• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 // The MIT License (MIT)
2 //
3 // Copyright (c) 2015-2016 the fiat-crypto authors (see the AUTHORS file).
4 //
5 // Permission is hereby granted, free of charge, to any person obtaining a copy
6 // of this software and associated documentation files (the "Software"), to deal
7 // in the Software without restriction, including without limitation the rights
8 // to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
9 // copies of the Software, and to permit persons to whom the Software is
10 // furnished to do so, subject to the following conditions:
11 //
12 // The above copyright notice and this permission notice shall be included in all
13 // copies or substantial portions of the Software.
14 //
15 // THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
16 // IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
17 // FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
18 // AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
19 // LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
20 // OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
21 // SOFTWARE.
22 
23 // The field arithmetic code is generated by Fiat
24 // (https://github.com/mit-plv/fiat-crypto), which is MIT licensed.
25 //
26 // An implementation of the NIST P-256 elliptic curve point multiplication.
27 // 256-bit Montgomery form, generated using fiat-crypto, for 64 and 32-bit.
28 // Field operations with inputs in [0,p) return outputs in [0,p).
29 
30 #include <openssl/base.h>
31 
32 #include <openssl/bn.h>
33 #include <openssl/ec.h>
34 #include <openssl/err.h>
35 #include <openssl/mem.h>
36 #include <openssl/type_check.h>
37 
38 #include <assert.h>
39 #include <string.h>
40 
41 #include "../../crypto/fipsmodule/delocate.h"
42 #include "../../crypto/fipsmodule/ec/internal.h"
43 #include "../../crypto/internal.h"
44 
45 
46 // MSVC does not implement uint128_t, and crashes with intrinsics
47 #if defined(BORINGSSL_HAS_UINT128)
48 #define BORINGSSL_NISTP256_64BIT 1
49 #include "p256_64.h"
50 #else
51 #include "p256_32.h"
52 #endif
53 
54 
55 // utility functions, handwritten
56 
57 #define NBYTES 32
58 
59 #if defined(BORINGSSL_NISTP256_64BIT)
60 
61 #define NLIMBS 4
62 typedef uint64_t limb_t;
63 typedef uint64_t fe[NLIMBS];
64 #else // 64BIT; else 32BIT
65 
66 #define NLIMBS 8
67 typedef uint32_t limb_t;
68 typedef uint32_t fe[NLIMBS];
69 
70 #endif // 64BIT
71 
72 #define fe_add fiat_p256_add
73 #define fe_sub fiat_p256_sub
74 #define fe_opp fiat_p256_opp
75 
76 #define fe_mul fiat_p256_mul
77 #define fe_sqr fiat_p256_square
78 
79 #define fe_tobytes fiat_p256_to_bytes
80 #define fe_frombytes fiat_p256_from_bytes
81 
fe_nz(const limb_t in1[NLIMBS])82 static limb_t fe_nz(const limb_t in1[NLIMBS]) {
83   limb_t ret;
84   fiat_p256_nonzero(&ret, in1);
85   return ret;
86 }
87 
fe_copy(limb_t out[NLIMBS],const limb_t in1[NLIMBS])88 static void fe_copy(limb_t out[NLIMBS], const limb_t in1[NLIMBS]) {
89   for (int i = 0; i < NLIMBS; i++) {
90     out[i] = in1[i];
91   }
92 }
93 
fe_cmovznz(limb_t out[NLIMBS],limb_t t,const limb_t z[NLIMBS],const limb_t nz[NLIMBS])94 static void fe_cmovznz(limb_t out[NLIMBS], limb_t t, const limb_t z[NLIMBS],
95                        const limb_t nz[NLIMBS]) {
96   fiat_p256_selectznz(out, !!t, z, nz);
97 }
98 
fe_from_montgomery(fe x)99 static void fe_from_montgomery(fe x) {
100   fiat_p256_from_montgomery(x, x);
101 }
102 
fe_from_generic(fe out,const EC_FELEM * in)103 static void fe_from_generic(fe out, const EC_FELEM *in) {
104   fe_frombytes(out, in->bytes);
105 }
106 
fe_to_generic(EC_FELEM * out,const fe in)107 static void fe_to_generic(EC_FELEM *out, const fe in) {
108   // This works because 256 is a multiple of 64, so there are no excess bytes to
109   // zero when rounding up to |BN_ULONG|s.
110   OPENSSL_STATIC_ASSERT(
111       256 / 8 == sizeof(BN_ULONG) * ((256 + BN_BITS2 - 1) / BN_BITS2),
112       "fe_tobytes leaves bytes uninitialized");
113   fe_tobytes(out->bytes, in);
114 }
115 
116 // fe_inv calculates |out| = |in|^{-1}
117 //
118 // Based on Fermat's Little Theorem:
119 //   a^p = a (mod p)
120 //   a^{p-1} = 1 (mod p)
121 //   a^{p-2} = a^{-1} (mod p)
fe_inv(fe out,const fe in)122 static void fe_inv(fe out, const fe in) {
123   fe ftmp, ftmp2;
124   // each e_I will hold |in|^{2^I - 1}
125   fe e2, e4, e8, e16, e32, e64;
126 
127   fe_sqr(ftmp, in);  // 2^1
128   fe_mul(ftmp, in, ftmp);  // 2^2 - 2^0
129   fe_copy(e2, ftmp);
130   fe_sqr(ftmp, ftmp);  // 2^3 - 2^1
131   fe_sqr(ftmp, ftmp);  // 2^4 - 2^2
132   fe_mul(ftmp, ftmp, e2);  // 2^4 - 2^0
133   fe_copy(e4, ftmp);
134   fe_sqr(ftmp, ftmp);  // 2^5 - 2^1
135   fe_sqr(ftmp, ftmp);  // 2^6 - 2^2
136   fe_sqr(ftmp, ftmp);  // 2^7 - 2^3
137   fe_sqr(ftmp, ftmp);  // 2^8 - 2^4
138   fe_mul(ftmp, ftmp, e4);  // 2^8 - 2^0
139   fe_copy(e8, ftmp);
140   for (size_t i = 0; i < 8; i++) {
141     fe_sqr(ftmp, ftmp);
142   }  // 2^16 - 2^8
143   fe_mul(ftmp, ftmp, e8);  // 2^16 - 2^0
144   fe_copy(e16, ftmp);
145   for (size_t i = 0; i < 16; i++) {
146     fe_sqr(ftmp, ftmp);
147   }  // 2^32 - 2^16
148   fe_mul(ftmp, ftmp, e16);  // 2^32 - 2^0
149   fe_copy(e32, ftmp);
150   for (size_t i = 0; i < 32; i++) {
151     fe_sqr(ftmp, ftmp);
152   }  // 2^64 - 2^32
153   fe_copy(e64, ftmp);
154   fe_mul(ftmp, ftmp, in);  // 2^64 - 2^32 + 2^0
155   for (size_t i = 0; i < 192; i++) {
156     fe_sqr(ftmp, ftmp);
157   }  // 2^256 - 2^224 + 2^192
158 
159   fe_mul(ftmp2, e64, e32);  // 2^64 - 2^0
160   for (size_t i = 0; i < 16; i++) {
161     fe_sqr(ftmp2, ftmp2);
162   }  // 2^80 - 2^16
163   fe_mul(ftmp2, ftmp2, e16);  // 2^80 - 2^0
164   for (size_t i = 0; i < 8; i++) {
165     fe_sqr(ftmp2, ftmp2);
166   }  // 2^88 - 2^8
167   fe_mul(ftmp2, ftmp2, e8);  // 2^88 - 2^0
168   for (size_t i = 0; i < 4; i++) {
169     fe_sqr(ftmp2, ftmp2);
170   }  // 2^92 - 2^4
171   fe_mul(ftmp2, ftmp2, e4);  // 2^92 - 2^0
172   fe_sqr(ftmp2, ftmp2);  // 2^93 - 2^1
173   fe_sqr(ftmp2, ftmp2);  // 2^94 - 2^2
174   fe_mul(ftmp2, ftmp2, e2);  // 2^94 - 2^0
175   fe_sqr(ftmp2, ftmp2);  // 2^95 - 2^1
176   fe_sqr(ftmp2, ftmp2);  // 2^96 - 2^2
177   fe_mul(ftmp2, ftmp2, in);  // 2^96 - 3
178 
179   fe_mul(out, ftmp2, ftmp);  // 2^256 - 2^224 + 2^192 + 2^96 - 3
180 }
181 
182 // Group operations
183 // ----------------
184 //
185 // Building on top of the field operations we have the operations on the
186 // elliptic curve group itself. Points on the curve are represented in Jacobian
187 // coordinates.
