mod_ge25519.c revision 1.1
1/* $OpenBSD: mod_ge25519.c,v 1.1 2014/01/08 05:00:01 tedu Exp $ */
2
3/*
4 * Public Domain, Authors: Daniel J. Bernstein, Niels Duif, Tanja Lange,
5 * Peter Schwabe, Bo-Yin Yang.
6 * Copied from supercop-20130419/crypto_sign/ed25519/ref/ge25519.c
7 */
8
9#include "fe25519.h"
10#include "sc25519.h"
11#include "ge25519.h"
12
13/*
14 * Arithmetic on the twisted Edwards curve -x^2 + y^2 = 1 + dx^2y^2
15 * with d = -(121665/121666) = 37095705934669439343138083508754565189542113879843219016388785533085940283555
16 * Base point: (15112221349535400772501151409588531511454012693041857206046113283949847762202,46316835694926478169428394003475163141307993866256225615783033603165251855960);
17 */
18
19/* d */
20static const fe25519 ge25519_ecd = {{0xA3, 0x78, 0x59, 0x13, 0xCA, 0x4D, 0xEB, 0x75, 0xAB, 0xD8, 0x41, 0x41, 0x4D, 0x0A, 0x70, 0x00,
21                      0x98, 0xE8, 0x79, 0x77, 0x79, 0x40, 0xC7, 0x8C, 0x73, 0xFE, 0x6F, 0x2B, 0xEE, 0x6C, 0x03, 0x52}};
22/* 2*d */
23static const fe25519 ge25519_ec2d = {{0x59, 0xF1, 0xB2, 0x26, 0x94, 0x9B, 0xD6, 0xEB, 0x56, 0xB1, 0x83, 0x82, 0x9A, 0x14, 0xE0, 0x00,
24                       0x30, 0xD1, 0xF3, 0xEE, 0xF2, 0x80, 0x8E, 0x19, 0xE7, 0xFC, 0xDF, 0x56, 0xDC, 0xD9, 0x06, 0x24}};
25/* sqrt(-1) */
26static const fe25519 ge25519_sqrtm1 = {{0xB0, 0xA0, 0x0E, 0x4A, 0x27, 0x1B, 0xEE, 0xC4, 0x78, 0xE4, 0x2F, 0xAD, 0x06, 0x18, 0x43, 0x2F,
27                         0xA7, 0xD7, 0xFB, 0x3D, 0x99, 0x00, 0x4D, 0x2B, 0x0B, 0xDF, 0xC1, 0x4F, 0x80, 0x24, 0x83, 0x2B}};
28
29#define ge25519_p3 ge25519
30
31typedef struct
32{
33  fe25519 x;
34  fe25519 z;
35  fe25519 y;
36  fe25519 t;
37} ge25519_p1p1;
38
39typedef struct
40{
41  fe25519 x;
42  fe25519 y;
43  fe25519 z;
44} ge25519_p2;
45
46typedef struct
47{
48  fe25519 x;
49  fe25519 y;
50} ge25519_aff;
51
52
53/* Packed coordinates of the base point */
54const ge25519 ge25519_base = {{{0x1A, 0xD5, 0x25, 0x8F, 0x60, 0x2D, 0x56, 0xC9, 0xB2, 0xA7, 0x25, 0x95, 0x60, 0xC7, 0x2C, 0x69,
55                                0x5C, 0xDC, 0xD6, 0xFD, 0x31, 0xE2, 0xA4, 0xC0, 0xFE, 0x53, 0x6E, 0xCD, 0xD3, 0x36, 0x69, 0x21}},
56                              {{0x58, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66,
57                                0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66, 0x66}},
58                              {{0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
59                                0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00}},
60                              {{0xA3, 0xDD, 0xB7, 0xA5, 0xB3, 0x8A, 0xDE, 0x6D, 0xF5, 0x52, 0x51, 0x77, 0x80, 0x9F, 0xF0, 0x20,
61                                0x7D, 0xE3, 0xAB, 0x64, 0x8E, 0x4E, 0xEA, 0x66, 0x65, 0x76, 0x8B, 0xD7, 0x0F, 0x5F, 0x87, 0x67}}};
62
63#ifndef VERIFYONLY
64/* Multiples of the base point in affine representation */
65static const ge25519_aff ge25519_base_multiples_affine[425] = {
66#include "ge25519_base.data"
67};
68#endif
69
70static void p1p1_to_p2(ge25519_p2 *r, const ge25519_p1p1 *p)
