Unleashed v1.4
[unleashed.git] / usr / src / common / crypto / ecc / ecp.h
blobe03849cb6e1b24a849b43956d9ff7a2066234683
1 /*
2 * ***** BEGIN LICENSE BLOCK *****
3 * Version: MPL 1.1/GPL 2.0/LGPL 2.1
5 * The contents of this file are subject to the Mozilla Public License Version
6 * 1.1 (the "License"); you may not use this file except in compliance with
7 * the License. You may obtain a copy of the License at
8 * http://www.mozilla.org/MPL/
10 * Software distributed under the License is distributed on an "AS IS" basis,
11 * WITHOUT WARRANTY OF ANY KIND, either express or implied. See the License
12 * for the specific language governing rights and limitations under the
13 * License.
15 * The Original Code is the elliptic curve math library for prime field curves.
17 * The Initial Developer of the Original Code is
18 * Sun Microsystems, Inc.
19 * Portions created by the Initial Developer are Copyright (C) 2003
20 * the Initial Developer. All Rights Reserved.
22 * Contributor(s):
23 * Douglas Stebila <douglas@stebila.ca>, Sun Microsystems Laboratories
25 * Alternatively, the contents of this file may be used under the terms of
26 * either the GNU General Public License Version 2 or later (the "GPL"), or
27 * the GNU Lesser General Public License Version 2.1 or later (the "LGPL"),
28 * in which case the provisions of the GPL or the LGPL are applicable instead
29 * of those above. If you wish to allow use of your version of this file only
30 * under the terms of either the GPL or the LGPL, and not to allow others to
31 * use your version of this file under the terms of the MPL, indicate your
32 * decision by deleting the provisions above and replace them with the notice
33 * and other provisions required by the GPL or the LGPL. If you do not delete
34 * the provisions above, a recipient may use your version of this file under
35 * the terms of any one of the MPL, the GPL or the LGPL.
37 * ***** END LICENSE BLOCK ***** */
39 * Copyright 2007 Sun Microsystems, Inc. All rights reserved.
40 * Use is subject to license terms.
42 * Sun elects to use this software under the MPL license.
45 #ifndef _ECP_H
46 #define _ECP_H
48 #pragma ident "%Z%%M% %I% %E% SMI"
50 #include "ecl-priv.h"
52 /* Checks if point P(px, py) is at infinity. Uses affine coordinates. */
53 mp_err ec_GFp_pt_is_inf_aff(const mp_int *px, const mp_int *py);
55 /* Sets P(px, py) to be the point at infinity. Uses affine coordinates. */
56 mp_err ec_GFp_pt_set_inf_aff(mp_int *px, mp_int *py);
58 /* Computes R = P + Q where R is (rx, ry), P is (px, py) and Q is (qx,
59 * qy). Uses affine coordinates. */
60 mp_err ec_GFp_pt_add_aff(const mp_int *px, const mp_int *py,
61 const mp_int *qx, const mp_int *qy, mp_int *rx,
62 mp_int *ry, const ECGroup *group);
64 /* Computes R = P - Q. Uses affine coordinates. */
65 mp_err ec_GFp_pt_sub_aff(const mp_int *px, const mp_int *py,
66 const mp_int *qx, const mp_int *qy, mp_int *rx,
67 mp_int *ry, const ECGroup *group);
69 /* Computes R = 2P. Uses affine coordinates. */
70 mp_err ec_GFp_pt_dbl_aff(const mp_int *px, const mp_int *py, mp_int *rx,
71 mp_int *ry, const ECGroup *group);
73 /* Validates a point on a GFp curve. */
74 mp_err ec_GFp_validate_point(const mp_int *px, const mp_int *py, const ECGroup *group);
76 #ifdef ECL_ENABLE_GFP_PT_MUL_AFF