188 //
189 // Both operations were transcribed to Coq and proven to correspond to naive
190 // implementations using Affine coordinates, for all suitable fields.  In the
191 // Coq proofs, issues of constant-time execution and memory layout (aliasing)
192 // conventions were not considered. Specification of affine coordinates:
193 // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Spec/WeierstrassCurve.v#L28>
194 // As a sanity check, a proof that these points form a commutative group:
195 // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Curves/Weierstrass/AffineProofs.v#L33>
196 
197 // point_double calculates 2*(x_in, y_in, z_in)
198 //
199 // The method is taken from:
200 //   http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#doubling-dbl-2001-b
201 //
202 // Coq transcription and correctness proof:
203 // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Curves/Weierstrass/Jacobian.v#L93>
204 // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Curves/Weierstrass/Jacobian.v#L201>
205 //
206 // Outputs can equal corresponding inputs, i.e., x_out == x_in is allowed.
207 // while x_out == y_in is not (maybe this works, but it's not tested).
point_double(fe x_out,fe y_out,fe z_out,const fe x_in,const fe y_in,const fe z_in)208 static void point_double(fe x_out, fe y_out, fe z_out,
209                          const fe x_in, const fe y_in, const fe z_in) {
210   fe delta, gamma, beta, ftmp, ftmp2, tmptmp, alpha, fourbeta;
211   // delta = z^2
212   fe_sqr(delta, z_in);
213   // gamma = y^2
214   fe_sqr(gamma, y_in);
215   // beta = x*gamma
216   fe_mul(beta, x_in, gamma);
217 
218   // alpha = 3*(x-delta)*(x+delta)
219   fe_sub(ftmp, x_in, delta);
220   fe_add(ftmp2, x_in, delta);
221 
222   fe_add(tmptmp, ftmp2, ftmp2);
223   fe_add(ftmp2, ftmp2, tmptmp);
224   fe_mul(alpha, ftmp, ftmp2);
225 
226   // x' = alpha^2 - 8*beta
227   fe_sqr(x_out, alpha);
228   fe_add(fourbeta, beta, beta);
229   fe_add(fourbeta, fourbeta, fourbeta);
230   fe_add(tmptmp, fourbeta, fourbeta);
231   fe_sub(x_out, x_out, tmptmp);
232 
233   // z' = (y + z)^2 - gamma - delta
234   fe_add(delta, gamma, delta);
235   fe_add(ftmp, y_in, z_in);
236   fe_sqr(z_out, ftmp);
237   fe_sub(z_out, z_out, delta);
238 
239   // y' = alpha*(4*beta - x') - 8*gamma^2
240   fe_sub(y_out, fourbeta, x_out);
241   fe_add(gamma, gamma, gamma);
242   fe_sqr(gamma, gamma);
243   fe_mul(y_out, alpha, y_out);
244   fe_add(gamma, gamma, gamma);
245   fe_sub(y_out, y_out, gamma);
246 }
247 
248 // point_add calcuates (x1, y1, z1) + (x2, y2, z2)
249 //
250 // The method is taken from:
251 //   http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#addition-add-2007-bl,
252 // adapted for mixed addition (z2 = 1, or z2 = 0 for the point at infinity).
253 //
254 // Coq transcription and correctness proof:
255 // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Curves/Weierstrass/Jacobian.v#L135>
256 // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Curves/Weierstrass/Jacobian.v#L205>
257 //
258 // This function includes a branch for checking whether the two input points
259 // are equal, (while not equal to the point at infinity). This case never
260 // happens during single point multiplication, so there is no timing leak for
261 // ECDH or ECDSA signing.
point_add(fe x3,fe y3,fe z3,const fe x1,const fe y1,const fe z1,const int mixed,const fe x2,const fe y2,const fe z2)262 static void point_add(fe x3, fe y3, fe z3, const fe x1,
263                       const fe y1, const fe z1, const int mixed,
264                       const fe x2, const fe y2, const fe z2) {
265   fe x_out, y_out, z_out;
266   limb_t z1nz = fe_nz(z1);
267   limb_t z2nz = fe_nz(z2);
268 
269   // z1z1 = z1z1 = z1**2
270   fe z1z1; fe_sqr(z1z1, z1);
271 
272   fe u1, s1, two_z1z2;
273   if (!mixed) {
274     // z2z2 = z2**2
275     fe z2z2; fe_sqr(z2z2, z2);
276 
277     // u1 = x1*z2z2
278     fe_mul(u1, x1, z2z2);
279 
280     // two_z1z2 = (z1 + z2)**2 - (z1z1 + z2z2) = 2z1z2
281     fe_add(two_z1z2, z1, z2);
282     fe_sqr(two_z1z2, two_z1z2);
283     fe_sub(two_z1z2, two_z1z2, z1z1);
284     fe_sub(two_z1z2, two_z1z2, z2z2);
285 
286     // s1 = y1 * z2**3
287     fe_mul(s1, z2, z2z2);
288     fe_mul(s1, s1, y1);
289   } else {
290     // We'll assume z2 = 1 (special case z2 = 0 is handled later).
