx->SUB));      \
294             if (rs_ctx->SUB == NULL)                                       \
295             return MBEDTLS_ERR_ECP_ALLOC_FAILED;                     \
296                                                                       \
297             ecp_restart_## SUB ##_init(rs_ctx->SUB);                      \
298         }                                                                   \
299 } while (0)
300 
301 /* Call this when leaving a function that needs its own sub-context */
302 #define ECP_RS_LEAVE(SUB)   do {                                      \
303         /* clear our sub-context when not in progress (done or error) */    \
304         if (rs_ctx != NULL && rs_ctx->SUB != NULL &&                        \
305             ret != MBEDTLS_ERR_ECP_IN_PROGRESS)                            \
306         {                                                                   \
307             ecp_restart_## SUB ##_free(rs_ctx->SUB);                      \
308             mbedtls_free(rs_ctx->SUB);                                    \
309             rs_ctx->SUB = NULL;                                             \
310         }                                                                   \
311                                                                         \
312         if (rs_ctx != NULL)                                                \
313         rs_ctx->depth--;                                                \
314 } while (0)
315 
316 #else /* MBEDTLS_ECP_RESTARTABLE */
317 
318 #define ECP_RS_ENTER(sub)     (void) rs_ctx;
319 #define ECP_RS_LEAVE(sub)     (void) rs_ctx;
320 
321 #endif /* MBEDTLS_ECP_RESTARTABLE */
322 
mpi_init_many(mbedtls_mpi * arr,size_t size)323 static void mpi_init_many(mbedtls_mpi *arr, size_t size)
324 {
325     while (size--) {
326         mbedtls_mpi_init(arr++);
327     }
328 }
329 
mpi_free_many(mbedtls_mpi * arr,size_t size)330 static void mpi_free_many(mbedtls_mpi *arr, size_t size)
331 {
332     while (size--) {
333         mbedtls_mpi_free(arr++);
334     }
335 }
336 
337 /*
338  * List of supported curves:
339  *  - internal ID
340  *  - TLS NamedCurve ID (RFC 4492 sec. 5.1.1, RFC 7071 sec. 2, RFC 8446 sec. 4.2.7)
341  *  - size in bits
342  *  - readable name
343  *
344  * Curves are listed in order: largest curves first, and for a given size,
345  * fastest curves first.
346  *
347  * Reminder: update profiles in x509_crt.c and ssl_tls.c when adding a new curve!
348  */
349 static const mbedtls_ecp_curve_info ecp_supported_curves[] =
350 {
351 #if defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED)
352     { MBEDTLS_ECP_DP_SECP521R1,    25,     521,    "secp521r1"         },
353 #endif
354 #if defined(MBEDTLS_ECP_DP_BP512R1_ENABLED)
355     { MBEDTLS_ECP_DP_BP512R1,      28,     512,    "brainpoolP512r1"   },
356 #endif
357 #if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
358     { MBEDTLS_ECP_DP_SECP384R1,    24,     384,    "secp384r1"         },
359 #endif
360 #if defined(MBEDTLS_ECP_DP_BP384R1_ENABLED)
361     { MBEDTLS_ECP_DP_BP384R1,      27,     384,    "brainpoolP384r1"   },
362 #endif
363 #if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
364     { MBEDTLS_ECP_DP_SECP256R1,    23,     256,    "secp256r1"         },
365 #endif
366 #if defined(MBEDTLS_ECP_DP_SECP256K1_ENABLED)
367     { MBEDTLS_ECP_DP_SECP256K1,    22,     256,    "secp256k1"         },
368 #endif
369 #if defined(MBEDTLS_ECP_DP_BP256R1_ENABLED)
370     { MBEDTLS_ECP_DP_BP256R1,      26,     256,    "brainpoolP256r1"   },
371 #endif
372 #if defined(MBEDTLS_ECP_DP_SECP224R1_ENABLED)
373     { MBEDTLS_ECP_DP_SECP224R1,    21,     224,    "secp224r1"         },
374 #endif
375 #if defined(MBEDTLS_ECP_DP_SECP224K1_ENABLED)
376     { MBEDTLS_ECP_DP_SECP224K1,    20,     224,    "secp224k1"         },
377 #endif
378 #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
379     { MBEDTLS_ECP_DP_SECP192R1,    19,     192,    "secp192r1"         },
380 #endif
381 #if defined(MBEDTLS_ECP_DP_SECP192K1_ENABLED)
382     { MBEDTLS_ECP_DP_SECP192K1,    18,     192,    "secp192k1"         },
383 #endif
384 #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
385     { MBEDTLS_ECP_DP_CURVE25519,   29,     256,    "x25519"            },
386 #endif
387 #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
388     { MBEDTLS_ECP_DP_CURVE448,     30,     448,    "x448"              },
389 #endif
390     { MBEDTLS_ECP_DP_NONE,          0,     0,      NULL                },
391 };
392 
393 #define ECP_NB_CURVES   sizeof(ecp_supported_curves) /    \
394     sizeof(ecp_supported_curves[0])
395 
396 static mbedtls_ecp_group_id ecp_supported_grp_id[ECP_NB_CURVES];
397 
398 /*
399  * List of supported curves and associated info
400  */
mbedtls_ecp_curve_list(void)401 const mbedtls_ecp_curve_info *mbedtls_ecp_curve_list(void)
402 {
403     return ecp_supported_curves;
404 }
405 
406 /*
407  * List of supported curves, group ID only
408  */
mbedtls_ecp_grp_id_list(void)409 const mbedtls_ecp_group_id *mbedtls_ecp_grp_id_list(void)
410 {
411     static int init_done = 0;
412 
413     if (!init_done) {
414         size_t i = 0;
415         const mbedtls_ecp_curve_info *curve_info;
416 
417         for (curve_info = mbedtls_ecp_curve_list();
418              curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
419              curve_info++) {
420             ecp_supported_grp_id[i++] = curve_info->grp_id;
421         }
422         ecp_supported_grp_id[i] = MBEDTLS_ECP_DP_NONE;
423 
424         init_done = 1;
425     }
426 
427     return ecp_supported_grp_id;
428 }
429 
430 /*
431  * Get the curve info for the internal identifier
432  */
mbedtls_ecp_curve_info_from_grp_id(mbedtls_ecp_group_id grp_id)433 const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_grp_id(mbedtls_ecp_group_id grp_id)
434 {
435     const mbedtls_ecp_curve_info *curve_info;
436 
437     for (curve_info = mbedtls_ecp_curve_list();
438          curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
439          curve_info++) {
440         if (curve_info->grp_id == grp_id) {
441             return curve_info;
442         }
443     }
444 
445     return NULL;
446 }
447 
448 /*
449  * Get the curve info from the TLS identifier
450  */
mbedtls_ecp_curve_info_from_tls_id(uint16_t tls_id)451 const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_tls_id(uint16_t tls_id)
452 {
453     const mbedtls_ecp_curve_info *curve_info;
454 
455     for (curve_info = mbedtls_ecp_curve_list();
456          curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
457          curve_info++) {
458         if (curve_info->tls_id == tls_id) {
459             return curve_info;
460         }
461     }
462 
463     return NULL;
464 }
465 
466 /*
467  * Get the curve info from the name
468  */
mbedtls_ecp_curve_info_from_name(const char * name)469 const mbedtls_ecp_curve_info *mbedtls_ecp_curve_info_from_name(const char *name)
470 {
471     const mbedtls_ecp_curve_info *curve_info;
472 
473     if (name == NULL) {
474         return NULL;
475     }
476 
477     for (curve_info = mbedtls_ecp_curve_list();
478          curve_info->grp_id != MBEDTLS_ECP_DP_NONE;
479          curve_info++) {
480         if (strcmp(curve_info->name, name) == 0) {
481             return curve_info;
482         }
483     }
484 
485     return NULL;
486 }
487 
488 /*
489  * Get the type of a curve
490  */
mbedtls_ecp_get_type(const mbedtls_ecp_group * grp)491 mbedtls_ecp_curve_type mbedtls_ecp_get_type(const mbedtls_ecp_group *grp)
492 {
493     if (grp->G.X.p == NULL) {
494         return MBEDTLS_ECP_TYPE_NONE;
495     }
496 
497     if (grp->G.Y.p == NULL) {
498         return MBEDTLS_ECP_TYPE_MONTGOMERY;
499     } else {
500         return MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS;
501     }
502 }
503 
504 /*
505  * Initialize (the components of) a point
506  */
mbedtls_ecp_point_init(mbedtls_ecp_point * pt)507 void mbedtls_ecp_point_init(mbedtls_ecp_point *pt)
508 {
509     mbedtls_mpi_init(&pt->X);
510     mbedtls_mpi_init(&pt->Y);
511     mbedtls_mpi_init(&pt->Z);
512 }
513 
514 /*
515  * Initialize (the components of) a group
516  */
mbedtls_ecp_group_init(mbedtls_ecp_group * grp)517 void mbedtls_ecp_group_init(mbedtls_ecp_group *grp)
518 {
519     grp->id = MBEDTLS_ECP_DP_NONE;
520     mbedtls_mpi_init(&grp->P);
521     mbedtls_mpi_init(&grp->A);
522     mbedtls_mpi_init(&grp->B);
523     mbedtls_ecp_point_init(&grp->G);
524     mbedtls_mpi_init(&grp->N);
525     grp->pbits = 0;
526     grp->nbits = 0;
527     grp->h = 0;
528     grp->modp = NULL;
529     grp->t_pre = NULL;
530     grp->t_post = NULL;
531     grp->t_data = NULL;
532     grp->T = NULL;
533     grp->T_size = 0;
534 }
535 
536 /*
537  * Initialize (the components of) a key pair
538  */
mbedtls_ecp_keypair_init(mbedtls_ecp_keypair * key)539 void mbedtls_ecp_keypair_init(mbedtls_ecp_keypair *key)
540 {
541     mbedtls_ecp_group_init(&key->grp);
542     mbedtls_mpi_init(&key->d);
543     mbedtls_ecp_point_init(&key->Q);
544 }
545 
546 /*
547  * Unallocate (the components of) a point
548  */
mbedtls_ecp_point_free(mbedtls_ecp_point * pt)549 void mbedtls_ecp_point_free(mbedtls_ecp_point *pt)
550 {
551     if (pt == NULL) {
552         return;
553     }
554 
555     mbedtls_mpi_free(&(pt->X));
556     mbedtls_mpi_free(&(pt->Y));
557     mbedtls_mpi_free(&(pt->Z));
558 }
559 
560 /*
561  * Check that the comb table (grp->T) is static initialized.
562  */
ecp_group_is_static_comb_table(const mbedtls_ecp_group * grp)563 static int ecp_group_is_static_comb_table(const mbedtls_ecp_group *grp)
564 {
565 #if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1
566     return grp->T != NULL && grp->T_size == 0;
567 #else
568     (void) grp;
569     return 0;
570 #endif
571 }
572 
573 /*
574  * Unallocate (the components of) a group
575  */
mbedtls_ecp_group_free(mbedtls_ecp_group * grp)576 void mbedtls_ecp_group_free(mbedtls_ecp_group *grp)
577 {
578     size_t i;
579 
580     if (grp == NULL) {
581         return;
582     }
583 
584     if (grp->h != 1) {
585         mbedtls_mpi_free(&grp->A);
586         mbedtls_mpi_free(&grp->B);
587         mbedtls_ecp_point_free(&grp->G);
588     }
589 
590     if (!ecp_group_is_static_comb_table(grp) && grp->T != NULL) {
591         for (i = 0; i < grp->T_size; i++) {
592             mbedtls_ecp_point_free(&grp->T[i]);
593         }
594         mbedtls_free(grp->T);
595     }
596 
597     mbedtls_platform_zeroize(grp, sizeof(mbedtls_ecp_group));
598 }
599 
600 /*
601  * Unallocate (the components of) a key pair
602  */
mbedtls_ecp_keypair_free(mbedtls_ecp_keypair * key)603 void mbedtls_ecp_keypair_free(mbedtls_ecp_keypair *key)
604 {
605     if (key == NULL) {
606         return;
607     }
608 
609     mbedtls_ecp_group_free(&key->grp);
610     mbedtls_mpi_free(&key->d);
611     mbedtls_ecp_point_free(&key->Q);
612 }
613 
614 /*
615  * Copy the contents of a point
616  */
mbedtls_ecp_copy(mbedtls_ecp_point * P,const mbedtls_ecp_point * Q)617 int mbedtls_ecp_copy(mbedtls_ecp_point *P, const mbedtls_ecp_point *Q)
618 {
619     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
620     MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&P->X, &Q->X));
621     MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&P->Y, &Q->Y));
622     MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&P->Z, &Q->Z));
623 
624 cleanup:
625     return ret;
626 }
627 
628 /*
629  * Copy the contents of a group object
630  */
mbedtls_ecp_group_copy(mbedtls_ecp_group * dst,const mbedtls_ecp_group * src)631 int mbedtls_ecp_group_copy(mbedtls_ecp_group *dst, const mbedtls_ecp_group *src)
632 {
633     return mbedtls_ecp_group_load(dst, src->id);
634 }
635 
636 /*
637  * Set point to zero
638  */
mbedtls_ecp_set_zero(mbedtls_ecp_point * pt)639 int mbedtls_ecp_set_zero(mbedtls_ecp_point *pt)
640 {
641     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
642     MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&pt->X, 1));
643     MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&pt->Y, 1));
644     MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&pt->Z, 0));
645 
646 cleanup:
647     return ret;
648 }
649 
650 /*
651  * Tell if a point is zero
652  */
mbedtls_ecp_is_zero(mbedtls_ecp_point * pt)653 int mbedtls_ecp_is_zero(mbedtls_ecp_point *pt)
654 {
655     return mbedtls_mpi_cmp_int(&pt->Z, 0) == 0;
656 }
657 
658 /*
659  * Compare two points lazily
660  */
mbedtls_ecp_point_cmp(const mbedtls_ecp_point * P,const mbedtls_ecp_point * Q)661 int mbedtls_ecp_point_cmp(const mbedtls_ecp_point *P,
662                           const mbedtls_ecp_point *Q)
663 {
664     if (mbedtls_mpi_cmp_mpi(&P->X, &Q->X) == 0 &&
665         mbedtls_mpi_cmp_mpi(&P->Y, &Q->Y) == 0 &&
666         mbedtls_mpi_cmp_mpi(&P->Z, &Q->Z) == 0) {
667         return 0;
668     }
669 
670     return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
671 }
672 
673 /*
674  * Import a non-zero point from ASCII strings
675  */
mbedtls_ecp_point_read_string(mbedtls_ecp_point * P,int radix,const char * x,const char * y)676 int mbedtls_ecp_point_read_string(mbedtls_ecp_point *P, int radix,
677                                   const char *x, const char *y)
678 {
679     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
680     MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&P->X, radix, x));
681     MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&P->Y, radix, y));
682     MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&P->Z, 1));
683 
684 cleanup:
685     return ret;
686 }
687 
688 /*
689  * Export a point into unsigned binary data (SEC1 2.3.3 and RFC7748)
690  */
mbedtls_ecp_point_write_binary(const mbedtls_ecp_group * grp,const mbedtls_ecp_point * P,int format,size_t * olen,unsigned char * buf,size_t buflen)691 int mbedtls_ecp_point_write_binary(const mbedtls_ecp_group *grp,
692                                    const mbedtls_ecp_point *P,
693                                    int format, size_t *olen,
694                                    unsigned char *buf, size_t buflen)
695 {
696     int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
697     size_t plen;
698     if (format != MBEDTLS_ECP_PF_UNCOMPRESSED &&
699         format != MBEDTLS_ECP_PF_COMPRESSED) {
700         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
701     }
702 
703     plen = mbedtls_mpi_size(&grp->P);
704 
705 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
706     (void) format; /* Montgomery curves always use the same point format */
707     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) {
708         *olen = plen;
709         if (buflen < *olen) {
710             return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
711         }
712 
713         MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary_le(&P->X, buf, plen));
714     }
715 #endif
716 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
717     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) {
718         /*
719          * Common case: P == 0
720          */
721         if (mbedtls_mpi_cmp_int(&P->Z, 0) == 0) {
722             if (buflen < 1) {
723                 return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
724             }
725 
726             buf[0] = 0x00;
727             *olen = 1;
728 
729             return 0;
730         }
731 
732         if (format == MBEDTLS_ECP_PF_UNCOMPRESSED) {
733             *olen = 2 * plen + 1;
734 
735             if (buflen < *olen) {
736                 return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
737             }
738 
739             buf[0] = 0x04;
740             MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&P->X, buf + 1, plen));
741             MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&P->Y, buf + 1 + plen, plen));
742         } else if (format == MBEDTLS_ECP_PF_COMPRESSED) {
743             *olen = plen + 1;
744 
745             if (buflen < *olen) {
746                 return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
747             }
748 
749             buf[0] = 0x02 + mbedtls_mpi_get_bit(&P->Y, 0);
750             MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&P->X, buf + 1, plen));
751         }
752     }
753 #endif
754 
755 cleanup:
756     return ret;
757 }
758 
759 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
760 static int mbedtls_ecp_sw_derive_y(const mbedtls_ecp_group *grp,
761                                    const mbedtls_mpi *X,
762                                    mbedtls_mpi *Y,
763                                    int parity_bit);
764 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
765 
766 /*
767  * Import a point from unsigned binary data (SEC1 2.3.4 and RFC7748)
768  */
mbedtls_ecp_point_read_binary(const mbedtls_ecp_group * grp,mbedtls_ecp_point * pt,const unsigned char * buf,size_t ilen)769 int mbedtls_ecp_point_read_binary(const mbedtls_ecp_group *grp,
770                                   mbedtls_ecp_point *pt,
771                                   const unsigned char *buf, size_t ilen)
772 {
773     int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
774     size_t plen;
775     if (ilen < 1) {
776         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
777     }
778 
779     plen = mbedtls_mpi_size(&grp->P);
780 
781 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
782     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) {
783         if (plen != ilen) {
784             return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
785         }
786 
787         MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary_le(&pt->X, buf, plen));
788         mbedtls_mpi_free(&pt->Y);
789 
790         if (grp->id == MBEDTLS_ECP_DP_CURVE25519) {
791             /* Set most significant bit to 0 as prescribed in RFC7748 §5 */
792             MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&pt->X, plen * 8 - 1, 0));
793         }
794 
795         MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&pt->Z, 1));
796     }
797 #endif
798 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
799     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) {
800         if (buf[0] == 0x00) {
801             if (ilen == 1) {
802                 return mbedtls_ecp_set_zero(pt);
803             } else {
804                 return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
805             }
806         }
807 
808         if (ilen < 1 + plen) {
809             return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
810         }
811 
812         MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&pt->X, buf + 1, plen));
813         MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&pt->Z, 1));
814 
815         if (buf[0] == 0x04) {
816             /* format == MBEDTLS_ECP_PF_UNCOMPRESSED */
817             if (ilen != 1 + plen * 2) {
818                 return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
819             }
820             return mbedtls_mpi_read_binary(&pt->Y, buf + 1 + plen, plen);
821         } else if (buf[0] == 0x02 || buf[0] == 0x03) {
822             /* format == MBEDTLS_ECP_PF_COMPRESSED */
823             if (ilen != 1 + plen) {
824                 return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
825             }
826             return mbedtls_ecp_sw_derive_y(grp, &pt->X, &pt->Y,
827                                            (buf[0] & 1));
828         } else {
829             return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
830         }
831     }
832 #endif
833 
834 cleanup:
835     return ret;
836 }
837 
838 /*
839  * Import a point from a TLS ECPoint record (RFC 4492)
840  *      struct {
841  *          opaque point <1..2^8-1>;
842  *      } ECPoint;
843  */
mbedtls_ecp_tls_read_point(const mbedtls_ecp_group * grp,mbedtls_ecp_point * pt,const unsigned char ** buf,size_t buf_len)844 int mbedtls_ecp_tls_read_point(const mbedtls_ecp_group *grp,
845                                mbedtls_ecp_point *pt,
846                                const unsigned char **buf, size_t buf_len)
847 {
848     unsigned char data_len;
849     const unsigned char *buf_start;
850     /*
851      * We must have at least two bytes (1 for length, at least one for data)
852      */
853     if (buf_len < 2) {
854         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
855     }
856 
857     data_len = *(*buf)++;
858     if (data_len < 1 || data_len > buf_len - 1) {
859         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
860     }
861 
862     /*
863      * Save buffer start for read_binary and update buf
864      */
865     buf_start = *buf;
866     *buf += data_len;
867 
868     return mbedtls_ecp_point_read_binary(grp, pt, buf_start, data_len);
869 }
870 
871 /*
872  * Export a point as a TLS ECPoint record (RFC 4492)
873  *      struct {
874  *          opaque point <1..2^8-1>;
875  *      } ECPoint;
876  */
mbedtls_ecp_tls_write_point(const mbedtls_ecp_group * grp,const mbedtls_ecp_point * pt,int format,size_t * olen,unsigned char * buf,size_t blen)877 int mbedtls_ecp_tls_write_point(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt,
878                                 int format, size_t *olen,
879                                 unsigned char *buf, size_t blen)
880 {
881     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
882     if (format != MBEDTLS_ECP_PF_UNCOMPRESSED &&
883         format != MBEDTLS_ECP_PF_COMPRESSED) {
884         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
885     }
886 
887     /*
888      * buffer length must be at least one, for our length byte
889      */
890     if (blen < 1) {
891         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
892     }
893 
894     if ((ret = mbedtls_ecp_point_write_binary(grp, pt, format,
895                                               olen, buf + 1, blen - 1)) != 0) {
896         return ret;
897     }
898 
899     /*
900      * write length to the first byte and update total length
901      */
902     buf[0] = (unsigned char) *olen;
903     ++*olen;
904 
905     return 0;
906 }
907 
908 /*
909  * Set a group from an ECParameters record (RFC 4492)
910  */
mbedtls_ecp_tls_read_group(mbedtls_ecp_group * grp,const unsigned char ** buf,size_t len)911 int mbedtls_ecp_tls_read_group(mbedtls_ecp_group *grp,
912                                const unsigned char **buf, size_t len)
913 {
914     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
915     mbedtls_ecp_group_id grp_id;
916     if ((ret = mbedtls_ecp_tls_read_group_id(&grp_id, buf, len)) != 0) {
917         return ret;
918     }
919 
920     return mbedtls_ecp_group_load(grp, grp_id);
921 }
922 
923 /*
924  * Read a group id from an ECParameters record (RFC 4492) and convert it to
925  * mbedtls_ecp_group_id.