71{
72  fe25519_mul(&r->x, &p->x, &p->t);
73  fe25519_mul(&r->y, &p->y, &p->z);
74  fe25519_mul(&r->z, &p->z, &p->t);
75}
76
77static void p1p1_to_p3(ge25519_p3 *r, const ge25519_p1p1 *p)
78{
79  p1p1_to_p2((ge25519_p2 *)r, p);
80  fe25519_mul(&r->t, &p->x, &p->y);
81}
82
83static void ge25519_mixadd2(ge25519_p3 *r, const ge25519_aff *q)
84{
85  fe25519 a,b,t1,t2,c,d,e,f,g,h,qt;
86  fe25519_mul(&qt, &q->x, &q->y);
87  fe25519_sub(&a, &r->y, &r->x); /* A = (Y1-X1)*(Y2-X2) */
88  fe25519_add(&b, &r->y, &r->x); /* B = (Y1+X1)*(Y2+X2) */
89  fe25519_sub(&t1, &q->y, &q->x);
90  fe25519_add(&t2, &q->y, &q->x);
91  fe25519_mul(&a, &a, &t1);
92  fe25519_mul(&b, &b, &t2);
93  fe25519_sub(&e, &b, &a); /* E = B-A */
94  fe25519_add(&h, &b, &a); /* H = B+A */
95  fe25519_mul(&c, &r->t, &qt); /* C = T1*k*T2 */
96  fe25519_mul(&c, &c, &ge25519_ec2d);
97  fe25519_add(&d, &r->z, &r->z); /* D = Z1*2 */
98  fe25519_sub(&f, &d, &c); /* F = D-C */
99  fe25519_add(&g, &d, &c); /* G = D+C */
100  fe25519_mul(&r->x, &e, &f);
101  fe25519_mul(&r->y, &h, &g);
102  fe25519_mul(&r->z, &g, &f);
103  fe25519_mul(&r->t, &e, &h);
104}
105
106static void add_p1p1(ge25519_p1p1 *r, const ge25519_p3 *p, const ge25519_p3 *q)
107{
108  fe25519 a, b, c, d, t;
109
110  fe25519_sub(&a, &p->y, &p->x); /* A = (Y1-X1)*(Y2-X2) */
111  fe25519_sub(&t, &q->y, &q->x);
112  fe25519_mul(&a, &a, &t);
113  fe25519_add(&b, &p->x, &p->y); /* B = (Y1+X1)*(Y2+X2) */
114  fe25519_add(&t, &q->x, &q->y);
115  fe25519_mul(&b, &b, &t);
116  fe25519_mul(&c, &p->t, &q->t); /* C = T1*k*T2 */
117  fe25519_mul(&c, &c, &ge25519_ec2d);
118  fe25519_mul(&d, &p->z, &q->z); /* D = Z1*2*Z2 */
119  fe25519_add(&d, &d, &d);
120  fe25519_sub(&r->x, &b, &a); /* E = B-A */
121  fe25519_sub(&r->t, &d, &c); /* F = D-C */
122  fe25519_add(&r->z, &d, &c); /* G = D+C */
123  fe25519_add(&r->y, &b, &a); /* H = B+A */
124}
125
126/* See http://www.hyperelliptic.org/EFD/g1p/auto-twisted-extended-1.html#doubling-dbl-2008-hwcd */
127static void dbl_p1p1(ge25519_p1p1 *r, const ge25519_p2 *p)
128{
129  fe25519 a,b,c,d;
130  fe25519_square(&a, &p->x);
131  fe25519_square(&b, &p->y);
132  fe25519_square(&c, &p->z);
133  fe25519_add(&c, &c, &c);
134  fe25519_neg(&d, &a);
135
136  fe25519_add(&r->x, &p->x, &p->y);
137  fe25519_square(&r->x, &r->x);
138  fe25519_sub(&r->x, &r->x, &a);
139  fe25519_sub(&r->x, &r->x, &b);
140  fe25519_add(&r->z, &d, &b);
141  fe25519_sub(&r->t, &r->z, &c);
142  fe25519_sub(&r->y, &d, &b);
143}
144
145/* Constant-time version of: if(b) r = p */
146static void cmov_aff(ge25519_aff *r, const ge25519_aff *p, unsigned char b)
147{
148  fe25519_cmov(&r->x, &p->x, b);
149  fe25519_cmov(&r->y, &p->y, b);
150}
151
152static unsigned char equal(signed char b,signed char c)
153{
154  unsigned char ub = b;
155  unsigned char uc = c;
156  unsigned char x = ub ^ uc; /* 0: yes; 1..255: no */
157  crypto_uint32 y = x; /* 0: yes; 1..255: no */
158  y -= 1; /* 4294967295: yes; 0..254: no */
159  y >>= 31; /* 1: yes; 0: no */
