From de6c9a896a7acc055261dbf5351b6f4eff60b364 Mon Sep 17 00:00:00 2001 From: Pekka Riikonen Date: Thu, 3 May 2007 15:13:16 +0000 Subject: [PATCH] Imported LTM 0.41. Renamed all mp_* functions to tma_mp_* to avoid rare linking problems on system that have mp_* functions in the system default libs. --- CHANGES | 6 + TODO | 10 +- lib/silcmath/mp_tma.c | 82 +- lib/silcmath/mp_tma.h | 2 +- lib/silcmath/tma.c | 4051 ++++++++++++++++++--------------- lib/silcmath/tma.h | 348 +-- lib/silcmath/tma_class.h | 42 +- lib/silcmath/tma_superclass.h | 10 +- 8 files changed, 2519 insertions(+), 2032 deletions(-) diff --git a/CHANGES b/CHANGES index d0ab956b..7766698d 100644 --- a/CHANGES +++ b/CHANGES @@ -1,3 +1,9 @@ +Thu May 3 18:07:50 EEST 2007 Pekka Riikonen + + * Imported libtommath 0.41. Renamed all mp_* functions to + tma_mp_* functions to avoid rare linking problems on systems + with mp_* functions. Affected files are in lib/silcmath/. + Wed May 2 17:46:25 EEST 2007 Pekka Riikonen * SILC Toolkit 1.1 Beta1. diff --git a/TODO b/TODO index ea67ceec..9ba10bf8 100644 --- a/TODO +++ b/TODO @@ -89,8 +89,6 @@ lib/silcclient, The Client Library ***PARTLY DONE**** o Connecting to remote client (***DONE) - o peer-to-peer private messages - o Private message waiting API (in threads) (***TESING NEEDED) o client_attrs.c, attributes rewrite. (***TESTING NEEDED) @@ -160,8 +158,6 @@ lib/silccrypt ****PARTLY DONE**** o Implement SILC Public Key Version 2 handling in sign/verify. Implement Version (V) identifier (***DONE) - o Add fingerprint to SilcSILCPublicKey and retrieval to silcpk.h. - o SILC PKCS (silcpkcs.h) reorganizing when other PK supports added. Move the SILC Public Key routines away from the crypto library into the core library (silccore). silc_pkcs_public/private_key_* routines @@ -271,7 +267,7 @@ lib/silcutil/silcasync.[ch] ****DONE**** (***DONE) -lib/silcutil/silctime.[ch] ****PARTLY DONE**** +lib/silcutil/silctime.[ch] ****DONE**** =========================== o SilcTime. (***DONE) @@ -295,14 +291,14 @@ lib/silcutil/silcnet*, lib/silcutil/*/silc*net* ****PARTLY DONE**** o New network interfaces (***DONE) -lib/silcmath +lib/silcmath ****PARTLY DONE**** ============ o Test on x86_64. o Change LTM and TFM function names when importing to SILC tree to avoid rare linking problems on system that has same named symbols already in - the system. + the system. (***DONE) lib/silcutil/symbian/ ****PARTLY DONE**** diff --git a/lib/silcmath/mp_tma.c b/lib/silcmath/mp_tma.c index 4ab83aeb..e4e123ee 100644 --- a/lib/silcmath/mp_tma.c +++ b/lib/silcmath/mp_tma.c @@ -4,7 +4,7 @@ Author: Pekka Riikonen - Copyright (C) 2005 Pekka Riikonen + Copyright (C) 2005 - 2007 Pekka Riikonen This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by @@ -23,30 +23,30 @@ void silc_mp_init(SilcMPInt *mp) { - (void)mp_init(mp); + (void)tma_mp_init(mp); } SilcBool silc_mp_sinit(SilcStack stack, SilcMPInt *mp) { /* XXX TODO */ - mp_init(mp); + tma_mp_init(mp); return TRUE; } void silc_mp_uninit(SilcMPInt *mp) { - mp_clear(mp); + tma_mp_clear(mp); } size_t silc_mp_size(SilcMPInt *mp) { - return mp_unsigned_bin_size(mp); + return tma_mp_unsigned_bin_size(mp); } size_t silc_mp_sizeinbase(SilcMPInt *mp, int base) { int size = 0; - mp_radix_size(mp, base, &size); + tma_mp_radix_size(mp, base, &size); if (size > 1) size--; return size; @@ -54,118 +54,118 @@ size_t silc_mp_sizeinbase(SilcMPInt *mp, int base) void silc_mp_set(SilcMPInt *dst, SilcMPInt *src) { - (void)mp_copy(src, dst); + (void)tma_mp_copy(src, dst); } void silc_mp_set_ui(SilcMPInt *dst, SilcUInt32 ui) { - (void)mp_set_int(dst, ui); + (void)tma_mp_set_int(dst, ui); } void silc_mp_set_si(SilcMPInt *dst, SilcInt32 si) { - (void)mp_set_int(dst, si); + (void)tma_mp_set_int(dst, si); } void silc_mp_set_str(SilcMPInt *dst, const char *str, int base) { - (void)mp_read_radix(dst, str, base); + (void)tma_mp_read_radix(dst, str, base); } SilcUInt32 silc_mp_get_ui(SilcMPInt *mp) { - return (SilcUInt32)mp_get_int(mp); + return (SilcUInt32)tma_mp_get_int(mp); } char *silc_mp_get_str(char *str, SilcMPInt *mp, int base) { - if (mp_toradix(mp, str, base) != MP_OKAY) + if (tma_mp_toradix(mp, str, base) != MP_OKAY) return NULL; return str; } void silc_mp_add(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_add(mp1, mp2, dst); + (void)tma_mp_add(mp1, mp2, dst); } void silc_mp_add_ui(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 ui) { - mp_add_d(mp1, (mp_digit)ui, dst); + tma_mp_add_d(mp1, (tma_mp_digit)ui, dst); } void silc_mp_sub(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_sub(mp1, mp2, dst); + (void)tma_mp_sub(mp1, mp2, dst); } void silc_mp_sub_ui(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 ui) { - (void)mp_sub_d(mp1, (mp_digit)ui, dst); + (void)tma_mp_sub_d(mp1, (tma_mp_digit)ui, dst); } void silc_mp_mul(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_mul(mp1, mp2, dst); + (void)tma_mp_mul(mp1, mp2, dst); } void silc_mp_mul_ui(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 ui) { - (void)mp_mul_d(mp1, (mp_digit)ui, dst); + (void)tma_mp_mul_d(mp1, (tma_mp_digit)ui, dst); } void silc_mp_mul_2exp(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 exp) { - (void)mp_mul_2d(mp1, exp, dst); + (void)tma_mp_mul_2d(mp1, exp, dst); } void silc_mp_sqrt(SilcMPInt *dst, SilcMPInt *src) { - (void)mp_sqrt(src, dst); + (void)tma_mp_sqrt(src, dst); } void silc_mp_div(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_div(mp1, mp2, dst, NULL); + (void)tma_mp_div(mp1, mp2, dst, NULL); } void silc_mp_div_ui(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 ui) { - (void)mp_div_d(mp1, (mp_digit)ui, dst, NULL); + (void)tma_mp_div_d(mp1, (tma_mp_digit)ui, dst, NULL); } void silc_mp_div_qr(SilcMPInt *q, SilcMPInt *r, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_div(mp1, mp2, q, r); + (void)tma_mp_div(mp1, mp2, q, r); } void silc_mp_div_2exp(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 exp) { - (void)mp_div_2d(mp1, exp, dst, NULL); + (void)tma_mp_div_2d(mp1, exp, dst, NULL); } void silc_mp_div_2exp_qr(SilcMPInt *q, SilcMPInt *r, SilcMPInt *mp1, SilcUInt32 exp) { - (void)mp_div_2d(mp1, exp, q, r); + (void)tma_mp_div_2d(mp1, exp, q, r); } void silc_mp_mod(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_mod(mp1, mp2, dst); + (void)tma_mp_mod(mp1, mp2, dst); } void silc_mp_mod_ui(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 ui) { - mp_digit d; - (void)mp_mod_d(mp1, ui, &d); + tma_mp_digit d; + (void)tma_mp_mod_d(mp1, ui, &d); silc_mp_set_ui(dst, d); } void silc_mp_mod_2exp(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 ui) { - (void)mp_mod_2d(mp1, ui, dst); + (void)tma_mp_mod_2d(mp1, ui, dst); } void silc_mp_pow(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *exp) @@ -176,13 +176,13 @@ void silc_mp_pow(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *exp) void silc_mp_pow_ui(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 exp) { - (void)mp_expt_d(mp1, (mp_digit)exp, dst); + (void)tma_mp_expt_d(mp1, (tma_mp_digit)exp, dst); } void silc_mp_pow_mod(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *exp, SilcMPInt *mod) { - (void)mp_exptmod(mp1, exp, mod, dst); + (void)tma_mp_exptmod(mp1, exp, mod, dst); } void silc_mp_pow_mod_ui(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 exp, @@ -197,51 +197,51 @@ void silc_mp_pow_mod_ui(SilcMPInt *dst, SilcMPInt *mp1, SilcUInt32 exp, void silc_mp_gcd(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_gcd(mp1, mp2, dst); + (void)tma_mp_gcd(mp1, mp2, dst); } void silc_mp_gcdext(SilcMPInt *g, SilcMPInt *s, SilcMPInt *t, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_exteuclid(mp1, mp2, s, t, g); + (void)tma_mp_exteuclid(mp1, mp2, s, t, g); } int silc_mp_cmp(SilcMPInt *mp1, SilcMPInt *mp2) { - return mp_cmp(mp1, mp2); + return tma_mp_cmp(mp1, mp2); } int silc_mp_cmp_si(SilcMPInt *mp1, SilcInt32 si) { - return mp_cmp_d(mp1, si); + return tma_mp_cmp_d(mp1, si); } int silc_mp_cmp_ui(SilcMPInt *mp1, SilcUInt32 ui) { - return mp_cmp_d(mp1, ui); + return tma_mp_cmp_d(mp1, ui); } void silc_mp_abs(SilcMPInt *dst, SilcMPInt *src) { - (void)mp_abs(src, dst); + (void)tma_mp_abs(src, dst); } void silc_mp_neg(SilcMPInt *dst, SilcMPInt *src) { - (void)mp_neg(src, dst); + (void)tma_mp_neg(src, dst); } void silc_mp_and(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_and(mp1, mp2, dst); + (void)tma_mp_and(mp1, mp2, dst); } void silc_mp_or(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_or(mp1, mp2, dst); + (void)tma_mp_or(mp1, mp2, dst); } void silc_mp_xor(SilcMPInt *dst, SilcMPInt *mp1, SilcMPInt *mp2) { - (void)mp_xor(mp1, mp2, dst); + (void)tma_mp_xor(mp1, mp2, dst); } diff --git a/lib/silcmath/mp_tma.h b/lib/silcmath/mp_tma.h index 05d11552..12c927ea 100644 --- a/lib/silcmath/mp_tma.h +++ b/lib/silcmath/mp_tma.h @@ -22,6 +22,6 @@ #include "tma.h" -#define SILC_MP_INT mp_int +#define SILC_MP_INT tma_mp_int #endif diff --git a/lib/silcmath/tma.c b/lib/silcmath/tma.c index 12f9d3ff..b29353a3 100644 --- a/lib/silcmath/tma.c +++ b/lib/silcmath/tma.c @@ -13,7 +13,7 @@ * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ static const struct { @@ -26,7 +26,7 @@ static const struct { }; /* return a char * string for a given code */ -char *mp_error_to_string(int code) +char *tma_mp_error_to_string(int code) { int x; @@ -43,9 +43,13 @@ char *mp_error_to_string(int code) #endif +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + /* End: bn_error.c */ -/* Start: bn_fast_mp_invmod.c */ +/* Start: bn_fast_tma_mp_invmod.c */ #include "tma.h" #ifdef BN_FAST_MP_INVMOD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -60,117 +64,117 @@ char *mp_error_to_string(int code) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* computes the modular inverse via binary extended euclidean algorithm, - * that is c = 1/a mod b +/* computes the modular inverse via binary extended euclidean algorithm, + * that is c = 1/a mod b * - * Based on slow invmod except this is optimized for the case where b is + * Based on slow invmod except this is optimized for the case where b is * odd as per HAC Note 14.64 on pp. 610 */ -int fast_mp_invmod (mp_int * a, mp_int * b, mp_int * c) +int fast_tma_mp_invmod (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { - mp_int x, y, u, v, B, D; + tma_mp_int x, y, u, v, B, D; int res, neg; /* 2. [modified] b must be odd */ - if (mp_iseven (b) == 1) { + if (tma_mp_iseven (b) == 1) { return MP_VAL; } /* init all our temps */ - if ((res = mp_init_multi(&x, &y, &u, &v, &B, &D, NULL)) != MP_OKAY) { + if ((res = tma_mp_init_multi(&x, &y, &u, &v, &B, &D, NULL)) != MP_OKAY) { return res; } /* x == modulus, y == value to invert */ - if ((res = mp_copy (b, &x)) != MP_OKAY) { + if ((res = tma_mp_copy (b, &x)) != MP_OKAY) { goto LBL_ERR; } /* we need y = |a| */ - if ((res = mp_mod (a, b, &y)) != MP_OKAY) { + if ((res = tma_mp_mod (a, b, &y)) != MP_OKAY) { goto LBL_ERR; } /* 3. u=x, v=y, A=1, B=0, C=0,D=1 */ - if ((res = mp_copy (&x, &u)) != MP_OKAY) { + if ((res = tma_mp_copy (&x, &u)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_copy (&y, &v)) != MP_OKAY) { + if ((res = tma_mp_copy (&y, &v)) != MP_OKAY) { goto LBL_ERR; } - mp_set (&D, 1); + tma_mp_set (&D, 1); top: /* 4. while u is even do */ - while (mp_iseven (&u) == 1) { + while (tma_mp_iseven (&u) == 1) { /* 4.1 u = u/2 */ - if ((res = mp_div_2 (&u, &u)) != MP_OKAY) { + if ((res = tma_mp_div_2 (&u, &u)) != MP_OKAY) { goto LBL_ERR; } /* 4.2 if B is odd then */ - if (mp_isodd (&B) == 1) { - if ((res = mp_sub (&B, &x, &B)) != MP_OKAY) { + if (tma_mp_isodd (&B) == 1) { + if ((res = tma_mp_sub (&B, &x, &B)) != MP_OKAY) { goto LBL_ERR; } } /* B = B/2 */ - if ((res = mp_div_2 (&B, &B)) != MP_OKAY) { + if ((res = tma_mp_div_2 (&B, &B)) != MP_OKAY) { goto LBL_ERR; } } /* 5. while v is even do */ - while (mp_iseven (&v) == 1) { + while (tma_mp_iseven (&v) == 1) { /* 5.1 v = v/2 */ - if ((res = mp_div_2 (&v, &v)) != MP_OKAY) { + if ((res = tma_mp_div_2 (&v, &v)) != MP_OKAY) { goto LBL_ERR; } /* 5.2 if D is odd then */ - if (mp_isodd (&D) == 1) { + if (tma_mp_isodd (&D) == 1) { /* D = (D-x)/2 */ - if ((res = mp_sub (&D, &x, &D)) != MP_OKAY) { + if ((res = tma_mp_sub (&D, &x, &D)) != MP_OKAY) { goto LBL_ERR; } } /* D = D/2 */ - if ((res = mp_div_2 (&D, &D)) != MP_OKAY) { + if ((res = tma_mp_div_2 (&D, &D)) != MP_OKAY) { goto LBL_ERR; } } /* 6. if u >= v then */ - if (mp_cmp (&u, &v) != MP_LT) { + if (tma_mp_cmp (&u, &v) != MP_LT) { /* u = u - v, B = B - D */ - if ((res = mp_sub (&u, &v, &u)) != MP_OKAY) { + if ((res = tma_mp_sub (&u, &v, &u)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_sub (&B, &D, &B)) != MP_OKAY) { + if ((res = tma_mp_sub (&B, &D, &B)) != MP_OKAY) { goto LBL_ERR; } } else { /* v - v - u, D = D - B */ - if ((res = mp_sub (&v, &u, &v)) != MP_OKAY) { + if ((res = tma_mp_sub (&v, &u, &v)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_sub (&D, &B, &D)) != MP_OKAY) { + if ((res = tma_mp_sub (&D, &B, &D)) != MP_OKAY) { goto LBL_ERR; } } /* if not zero goto step 4 */ - if (mp_iszero (&u) == 0) { + if (tma_mp_iszero (&u) == 0) { goto top; } /* now a = C, b = D, gcd == g*v */ /* if v != 1 then there is no inverse */ - if (mp_cmp_d (&v, 1) != MP_EQ) { + if (tma_mp_cmp_d (&v, 1) != MP_EQ) { res = MP_VAL; goto LBL_ERR; } @@ -178,22 +182,26 @@ top: /* b is now the inverse */ neg = a->sign; while (D.sign == MP_NEG) { - if ((res = mp_add (&D, b, &D)) != MP_OKAY) { + if ((res = tma_mp_add (&D, b, &D)) != MP_OKAY) { goto LBL_ERR; } } - mp_exch (&D, c); + tma_mp_exch (&D, c); c->sign = neg; res = MP_OKAY; -LBL_ERR:mp_clear_multi (&x, &y, &u, &v, &B, &D, NULL); +LBL_ERR:tma_mp_clear_multi (&x, &y, &u, &v, &B, &D, NULL); return res; } #endif -/* End: bn_fast_mp_invmod.