926  */
mbedtls_ecp_tls_read_group_id(mbedtls_ecp_group_id * grp,const unsigned char ** buf,size_t len)927 int mbedtls_ecp_tls_read_group_id(mbedtls_ecp_group_id *grp,
928                                   const unsigned char **buf, size_t len)
929 {
930     uint16_t tls_id;
931     const mbedtls_ecp_curve_info *curve_info;
932     /*
933      * We expect at least three bytes (see below)
934      */
935     if (len < 3) {
936         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
937     }
938 
939     /*
940      * First byte is curve_type; only named_curve is handled
941      */
942     if (*(*buf)++ != MBEDTLS_ECP_TLS_NAMED_CURVE) {
943         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
944     }
945 
946     /*
947      * Next two bytes are the namedcurve value
948      */
949     tls_id = *(*buf)++;
950     tls_id <<= 8;
951     tls_id |= *(*buf)++;
952 
953     if ((curve_info = mbedtls_ecp_curve_info_from_tls_id(tls_id)) == NULL) {
954         return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
955     }
956 
957     *grp = curve_info->grp_id;
958 
959     return 0;
960 }
961 
962 /*
963  * Write the ECParameters record corresponding to a group (RFC 4492)
964  */
mbedtls_ecp_tls_write_group(const mbedtls_ecp_group * grp,size_t * olen,unsigned char * buf,size_t blen)965 int mbedtls_ecp_tls_write_group(const mbedtls_ecp_group *grp, size_t *olen,
966                                 unsigned char *buf, size_t blen)
967 {
968     const mbedtls_ecp_curve_info *curve_info;
969     if ((curve_info = mbedtls_ecp_curve_info_from_grp_id(grp->id)) == NULL) {
970         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
971     }
972 
973     /*
974      * We are going to write 3 bytes (see below)
975      */
976     *olen = 3;
977     if (blen < *olen) {
978         return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
979     }
980 
981     /*
982      * First byte is curve_type, always named_curve
983      */
984     *buf++ = MBEDTLS_ECP_TLS_NAMED_CURVE;
985 
986     /*
987      * Next two bytes are the namedcurve value
988      */
989     MBEDTLS_PUT_UINT16_BE(curve_info->tls_id, buf, 0);
990 
991     return 0;
992 }
993 
994 /*
995  * Wrapper around fast quasi-modp functions, with fall-back to mbedtls_mpi_mod_mpi.
996  * See the documentation of struct mbedtls_ecp_group.
997  *
998  * This function is in the critial loop for mbedtls_ecp_mul, so pay attention to perf.
999  */
ecp_modp(mbedtls_mpi * N,const mbedtls_ecp_group * grp)1000 static int ecp_modp(mbedtls_mpi *N, const mbedtls_ecp_group *grp)
1001 {
1002     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1003 
1004     if (grp->modp == NULL) {
1005         return mbedtls_mpi_mod_mpi(N, N, &grp->P);
1006     }
1007 
1008     /* N->s < 0 is a much faster test, which fails only if N is 0 */
1009     if ((N->s < 0 && mbedtls_mpi_cmp_int(N, 0) != 0) ||
1010         mbedtls_mpi_bitlen(N) > 2 * grp->pbits) {
1011         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
1012     }
1013 
1014     MBEDTLS_MPI_CHK(grp->modp(N));
1015 
1016     /* N->s < 0 is a much faster test, which fails only if N is 0 */
1017     while (N->s < 0 && mbedtls_mpi_cmp_int(N, 0) != 0) {
1018         MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(N, N, &grp->P));
1019     }
1020 
1021     while (mbedtls_mpi_cmp_mpi(N, &grp->P) >= 0) {
1022         /* we known P, N and the result are positive */
1023         MBEDTLS_MPI_CHK(mbedtls_mpi_sub_abs(N, N, &grp->P));
1024     }
1025 
1026 cleanup:
1027     return ret;
1028 }
1029 
1030 /*
1031  * Fast mod-p functions expect their argument to be in the 0..p^2 range.
1032  *
1033  * In order to guarantee that, we need to ensure that operands of
1034  * mbedtls_mpi_mul_mpi are in the 0..p range. So, after each operation we will
1035  * bring the result back to this range.
1036  *
1037  * The following macros are shortcuts for doing that.
1038  */
1039 
1040 /*
1041  * Reduce a mbedtls_mpi mod p in-place, general case, to use after mbedtls_mpi_mul_mpi
1042  */
1043 #if defined(MBEDTLS_SELF_TEST)
1044 #define INC_MUL_COUNT   mul_count++;
1045 #else
1046 #define INC_MUL_COUNT
1047 #endif
1048 
1049 #define MOD_MUL(N)                                                    \
1050     do                                                                  \
1051     {                                                                   \
1052         MBEDTLS_MPI_CHK(ecp_modp(&(N), grp));                       \
1053         INC_MUL_COUNT                                                   \
1054     } while (0)
1055 
mbedtls_mpi_mul_mod(const mbedtls_ecp_group * grp,mbedtls_mpi * X,const mbedtls_mpi * A,const mbedtls_mpi * B)1056 static inline int mbedtls_mpi_mul_mod(const mbedtls_ecp_group *grp,
1057                                       mbedtls_mpi *X,
1058                                       const mbedtls_mpi *A,
1059                                       const mbedtls_mpi *B)
1060 {
1061     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1062     MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mpi(X, A, B));
1063     MOD_MUL(*X);
1064 cleanup:
1065     return ret;
1066 }
1067 
1068 /*
1069  * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_sub_mpi
1070  * N->s < 0 is a very fast test, which fails only if N is 0
1071  */
1072 #define MOD_SUB(N)                                                          \
1073     do {                                                                      \
1074         while ((N)->s < 0 && mbedtls_mpi_cmp_int((N), 0) != 0)             \
1075         MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi((N), (N), &grp->P));      \
1076     } while (0)
1077 
1078 #if (defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) && \
1079     !(defined(MBEDTLS_ECP_NO_FALLBACK) && \
1080     defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) && \
1081     defined(MBEDTLS_ECP_ADD_MIXED_ALT))) || \
1082     (defined(MBEDTLS_ECP_MONTGOMERY_ENABLED) && \
1083     !(defined(MBEDTLS_ECP_NO_FALLBACK) && \
1084     defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)))
mbedtls_mpi_sub_mod(const mbedtls_ecp_group * grp,mbedtls_mpi * X,const mbedtls_mpi * A,const mbedtls_mpi * B)1085 static inline int mbedtls_mpi_sub_mod(const mbedtls_ecp_group *grp,
1086                                       mbedtls_mpi *X,
1087                                       const mbedtls_mpi *A,
1088                                       const mbedtls_mpi *B)
1089 {
1090     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1091     MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(X, A, B));
1092     MOD_SUB(X);
1093 cleanup:
1094     return ret;
1095 }
1096 #endif /* All functions referencing mbedtls_mpi_sub_mod() are alt-implemented without fallback */
1097 
1098 /*
1099  * Reduce a mbedtls_mpi mod p in-place, to use after mbedtls_mpi_add_mpi and mbedtls_mpi_mul_int.
1100  * We known P, N and the result are positive, so sub_abs is correct, and
1101  * a bit faster.
1102  */
1103 #define MOD_ADD(N)                                                   \
1104     while (mbedtls_mpi_cmp_mpi((N), &grp->P) >= 0)                  \
1105     MBEDTLS_MPI_CHK(mbedtls_mpi_sub_abs((N), (N), &grp->P))
1106 
mbedtls_mpi_add_mod(const mbedtls_ecp_group * grp,mbedtls_mpi * X,const mbedtls_mpi * A,const mbedtls_mpi * B)1107 static inline int mbedtls_mpi_add_mod(const mbedtls_ecp_group *grp,
1108                                       mbedtls_mpi *X,
1109                                       const mbedtls_mpi *A,
1110                                       const mbedtls_mpi *B)
1111 {
1112     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1113     MBEDTLS_MPI_CHK(mbedtls_mpi_add_mpi(X, A, B));
1114     MOD_ADD(X);
1115 cleanup:
1116     return ret;
1117 }
1118 
mbedtls_mpi_mul_int_mod(const mbedtls_ecp_group * grp,mbedtls_mpi * X,const mbedtls_mpi * A,mbedtls_mpi_uint c)1119 static inline int mbedtls_mpi_mul_int_mod(const mbedtls_ecp_group *grp,
1120                                           mbedtls_mpi *X,
1121                                           const mbedtls_mpi *A,
1122                                           mbedtls_mpi_uint c)
1123 {
1124     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1125 
1126     MBEDTLS_MPI_CHK(mbedtls_mpi_mul_int(X, A, c));
1127     MOD_ADD(X);
1128 cleanup:
1129     return ret;
1130 }
1131 
mbedtls_mpi_sub_int_mod(const mbedtls_ecp_group * grp,mbedtls_mpi * X,const mbedtls_mpi * A,mbedtls_mpi_uint c)1132 static inline int mbedtls_mpi_sub_int_mod(const mbedtls_ecp_group *grp,
1133                                           mbedtls_mpi *X,
1134                                           const mbedtls_mpi *A,
1135                                           mbedtls_mpi_uint c)
1136 {
1137     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1138 
1139     MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int(X, A, c));
1140     MOD_SUB(X);
1141 cleanup:
1142     return ret;
1143 }
1144 
1145 #define MPI_ECP_SUB_INT(X, A, c)             \
1146     MBEDTLS_MPI_CHK(mbedtls_mpi_sub_int_mod(grp, X, A, c))
1147 
1148 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED) && \
1149     !(defined(MBEDTLS_ECP_NO_FALLBACK) && \
1150     defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) && \
1151     defined(MBEDTLS_ECP_ADD_MIXED_ALT))
mbedtls_mpi_shift_l_mod(const mbedtls_ecp_group * grp,mbedtls_mpi * X,size_t count)1152 static inline int mbedtls_mpi_shift_l_mod(const mbedtls_ecp_group *grp,
1153                                           mbedtls_mpi *X,
1154                                           size_t count)
1155 {
1156     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1157     MBEDTLS_MPI_CHK(mbedtls_mpi_shift_l(X, count));
1158     MOD_ADD(X);
1159 cleanup:
1160     return ret;
1161 }
1162 #endif \
1163     /* All functions referencing mbedtls_mpi_shift_l_mod() are alt-implemented without fallback */
1164 
1165 /*
1166  * Macro wrappers around ECP modular arithmetic
1167  *
1168  * Currently, these wrappers are defined via the bignum module.
1169  */
1170 
1171 #define MPI_ECP_ADD(X, A, B)                                                  \
1172     MBEDTLS_MPI_CHK(mbedtls_mpi_add_mod(grp, X, A, B))
1173 
1174 #define MPI_ECP_SUB(X, A, B)                                                  \
1175     MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mod(grp, X, A, B))
1176 
1177 #define MPI_ECP_MUL(X, A, B)                                                  \
1178     MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mod(grp, X, A, B))
1179 
1180 #define MPI_ECP_SQR(X, A)                                                     \
1181     MBEDTLS_MPI_CHK(mbedtls_mpi_mul_mod(grp, X, A, A))
1182 
1183 #define MPI_ECP_MUL_INT(X, A, c)                                              \
1184     MBEDTLS_MPI_CHK(mbedtls_mpi_mul_int_mod(grp, X, A, c))
1185 
1186 #define MPI_ECP_INV(dst, src)                                                 \
1187     MBEDTLS_MPI_CHK(mbedtls_mpi_inv_mod((dst), (src), &grp->P))
1188 
1189 #define MPI_ECP_MOV(X, A)                                                     \
1190     MBEDTLS_MPI_CHK(mbedtls_mpi_copy(X, A))
1191 
1192 #define MPI_ECP_SHIFT_L(X, count)                                             \
1193     MBEDTLS_MPI_CHK(mbedtls_mpi_shift_l_mod(grp, X, count))
1194 
1195 #define MPI_ECP_LSET(X, c)                                                    \
1196     MBEDTLS_MPI_CHK(mbedtls_mpi_lset(X, c))
1197 
1198 #define MPI_ECP_CMP_INT(X, c)                                                 \
1199     mbedtls_mpi_cmp_int(X, c)
1200 
1201 #define MPI_ECP_CMP(X, Y)                                                     \
1202     mbedtls_mpi_cmp_mpi(X, Y)
1203 
1204 /* Needs f_rng, p_rng to be defined. */
1205 #define MPI_ECP_RAND(X)                                                       \
1206     MBEDTLS_MPI_CHK(mbedtls_mpi_random((X), 2, &grp->P, f_rng, p_rng))
1207 
1208 /* Conditional negation
1209  * Needs grp and a temporary MPI tmp to be defined. */
1210 #define MPI_ECP_COND_NEG(X, cond)                                        \
1211     do                                                                     \
1212     {                                                                      \
1213         unsigned char nonzero = mbedtls_mpi_cmp_int((X), 0) != 0;        \
1214         MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&tmp, &grp->P, (X)));      \
1215         MBEDTLS_MPI_CHK(mbedtls_mpi_safe_cond_assign((X), &tmp,          \
1216                                                      nonzero & cond)); \
1217     } while (0)
1218 
1219 #define MPI_ECP_NEG(X) MPI_ECP_COND_NEG((X), 1)
1220 
1221 #define MPI_ECP_VALID(X)                      \
1222     ((X)->p != NULL)
1223 
1224 #define MPI_ECP_COND_ASSIGN(X, Y, cond)       \
1225     MBEDTLS_MPI_CHK(mbedtls_mpi_safe_cond_assign((X), (Y), (cond)))
1226 
1227 #define MPI_ECP_COND_SWAP(X, Y, cond)       \
1228     MBEDTLS_MPI_CHK(mbedtls_mpi_safe_cond_swap((X), (Y), (cond)))
1229 
1230 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
1231 
1232 /*
1233  * Computes the right-hand side of the Short Weierstrass equation
1234  * RHS = X^3 + A X + B
1235  */
ecp_sw_rhs(const mbedtls_ecp_group * grp,mbedtls_mpi * rhs,const mbedtls_mpi * X)1236 static int ecp_sw_rhs(const mbedtls_ecp_group *grp,
1237                       mbedtls_mpi *rhs,
1238                       const mbedtls_mpi *X)
1239 {
1240     int ret;
1241 
1242     /* Compute X^3 + A X + B as X (X^2 + A) + B */
1243     MPI_ECP_SQR(rhs, X);
1244 
1245     /* Special case for A = -3 */
1246     if (grp->A.p == NULL) {
1247         MPI_ECP_SUB_INT(rhs, rhs, 3);
1248     } else {
1249         MPI_ECP_ADD(rhs, rhs, &grp->A);
1250     }
1251 
1252     MPI_ECP_MUL(rhs, rhs, X);
1253     MPI_ECP_ADD(rhs, rhs, &grp->B);
1254 
1255 cleanup:
1256     return ret;
1257 }
1258 
1259 /*
1260  * Derive Y from X and a parity bit
1261  */
mbedtls_ecp_sw_derive_y(const mbedtls_ecp_group * grp,const mbedtls_mpi * X,mbedtls_mpi * Y,int parity_bit)1262 static int mbedtls_ecp_sw_derive_y(const mbedtls_ecp_group *grp,
1263                                    const mbedtls_mpi *X,
1264                                    mbedtls_mpi *Y,
1265                                    int parity_bit)
1266 {
1267     /* w = y^2 = x^3 + ax + b
1268      * y = sqrt(w) = w^((p+1)/4) mod p   (for prime p where p = 3 mod 4)
1269      *
1270      * Note: this method for extracting square root does not validate that w
1271      * was indeed a square so this function will return garbage in Y if X
1272      * does not correspond to a point on the curve.