291 
292     // u1 = x1*z2z2
293     fe_copy(u1, x1);
294     // two_z1z2 = 2z1z2
295     fe_add(two_z1z2, z1, z1);
296     // s1 = y1 * z2**3
297     fe_copy(s1, y1);
298   }
299 
300   // u2 = x2*z1z1
301   fe u2; fe_mul(u2, x2, z1z1);
302 
303   // h = u2 - u1
304   fe h; fe_sub(h, u2, u1);
305 
306   limb_t xneq = fe_nz(h);
307 
308   // z_out = two_z1z2 * h
309   fe_mul(z_out, h, two_z1z2);
310 
311   // z1z1z1 = z1 * z1z1
312   fe z1z1z1; fe_mul(z1z1z1, z1, z1z1);
313 
314   // s2 = y2 * z1**3
315   fe s2; fe_mul(s2, y2, z1z1z1);
316 
317   // r = (s2 - s1)*2
318   fe r;
319   fe_sub(r, s2, s1);
320   fe_add(r, r, r);
321 
322   limb_t yneq = fe_nz(r);
323 
324   if (!xneq && !yneq && z1nz && z2nz) {
325     point_double(x3, y3, z3, x1, y1, z1);
326     return;
327   }
328 
329   // I = (2h)**2
330   fe i;
331   fe_add(i, h, h);
332   fe_sqr(i, i);
333 
334   // J = h * I
335   fe j; fe_mul(j, h, i);
336 
337   // V = U1 * I
338   fe v; fe_mul(v, u1, i);
339 
340   // x_out = r**2 - J - 2V
341   fe_sqr(x_out, r);
342   fe_sub(x_out, x_out, j);
343   fe_sub(x_out, x_out, v);
344   fe_sub(x_out, x_out, v);
345 
346   // y_out = r(V-x_out) - 2 * s1 * J
347   fe_sub(y_out, v, x_out);
348   fe_mul(y_out, y_out, r);
349   fe s1j;
350   fe_mul(s1j, s1, j);
351   fe_sub(y_out, y_out, s1j);
352   fe_sub(y_out, y_out, s1j);
353 
354   fe_cmovznz(x_out, z1nz, x2, x_out);
355   fe_cmovznz(x3, z2nz, x1, x_out);
356   fe_cmovznz(y_out, z1nz, y2, y_out);
357   fe_cmovznz(y3, z2nz, y1, y_out);
358   fe_cmovznz(z_out, z1nz, z2, z_out);
359   fe_cmovznz(z3, z2nz, z1, z_out);
360 }
361 
362 // Base point pre computation
363 // --------------------------
364 //
365 // Two different sorts of precomputed tables are used in the following code.
366 // Each contain various points on the curve, where each point is three field
367 // elements (x, y, z).
368 //
369 // For the base point table, z is usually 1 (0 for the point at infinity).
370 // This table has 2 * 16 elements, starting with the following:
371 // index | bits    | point
372 // ------+---------+------------------------------
373 //     0 | 0 0 0 0 | 0G
374 //     1 | 0 0 0 1 | 1G
375 //     2 | 0 0 1 0 | 2^64G
376 //     3 | 0 0 1 1 | (2^64 + 1)G
377 //     4 | 0 1 0 0 | 2^128G
378 //     5 | 0 1 0 1 | (2^128 + 1)G
379 //     6 | 0 1 1 0 | (2^128 + 2^64)G
380 //     7 | 0 1 1 1 | (2^128 + 2^64 + 1)G
381 //     8 | 1 0 0 0 | 2^192G
382 //     9 | 1 0 0 1 | (2^192 + 1)G
383 //    10 | 1 0 1 0 | (2^192 + 2^64)G
384 //    11 | 1 0 1 1 | (2^192 + 2^64 + 1)G
385 //    12 | 1 1 0 0 | (2^192 + 2^128)G
386 //    13 | 1 1 0 1 | (2^192 + 2^128 + 1)G
387 //    14 | 1 1 1 0 | (2^192 + 2^128 + 2^64)G
388 //    15 | 1 1 1 1 | (2^192 + 2^128 + 2^64 + 1)G
389 // followed by a copy of this with each element multiplied by 2^32.
390 //
391 // The reason for this is so that we can clock bits into four different
392 // locations when doing simple scalar multiplies against the base point,
393 // and then another four locations using the second 16 elements.
394 //
395 // Tables for other points have table[i] = iG for i in 0 .. 16.
396 
397 // g_pre_comp is the table of precomputed base points
398 #if defined(BORINGSSL_NISTP256_64BIT)
399 static const fe g_pre_comp[2][16][3] = {
400     {{{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}},
401      {{0x79e730d418a9143c, 0x75ba95fc5fedb601, 0x79fb732b77622510,
402        0x18905f76a53755c6},
403       {0xddf25357ce95560a, 0x8b4ab8e4ba19e45c, 0xd2e88688dd21f325,
404        0x8571ff1825885d85},
405       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
406      {{0x4f922fc516a0d2bb, 0xd5cc16c1a623499, 0x9241cf3a57c62c8b,
407        0x2f5e6961fd1b667f},
408       {0x5c15c70bf5a01797, 0x3d20b44d60956192, 0x4911b37071fdb52,
409        0xf648f9168d6f0f7b},
410       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
411      {{0x9e566847e137bbbc, 0xe434469e8a6a0bec, 0xb1c4276179d73463,
412        0x5abe0285133d0015},
413       {0x92aa837cc04c7dab, 0x573d9f4c43260c07, 0xc93156278e6cc37,
414        0x94bb725b6b6f7383},
415       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
416      {{0x62a8c244bfe20925, 0x91c19ac38fdce867, 0x5a96a5d5dd387063,
417        0x61d587d421d324f6},
418       {0xe87673a2a37173ea, 0x2384800853778b65, 0x10f8441e05bab43e,
419        0xfa11fe124621efbe},
420       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
421      {{0x1c891f2b2cb19ffd, 0x1ba8d5bb1923c23, 0xb6d03d678ac5ca8e,
422        0x586eb04c1f13bedc},
423       {0xc35c6e527e8ed09, 0x1e81a33c1819ede2, 0x278fd6c056c652fa,
424        0x19d5ac0870864f11},
425       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
426      {{0x62577734d2b533d5, 0x673b8af6a1bdddc0, 0x577e7c9aa79ec293,
427        0xbb6de651c3b266b1},
428       {0xe7e9303ab65259b3, 0xd6a0afd3d03a7480, 0xc5ac83d19b3cfc27,
429        0x60b4619a5d18b99b},
430       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
431      {{0xbd6a38e11ae5aa1c, 0xb8b7652b49e73658, 0xb130014ee5f87ed,
432        0x9d0f27b2aeebffcd},
433       {0xca9246317a730a55, 0x9c955b2fddbbc83a, 0x7c1dfe0ac019a71,
434        0x244a566d356ec48d},
435       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
436      {{0x56f8410ef4f8b16a, 0x97241afec47b266a, 0xa406b8e6d9c87c1,
437        0x803f3e02cd42ab1b},
438       {0x7f0309a804dbec69, 0xa83b85f73bbad05f, 0xc6097273ad8e197f,
439        0xc097440e5067adc1},
440       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
441      {{0x846a56f2c379ab34, 0xa8ee068b841df8d1, 0x20314459176c68ef,
442        0xf1af32d5915f1f30},
443       {0x99c375315d75bd50, 0x837cffbaf72f67bc, 0x613a41848d7723f,
444        0x23d0f130e2d41c8b},
445       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
446      {{0xed93e225d5be5a2b, 0x6fe799835934f3c6, 0x4314092622626ffc,
447        0x50bbb4d97990216a},
448       {0x378191c6e57ec63e, 0x65422c40181dcdb2, 0x41a8099b0236e0f6,
449        0x2b10011801fe49c3},
450       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
451      {{0xfc68b5c59b391593, 0xc385f5a2598270fc, 0x7144f3aad19adcbb,
452        0xdd55899983fbae0c},
453       {0x93b88b8e74b82ff4, 0xd2e03c4071e734c9, 0x9a7a9eaf43c0322a,