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_fast_tma_mp_invmod.c */ -/* Start: bn_fast_mp_montgomery_reduce.c */ +/* Start: bn_fast_tma_mp_montgomery_reduce.c */ #include "tma.h" #ifdef BN_FAST_MP_MONTGOMERY_REDUCE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -208,7 +216,7 @@ LBL_ERR:mp_clear_multi (&x, &y, &u, &v, &B, &D, NULL); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* computes xR**-1 == x (mod N) via Montgomery Reduction @@ -219,17 +227,17 @@ LBL_ERR:mp_clear_multi (&x, &y, &u, &v, &B, &D, NULL); * * Based on Algorithm 14.32 on pp.601 of HAC. */ -int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) +int fast_tma_mp_montgomery_reduce (tma_mp_int * x, tma_mp_int * n, tma_mp_digit rho) { int ix, res, olduse; - mp_word W[MP_WARRAY]; + tma_mp_word W[MP_WARRAY]; /* get old used count */ olduse = x->used; /* grow a as required */ if (x->alloc < n->used + 1) { - if ((res = mp_grow (x, n->used + 1)) != MP_OKAY) { + if ((res = tma_mp_grow (x, n->used + 1)) != MP_OKAY) { return res; } } @@ -238,8 +246,8 @@ int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) * an array of double precision words W[...] */ { - register mp_word *_W; - register mp_digit *tmpx; + register tma_mp_word *_W; + register tma_mp_digit *tmpx; /* alias for the W[] array */ _W = W; @@ -265,11 +273,11 @@ int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) /* mu = ai * m' mod b * * We avoid a double precision multiplication (which isn't required) - * by casting the value down to a mp_digit. Note this requires + * by casting the value down to a tma_mp_digit. Note this requires * that W[ix-1] have the carry cleared (see after the inner loop) */ - register mp_digit mu; - mu = (mp_digit) (((W[ix] & MP_MASK) * rho) & MP_MASK); + register tma_mp_digit mu; + mu = (tma_mp_digit) (((W[ix] & MP_MASK) * rho) & MP_MASK); /* a = a + mu * m * b**i * @@ -287,8 +295,8 @@ int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) */ { register int iy; - register mp_digit *tmpn; - register mp_word *_W; + register tma_mp_digit *tmpn; + register tma_mp_word *_W; /* alias for the digits of the modulus */ tmpn = n->dp; @@ -298,12 +306,12 @@ int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) /* inner loop */ for (iy = 0; iy < n->used; iy++) { - *_W++ += ((mp_word)mu) * ((mp_word)*tmpn++); + *_W++ += ((tma_mp_word)mu) * ((tma_mp_word)*tmpn++); } } /* now fix carry for next digit, W[ix+1] */ - W[ix + 1] += W[ix] >> ((mp_word) DIGIT_BIT); + W[ix + 1] += W[ix] >> ((tma_mp_word) DIGIT_BIT); } /* now we have to propagate the carries and @@ -311,8 +319,8 @@ int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) * significant digits we zeroed]. */ { - register mp_digit *tmpx; - register mp_word *_W, *_W1; + register tma_mp_digit *tmpx; + register tma_mp_word *_W, *_W1; /* nox fix rest of carries */ @@ -323,13 +331,13 @@ int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) _W = W + ++ix; for (; ix <= n->used * 2 + 1; ix++) { - *_W++ += *_W1++ >> ((mp_word) DIGIT_BIT); + *_W++ += *_W1++ >> ((tma_mp_word) DIGIT_BIT); } /* copy out, A = A/b**n * * The result is A/b**n but instead of converting from an - * array of mp_word to mp_digit than calling mp_rshd + * array of tma_mp_word to tma_mp_digit than calling tma_mp_rshd * we just copy them in the right order */ @@ -340,7 +348,7 @@ int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) _W = W + n->used; for (ix = 0; ix < n->used + 1; ix++) { - *tmpx++ = (mp_digit)(*_W++ & ((mp_word) MP_MASK)); + *tmpx++ = (tma_mp_digit)(*_W++ & ((tma_mp_word) MP_MASK)); } /* zero oldused digits, if the input a was larger than @@ -353,19 +361,23 @@ int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) /* set the max used and clamp */ x->used = n->used + 1; - mp_clamp (x); + tma_mp_clamp (x); /* if A >= m then A = A - m */ - if (mp_cmp_mag (x, n) != MP_LT) { - return s_mp_sub (x, n, x); + if (tma_mp_cmp_mag (x, n) != MP_LT) { + return s_tma_mp_sub (x, n, x); } return MP_OKAY; } #endif -/* End: bn_fast_mp_montgomery_reduce.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_fast_tma_mp_montgomery_reduce.c */ -/* Start: bn_fast_s_mp_mul_digs.c */ +/* Start: bn_fast_s_tma_mp_mul_digs.c */ #include "tma.h" #ifdef BN_FAST_S_MP_MUL_DIGS_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -380,34 +392,34 @@ int fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* Fast (comba) multiplier * - * This is the fast column-array [comba] multiplier. It is - * designed to compute the columns of the product first - * then handle the carries afterwards. This has the effect + * This is the fast column-array [comba] multiplier. It is + * designed to compute the columns of the product first + * then handle the carries afterwards. This has the effect * of making the nested loops that compute the columns very * simple and schedulable on super-scalar processors. * - * This has been modified to produce a variable number of - * digits of output so if say only a half-product is required - * you don't have to compute the upper half (a feature + * This has been modified to produce a variable number of + * digits of output so if say only a half-product is required + * you don't have to compute the upper half (a feature * required for fast Barrett reduction). * * Based on Algorithm 14.12 on pp.595 of HAC. * */ -int fast_s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs) +int fast_s_tma_mp_mul_digs (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c, int digs) { int olduse, res, pa, ix, iz; - mp_digit W[MP_WARRAY]; - register mp_word _W; + tma_mp_digit W[MP_WARRAY]; + register tma_mp_word _W; /* grow the destination as required */ if (c->alloc < digs) { - if ((res = mp_grow (c, digs)) != MP_OKAY) { + if ((res = tma_mp_grow (c, digs)) != MP_OKAY) { return res; } } @@ -417,10 +429,10 @@ int fast_s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs) /* clear the carry */ _W = 0; - for (ix = 0; ix < pa; ix++) { + for (ix = 0; ix < pa; ix++) { int tx, ty; int iy; - mp_digit *tmpx, *tmpy; + tma_mp_digit *tmpx, *tmpy; /* get offsets into the two bignums */ ty = MIN(b->used-1, ix); @@ -430,32 +442,30 @@ int fast_s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs) tmpx = a->dp + tx; tmpy = b->dp + ty; - /* this is the number of times the loop will iterrate, essentially + /* this is the number of times the loop will iterrate, essentially while (tx++ < a->used && ty-- >= 0) { ... } */ iy = MIN(a->used-tx, ty+1); /* execute loop */ for (iz = 0; iz < iy; ++iz) { - _W += ((mp_word)*tmpx++)*((mp_word)*tmpy--); + _W += ((tma_mp_word)*tmpx++)*((tma_mp_word)*tmpy--); + } /* store term */ - W[ix] = ((mp_digit)_W) & MP_MASK; + W[ix] = ((tma_mp_digit)_W) & MP_MASK; /* make next carry */ - _W = _W >> ((mp_word)DIGIT_BIT); - } - - /* store final carry */ - W[ix] = (mp_digit)(_W & MP_MASK); + _W = _W >> ((tma_mp_word)DIGIT_BIT); + } /* setup dest */ olduse = c->used; c->used = pa; { - register mp_digit *tmpc; + register tma_mp_digit *tmpc; tmpc = c->dp; for (ix = 0; ix < pa+1; ix++) { /* now extract the previous digit [below the carry] */ @@ -467,14 +477,18 @@ int fast_s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs) *tmpc++ = 0; } } - mp_clamp (c); + tma_mp_clamp (c); return MP_OKAY; } #endif -/* End: bn_fast_s_mp_mul_digs.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_fast_s_tma_mp_mul_digs.c */ -/* Start: bn_fast_s_mp_mul_high_digs.c */ +/* Start: bn_fast_s_tma_mp_mul_high_digs.c */ #include "tma.h" #ifdef BN_FAST_S_MP_MUL_HIGH_DIGS_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -489,7 +503,7 @@ int fast_s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* this is a modified version of fast_s_mul_digs that only produces @@ -501,16 +515,16 @@ int fast_s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs) * * Based on Algorithm 14.12 on pp.595 of HAC. */ -int fast_s_mp_mul_high_digs (mp_int * a, mp_int * b, mp_int * c, int digs) +int fast_s_tma_mp_mul_high_digs (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c, int digs) { int olduse, res, pa, ix, iz; - mp_digit W[MP_WARRAY]; - mp_word _W; + tma_mp_digit W[MP_WARRAY]; + tma_mp_word _W; /* grow the destination as required */ pa = a->used + b->used; if (c->alloc < pa) { - if ((res = mp_grow (c, pa)) != MP_OKAY) { + if ((res = tma_mp_grow (c, pa)) != MP_OKAY) { return res; } } @@ -518,9 +532,9 @@ int fast_s_mp_mul_high_digs (mp_int * a, mp_int * b, mp_int * c, int digs) /* number of output digits to produce */ pa = a->used + b->used; _W = 0; - for (ix = digs; ix < pa; ix++) { + for (ix = digs; ix < pa; ix++) { int tx, ty, iy; - mp_digit *tmpx, *tmpy; + tma_mp_digit *tmpx, *tmpy; /* get offsets into the two bignums */ ty = MIN(b->used-1, ix); @@ -530,35 +544,32 @@ int fast_s_mp_mul_high_digs (mp_int * a, mp_int * b, mp_int * c, int digs) tmpx = a->dp + tx; tmpy = b->dp + ty; - /* this is the number of times the loop will iterrate, essentially its + /* this is the number of times the loop will iterrate, essentially its while (tx++ < a->used && ty-- >= 0) { ... } */ iy = MIN(a->used-tx, ty+1); /* execute loop */ for (iz = 0; iz < iy; iz++) { - _W += ((mp_word)*tmpx++)*((mp_word)*tmpy--); + _W += ((tma_mp_word)*tmpx++)*((tma_mp_word)*tmpy--); } /* store term */ - W[ix] = ((mp_digit)_W) & MP_MASK; + W[ix] = ((tma_mp_digit)_W) & MP_MASK; /* make next carry */ - _W = _W >> ((mp_word)DIGIT_BIT); + _W = _W >> ((tma_mp_word)DIGIT_BIT); } - - /* store final carry */ - W[ix] = (mp_digit)(_W & MP_MASK); /* setup dest */ olduse = c->used; c->used = pa; { - register mp_digit *tmpc; + register tma_mp_digit *tmpc; tmpc = c->dp + digs; - for (ix = digs; ix <= pa; ix++) { + for (ix = digs; ix < pa; ix++) { /* now extract the previous digit [below the carry] */ *tmpc++ = W[ix]; } @@ -568,14 +579,18 @@ int fast_s_mp_mul_high_digs (mp_int * a, mp_int * b, mp_int * c, int digs) *tmpc++ = 0; } } - mp_clamp (c); + tma_mp_clamp (c); return MP_OKAY; } #endif -/* End: bn_fast_s_mp_mul_high_digs.