1273      */
1274 
1275     /* Check prerequisite p = 3 mod 4 */
1276     if (mbedtls_mpi_get_bit(&grp->P, 0) != 1 ||
1277         mbedtls_mpi_get_bit(&grp->P, 1) != 1) {
1278         return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
1279     }
1280 
1281     int ret;
1282     mbedtls_mpi exp;
1283     mbedtls_mpi_init(&exp);
1284 
1285     /* use Y to store intermediate result, actually w above */
1286     MBEDTLS_MPI_CHK(ecp_sw_rhs(grp, Y, X));
1287 
1288     /* w = y^2 */ /* Y contains y^2 intermediate result */
1289     /* exp = ((p+1)/4) */
1290     MBEDTLS_MPI_CHK(mbedtls_mpi_add_int(&exp, &grp->P, 1));
1291     MBEDTLS_MPI_CHK(mbedtls_mpi_shift_r(&exp, 2));
1292     /* sqrt(w) = w^((p+1)/4) mod p   (for prime p where p = 3 mod 4) */
1293     MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(Y, Y /*y^2*/, &exp, &grp->P, NULL));
1294 
1295     /* check parity bit match or else invert Y */
1296     /* This quick inversion implementation is valid because Y != 0 for all
1297      * Short Weierstrass curves supported by mbedtls, as each supported curve
1298      * has an order that is a large prime, so each supported curve does not
1299      * have any point of order 2, and a point with Y == 0 would be of order 2 */
1300     if (mbedtls_mpi_get_bit(Y, 0) != parity_bit) {
1301         MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(Y, &grp->P, Y));
1302     }
1303 
1304 cleanup:
1305 
1306     mbedtls_mpi_free(&exp);
1307     return ret;
1308 }
1309 
1310 /*
1311  * For curves in short Weierstrass form, we do all the internal operations in
1312  * Jacobian coordinates.
1313  *
1314  * For multiplication, we'll use a comb method with countermeasures against
1315  * SPA, hence timing attacks.
1316  */
1317 
1318 /*
1319  * Normalize jacobian coordinates so that Z == 0 || Z == 1  (GECC 3.2.1)
1320  * Cost: 1N := 1I + 3M + 1S
1321  */
ecp_normalize_jac(const mbedtls_ecp_group * grp,mbedtls_ecp_point * pt)1322 static int ecp_normalize_jac(const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt)
1323 {
1324     if (MPI_ECP_CMP_INT(&pt->Z, 0) == 0) {
1325         return 0;
1326     }
1327 
1328 #if defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
1329     if (mbedtls_internal_ecp_grp_capable(grp)) {
1330         return mbedtls_internal_ecp_normalize_jac(grp, pt);
1331     }
1332 #endif /* MBEDTLS_ECP_NORMALIZE_JAC_ALT */
1333 
1334 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT)
1335     return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
1336 #else
1337     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1338     mbedtls_mpi T;
1339     mbedtls_mpi_init(&T);
1340 
1341     MPI_ECP_INV(&T,       &pt->Z);            /* T   <-          1 / Z   */
1342     MPI_ECP_MUL(&pt->Y,   &pt->Y,     &T);    /* Y'  <- Y*T    = Y / Z   */
1343     MPI_ECP_SQR(&T,       &T);                /* T   <- T^2    = 1 / Z^2 */
1344     MPI_ECP_MUL(&pt->X,   &pt->X,     &T);    /* X   <- X  * T = X / Z^2 */
1345     MPI_ECP_MUL(&pt->Y,   &pt->Y,     &T);    /* Y'' <- Y' * T = Y / Z^3 */
1346 
1347     MPI_ECP_LSET(&pt->Z, 1);
1348 
1349 cleanup:
1350 
1351     mbedtls_mpi_free(&T);
1352 
1353     return ret;
1354 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_JAC_ALT) */
1355 }
1356 
1357 /*
1358  * Normalize jacobian coordinates of an array of (pointers to) points,
1359  * using Montgomery's trick to perform only one inversion mod P.
1360  * (See for example Cohen's "A Course in Computational Algebraic Number
1361  * Theory", Algorithm 10.3.4.)
1362  *
1363  * Warning: fails (returning an error) if one of the points is zero!
1364  * This should never happen, see choice of w in ecp_mul_comb().
1365  *
1366  * Cost: 1N(t) := 1I + (6t - 3)M + 1S
1367  */
ecp_normalize_jac_many(const mbedtls_ecp_group * grp,mbedtls_ecp_point * T[],size_t T_size)1368 static int ecp_normalize_jac_many(const mbedtls_ecp_group *grp,
1369                                   mbedtls_ecp_point *T[], size_t T_size)
1370 {
1371     if (T_size < 2) {
1372         return ecp_normalize_jac(grp, *T);
1373     }
1374 
1375 #if defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
1376     if (mbedtls_internal_ecp_grp_capable(grp)) {
1377         return mbedtls_internal_ecp_normalize_jac_many(grp, T, T_size);
1378     }
1379 #endif
1380 
1381 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT)
1382     return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
1383 #else
1384     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1385     size_t i;
1386     mbedtls_mpi *c, t;
1387 
1388     if ((c = mbedtls_calloc(T_size, sizeof(mbedtls_mpi))) == NULL) {
1389         return MBEDTLS_ERR_ECP_ALLOC_FAILED;
1390     }
1391 
1392     mbedtls_mpi_init(&t);
1393 
1394     mpi_init_many(c, T_size);
1395     /*
1396      * c[i] = Z_0 * ... * Z_i,   i = 0,..,n := T_size-1
1397      */
1398     MPI_ECP_MOV(&c[0], &T[0]->Z);
1399     for (i = 1; i < T_size; i++) {
1400         MPI_ECP_MUL(&c[i], &c[i-1], &T[i]->Z);
1401     }
1402 
1403     /*
1404      * c[n] = 1 / (Z_0 * ... * Z_n) mod P
1405      */
1406     MPI_ECP_INV(&c[T_size-1], &c[T_size-1]);
1407 
1408     for (i = T_size - 1;; i--) {
1409         /* At the start of iteration i (note that i decrements), we have
1410          * - c[j] = Z_0 * .... * Z_j        for j  < i,
1411          * - c[j] = 1 / (Z_0 * .... * Z_j)  for j == i,
1412          *
1413          * This is maintained via
1414          * - c[i-1] <- c[i] * Z_i
1415          *
1416          * We also derive 1/Z_i = c[i] * c[i-1] for i>0 and use that
1417          * to do the actual normalization. For i==0, we already have
1418          * c[0] = 1 / Z_0.
1419          */
1420 
1421         if (i > 0) {
1422             /* Compute 1/Z_i and establish invariant for the next iteration. */
1423             MPI_ECP_MUL(&t,      &c[i], &c[i-1]);
1424             MPI_ECP_MUL(&c[i-1], &c[i], &T[i]->Z);
1425         } else {
1426             MPI_ECP_MOV(&t, &c[0]);
1427         }
1428 
1429         /* Now t holds 1 / Z_i; normalize as in ecp_normalize_jac() */
1430         MPI_ECP_MUL(&T[i]->Y, &T[i]->Y, &t);
1431         MPI_ECP_SQR(&t,       &t);
1432         MPI_ECP_MUL(&T[i]->X, &T[i]->X, &t);
1433         MPI_ECP_MUL(&T[i]->Y, &T[i]->Y, &t);
1434 
1435         /*
1436          * Post-precessing: reclaim some memory by shrinking coordinates
1437          * - not storing Z (always 1)
1438          * - shrinking other coordinates, but still keeping the same number of
1439          *   limbs as P, as otherwise it will too likely be regrown too fast.
1440          */
1441         MBEDTLS_MPI_CHK(mbedtls_mpi_shrink(&T[i]->X, grp->P.n));
1442         MBEDTLS_MPI_CHK(mbedtls_mpi_shrink(&T[i]->Y, grp->P.n));
1443 
1444         MPI_ECP_LSET(&T[i]->Z, 1);
1445 
1446         if (i == 0) {
1447             break;
1448         }
1449     }
1450 
1451 cleanup:
1452 
1453     mbedtls_mpi_free(&t);
1454     mpi_free_many(c, T_size);
1455     mbedtls_free(c);
1456 
1457     return ret;
1458 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT) */
1459 }
1460 
1461 /*
1462  * Conditional point inversion: Q -> -Q = (Q.X, -Q.Y, Q.Z) without leak.
1463  * "inv" must be 0 (don't invert) or 1 (invert) or the result will be invalid
1464  */
ecp_safe_invert_jac(const mbedtls_ecp_group * grp,mbedtls_ecp_point * Q,unsigned char inv)1465 static int ecp_safe_invert_jac(const mbedtls_ecp_group *grp,
1466                                mbedtls_ecp_point *Q,
1467                                unsigned char inv)
1468 {
1469     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1470     mbedtls_mpi tmp;
1471     mbedtls_mpi_init(&tmp);
1472 
1473     MPI_ECP_COND_NEG(&Q->Y, inv);
1474 
1475 cleanup:
1476     mbedtls_mpi_free(&tmp);
1477     return ret;
1478 }
1479 
1480 /*
1481  * Point doubling R = 2 P, Jacobian coordinates
1482  *
1483  * Based on http://www.hyperelliptic.org/EFD/g1p/auto-shortw-jacobian.html#doubling-dbl-1998-cmo-2 .
1484  *
1485  * We follow the variable naming fairly closely. The formula variations that trade a MUL for a SQR
1486  * (plus a few ADDs) aren't useful as our bignum implementation doesn't distinguish squaring.
1487  *
1488  * Standard optimizations are applied when curve parameter A is one of { 0, -3 }.
1489  *
1490  * Cost: 1D := 3M + 4S          (A ==  0)
1491  *             4M + 4S          (A == -3)
1492  *             3M + 6S + 1a     otherwise
1493  */
ecp_double_jac(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_ecp_point * P,mbedtls_mpi tmp[4])1494 static int ecp_double_jac(const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1495                           const mbedtls_ecp_point *P,
1496                           mbedtls_mpi tmp[4])
1497 {
1498 #if defined(MBEDTLS_SELF_TEST)
1499     dbl_count++;
1500 #endif
1501 
1502 #if defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
1503     if (mbedtls_internal_ecp_grp_capable(grp)) {
1504         return mbedtls_internal_ecp_double_jac(grp, R, P);
1505     }
1506 #endif /* MBEDTLS_ECP_DOUBLE_JAC_ALT */
1507 
1508 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_DOUBLE_JAC_ALT)
1509     return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
1510 #else
1511     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1512 
1513     /* Special case for A = -3 */
1514     if (grp->A.p == NULL) {
1515         /* tmp[0] <- M = 3(X + Z^2)(X - Z^2) */
1516         MPI_ECP_SQR(&tmp[1],  &P->Z);
1517         MPI_ECP_ADD(&tmp[2],  &P->X,  &tmp[1]);
1518         MPI_ECP_SUB(&tmp[3],  &P->X,  &tmp[1]);
1519         MPI_ECP_MUL(&tmp[1],  &tmp[2],     &tmp[3]);
1520         MPI_ECP_MUL_INT(&tmp[0],  &tmp[1],     3);
1521     } else {
1522         /* tmp[0] <- M = 3.X^2 + A.Z^4 */
1523         MPI_ECP_SQR(&tmp[1],  &P->X);
1524         MPI_ECP_MUL_INT(&tmp[0],  &tmp[1],  3);
1525 
1526         /* Optimize away for "koblitz" curves with A = 0 */
1527         if (MPI_ECP_CMP_INT(&grp->A, 0) != 0) {
1528             /* M += A.Z^4 */
1529             MPI_ECP_SQR(&tmp[1],  &P->Z);
1530             MPI_ECP_SQR(&tmp[2],  &tmp[1]);
1531             MPI_ECP_MUL(&tmp[1],  &tmp[2],     &grp->A);
1532             MPI_ECP_ADD(&tmp[0],  &tmp[0],     &tmp[1]);
1533         }
1534     }
1535 
1536     /* tmp[1] <- S = 4.X.Y^2 */
1537     MPI_ECP_SQR(&tmp[2],  &P->Y);
1538     MPI_ECP_SHIFT_L(&tmp[2],  1);
1539     MPI_ECP_MUL(&tmp[1],  &P->X, &tmp[2]);
1540     MPI_ECP_SHIFT_L(&tmp[1],  1);
1541 
1542     /* tmp[3] <- U = 8.Y^4 */
1543     MPI_ECP_SQR(&tmp[3],  &tmp[2]);
1544     MPI_ECP_SHIFT_L(&tmp[3],  1);
1545 
1546     /* tmp[2] <- T = M^2 - 2.S */
1547     MPI_ECP_SQR(&tmp[2],  &tmp[0]);
1548     MPI_ECP_SUB(&tmp[2],  &tmp[2], &tmp[1]);
1549     MPI_ECP_SUB(&tmp[2],  &tmp[2], &tmp[1]);
1550 
1551     /* tmp[1] <- S = M(S - T) - U */
1552     MPI_ECP_SUB(&tmp[1],  &tmp[1],     &tmp[2]);
1553     MPI_ECP_MUL(&tmp[1],  &tmp[1],     &tmp[0]);
1554     MPI_ECP_SUB(&tmp[1],  &tmp[1],     &tmp[3]);
1555 
1556     /* tmp[3] <- U = 2.Y.Z */
1557     MPI_ECP_MUL(&tmp[3],  &P->Y,  &P->Z);
1558     MPI_ECP_SHIFT_L(&tmp[3],  1);
1559 
1560     /* Store results */
1561     MPI_ECP_MOV(&R->X, &tmp[2]);
1562     MPI_ECP_MOV(&R->Y, &tmp[1]);
1563     MPI_ECP_MOV(&R->Z, &tmp[3]);
1564 
1565 cleanup:
1566 
1567     return ret;
1568 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_DOUBLE_JAC_ALT) */
1569 }
1570 
1571 /*
1572  * Addition: R = P + Q, mixed affine-Jacobian coordinates (GECC 3.22)
1573  *
1574  * The coordinates of Q must be normalized (= affine),
1575  * but those of P don't need to. R is not normalized.
1576  *
1577  * P,Q,R may alias, but only at the level of EC points: they must be either
1578  * equal as pointers, or disjoint (including the coordinate data buffers).
1579  * Fine-grained aliasing at the level of coordinates is not supported.
1580  *
1581  * Special cases: (1) P or Q is zero, (2) R is zero, (3) P == Q.
1582  * None of these cases can happen as intermediate step in ecp_mul_comb():
1583  * - at each step, P, Q and R are multiples of the base point, the factor
1584  *   being less than its order, so none of them is zero;
1585  * - Q is an odd multiple of the base point, P an even multiple,
1586  *   due to the choice of precomputed points in the modified comb method.
1587  * So branches for these cases do not leak secret information.