454        0xe6e4c551149d6041},
455       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
456      {{0x5fe14bfe80ec21fe, 0xf6ce116ac255be82, 0x98bc5a072f4a5d67,
457        0xfad27148db7e63af},
458       {0x90c0b6ac29ab05b3, 0x37a9a83c4e251ae6, 0xa7dc875c2aade7d,
459        0x77387de39f0e1a84},
460       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
461      {{0x1e9ecc49a56c0dd7, 0xa5cffcd846086c74, 0x8f7a1408f505aece,
462        0xb37b85c0bef0c47e},
463       {0x3596b6e4cc0e6a8f, 0xfd6d4bbf6b388f23, 0xaba453fac39cef4e,
464        0x9c135ac8f9f628d5},
465       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
466      {{0xa1c729495c8f8be, 0x2961c4803bf362bf, 0x9e418403df63d4ac,
467        0xc109f9cb91ece900},
468       {0xc2d095d058945705, 0xb9083d96ddeb85c0, 0x84692b8d7a40449b,
469        0x9bc3344f2eee1ee1},
470       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
471      {{0xd5ae35642913074, 0x55491b2748a542b1, 0x469ca665b310732a,
472        0x29591d525f1a4cc1},
473       {0xe76f5b6bb84f983f, 0xbe7eef419f5f84e1, 0x1200d49680baa189,
474        0x6376551f18ef332c},
475       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}}},
476     {{{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}},
477      {{0x202886024147519a, 0xd0981eac26b372f0, 0xa9d4a7caa785ebc8,
478        0xd953c50ddbdf58e9},
479       {0x9d6361ccfd590f8f, 0x72e9626b44e6c917, 0x7fd9611022eb64cf,
480        0x863ebb7e9eb288f3},
481       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
482      {{0x4fe7ee31b0e63d34, 0xf4600572a9e54fab, 0xc0493334d5e7b5a4,
483        0x8589fb9206d54831},
484       {0xaa70f5cc6583553a, 0x879094ae25649e5, 0xcc90450710044652,
485        0xebb0696d02541c4f},
486       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
487      {{0xabbaa0c03b89da99, 0xa6f2d79eb8284022, 0x27847862b81c05e8,
488        0x337a4b5905e54d63},
489       {0x3c67500d21f7794a, 0x207005b77d6d7f61, 0xa5a378104cfd6e8,
490        0xd65e0d5f4c2fbd6},
491       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
492      {{0xd433e50f6d3549cf, 0x6f33696ffacd665e, 0x695bfdacce11fcb4,
493        0x810ee252af7c9860},
494       {0x65450fe17159bb2c, 0xf7dfbebe758b357b, 0x2b057e74d69fea72,
495        0xd485717a92731745},
496       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
497      {{0xce1f69bbe83f7669, 0x9f8ae8272877d6b, 0x9548ae543244278d,
498        0x207755dee3c2c19c},
499       {0x87bd61d96fef1945, 0x18813cefb12d28c3, 0x9fbcd1d672df64aa,
500        0x48dc5ee57154b00d},
501       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
502      {{0xef0f469ef49a3154, 0x3e85a5956e2b2e9a, 0x45aaec1eaa924a9c,
503        0xaa12dfc8a09e4719},
504       {0x26f272274df69f1d, 0xe0e4c82ca2ff5e73, 0xb9d8ce73b7a9dd44,
505        0x6c036e73e48ca901},
506       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
507      {{0xe1e421e1a47153f0, 0xb86c3b79920418c9, 0x93bdce87705d7672,
508        0xf25ae793cab79a77},
509       {0x1f3194a36d869d0c, 0x9d55c8824986c264, 0x49fb5ea3096e945e,
510        0x39b8e65313db0a3e},
511       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
512      {{0xe3417bc035d0b34a, 0x440b386b8327c0a7, 0x8fb7262dac0362d1,
513        0x2c41114ce0cdf943},
514       {0x2ba5cef1ad95a0b1, 0xc09b37a867d54362, 0x26d6cdd201e486c9,
515        0x20477abf42ff9297},
516       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
517      {{0xf121b41bc0a67d2, 0x62d4760a444d248a, 0xe044f1d659b4737,
518        0x8fde365250bb4a8},
519       {0xaceec3da848bf287, 0xc2a62182d3369d6e, 0x3582dfdc92449482,
520        0x2f7e2fd2565d6cd7},
521       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
522      {{0xa0122b5178a876b, 0x51ff96ff085104b4, 0x50b31ab14f29f76,
523        0x84abb28b5f87d4e6},
524       {0xd5ed439f8270790a, 0x2d6cb59d85e3f46b, 0x75f55c1b6c1e2212,
525        0xe5436f6717655640},
526       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
527      {{0xc2965ecc9aeb596d, 0x1ea03e7023c92b4, 0x4704b4b62e013961,
528        0xca8fd3f905ea367},
529       {0x92523a42551b2b61, 0x1eb7a89c390fcd06, 0xe7f1d2be0392a63e,
530        0x96dca2644ddb0c33},
531       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
532      {{0x231c210e15339848, 0xe87a28e870778c8d, 0x9d1de6616956e170,
533        0x4ac3c9382bb09c0b},
534       {0x19be05516998987d, 0x8b2376c4ae09f4d6, 0x1de0b7651a3f933d,
535        0x380d94c7e39705f4},
536       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
537      {{0x3685954b8c31c31d, 0x68533d005bf21a0c, 0xbd7626e75c79ec9,
538        0xca17754742c69d54},
539       {0xcc6edafff6d2dbb2, 0xfd0d8cbd174a9d18, 0x875e8793aa4578e8,
540        0xa976a7139cab2ce6},
541       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
542      {{0xce37ab11b43ea1db, 0xa7ff1a95259d292, 0x851b02218f84f186,
543        0xa7222beadefaad13},
544       {0xa2ac78ec2b0a9144, 0x5a024051f2fa59c5, 0x91d1eca56147ce38,
545        0xbe94d523bc2ac690},
546       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
547      {{0x2d8daefd79ec1a0f, 0x3bbcd6fdceb39c97, 0xf5575ffc58f61a95,
548        0xdbd986c4adf7b420},
549       {0x81aa881415f39eb7, 0x6ee2fcf5b98d976c, 0x5465475dcf2f717d,
550        0x8e24d3c46860bbd0},
551       {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}}}};
552 #else
553 static const fe g_pre_comp[2][16][3] = {
554     {{{0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0},
555       {0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0},
556       {0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0}},
557      {{0x18a9143c,0x79e730d4, 0x5fedb601,0x75ba95fc, 0x77622510,0x79fb732b,
558        0xa53755c6,0x18905f76},
559       {0xce95560a,0xddf25357, 0xba19e45c,0x8b4ab8e4, 0xdd21f325,0xd2e88688,
560        0x25885d85,0x8571ff18},
561       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
562      {{0x16a0d2bb,0x4f922fc5, 0x1a623499,0xd5cc16c, 0x57c62c8b,0x9241cf3a,
563        0xfd1b667f,0x2f5e6961},
564       {0xf5a01797,0x5c15c70b, 0x60956192,0x3d20b44d, 0x71fdb52,0x4911b37,
565        0x8d6f0f7b,0xf648f916},
566       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