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_fast_s_mp_sqr.c */ +/* End: bn_fast_s_tma_mp_mul_high_digs.c */ + +/* Start: bn_fast_s_tma_mp_sqr.c */ #include "tma.h" #ifdef BN_FAST_S_MP_SQR_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -590,39 +605,39 @@ int fast_s_mp_mul_high_digs (mp_int * a, mp_int * b, mp_int * c, int digs) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* the jist of squaring... - * you do like mult except the offset of the tmpx [one that - * starts closer to zero] can't equal the offset of tmpy. + * you do like mult except the offset of the tmpx [one that + * starts closer to zero] can't equal the offset of tmpy. * So basically you set up iy like before then you min it with - * (ty-tx) so that it never happens. You double all those + * (ty-tx) so that it never happens. You double all those * you add in the inner loop After that loop you do the squares and add them in. */ -int fast_s_mp_sqr (mp_int * a, mp_int * b) +int fast_s_tma_mp_sqr (tma_mp_int * a, tma_mp_int * b) { int olduse, res, pa, ix, iz; - mp_digit W[MP_WARRAY], *tmpx; - mp_word W1; + tma_mp_digit W[MP_WARRAY], *tmpx; + tma_mp_word W1; /* grow the destination as required */ pa = a->used + a->used; if (b->alloc < pa) { - if ((res = mp_grow (b, pa)) != MP_OKAY) { + if ((res = tma_mp_grow (b, pa)) != MP_OKAY) { return res; } } /* number of output digits to produce */ W1 = 0; - for (ix = 0; ix < pa; ix++) { + for (ix = 0; ix < pa; ix++) { int tx, ty, iy; - mp_word _W; - mp_digit *tmpy; + tma_mp_word _W; + tma_mp_digit *tmpy; /* clear counter */ _W = 0; @@ -640,7 +655,7 @@ int fast_s_mp_sqr (mp_int * a, mp_int * b) */ iy = MIN(a->used-tx, ty+1); - /* now for squaring tx can never equal ty + /* now for squaring tx can never equal ty * we halve the distance since they approach at a rate of 2x * and we have to round because odd cases need to be executed */ @@ -648,7 +663,7 @@ int fast_s_mp_sqr (mp_int * a, mp_int * b) /* execute loop */ for (iz = 0; iz < iy; iz++) { - _W += ((mp_word)*tmpx++)*((mp_word)*tmpy--); + _W += ((tma_mp_word)*tmpx++)*((tma_mp_word)*tmpy--); } /* double the inner product and add carry */ @@ -656,14 +671,14 @@ int fast_s_mp_sqr (mp_int * a, mp_int * b) /* even columns have the square term in them */ if ((ix&1) == 0) { - _W += ((mp_word)a->dp[ix>>1])*((mp_word)a->dp[ix>>1]); + _W += ((tma_mp_word)a->dp[ix>>1])*((tma_mp_word)a->dp[ix>>1]); } /* store it */ - W[ix] = (mp_digit)(_W & MP_MASK); + W[ix] = (tma_mp_digit)(_W & MP_MASK); /* make next carry */ - W1 = _W >> ((mp_word)DIGIT_BIT); + W1 = _W >> ((tma_mp_word)DIGIT_BIT); } /* setup dest */ @@ -671,7 +686,7 @@ int fast_s_mp_sqr (mp_int * a, mp_int * b) b->used = a->used+a->used; { - mp_digit *tmpb; + tma_mp_digit *tmpb; tmpb = b->dp; for (ix = 0; ix < pa; ix++) { *tmpb++ = W[ix] & MP_MASK; @@ -682,14 +697,18 @@ int fast_s_mp_sqr (mp_int * a, mp_int * b) *tmpb++ = 0; } } - mp_clamp (b); + tma_mp_clamp (b); return MP_OKAY; } #endif -/* End: bn_fast_s_mp_sqr.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_2expt.c */ +/* End: bn_fast_s_tma_mp_sqr.c */ + +/* Start: bn_tma_mp_2expt.c */ #include "tma.h" #ifdef BN_MP_2EXPT_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -704,24 +723,24 @@ int fast_s_mp_sqr (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* computes a = 2**b +/* computes a = 2**b * * Simple algorithm which zeroes the int, grows it then just sets one bit * as required. */ int -mp_2expt (mp_int * a, int b) +tma_mp_2expt (tma_mp_int * a, int b) { int res; /* zero a as per default */ - mp_zero (a); + tma_mp_zero (a); /* grow a to accomodate the single bit */ - if ((res = mp_grow (a, b / DIGIT_BIT + 1)) != MP_OKAY) { + if ((res = tma_mp_grow (a, b / DIGIT_BIT + 1)) != MP_OKAY) { return res; } @@ -729,15 +748,19 @@ mp_2expt (mp_int * a, int b) a->used = b / DIGIT_BIT + 1; /* put the single bit in its place */ - a->dp[b / DIGIT_BIT] = ((mp_digit)1) << (b % DIGIT_BIT); + a->dp[b / DIGIT_BIT] = ((tma_mp_digit)1) << (b % DIGIT_BIT); return MP_OKAY; } #endif -/* End: bn_mp_2expt.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_2expt.c */ -/* Start: bn_mp_abs.c */ +/* Start: bn_tma_mp_abs.c */ #include "tma.h" #ifdef BN_MP_ABS_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -752,21 +775,21 @@ mp_2expt (mp_int * a, int b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* b = |a| +/* b = |a| * * Simple function copies the input and fixes the sign to positive */ int -mp_abs (mp_int * a, mp_int * b) +tma_mp_abs (tma_mp_int * a, tma_mp_int * b) { int res; /* copy a to b */ if (a != b) { - if ((res = mp_copy (a, b)) != MP_OKAY) { + if ((res = tma_mp_copy (a, b)) != MP_OKAY) { return res; } } @@ -778,9 +801,13 @@ mp_abs (mp_int * a, mp_int * b) } #endif -/* End: bn_mp_abs.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_add.c */ +/* End: bn_tma_mp_abs.c */ + +/* Start: bn_tma_mp_add.c */ #include "tma.h" #ifdef BN_MP_ADD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -795,11 +822,11 @@ mp_abs (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* high level addition (handles signs) */ -int mp_add (mp_int * a, mp_int * b, mp_int * c) +int tma_mp_add (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { int sa, sb, res; @@ -812,18 +839,18 @@ int mp_add (mp_int * a, mp_int * b, mp_int * c) /* both positive or both negative */ /* add their magnitudes, copy the sign */ c->sign = sa; - res = s_mp_add (a, b, c); + res = s_tma_mp_add (a, b, c); } else { /* one positive, the other negative */ /* subtract the one with the greater magnitude from */ /* the one of the lesser magnitude. The result gets */ /* the sign of the one with the greater magnitude. */ - if (mp_cmp_mag (a, b) == MP_LT) { + if (tma_mp_cmp_mag (a, b) == MP_LT) { c->sign = sb; - res = s_mp_sub (b, a, c); + res = s_tma_mp_sub (b, a, c); } else { c->sign = sa; - res = s_mp_sub (a, b, c); + res = s_tma_mp_sub (a, b, c); } } return res; @@ -831,9 +858,13 @@ int mp_add (mp_int * a, mp_int * b, mp_int * c) #endif -/* End: bn_mp_add.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_add.c */ -/* Start: bn_mp_add_d.c */ +/* Start: bn_tma_mp_add_d.c */ #include "tma.h" #ifdef BN_MP_ADD_D_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -848,19 +879,19 @@ int mp_add (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* single digit addition */ int -mp_add_d (mp_int * a, mp_digit b, mp_int * c) +tma_mp_add_d (tma_mp_int * a, tma_mp_digit b, tma_mp_int * c) { int res, ix, oldused; - mp_digit *tmpa, *tmpc, mu; + tma_mp_digit *tmpa, *tmpc, mu; /* grow c as required */ if (c->alloc < a->used + 1) { - if ((res = mp_grow(c, a->used + 1)) != MP_OKAY) { + if ((res = tma_mp_grow(c, a->used + 1)) != MP_OKAY) { return res; } } @@ -871,11 +902,14 @@ mp_add_d (mp_int * a, mp_digit b, mp_int * c) a->sign = MP_ZPOS; /* c = |a| - b */ - res = mp_sub_d(a, b, c); + res = tma_mp_sub_d(a, b, c); /* fix sign */ a->sign = c->sign = MP_NEG; + /* clamp */ + tma_mp_clamp(c); + return res; } @@ -933,16 +967,20 @@ mp_add_d (mp_int * a, mp_digit b, mp_int * c) while (ix++ < oldused) { *tmpc++ = 0; } - mp_clamp(c); + tma_mp_clamp(c); return MP_OKAY; } #endif -/* End: bn_mp_add_d.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_add_d.c */ -/* Start: bn_mp_addmod.c */ +/* Start: bn_tma_mp_addmod.c */ #include "tma.h" #ifdef BN_MP_ADDMOD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -957,33 +995,37 @@ mp_add_d (mp_int * a, mp_digit b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* d = a + b (mod c) */ int -mp_addmod (mp_int * a, mp_int * b, mp_int * c, mp_int * d) +tma_mp_addmod (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c, tma_mp_int * d) { int res; - mp_int t; + tma_mp_int t; - if ((res = mp_init (&t)) != MP_OKAY) { + if ((res = tma_mp_init (&t)) != MP_OKAY) { return res; } - if ((res = mp_add (a, b, &t)) != MP_OKAY) { - mp_clear (&t); + if ((res = tma_mp_add (a, b, &t)) != MP_OKAY) { + tma_mp_clear (&t); return res; } - res = mp_mod (&t, c, d); - mp_clear (&t); + res = tma_mp_mod (&t, c, d); + tma_mp_clear (&t); return res; } #endif -/* End: bn_mp_addmod.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_and.c */ +/* End: bn_tma_mp_addmod.c */ + +/* Start: bn_tma_mp_and.c */ #include "tma.h" #ifdef BN_MP_AND_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -998,24 +1040,24 @@ mp_addmod (mp_int * a, mp_int * b, mp_int * c, mp_int * d) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* AND two ints together */ int -mp_and (mp_int * a, mp_int * b, mp_int * c) +tma_mp_and (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { int res, ix, px; - mp_int t, *x; + tma_mp_int t, *x; if (a->used > b->used) { - if ((res = mp_init_copy (&t, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&t, a)) != MP_OKAY) { return res; } px = b->used; x = b; } else { - if ((res = mp_init_copy (&t, b)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&t, b)) != MP_OKAY) { return res; } px = a->used; @@ -1026,21 +1068,25 @@ mp_and (mp_int * a, mp_int * b, mp_int * c) t.dp[ix] &= x->dp[ix]; } - /* zero digits above the last from the smallest mp_int */ + /* zero digits above the last from the smallest tma_mp_int */ for (; ix < t.used; ix++) { t.dp[ix] = 0; } - mp_clamp (&t); - mp_exch (c, &t); - mp_clear (&t); + tma_mp_clamp (&t); + tma_mp_exch (c, &t); + tma_mp_clear (&t); return MP_OKAY; } #endif -/* End: bn_mp_and.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_and.c */ -/* Start: bn_mp_clamp.c */ +/* Start: bn_tma_mp_clamp.c */ #include "tma.h" #ifdef BN_MP_CLAMP_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1055,10 +1101,10 @@ mp_and (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* trim unused digits +/* trim unused digits * * This is used to ensure that leading zero digits are * trimed and the leading "used" digit will be non-zero @@ -1066,7 +1112,7 @@ mp_and (mp_int * a, mp_int * b, mp_int * c) * are no more leading digits */ void -mp_clamp (mp_int * a) +tma_mp_clamp (tma_mp_int * a) { /* decrease used while the most significant digit is * zero. @@ -1082,9 +1128,13 @@ mp_clamp (mp_int * a) } #endif -/* End: bn_mp_clamp.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_clamp.c */ -/* Start: bn_mp_clear.c */ +/* Start: bn_tma_mp_clear.c */ #include "tma.h" #ifdef BN_MP_CLEAR_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1099,12 +1149,12 @@ mp_clamp (mp_int * a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* clear one (frees) */ void -mp_clear (mp_int * a) +tma_mp_clear (tma_mp_int * a) { int i; @@ -1126,9 +1176,13 @@ mp_clear (mp_int * a) } #endif -/* End: bn_mp_clear.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_clear_multi.c */ +/* End: bn_tma_mp_clear.c */ + +/* Start: bn_tma_mp_clear_multi.c */ #include "tma.h" #ifdef BN_MP_CLEAR_MULTI_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1143,26 +1197,30 @@ mp_clear (mp_int * a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ #include -void mp_clear_multi(mp_int *mp, ...) +void tma_mp_clear_multi(tma_mp_int *mp, ...) { - mp_int* next_mp = mp; + tma_mp_int* next_mp = mp; va_list args; va_start(args, mp); while (next_mp != NULL) { - mp_clear(next_mp); - next_mp = va_arg(args, mp_int*); + tma_mp_clear(next_mp); + next_mp = va_arg(args, tma_mp_int*); } va_end(args); } #endif -/* End: bn_mp_clear_multi.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_clear_multi.c */ -/* Start: bn_mp_cmp.c */ +/* Start: bn_tma_mp_cmp.c */ #include "tma.h" #ifdef BN_MP_CMP_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1177,12 +1235,12 @@ void mp_clear_multi(mp_int *mp, ...) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* compare two ints (signed)*/ int -mp_cmp (mp_int * a, mp_int * b) +tma_mp_cmp (tma_mp_int * a, tma_mp_int * b) { /* compare based on sign */ if (a->sign != b->sign) { @@ -1192,20 +1250,24 @@ mp_cmp (mp_int * a, mp_int * b) return MP_GT; } } - + /* compare digits */ if (a->sign == MP_NEG) { /* if negative compare opposite direction */ - return mp_cmp_mag(b, a); + return tma_mp_cmp_mag(b, a); } else { - return mp_cmp_mag(a, b); + return tma_mp_cmp_mag(a, b); } } #endif -/* End: bn_mp_cmp.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_cmp.c */ -/* Start: bn_mp_cmp_d.c */ +/* Start: bn_tma_mp_cmp_d.c */ #include "tma.h" #ifdef BN_MP_CMP_D_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1220,11 +1282,11 @@ mp_cmp (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* compare a digit */ -int mp_cmp_d(mp_int * a, mp_digit b) +int tma_mp_cmp_d(tma_mp_int * a, tma_mp_digit b) { /* compare based on sign */ if (a->sign == MP_NEG) { @@ -1247,9 +1309,13 @@ int mp_cmp_d(mp_int * a, mp_digit b) } #endif -/* End: bn_mp_cmp_d.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_cmp_mag.c */ +/* End: bn_tma_mp_cmp_d.c */ + +/* Start: bn_tma_mp_cmp_mag.c */ #include "tma.h" #ifdef BN_MP_CMP_MAG_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1264,20 +1330,20 @@ int mp_cmp_d(mp_int * a, mp_digit b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* compare maginitude of two ints (unsigned) */ -int mp_cmp_mag (mp_int * a, mp_int * b) +int tma_mp_cmp_mag (tma_mp_int * a, tma_mp_int * b) { int n; - mp_digit *tmpa, *tmpb; + tma_mp_digit *tmpa, *tmpb; /* compare based on # of non-zero digits */ if (a->used > b->used) { return MP_GT; } - + if (a->used < b->used) { return MP_LT; } @@ -1302,9 +1368,13 @@ int mp_cmp_mag (mp_int * a, mp_int * b) } #endif -/* End: bn_mp_cmp_mag.