1588  *
1589  * Cost: 1A := 8M + 3S
1590  */
ecp_add_mixed(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_ecp_point * P,const mbedtls_ecp_point * Q,mbedtls_mpi tmp[4])1591 static int ecp_add_mixed(const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
1592                          const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q,
1593                          mbedtls_mpi tmp[4])
1594 {
1595 #if defined(MBEDTLS_SELF_TEST)
1596     add_count++;
1597 #endif
1598 
1599 #if defined(MBEDTLS_ECP_ADD_MIXED_ALT)
1600     if (mbedtls_internal_ecp_grp_capable(grp)) {
1601         return mbedtls_internal_ecp_add_mixed(grp, R, P, Q);
1602     }
1603 #endif /* MBEDTLS_ECP_ADD_MIXED_ALT */
1604 
1605 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_ADD_MIXED_ALT)
1606     return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
1607 #else
1608     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1609 
1610     /* NOTE: Aliasing between input and output is allowed, so one has to make
1611      *       sure that at the point X,Y,Z are written, {P,Q}->{X,Y,Z} are no
1612      *       longer read from. */
1613     mbedtls_mpi * const X = &R->X;
1614     mbedtls_mpi * const Y = &R->Y;
1615     mbedtls_mpi * const Z = &R->Z;
1616 
1617     if (!MPI_ECP_VALID(&Q->Z)) {
1618         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
1619     }
1620 
1621     /*
1622      * Trivial cases: P == 0 or Q == 0 (case 1)
1623      */
1624     if (MPI_ECP_CMP_INT(&P->Z, 0) == 0) {
1625         return mbedtls_ecp_copy(R, Q);
1626     }
1627 
1628     if (MPI_ECP_CMP_INT(&Q->Z, 0) == 0) {
1629         return mbedtls_ecp_copy(R, P);
1630     }
1631 
1632     /*
1633      * Make sure Q coordinates are normalized
1634      */
1635     if (MPI_ECP_CMP_INT(&Q->Z, 1) != 0) {
1636         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
1637     }
1638 
1639     MPI_ECP_SQR(&tmp[0], &P->Z);
1640     MPI_ECP_MUL(&tmp[1], &tmp[0], &P->Z);
1641     MPI_ECP_MUL(&tmp[0], &tmp[0], &Q->X);
1642     MPI_ECP_MUL(&tmp[1], &tmp[1], &Q->Y);
1643     MPI_ECP_SUB(&tmp[0], &tmp[0], &P->X);
1644     MPI_ECP_SUB(&tmp[1], &tmp[1], &P->Y);
1645 
1646     /* Special cases (2) and (3) */
1647     if (MPI_ECP_CMP_INT(&tmp[0], 0) == 0) {
1648         if (MPI_ECP_CMP_INT(&tmp[1], 0) == 0) {
1649             ret = ecp_double_jac(grp, R, P, tmp);
1650             goto cleanup;
1651         } else {
1652             ret = mbedtls_ecp_set_zero(R);
1653             goto cleanup;
1654         }
1655     }
1656 
1657     /* {P,Q}->Z no longer used, so OK to write to Z even if there's aliasing. */
1658     MPI_ECP_MUL(Z,        &P->Z,    &tmp[0]);
1659     MPI_ECP_SQR(&tmp[2],  &tmp[0]);
1660     MPI_ECP_MUL(&tmp[3],  &tmp[2],  &tmp[0]);
1661     MPI_ECP_MUL(&tmp[2],  &tmp[2],  &P->X);
1662 
1663     MPI_ECP_MOV(&tmp[0], &tmp[2]);
1664     MPI_ECP_SHIFT_L(&tmp[0], 1);
1665 
1666     /* {P,Q}->X no longer used, so OK to write to X even if there's aliasing. */
1667     MPI_ECP_SQR(X,        &tmp[1]);
1668     MPI_ECP_SUB(X,        X,        &tmp[0]);
1669     MPI_ECP_SUB(X,        X,        &tmp[3]);
1670     MPI_ECP_SUB(&tmp[2],  &tmp[2],  X);
1671     MPI_ECP_MUL(&tmp[2],  &tmp[2],  &tmp[1]);
1672     MPI_ECP_MUL(&tmp[3],  &tmp[3],  &P->Y);
1673     /* {P,Q}->Y no longer used, so OK to write to Y even if there's aliasing. */
1674     MPI_ECP_SUB(Y,     &tmp[2],     &tmp[3]);
1675 
1676 cleanup:
1677 
1678     return ret;
1679 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_ADD_MIXED_ALT) */
1680 }
1681 
1682 /*
1683  * Randomize jacobian coordinates:
1684  * (X, Y, Z) -> (l^2 X, l^3 Y, l Z) for random l
1685  * This is sort of the reverse operation of ecp_normalize_jac().
1686  *
1687  * This countermeasure was first suggested in [2].
1688  */
ecp_randomize_jac(const mbedtls_ecp_group * grp,mbedtls_ecp_point * pt,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)1689 static int ecp_randomize_jac(const mbedtls_ecp_group *grp, mbedtls_ecp_point *pt,
1690                              int (*f_rng)(void *, unsigned char *, size_t), void *p_rng)
1691 {
1692 #if defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
1693     if (mbedtls_internal_ecp_grp_capable(grp)) {
1694         return mbedtls_internal_ecp_randomize_jac(grp, pt, f_rng, p_rng);
1695     }
1696 #endif /* MBEDTLS_ECP_RANDOMIZE_JAC_ALT */
1697 
1698 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT)
1699     return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
1700 #else
1701     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1702     mbedtls_mpi l;
1703 
1704     mbedtls_mpi_init(&l);
1705 
1706     /* Generate l such that 1 < l < p */
1707     MPI_ECP_RAND(&l);
1708 
1709     /* Z' = l * Z */
1710     MPI_ECP_MUL(&pt->Z,   &pt->Z,     &l);
1711 
1712     /* Y' = l * Y */
1713     MPI_ECP_MUL(&pt->Y,   &pt->Y,     &l);
1714 
1715     /* X' = l^2 * X */
1716     MPI_ECP_SQR(&l,       &l);
1717     MPI_ECP_MUL(&pt->X,   &pt->X,     &l);
1718 
1719     /* Y'' = l^2 * Y' = l^3 * Y */
1720     MPI_ECP_MUL(&pt->Y,   &pt->Y,     &l);
1721 
1722 cleanup:
1723     mbedtls_mpi_free(&l);
1724 
1725     if (ret == MBEDTLS_ERR_MPI_NOT_ACCEPTABLE) {
1726         ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
1727     }
1728     return ret;
1729 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_RANDOMIZE_JAC_ALT) */
1730 }
1731 
1732 /*
1733  * Check and define parameters used by the comb method (see below for details)
1734  */
1735 #if MBEDTLS_ECP_WINDOW_SIZE < 2 || MBEDTLS_ECP_WINDOW_SIZE > 7
1736 #error "MBEDTLS_ECP_WINDOW_SIZE out of bounds"
1737 #endif
1738 
1739 /* d = ceil( n / w ) */
1740 #define COMB_MAX_D      (MBEDTLS_ECP_MAX_BITS + 1) / 2
1741 
1742 /* number of precomputed points */
1743 #define COMB_MAX_PRE    (1 << (MBEDTLS_ECP_WINDOW_SIZE - 1))
1744 
1745 /*
1746  * Compute the representation of m that will be used with our comb method.
1747  *
1748  * The basic comb method is described in GECC 3.44 for example. We use a
1749  * modified version that provides resistance to SPA by avoiding zero
1750  * digits in the representation as in [3]. We modify the method further by
1751  * requiring that all K_i be odd, which has the small cost that our
1752  * representation uses one more K_i, due to carries, but saves on the size of
1753  * the precomputed table.
1754  *
1755  * Summary of the comb method and its modifications:
1756  *
1757  * - The goal is to compute m*P for some w*d-bit integer m.
1758  *
1759  * - The basic comb method splits m into the w-bit integers
1760  *   x[0] .. x[d-1] where x[i] consists of the bits in m whose
1761  *   index has residue i modulo d, and computes m * P as
1762  *   S[x[0]] + 2 * S[x[1]] + .. + 2^(d-1) S[x[d-1]], where
1763  *   S[i_{w-1} .. i_0] := i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + i_0 P.
1764  *
1765  * - If it happens that, say, x[i+1]=0 (=> S[x[i+1]]=0), one can replace the sum by
1766  *    .. + 2^{i-1} S[x[i-1]] - 2^i S[x[i]] + 2^{i+1} S[x[i]] + 2^{i+2} S[x[i+2]] ..,
1767  *   thereby successively converting it into a form where all summands
1768  *   are nonzero, at the cost of negative summands. This is the basic idea of [3].
1769  *
1770  * - More generally, even if x[i+1] != 0, we can first transform the sum as
1771  *   .. - 2^i S[x[i]] + 2^{i+1} ( S[x[i]] + S[x[i+1]] ) + 2^{i+2} S[x[i+2]] ..,
1772  *   and then replace S[x[i]] + S[x[i+1]] = S[x[i] ^ x[i+1]] + 2 S[x[i] & x[i+1]].
1773  *   Performing and iterating this procedure for those x[i] that are even
1774  *   (keeping track of carry), we can transform the original sum into one of the form
1775  *   S[x'[0]] +- 2 S[x'[1]] +- .. +- 2^{d-1} S[x'[d-1]] + 2^d S[x'[d]]
1776  *   with all x'[i] odd. It is therefore only necessary to know S at odd indices,
1777  *   which is why we are only computing half of it in the first place in
1778  *   ecp_precompute_comb and accessing it with index abs(i) / 2 in ecp_select_comb.
1779  *
1780  * - For the sake of compactness, only the seven low-order bits of x[i]
1781  *   are used to represent its absolute value (K_i in the paper), and the msb
1782  *   of x[i] encodes the sign (s_i in the paper): it is set if and only if
1783  *   if s_i == -1;
1784  *
1785  * Calling conventions:
1786  * - x is an array of size d + 1
1787  * - w is the size, ie number of teeth, of the comb, and must be between
1788  *   2 and 7 (in practice, between 2 and MBEDTLS_ECP_WINDOW_SIZE)
1789  * - m is the MPI, expected to be odd and such that bitlength(m) <= w * d
1790  *   (the result will be incorrect if these assumptions are not satisfied)
1791  */
ecp_comb_recode_core(unsigned char x[],size_t d,unsigned char w,const mbedtls_mpi * m)1792 static void ecp_comb_recode_core(unsigned char x[], size_t d,
1793                                  unsigned char w, const mbedtls_mpi *m)
1794 {
1795     size_t i, j;
1796     unsigned char c, cc, adjust;
1797 
1798     memset(x, 0, d+1);
1799 
1800     /* First get the classical comb values (except for x_d = 0) */
1801     for (i = 0; i < d; i++) {
1802         for (j = 0; j < w; j++) {
1803             x[i] |= mbedtls_mpi_get_bit(m, i + d * j) << j;
1804         }
1805     }
1806 
1807     /* Now make sure x_1 .. x_d are odd */
1808     c = 0;
1809     for (i = 1; i <= d; i++) {
1810         /* Add carry and update it */
1811         cc   = x[i] & c;
1812         x[i] = x[i] ^ c;
1813         c = cc;
1814 
1815         /* Adjust if needed, avoiding branches */
1816         adjust = 1 - (x[i] & 0x01);
1817         c   |= x[i] & (x[i-1] * adjust);
1818         x[i] = x[i] ^ (x[i-1] * adjust);
1819         x[i-1] |= adjust << 7;
1820     }
1821 }
1822 
1823 /*
1824  * Precompute points for the adapted comb method
1825  *
1826  * Assumption: T must be able to hold 2^{w - 1} elements.
1827  *
1828  * Operation: If i = i_{w-1} ... i_1 is the binary representation of i,
1829  *            sets T[i] = i_{w-1} 2^{(w-1)d} P + ... + i_1 2^d P + P.
1830  *
1831  * Cost: d(w-1) D + (2^{w-1} - 1) A + 1 N(w-1) + 1 N(2^{w-1} - 1)
1832  *
1833  * Note: Even comb values (those where P would be omitted from the
1834  *       sum defining T[i] above) are not needed in our adaption
1835  *       the comb method. See ecp_comb_recode_core().
1836  *
1837  * This function currently works in four steps:
1838  * (1) [dbl]      Computation of intermediate T[i] for 2-power values of i
1839  * (2) [norm_dbl] Normalization of coordinates of these T[i]
1840  * (3) [add]      Computation of all T[i]
1841  * (4) [norm_add] Normalization of all T[i]
1842  *
1843  * Step 1 can be interrupted but not the others; together with the final
1844  * coordinate normalization they are the largest steps done at once, depending
1845  * on the window size. Here are operation counts for P-256:
1846  *
1847  * step     (2)     (3)     (4)
1848  * w = 5    142     165     208
1849  * w = 4    136      77     160
1850  * w = 3    130      33     136
1851  * w = 2    124      11     124
1852  *
1853  * So if ECC operations are blocking for too long even with a low max_ops
1854  * value, it's useful to set MBEDTLS_ECP_WINDOW_SIZE to a lower value in order
1855  * to minimize maximum blocking time.
1856  */
ecp_precompute_comb(const mbedtls_ecp_group * grp,mbedtls_ecp_point T[],const mbedtls_ecp_point * P,unsigned char w,size_t d,mbedtls_ecp_restart_ctx * rs_ctx)1857 static int ecp_precompute_comb(const mbedtls_ecp_group *grp,
1858                                mbedtls_ecp_point T[], const mbedtls_ecp_point *P,
1859                                unsigned char w, size_t d,
1860                                mbedtls_ecp_restart_ctx *rs_ctx)
1861 {
1862     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1863     unsigned char i;
1864     size_t j = 0;
1865     const unsigned char T_size = 1U << (w - 1);
1866     mbedtls_ecp_point *cur, *TT[COMB_MAX_PRE - 1] = { NULL };
1867 
1868     mbedtls_mpi tmp[4];
1869 
1870     mpi_init_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi));
1871 
1872 #if defined(MBEDTLS_ECP_RESTARTABLE)
1873     if (rs_ctx != NULL && rs_ctx->rsm != NULL) {
1874         if (rs_ctx->rsm->state == ecp_rsm_pre_dbl) {
1875             goto dbl;
1876         }
1877         if (rs_ctx->rsm->state == ecp_rsm_pre_norm_dbl) {
1878             goto norm_dbl;
1879         }
1880         if (rs_ctx->rsm->state == ecp_rsm_pre_add) {
1881             goto add;
1882         }
1883         if (rs_ctx->rsm->state == ecp_rsm_pre_norm_add) {
1884             goto norm_add;
1885         }
1886     }
1887 #else
1888     (void) rs_ctx;
1889 #endif
1890 
1891 #if defined(MBEDTLS_ECP_RESTARTABLE)
1892     if (rs_ctx != NULL && rs_ctx->rsm != NULL) {
1893         rs_ctx->rsm->state = ecp_rsm_pre_dbl;
1894 
1895         /* initial state for the loop */
1896         rs_ctx->rsm->i = 0;
1897     }
1898 
1899 dbl:
1900 #endif
1901     /*
1902      * Set T[0] = P and
1903      * T[2^{l-1}] = 2^{dl} P for l = 1 .. w-1 (this is not the final value)
1904      */
1905     MBEDTLS_MPI_CHK(mbedtls_ecp_copy(&T[0], P));
1906 
1907 #if defined(MBEDTLS_ECP_RESTARTABLE)
1908     if (rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0) {
1909         j = rs_ctx->rsm->i;
1910     } else
1911 #endif
1912     j = 0;
1913 
1914     for (; j < d * (w - 1); j++) {
1915         MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_DBL);
1916 
1917         i = 1U << (j / d);
1918         cur = T + i;
1919 
1920         if (j % d == 0) {
1921             MBEDTLS_MPI_CHK(mbedtls_ecp_copy(cur, T + (i >> 1)));
1922         }
1923 
1924         MBEDTLS_MPI_CHK(ecp_double_jac(grp, cur, cur, tmp));
1925     }
1926 
1927 #if defined(MBEDTLS_ECP_RESTARTABLE)
1928     if (rs_ctx != NULL && rs_ctx->rsm != NULL) {
1929         rs_ctx->rsm->state = ecp_rsm_pre_norm_dbl;
1930     }
1931 
1932 norm_dbl:
1933 #endif
1934     /*
1935      * Normalize current elements in T to allow them to be used in
1936      * ecp_add_mixed() below, which requires one normalized input.
1937      *
1938      * As T has holes, use an auxiliary array of pointers to elements in T.
1939      *
1940      */
1941     j = 0;
1942     for (i = 1; i < T_size; i <<= 1) {
1943         TT[j++] = T + i;
1944     }
1945 
1946     MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_INV + 6 * j - 2);
1947 
1948     MBEDTLS_MPI_CHK(ecp_normalize_jac_many(grp, TT, j));
1949 
1950 #if defined(MBEDTLS_ECP_RESTARTABLE)
1951     if (rs_ctx != NULL && rs_ctx->rsm != NULL) {
1952         rs_ctx->rsm->state = ecp_rsm_pre_add;
1953     }
1954 
1955 add:
1956 #endif
1957     /*
1958      * Compute the remaining ones using the minimal number of additions
1959      * Be careful to update T[2^l] only after using it!
1960      */
1961     MBEDTLS_ECP_BUDGET((T_size - 1) * MBEDTLS_ECP_OPS_ADD);
1962 
1963     for (i = 1; i < T_size; i <<= 1) {
1964         j = i;
1965         while (j--) {
1966             MBEDTLS_MPI_CHK(ecp_add_mixed(grp, &T[i + j], &T[j], &T[i], tmp));
1967         }
1968     }
1969 
1970 #if defined(MBEDTLS_ECP_RESTARTABLE)
1971     if (rs_ctx != NULL && rs_ctx->rsm != NULL) {
1972         rs_ctx->rsm->state = ecp_rsm_pre_norm_add;
1973     }
1974 
1975 norm_add:
1976 #endif
1977     /*
1978      * Normalize final elements in T. Even though there are no holes now, we
1979      * still need the auxiliary array for homogeneity with the previous
1980      * call. Also, skip T[0] which is already normalised, being a copy of P.
1981      */
1982     for (j = 0; j + 1 < T_size; j++) {
1983         TT[j] = T + j + 1;
1984     }
1985 
1986     MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_INV + 6 * j - 2);
1987 
1988     MBEDTLS_MPI_CHK(ecp_normalize_jac_many(grp, TT, j));
1989 
1990     /* Free Z coordinate (=1 after normalization) to save RAM.