567      {{0xe137bbbc,0x9e566847, 0x8a6a0bec,0xe434469e, 0x79d73463,0xb1c42761,
568        0x133d0015,0x5abe0285},
569       {0xc04c7dab,0x92aa837c, 0x43260c07,0x573d9f4c, 0x78e6cc37,0xc931562,
570        0x6b6f7383,0x94bb725b},
571       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
572      {{0xbfe20925,0x62a8c244, 0x8fdce867,0x91c19ac3, 0xdd387063,0x5a96a5d5,
573        0x21d324f6,0x61d587d4},
574       {0xa37173ea,0xe87673a2, 0x53778b65,0x23848008, 0x5bab43e,0x10f8441e,
575        0x4621efbe,0xfa11fe12},
576       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
577      {{0x2cb19ffd,0x1c891f2b, 0xb1923c23,0x1ba8d5b, 0x8ac5ca8e,0xb6d03d67,
578        0x1f13bedc,0x586eb04c},
579       {0x27e8ed09,0xc35c6e5, 0x1819ede2,0x1e81a33c, 0x56c652fa,0x278fd6c0,
580        0x70864f11,0x19d5ac08},
581       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
582      {{0xd2b533d5,0x62577734, 0xa1bdddc0,0x673b8af6, 0xa79ec293,0x577e7c9a,
583        0xc3b266b1,0xbb6de651},
584       {0xb65259b3,0xe7e9303a, 0xd03a7480,0xd6a0afd3, 0x9b3cfc27,0xc5ac83d1,
585        0x5d18b99b,0x60b4619a},
586       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
587      {{0x1ae5aa1c,0xbd6a38e1, 0x49e73658,0xb8b7652b, 0xee5f87ed,0xb130014,
588        0xaeebffcd,0x9d0f27b2},
589       {0x7a730a55,0xca924631, 0xddbbc83a,0x9c955b2f, 0xac019a71,0x7c1dfe0,
590        0x356ec48d,0x244a566d},
591       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
592      {{0xf4f8b16a,0x56f8410e, 0xc47b266a,0x97241afe, 0x6d9c87c1,0xa406b8e,
593        0xcd42ab1b,0x803f3e02},
594       {0x4dbec69,0x7f0309a8, 0x3bbad05f,0xa83b85f7, 0xad8e197f,0xc6097273,
595        0x5067adc1,0xc097440e},
596       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
597      {{0xc379ab34,0x846a56f2, 0x841df8d1,0xa8ee068b, 0x176c68ef,0x20314459,
598        0x915f1f30,0xf1af32d5},
599       {0x5d75bd50,0x99c37531, 0xf72f67bc,0x837cffba, 0x48d7723f,0x613a418,
600        0xe2d41c8b,0x23d0f130},
601       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
602      {{0xd5be5a2b,0xed93e225, 0x5934f3c6,0x6fe79983, 0x22626ffc,0x43140926,
603        0x7990216a,0x50bbb4d9},
604       {0xe57ec63e,0x378191c6, 0x181dcdb2,0x65422c40, 0x236e0f6,0x41a8099b,
605        0x1fe49c3,0x2b100118},
606       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
607      {{0x9b391593,0xfc68b5c5, 0x598270fc,0xc385f5a2, 0xd19adcbb,0x7144f3aa,
608        0x83fbae0c,0xdd558999},
609       {0x74b82ff4,0x93b88b8e, 0x71e734c9,0xd2e03c40, 0x43c0322a,0x9a7a9eaf,
610        0x149d6041,0xe6e4c551},
611       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
612      {{0x80ec21fe,0x5fe14bfe, 0xc255be82,0xf6ce116a, 0x2f4a5d67,0x98bc5a07,
613        0xdb7e63af,0xfad27148},
614       {0x29ab05b3,0x90c0b6ac, 0x4e251ae6,0x37a9a83c, 0xc2aade7d,0xa7dc875,
615        0x9f0e1a84,0x77387de3},
616       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
617      {{0xa56c0dd7,0x1e9ecc49, 0x46086c74,0xa5cffcd8, 0xf505aece,0x8f7a1408,
618        0xbef0c47e,0xb37b85c0},
619       {0xcc0e6a8f,0x3596b6e4, 0x6b388f23,0xfd6d4bbf, 0xc39cef4e,0xaba453fa,
620        0xf9f628d5,0x9c135ac8},
621       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
622      {{0x95c8f8be,0xa1c7294, 0x3bf362bf,0x2961c480, 0xdf63d4ac,0x9e418403,
623        0x91ece900,0xc109f9cb},
624       {0x58945705,0xc2d095d0, 0xddeb85c0,0xb9083d96, 0x7a40449b,0x84692b8d,
625        0x2eee1ee1,0x9bc3344f},
626       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
627      {{0x42913074,0xd5ae356, 0x48a542b1,0x55491b27, 0xb310732a,0x469ca665,
628        0x5f1a4cc1,0x29591d52},
629       {0xb84f983f,0xe76f5b6b, 0x9f5f84e1,0xbe7eef41, 0x80baa189,0x1200d496,
630        0x18ef332c,0x6376551f},
631       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}}},
632     {{{0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0},
633       {0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0},
634       {0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0}},
635      {{0x4147519a,0x20288602, 0x26b372f0,0xd0981eac, 0xa785ebc8,0xa9d4a7ca,
636        0xdbdf58e9,0xd953c50d},
637       {0xfd590f8f,0x9d6361cc, 0x44e6c917,0x72e9626b, 0x22eb64cf,0x7fd96110,
638        0x9eb288f3,0x863ebb7e},
639       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
640      {{0xb0e63d34,0x4fe7ee31, 0xa9e54fab,0xf4600572, 0xd5e7b5a4,0xc0493334,
641        0x6d54831,0x8589fb92},
642       {0x6583553a,0xaa70f5cc, 0xe25649e5,0x879094a, 0x10044652,0xcc904507,
643        0x2541c4f,0xebb0696d},
644       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
645      {{0x3b89da99,0xabbaa0c0, 0xb8284022,0xa6f2d79e, 0xb81c05e8,0x27847862,
646        0x5e54d63,0x337a4b59},
647       {0x21f7794a,0x3c67500d, 0x7d6d7f61,0x207005b7, 0x4cfd6e8,0xa5a3781,
648        0xf4c2fbd6,0xd65e0d5},
649       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
650      {{0x6d3549cf,0xd433e50f, 0xfacd665e,0x6f33696f, 0xce11fcb4,0x695bfdac,
651        0xaf7c9860,0x810ee252},
652       {0x7159bb2c,0x65450fe1, 0x758b357b,0xf7dfbebe, 0xd69fea72,0x2b057e74,
653        0x92731745,0xd485717a},
654       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
655      {{0xe83f7669,0xce1f69bb, 0x72877d6b,0x9f8ae82, 0x3244278d,0x9548ae54,
656        0xe3c2c19c,0x207755de},
657       {0x6fef1945,0x87bd61d9, 0xb12d28c3,0x18813cef, 0x72df64aa,0x9fbcd1d6,
658        0x7154b00d,0x48dc5ee5},
659       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
660      {{0xf49a3154,0xef0f469e, 0x6e2b2e9a,0x3e85a595, 0xaa924a9c,0x45aaec1e,
661        0xa09e4719,0xaa12dfc8},
662       {0x4df69f1d,0x26f27227, 0xa2ff5e73,0xe0e4c82c, 0xb7a9dd44,0xb9d8ce73,
663        0xe48ca901,0x6c036e73},
664       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
665      {{0xa47153f0,0xe1e421e1, 0x920418c9,0xb86c3b79, 0x705d7672,0x93bdce87,
666        0xcab79a77,0xf25ae793},
667       {0x6d869d0c,0x1f3194a3, 0x4986c264,0x9d55c882, 0x96e945e,0x49fb5ea3,
668        0x13db0a3e,0x39b8e653},
669       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
670      {{0x35d0b34a,0xe3417bc0, 0x8327c0a7,0x440b386b, 0xac0362d1,0x8fb7262d,
671        0xe0cdf943,0x2c41114c},