77 /* Computes R = nP where R is (rx, ry) and P is (px, py). The parameters
78 * a, b and p are the elliptic curve coefficients and the prime that
79 * determines the field GFp. Uses affine coordinates. */
80 mp_err ec_GFp_pt_mul_aff(const mp_int *n, const mp_int *px,
81 const mp_int *py, mp_int *rx, mp_int *ry,
82 const ECGroup *group);
83 #endif
85 /* Converts a point P(px, py) from affine coordinates to Jacobian
86 * projective coordinates R(rx, ry, rz). */
87 mp_err ec_GFp_pt_aff2jac(const mp_int *px, const mp_int *py, mp_int *rx,
88 mp_int *ry, mp_int *rz, const ECGroup *group);
90 /* Converts a point P(px, py, pz) from Jacobian projective coordinates to
91 * affine coordinates R(rx, ry). */
92 mp_err ec_GFp_pt_jac2aff(const mp_int *px, const mp_int *py,
93 const mp_int *pz, mp_int *rx, mp_int *ry,
94 const ECGroup *group);
96 /* Checks if point P(px, py, pz) is at infinity. Uses Jacobian
97 * coordinates. */
98 mp_err ec_GFp_pt_is_inf_jac(const mp_int *px, const mp_int *py,
99 const mp_int *pz);
101 /* Sets P(px, py, pz) to be the point at infinity. Uses Jacobian
102 * coordinates. */
103 mp_err ec_GFp_pt_set_inf_jac(mp_int *px, mp_int *py, mp_int *pz);
105 /* Computes R = P + Q where R is (rx, ry, rz), P is (px, py, pz) and Q is
106 * (qx, qy, qz). Uses Jacobian coordinates. */
107 mp_err ec_GFp_pt_add_jac_aff(const mp_int *px, const mp_int *py,
108 const mp_int *pz, const mp_int *qx,
109 const mp_int *qy, mp_int *rx, mp_int *ry,
110 mp_int *rz, const ECGroup *group);
112 /* Computes R = 2P. Uses Jacobian coordinates. */
113 mp_err ec_GFp_pt_dbl_jac(const mp_int *px, const mp_int *py,
114 const mp_int *pz, mp_int *rx, mp_int *ry,
115 mp_int *rz, const ECGroup *group);
117 #ifdef ECL_ENABLE_GFP_PT_MUL_JAC
118 /* Computes R = nP where R is (rx, ry) and P is (px, py). The parameters
119 * a, b and p are the elliptic curve coefficients and the prime that
120 * determines the field GFp. Uses Jacobian coordinates. */
121 mp_err ec_GFp_pt_mul_jac(const mp_int *n, const mp_int *px,
122 const mp_int *py, mp_int *rx, mp_int *ry,
123 const ECGroup *group);
124 #endif
126 /* Computes R(x, y) = k1 * G + k2 * P(x, y), where G is the generator
127 * (base point) of the group of points on the elliptic curve. Allows k1 =
128 * NULL or { k2, P } = NULL. Implemented using mixed Jacobian-affine
129 * coordinates. Input and output values are assumed to be NOT
130 * field-encoded and are in affine form. */
131 mp_err
132 ec_GFp_pts_mul_jac(const mp_int *k1, const mp_int *k2, const mp_int *px,
133 const mp_int *py, mp_int *rx, mp_int *ry,
134 const ECGroup *group);
136 /* Computes R = nP where R is (rx, ry) and P is the base point. Elliptic
137 * curve points P and R can be identical. Uses mixed Modified-Jacobian
138 * co-ordinates for doubling and Chudnovsky Jacobian coordinates for
139 * additions. Assumes input is already field-encoded using field_enc, and
140 * returns output that is still field-encoded. Uses 5-bit window NAF
141 * method (algorithm 11) for scalar-point multiplication from Brown,
142 * Hankerson, Lopez, Menezes. Software Implementation of the NIST Elliptic
143 * Curves Over Prime Fields. */
144 mp_err
145 ec_GFp_pt_mul_jm_wNAF(const mp_int *n, const mp_int *px, const mp_int *py,
146 mp_int *rx, mp_int *ry, const ECGroup *group);
148 #endif /* _ECP_H */