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_cnt_lsb.c */ +/* End: bn_tma_mp_cmp_mag.c */ + +/* Start: bn_tma_mp_cnt_lsb.c */ #include "tma.h" #ifdef BN_MP_CNT_LSB_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1319,21 +1389,21 @@ int mp_cmp_mag (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -static const int lnz[16] = { +static const int lnz[16] = { 4, 0, 1, 0, 2, 0, 1, 0, 3, 0, 1, 0, 2, 0, 1, 0 }; /* Counts the number of lsbs which are zero before the first zero bit */ -int mp_cnt_lsb(mp_int *a) +int tma_mp_cnt_lsb(tma_mp_int *a) { int x; - mp_digit q, qq; + tma_mp_digit q, qq; /* easy out */ - if (mp_iszero(a) == 1) { + if (tma_mp_iszero(a) == 1) { return 0; } @@ -1355,9 +1425,13 @@ int mp_cnt_lsb(mp_int *a) #endif -/* End: bn_mp_cnt_lsb.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_cnt_lsb.c */ -/* Start: bn_mp_copy.c */ +/* Start: bn_tma_mp_copy.c */ #include "tma.h" #ifdef BN_MP_COPY_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1372,12 +1446,12 @@ int mp_cnt_lsb(mp_int *a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* copy, b = a */ int -mp_copy (mp_int * a, mp_int * b) +tma_mp_copy (tma_mp_int * a, tma_mp_int * b) { int res, n; @@ -1388,14 +1462,14 @@ mp_copy (mp_int * a, mp_int * b) /* grow dest */ if (b->alloc < a->used) { - if ((res = mp_grow (b, a->used)) != MP_OKAY) { + if ((res = tma_mp_grow (b, a->used)) != MP_OKAY) { return res; } } /* zero b and copy the parameters over */ { - register mp_digit *tmpa, *tmpb; + register tma_mp_digit *tmpa, *tmpb; /* pointer aliases */ @@ -1423,9 +1497,13 @@ mp_copy (mp_int * a, mp_int * b) } #endif -/* End: bn_mp_copy.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_count_bits.c */ +/* End: bn_tma_mp_copy.c */ + +/* Start: bn_tma_mp_count_bits.c */ #include "tma.h" #ifdef BN_MP_COUNT_BITS_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1440,15 +1518,15 @@ mp_copy (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* returns the number of bits in an int */ int -mp_count_bits (mp_int * a) +tma_mp_count_bits (tma_mp_int * a) { int r; - mp_digit q; + tma_mp_digit q; /* shortcut */ if (a->used == 0) { @@ -1457,20 +1535,24 @@ mp_count_bits (mp_int * a) /* get number of digits and add that */ r = (a->used - 1) * DIGIT_BIT; - + /* take the last digit and count the bits in it */ q = a->dp[a->used - 1]; - while (q > ((mp_digit) 0)) { + while (q > ((tma_mp_digit) 0)) { ++r; - q >>= ((mp_digit) 1); + q >>= ((tma_mp_digit) 1); } return r; } #endif -/* End: bn_mp_count_bits.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_div.c */ +/* End: bn_tma_mp_count_bits.c */ + +/* Start: bn_tma_mp_div.c */ #include "tma.h" #ifdef BN_MP_DIV_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1485,59 +1567,59 @@ mp_count_bits (mp_int * a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ #ifdef BN_MP_DIV_SMALL /* slower bit-bang division... also smaller */ -int mp_div(mp_int * a, mp_int * b, mp_int * c, mp_int * d) +int tma_mp_div(tma_mp_int * a, tma_mp_int * b, tma_mp_int * c, tma_mp_int * d) { - mp_int ta, tb, tq, q; + tma_mp_int ta, tb, tq, q; int res, n, n2; /* is divisor zero ? */ - if (mp_iszero (b) == 1) { + if (tma_mp_iszero (b) == 1) { return MP_VAL; } /* if a < b then q=0, r = a */ - if (mp_cmp_mag (a, b) == MP_LT) { + if (tma_mp_cmp_mag (a, b) == MP_LT) { if (d != NULL) { - res = mp_copy (a, d); + res = tma_mp_copy (a, d); } else { res = MP_OKAY; } if (c != NULL) { - mp_zero (c); + tma_mp_zero (c); } return res; } - + /* init our temps */ - if ((res = mp_init_multi(&ta, &tb, &tq, &q, NULL) != MP_OKAY)) { + if ((res = tma_mp_init_multi(&ta, &tb, &tq, &q, NULL) != MP_OKAY)) { return res; } - mp_set(&tq, 1); - n = mp_count_bits(a) - mp_count_bits(b); - if (((res = mp_abs(a, &ta)) != MP_OKAY) || - ((res = mp_abs(b, &tb)) != MP_OKAY) || - ((res = mp_mul_2d(&tb, n, &tb)) != MP_OKAY) || - ((res = mp_mul_2d(&tq, n, &tq)) != MP_OKAY)) { + tma_mp_set(&tq, 1); + n = tma_mp_count_bits(a) - tma_mp_count_bits(b); + if (((res = tma_mp_abs(a, &ta)) != MP_OKAY) || + ((res = tma_mp_abs(b, &tb)) != MP_OKAY) || + ((res = tma_mp_mul_2d(&tb, n, &tb)) != MP_OKAY) || + ((res = tma_mp_mul_2d(&tq, n, &tq)) != MP_OKAY)) { goto LBL_ERR; } while (n-- >= 0) { - if (mp_cmp(&tb, &ta) != MP_GT) { - if (((res = mp_sub(&ta, &tb, &ta)) != MP_OKAY) || - ((res = mp_add(&q, &tq, &q)) != MP_OKAY)) { + if (tma_mp_cmp(&tb, &ta) != MP_GT) { + if (((res = tma_mp_sub(&ta, &tb, &ta)) != MP_OKAY) || + ((res = tma_mp_add(&q, &tq, &q)) != MP_OKAY)) { goto LBL_ERR; } } - if (((res = mp_div_2d(&tb, 1, &tb, NULL)) != MP_OKAY) || - ((res = mp_div_2d(&tq, 1, &tq, NULL)) != MP_OKAY)) { + if (((res = tma_mp_div_2d(&tb, 1, &tb, NULL)) != MP_OKAY) || + ((res = tma_mp_div_2d(&tq, 1, &tq, NULL)) != MP_OKAY)) { goto LBL_ERR; } } @@ -1546,74 +1628,74 @@ int mp_div(mp_int * a, mp_int * b, mp_int * c, mp_int * d) n = a->sign; n2 = (a->sign == b->sign ? MP_ZPOS : MP_NEG); if (c != NULL) { - mp_exch(c, &q); - c->sign = (mp_iszero(c) == MP_YES) ? MP_ZPOS : n2; + tma_mp_exch(c, &q); + c->sign = (tma_mp_iszero(c) == MP_YES) ? MP_ZPOS : n2; } if (d != NULL) { - mp_exch(d, &ta); - d->sign = (mp_iszero(d) == MP_YES) ? MP_ZPOS : n; + tma_mp_exch(d, &ta); + d->sign = (tma_mp_iszero(d) == MP_YES) ? MP_ZPOS : n; } LBL_ERR: - mp_clear_multi(&ta, &tb, &tq, &q, NULL); + tma_mp_clear_multi(&ta, &tb, &tq, &q, NULL); return res; } #else -/* integer signed division. +/* integer signed division. * c*b + d == a [e.g. a/b, c=quotient, d=remainder] * HAC pp.598 Algorithm 14.20 * - * Note that the description in HAC is horribly - * incomplete. For example, it doesn't consider - * the case where digits are removed from 'x' in - * the inner loop. It also doesn't consider the + * Note that the description in HAC is horribly + * incomplete. For example, it doesn't consider + * the case where digits are removed from 'x' in + * the inner loop. It also doesn't consider the * case that y has fewer than three digits, etc.. * - * The overall algorithm is as described as + * The overall algorithm is as described as * 14.20 from HAC but fixed to treat these cases. */ -int mp_div (mp_int * a, mp_int * b, mp_int * c, mp_int * d) +int tma_mp_div (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c, tma_mp_int * d) { - mp_int q, x, y, t1, t2; + tma_mp_int q, x, y, t1, t2; int res, n, t, i, norm, neg; /* is divisor zero ? */ - if (mp_iszero (b) == 1) { + if (tma_mp_iszero (b) == 1) { return MP_VAL; } /* if a < b then q=0, r = a */ - if (mp_cmp_mag (a, b) == MP_LT) { + if (tma_mp_cmp_mag (a, b) == MP_LT) { if (d != NULL) { - res = mp_copy (a, d); + res = tma_mp_copy (a, d); } else { res = MP_OKAY; } if (c != NULL) { - mp_zero (c); + tma_mp_zero (c); } return res; } - if ((res = mp_init_size (&q, a->used + 2)) != MP_OKAY) { + if ((res = tma_mp_init_size (&q, a->used + 2)) != MP_OKAY) { return res; } q.used = a->used + 2; - if ((res = mp_init (&t1)) != MP_OKAY) { + if ((res = tma_mp_init (&t1)) != MP_OKAY) { goto LBL_Q; } - if ((res = mp_init (&t2)) != MP_OKAY) { + if ((res = tma_mp_init (&t2)) != MP_OKAY) { goto LBL_T1; } - if ((res = mp_init_copy (&x, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&x, a)) != MP_OKAY) { goto LBL_T2; } - if ((res = mp_init_copy (&y, b)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&y, b)) != MP_OKAY) { goto LBL_X; } @@ -1622,13 +1704,13 @@ int mp_div (mp_int * a, mp_int * b, mp_int * c, mp_int * d) x.sign = y.sign = MP_ZPOS; /* normalize both x and y, ensure that y >= b/2, [b == 2**DIGIT_BIT] */ - norm = mp_count_bits(&y) % DIGIT_BIT; + norm = tma_mp_count_bits(&y) % DIGIT_BIT; if (norm < (int)(DIGIT_BIT-1)) { norm = (DIGIT_BIT-1) - norm; - if ((res = mp_mul_2d (&x, norm, &x)) != MP_OKAY) { + if ((res = tma_mp_mul_2d (&x, norm, &x)) != MP_OKAY) { goto LBL_Y; } - if ((res = mp_mul_2d (&y, norm, &y)) != MP_OKAY) { + if ((res = tma_mp_mul_2d (&y, norm, &y)) != MP_OKAY) { goto LBL_Y; } } else { @@ -1640,19 +1722,19 @@ int mp_div (mp_int * a, mp_int * b, mp_int * c, mp_int * d) t = y.used - 1; /* while (x >= y*b**n-t) do { q[n-t] += 1; x -= y*b**{n-t} } */ - if ((res = mp_lshd (&y, n - t)) != MP_OKAY) { /* y = y*b**{n-t} */ + if ((res = tma_mp_lshd (&y, n - t)) != MP_OKAY) { /* y = y*b**{n-t} */ goto LBL_Y; } - while (mp_cmp (&x, &y) != MP_LT) { + while (tma_mp_cmp (&x, &y) != MP_LT) { ++(q.dp[n - t]); - if ((res = mp_sub (&x, &y, &x)) != MP_OKAY) { + if ((res = tma_mp_sub (&x, &y, &x)) != MP_OKAY) { goto LBL_Y; } } /* reset y by shifting it back down */ - mp_rshd (&y, n - t); + tma_mp_rshd (&y, n - t); /* step 3. for i from n down to (t + 1) */ for (i = n; i >= (t + 1); i--) { @@ -1660,35 +1742,35 @@ int mp_div (mp_int * a, mp_int * b, mp_int * c, mp_int * d) continue; } - /* step 3.1 if xi == yt then set q{i-t-1} to b-1, + /* step 3.1 if xi == yt then set q{i-t-1} to b-1, * otherwise set q{i-t-1} to (xi*b + x{i-1})/yt */ if (x.dp[i] == y.dp[t]) { - q.dp[i - t - 1] = ((((mp_digit)1) << DIGIT_BIT) - 1); + q.dp[i - t - 1] = ((((tma_mp_digit)1) << DIGIT_BIT) - 1); } else { - mp_word tmp; - tmp = ((mp_word) x.dp[i]) << ((mp_word) DIGIT_BIT); - tmp |= ((mp_word) x.dp[i - 1]); - tmp /= ((mp_word) y.dp[t]); - if (tmp > (mp_word) MP_MASK) + tma_mp_word tmp; + tmp = ((tma_mp_word) x.dp[i]) << ((tma_mp_word) DIGIT_BIT); + tmp |= ((tma_mp_word) x.dp[i - 1]); + tmp /= ((tma_mp_word) y.dp[t]); + if (tmp > (tma_mp_word) MP_MASK) tmp = MP_MASK; - q.dp[i - t - 1] = (mp_digit) (tmp & (mp_word) (MP_MASK)); + q.dp[i - t - 1] = (tma_mp_digit) (tmp & (tma_mp_word) (MP_MASK)); } - /* while (q{i-t-1} * (yt * b + y{t-1})) > - xi * b**2 + xi-1 * b + xi-2 - - do q{i-t-1} -= 1; + /* while (q{i-t-1} * (yt * b + y{t-1})) > + xi * b**2 + xi-1 * b + xi-2 + + do q{i-t-1} -= 1; */ q.dp[i - t - 1] = (q.dp[i - t - 1] + 1) & MP_MASK; do { q.dp[i - t - 1] = (q.dp[i - t - 1] - 1) & MP_MASK; /* find left hand */ - mp_zero (&t1); + tma_mp_zero (&t1); t1.dp[0] = (t - 1 < 0) ? 0 : y.dp[t - 1]; t1.dp[1] = y.dp[t]; t1.used = 2; - if ((res = mp_mul_d (&t1, q.dp[i - t - 1], &t1)) != MP_OKAY) { + if ((res = tma_mp_mul_d (&t1, q.dp[i - t - 1], &t1)) != MP_OKAY) { goto LBL_Y; } @@ -1697,30 +1779,30 @@ int mp_div (mp_int * a, mp_int * b, mp_int * c, mp_int * d) t2.dp[1] = (i - 1 < 0) ? 0 : x.dp[i - 1]; t2.dp[2] = x.dp[i]; t2.used = 3; - } while (mp_cmp_mag(&t1, &t2) == MP_GT); + } while (tma_mp_cmp_mag(&t1, &t2) == MP_GT); /* step 3.3 x = x - q{i-t-1} * y * b**{i-t-1} */ - if ((res = mp_mul_d (&y, q.dp[i - t - 1], &t1)) != MP_OKAY) { + if ((res = tma_mp_mul_d (&y, q.dp[i - t - 1], &t1)) != MP_OKAY) { goto LBL_Y; } - if ((res = mp_lshd (&t1, i - t - 1)) != MP_OKAY) { + if ((res = tma_mp_lshd (&t1, i - t - 1)) != MP_OKAY) { goto LBL_Y; } - if ((res = mp_sub (&x, &t1, &x)) != MP_OKAY) { + if ((res = tma_mp_sub (&x, &t1, &x)) != MP_OKAY) { goto LBL_Y; } /* if x < 0 then { x = x + y*b**{i-t-1}; q{i-t-1} -= 1; } */ if (x.sign == MP_NEG) { - if ((res = mp_copy (&y, &t1)) != MP_OKAY) { + if ((res = tma_mp_copy (&y, &t1)) != MP_OKAY) { goto LBL_Y; } - if ((res = mp_lshd (&t1, i - t - 1)) != MP_OKAY) { + if ((res = tma_mp_lshd (&t1, i - t - 1)) != MP_OKAY) { goto LBL_Y; } - if ((res = mp_add (&x, &t1, &x)) != MP_OKAY) { + if ((res = tma_mp_add (&x, &t1, &x)) != MP_OKAY) { goto LBL_Y; } @@ -1728,31 +1810,31 @@ int mp_div (mp_int * a, mp_int * b, mp_int * c, mp_int * d) } } - /* now q is the quotient and x is the remainder - * [which we have to normalize] + /* now q is the quotient and x is the remainder + * [which we have to normalize] */ - + /* get sign before writing to c */ x.sign = x.used == 0 ? MP_ZPOS : a->sign; if (c != NULL) { - mp_clamp (&q); - mp_exch (&q, c); + tma_mp_clamp (&q); + tma_mp_exch (&q, c); c->sign = neg; } if (d != NULL) { - mp_div_2d (&x, norm, &x, NULL); - mp_exch (&x, d); + tma_mp_div_2d (&x, norm, &x, NULL); + tma_mp_exch (&x, d); } res = MP_OKAY; -LBL_Y:mp_clear (&y); -LBL_X:mp_clear (&x); -LBL_T2:mp_clear (&t2); -LBL_T1:mp_clear (&t1); -LBL_Q:mp_clear (&q); +LBL_Y:tma_mp_clear (&y); +LBL_X:tma_mp_clear (&x); +LBL_T2:tma_mp_clear (&t2); +LBL_T1:tma_mp_clear (&t1); +LBL_Q:tma_mp_clear (&q); return res; } @@ -1760,9 +1842,13 @@ LBL_Q:mp_clear (&q); #endif -/* End: bn_mp_div.