Home | History | Annotate | Download | only in ippcp
      1 /*******************************************************************************
      2 * Copyright 2010-2018 Intel Corporation
      3 * All Rights Reserved.
      4 *
      5 * If this  software was obtained  under the  Intel Simplified  Software License,
      6 * the following terms apply:
      7 *
      8 * The source code,  information  and material  ("Material") contained  herein is
      9 * owned by Intel Corporation or its  suppliers or licensors,  and  title to such
     10 * Material remains with Intel  Corporation or its  suppliers or  licensors.  The
     11 * Material  contains  proprietary  information  of  Intel or  its suppliers  and
     12 * licensors.  The Material is protected by  worldwide copyright  laws and treaty
     13 * provisions.  No part  of  the  Material   may  be  used,  copied,  reproduced,
     14 * modified, published,  uploaded, posted, transmitted,  distributed or disclosed
     15 * in any way without Intel's prior express written permission.  No license under
     16 * any patent,  copyright or other  intellectual property rights  in the Material
     17 * is granted to  or  conferred  upon  you,  either   expressly,  by implication,
     18 * inducement,  estoppel  or  otherwise.  Any  license   under such  intellectual
     19 * property rights must be express and approved by Intel in writing.
     20 *
     21 * Unless otherwise agreed by Intel in writing,  you may not remove or alter this
     22 * notice or  any  other  notice   embedded  in  Materials  by  Intel  or Intel's
     23 * suppliers or licensors in any way.
     24 *
     25 *
     26 * If this  software  was obtained  under the  Apache License,  Version  2.0 (the
     27 * "License"), the following terms apply:
     28 *
     29 * You may  not use this  file except  in compliance  with  the License.  You may
     30 * obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0
     31 *
     32 *
     33 * Unless  required  by   applicable  law  or  agreed  to  in  writing,  software
     34 * distributed under the License  is distributed  on an  "AS IS"  BASIS,  WITHOUT
     35 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
     36 *
     37 * See the   License  for the   specific  language   governing   permissions  and
     38 * limitations under the License.
     39 *******************************************************************************/
     40 
     41 /*
     42 //     Intel(R) Integrated Performance Primitives. Cryptography Primitives.
     43 //     EC over GF(p^m) definitinons
     44 //
     45 //     Context:
     46 //        ippsGFpECInit()
     47 //
     48 */
     49 
     50 #include "owndefs.h"
     51 #include "owncp.h"
     52 #include "pcpgfpecstuff.h"
     53 #include "pcpeccp.h"
     54 
     55 /*F*
     56 // Name: ippsGFpECInit
     57 //
     58 // Purpose: Initializes the context of an elliptic curve over a finite field.
     59 //
     60 // Returns:                   Reason:
     61 //    ippStsNullPtrErr              NULL == pEC
     62 //                                  NULL == pA
     63 //                                  NULL == pB
     64 //
     65 //    ippStsContextMatchErr         invalid pEC->idCtx
     66 //                                  invalid pA->idCtx
     67 //                                  invalid pB->idCtx
     68 //
     69 //    ippStsOutOfRangeErr           GFPE_ROOM(pA)!=GFP_FELEN(pGFE)
     70 //                                  GFPE_ROOM(pB)!=GFP_FELEN(pGFE)
     71 //
     72 //    ippStsNoErr                   no error
     73 //
     74 // Parameters:
     75 //    pGFp      Pointer to the IppsGFpState context of the underlying finite field
     76 //    pA        Pointer to the coefficient A of the equation defining the elliptic curve
     77 //    pB        Pointer to the coefficient B of the equation defining the elliptic curve
     78 //    pEC       Pointer to the context of the elliptic curve being initialized
     79 //
     80 *F*/
     81 
     82 IPPFUN(IppStatus, ippsGFpECInit,(const IppsGFpState* pGFp,
     83                                  const IppsGFpElement* pA, const IppsGFpElement* pB,
     84                                  IppsGFpECState* pEC))
     85 {
     86    IPP_BAD_PTR2_RET(pGFp, pEC);
     87 
     88    pGFp = (IppsGFpState*)( IPP_ALIGNED_PTR(pGFp, GFP_ALIGNMENT) );
     89    IPP_BADARG_RET( !GFP_TEST_ID(pGFp), ippStsContextMatchErr );
     90 
     91    pEC = (IppsGFpECState*)( IPP_ALIGNED_PTR(pEC, ECGFP_ALIGNMENT) );
     92 
     93    {
     94       Ipp8u* ptr = (Ipp8u*)pEC;
     95 
     96       gsModEngine* pGFE = GFP_PMA(pGFp);
     97       int elemLen = GFP_FELEN(pGFE);
     98 
     99       int maxOrderBits = 1+ cpGFpBasicDegreeExtension(pGFE) * GFP_FEBITLEN(cpGFpBasic(pGFE)); /* Hasse's theorem */
    100       #if defined(_LEGACY_ECCP_SUPPORT_)
    101       int maxOrdLen = BITS_BNU_CHUNK(maxOrderBits);
    102       #endif
    103 
    104       int modEngineCtxSize;
    105       gsModEngineGetSize(maxOrderBits, MONT_DEFAULT_POOL_LENGTH, &modEngineCtxSize);
    106 
    107       ECP_ID(pEC) = idCtxGFPEC;
    108       ECP_GFP(pEC) = (IppsGFpState*)(IPP_ALIGNED_PTR(pGFp, GFP_ALIGNMENT));
    109       ECP_SUBGROUP(pEC) = 0;
    110       ECP_POINTLEN(pEC) = elemLen*3;
    111       ECP_ORDBITSIZE(pEC) = maxOrderBits;
    112       ECP_SPECIFIC(pEC) = ECP_ARB;
    113 
    114       ptr += sizeof(IppsGFpECState);
    115       ECP_A(pEC) = (BNU_CHUNK_T*)(ptr);  ptr += elemLen*sizeof(BNU_CHUNK_T);
    116       ECP_B(pEC) = (BNU_CHUNK_T*)(ptr);  ptr += elemLen*sizeof(BNU_CHUNK_T);
    117       ECP_G(pEC) = (BNU_CHUNK_T*)(ptr);  ptr += ECP_POINTLEN(pEC)*sizeof(BNU_CHUNK_T);
    118       ECP_PREMULBP(pEC) = (cpPrecompAP*)NULL;
    119       ECP_MONT_R(pEC) = (gsModEngine*)( IPP_ALIGNED_PTR((ptr), (MONT_ALIGNMENT)) ); ptr += modEngineCtxSize;
    120       ECP_COFACTOR(pEC) = (BNU_CHUNK_T*)(ptr); ptr += elemLen*sizeof(BNU_CHUNK_T);
    121       #if defined(_LEGACY_ECCP_SUPPORT_)
    122       ECP_PUBLIC(pEC)   = (BNU_CHUNK_T*)(ptr); ptr += 3*elemLen*sizeof(BNU_CHUNK_T);
    123       ECP_PUBLIC_E(pEC) = (BNU_CHUNK_T*)(ptr); ptr += 3*elemLen*sizeof(BNU_CHUNK_T);
    124       ECP_PRIVAT(pEC)   = (BNU_CHUNK_T*)(ptr); ptr += maxOrdLen*sizeof(BNU_CHUNK_T);
    125       ECP_PRIVAT_E(pEC) = (BNU_CHUNK_T*)(ptr); ptr += maxOrdLen*sizeof(BNU_CHUNK_T);
    126       ECP_SBUFFER(pEC) = (BNU_CHUNK_T*)0;
    127       #endif
    128       ECP_POOL(pEC) = (BNU_CHUNK_T*)(ptr);  //ptr += ECP_POINTLEN(pEC)*sizeof(BNU_CHUNK_T)*EC_POOL_SIZE;
    129 
    130       cpGFpElementPadd(ECP_A(pEC), elemLen, 0);
    131       cpGFpElementPadd(ECP_B(pEC), elemLen, 0);
    132       cpGFpElementPadd(ECP_G(pEC), elemLen*3, 0);
    133       //gsModEngineInit(ECP_MONT_R(pEC), NULL, maxOrderBits, MONT_DEFAULT_POOL_LENGTH, gsModArithMont());
    134       gsModEngineInit(ECP_MONT_R(pEC), NULL, maxOrderBits, MONT_DEFAULT_POOL_LENGTH, NULL);
    135 
    136       cpGFpElementPadd(ECP_COFACTOR(pEC), elemLen, 0);
    137 
    138       cpGFpElementPadd(ECP_POOL(pEC), elemLen*3*EC_POOL_SIZE, 0);
    139 
    140       /* set up EC if possible */
    141       if(pA && pB)
    142          return ippsGFpECSet(pA,pB, pEC);
    143       else
    144          return ippStsNoErr;
    145    }
    146 }
    147