1991      * This makes T[i] invalid as mbedtls_ecp_points, but this is OK
1992      * since from this point onwards, they are only accessed indirectly
1993      * via the getter function ecp_select_comb() which does set the
1994      * target's Z coordinate to 1. */
1995     for (i = 0; i < T_size; i++) {
1996         mbedtls_mpi_free(&T[i].Z);
1997     }
1998 
1999 cleanup:
2000 
2001     mpi_free_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi));
2002 
2003 #if defined(MBEDTLS_ECP_RESTARTABLE)
2004     if (rs_ctx != NULL && rs_ctx->rsm != NULL &&
2005         ret == MBEDTLS_ERR_ECP_IN_PROGRESS) {
2006         if (rs_ctx->rsm->state == ecp_rsm_pre_dbl) {
2007             rs_ctx->rsm->i = j;
2008         }
2009     }
2010 #endif
2011 
2012     return ret;
2013 }
2014 
2015 /*
2016  * Select precomputed point: R = sign(i) * T[ abs(i) / 2 ]
2017  *
2018  * See ecp_comb_recode_core() for background
2019  */
ecp_select_comb(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_ecp_point T[],unsigned char T_size,unsigned char i)2020 static int ecp_select_comb(const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2021                            const mbedtls_ecp_point T[], unsigned char T_size,
2022                            unsigned char i)
2023 {
2024     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2025     unsigned char ii, j;
2026 
2027     /* Ignore the "sign" bit and scale down */
2028     ii =  (i & 0x7Fu) >> 1;
2029 
2030     /* Read the whole table to thwart cache-based timing attacks */
2031     for (j = 0; j < T_size; j++) {
2032         MPI_ECP_COND_ASSIGN(&R->X, &T[j].X, j == ii);
2033         MPI_ECP_COND_ASSIGN(&R->Y, &T[j].Y, j == ii);
2034     }
2035 
2036     /* Safely invert result if i is "negative" */
2037     MBEDTLS_MPI_CHK(ecp_safe_invert_jac(grp, R, i >> 7));
2038 
2039     MPI_ECP_LSET(&R->Z, 1);
2040 
2041 cleanup:
2042     return ret;
2043 }
2044 
2045 /*
2046  * Core multiplication algorithm for the (modified) comb method.
2047  * This part is actually common with the basic comb method (GECC 3.44)
2048  *
2049  * Cost: d A + d D + 1 R
2050  */
ecp_mul_comb_core(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_ecp_point T[],unsigned char T_size,const unsigned char x[],size_t d,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng,mbedtls_ecp_restart_ctx * rs_ctx)2051 static int ecp_mul_comb_core(const mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2052                              const mbedtls_ecp_point T[], unsigned char T_size,
2053                              const unsigned char x[], size_t d,
2054                              int (*f_rng)(void *, unsigned char *, size_t),
2055                              void *p_rng,
2056                              mbedtls_ecp_restart_ctx *rs_ctx)
2057 {
2058     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2059     mbedtls_ecp_point Txi;
2060     mbedtls_mpi tmp[4];
2061     size_t i;
2062 
2063     mbedtls_ecp_point_init(&Txi);
2064     mpi_init_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi));
2065 
2066 #if !defined(MBEDTLS_ECP_RESTARTABLE)
2067     (void) rs_ctx;
2068 #endif
2069 
2070 #if defined(MBEDTLS_ECP_RESTARTABLE)
2071     if (rs_ctx != NULL && rs_ctx->rsm != NULL &&
2072         rs_ctx->rsm->state != ecp_rsm_comb_core) {
2073         rs_ctx->rsm->i = 0;
2074         rs_ctx->rsm->state = ecp_rsm_comb_core;
2075     }
2076 
2077     /* new 'if' instead of nested for the sake of the 'else' branch */
2078     if (rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->i != 0) {
2079         /* restore current index (R already pointing to rs_ctx->rsm->R) */
2080         i = rs_ctx->rsm->i;
2081     } else
2082 #endif
2083     {
2084         /* Start with a non-zero point and randomize its coordinates */
2085         i = d;
2086         MBEDTLS_MPI_CHK(ecp_select_comb(grp, R, T, T_size, x[i]));
2087         if (f_rng != 0) {
2088             MBEDTLS_MPI_CHK(ecp_randomize_jac(grp, R, f_rng, p_rng));
2089         }
2090     }
2091 
2092     while (i != 0) {
2093         MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_DBL + MBEDTLS_ECP_OPS_ADD);
2094         --i;
2095 
2096         MBEDTLS_MPI_CHK(ecp_double_jac(grp, R, R, tmp));
2097         MBEDTLS_MPI_CHK(ecp_select_comb(grp, &Txi, T, T_size, x[i]));
2098         MBEDTLS_MPI_CHK(ecp_add_mixed(grp, R, R, &Txi, tmp));
2099     }
2100 
2101 cleanup:
2102 
2103     mbedtls_ecp_point_free(&Txi);
2104     mpi_free_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi));
2105 
2106 #if defined(MBEDTLS_ECP_RESTARTABLE)
2107     if (rs_ctx != NULL && rs_ctx->rsm != NULL &&
2108         ret == MBEDTLS_ERR_ECP_IN_PROGRESS) {
2109         rs_ctx->rsm->i = i;
2110         /* no need to save R, already pointing to rs_ctx->rsm->R */
2111     }
2112 #endif
2113 
2114     return ret;
2115 }
2116 
2117 /*
2118  * Recode the scalar to get constant-time comb multiplication
2119  *
2120  * As the actual scalar recoding needs an odd scalar as a starting point,
2121  * this wrapper ensures that by replacing m by N - m if necessary, and
2122  * informs the caller that the result of multiplication will be negated.
2123  *
2124  * This works because we only support large prime order for Short Weierstrass
2125  * curves, so N is always odd hence either m or N - m is.
2126  *
2127  * See ecp_comb_recode_core() for background.
2128  */
ecp_comb_recode_scalar(const mbedtls_ecp_group * grp,const mbedtls_mpi * m,unsigned char k[COMB_MAX_D+1],size_t d,unsigned char w,unsigned char * parity_trick)2129 static int ecp_comb_recode_scalar(const mbedtls_ecp_group *grp,
2130                                   const mbedtls_mpi *m,
2131                                   unsigned char k[COMB_MAX_D + 1],
2132                                   size_t d,
2133                                   unsigned char w,
2134                                   unsigned char *parity_trick)
2135 {
2136     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2137     mbedtls_mpi M, mm;
2138 
2139     mbedtls_mpi_init(&M);
2140     mbedtls_mpi_init(&mm);
2141 
2142     /* N is always odd (see above), just make extra sure */
2143     if (mbedtls_mpi_get_bit(&grp->N, 0) != 1) {
2144         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
2145     }
2146 
2147     /* do we need the parity trick? */
2148     *parity_trick = (mbedtls_mpi_get_bit(m, 0) == 0);
2149 
2150     /* execute parity fix in constant time */
2151     MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&M, m));
2152     MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&mm, &grp->N, m));
2153     MBEDTLS_MPI_CHK(mbedtls_mpi_safe_cond_assign(&M, &mm, *parity_trick));
2154 
2155     /* actual scalar recoding */
2156     ecp_comb_recode_core(k, d, w, &M);
2157 
2158 cleanup:
2159     mbedtls_mpi_free(&mm);
2160     mbedtls_mpi_free(&M);
2161 
2162     return ret;
2163 }
2164 
2165 /*
2166  * Perform comb multiplication (for short Weierstrass curves)
2167  * once the auxiliary table has been pre-computed.
2168  *
2169  * Scalar recoding may use a parity trick that makes us compute -m * P,
2170  * if that is the case we'll need to recover m * P at the end.
2171  */
ecp_mul_comb_after_precomp(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * T,unsigned char T_size,unsigned char w,size_t d,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng,mbedtls_ecp_restart_ctx * rs_ctx)2172 static int ecp_mul_comb_after_precomp(const mbedtls_ecp_group *grp,
2173                                       mbedtls_ecp_point *R,
2174                                       const mbedtls_mpi *m,
2175                                       const mbedtls_ecp_point *T,
2176                                       unsigned char T_size,
2177                                       unsigned char w,
2178                                       size_t d,
2179                                       int (*f_rng)(void *, unsigned char *, size_t),
2180                                       void *p_rng,
2181                                       mbedtls_ecp_restart_ctx *rs_ctx)
2182 {
2183     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2184     unsigned char parity_trick;
2185     unsigned char k[COMB_MAX_D + 1];
2186     mbedtls_ecp_point *RR = R;
2187 
2188 #if defined(MBEDTLS_ECP_RESTARTABLE)
2189     if (rs_ctx != NULL && rs_ctx->rsm != NULL) {
2190         RR = &rs_ctx->rsm->R;
2191 
2192         if (rs_ctx->rsm->state == ecp_rsm_final_norm) {
2193             goto final_norm;
2194         }
2195     }
2196 #endif
2197 
2198     MBEDTLS_MPI_CHK(ecp_comb_recode_scalar(grp, m, k, d, w,
2199                                            &parity_trick));
2200     MBEDTLS_MPI_CHK(ecp_mul_comb_core(grp, RR, T, T_size, k, d,
2201                                       f_rng, p_rng, rs_ctx));
2202     MBEDTLS_MPI_CHK(ecp_safe_invert_jac(grp, RR, parity_trick));
2203 
2204 #if defined(MBEDTLS_ECP_RESTARTABLE)
2205     if (rs_ctx != NULL && rs_ctx->rsm != NULL) {
2206         rs_ctx->rsm->state = ecp_rsm_final_norm;
2207     }
2208 
2209 final_norm:
2210     MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_INV);
2211 #endif
2212     /*
2213      * Knowledge of the jacobian coordinates may leak the last few bits of the
2214      * scalar [1], and since our MPI implementation isn't constant-flow,
2215      * inversion (used for coordinate normalization) may leak the full value
2216      * of its input via side-channels [2].
2217      *
2218      * [1] https://eprint.iacr.org/2003/191
2219      * [2] https://eprint.iacr.org/2020/055
2220      *
2221      * Avoid the leak by randomizing coordinates before we normalize them.
2222      */
2223     if (f_rng != 0) {
2224         MBEDTLS_MPI_CHK(ecp_randomize_jac(grp, RR, f_rng, p_rng));
2225     }
2226 
2227     MBEDTLS_MPI_CHK(ecp_normalize_jac(grp, RR));
2228 
2229 #if defined(MBEDTLS_ECP_RESTARTABLE)
2230     if (rs_ctx != NULL && rs_ctx->rsm != NULL) {
2231         MBEDTLS_MPI_CHK(mbedtls_ecp_copy(R, RR));
2232     }
2233 #endif
2234 
2235 cleanup:
2236     return ret;
2237 }
2238 
2239 /*
2240  * Pick window size based on curve size and whether we optimize for base point
2241  */
ecp_pick_window_size(const mbedtls_ecp_group * grp,unsigned char p_eq_g)2242 static unsigned char ecp_pick_window_size(const mbedtls_ecp_group *grp,
2243                                           unsigned char p_eq_g)
2244 {
2245     unsigned char w;
2246 
2247     /*
2248      * Minimize the number of multiplications, that is minimize
2249      * 10 * d * w + 18 * 2^(w-1) + 11 * d + 7 * w, with d = ceil( nbits / w )
2250      * (see costs of the various parts, with 1S = 1M)
2251      */
2252     w = grp->nbits >= 384 ? 5 : 4;
2253 
2254     /*
2255      * If P == G, pre-compute a bit more, since this may be re-used later.
2256      * Just adding one avoids upping the cost of the first mul too much,
2257      * and the memory cost too.
2258      */
2259     if (p_eq_g) {
2260         w++;
2261     }
2262 
2263     /*
2264      * If static comb table may not be used (!p_eq_g) or static comb table does
2265      * not exists, make sure w is within bounds.
2266      * (The last test is useful only for very small curves in the test suite.)
2267      *
2268      * The user reduces MBEDTLS_ECP_WINDOW_SIZE does not changes the size of
2269      * static comb table, because the size of static comb table is fixed when
2270      * it is generated.
2271      */
2272 #if (MBEDTLS_ECP_WINDOW_SIZE < 6)
2273     if ((!p_eq_g || !ecp_group_is_static_comb_table(grp)) && w > MBEDTLS_ECP_WINDOW_SIZE) {
2274         w = MBEDTLS_ECP_WINDOW_SIZE;
2275     }
2276 #endif
2277     if (w >= grp->nbits) {
2278         w = 2;
2279     }
2280 
2281     return w;
2282 }
2283 
2284 /*
2285  * Multiplication using the comb method - for curves in short Weierstrass form
2286  *
2287  * This function is mainly responsible for administrative work:
2288  * - managing the restart context if enabled
2289  * - managing the table of precomputed points (passed between the below two
2290  *   functions): allocation, computation, ownership transfer, freeing.
2291  *
2292  * It delegates the actual arithmetic work to:
2293  *      ecp_precompute_comb() and ecp_mul_comb_with_precomp()
2294  *
2295  * See comments on ecp_comb_recode_core() regarding the computation strategy.
2296  */
ecp_mul_comb(mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * P,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng,mbedtls_ecp_restart_ctx * rs_ctx)2297 static int ecp_mul_comb(mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2298                         const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2299                         int (*f_rng)(void *, unsigned char *, size_t),
2300                         void *p_rng,
2301                         mbedtls_ecp_restart_ctx *rs_ctx)
2302 {
2303     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2304     unsigned char w, p_eq_g, i;
2305     size_t d;
2306     unsigned char T_size = 0, T_ok = 0;
2307     mbedtls_ecp_point *T = NULL;
2308 
2309     ECP_RS_ENTER(rsm);
2310 
2311     /* Is P the base point ? */
2312 #if MBEDTLS_ECP_FIXED_POINT_OPTIM == 1
2313     p_eq_g = (MPI_ECP_CMP(&P->Y, &grp->G.Y) == 0 &&
2314               MPI_ECP_CMP(&P->X, &grp->G.X) == 0);
2315 #else
2316     p_eq_g = 0;
2317 #endif
2318 
2319     /* Pick window size and deduce related sizes */
2320     w = ecp_pick_window_size(grp, p_eq_g);
2321     T_size = 1U << (w - 1);
2322     d = (grp->nbits + w - 1) / w;
2323 
2324     /* Pre-computed table: do we have it already for the base point? */
2325     if (p_eq_g && grp->T != NULL) {
2326         /* second pointer to the same table, will be deleted on exit */
2327         T = grp->T;
2328         T_ok = 1;
2329     } else
2330 #if defined(MBEDTLS_ECP_RESTARTABLE)
2331     /* Pre-computed table: do we have one in progress? complete? */
2332     if (rs_ctx != NULL && rs_ctx->rsm != NULL && rs_ctx->rsm->T != NULL) {
2333         /* transfer ownership of T from rsm to local function */
2334         T = rs_ctx->rsm->T;
2335         rs_ctx->rsm->T = NULL;
2336         rs_ctx->rsm->T_size = 0;
2337 
2338         /* This effectively jumps to the call to mul_comb_after_precomp() */
2339         T_ok = rs_ctx->rsm->state >= ecp_rsm_comb_core;
2340     } else
2341 #endif
2342     /* Allocate table if we didn't have any */
2343     {
2344         T = mbedtls_calloc(T_size, sizeof(mbedtls_ecp_point));
2345         if (T == NULL) {
2346             ret = MBEDTLS_ERR_ECP_ALLOC_FAILED;
2347             goto cleanup;
2348         }
2349 
2350         for (i = 0; i < T_size; i++) {
2351             mbedtls_ecp_point_init(&T[i]);
2352         }
2353 
2354         T_ok = 0;
2355     }
2356 
2357     /* Compute table (or finish computing it) if not done already */
2358     if (!T_ok) {
2359         MBEDTLS_MPI_CHK(ecp_precompute_comb(grp, T, P, w, d, rs_ctx));
2360 
2361         if (p_eq_g) {
2362             /* almost transfer ownership of T to the group, but keep a copy of
2363              * the pointer to use for calling the next function more easily */
2364             grp->T = T;
2365             grp->T_size = T_size;
2366         }
2367     }
2368 
2369     /* Actual comb multiplication using precomputed points */
2370     MBEDTLS_MPI_CHK(ecp_mul_comb_after_precomp(grp, R, m,
2371                                                T, T_size, w, d,
2372                                                f_rng, p_rng, rs_ctx));
2373 
2374 cleanup:
2375 
2376     /* does T belong to the group? */
2377     if (T == grp->T) {
2378         T = NULL;
2379     }
2380 
2381     /* does T belong to the restart context? */
2382 #if defined(MBEDTLS_ECP_RESTARTABLE)
2383     if (rs_ctx != NULL && rs_ctx->rsm != NULL && ret == MBEDTLS_ERR_ECP_IN_PROGRESS && T != NULL) {
2384         /* transfer ownership of T from local function to rsm */
2385         rs_ctx->rsm->T_size = T_size;
2386         rs_ctx->rsm->T = T;
2387         T = NULL;
2388     }
2389 #endif
2390 
2391     /* did T belong to us? then let's destroy it! */
2392     if (T != NULL) {
2393         for (i = 0; i < T_size; i++) {
2394             mbedtls_ecp_point_free(&T[i]);
2395         }
2396         mbedtls_free(T);
2397     }
2398 
2399     /* prevent caller from using invalid value */
2400     int should_free_R = (ret != 0);
2401 #if defined(MBEDTLS_ECP_RESTARTABLE)
2402     /* don't free R while in progress in case R == P */
2403     if (ret == MBEDTLS_ERR_ECP_IN_PROGRESS) {
2404         should_free_R = 0;
2405     }
2406 #endif
2407     if (should_free_R) {
2408         mbedtls_ecp_point_free(R);
2409     }
2410 
2411     ECP_RS_LEAVE(rsm);
2412 
2413     return ret;
2414 }
2415 
2416 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
2417 
2418 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
2419 /*
2420  * For Montgomery curves, we do all the internal arithmetic in projective
2421  * coordinates. Import/export of points uses only the x coordinates, which is
2422  * internally represented as X / Z.
2423  *
2424  * For scalar multiplication, we'll use a Montgomery ladder.