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_div_2.c */ +/* End: bn_tma_mp_div.c */ + +/* Start: bn_tma_mp_div_2.c */ #include "tma.h" #ifdef BN_MP_DIV_2_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1777,17 +1863,17 @@ LBL_Q:mp_clear (&q); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* b = a/2 */ -int mp_div_2(mp_int * a, mp_int * b) +int tma_mp_div_2(tma_mp_int * a, tma_mp_int * b) { int x, res, oldused; /* copy */ if (b->alloc < a->used) { - if ((res = mp_grow (b, a->used)) != MP_OKAY) { + if ((res = tma_mp_grow (b, a->used)) != MP_OKAY) { return res; } } @@ -1795,7 +1881,7 @@ int mp_div_2(mp_int * a, mp_int * b) oldused = b->used; b->used = a->used; { - register mp_digit r, rr, *tmpa, *tmpb; + register tma_mp_digit r, rr, *tmpa, *tmpb; /* source alias */ tmpa = a->dp + b->used - 1; @@ -1823,14 +1909,18 @@ int mp_div_2(mp_int * a, mp_int * b) } } b->sign = a->sign; - mp_clamp (b); + tma_mp_clamp (b); return MP_OKAY; } #endif -/* End: bn_mp_div_2.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_div_2.c */ -/* Start: bn_mp_div_2d.c */ +/* Start: bn_tma_mp_div_2d.c */ #include "tma.h" #ifdef BN_MP_DIV_2D_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1845,56 +1935,56 @@ int mp_div_2(mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* shift right by a certain bit count (store quotient in c, optional remainder in d) */ -int mp_div_2d (mp_int * a, int b, mp_int * c, mp_int * d) +int tma_mp_div_2d (tma_mp_int * a, int b, tma_mp_int * c, tma_mp_int * d) { - mp_digit D, r, rr; + tma_mp_digit D, r, rr; int x, res; - mp_int t; + tma_mp_int t; /* if the shift count is <= 0 then we do no work */ if (b <= 0) { - res = mp_copy (a, c); + res = tma_mp_copy (a, c); if (d != NULL) { - mp_zero (d); + tma_mp_zero (d); } return res; } - if ((res = mp_init (&t)) != MP_OKAY) { + if ((res = tma_mp_init (&t)) != MP_OKAY) { return res; } /* get the remainder */ if (d != NULL) { - if ((res = mp_mod_2d (a, b, &t)) != MP_OKAY) { - mp_clear (&t); + if ((res = tma_mp_mod_2d (a, b, &t)) != MP_OKAY) { + tma_mp_clear (&t); return res; } } /* copy */ - if ((res = mp_copy (a, c)) != MP_OKAY) { - mp_clear (&t); + if ((res = tma_mp_copy (a, c)) != MP_OKAY) { + tma_mp_clear (&t); return res; } /* shift by as many digits in the bit count */ if (b >= (int)DIGIT_BIT) { - mp_rshd (c, b / DIGIT_BIT); + tma_mp_rshd (c, b / DIGIT_BIT); } /* shift any bit count < DIGIT_BIT */ - D = (mp_digit) (b % DIGIT_BIT); + D = (tma_mp_digit) (b % DIGIT_BIT); if (D != 0) { - register mp_digit *tmpc, mask, shift; + register tma_mp_digit *tmpc, mask, shift; /* mask */ - mask = (((mp_digit)1) << D) - 1; + mask = (((tma_mp_digit)1) << D) - 1; /* shift for lsb */ shift = DIGIT_BIT - D; @@ -1916,18 +2006,22 @@ int mp_div_2d (mp_int * a, int b, mp_int * c, mp_int * d) r = rr; } } - mp_clamp (c); + tma_mp_clamp (c); if (d != NULL) { - mp_exch (&t, d); + tma_mp_exch (&t, d); } - mp_clear (&t); + tma_mp_clear (&t); return MP_OKAY; } #endif -/* End: bn_mp_div_2d.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_div_2d.c */ -/* Start: bn_mp_div_3.c */ +/* Start: bn_tma_mp_div_3.c */ #include "tma.h" #ifdef BN_MP_DIV_3_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -1942,34 +2036,34 @@ int mp_div_2d (mp_int * a, int b, mp_int * c, mp_int * d) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* divide by three (based on routine from MPI and the GMP manual) */ int -mp_div_3 (mp_int * a, mp_int *c, mp_digit * d) +tma_mp_div_3 (tma_mp_int * a, tma_mp_int *c, tma_mp_digit * d) { - mp_int q; - mp_word w, t; - mp_digit b; + tma_mp_int q; + tma_mp_word w, t; + tma_mp_digit b; int res, ix; - + /* b = 2**DIGIT_BIT / 3 */ - b = (((mp_word)1) << ((mp_word)DIGIT_BIT)) / ((mp_word)3); + b = (((tma_mp_word)1) << ((tma_mp_word)DIGIT_BIT)) / ((tma_mp_word)3); - if ((res = mp_init_size(&q, a->used)) != MP_OKAY) { + if ((res = tma_mp_init_size(&q, a->used)) != MP_OKAY) { return res; } - + q.used = a->used; q.sign = a->sign; w = 0; for (ix = a->used - 1; ix >= 0; ix--) { - w = (w << ((mp_word)DIGIT_BIT)) | ((mp_word)a->dp[ix]); + w = (w << ((tma_mp_word)DIGIT_BIT)) | ((tma_mp_word)a->dp[ix]); if (w >= 3) { /* multiply w by [1/3] */ - t = (w * ((mp_word)b)) >> ((mp_word)DIGIT_BIT); + t = (w * ((tma_mp_word)b)) >> ((tma_mp_word)DIGIT_BIT); /* now subtract 3 * [w/3] from w, to get the remainder */ w -= t+t+t; @@ -1984,29 +2078,33 @@ mp_div_3 (mp_int * a, mp_int *c, mp_digit * d) } else { t = 0; } - q.dp[ix] = (mp_digit)t; + q.dp[ix] = (tma_mp_digit)t; } /* [optional] store the remainder */ if (d != NULL) { - *d = (mp_digit)w; + *d = (tma_mp_digit)w; } /* [optional] store the quotient */ if (c != NULL) { - mp_clamp(&q); - mp_exch(&q, c); + tma_mp_clamp(&q); + tma_mp_exch(&q, c); } - mp_clear(&q); - + tma_mp_clear(&q); + return res; } #endif -/* End: bn_mp_div_3.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_div_3.c */ -/* Start: bn_mp_div_d.c */ +/* Start: bn_tma_mp_div_d.c */ #include "tma.h" #ifdef BN_MP_DIV_D_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2021,15 +2119,20 @@ mp_div_3 (mp_int * a, mp_int *c, mp_digit * d) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -static int s_is_power_of_two(mp_digit b, int *p) +static int s_is_power_of_two(tma_mp_digit b, int *p) { int x; - for (x = 1; x < DIGIT_BIT; x++) { - if (b == (((mp_digit)1)<dp[0] & ((((mp_digit)1)<dp[0] & ((((tma_mp_digit)1)<used)) != MP_OKAY) { + if ((res = tma_mp_init_size(&q, a->used)) != MP_OKAY) { return res; } - + q.used = a->used; q.sign = a->sign; w = 0; for (ix = a->used - 1; ix >= 0; ix--) { - w = (w << ((mp_word)DIGIT_BIT)) | ((mp_word)a->dp[ix]); - + w = (w << ((tma_mp_word)DIGIT_BIT)) | ((tma_mp_word)a->dp[ix]); + if (w >= b) { - t = (mp_digit)(w / b); - w -= ((mp_word)t) * ((mp_word)b); + t = (tma_mp_digit)(w / b); + w -= ((tma_mp_word)t) * ((tma_mp_word)b); } else { t = 0; } - q.dp[ix] = (mp_digit)t; + q.dp[ix] = (tma_mp_digit)t; } - + if (d != NULL) { - *d = (mp_digit)w; + *d = (tma_mp_digit)w; } - + if (c != NULL) { - mp_clamp(&q); - mp_exch(&q, c); + tma_mp_clamp(&q); + tma_mp_exch(&q, c); } - mp_clear(&q); - + tma_mp_clear(&q); + return res; } #endif -/* End: bn_mp_div_d.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_dr_is_modulus.c */ +/* End: bn_tma_mp_div_d.c */ + +/* Start: bn_tma_mp_dr_is_modulus.c */ #include "tma.h" #ifdef BN_MP_DR_IS_MODULUS_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2131,11 +2238,11 @@ int mp_div_d (mp_int * a, mp_digit b, mp_int * c, mp_digit * d) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* determines if a number is a valid DR modulus */ -int mp_dr_is_modulus(mp_int *a) +int tma_mp_dr_is_modulus(tma_mp_int *a) { int ix; @@ -2157,9 +2264,13 @@ int mp_dr_is_modulus(mp_int *a) #endif -/* End: bn_mp_dr_is_modulus.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_dr_is_modulus.c */ -/* Start: bn_mp_dr_reduce.c */ +/* Start: bn_tma_mp_dr_reduce.c */ #include "tma.h" #ifdef BN_MP_DR_REDUCE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2174,7 +2285,7 @@ int mp_dr_is_modulus(mp_int *a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* reduce "x" in place modulo "n" using the Diminished Radix algorithm. @@ -2192,18 +2303,18 @@ int mp_dr_is_modulus(mp_int *a) * Input x must be in the range 0 <= x <= (n-1)**2 */ int -mp_dr_reduce (mp_int * x, mp_int * n, mp_digit k) +tma_mp_dr_reduce (tma_mp_int * x, tma_mp_int * n, tma_mp_digit k) { int err, i, m; - mp_word r; - mp_digit mu, *tmpx1, *tmpx2; + tma_mp_word r; + tma_mp_digit mu, *tmpx1, *tmpx2; /* m = digits in modulus */ m = n->used; /* ensure that "x" has at least 2m digits */ if (x->alloc < m + m) { - if ((err = mp_grow (x, m + m)) != MP_OKAY) { + if ((err = tma_mp_grow (x, m + m)) != MP_OKAY) { return err; } } @@ -2224,9 +2335,9 @@ top: /* compute (x mod B**m) + k * [x/B**m] inline and inplace */ for (i = 0; i < m; i++) { - r = ((mp_word)*tmpx2++) * ((mp_word)k) + *tmpx1 + mu; - *tmpx1++ = (mp_digit)(r & MP_MASK); - mu = (mp_digit)(r >> ((mp_word)DIGIT_BIT)); + r = ((tma_mp_word)*tmpx2++) * ((tma_mp_word)k) + *tmpx1 + mu; + *tmpx1++ = (tma_mp_digit)(r & MP_MASK); + mu = (tma_mp_digit)(r >> ((tma_mp_word)DIGIT_BIT)); } /* set final carry */ @@ -2238,22 +2349,26 @@ top: } /* clamp, sub and return */ - mp_clamp (x); + tma_mp_clamp (x); /* if x >= n then subtract and reduce again * Each successive "recursion" makes the input smaller and smaller. */ - if (mp_cmp_mag (x, n) != MP_LT) { - s_mp_sub(x, n, x); + if (tma_mp_cmp_mag (x, n) != MP_LT) { + s_tma_mp_sub(x, n, x); goto top; } return MP_OKAY; } #endif -/* End: bn_mp_dr_reduce.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_dr_setup.c */ +/* End: bn_tma_mp_dr_reduce.c */ + +/* Start: bn_tma_mp_dr_setup.c */ #include "tma.h" #ifdef BN_MP_DR_SETUP_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2268,24 +2383,28 @@ top: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* determines the setup value */ -void mp_dr_setup(mp_int *a, mp_digit *d) +void tma_mp_dr_setup(tma_mp_int *a, tma_mp_digit *d) { /* the casts are required if DIGIT_BIT is one less than - * the number of bits in a mp_digit [e.g. DIGIT_BIT==31] + * the number of bits in a tma_mp_digit [e.g. DIGIT_BIT==31] */ - *d = (mp_digit)((((mp_word)1) << ((mp_word)DIGIT_BIT)) - - ((mp_word)a->dp[0])); + *d = (tma_mp_digit)((((tma_mp_word)1) << ((tma_mp_word)DIGIT_BIT)) - + ((tma_mp_word)a->dp[0])); } #endif -/* End: bn_mp_dr_setup.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_dr_setup.c */ -/* Start: bn_mp_exch.c */ +/* Start: bn_tma_mp_exch.c */ #include "tma.h" #ifdef BN_MP_EXCH_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2300,16 +2419,16 @@ void mp_dr_setup(mp_int *a, mp_digit *d) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* swap the elements of two integers, for cases where you can't simply swap the - * mp_int pointers around +/* swap the elements of two integers, for cases where you can't simply swap the + * tma_mp_int pointers around */ void -mp_exch (mp_int * a, mp_int * b) +tma_mp_exch (tma_mp_int * a, tma_mp_int * b) { - mp_int t; + tma_mp_int t; t = *a; *a = *b; @@ -2317,9 +2436,13 @@ mp_exch (mp_int * a, mp_int * b) } #endif -/* End: bn_mp_exch.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_expt_d.c */ +/* End: bn_tma_mp_exch.c */ + +/* Start: bn_tma_mp_expt_d.c */ #include "tma.h" #ifdef BN_MP_EXPT_D_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2334,33 +2457,33 @@ mp_exch (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* calculate c = a**b using a square-multiply algorithm */ -int mp_expt_d (mp_int * a, mp_digit b, mp_int * c) +int tma_mp_expt_d (tma_mp_int * a, tma_mp_digit b, tma_mp_int * c) { int res, x; - mp_int g; + tma_mp_int g; - if ((res = mp_init_copy (&g, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&g, a)) != MP_OKAY) { return res; } /* set initial result */ - mp_set (c, 1); + tma_mp_set (c, 1); for (x = 0; x < (int) DIGIT_BIT; x++) { /* square */ - if ((res = mp_sqr (c, c)) != MP_OKAY) { - mp_clear (&g); + if ((res = tma_mp_sqr (c, c)) != MP_OKAY) { + tma_mp_clear (&g); return res; } /* if the bit is set multiply */ - if ((b & (mp_digit) (((mp_digit)1) << (DIGIT_BIT - 1))) != 0) { - if ((res = mp_mul (c, &g, c)) != MP_OKAY) { - mp_clear (&g); + if ((b & (tma_mp_digit) (((tma_mp_digit)1) << (DIGIT_BIT - 1))) != 0) { + if ((res = tma_mp_mul (c, &g, c)) != MP_OKAY) { + tma_mp_clear (&g); return res; } } @@ -2369,14 +2492,18 @@ int mp_expt_d (mp_int * a, mp_digit b, mp_int * c) b <<= 1; } - mp_clear (&g); + tma_mp_clear (&g); return MP_OKAY; } #endif -/* End: bn_mp_expt_d.