672       {0xad95a0b1,0x2ba5cef1, 0x67d54362,0xc09b37a8, 0x1e486c9,0x26d6cdd2,
673        0x42ff9297,0x20477abf},
674       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
675      {{0xbc0a67d2,0xf121b41, 0x444d248a,0x62d4760a, 0x659b4737,0xe044f1d,
676        0x250bb4a8,0x8fde365},
677       {0x848bf287,0xaceec3da, 0xd3369d6e,0xc2a62182, 0x92449482,0x3582dfdc,
678        0x565d6cd7,0x2f7e2fd2},
679       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
680      {{0x178a876b,0xa0122b5, 0x85104b4,0x51ff96ff, 0x14f29f76,0x50b31ab,
681        0x5f87d4e6,0x84abb28b},
682       {0x8270790a,0xd5ed439f, 0x85e3f46b,0x2d6cb59d, 0x6c1e2212,0x75f55c1b,
683        0x17655640,0xe5436f67},
684       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
685      {{0x9aeb596d,0xc2965ecc, 0x23c92b4,0x1ea03e7, 0x2e013961,0x4704b4b6,
686        0x905ea367,0xca8fd3f},
687       {0x551b2b61,0x92523a42, 0x390fcd06,0x1eb7a89c, 0x392a63e,0xe7f1d2be,
688        0x4ddb0c33,0x96dca264},
689       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
690      {{0x15339848,0x231c210e, 0x70778c8d,0xe87a28e8, 0x6956e170,0x9d1de661,
691        0x2bb09c0b,0x4ac3c938},
692       {0x6998987d,0x19be0551, 0xae09f4d6,0x8b2376c4, 0x1a3f933d,0x1de0b765,
693        0xe39705f4,0x380d94c7},
694       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
695      {{0x8c31c31d,0x3685954b, 0x5bf21a0c,0x68533d00, 0x75c79ec9,0xbd7626e,
696        0x42c69d54,0xca177547},
697       {0xf6d2dbb2,0xcc6edaff, 0x174a9d18,0xfd0d8cbd, 0xaa4578e8,0x875e8793,
698        0x9cab2ce6,0xa976a713},
699       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
700      {{0xb43ea1db,0xce37ab11, 0x5259d292,0xa7ff1a9, 0x8f84f186,0x851b0221,
701        0xdefaad13,0xa7222bea},
702       {0x2b0a9144,0xa2ac78ec, 0xf2fa59c5,0x5a024051, 0x6147ce38,0x91d1eca5,
703        0xbc2ac690,0xbe94d523},
704       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
705      {{0x79ec1a0f,0x2d8daefd, 0xceb39c97,0x3bbcd6fd, 0x58f61a95,0xf5575ffc,
706        0xadf7b420,0xdbd986c4},
707       {0x15f39eb7,0x81aa8814, 0xb98d976c,0x6ee2fcf5, 0xcf2f717d,0x5465475d,
708        0x6860bbd0,0x8e24d3c4},
709       {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}}}};
710 #endif
711 
712 // select_point selects the |idx|th point from a precomputation table and
713 // copies it to out.
select_point(const limb_t idx,size_t size,const fe pre_comp[][3],fe out[3])714 static void select_point(const limb_t idx, size_t size,
715                          const fe pre_comp[/*size*/][3],
716                          fe out[3]) {
717   OPENSSL_memset(out, 0, sizeof(fe) * 3);
718   for (size_t i = 0; i < size; i++) {
719     limb_t mismatch = i ^ idx;
720     fe_cmovznz(out[0], mismatch, pre_comp[i][0], out[0]);
721     fe_cmovznz(out[1], mismatch, pre_comp[i][1], out[1]);
722     fe_cmovznz(out[2], mismatch, pre_comp[i][2], out[2]);
723   }
724 }
725 
726 // get_bit returns the |i|th bit in |in|
get_bit(const uint8_t * in,int i)727 static char get_bit(const uint8_t *in, int i) {
728   if (i < 0 || i >= 256) {
729     return 0;
730   }
731   return (in[i >> 3] >> (i & 7)) & 1;
732 }
733 
734 // Interleaved point multiplication using precomputed point multiples: The
735 // small point multiples 0*P, 1*P, ..., 17*P are in p_pre_comp, the scalar
736 // in p_scalar, if non-NULL. If g_scalar is non-NULL, we also add this multiple
737 // of the generator, using certain (large) precomputed multiples in g_pre_comp.
738 // Output point (X, Y, Z) is stored in x_out, y_out, z_out.
batch_mul(fe x_out,fe y_out,fe z_out,const uint8_t * p_scalar,const uint8_t * g_scalar,const fe p_pre_comp[17][3])739 static void batch_mul(fe x_out, fe y_out, fe z_out,
740                       const uint8_t *p_scalar, const uint8_t *g_scalar,
741                       const fe p_pre_comp[17][3]) {
742   // set nq to the point at infinity
743   fe nq[3] = {{0},{0},{0}}, ftmp, tmp[3];
744   uint64_t bits;
745   uint8_t sign, digit;
746 
747   // Loop over both scalars msb-to-lsb, interleaving additions of multiples
748   // of the generator (two in each of the last 32 rounds) and additions of p
749   // (every 5th round).
750 
751   int skip = 1;  // save two point operations in the first round
752   size_t i = p_scalar != NULL ? 255 : 31;
753   for (;;) {
754     // double
755     if (!skip) {
756       point_double(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2]);
757     }
758 
759     // add multiples of the generator
760     if (g_scalar != NULL && i <= 31) {
761       // first, look 32 bits upwards
762       bits = get_bit(g_scalar, i + 224) << 3;
763       bits |= get_bit(g_scalar, i + 160) << 2;
764       bits |= get_bit(g_scalar, i + 96) << 1;
765       bits |= get_bit(g_scalar, i + 32);
766       // select the point to add, in constant time
767       select_point(bits, 16, g_pre_comp[1], tmp);
768 
769       if (!skip) {
770         point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */,
771                   tmp[0], tmp[1], tmp[2]);
772       } else {
773         fe_copy(nq[0], tmp[0]);
774         fe_copy(nq[1], tmp[1]);
775         fe_copy(nq[2], tmp[2]);
776         skip = 0;
777       }
778 
779       // second, look at the current position
780       bits = get_bit(g_scalar, i + 192) << 3;
781       bits |= get_bit(g_scalar, i + 128) << 2;
782       bits |= get_bit(g_scalar, i + 64) << 1;
783       bits |= get_bit(g_scalar, i);
784       // select the point to add, in constant time
785       select_point(bits, 16, g_pre_comp[0], tmp);
786       point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */, tmp[0],
787                 tmp[1], tmp[2]);
788     }
789 
790     // do other additions every 5 doublings
791     if (p_scalar != NULL && i % 5 == 0) {
792       bits = get_bit(p_scalar, i + 4) << 5;
793       bits |= get_bit(p_scalar, i + 3) << 4;
794       bits |= get_bit(p_scalar, i + 2) << 3;
795       bits |= get_bit(p_scalar, i + 1) << 2;
796       bits |= get_bit(p_scalar, i) << 1;
797       bits |= get_bit(p_scalar, i - 1);
798       ec_GFp_nistp_recode_scalar_bits(&sign, &digit, bits);
799 
800       // select the point to add or subtract, in constant time.