2425  */
2426 
2427 /*
2428  * Normalize Montgomery x/z coordinates: X = X/Z, Z = 1
2429  * Cost: 1M + 1I
2430  */
ecp_normalize_mxz(const mbedtls_ecp_group * grp,mbedtls_ecp_point * P)2431 static int ecp_normalize_mxz(const mbedtls_ecp_group *grp, mbedtls_ecp_point *P)
2432 {
2433 #if defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
2434     if (mbedtls_internal_ecp_grp_capable(grp)) {
2435         return mbedtls_internal_ecp_normalize_mxz(grp, P);
2436     }
2437 #endif /* MBEDTLS_ECP_NORMALIZE_MXZ_ALT */
2438 
2439 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT)
2440     return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
2441 #else
2442     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2443     MPI_ECP_INV(&P->Z, &P->Z);
2444     MPI_ECP_MUL(&P->X, &P->X, &P->Z);
2445     MPI_ECP_LSET(&P->Z, 1);
2446 
2447 cleanup:
2448     return ret;
2449 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_NORMALIZE_MXZ_ALT) */
2450 }
2451 
2452 /*
2453  * Randomize projective x/z coordinates:
2454  * (X, Z) -> (l X, l Z) for random l
2455  * This is sort of the reverse operation of ecp_normalize_mxz().
2456  *
2457  * This countermeasure was first suggested in [2].
2458  * Cost: 2M
2459  */
ecp_randomize_mxz(const mbedtls_ecp_group * grp,mbedtls_ecp_point * P,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)2460 static int ecp_randomize_mxz(const mbedtls_ecp_group *grp, mbedtls_ecp_point *P,
2461                              int (*f_rng)(void *, unsigned char *, size_t), void *p_rng)
2462 {
2463 #if defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
2464     if (mbedtls_internal_ecp_grp_capable(grp)) {
2465         return mbedtls_internal_ecp_randomize_mxz(grp, P, f_rng, p_rng);
2466     }
2467 #endif /* MBEDTLS_ECP_RANDOMIZE_MXZ_ALT */
2468 
2469 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT)
2470     return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
2471 #else
2472     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2473     mbedtls_mpi l;
2474     mbedtls_mpi_init(&l);
2475 
2476     /* Generate l such that 1 < l < p */
2477     MPI_ECP_RAND(&l);
2478 
2479     MPI_ECP_MUL(&P->X, &P->X, &l);
2480     MPI_ECP_MUL(&P->Z, &P->Z, &l);
2481 
2482 cleanup:
2483     mbedtls_mpi_free(&l);
2484 
2485     if (ret == MBEDTLS_ERR_MPI_NOT_ACCEPTABLE) {
2486         ret = MBEDTLS_ERR_ECP_RANDOM_FAILED;
2487     }
2488     return ret;
2489 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_RANDOMIZE_MXZ_ALT) */
2490 }
2491 
2492 /*
2493  * Double-and-add: R = 2P, S = P + Q, with d = X(P - Q),
2494  * for Montgomery curves in x/z coordinates.
2495  *
2496  * http://www.hyperelliptic.org/EFD/g1p/auto-code/montgom/xz/ladder/mladd-1987-m.op3
2497  * with
2498  * d =  X1
2499  * P = (X2, Z2)
2500  * Q = (X3, Z3)
2501  * R = (X4, Z4)
2502  * S = (X5, Z5)
2503  * and eliminating temporary variables tO, ..., t4.
2504  *
2505  * Cost: 5M + 4S
2506  */
ecp_double_add_mxz(const mbedtls_ecp_group * grp,mbedtls_ecp_point * R,mbedtls_ecp_point * S,const mbedtls_ecp_point * P,const mbedtls_ecp_point * Q,const mbedtls_mpi * d,mbedtls_mpi T[4])2507 static int ecp_double_add_mxz(const mbedtls_ecp_group *grp,
2508                               mbedtls_ecp_point *R, mbedtls_ecp_point *S,
2509                               const mbedtls_ecp_point *P, const mbedtls_ecp_point *Q,
2510                               const mbedtls_mpi *d,
2511                               mbedtls_mpi T[4])
2512 {
2513 #if defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
2514     if (mbedtls_internal_ecp_grp_capable(grp)) {
2515         return mbedtls_internal_ecp_double_add_mxz(grp, R, S, P, Q, d);
2516     }
2517 #endif /* MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT */
2518 
2519 #if defined(MBEDTLS_ECP_NO_FALLBACK) && defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT)
2520     return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
2521 #else
2522     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2523 
2524     MPI_ECP_ADD(&T[0], &P->X,   &P->Z);   /* Pp := PX + PZ                    */
2525     MPI_ECP_SUB(&T[1], &P->X,   &P->Z);   /* Pm := PX - PZ                    */
2526     MPI_ECP_ADD(&T[2], &Q->X,   &Q->Z);   /* Qp := QX + XZ                    */
2527     MPI_ECP_SUB(&T[3], &Q->X,   &Q->Z);   /* Qm := QX - QZ                    */
2528     MPI_ECP_MUL(&T[3], &T[3],   &T[0]);   /* Qm * Pp                          */
2529     MPI_ECP_MUL(&T[2], &T[2],   &T[1]);   /* Qp * Pm                          */
2530     MPI_ECP_SQR(&T[0], &T[0]);            /* Pp^2                             */
2531     MPI_ECP_SQR(&T[1], &T[1]);            /* Pm^2                             */
2532     MPI_ECP_MUL(&R->X, &T[0],   &T[1]);   /* Pp^2 * Pm^2                      */
2533     MPI_ECP_SUB(&T[0], &T[0],   &T[1]);   /* Pp^2 - Pm^2                      */
2534     MPI_ECP_MUL(&R->Z, &grp->A, &T[0]);   /* A * (Pp^2 - Pm^2)                */
2535     MPI_ECP_ADD(&R->Z, &T[1],   &R->Z);   /* [ A * (Pp^2-Pm^2) ] + Pm^2       */
2536     MPI_ECP_ADD(&S->X, &T[3],   &T[2]);   /* Qm*Pp + Qp*Pm                    */
2537     MPI_ECP_SQR(&S->X, &S->X);            /* (Qm*Pp + Qp*Pm)^2                */
2538     MPI_ECP_SUB(&S->Z, &T[3],   &T[2]);   /* Qm*Pp - Qp*Pm                    */
2539     MPI_ECP_SQR(&S->Z, &S->Z);            /* (Qm*Pp - Qp*Pm)^2                */
2540     MPI_ECP_MUL(&S->Z, d,       &S->Z);   /* d * ( Qm*Pp - Qp*Pm )^2          */
2541     MPI_ECP_MUL(&R->Z, &T[0],   &R->Z);   /* [A*(Pp^2-Pm^2)+Pm^2]*(Pp^2-Pm^2) */
2542 
2543 cleanup:
2544 
2545     return ret;
2546 #endif /* !defined(MBEDTLS_ECP_NO_FALLBACK) || !defined(MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT) */
2547 }
2548 
2549 /*
2550  * Multiplication with Montgomery ladder in x/z coordinates,
2551  * for curves in Montgomery form
2552  */
ecp_mul_mxz(mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * P,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)2553 static int ecp_mul_mxz(mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2554                        const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2555                        int (*f_rng)(void *, unsigned char *, size_t),
2556                        void *p_rng)
2557 {
2558     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2559     size_t i;
2560     unsigned char b;
2561     mbedtls_ecp_point RP;
2562     mbedtls_mpi PX;
2563     mbedtls_mpi tmp[4];
2564     mbedtls_ecp_point_init(&RP); mbedtls_mpi_init(&PX);
2565 
2566     mpi_init_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi));
2567 
2568     if (f_rng == NULL) {
2569         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
2570     }
2571 
2572     /* Save PX and read from P before writing to R, in case P == R */
2573     MPI_ECP_MOV(&PX, &P->X);
2574     MBEDTLS_MPI_CHK(mbedtls_ecp_copy(&RP, P));
2575 
2576     /* Set R to zero in modified x/z coordinates */
2577     MPI_ECP_LSET(&R->X, 1);
2578     MPI_ECP_LSET(&R->Z, 0);
2579     mbedtls_mpi_free(&R->Y);
2580 
2581     /* RP.X might be slightly larger than P, so reduce it */
2582     MOD_ADD(&RP.X);
2583 
2584     /* Randomize coordinates of the starting point */
2585     MBEDTLS_MPI_CHK(ecp_randomize_mxz(grp, &RP, f_rng, p_rng));
2586 
2587     /* Loop invariant: R = result so far, RP = R + P */
2588     i = grp->nbits + 1; /* one past the (zero-based) required msb for private keys */
2589     while (i-- > 0) {
2590         b = mbedtls_mpi_get_bit(m, i);
2591         /*
2592          *  if (b) R = 2R + P else R = 2R,
2593          * which is:
2594          *  if (b) double_add( RP, R, RP, R )
2595          *  else   double_add( R, RP, R, RP )
2596          * but using safe conditional swaps to avoid leaks
2597          */
2598         MPI_ECP_COND_SWAP(&R->X, &RP.X, b);
2599         MPI_ECP_COND_SWAP(&R->Z, &RP.Z, b);
2600         MBEDTLS_MPI_CHK(ecp_double_add_mxz(grp, R, &RP, R, &RP, &PX, tmp));
2601         MPI_ECP_COND_SWAP(&R->X, &RP.X, b);
2602         MPI_ECP_COND_SWAP(&R->Z, &RP.Z, b);
2603     }
2604 
2605     /*
2606      * Knowledge of the projective coordinates may leak the last few bits of the
2607      * scalar [1], and since our MPI implementation isn't constant-flow,
2608      * inversion (used for coordinate normalization) may leak the full value
2609      * of its input via side-channels [2].
2610      *
2611      * [1] https://eprint.iacr.org/2003/191
2612      * [2] https://eprint.iacr.org/2020/055
2613      *
2614      * Avoid the leak by randomizing coordinates before we normalize them.
2615      */
2616     MBEDTLS_MPI_CHK(ecp_randomize_mxz(grp, R, f_rng, p_rng));
2617     MBEDTLS_MPI_CHK(ecp_normalize_mxz(grp, R));
2618 
2619 cleanup:
2620     mbedtls_ecp_point_free(&RP); mbedtls_mpi_free(&PX);
2621 
2622     mpi_free_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi));
2623     return ret;
2624 }
2625 
2626 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
2627 
2628 /*
2629  * Restartable multiplication R = m * P
2630  *
2631  * This internal function can be called without an RNG in case where we know
2632  * the inputs are not sensitive.
2633  */
ecp_mul_restartable_internal(mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * P,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng,mbedtls_ecp_restart_ctx * rs_ctx)2634 static int ecp_mul_restartable_internal(mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2635                                         const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2636                                         int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
2637                                         mbedtls_ecp_restart_ctx *rs_ctx)
2638 {
2639     int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
2640 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2641     char is_grp_capable = 0;
2642 #endif
2643 
2644 #if defined(MBEDTLS_ECP_RESTARTABLE)
2645     /* reset ops count for this call if top-level */
2646     if (rs_ctx != NULL && rs_ctx->depth++ == 0) {
2647         rs_ctx->ops_done = 0;
2648     }
2649 #else
2650     (void) rs_ctx;
2651 #endif
2652 
2653 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2654     if ((is_grp_capable = mbedtls_internal_ecp_grp_capable(grp))) {
2655         MBEDTLS_MPI_CHK(mbedtls_internal_ecp_init(grp));
2656     }
2657 #endif /* MBEDTLS_ECP_INTERNAL_ALT */
2658 
2659     int restarting = 0;
2660 #if defined(MBEDTLS_ECP_RESTARTABLE)
2661     restarting = (rs_ctx != NULL && rs_ctx->rsm != NULL);
2662 #endif
2663     /* skip argument check when restarting */
2664     if (!restarting) {
2665         /* check_privkey is free */
2666         MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_CHK);
2667 
2668         /* Common sanity checks */
2669         MBEDTLS_MPI_CHK(mbedtls_ecp_check_privkey(grp, m));
2670         MBEDTLS_MPI_CHK(mbedtls_ecp_check_pubkey(grp, P));
2671     }
2672 
2673     ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
2674 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
2675     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) {
2676         MBEDTLS_MPI_CHK(ecp_mul_mxz(grp, R, m, P, f_rng, p_rng));
2677     }
2678 #endif
2679 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
2680     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) {
2681         MBEDTLS_MPI_CHK(ecp_mul_comb(grp, R, m, P, f_rng, p_rng, rs_ctx));
2682     }
2683 #endif
2684 
2685 cleanup:
2686 
2687 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2688     if (is_grp_capable) {
2689         mbedtls_internal_ecp_free(grp);
2690     }
2691 #endif /* MBEDTLS_ECP_INTERNAL_ALT */
2692 
2693 #if defined(MBEDTLS_ECP_RESTARTABLE)
2694     if (rs_ctx != NULL) {
2695         rs_ctx->depth--;
2696     }
2697 #endif
2698 
2699     return ret;
2700 }
2701 
2702 /*
2703  * Restartable multiplication R = m * P
2704  */
mbedtls_ecp_mul_restartable(mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * P,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng,mbedtls_ecp_restart_ctx * rs_ctx)2705 int mbedtls_ecp_mul_restartable(mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2706                                 const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2707                                 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
2708                                 mbedtls_ecp_restart_ctx *rs_ctx)
2709 {
2710     if (f_rng == NULL) {
2711         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
2712     }
2713 
2714     return ecp_mul_restartable_internal(grp, R, m, P, f_rng, p_rng, rs_ctx);
2715 }
2716 
2717 /*
2718  * Multiplication R = m * P
2719  */
mbedtls_ecp_mul(mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * P,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)2720 int mbedtls_ecp_mul(mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2721                     const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2722                     int (*f_rng)(void *, unsigned char *, size_t), void *p_rng)
2723 {
2724     return mbedtls_ecp_mul_restartable(grp, R, m, P, f_rng, p_rng, NULL);
2725 }
2726 
2727 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
2728 /*
2729  * Check that an affine point is valid as a public key,
2730  * short weierstrass curves (SEC1 3.2.3.1)
2731  */
ecp_check_pubkey_sw(const mbedtls_ecp_group * grp,const mbedtls_ecp_point * pt)2732 static int ecp_check_pubkey_sw(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt)
2733 {
2734     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2735     mbedtls_mpi YY, RHS;
2736 
2737     /* pt coordinates must be normalized for our checks */
2738     if (mbedtls_mpi_cmp_int(&pt->X, 0) < 0 ||
2739         mbedtls_mpi_cmp_int(&pt->Y, 0) < 0 ||
2740         mbedtls_mpi_cmp_mpi(&pt->X, &grp->P) >= 0 ||
2741         mbedtls_mpi_cmp_mpi(&pt->Y, &grp->P) >= 0) {
2742         return MBEDTLS_ERR_ECP_INVALID_KEY;
2743     }
2744 
2745     mbedtls_mpi_init(&YY); mbedtls_mpi_init(&RHS);
2746 
2747     /*
2748      * YY = Y^2
2749      * RHS = X^3 + A X + B
2750      */
2751     MPI_ECP_SQR(&YY,  &pt->Y);
2752     MBEDTLS_MPI_CHK(ecp_sw_rhs(grp, &RHS, &pt->X));
2753 
2754     if (MPI_ECP_CMP(&YY, &RHS) != 0) {
2755         ret = MBEDTLS_ERR_ECP_INVALID_KEY;
2756     }
2757 
2758 cleanup:
2759 
2760     mbedtls_mpi_free(&YY); mbedtls_mpi_free(&RHS);
2761 
2762     return ret;
2763 }
2764 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
2765 
2766 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
2767 /*
2768  * R = m * P with shortcuts for m == 0, m == 1 and m == -1
2769  * NOT constant-time - ONLY for short Weierstrass!