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_expt_d.c */ -/* Start: bn_mp_exptmod.c */ +/* Start: bn_tma_mp_exptmod.c */ #include "tma.h" #ifdef BN_MP_EXPTMOD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2391,7 +2518,7 @@ int mp_expt_d (mp_int * a, mp_digit b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ @@ -2400,7 +2527,7 @@ int mp_expt_d (mp_int * a, mp_digit b, mp_int * c) * embedded in the normal function but that wasted alot of stack space * for nothing (since 99% of the time the Montgomery code would be called) */ -int mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y) +int tma_mp_exptmod (tma_mp_int * G, tma_mp_int * X, tma_mp_int * P, tma_mp_int * Y) { int dr; @@ -2412,48 +2539,48 @@ int mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y) /* if exponent X is negative we have to recurse */ if (X->sign == MP_NEG) { #ifdef BN_MP_INVMOD_C - mp_int tmpG, tmpX; + tma_mp_int tmpG, tmpX; int err; /* first compute 1/G mod P */ - if ((err = mp_init(&tmpG)) != MP_OKAY) { + if ((err = tma_mp_init(&tmpG)) != MP_OKAY) { return err; } - if ((err = mp_invmod(G, P, &tmpG)) != MP_OKAY) { - mp_clear(&tmpG); + if ((err = tma_mp_invmod(G, P, &tmpG)) != MP_OKAY) { + tma_mp_clear(&tmpG); return err; } /* now get |X| */ - if ((err = mp_init(&tmpX)) != MP_OKAY) { - mp_clear(&tmpG); + if ((err = tma_mp_init(&tmpX)) != MP_OKAY) { + tma_mp_clear(&tmpG); return err; } - if ((err = mp_abs(X, &tmpX)) != MP_OKAY) { - mp_clear_multi(&tmpG, &tmpX, NULL); + if ((err = tma_mp_abs(X, &tmpX)) != MP_OKAY) { + tma_mp_clear_multi(&tmpG, &tmpX, NULL); return err; } /* and now compute (1/G)**|X| instead of G**X [X < 0] */ - err = mp_exptmod(&tmpG, &tmpX, P, Y); - mp_clear_multi(&tmpG, &tmpX, NULL); + err = tma_mp_exptmod(&tmpG, &tmpX, P, Y); + tma_mp_clear_multi(&tmpG, &tmpX, NULL); return err; -#else +#else /* no invmod */ return MP_VAL; #endif } /* modified diminished radix reduction */ -#if defined(BN_MP_REDUCE_IS_2K_L_C) && defined(BN_MP_REDUCE_2K_L_C) - if (mp_reduce_is_2k_l(P) == MP_YES) { - return s_mp_exptmod(G, X, P, Y, 1); +#if defined(BN_MP_REDUCE_IS_2K_L_C) && defined(BN_MP_REDUCE_2K_L_C) && defined(BN_S_MP_EXPTMOD_C) + if (tma_mp_reduce_is_2k_l(P) == MP_YES) { + return s_tma_mp_exptmod(G, X, P, Y, 1); } #endif #ifdef BN_MP_DR_IS_MODULUS_C /* is it a DR modulus? */ - dr = mp_dr_is_modulus(P); + dr = tma_mp_dr_is_modulus(P); #else /* default to no */ dr = 0; @@ -2462,19 +2589,19 @@ int mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y) #ifdef BN_MP_REDUCE_IS_2K_C /* if not, is it a unrestricted DR modulus? */ if (dr == 0) { - dr = mp_reduce_is_2k(P) << 1; + dr = tma_mp_reduce_is_2k(P) << 1; } #endif - + /* if the modulus is odd or dr != 0 use the montgomery method */ #ifdef BN_MP_EXPTMOD_FAST_C - if (mp_isodd (P) == 1 || dr != 0) { - return mp_exptmod_fast (G, X, P, Y, dr); + if (tma_mp_isodd (P) == 1 || dr != 0) { + return tma_mp_exptmod_fast (G, X, P, Y, dr); } else { #endif #ifdef BN_S_MP_EXPTMOD_C /* otherwise use the generic Barrett reduction technique */ - return s_mp_exptmod (G, X, P, Y, 0); + return s_tma_mp_exptmod (G, X, P, Y, 0); #else /* no exptmod for evens */ return MP_VAL; @@ -2486,9 +2613,13 @@ int mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y) #endif -/* End: bn_mp_exptmod.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_exptmod_fast.c */ +/* End: bn_tma_mp_exptmod.c */ + +/* Start: bn_tma_mp_exptmod_fast.c */ #include "tma.h" #ifdef BN_MP_EXPTMOD_FAST_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2503,7 +2634,7 @@ int mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* computes Y == G**X mod P, HAC pp.616, Algorithm 14.85 @@ -2520,20 +2651,20 @@ int mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y) #define TAB_SIZE 256 #endif -int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) +int tma_mp_exptmod_fast (tma_mp_int * G, tma_mp_int * X, tma_mp_int * P, tma_mp_int * Y, int redmode) { - mp_int M[TAB_SIZE], res; - mp_digit buf, mp; + tma_mp_int M[TAB_SIZE], res; + tma_mp_digit buf, mp; int err, bitbuf, bitcpy, bitcnt, mode, digidx, x, y, winsize; /* use a pointer to the reduction algorithm. This allows us to use * one of many reduction algorithms without modding the guts of * the code with if statements everywhere. */ - int (*redux)(mp_int*,mp_int*,mp_digit); + int (*redux)(tma_mp_int*,tma_mp_int*,tma_mp_digit); /* find window size */ - x = mp_count_bits (X); + x = tma_mp_count_bits (X); if (x <= 7) { winsize = 2; } else if (x <= 36) { @@ -2558,26 +2689,26 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode /* init M array */ /* init first cell */ - if ((err = mp_init(&M[1])) != MP_OKAY) { + if ((err = tma_mp_init(&M[1])) != MP_OKAY) { return err; } /* now init the second half of the array */ for (x = 1<<(winsize-1); x < (1 << winsize); x++) { - if ((err = mp_init(&M[x])) != MP_OKAY) { + if ((err = tma_mp_init(&M[x])) != MP_OKAY) { for (y = 1<<(winsize-1); y < x; y++) { - mp_clear (&M[y]); + tma_mp_clear (&M[y]); } - mp_clear(&M[1]); + tma_mp_clear(&M[1]); return err; } } /* determine and setup reduction code */ if (redmode == 0) { -#ifdef BN_MP_MONTGOMERY_SETUP_C +#ifdef BN_MP_MONTGOMERY_SETUP_C /* now setup montgomery */ - if ((err = mp_montgomery_setup (P, &mp)) != MP_OKAY) { + if ((err = tma_mp_montgomery_setup (P, &mp)) != MP_OKAY) { goto LBL_M; } #else @@ -2588,14 +2719,14 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode /* automatically pick the comba one if available (saves quite a few calls/ifs) */ #ifdef BN_FAST_MP_MONTGOMERY_REDUCE_C if (((P->used * 2 + 1) < MP_WARRAY) && - P->used < (1 << ((CHAR_BIT * sizeof (mp_word)) - (2 * DIGIT_BIT)))) { - redux = fast_mp_montgomery_reduce; - } else + P->used < (1 << ((CHAR_BIT * sizeof (tma_mp_word)) - (2 * DIGIT_BIT)))) { + redux = fast_tma_mp_montgomery_reduce; + } else #endif { #ifdef BN_MP_MONTGOMERY_REDUCE_C /* use slower baseline Montgomery method */ - redux = mp_montgomery_reduce; + redux = tma_mp_montgomery_reduce; #else err = MP_VAL; goto LBL_M; @@ -2604,8 +2735,8 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode } else if (redmode == 1) { #if defined(BN_MP_DR_SETUP_C) && defined(BN_MP_DR_REDUCE_C) /* setup DR reduction for moduli of the form B**k - b */ - mp_dr_setup(P, &mp); - redux = mp_dr_reduce; + tma_mp_dr_setup(P, &mp); + redux = tma_mp_dr_reduce; #else err = MP_VAL; goto LBL_M; @@ -2613,10 +2744,10 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode } else { #if defined(BN_MP_REDUCE_2K_SETUP_C) && defined(BN_MP_REDUCE_2K_C) /* setup DR reduction for moduli of the form 2**k - b */ - if ((err = mp_reduce_2k_setup(P, &mp)) != MP_OKAY) { + if ((err = tma_mp_reduce_2k_setup(P, &mp)) != MP_OKAY) { goto LBL_M; } - redux = mp_reduce_2k; + redux = tma_mp_reduce_2k; #else err = MP_VAL; goto LBL_M; @@ -2624,7 +2755,7 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode } /* setup result */ - if ((err = mp_init (&res)) != MP_OKAY) { + if ((err = tma_mp_init (&res)) != MP_OKAY) { goto LBL_M; } @@ -2638,32 +2769,32 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode if (redmode == 0) { #ifdef BN_MP_MONTGOMERY_CALC_NORMALIZATION_C /* now we need R mod m */ - if ((err = mp_montgomery_calc_normalization (&res, P)) != MP_OKAY) { + if ((err = tma_mp_montgomery_calc_normalization (&res, P)) != MP_OKAY) { goto LBL_RES; } -#else +#else err = MP_VAL; goto LBL_RES; #endif /* now set M[1] to G * R mod m */ - if ((err = mp_mulmod (G, &res, P, &M[1])) != MP_OKAY) { + if ((err = tma_mp_mulmod (G, &res, P, &M[1])) != MP_OKAY) { goto LBL_RES; } } else { - mp_set(&res, 1); - if ((err = mp_mod(G, P, &M[1])) != MP_OKAY) { + tma_mp_set(&res, 1); + if ((err = tma_mp_mod(G, P, &M[1])) != MP_OKAY) { goto LBL_RES; } } /* compute the value at M[1<<(winsize-1)] by squaring M[1] (winsize-1) times */ - if ((err = mp_copy (&M[1], &M[1 << (winsize - 1)])) != MP_OKAY) { + if ((err = tma_mp_copy (&M[1], &M[1 << (winsize - 1)])) != MP_OKAY) { goto LBL_RES; } for (x = 0; x < (winsize - 1); x++) { - if ((err = mp_sqr (&M[1 << (winsize - 1)], &M[1 << (winsize - 1)])) != MP_OKAY) { + if ((err = tma_mp_sqr (&M[1 << (winsize - 1)], &M[1 << (winsize - 1)])) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&M[1 << (winsize - 1)], P, mp)) != MP_OKAY) { @@ -2673,7 +2804,7 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode /* create upper table */ for (x = (1 << (winsize - 1)) + 1; x < (1 << winsize); x++) { - if ((err = mp_mul (&M[x - 1], &M[1], &M[x])) != MP_OKAY) { + if ((err = tma_mp_mul (&M[x - 1], &M[1], &M[x])) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&M[x], P, mp)) != MP_OKAY) { @@ -2702,8 +2833,8 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode } /* grab the next msb from the exponent */ - y = (mp_digit)(buf >> (DIGIT_BIT - 1)) & 1; - buf <<= (mp_digit)1; + y = (tma_mp_digit)(buf >> (DIGIT_BIT - 1)) & 1; + buf <<= (tma_mp_digit)1; /* if the bit is zero and mode == 0 then we ignore it * These represent the leading zero bits before the first 1 bit @@ -2716,7 +2847,7 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode /* if the bit is zero and mode == 1 then we square */ if (mode == 1 && y == 0) { - if ((err = mp_sqr (&res, &res)) != MP_OKAY) { + if ((err = tma_mp_sqr (&res, &res)) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&res, P, mp)) != MP_OKAY) { @@ -2733,7 +2864,7 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode /* ok window is filled so square as required and multiply */ /* square first */ for (x = 0; x < winsize; x++) { - if ((err = mp_sqr (&res, &res)) != MP_OKAY) { + if ((err = tma_mp_sqr (&res, &res)) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&res, P, mp)) != MP_OKAY) { @@ -2742,7 +2873,7 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode } /* then multiply */ - if ((err = mp_mul (&res, &M[bitbuf], &res)) != MP_OKAY) { + if ((err = tma_mp_mul (&res, &M[bitbuf], &res)) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&res, P, mp)) != MP_OKAY) { @@ -2760,7 +2891,7 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode if (mode == 2 && bitcpy > 0) { /* square then multiply if the bit is set */ for (x = 0; x < bitcpy; x++) { - if ((err = mp_sqr (&res, &res)) != MP_OKAY) { + if ((err = tma_mp_sqr (&res, &res)) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&res, P, mp)) != MP_OKAY) { @@ -2771,7 +2902,7 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode bitbuf <<= 1; if ((bitbuf & (1 << winsize)) != 0) { /* then multiply */ - if ((err = mp_mul (&res, &M[1], &res)) != MP_OKAY) { + if ((err = tma_mp_mul (&res, &M[1], &res)) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&res, P, mp)) != MP_OKAY) { @@ -2794,22 +2925,26 @@ int mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode } /* swap res with Y */ - mp_exch (&res, Y); + tma_mp_exch (&res, Y); err = MP_OKAY; -LBL_RES:mp_clear (&res); +LBL_RES:tma_mp_clear (&res); LBL_M: - mp_clear(&M[1]); + tma_mp_clear(&M[1]); for (x = 1<<(winsize-1); x < (1 << winsize); x++) { - mp_clear (&M[x]); + tma_mp_clear (&M[x]); } return err; } #endif -/* End: bn_mp_exptmod_fast.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_exptmod_fast.c */ -/* Start: bn_mp_exteuclid.c */ +/* Start: bn_tma_mp_exteuclid.c */ #include "tma.h" #ifdef BN_MP_EXTEUCLID_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2824,74 +2959,78 @@ LBL_M: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* Extended euclidean algorithm of (a, b) produces +/* Extended euclidean algorithm of (a, b) produces a*u1 + b*u2 = u3 */ -int mp_exteuclid(mp_int *a, mp_int *b, mp_int *U1, mp_int *U2, mp_int *U3) +int tma_mp_exteuclid(tma_mp_int *a, tma_mp_int *b, tma_mp_int *U1, tma_mp_int *U2, tma_mp_int *U3) { - mp_int u1,u2,u3,v1,v2,v3,t1,t2,t3,q,tmp; + tma_mp_int u1,u2,u3,v1,v2,v3,t1,t2,t3,q,tmp; int err; - if ((err = mp_init_multi(&u1, &u2, &u3, &v1, &v2, &v3, &t1, &t2, &t3, &q, &tmp, NULL)) != MP_OKAY) { + if ((err = tma_mp_init_multi(&u1, &u2, &u3, &v1, &v2, &v3, &t1, &t2, &t3, &q, &tmp, NULL)) != MP_OKAY) { return err; } /* initialize, (u1,u2,u3) = (1,0,a) */ - mp_set(&u1, 1); - if ((err = mp_copy(a, &u3)) != MP_OKAY) { goto _ERR; } + tma_mp_set(&u1, 1); + if ((err = tma_mp_copy(a, &u3)) != MP_OKAY) { goto _ERR; } /* initialize, (v1,v2,v3) = (0,1,b) */ - mp_set(&v2, 1); - if ((err = mp_copy(b, &v3)) != MP_OKAY) { goto _ERR; } + tma_mp_set(&v2, 1); + if ((err = tma_mp_copy(b, &v3)) != MP_OKAY) { goto _ERR; } /* loop while v3 != 0 */ - while (mp_iszero(&v3) == MP_NO) { + while (tma_mp_iszero(&v3) == MP_NO) { /* q = u3/v3 */ - if ((err = mp_div(&u3, &v3, &q, NULL)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_div(&u3, &v3, &q, NULL)) != MP_OKAY) { goto _ERR; } /* (t1,t2,t3) = (u1,u2,u3) - (v1,v2,v3)q */ - if ((err = mp_mul(&v1, &q, &tmp)) != MP_OKAY) { goto _ERR; } - if ((err = mp_sub(&u1, &tmp, &t1)) != MP_OKAY) { goto _ERR; } - if ((err = mp_mul(&v2, &q, &tmp)) != MP_OKAY) { goto _ERR; } - if ((err = mp_sub(&u2, &tmp, &t2)) != MP_OKAY) { goto _ERR; } - if ((err = mp_mul(&v3, &q, &tmp)) != MP_OKAY) { goto _ERR; } - if ((err = mp_sub(&u3, &tmp, &t3)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_mul(&v1, &q, &tmp)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_sub(&u1, &tmp, &t1)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_mul(&v2, &q, &tmp)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_sub(&u2, &tmp, &t2)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_mul(&v3, &q, &tmp)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_sub(&u3, &tmp, &t3)) != MP_OKAY) { goto _ERR; } /* (u1,u2,u3) = (v1,v2,v3) */ - if ((err = mp_copy(&v1, &u1)) != MP_OKAY) { goto _ERR; } - if ((err = mp_copy(&v2, &u2)) != MP_OKAY) { goto _ERR; } - if ((err = mp_copy(&v3, &u3)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_copy(&v1, &u1)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_copy(&v2, &u2)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_copy(&v3, &u3)) != MP_OKAY) { goto _ERR; } /* (v1,v2,v3) = (t1,t2,t3) */ - if ((err = mp_copy(&t1, &v1)) != MP_OKAY) { goto _ERR; } - if ((err = mp_copy(&t2, &v2)) != MP_OKAY) { goto _ERR; } - if ((err = mp_copy(&t3, &v3)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_copy(&t1, &v1)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_copy(&t2, &v2)) != MP_OKAY) { goto _ERR; } + if ((err = tma_mp_copy(&t3, &v3)) != MP_OKAY) { goto _ERR; } } /* make sure U3 >= 0 */ if (u3.sign == MP_NEG) { - mp_neg(&u1, &u1); - mp_neg(&u2, &u2); - mp_neg(&u3, &u3); + tma_mp_neg(&u1, &u1); + tma_mp_neg(&u2, &u2); + tma_mp_neg(&u3, &u3); } /* copy result out */ - if (U1 != NULL) { mp_exch(U1, &u1); } - if (U2 != NULL) { mp_exch(U2, &u2); } - if (U3 != NULL) { mp_exch(U3, &u3); } + if (U1 != NULL) { tma_mp_exch(U1, &u1); } + if (U2 != NULL) { tma_mp_exch(U2, &u2); } + if (U3 != NULL) { tma_mp_exch(U3, &u3); } err = MP_OKAY; -_ERR: mp_clear_multi(&u1, &u2, &u3, &v1, &v2, &v3, &t1, &t2, &t3, &q, &tmp, NULL); +_ERR: tma_mp_clear_multi(&u1, &u2, &u3, &v1, &v2, &v3, &t1, &t2, &t3, &q, &tmp, NULL); return err; } #endif -/* End: bn_mp_exteuclid.