160  return y;
161}
162
163static unsigned char negative(signed char b)
164{
165  unsigned long long x = b; /* 18446744073709551361..18446744073709551615: yes; 0..255: no */
166  x >>= 63; /* 1: yes; 0: no */
167  return x;
168}
169
170#ifndef VERIFYONLY
171static void choose_t(ge25519_aff *t, unsigned long long pos, signed char b)
172{
173  /* constant time */
174  fe25519 v;
175  *t = ge25519_base_multiples_affine[5*pos+0];
176  cmov_aff(t, &ge25519_base_multiples_affine[5*pos+1],equal(b,1) | equal(b,-1));
177  cmov_aff(t, &ge25519_base_multiples_affine[5*pos+2],equal(b,2) | equal(b,-2));
178  cmov_aff(t, &ge25519_base_multiples_affine[5*pos+3],equal(b,3) | equal(b,-3));
179  cmov_aff(t, &ge25519_base_multiples_affine[5*pos+4],equal(b,-4));
180  fe25519_neg(&v, &t->x);
181  fe25519_cmov(&t->x, &v, negative(b));
182}
183#endif
184
185static void setneutral(ge25519 *r)
186{
187  fe25519_setzero(&r->x);
188  fe25519_setone(&r->y);
189  fe25519_setone(&r->z);
190  fe25519_setzero(&r->t);
191}
192
193/* ********************************************************************
194 *                    EXPORTED FUNCTIONS
195 ******************************************************************** */
196
197/* return 0 on success, -1 otherwise */
198int ge25519_unpackneg_vartime(ge25519_p3 *r, const unsigned char p[32])
199{
200  unsigned char par;
201  fe25519 t, chk, num, den, den2, den4, den6;
202  fe25519_setone(&r->z);
203  par = p[31] >> 7;
204  fe25519_unpack(&r->y, p);
205  fe25519_square(&num, &r->y); /* x = y^2 */
206  fe25519_mul(&den, &num, &ge25519_ecd); /* den = dy^2 */
207  fe25519_sub(&num, &num, &r->z); /* x = y^2-1 */
208  fe25519_add(&den, &r->z, &den); /* den = dy^2+1 */
209
210  /* Computation of sqrt(num/den) */
211  /* 1.: computation of num^((p-5)/8)*den^((7p-35)/8) = (num*den^7)^((p-5)/8) */
212  fe25519_square(&den2, &den);
213  fe25519_square(&den4, &den2);
214  fe25519_mul(&den6, &den4, &den2);
215  fe25519_mul(&t, &den6, &num);
216  fe25519_mul(&t, &t, &den);
217
218  fe25519_pow2523(&t, &t);
219  /* 2. computation of r->x = t * num * den^3 */
220  fe25519_mul(&t, &t, &num);
221  fe25519_mul(&t, &t, &den);
222  fe25519_mul(&t, &t, &den);
223  fe25519_mul(&r->x, &t, &den);
224
225  /* 3. Check whether sqrt computation gave correct result, multiply by sqrt(-1) if not: */
226  fe25519_square(&chk, &r->x);
227  fe25519_mul(&chk, &chk, &den);
228  if (!fe25519_iseq_vartime(&chk, &num))
229    fe25519_mul(&r->x, &r->x, &ge25519_sqrtm1);
230
231  /* 4. Now we have one of the two square roots, except if input was not a square */
232  fe25519_square(&chk, &r->x);
233  fe25519_mul(&chk, &chk, &den);
234  if (!fe25519_iseq_vartime(&chk, &num))
235    return -1;
236
237  /* 5. Choose the desired square root according to parity: */
238  if(fe25519_getparity(&r->x) != (1-par))
239    fe25519_neg(&r->x, &r->x);
240
241  fe25519_mul(&r->t, &r->x, &r->y);
242  return 0;
243}
244
245void ge25519_pack(unsigned char r[32], const ge25519_p3 *p)
246{
247  fe25519 tx, ty, zi;