2770  */
mbedtls_ecp_mul_shortcuts(mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * P,mbedtls_ecp_restart_ctx * rs_ctx)2771 static int mbedtls_ecp_mul_shortcuts(mbedtls_ecp_group *grp,
2772                                      mbedtls_ecp_point *R,
2773                                      const mbedtls_mpi *m,
2774                                      const mbedtls_ecp_point *P,
2775                                      mbedtls_ecp_restart_ctx *rs_ctx)
2776 {
2777     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2778     mbedtls_mpi tmp;
2779     mbedtls_mpi_init(&tmp);
2780 
2781     if (mbedtls_mpi_cmp_int(m, 0) == 0) {
2782         MBEDTLS_MPI_CHK(mbedtls_ecp_check_pubkey(grp, P));
2783         MBEDTLS_MPI_CHK(mbedtls_ecp_set_zero(R));
2784     } else if (mbedtls_mpi_cmp_int(m, 1) == 0) {
2785         MBEDTLS_MPI_CHK(mbedtls_ecp_check_pubkey(grp, P));
2786         MBEDTLS_MPI_CHK(mbedtls_ecp_copy(R, P));
2787     } else if (mbedtls_mpi_cmp_int(m, -1) == 0) {
2788         MBEDTLS_MPI_CHK(mbedtls_ecp_check_pubkey(grp, P));
2789         MBEDTLS_MPI_CHK(mbedtls_ecp_copy(R, P));
2790         MPI_ECP_NEG(&R->Y);
2791     } else {
2792         MBEDTLS_MPI_CHK(ecp_mul_restartable_internal(grp, R, m, P,
2793                                                      NULL, NULL, rs_ctx));
2794     }
2795 
2796 cleanup:
2797     mbedtls_mpi_free(&tmp);
2798 
2799     return ret;
2800 }
2801 
2802 /*
2803  * Restartable linear combination
2804  * NOT constant-time
2805  */
mbedtls_ecp_muladd_restartable(mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * P,const mbedtls_mpi * n,const mbedtls_ecp_point * Q,mbedtls_ecp_restart_ctx * rs_ctx)2806 int mbedtls_ecp_muladd_restartable(
2807     mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2808     const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2809     const mbedtls_mpi *n, const mbedtls_ecp_point *Q,
2810     mbedtls_ecp_restart_ctx *rs_ctx)
2811 {
2812     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
2813     mbedtls_ecp_point mP;
2814     mbedtls_ecp_point *pmP = &mP;
2815     mbedtls_ecp_point *pR = R;
2816     mbedtls_mpi tmp[4];
2817 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2818     char is_grp_capable = 0;
2819 #endif
2820     if (mbedtls_ecp_get_type(grp) != MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) {
2821         return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
2822     }
2823 
2824     mbedtls_ecp_point_init(&mP);
2825     mpi_init_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi));
2826 
2827     ECP_RS_ENTER(ma);
2828 
2829 #if defined(MBEDTLS_ECP_RESTARTABLE)
2830     if (rs_ctx != NULL && rs_ctx->ma != NULL) {
2831         /* redirect intermediate results to restart context */
2832         pmP = &rs_ctx->ma->mP;
2833         pR  = &rs_ctx->ma->R;
2834 
2835         /* jump to next operation */
2836         if (rs_ctx->ma->state == ecp_rsma_mul2) {
2837             goto mul2;
2838         }
2839         if (rs_ctx->ma->state == ecp_rsma_add) {
2840             goto add;
2841         }
2842         if (rs_ctx->ma->state == ecp_rsma_norm) {
2843             goto norm;
2844         }
2845     }
2846 #endif /* MBEDTLS_ECP_RESTARTABLE */
2847 
2848     MBEDTLS_MPI_CHK(mbedtls_ecp_mul_shortcuts(grp, pmP, m, P, rs_ctx));
2849 #if defined(MBEDTLS_ECP_RESTARTABLE)
2850     if (rs_ctx != NULL && rs_ctx->ma != NULL) {
2851         rs_ctx->ma->state = ecp_rsma_mul2;
2852     }
2853 
2854 mul2:
2855 #endif
2856     MBEDTLS_MPI_CHK(mbedtls_ecp_mul_shortcuts(grp, pR,  n, Q, rs_ctx));
2857 
2858 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2859     if ((is_grp_capable = mbedtls_internal_ecp_grp_capable(grp))) {
2860         MBEDTLS_MPI_CHK(mbedtls_internal_ecp_init(grp));
2861     }
2862 #endif /* MBEDTLS_ECP_INTERNAL_ALT */
2863 
2864 #if defined(MBEDTLS_ECP_RESTARTABLE)
2865     if (rs_ctx != NULL && rs_ctx->ma != NULL) {
2866         rs_ctx->ma->state = ecp_rsma_add;
2867     }
2868 
2869 add:
2870 #endif
2871     MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_ADD);
2872     MBEDTLS_MPI_CHK(ecp_add_mixed(grp, pR, pmP, pR, tmp));
2873 #if defined(MBEDTLS_ECP_RESTARTABLE)
2874     if (rs_ctx != NULL && rs_ctx->ma != NULL) {
2875         rs_ctx->ma->state = ecp_rsma_norm;
2876     }
2877 
2878 norm:
2879 #endif
2880     MBEDTLS_ECP_BUDGET(MBEDTLS_ECP_OPS_INV);
2881     MBEDTLS_MPI_CHK(ecp_normalize_jac(grp, pR));
2882 
2883 #if defined(MBEDTLS_ECP_RESTARTABLE)
2884     if (rs_ctx != NULL && rs_ctx->ma != NULL) {
2885         MBEDTLS_MPI_CHK(mbedtls_ecp_copy(R, pR));
2886     }
2887 #endif
2888 
2889 cleanup:
2890 
2891     mpi_free_many(tmp, sizeof(tmp) / sizeof(mbedtls_mpi));
2892 
2893 #if defined(MBEDTLS_ECP_INTERNAL_ALT)
2894     if (is_grp_capable) {
2895         mbedtls_internal_ecp_free(grp);
2896     }
2897 #endif /* MBEDTLS_ECP_INTERNAL_ALT */
2898 
2899     mbedtls_ecp_point_free(&mP);
2900 
2901     ECP_RS_LEAVE(ma);
2902 
2903     return ret;
2904 }
2905 
2906 /*
2907  * Linear combination
2908  * NOT constant-time
2909  */
mbedtls_ecp_muladd(mbedtls_ecp_group * grp,mbedtls_ecp_point * R,const mbedtls_mpi * m,const mbedtls_ecp_point * P,const mbedtls_mpi * n,const mbedtls_ecp_point * Q)2910 int mbedtls_ecp_muladd(mbedtls_ecp_group *grp, mbedtls_ecp_point *R,
2911                        const mbedtls_mpi *m, const mbedtls_ecp_point *P,
2912                        const mbedtls_mpi *n, const mbedtls_ecp_point *Q)
2913 {
2914     return mbedtls_ecp_muladd_restartable(grp, R, m, P, n, Q, NULL);
2915 }
2916 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
2917 
2918 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
2919 #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
2920 #define ECP_MPI_INIT(s, n, p) { s, (n), (mbedtls_mpi_uint *) (p) }
2921 #define ECP_MPI_INIT_ARRAY(x)   \
2922     ECP_MPI_INIT(1, sizeof(x) / sizeof(mbedtls_mpi_uint), x)
2923 /*
2924  * Constants for the two points other than 0, 1, -1 (mod p) in
2925  * https://cr.yp.to/ecdh.html#validate
2926  * See ecp_check_pubkey_x25519().
2927  */
2928 static const mbedtls_mpi_uint x25519_bad_point_1[] = {
2929     MBEDTLS_BYTES_TO_T_UINT_8(0xe0, 0xeb, 0x7a, 0x7c, 0x3b, 0x41, 0xb8, 0xae),
2930     MBEDTLS_BYTES_TO_T_UINT_8(0x16, 0x56, 0xe3, 0xfa, 0xf1, 0x9f, 0xc4, 0x6a),
2931     MBEDTLS_BYTES_TO_T_UINT_8(0xda, 0x09, 0x8d, 0xeb, 0x9c, 0x32, 0xb1, 0xfd),
2932     MBEDTLS_BYTES_TO_T_UINT_8(0x86, 0x62, 0x05, 0x16, 0x5f, 0x49, 0xb8, 0x00),
2933 };
2934 static const mbedtls_mpi_uint x25519_bad_point_2[] = {
2935     MBEDTLS_BYTES_TO_T_UINT_8(0x5f, 0x9c, 0x95, 0xbc, 0xa3, 0x50, 0x8c, 0x24),
2936     MBEDTLS_BYTES_TO_T_UINT_8(0xb1, 0xd0, 0xb1, 0x55, 0x9c, 0x83, 0xef, 0x5b),
2937     MBEDTLS_BYTES_TO_T_UINT_8(0x04, 0x44, 0x5c, 0xc4, 0x58, 0x1c, 0x8e, 0x86),
2938     MBEDTLS_BYTES_TO_T_UINT_8(0xd8, 0x22, 0x4e, 0xdd, 0xd0, 0x9f, 0x11, 0x57),
2939 };
2940 static const mbedtls_mpi ecp_x25519_bad_point_1 = ECP_MPI_INIT_ARRAY(
2941     x25519_bad_point_1);
2942 static const mbedtls_mpi ecp_x25519_bad_point_2 = ECP_MPI_INIT_ARRAY(
2943     x25519_bad_point_2);
2944 #endif /* MBEDTLS_ECP_DP_CURVE25519_ENABLED */
2945 
2946 /*
2947  * Check that the input point is not one of the low-order points.
2948  * This is recommended by the "May the Fourth" paper:
2949  * https://eprint.iacr.org/2017/806.pdf
2950  * Those points are never sent by an honest peer.
2951  */
ecp_check_bad_points_mx(const mbedtls_mpi * X,const mbedtls_mpi * P,const mbedtls_ecp_group_id grp_id)2952 static int ecp_check_bad_points_mx(const mbedtls_mpi *X, const mbedtls_mpi *P,
2953                                    const mbedtls_ecp_group_id grp_id)
2954 {
2955     int ret;
2956     mbedtls_mpi XmP;
2957 
2958     mbedtls_mpi_init(&XmP);
2959 
2960     /* Reduce X mod P so that we only need to check values less than P.
2961      * We know X < 2^256 so we can proceed by subtraction. */
2962     MBEDTLS_MPI_CHK(mbedtls_mpi_copy(&XmP, X));
2963     while (mbedtls_mpi_cmp_mpi(&XmP, P) >= 0) {
2964         MBEDTLS_MPI_CHK(mbedtls_mpi_sub_mpi(&XmP, &XmP, P));
2965     }
2966 
2967     /* Check against the known bad values that are less than P. For Curve448
2968      * these are 0, 1 and -1. For Curve25519 we check the values less than P
2969      * from the following list: https://cr.yp.to/ecdh.html#validate */
2970     if (mbedtls_mpi_cmp_int(&XmP, 1) <= 0) {  /* takes care of 0 and 1 */
2971         ret = MBEDTLS_ERR_ECP_INVALID_KEY;
2972         goto cleanup;
2973     }
2974 
2975 #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
2976     if (grp_id == MBEDTLS_ECP_DP_CURVE25519) {
2977         if (mbedtls_mpi_cmp_mpi(&XmP, &ecp_x25519_bad_point_1) == 0) {
2978             ret = MBEDTLS_ERR_ECP_INVALID_KEY;
2979             goto cleanup;
2980         }
2981 
2982         if (mbedtls_mpi_cmp_mpi(&XmP, &ecp_x25519_bad_point_2) == 0) {
2983             ret = MBEDTLS_ERR_ECP_INVALID_KEY;
2984             goto cleanup;
2985         }
2986     }
2987 #else
2988     (void) grp_id;
2989 #endif
2990 
2991     /* Final check: check if XmP + 1 is P (final because it changes XmP!) */
2992     MBEDTLS_MPI_CHK(mbedtls_mpi_add_int(&XmP, &XmP, 1));
2993     if (mbedtls_mpi_cmp_mpi(&XmP, P) == 0) {
2994         ret = MBEDTLS_ERR_ECP_INVALID_KEY;
2995         goto cleanup;
2996     }
2997 
2998     ret = 0;
2999 
3000 cleanup:
3001     mbedtls_mpi_free(&XmP);
3002 
3003     return ret;
3004 }
3005 
3006 /*
3007  * Check validity of a public key for Montgomery curves with x-only schemes
3008  */
ecp_check_pubkey_mx(const mbedtls_ecp_group * grp,const mbedtls_ecp_point * pt)3009 static int ecp_check_pubkey_mx(const mbedtls_ecp_group *grp, const mbedtls_ecp_point *pt)
3010 {
3011     /* [Curve25519 p. 5] Just check X is the correct number of bytes */
3012     /* Allow any public value, if it's too big then we'll just reduce it mod p
3013      * (RFC 7748 sec. 5 para. 3). */
3014     if (mbedtls_mpi_size(&pt->X) > (grp->nbits + 7) / 8) {
3015         return MBEDTLS_ERR_ECP_INVALID_KEY;
3016     }
3017 
3018     /* Implicit in all standards (as they don't consider negative numbers):
3019      * X must be non-negative. This is normally ensured by the way it's
3020      * encoded for transmission, but let's be extra sure. */
3021     if (mbedtls_mpi_cmp_int(&pt->X, 0) < 0) {
3022         return MBEDTLS_ERR_ECP_INVALID_KEY;
3023     }
3024 
3025     return ecp_check_bad_points_mx(&pt->X, &grp->P, grp->id);
3026 }
3027 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3028 
3029 /*
3030  * Check that a point is valid as a public key
3031  */
mbedtls_ecp_check_pubkey(const mbedtls_ecp_group * grp,const mbedtls_ecp_point * pt)3032 int mbedtls_ecp_check_pubkey(const mbedtls_ecp_group *grp,
3033                              const mbedtls_ecp_point *pt)
3034 {
3035     /* Must use affine coordinates */
3036     if (mbedtls_mpi_cmp_int(&pt->Z, 1) != 0) {
3037         return MBEDTLS_ERR_ECP_INVALID_KEY;
3038     }
3039 
3040 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3041     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) {
3042         return ecp_check_pubkey_mx(grp, pt);
3043     }
3044 #endif
3045 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3046     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) {
3047         return ecp_check_pubkey_sw(grp, pt);
3048     }
3049 #endif
3050     return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
3051 }
3052 
3053 /*
3054  * Check that an mbedtls_mpi is valid as a private key
3055  */
mbedtls_ecp_check_privkey(const mbedtls_ecp_group * grp,const mbedtls_mpi * d)3056 int mbedtls_ecp_check_privkey(const mbedtls_ecp_group *grp,
3057                               const mbedtls_mpi *d)
3058 {
3059 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3060     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) {
3061         /* see RFC 7748 sec. 5 para. 5 */
3062         if (mbedtls_mpi_get_bit(d, 0) != 0 ||
3063             mbedtls_mpi_get_bit(d, 1) != 0 ||
3064             mbedtls_mpi_bitlen(d) - 1 != grp->nbits) {  /* mbedtls_mpi_bitlen is one-based! */
3065             return MBEDTLS_ERR_ECP_INVALID_KEY;
3066         }
3067 
3068         /* see [Curve25519] page 5 */
3069         if (grp->nbits == 254 && mbedtls_mpi_get_bit(d, 2) != 0) {
3070             return MBEDTLS_ERR_ECP_INVALID_KEY;
3071         }
3072 
3073         return 0;
3074     }
3075 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3076 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3077     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) {
3078         /* see SEC1 3.2 */
3079         if (mbedtls_mpi_cmp_int(d, 1) < 0 ||
3080             mbedtls_mpi_cmp_mpi(d, &grp->N) >= 0) {
3081             return MBEDTLS_ERR_ECP_INVALID_KEY;
3082         } else {
3083             return 0;
3084         }
3085     }
3086 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3087 
3088     return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
3089 }
3090 
3091 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3092 MBEDTLS_STATIC_TESTABLE
mbedtls_ecp_gen_privkey_mx(size_t high_bit,mbedtls_mpi * d,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)3093 int mbedtls_ecp_gen_privkey_mx(size_t high_bit,
3094                                mbedtls_mpi *d,
3095                                int (*f_rng)(void *, unsigned char *, size_t),
3096                                void *p_rng)
3097 {
3098     int ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
3099     size_t n_random_bytes = high_bit / 8 + 1;
3100 
3101     /* [Curve25519] page 5 */
3102     /* Generate a (high_bit+1)-bit random number by generating just enough
3103      * random bytes, then shifting out extra bits from the top (necessary
3104      * when (high_bit+1) is not a multiple of 8). */
3105     MBEDTLS_MPI_CHK(mbedtls_mpi_fill_random(d, n_random_bytes,
3106                                             f_rng, p_rng));
3107     MBEDTLS_MPI_CHK(mbedtls_mpi_shift_r(d, 8 * n_random_bytes - high_bit - 1));
3108 
3109     MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(d, high_bit, 1));
3110 
3111     /* Make sure the last two bits are unset for Curve448, three bits for
3112        Curve25519 */
3113     MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(d, 0, 0));
3114     MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(d, 1, 0));
3115     if (high_bit == 254) {
3116         MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(d, 2, 0));
3117     }
3118 
3119 cleanup:
3120     return ret;
3121 }
3122 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3123 
3124 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
mbedtls_ecp_gen_privkey_sw(const mbedtls_mpi * N,mbedtls_mpi * d,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)3125 static int mbedtls_ecp_gen_privkey_sw(
3126     const mbedtls_mpi *N, mbedtls_mpi *d,
3127     int (*f_rng)(void *, unsigned char *, size_t), void *p_rng)
3128 {
3129     int ret = mbedtls_mpi_random(d, 1, N, f_rng, p_rng);
3130     switch (ret) {
3131         case MBEDTLS_ERR_MPI_NOT_ACCEPTABLE:
3132             return MBEDTLS_ERR_ECP_RANDOM_FAILED;
3133         default:
3134             return ret;
3135     }
3136 }
3137 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3138 
3139 /*
3140  * Generate a private key
3141  */
mbedtls_ecp_gen_privkey(const mbedtls_ecp_group * grp,mbedtls_mpi * d,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)3142 int mbedtls_ecp_gen_privkey(const mbedtls_ecp_group *grp,
3143                             mbedtls_mpi *d,
3144                             int (*f_rng)(void *, unsigned char *, size_t),
3145                             void *p_rng)
3146 {
3147 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3148     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) {
3149         return mbedtls_ecp_gen_privkey_mx(grp->nbits, d, f_rng, p_rng);
3150     }
3151 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3152 
3153 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3154     if (mbedtls_ecp_get_type(grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) {
3155         return mbedtls_ecp_gen_privkey_sw(&grp->N, d, f_rng, p_rng);
3156     }
3157 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3158 
3159     return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
3160 }
3161 
3162 /*
3163  * Generate a keypair with configurable base point
3164  */
mbedtls_ecp_gen_keypair_base(mbedtls_ecp_group * grp,const mbedtls_ecp_point * G,mbedtls_mpi * d,mbedtls_ecp_point * Q,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)3165 int mbedtls_ecp_gen_keypair_base(mbedtls_ecp_group *grp,
3166                                  const mbedtls_ecp_point *G,
3167                                  mbedtls_mpi *d, mbedtls_ecp_point *Q,
3168                                  int (*f_rng)(void *, unsigned char *, size_t),
3169                                  void *p_rng)
3170 {
3171     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
3172     MBEDTLS_MPI_CHK(mbedtls_ecp_gen_privkey(grp, d, f_rng, p_rng));
3173     MBEDTLS_MPI_CHK(mbedtls_ecp_mul(grp, Q, d, G, f_rng, p_rng));
3174 
3175 cleanup:
3176     return ret;
3177 }
3178 
3179 /*
3180  * Generate key pair, wrapper for conventional base point
3181  */
mbedtls_ecp_gen_keypair(mbedtls_ecp_group * grp,mbedtls_mpi * d,mbedtls_ecp_point * Q,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)3182 int mbedtls_ecp_gen_keypair(mbedtls_ecp_group *grp,
3183                             mbedtls_mpi *d, mbedtls_ecp_point *Q,
3184                             int (*f_rng)(void *, unsigned char *, size_t),
3185                             void *p_rng)
3186 {
3187     return mbedtls_ecp_gen_keypair_base(grp, &grp->G, d, Q, f_rng, p_rng);
3188 }
3189 
3190 /*
3191  * Generate a keypair, prettier wrapper
3192  */
mbedtls_ecp_gen_key(mbedtls_ecp_group_id grp_id,mbedtls_ecp_keypair * key,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)3193 int mbedtls_ecp_gen_key(mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key,
3194                         int (*f_rng)(void *, unsigned char *, size_t), void *p_rng)
3195 {
3196     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
3197     if ((ret = mbedtls_ecp_group_load(&key->grp, grp_id)) != 0) {
3198         return ret;
3199     }
3200 
3201     return mbedtls_ecp_gen_keypair(&key->grp, &key->d, &key->Q, f_rng, p_rng);
3202 }
3203 
3204 #define ECP_CURVE25519_KEY_SIZE 32
3205 #define ECP_CURVE448_KEY_SIZE   56
3206 /*
3207  * Read a private key.