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_fread.c */ +/* End: bn_tma_mp_exteuclid.c */ + +/* Start: bn_tma_mp_fread.c */ #include "tma.h" #ifdef BN_MP_FREAD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2906,17 +3045,17 @@ _ERR: mp_clear_multi(&u1, &u2, &u3, &v1, &v2, &v3, &t1, &t2, &t3, &q, &tmp, NULL * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* read a bigint from a file stream in ASCII */ -int mp_fread(mp_int *a, int radix, FILE *stream) +int tma_mp_fread(tma_mp_int *a, int radix, FILE *stream) { int err, ch, neg, y; - + /* clear a */ - mp_zero(a); - + tma_mp_zero(a); + /* if first digit is - then set negative */ ch = fgetc(stream); if (ch == '-') { @@ -2925,40 +3064,44 @@ int mp_fread(mp_int *a, int radix, FILE *stream) } else { neg = MP_ZPOS; } - + for (;;) { /* find y in the radix map */ for (y = 0; y < radix; y++) { - if (mp_s_rmap[y] == ch) { + if (tma_mp_s_rmap[y] == ch) { break; } } if (y == radix) { break; } - + /* shift up and add */ - if ((err = mp_mul_d(a, radix, a)) != MP_OKAY) { + if ((err = tma_mp_mul_d(a, radix, a)) != MP_OKAY) { return err; } - if ((err = mp_add_d(a, y, a)) != MP_OKAY) { + if ((err = tma_mp_add_d(a, y, a)) != MP_OKAY) { return err; } - + ch = fgetc(stream); } - if (mp_cmp_d(a, 0) != MP_EQ) { + if (tma_mp_cmp_d(a, 0) != MP_EQ) { a->sign = neg; } - + return MP_OKAY; } #endif -/* End: bn_mp_fread.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_fread.c */ -/* Start: bn_mp_fwrite.c */ +/* Start: bn_tma_mp_fwrite.c */ #include "tma.h" #ifdef BN_MP_FWRITE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -2973,15 +3116,15 @@ int mp_fread(mp_int *a, int radix, FILE *stream) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -int mp_fwrite(mp_int *a, int radix, FILE *stream) +int tma_mp_fwrite(tma_mp_int *a, int radix, FILE *stream) { char *buf; int err, len, x; - - if ((err = mp_radix_size(a, radix, &len)) != MP_OKAY) { + + if ((err = tma_mp_radix_size(a, radix, &len)) != MP_OKAY) { return err; } @@ -2989,28 +3132,32 @@ int mp_fwrite(mp_int *a, int radix, FILE *stream) if (buf == NULL) { return MP_MEM; } - - if ((err = mp_toradix(a, buf, radix)) != MP_OKAY) { + + if ((err = tma_mp_toradix(a, buf, radix)) != MP_OKAY) { XFREE (buf); return err; } - + for (x = 0; x < len; x++) { if (fputc(buf[x], stream) == EOF) { XFREE (buf); return MP_VAL; } } - + XFREE (buf); return MP_OKAY; } #endif -/* End: bn_mp_fwrite.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_fwrite.c */ -/* Start: bn_mp_gcd.c */ +/* Start: bn_tma_mp_gcd.c */ #include "tma.h" #ifdef BN_MP_GCD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3025,37 +3172,29 @@ int mp_fwrite(mp_int *a, int radix, FILE *stream) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* Greatest Common Divisor using the binary method */ -int mp_gcd (mp_int * a, mp_int * b, mp_int * c) +int tma_mp_gcd (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { - mp_int u, v; + tma_mp_int u, v; int k, u_lsb, v_lsb, res; /* either zero than gcd is the largest */ - if (mp_iszero (a) == 1 && mp_iszero (b) == 0) { - return mp_abs (b, c); + if (tma_mp_iszero (a) == MP_YES) { + return tma_mp_abs (b, c); } - if (mp_iszero (a) == 0 && mp_iszero (b) == 1) { - return mp_abs (a, c); - } - - /* optimized. At this point if a == 0 then - * b must equal zero too - */ - if (mp_iszero (a) == 1) { - mp_zero(c); - return MP_OKAY; + if (tma_mp_iszero (b) == MP_YES) { + return tma_mp_abs (a, c); } /* get copies of a and b we can modify */ - if ((res = mp_init_copy (&u, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&u, a)) != MP_OKAY) { return res; } - if ((res = mp_init_copy (&v, b)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&v, b)) != MP_OKAY) { goto LBL_U; } @@ -3063,67 +3202,71 @@ int mp_gcd (mp_int * a, mp_int * b, mp_int * c) u.sign = v.sign = MP_ZPOS; /* B1. Find the common power of two for u and v */ - u_lsb = mp_cnt_lsb(&u); - v_lsb = mp_cnt_lsb(&v); + u_lsb = tma_mp_cnt_lsb(&u); + v_lsb = tma_mp_cnt_lsb(&v); k = MIN(u_lsb, v_lsb); if (k > 0) { /* divide the power of two out */ - if ((res = mp_div_2d(&u, k, &u, NULL)) != MP_OKAY) { + if ((res = tma_mp_div_2d(&u, k, &u, NULL)) != MP_OKAY) { goto LBL_V; } - if ((res = mp_div_2d(&v, k, &v, NULL)) != MP_OKAY) { + if ((res = tma_mp_div_2d(&v, k, &v, NULL)) != MP_OKAY) { goto LBL_V; } } /* divide any remaining factors of two out */ if (u_lsb != k) { - if ((res = mp_div_2d(&u, u_lsb - k, &u, NULL)) != MP_OKAY) { + if ((res = tma_mp_div_2d(&u, u_lsb - k, &u, NULL)) != MP_OKAY) { goto LBL_V; } } if (v_lsb != k) { - if ((res = mp_div_2d(&v, v_lsb - k, &v, NULL)) != MP_OKAY) { + if ((res = tma_mp_div_2d(&v, v_lsb - k, &v, NULL)) != MP_OKAY) { goto LBL_V; } } - while (mp_iszero(&v) == 0) { + while (tma_mp_iszero(&v) == 0) { /* make sure v is the largest */ - if (mp_cmp_mag(&u, &v) == MP_GT) { + if (tma_mp_cmp_mag(&u, &v) == MP_GT) { /* swap u and v to make sure v is >= u */ - mp_exch(&u, &v); + tma_mp_exch(&u, &v); } - + /* subtract smallest from largest */ - if ((res = s_mp_sub(&v, &u, &v)) != MP_OKAY) { + if ((res = s_tma_mp_sub(&v, &u, &v)) != MP_OKAY) { goto LBL_V; } - + /* Divide out all factors of two */ - if ((res = mp_div_2d(&v, mp_cnt_lsb(&v), &v, NULL)) != MP_OKAY) { + if ((res = tma_mp_div_2d(&v, tma_mp_cnt_lsb(&v), &v, NULL)) != MP_OKAY) { goto LBL_V; - } - } + } + } /* multiply by 2**k which we divided out at the beginning */ - if ((res = mp_mul_2d (&u, k, c)) != MP_OKAY) { + if ((res = tma_mp_mul_2d (&u, k, c)) != MP_OKAY) { goto LBL_V; } c->sign = MP_ZPOS; res = MP_OKAY; -LBL_V:mp_clear (&u); -LBL_U:mp_clear (&v); +LBL_V:tma_mp_clear (&u); +LBL_U:tma_mp_clear (&v); return res; } #endif -/* End: bn_mp_gcd.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_get_int.c */ +/* End: bn_tma_mp_gcd.c */ + +/* Start: bn_tma_mp_get_int.c */ #include "tma.h" #ifdef BN_MP_GET_INT_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3138,11 +3281,11 @@ LBL_U:mp_clear (&v); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* get the lower 32-bits of an mp_int */ -unsigned long mp_get_int(mp_int * a) +/* get the lower 32-bits of an tma_mp_int */ +unsigned long tma_mp_get_int(tma_mp_int * a) { int i; unsigned long res; @@ -3156,7 +3299,7 @@ unsigned long mp_get_int(mp_int * a) /* get most significant digit of result */ res = DIGIT(a,i); - + while (--i >= 0) { res = (res << DIGIT_BIT) | DIGIT(a,i); } @@ -3166,9 +3309,13 @@ unsigned long mp_get_int(mp_int * a) } #endif -/* End: bn_mp_get_int.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_grow.c */ +/* End: bn_tma_mp_get_int.c */ + +/* Start: bn_tma_mp_grow.c */ #include "tma.h" #ifdef BN_MP_GROW_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3183,14 +3330,14 @@ unsigned long mp_get_int(mp_int * a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* grow as required */ -int mp_grow (mp_int * a, int size) +int tma_mp_grow (tma_mp_int * a, int size) { int i; - mp_digit *tmp; + tma_mp_digit *tmp; /* if the alloc size is smaller alloc more ram */ if (a->alloc < size) { @@ -3203,7 +3350,7 @@ int mp_grow (mp_int * a, int size) * in case the operation failed we don't want * to overwrite the dp member of a. */ - tmp = OPT_CAST(mp_digit) XREALLOC (a->dp, sizeof (mp_digit) * size); + tmp = OPT_CAST(tma_mp_digit) XREALLOC (a->dp, sizeof (tma_mp_digit) * size); if (tmp == NULL) { /* reallocation failed but "a" is still valid [can be freed] */ return MP_MEM; @@ -3223,9 +3370,13 @@ int mp_grow (mp_int * a, int size) } #endif -/* End: bn_mp_grow.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_grow.c */ -/* Start: bn_mp_init.c */ +/* Start: bn_tma_mp_init.c */ #include "tma.h" #ifdef BN_MP_INIT_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3240,16 +3391,16 @@ int mp_grow (mp_int * a, int size) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* init a new mp_int */ -int mp_init (mp_int * a) +/* init a new tma_mp_int */ +int tma_mp_init (tma_mp_int * a) { int i; /* allocate memory required and clear it */ - a->dp = OPT_CAST(mp_digit) XMALLOC (sizeof (mp_digit) * MP_PREC); + a->dp = OPT_CAST(tma_mp_digit) XMALLOC (sizeof (tma_mp_digit) * MP_PREC); if (a->dp == NULL) { return MP_MEM; } @@ -3269,9 +3420,13 @@ int mp_init (mp_int * a) } #endif -/* End: bn_mp_init.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_init.c */ -/* Start: bn_mp_init_copy.c */ +/* Start: bn_tma_mp_init_copy.c */ #include "tma.h" #ifdef BN_MP_INIT_COPY_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3286,24 +3441,28 @@ int mp_init (mp_int * a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* creates "a" then copies b into it */ -int mp_init_copy (mp_int * a, mp_int * b) +int tma_mp_init_copy (tma_mp_int * a, tma_mp_int * b) { int res; - if ((res = mp_init (a)) != MP_OKAY) { + if ((res = tma_mp_init (a)) != MP_OKAY) { return res; } - return mp_copy (b, a); + return tma_mp_copy (b, a); } #endif -/* End: bn_mp_init_copy.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_init_multi.c */ +/* End: bn_tma_mp_init_copy.c */ + +/* Start: bn_tma_mp_init_multi.c */ #include "tma.h" #ifdef BN_MP_INIT_MULTI_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3318,41 +3477,41 @@ int mp_init_copy (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ #include -int mp_init_multi(mp_int *mp, ...) +int tma_mp_init_multi(tma_mp_int *mp, ...) { - mp_err res = MP_OKAY; /* Assume ok until proven otherwise */ + tma_mp_err res = MP_OKAY; /* Assume ok until proven otherwise */ int n = 0; /* Number of ok inits */ - mp_int* cur_arg = mp; + tma_mp_int* cur_arg = mp; va_list args; va_start(args, mp); /* init args to next argument from caller */ while (cur_arg != NULL) { - if (mp_init(cur_arg) != MP_OKAY) { - /* Oops - error! Back-track and mp_clear what we already + if (tma_mp_init(cur_arg) != MP_OKAY) { + /* Oops - error! Back-track and tma_mp_clear what we already succeeded in init-ing, then return error. */ va_list clean_args; - + /* end the current list */ va_end(args); - - /* now start cleaning up */ + + /* now start cleaning up */ cur_arg = mp; va_start(clean_args, mp); while (n--) { - mp_clear(cur_arg); - cur_arg = va_arg(clean_args, mp_int*); + tma_mp_clear(cur_arg); + cur_arg = va_arg(clean_args, tma_mp_int*); } va_end(clean_args); res = MP_MEM; break; } n++; - cur_arg = va_arg(args, mp_int*); + cur_arg = va_arg(args, tma_mp_int*); } va_end(args); return res; /* Assumed ok, if error flagged above. */ @@ -3360,9 +3519,13 @@ int mp_init_multi(mp_int *mp, ...) #endif -/* End: bn_mp_init_multi.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_init_multi.c */ -/* Start: bn_mp_init_set.c */ +/* Start: bn_tma_mp_init_set.c */ #include "tma.h" #ifdef BN_MP_INIT_SET_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3377,24 +3540,28 @@ int mp_init_multi(mp_int *mp, ...) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* initialize and set a digit */ -int mp_init_set (mp_int * a, mp_digit b) +int tma_mp_init_set (tma_mp_int * a, tma_mp_digit b) { int err; - if ((err = mp_init(a)) != MP_OKAY) { + if ((err = tma_mp_init(a)) != MP_OKAY) { return err; } - mp_set(a, b); + tma_mp_set(a, b); return err; } #endif -/* End: bn_mp_init_set.