248  fe25519_invert(&zi, &p->z);
249  fe25519_mul(&tx, &p->x, &zi);
250  fe25519_mul(&ty, &p->y, &zi);
251  fe25519_pack(r, &ty);
252  r[31] ^= fe25519_getparity(&tx) << 7;
253}
254
255int ge25519_isneutral_vartime(const ge25519_p3 *p)
256{
257  int ret = 1;
258  if(!fe25519_iszero(&p->x)) ret = 0;
259  if(!fe25519_iseq_vartime(&p->y, &p->z)) ret = 0;
260  return ret;
261}
262
263/* computes [s1]p1 + [s2]p2 */
264void ge25519_double_scalarmult_vartime(ge25519_p3 *r, const ge25519_p3 *p1, const sc25519 *s1, const ge25519_p3 *p2, const sc25519 *s2)
265{
266  ge25519_p1p1 tp1p1;
267  ge25519_p3 pre[16];
268  unsigned char b[127];
269  int i;
270
271  /* precomputation                                                        s2 s1 */
272  setneutral(pre);                                                      /* 00 00 */
273  pre[1] = *p1;                                                         /* 00 01 */
274  dbl_p1p1(&tp1p1,(ge25519_p2 *)p1);      p1p1_to_p3( &pre[2], &tp1p1); /* 00 10 */
275  add_p1p1(&tp1p1,&pre[1], &pre[2]);      p1p1_to_p3( &pre[3], &tp1p1); /* 00 11 */
276  pre[4] = *p2;                                                         /* 01 00 */
277  add_p1p1(&tp1p1,&pre[1], &pre[4]);      p1p1_to_p3( &pre[5], &tp1p1); /* 01 01 */
278  add_p1p1(&tp1p1,&pre[2], &pre[4]);      p1p1_to_p3( &pre[6], &tp1p1); /* 01 10 */
279  add_p1p1(&tp1p1,&pre[3], &pre[4]);      p1p1_to_p3( &pre[7], &tp1p1); /* 01 11 */
280  dbl_p1p1(&tp1p1,(ge25519_p2 *)p2);      p1p1_to_p3( &pre[8], &tp1p1); /* 10 00 */
281  add_p1p1(&tp1p1,&pre[1], &pre[8]);      p1p1_to_p3( &pre[9], &tp1p1); /* 10 01 */
282  dbl_p1p1(&tp1p1,(ge25519_p2 *)&pre[5]); p1p1_to_p3(&pre[10], &tp1p1); /* 10 10 */
283  add_p1p1(&tp1p1,&pre[3], &pre[8]);      p1p1_to_p3(&pre[11], &tp1p1); /* 10 11 */
284  add_p1p1(&tp1p1,&pre[4], &pre[8]);      p1p1_to_p3(&pre[12], &tp1p1); /* 11 00 */
285  add_p1p1(&tp1p1,&pre[1],&pre[12]);      p1p1_to_p3(&pre[13], &tp1p1); /* 11 01 */
286  add_p1p1(&tp1p1,&pre[2],&pre[12]);      p1p1_to_p3(&pre[14], &tp1p1); /* 11 10 */
287  add_p1p1(&tp1p1,&pre[3],&pre[12]);      p1p1_to_p3(&pre[15], &tp1p1); /* 11 11 */
288
289  sc25519_2interleave2(b,s1,s2);
290
291  /* scalar multiplication */
292  *r = pre[b[126]];
293  for(i=125;i>=0;i--)
294  {
295    dbl_p1p1(&tp1p1, (ge25519_p2 *)r);
296    p1p1_to_p2((ge25519_p2 *) r, &tp1p1);
297    dbl_p1p1(&tp1p1, (ge25519_p2 *)r);
298    if(b[i]!=0)
299    {
300      p1p1_to_p3(r, &tp1p1);
301      add_p1p1(&tp1p1, r, &pre[b[i]]);
302    }
303    if(i != 0) p1p1_to_p2((ge25519_p2 *)r, &tp1p1);
304    else p1p1_to_p3(r, &tp1p1);
305  }
306}
307
308#ifndef VERIFYONLY
309void ge25519_scalarmult_base(ge25519_p3 *r, const sc25519 *s)
310{
311  signed char b[85];
312  int i;
313  ge25519_aff t;
314  sc25519_window3(b,s);
315
316  choose_t((ge25519_aff *)r, 0, b[0]);
317  fe25519_setone(&r->z);
318  fe25519_mul(&r->t, &r->x, &r->y);
319  for(i=1;i<85;i++)
320  {
321    choose_t(&t, (unsigned long long) i, b[i]);
322    ge25519_mixadd2(r, &t);
323  }
324}
325#endif
326