xref: /illumos-gate/usr/src/common/crypto/ecc/ecp.h (revision c40a6cd7)
1 /*
2  * ***** BEGIN LICENSE BLOCK *****
3  * Version: MPL 1.1/GPL 2.0/LGPL 2.1
4  *
5  * The contents of this file are subject to the Mozilla Public License Version
6  * 1.1 (the "License"); you may not use this file except in compliance with
7  * the License. You may obtain a copy of the License at
8  * http://www.mozilla.org/MPL/
9  *
10  * Software distributed under the License is distributed on an "AS IS" basis,
11  * WITHOUT WARRANTY OF ANY KIND, either express or implied. See the License
12  * for the specific language governing rights and limitations under the
13  * License.
14  *
15  * The Original Code is the elliptic curve math library for prime field curves.
16  *
17  * The Initial Developer of the Original Code is
18  * Sun Microsystems, Inc.
19  * Portions created by the Initial Developer are Copyright (C) 2003
20  * the Initial Developer. All Rights Reserved.
21  *
22  * Contributor(s):
23  *   Douglas Stebila <douglas@stebila.ca>, Sun Microsystems Laboratories
24  *
25  * Alternatively, the contents of this file may be used under the terms of
26  * either the GNU General Public License Version 2 or later (the "GPL"), or
27  * the GNU Lesser General Public License Version 2.1 or later (the "LGPL"),
28  * in which case the provisions of the GPL or the LGPL are applicable instead
29  * of those above. If you wish to allow use of your version of this file only
30  * under the terms of either the GPL or the LGPL, and not to allow others to
31  * use your version of this file under the terms of the MPL, indicate your
32  * decision by deleting the provisions above and replace them with the notice
33  * and other provisions required by the GPL or the LGPL. If you do not delete
34  * the provisions above, a recipient may use your version of this file under
35  * the terms of any one of the MPL, the GPL or the LGPL.
36  *
37  * ***** END LICENSE BLOCK ***** */
38 /*
39  * Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
40  * Use is subject to license terms.
41  *
42  * Sun elects to use this software under the MPL license.
43  */
44 
45 #ifndef _ECP_H
46 #define _ECP_H
47 
48 #include "ecl-priv.h"
49 
50 /* Checks if point P(px, py) is at infinity.  Uses affine coordinates. */
51 mp_err ec_GFp_pt_is_inf_aff(const mp_int *px, const mp_int *py);
52 
53 /* Sets P(px, py) to be the point at infinity.  Uses affine coordinates. */
54 mp_err ec_GFp_pt_set_inf_aff(mp_int *px, mp_int *py);
55 
56 /* Computes R = P + Q where R is (rx, ry), P is (px, py) and Q is (qx,
57  * qy). Uses affine coordinates. */
58 mp_err ec_GFp_pt_add_aff(const mp_int *px, const mp_int *py,
59 						 const mp_int *qx, const mp_int *qy, mp_int *rx,
60 						 mp_int *ry, const ECGroup *group);
61 
62 /* Computes R = P - Q.  Uses affine coordinates. */
63 mp_err ec_GFp_pt_sub_aff(const mp_int *px, const mp_int *py,
64 						 const mp_int *qx, const mp_int *qy, mp_int *rx,
65 						 mp_int *ry, const ECGroup *group);
66 
67 /* Computes R = 2P.  Uses affine coordinates. */
68 mp_err ec_GFp_pt_dbl_aff(const mp_int *px, const mp_int *py, mp_int *rx,
69 						 mp_int *ry, const ECGroup *group);
70 
71 /* Validates a point on a GFp curve. */
72 mp_err ec_GFp_validate_point(const mp_int *px, const mp_int *py, const ECGroup *group);
73 
74 #ifdef ECL_ENABLE_GFP_PT_MUL_AFF
75 /* Computes R = nP where R is (rx, ry) and P is (px, py). The parameters