3208  */
mbedtls_ecp_read_key(mbedtls_ecp_group_id grp_id,mbedtls_ecp_keypair * key,const unsigned char * buf,size_t buflen)3209 int mbedtls_ecp_read_key(mbedtls_ecp_group_id grp_id, mbedtls_ecp_keypair *key,
3210                          const unsigned char *buf, size_t buflen)
3211 {
3212     int ret = 0;
3213 
3214     if ((ret = mbedtls_ecp_group_load(&key->grp, grp_id)) != 0) {
3215         return ret;
3216     }
3217 
3218     ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
3219 
3220 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3221     if (mbedtls_ecp_get_type(&key->grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) {
3222         /*
3223          * Mask the key as mandated by RFC7748 for Curve25519 and Curve448.
3224          */
3225         if (grp_id == MBEDTLS_ECP_DP_CURVE25519) {
3226             if (buflen != ECP_CURVE25519_KEY_SIZE) {
3227                 return MBEDTLS_ERR_ECP_INVALID_KEY;
3228             }
3229 
3230             MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary_le(&key->d, buf, buflen));
3231 
3232             /* Set the three least significant bits to 0 */
3233             MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&key->d, 0, 0));
3234             MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&key->d, 1, 0));
3235             MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&key->d, 2, 0));
3236 
3237             /* Set the most significant bit to 0 */
3238             MBEDTLS_MPI_CHK(
3239                 mbedtls_mpi_set_bit(&key->d,
3240                                     ECP_CURVE25519_KEY_SIZE * 8 - 1, 0)
3241                 );
3242 
3243             /* Set the second most significant bit to 1 */
3244             MBEDTLS_MPI_CHK(
3245                 mbedtls_mpi_set_bit(&key->d,
3246                                     ECP_CURVE25519_KEY_SIZE * 8 - 2, 1)
3247                 );
3248         } else if (grp_id == MBEDTLS_ECP_DP_CURVE448) {
3249             if (buflen != ECP_CURVE448_KEY_SIZE) {
3250                 return MBEDTLS_ERR_ECP_INVALID_KEY;
3251             }
3252 
3253             MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary_le(&key->d, buf, buflen));
3254 
3255             /* Set the two least significant bits to 0 */
3256             MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&key->d, 0, 0));
3257             MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(&key->d, 1, 0));
3258 
3259             /* Set the most significant bit to 1 */
3260             MBEDTLS_MPI_CHK(
3261                 mbedtls_mpi_set_bit(&key->d,
3262                                     ECP_CURVE448_KEY_SIZE * 8 - 1, 1)
3263                 );
3264         }
3265     }
3266 
3267 #endif
3268 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3269     if (mbedtls_ecp_get_type(&key->grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) {
3270         MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(&key->d, buf, buflen));
3271 
3272         MBEDTLS_MPI_CHK(mbedtls_ecp_check_privkey(&key->grp, &key->d));
3273     }
3274 
3275 #endif
3276 cleanup:
3277 
3278     if (ret != 0) {
3279         mbedtls_mpi_free(&key->d);
3280     }
3281 
3282     return ret;
3283 }
3284 
3285 /*
3286  * Write a private key.
3287  */
mbedtls_ecp_write_key(mbedtls_ecp_keypair * key,unsigned char * buf,size_t buflen)3288 int mbedtls_ecp_write_key(mbedtls_ecp_keypair *key,
3289                           unsigned char *buf, size_t buflen)
3290 {
3291     int ret = MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE;
3292 
3293 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3294     if (mbedtls_ecp_get_type(&key->grp) == MBEDTLS_ECP_TYPE_MONTGOMERY) {
3295         if (key->grp.id == MBEDTLS_ECP_DP_CURVE25519) {
3296             if (buflen < ECP_CURVE25519_KEY_SIZE) {
3297                 return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
3298             }
3299 
3300         } else if (key->grp.id == MBEDTLS_ECP_DP_CURVE448) {
3301             if (buflen < ECP_CURVE448_KEY_SIZE) {
3302                 return MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL;
3303             }
3304         }
3305         MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary_le(&key->d, buf, buflen));
3306     }
3307 #endif
3308 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3309     if (mbedtls_ecp_get_type(&key->grp) == MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS) {
3310         MBEDTLS_MPI_CHK(mbedtls_mpi_write_binary(&key->d, buf, buflen));
3311     }
3312 
3313 #endif
3314 cleanup:
3315 
3316     return ret;
3317 }
3318 
3319 
3320 /*
3321  * Check a public-private key pair
3322  */
mbedtls_ecp_check_pub_priv(const mbedtls_ecp_keypair * pub,const mbedtls_ecp_keypair * prv,int (* f_rng)(void *,unsigned char *,size_t),void * p_rng)3323 int mbedtls_ecp_check_pub_priv(
3324     const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv,
3325     int (*f_rng)(void *, unsigned char *, size_t), void *p_rng)
3326 {
3327     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
3328     mbedtls_ecp_point Q;
3329     mbedtls_ecp_group grp;
3330     if (pub->grp.id == MBEDTLS_ECP_DP_NONE ||
3331         pub->grp.id != prv->grp.id ||
3332         mbedtls_mpi_cmp_mpi(&pub->Q.X, &prv->Q.X) ||
3333         mbedtls_mpi_cmp_mpi(&pub->Q.Y, &prv->Q.Y) ||
3334         mbedtls_mpi_cmp_mpi(&pub->Q.Z, &prv->Q.Z)) {
3335         return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
3336     }
3337 
3338     mbedtls_ecp_point_init(&Q);
3339     mbedtls_ecp_group_init(&grp);
3340 
3341     /* mbedtls_ecp_mul() needs a non-const group... */
3342     mbedtls_ecp_group_copy(&grp, &prv->grp);
3343 
3344     /* Also checks d is valid */
3345     MBEDTLS_MPI_CHK(mbedtls_ecp_mul(&grp, &Q, &prv->d, &prv->grp.G, f_rng, p_rng));
3346 
3347     if (mbedtls_mpi_cmp_mpi(&Q.X, &prv->Q.X) ||
3348         mbedtls_mpi_cmp_mpi(&Q.Y, &prv->Q.Y) ||
3349         mbedtls_mpi_cmp_mpi(&Q.Z, &prv->Q.Z)) {
3350         ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
3351         goto cleanup;
3352     }
3353 
3354 cleanup:
3355     mbedtls_ecp_point_free(&Q);
3356     mbedtls_ecp_group_free(&grp);
3357 
3358     return ret;
3359 }
3360 
3361 /*
3362  * Export generic key-pair parameters.
3363  */
mbedtls_ecp_export(const mbedtls_ecp_keypair * key,mbedtls_ecp_group * grp,mbedtls_mpi * d,mbedtls_ecp_point * Q)3364 int mbedtls_ecp_export(const mbedtls_ecp_keypair *key, mbedtls_ecp_group *grp,
3365                        mbedtls_mpi *d, mbedtls_ecp_point *Q)
3366 {
3367     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
3368 
3369     if ((ret = mbedtls_ecp_group_copy(grp, &key->grp)) != 0) {
3370         return ret;
3371     }
3372 
3373     if ((ret = mbedtls_mpi_copy(d, &key->d)) != 0) {
3374         return ret;
3375     }
3376 
3377     if ((ret = mbedtls_ecp_copy(Q, &key->Q)) != 0) {
3378         return ret;
3379     }
3380 
3381     return 0;
3382 }
3383 
3384 #if defined(MBEDTLS_SELF_TEST)
3385 
3386 /*
3387  * PRNG for test - !!!INSECURE NEVER USE IN PRODUCTION!!!
3388  *
3389  * This is the linear congruential generator from numerical recipes,
3390  * except we only use the low byte as the output. See
3391  * https://en.wikipedia.org/wiki/Linear_congruential_generator#Parameters_in_common_use
3392  */
self_test_rng(void * ctx,unsigned char * out,size_t len)3393 static int self_test_rng(void *ctx, unsigned char *out, size_t len)
3394 {
3395     static uint32_t state = 42;
3396 
3397     (void) ctx;
3398 
3399     for (size_t i = 0; i < len; i++) {
3400         state = state * 1664525u + 1013904223u;
3401         out[i] = (unsigned char) state;
3402     }
3403 
3404     return 0;
3405 }
3406 
3407 /* Adjust the exponent to be a valid private point for the specified curve.
3408  * This is sometimes necessary because we use a single set of exponents
3409  * for all curves but the validity of values depends on the curve. */
self_test_adjust_exponent(const mbedtls_ecp_group * grp,mbedtls_mpi * m)3410 static int self_test_adjust_exponent(const mbedtls_ecp_group *grp,
3411                                      mbedtls_mpi *m)
3412 {
3413     int ret = 0;
3414     switch (grp->id) {
3415     /* If Curve25519 is available, then that's what we use for the
3416      * Montgomery test, so we don't need the adjustment code. */
3417 #if !defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
3418 #if defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
3419         case MBEDTLS_ECP_DP_CURVE448:
3420             /* Move highest bit from 254 to N-1. Setting bit N-1 is
3421              * necessary to enforce the highest-bit-set constraint. */
3422             MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(m, 254, 0));
3423             MBEDTLS_MPI_CHK(mbedtls_mpi_set_bit(m, grp->nbits, 1));
3424             /* Copy second-highest bit from 253 to N-2. This is not
3425              * necessary but improves the test variety a bit. */
3426             MBEDTLS_MPI_CHK(
3427                 mbedtls_mpi_set_bit(m, grp->nbits - 1,
3428                                     mbedtls_mpi_get_bit(m, 253)));
3429             break;
3430 #endif
3431 #endif /* ! defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED) */
3432         default:
3433             /* Non-Montgomery curves and Curve25519 need no adjustment. */
3434             (void) grp;
3435             (void) m;
3436             goto cleanup;
3437     }
3438 cleanup:
3439     return ret;
3440 }
3441 
3442 /* Calculate R = m.P for each m in exponents. Check that the number of
3443  * basic operations doesn't depend on the value of m. */
self_test_point(int verbose,mbedtls_ecp_group * grp,mbedtls_ecp_point * R,mbedtls_mpi * m,const mbedtls_ecp_point * P,const char * const * exponents,size_t n_exponents)3444 static int self_test_point(int verbose,
3445                            mbedtls_ecp_group *grp,
3446                            mbedtls_ecp_point *R,
3447                            mbedtls_mpi *m,
3448                            const mbedtls_ecp_point *P,
3449                            const char *const *exponents,
3450                            size_t n_exponents)
3451 {
3452     int ret = 0;
3453     size_t i = 0;
3454     unsigned long add_c_prev, dbl_c_prev, mul_c_prev;
3455     add_count = 0;
3456     dbl_count = 0;
3457     mul_count = 0;
3458 
3459     MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(m, 16, exponents[0]));
3460     MBEDTLS_MPI_CHK(self_test_adjust_exponent(grp, m));
3461     MBEDTLS_MPI_CHK(mbedtls_ecp_mul(grp, R, m, P, self_test_rng, NULL));
3462 
3463     for (i = 1; i < n_exponents; i++) {
3464         add_c_prev = add_count;
3465         dbl_c_prev = dbl_count;
3466         mul_c_prev = mul_count;
3467         add_count = 0;
3468         dbl_count = 0;
3469         mul_count = 0;
3470 
3471         MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(m, 16, exponents[i]));
3472         MBEDTLS_MPI_CHK(self_test_adjust_exponent(grp, m));
3473         MBEDTLS_MPI_CHK(mbedtls_ecp_mul(grp, R, m, P, self_test_rng, NULL));
3474 
3475         if (add_count != add_c_prev ||
3476             dbl_count != dbl_c_prev ||
3477             mul_count != mul_c_prev) {
3478             ret = 1;
3479             break;
3480         }
3481     }
3482 
3483 cleanup:
3484     if (verbose != 0) {
3485         if (ret != 0) {
3486             mbedtls_printf("failed (%u)\n", (unsigned int) i);
3487         } else {
3488             mbedtls_printf("passed\n");
3489         }
3490     }
3491     return ret;
3492 }
3493 
3494 /*
3495  * Checkup routine
3496  */
mbedtls_ecp_self_test(int verbose)3497 int mbedtls_ecp_self_test(int verbose)
3498 {
3499     int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
3500     mbedtls_ecp_group grp;
3501     mbedtls_ecp_point R, P;
3502     mbedtls_mpi m;
3503 
3504 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3505     /* Exponents especially adapted for secp192k1, which has the lowest
3506      * order n of all supported curves (secp192r1 is in a slightly larger
3507      * field but the order of its base point is slightly smaller). */
3508     const char *sw_exponents[] =
3509     {
3510         "000000000000000000000000000000000000000000000001", /* one */
3511         "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8C", /* n - 1 */
3512         "5EA6F389A38B8BC81E767753B15AA5569E1782E30ABE7D25", /* random */
3513         "400000000000000000000000000000000000000000000000", /* one and zeros */
3514         "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", /* all ones */
3515         "555555555555555555555555555555555555555555555555", /* 101010... */
3516     };
3517 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3518 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3519     const char *m_exponents[] =
3520     {
3521         /* Valid private values for Curve25519. In a build with Curve448
3522          * but not Curve25519, they will be adjusted in
3523          * self_test_adjust_exponent(). */
3524         "4000000000000000000000000000000000000000000000000000000000000000",
3525         "5C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C30",
3526         "5715ECCE24583F7A7023C24164390586842E816D7280A49EF6DF4EAE6B280BF8",
3527         "41A2B017516F6D254E1F002BCCBADD54BE30F8CEC737A0E912B4963B6BA74460",
3528         "5555555555555555555555555555555555555555555555555555555555555550",
3529         "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF8",
3530     };
3531 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3532 
3533     mbedtls_ecp_group_init(&grp);
3534     mbedtls_ecp_point_init(&R);
3535     mbedtls_ecp_point_init(&P);
3536     mbedtls_mpi_init(&m);
3537 
3538 #if defined(MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED)
3539     /* Use secp192r1 if available, or any available curve */
3540 #if defined(MBEDTLS_ECP_DP_SECP192R1_ENABLED)
3541     MBEDTLS_MPI_CHK(mbedtls_ecp_group_load(&grp, MBEDTLS_ECP_DP_SECP192R1));
3542 #else
3543     MBEDTLS_MPI_CHK(mbedtls_ecp_group_load(&grp, mbedtls_ecp_curve_list()->grp_id));
3544 #endif
3545 
3546     if (verbose != 0) {
3547         mbedtls_printf("  ECP SW test #1 (constant op_count, base point G): ");
3548     }
3549     /* Do a dummy multiplication first to trigger precomputation */
3550     MBEDTLS_MPI_CHK(mbedtls_mpi_lset(&m, 2));
3551     MBEDTLS_MPI_CHK(mbedtls_ecp_mul(&grp, &P, &m, &grp.G, self_test_rng, NULL));
3552     ret = self_test_point(verbose,
3553                           &grp, &R, &m, &grp.G,
3554                           sw_exponents,
3555                           sizeof(sw_exponents) / sizeof(sw_exponents[0]));
3556     if (ret != 0) {
3557         goto cleanup;
3558     }
3559 
3560     if (verbose != 0) {
3561         mbedtls_printf("  ECP SW test #2 (constant op_count, other point): ");
3562     }
3563     /* We computed P = 2G last time, use it */
3564     ret = self_test_point(verbose,
3565                           &grp, &R, &m, &P,
3566                           sw_exponents,
3567                           sizeof(sw_exponents) / sizeof(sw_exponents[0]));
3568     if (ret != 0) {
3569         goto cleanup;
3570     }
3571 
3572     mbedtls_ecp_group_free(&grp);
3573     mbedtls_ecp_point_free(&R);
3574 #endif /* MBEDTLS_ECP_SHORT_WEIERSTRASS_ENABLED */
3575 
3576 #if defined(MBEDTLS_ECP_MONTGOMERY_ENABLED)
3577     if (verbose != 0) {
3578         mbedtls_printf("  ECP Montgomery test (constant op_count): ");
3579     }
3580 #if defined(MBEDTLS_ECP_DP_CURVE25519_ENABLED)
3581     MBEDTLS_MPI_CHK(mbedtls_ecp_group_load(&grp, MBEDTLS_ECP_DP_CURVE25519));
3582 #elif defined(MBEDTLS_ECP_DP_CURVE448_ENABLED)
3583     MBEDTLS_MPI_CHK(mbedtls_ecp_group_load(&grp, MBEDTLS_ECP_DP_CURVE448));
3584 #else
3585 #error "MBEDTLS_ECP_MONTGOMERY_ENABLED is defined, but no curve is supported for self-test"
3586 #endif
3587     ret = self_test_point(verbose,
3588                           &grp, &R, &m, &grp.G,
3589                           m_exponents,
3590                           sizeof(m_exponents) / sizeof(m_exponents[0]));
3591     if (ret != 0) {
3592         goto cleanup;
3593     }
3594 #endif /* MBEDTLS_ECP_MONTGOMERY_ENABLED */
3595 
3596 cleanup:
3597 
3598     if (ret < 0 && verbose != 0) {
3599         mbedtls_printf("Unexpected error, return code = %08X\n", (unsigned int) ret);
3600     }
3601 
3602     mbedtls_ecp_group_free(&grp);
3603     mbedtls_ecp_point_free(&R);
3604     mbedtls_ecp_point_free(&P);
3605     mbedtls_mpi_free(&m);
3606 
3607     if (verbose != 0) {
3608         mbedtls_printf("\n");
3609     }
3610 
3611     return ret;
3612 }
3613 
3614 #endif /* MBEDTLS_SELF_TEST */
3615 
3616 #endif /* !MBEDTLS_ECP_ALT */
3617 
3618 #endif /* MBEDTLS_ECP_C */
3619