801       select_point(digit, 17, p_pre_comp, tmp);
802       fe_opp(ftmp, tmp[1]);  // (X, -Y, Z) is the negative point.
803       fe_cmovznz(tmp[1], sign, tmp[1], ftmp);
804 
805       if (!skip) {
806         point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 0 /* mixed */,
807                   tmp[0], tmp[1], tmp[2]);
808       } else {
809         fe_copy(nq[0], tmp[0]);
810         fe_copy(nq[1], tmp[1]);
811         fe_copy(nq[2], tmp[2]);
812         skip = 0;
813       }
814     }
815 
816     if (i == 0) {
817       break;
818     }
819     --i;
820   }
821   fe_copy(x_out, nq[0]);
822   fe_copy(y_out, nq[1]);
823   fe_copy(z_out, nq[2]);
824 }
825 
826 // OPENSSL EC_METHOD FUNCTIONS
827 
828 // Takes the Jacobian coordinates (X, Y, Z) of a point and returns (X', Y') =
829 // (X/Z^2, Y/Z^3).
ec_GFp_nistp256_point_get_affine_coordinates(const EC_GROUP * group,const EC_RAW_POINT * point,EC_FELEM * x_out,EC_FELEM * y_out)830 static int ec_GFp_nistp256_point_get_affine_coordinates(
831     const EC_GROUP *group, const EC_RAW_POINT *point, EC_FELEM *x_out,
832     EC_FELEM *y_out) {
833   if (ec_GFp_simple_is_at_infinity(group, point)) {
834     OPENSSL_PUT_ERROR(EC, EC_R_POINT_AT_INFINITY);
835     return 0;
836   }
837 
838   fe z1, z2;
839   fe_from_generic(z1, &point->Z);
840   fe_inv(z2, z1);
841   fe_sqr(z1, z2);
842 
843   // Instead of using |fe_from_montgomery| to convert the |x| coordinate and
844   // then calling |fe_from_montgomery| again to convert the |y| coordinate
845   // below, convert the common factor |z1| once now, saving one reduction.
846   fe_from_montgomery(z1);
847 
848   if (x_out != NULL) {
849     fe x;
850     fe_from_generic(x, &point->X);
851     fe_mul(x, x, z1);
852     fe_to_generic(x_out, x);
853   }
854 
855   if (y_out != NULL) {
856     fe y;
857     fe_from_generic(y, &point->Y);
858     fe_mul(z1, z1, z2);
859     fe_mul(y, y, z1);
860     fe_to_generic(y_out, y);
861   }
862 
863   return 1;
864 }
865 
ec_GFp_nistp256_add(const EC_GROUP * group,EC_RAW_POINT * r,const EC_RAW_POINT * a,const EC_RAW_POINT * b)866 static void ec_GFp_nistp256_add(const EC_GROUP *group, EC_RAW_POINT *r,
867                                 const EC_RAW_POINT *a, const EC_RAW_POINT *b) {
868   fe x1, y1, z1, x2, y2, z2;
869   fe_from_generic(x1, &a->X);
870   fe_from_generic(y1, &a->Y);
871   fe_from_generic(z1, &a->Z);
872   fe_from_generic(x2, &b->X);
873   fe_from_generic(y2, &b->Y);
874   fe_from_generic(z2, &b->Z);
875   point_add(x1, y1, z1, x1, y1, z1, 0 /* both Jacobian */, x2, y2, z2);
876   fe_to_generic(&r->X, x1);
877   fe_to_generic(&r->Y, y1);
878   fe_to_generic(&r->Z, z1);
879 }
880 
ec_GFp_nistp256_dbl(const EC_GROUP * group,EC_RAW_POINT * r,const EC_RAW_POINT * a)881 static void ec_GFp_nistp256_dbl(const EC_GROUP *group, EC_RAW_POINT *r,
882                                 const EC_RAW_POINT *a) {
883   fe x, y, z;
884   fe_from_generic(x, &a->X);
885   fe_from_generic(y, &a->Y);
886   fe_from_generic(z, &a->Z);
887   point_double(x, y, z, x, y, z);
888   fe_to_generic(&r->X, x);
889   fe_to_generic(&r->Y, y);
890   fe_to_generic(&r->Z, z);
891 }
892 
ec_GFp_nistp256_points_mul(const EC_GROUP * group,EC_RAW_POINT * r,const EC_SCALAR * g_scalar,const EC_RAW_POINT * p,const EC_SCALAR * p_scalar)893 static void ec_GFp_nistp256_points_mul(const EC_GROUP *group, EC_RAW_POINT *r,
894                                        const EC_SCALAR *g_scalar,
895                                        const EC_RAW_POINT *p,
896                                        const EC_SCALAR *p_scalar) {
897   fe p_pre_comp[17][3];
898   fe x_out, y_out, z_out;
899 
900   if (p != NULL && p_scalar != NULL) {
901     // We treat NULL scalars as 0, and NULL points as points at infinity, i.e.,
902     // they contribute nothing to the linear combination.
903     OPENSSL_memset(&p_pre_comp, 0, sizeof(p_pre_comp));
904     // Precompute multiples.
905     fe_from_generic(p_pre_comp[1][0], &p->X);
906     fe_from_generic(p_pre_comp[1][1], &p->Y);
907     fe_from_generic(p_pre_comp[1][2], &p->Z);
908     for (size_t j = 2; j <= 16; ++j) {
909       if (j & 1) {
910         point_add(p_pre_comp[j][0], p_pre_comp[j][1],
911                   p_pre_comp[j][2], p_pre_comp[1][0],
912                   p_pre_comp[1][1], p_pre_comp[1][2],
913                   0,
914                   p_pre_comp[j - 1][0], p_pre_comp[j - 1][1],
915                   p_pre_comp[j - 1][2]);
916       } else {
917         point_double(p_pre_comp[j][0], p_pre_comp[j][1],
918                      p_pre_comp[j][2], p_pre_comp[j / 2][0],
919                      p_pre_comp[j / 2][1], p_pre_comp[j / 2][2]);
920       }
921     }
922   }
923 
924   batch_mul(x_out, y_out, z_out,
925             (p != NULL && p_scalar != NULL) ? p_scalar->bytes : NULL,
926             g_scalar != NULL ? g_scalar->bytes : NULL,
927             (const fe (*) [3])p_pre_comp);
928 
929   fe_to_generic(&r->X, x_out);
930   fe_to_generic(&r->Y, y_out);
931   fe_to_generic(&r->Z, z_out);
932 }
933 
ec_GFp_nistp256_point_mul_public(const EC_GROUP * group,EC_RAW_POINT * r,const EC_SCALAR * g_scalar,const EC_RAW_POINT * p,const EC_SCALAR * p_scalar)934 static void ec_GFp_nistp256_point_mul_public(const EC_GROUP *group,
935                                              EC_RAW_POINT *r,
936                                              const EC_SCALAR *g_scalar,
937                                              const EC_RAW_POINT *p,
938                                              const EC_SCALAR *p_scalar) {
939 #define P256_WSIZE_PUBLIC 4
940   // Precompute multiples of |p|. p_pre_comp[i] is (2*i+1) * |p|.