76  * a, b and p are the elliptic curve coefficients and the prime that
77  * determines the field GFp.  Uses affine coordinates. */
78 mp_err ec_GFp_pt_mul_aff(const mp_int *n, const mp_int *px,
79 						 const mp_int *py, mp_int *rx, mp_int *ry,
80 						 const ECGroup *group);
81 #endif
82 
83 /* Converts a point P(px, py) from affine coordinates to Jacobian
84  * projective coordinates R(rx, ry, rz). */
85 mp_err ec_GFp_pt_aff2jac(const mp_int *px, const mp_int *py, mp_int *rx,
86 						 mp_int *ry, mp_int *rz, const ECGroup *group);
87 
88 /* Converts a point P(px, py, pz) from Jacobian projective coordinates to
89  * affine coordinates R(rx, ry). */
90 mp_err ec_GFp_pt_jac2aff(const mp_int *px, const mp_int *py,
91 						 const mp_int *pz, mp_int *rx, mp_int *ry,
92 						 const ECGroup *group);
93 
94 /* Checks if point P(px, py, pz) is at infinity.  Uses Jacobian
95  * coordinates. */
96 mp_err ec_GFp_pt_is_inf_jac(const mp_int *px, const mp_int *py,
97 							const mp_int *pz);
98 
99 /* Sets P(px, py, pz) to be the point at infinity.  Uses Jacobian
100  * coordinates. */
101 mp_err ec_GFp_pt_set_inf_jac(mp_int *px, mp_int *py, mp_int *pz);
102 
103 /* Computes R = P + Q where R is (rx, ry, rz), P is (px, py, pz) and Q is
104  * (qx, qy, qz).  Uses Jacobian coordinates. */
105 mp_err ec_GFp_pt_add_jac_aff(const mp_int *px, const mp_int *py,
106 							 const mp_int *pz, const mp_int *qx,
107 							 const mp_int *qy, mp_int *rx, mp_int *ry,
108 							 mp_int *rz, const ECGroup *group);
109 
110 /* Computes R = 2P.  Uses Jacobian coordinates. */
111 mp_err ec_GFp_pt_dbl_jac(const mp_int *px, const mp_int *py,
112 						 const mp_int *pz, mp_int *rx, mp_int *ry,
113 						 mp_int *rz, const ECGroup *group);
114 
115 #ifdef ECL_ENABLE_GFP_PT_MUL_JAC
116 /* Computes R = nP where R is (rx, ry) and P is (px, py). The parameters
117  * a, b and p are the elliptic curve coefficients and the prime that
118  * determines the field GFp.  Uses Jacobian coordinates. */
119 mp_err ec_GFp_pt_mul_jac(const mp_int *n, const mp_int *px,
120 						 const mp_int *py, mp_int *rx, mp_int *ry,
121 						 const ECGroup *group);
122 #endif
123 
124 /* Computes R(x, y) = k1 * G + k2 * P(x, y), where G is the generator
125  * (base point) of the group of points on the elliptic curve. Allows k1 =
126  * NULL or { k2, P } = NULL.  Implemented using mixed Jacobian-affine
127  * coordinates. Input and output values are assumed to be NOT
128  * field-encoded and are in affine form. */
129 mp_err
130  ec_GFp_pts_mul_jac(const mp_int *k1, const mp_int *k2, const mp_int *px,
131 					const mp_int *py, mp_int *rx, mp_int *ry,
132 					const ECGroup *group);
133 
134 /* Computes R = nP where R is (rx, ry) and P is the base point. Elliptic
135  * curve points P and R can be identical. Uses mixed Modified-Jacobian
136  * co-ordinates for doubling and Chudnovsky Jacobian coordinates for
137  * additions. Assumes input is already field-encoded using field_enc, and
138  * returns output that is still field-encoded. Uses 5-bit window NAF
139  * method (algorithm 11) for scalar-point multiplication from Brown,
140  * Hankerson, Lopez, Menezes. Software Implementation of the NIST Elliptic
141  * Curves Over Prime Fields. */
142 mp_err
143  ec_GFp_pt_mul_jm_wNAF(const mp_int *n, const mp_int *px, const mp_int *py,
144 					   mp_int *rx, mp_int *ry, const ECGroup *group);
145 
146 #endif /* _ECP_H */
147