941   fe p_pre_comp[1 << (P256_WSIZE_PUBLIC-1)][3];
942   fe_from_generic(p_pre_comp[0][0], &p->X);
943   fe_from_generic(p_pre_comp[0][1], &p->Y);
944   fe_from_generic(p_pre_comp[0][2], &p->Z);
945   fe p2[3];
946   point_double(p2[0], p2[1], p2[2], p_pre_comp[0][0], p_pre_comp[0][1],
947                p_pre_comp[0][2]);
948   for (size_t i = 1; i < OPENSSL_ARRAY_SIZE(p_pre_comp); i++) {
949     point_add(p_pre_comp[i][0], p_pre_comp[i][1], p_pre_comp[i][2],
950               p_pre_comp[i - 1][0], p_pre_comp[i - 1][1], p_pre_comp[i - 1][2],
951               0 /* not mixed */, p2[0], p2[1], p2[2]);
952   }
953 
954   // Set up the coefficients for |p_scalar|.
955   int8_t p_wNAF[257];
956   ec_compute_wNAF(group, p_wNAF, p_scalar, 256, P256_WSIZE_PUBLIC);
957 
958   // Set |ret| to the point at infinity.
959   int skip = 1;  // Save some point operations.
960   fe ret[3] = {{0},{0},{0}};
961   for (int i = 256; i >= 0; i--) {
962     if (!skip) {
963       point_double(ret[0], ret[1], ret[2], ret[0], ret[1], ret[2]);
964     }
965 
966     // For the |g_scalar|, we use the precomputed table without the
967     // constant-time lookup.
968     if (i <= 31) {
969       // First, look 32 bits upwards.
970       uint64_t bits = get_bit(g_scalar->bytes, i + 224) << 3;
971       bits |= get_bit(g_scalar->bytes, i + 160) << 2;
972       bits |= get_bit(g_scalar->bytes, i + 96) << 1;
973       bits |= get_bit(g_scalar->bytes, i + 32);
974       point_add(ret[0], ret[1], ret[2], ret[0], ret[1], ret[2], 1 /* mixed */,
975                 g_pre_comp[1][bits][0], g_pre_comp[1][bits][1],
976                 g_pre_comp[1][bits][2]);
977       skip = 0;
978 
979       // Second, look at the current position.
980       bits = get_bit(g_scalar->bytes, i + 192) << 3;
981       bits |= get_bit(g_scalar->bytes, i + 128) << 2;
982       bits |= get_bit(g_scalar->bytes, i + 64) << 1;
983       bits |= get_bit(g_scalar->bytes, i);
984       point_add(ret[0], ret[1], ret[2], ret[0], ret[1], ret[2], 1 /* mixed */,
985                 g_pre_comp[0][bits][0], g_pre_comp[0][bits][1],
986                 g_pre_comp[0][bits][2]);
987     }
988 
989     int digit = p_wNAF[i];
990     if (digit != 0) {
991       assert(digit & 1);
992       int idx = digit < 0 ? (-digit) >> 1 : digit >> 1;
993       fe *y = &p_pre_comp[idx][1], tmp;
994       if (digit < 0) {
995         fe_opp(tmp, p_pre_comp[idx][1]);
996         y = &tmp;
997       }
998       if (!skip) {
999         point_add(ret[0], ret[1], ret[2], ret[0], ret[1], ret[2],
1000                   0 /* not mixed */, p_pre_comp[idx][0], *y, p_pre_comp[idx][2]);
1001       } else {
1002         fe_copy(ret[0], p_pre_comp[idx][0]);
1003         fe_copy(ret[1], *y);
1004         fe_copy(ret[2], p_pre_comp[idx][2]);
1005         skip = 0;
1006       }
1007     }
1008   }
1009 
1010   fe_to_generic(&r->X, ret[0]);
1011   fe_to_generic(&r->Y, ret[1]);
1012   fe_to_generic(&r->Z, ret[2]);
1013 }
1014 
ec_GFp_nistp256_cmp_x_coordinate(const EC_GROUP * group,const EC_RAW_POINT * p,const EC_SCALAR * r)1015 static int ec_GFp_nistp256_cmp_x_coordinate(const EC_GROUP *group,
1016                                             const EC_RAW_POINT *p,
1017                                             const EC_SCALAR *r) {
1018   if (ec_GFp_simple_is_at_infinity(group, p)) {
1019     return 0;
1020   }
1021 
1022   // We wish to compare X/Z^2 with r. This is equivalent to comparing X with
1023   // r*Z^2. Note that X and Z are represented in Montgomery form, while r is
1024   // not.
1025   fe Z2_mont;
1026   fe_from_generic(Z2_mont, &p->Z);
1027   fe_mul(Z2_mont, Z2_mont, Z2_mont);
1028 
1029   fe r_Z2;
1030   fe_frombytes(r_Z2, r->bytes);  // r < order < p, so this is valid.
1031   fe_mul(r_Z2, r_Z2, Z2_mont);
1032 
1033   fe X;
1034   fe_from_generic(X, &p->X);
1035   fe_from_montgomery(X);
1036 
1037   if (OPENSSL_memcmp(&r_Z2, &X, sizeof(r_Z2)) == 0) {
1038     return 1;
1039   }
1040 
1041   // During signing the x coefficient is reduced modulo the group order.
1042   // Therefore there is a small possibility, less than 1/2^128, that group_order
1043   // < p.x < P. in that case we need not only to compare against |r| but also to
1044   // compare against r+group_order.
1045   assert(group->field.width == group->order.width);
1046   if (bn_less_than_words(r->words, group->field_minus_order.words,
1047                          group->field.width)) {
1048     // We can ignore the carry because: r + group_order < p < 2^256.
1049     EC_FELEM tmp;
1050     bn_add_words(tmp.words, r->words, group->order.d, group->order.width);
1051     fe_from_generic(r_Z2, &tmp);
1052     fe_mul(r_Z2, r_Z2, Z2_mont);
1053     if (OPENSSL_memcmp(&r_Z2, &X, sizeof(r_Z2)) == 0) {
1054       return 1;
1055     }
1056   }
1057 
1058   return 0;
1059 }
1060 
DEFINE_METHOD_FUNCTION(EC_METHOD,EC_GFp_nistp256_method)1061 DEFINE_METHOD_FUNCTION(EC_METHOD, EC_GFp_nistp256_method) {
1062   out->group_init = ec_GFp_mont_group_init;
1063   out->group_finish = ec_GFp_mont_group_finish;
1064   out->group_set_curve = ec_GFp_mont_group_set_curve;
1065   out->point_get_affine_coordinates =
1066     ec_GFp_nistp256_point_get_affine_coordinates;
1067   out->add = ec_GFp_nistp256_add;
1068   out->dbl = ec_GFp_nistp256_dbl;
1069   out->mul = ec_GFp_nistp256_points_mul;
1070   out->mul_public = ec_GFp_nistp256_point_mul_public;
1071   out->felem_mul = ec_GFp_mont_felem_mul;
1072   out->felem_sqr = ec_GFp_mont_felem_sqr;
1073   out->bignum_to_felem = ec_GFp_mont_bignum_to_felem;
1074   out->felem_to_bignum = ec_GFp_mont_felem_to_bignum;
1075   out->scalar_inv_montgomery = ec_simple_scalar_inv_montgomery;
1076   out->scalar_inv_montgomery_vartime = ec_GFp_simple_mont_inv_mod_ord_vartime;
1077   out->cmp_x_coordinate = ec_GFp_nistp256_cmp_x_coordinate;
1078 }
1079 
1080 #undef BORINGSSL_NISTP256_64BIT
1081