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_init_set_int.c */ +/* End: bn_tma_mp_init_set.c */ + +/* Start: bn_tma_mp_init_set_int.c */ #include "tma.h" #ifdef BN_MP_INIT_SET_INT_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3409,23 +3576,27 @@ int mp_init_set (mp_int * a, mp_digit b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* initialize and set a digit */ -int mp_init_set_int (mp_int * a, unsigned long b) +int tma_mp_init_set_int (tma_mp_int * a, unsigned long b) { int err; - if ((err = mp_init(a)) != MP_OKAY) { + if ((err = tma_mp_init(a)) != MP_OKAY) { return err; } - return mp_set_int(a, b); + return tma_mp_set_int(a, b); } #endif -/* End: bn_mp_init_set_int.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_init_set_int.c */ -/* Start: bn_mp_init_size.c */ +/* Start: bn_tma_mp_init_size.c */ #include "tma.h" #ifdef BN_MP_INIT_SIZE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3440,19 +3611,19 @@ int mp_init_set_int (mp_int * a, unsigned long b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* init an mp_init for a given size */ -int mp_init_size (mp_int * a, int size) +/* init an tma_mp_init for a given size */ +int tma_mp_init_size (tma_mp_int * a, int size) { int x; /* pad size so there are always extra digits */ - size += (MP_PREC * 2) - (size % MP_PREC); - + size += (MP_PREC * 2) - (size % MP_PREC); + /* alloc mem */ - a->dp = OPT_CAST(mp_digit) XMALLOC (sizeof (mp_digit) * size); + a->dp = OPT_CAST(tma_mp_digit) XMALLOC (sizeof (tma_mp_digit) * size); if (a->dp == NULL) { return MP_MEM; } @@ -3471,9 +3642,13 @@ int mp_init_size (mp_int * a, int size) } #endif -/* End: bn_mp_init_size.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_init_size.c */ -/* Start: bn_mp_invmod.c */ +/* Start: bn_tma_mp_invmod.c */ #include "tma.h" #ifdef BN_MP_INVMOD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3488,35 +3663,39 @@ int mp_init_size (mp_int * a, int size) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* hac 14.61, pp608 */ -int mp_invmod (mp_int * a, mp_int * b, mp_int * c) +int tma_mp_invmod (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { /* b cannot be negative */ - if (b->sign == MP_NEG || mp_iszero(b) == 1) { + if (b->sign == MP_NEG || tma_mp_iszero(b) == 1) { return MP_VAL; } #ifdef BN_FAST_MP_INVMOD_C /* if the modulus is odd we can use a faster routine instead */ - if (mp_isodd (b) == 1) { - return fast_mp_invmod (a, b, c); + if (tma_mp_isodd (b) == 1) { + return fast_tma_mp_invmod (a, b, c); } #endif #ifdef BN_MP_INVMOD_SLOW_C - return mp_invmod_slow(a, b, c); + return tma_mp_invmod_slow(a, b, c); #endif return MP_VAL; } #endif -/* End: bn_mp_invmod.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_invmod_slow.c */ +/* End: bn_tma_mp_invmod.c */ + +/* Start: bn_tma_mp_invmod_slow.c */ #include "tma.h" #ifdef BN_MP_INVMOD_SLOW_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3531,167 +3710,171 @@ int mp_invmod (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* hac 14.61, pp608 */ -int mp_invmod_slow (mp_int * a, mp_int * b, mp_int * c) +int tma_mp_invmod_slow (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { - mp_int x, y, u, v, A, B, C, D; + tma_mp_int x, y, u, v, A, B, C, D; int res; /* b cannot be negative */ - if (b->sign == MP_NEG || mp_iszero(b) == 1) { + if (b->sign == MP_NEG || tma_mp_iszero(b) == 1) { return MP_VAL; } /* init temps */ - if ((res = mp_init_multi(&x, &y, &u, &v, + if ((res = tma_mp_init_multi(&x, &y, &u, &v, &A, &B, &C, &D, NULL)) != MP_OKAY) { return res; } /* x = a, y = b */ - if ((res = mp_mod(a, b, &x)) != MP_OKAY) { + if ((res = tma_mp_mod(a, b, &x)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_copy (b, &y)) != MP_OKAY) { + if ((res = tma_mp_copy (b, &y)) != MP_OKAY) { goto LBL_ERR; } /* 2. [modified] if x,y are both even then return an error! */ - if (mp_iseven (&x) == 1 && mp_iseven (&y) == 1) { + if (tma_mp_iseven (&x) == 1 && tma_mp_iseven (&y) == 1) { res = MP_VAL; goto LBL_ERR; } /* 3. u=x, v=y, A=1, B=0, C=0,D=1 */ - if ((res = mp_copy (&x, &u)) != MP_OKAY) { + if ((res = tma_mp_copy (&x, &u)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_copy (&y, &v)) != MP_OKAY) { + if ((res = tma_mp_copy (&y, &v)) != MP_OKAY) { goto LBL_ERR; } - mp_set (&A, 1); - mp_set (&D, 1); + tma_mp_set (&A, 1); + tma_mp_set (&D, 1); top: /* 4. while u is even do */ - while (mp_iseven (&u) == 1) { + while (tma_mp_iseven (&u) == 1) { /* 4.1 u = u/2 */ - if ((res = mp_div_2 (&u, &u)) != MP_OKAY) { + if ((res = tma_mp_div_2 (&u, &u)) != MP_OKAY) { goto LBL_ERR; } /* 4.2 if A or B is odd then */ - if (mp_isodd (&A) == 1 || mp_isodd (&B) == 1) { + if (tma_mp_isodd (&A) == 1 || tma_mp_isodd (&B) == 1) { /* A = (A+y)/2, B = (B-x)/2 */ - if ((res = mp_add (&A, &y, &A)) != MP_OKAY) { + if ((res = tma_mp_add (&A, &y, &A)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_sub (&B, &x, &B)) != MP_OKAY) { + if ((res = tma_mp_sub (&B, &x, &B)) != MP_OKAY) { goto LBL_ERR; } } /* A = A/2, B = B/2 */ - if ((res = mp_div_2 (&A, &A)) != MP_OKAY) { + if ((res = tma_mp_div_2 (&A, &A)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_div_2 (&B, &B)) != MP_OKAY) { + if ((res = tma_mp_div_2 (&B, &B)) != MP_OKAY) { goto LBL_ERR; } } /* 5. while v is even do */ - while (mp_iseven (&v) == 1) { + while (tma_mp_iseven (&v) == 1) { /* 5.1 v = v/2 */ - if ((res = mp_div_2 (&v, &v)) != MP_OKAY) { + if ((res = tma_mp_div_2 (&v, &v)) != MP_OKAY) { goto LBL_ERR; } /* 5.2 if C or D is odd then */ - if (mp_isodd (&C) == 1 || mp_isodd (&D) == 1) { + if (tma_mp_isodd (&C) == 1 || tma_mp_isodd (&D) == 1) { /* C = (C+y)/2, D = (D-x)/2 */ - if ((res = mp_add (&C, &y, &C)) != MP_OKAY) { + if ((res = tma_mp_add (&C, &y, &C)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_sub (&D, &x, &D)) != MP_OKAY) { + if ((res = tma_mp_sub (&D, &x, &D)) != MP_OKAY) { goto LBL_ERR; } } /* C = C/2, D = D/2 */ - if ((res = mp_div_2 (&C, &C)) != MP_OKAY) { + if ((res = tma_mp_div_2 (&C, &C)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_div_2 (&D, &D)) != MP_OKAY) { + if ((res = tma_mp_div_2 (&D, &D)) != MP_OKAY) { goto LBL_ERR; } } /* 6. if u >= v then */ - if (mp_cmp (&u, &v) != MP_LT) { + if (tma_mp_cmp (&u, &v) != MP_LT) { /* u = u - v, A = A - C, B = B - D */ - if ((res = mp_sub (&u, &v, &u)) != MP_OKAY) { + if ((res = tma_mp_sub (&u, &v, &u)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_sub (&A, &C, &A)) != MP_OKAY) { + if ((res = tma_mp_sub (&A, &C, &A)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_sub (&B, &D, &B)) != MP_OKAY) { + if ((res = tma_mp_sub (&B, &D, &B)) != MP_OKAY) { goto LBL_ERR; } } else { /* v - v - u, C = C - A, D = D - B */ - if ((res = mp_sub (&v, &u, &v)) != MP_OKAY) { + if ((res = tma_mp_sub (&v, &u, &v)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_sub (&C, &A, &C)) != MP_OKAY) { + if ((res = tma_mp_sub (&C, &A, &C)) != MP_OKAY) { goto LBL_ERR; } - if ((res = mp_sub (&D, &B, &D)) != MP_OKAY) { + if ((res = tma_mp_sub (&D, &B, &D)) != MP_OKAY) { goto LBL_ERR; } } /* if not zero goto step 4 */ - if (mp_iszero (&u) == 0) + if (tma_mp_iszero (&u) == 0) goto top; /* now a = C, b = D, gcd == g*v */ /* if v != 1 then there is no inverse */ - if (mp_cmp_d (&v, 1) != MP_EQ) { + if (tma_mp_cmp_d (&v, 1) != MP_EQ) { res = MP_VAL; goto LBL_ERR; } /* if its too low */ - while (mp_cmp_d(&C, 0) == MP_LT) { - if ((res = mp_add(&C, b, &C)) != MP_OKAY) { + while (tma_mp_cmp_d(&C, 0) == MP_LT) { + if ((res = tma_mp_add(&C, b, &C)) != MP_OKAY) { goto LBL_ERR; } } - + /* too big */ - while (mp_cmp_mag(&C, b) != MP_LT) { - if ((res = mp_sub(&C, b, &C)) != MP_OKAY) { + while (tma_mp_cmp_mag(&C, b) != MP_LT) { + if ((res = tma_mp_sub(&C, b, &C)) != MP_OKAY) { goto LBL_ERR; } } - + /* C is now the inverse */ - mp_exch (&C, c); + tma_mp_exch (&C, c); res = MP_OKAY; -LBL_ERR:mp_clear_multi (&x, &y, &u, &v, &A, &B, &C, &D, NULL); +LBL_ERR:tma_mp_clear_multi (&x, &y, &u, &v, &A, &B, &C, &D, NULL); return res; } #endif -/* End: bn_mp_invmod_slow.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_invmod_slow.c */ -/* Start: bn_mp_is_square.c */ +/* Start: bn_tma_mp_is_square.c */ #include "tma.h" #ifdef BN_MP_IS_SQUARE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3706,7 +3889,7 @@ LBL_ERR:mp_clear_multi (&x, &y, &u, &v, &A, &B, &C, &D, NULL); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* Check if remainders are possible squares - fast exclude non-squares */ @@ -3732,15 +3915,15 @@ static const char rem_105[105] = { }; /* Store non-zero to ret if arg is square, and zero if not */ -int mp_is_square(mp_int *arg,int *ret) +int tma_mp_is_square(tma_mp_int *arg,int *ret) { int res; - mp_digit c; - mp_int t; + tma_mp_digit c; + tma_mp_int t; unsigned long r; /* Default to Non-square :) */ - *ret = MP_NO; + *ret = MP_NO; if (arg->sign == MP_NEG) { return MP_VAL; @@ -3757,7 +3940,7 @@ int mp_is_square(mp_int *arg,int *ret) } /* Next check mod 105 (3*5*7) */ - if ((res = mp_mod_d(arg,105,&c)) != MP_OKAY) { + if ((res = tma_mp_mod_d(arg,105,&c)) != MP_OKAY) { return res; } if (rem_105[c] == 1) { @@ -3765,17 +3948,17 @@ int mp_is_square(mp_int *arg,int *ret) } - if ((res = mp_init_set_int(&t,11L*13L*17L*19L*23L*29L*31L)) != MP_OKAY) { + if ((res = tma_mp_init_set_int(&t,11L*13L*17L*19L*23L*29L*31L)) != MP_OKAY) { return res; } - if ((res = mp_mod(arg,&t,&t)) != MP_OKAY) { + if ((res = tma_mp_mod(arg,&t,&t)) != MP_OKAY) { goto ERR; } - r = mp_get_int(&t); + r = tma_mp_get_int(&t); /* Check for other prime modules, note it's not an ERROR but we must * free "t" so the easiest way is to goto ERR. We know that res - * is already equal to MP_OKAY from the mp_mod call - */ + * is already equal to MP_OKAY from the tma_mp_mod call + */ if ( (1L<<(r%11)) & 0x5C4L ) goto ERR; if ( (1L<<(r%13)) & 0x9E4L ) goto ERR; if ( (1L<<(r%17)) & 0x5CE8L ) goto ERR; @@ -3785,22 +3968,26 @@ int mp_is_square(mp_int *arg,int *ret) if ( (1L<<(r%31)) & 0x6DE2B848L ) goto ERR; /* Final check - is sqr(sqrt(arg)) == arg ? */ - if ((res = mp_sqrt(arg,&t)) != MP_OKAY) { + if ((res = tma_mp_sqrt(arg,&t)) != MP_OKAY) { goto ERR; } - if ((res = mp_sqr(&t,&t)) != MP_OKAY) { + if ((res = tma_mp_sqr(&t,&t)) != MP_OKAY) { goto ERR; } - *ret = (mp_cmp_mag(&t,arg) == MP_EQ) ? MP_YES : MP_NO; -ERR:mp_clear(&t); + *ret = (tma_mp_cmp_mag(&t,arg) == MP_EQ) ? MP_YES : MP_NO; +ERR:tma_mp_clear(&t); return res; } #endif -/* End: bn_mp_is_square.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_is_square.c */ -/* Start: bn_mp_jacobi.c */ +/* Start: bn_tma_mp_jacobi.c */ #include "tma.h" #ifdef BN_MP_JACOBI_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3815,31 +4002,31 @@ ERR:mp_clear(&t); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* computes the jacobi c = (a | n) (or Legendre if n is prime) * HAC pp. 73 Algorithm 2.149 */ -int mp_jacobi (mp_int * a, mp_int * p, int *c) +int tma_mp_jacobi (tma_mp_int * a, tma_mp_int * p, int *c) { - mp_int a1, p1; + tma_mp_int a1, p1; int k, s, r, res; - mp_digit residue; + tma_mp_digit residue; /* if p <= 0 return MP_VAL */ - if (mp_cmp_d(p, 0) != MP_GT) { + if (tma_mp_cmp_d(p, 0) != MP_GT) { return MP_VAL; } /* step 1. if a == 0, return 0 */ - if (mp_iszero (a) == 1) { + if (tma_mp_iszero (a) == 1) { *c = 0; return MP_OKAY; } /* step 2. if a == 1, return 1 */ - if (mp_cmp_d (a, 1) == MP_EQ) { + if (tma_mp_cmp_d (a, 1) == MP_EQ) { *c = 1; return MP_OKAY; } @@ -3848,17 +4035,17 @@ int mp_jacobi (mp_int * a, mp_int * p, int *c) s = 0; /* step 3. write a = a1 * 2**k */ - if ((res = mp_init_copy (&a1, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&a1, a)) != MP_OKAY) { return res; } - if ((res = mp_init (&p1)) != MP_OKAY) { + if ((res = tma_mp_init (&p1)) != MP_OKAY) { goto LBL_A1; } /* divide out larger power of two */ - k = mp_cnt_lsb(&a1); - if ((res = mp_div_2d(&a1, k, &a1, NULL)) != MP_OKAY) { + k = tma_mp_cnt_lsb(&a1); + if ((res = tma_mp_div_2d(&a1, k, &a1, NULL)) != MP_OKAY) { goto LBL_P1; } @@ -3882,14 +4069,14 @@ int mp_jacobi (mp_int * a, mp_int * p, int *c) } /* if a1 == 1 we're done */ - if (mp_cmp_d (&a1, 1) == MP_EQ) { + if (tma_mp_cmp_d (&a1, 1) == MP_EQ) { *c = s; } else { /* n1 = n mod a1 */ - if ((res = mp_mod (p, &a1, &p1)) != MP_OKAY) { + if ((res = tma_mp_mod (p, &a1, &p1)) != MP_OKAY) { goto LBL_P1; } - if ((res = mp_jacobi (&p1, &a1, &r)) != MP_OKAY) { + if ((res = tma_mp_jacobi (&p1, &a1, &r)) != MP_OKAY) { goto LBL_P1; } *c = s * r; @@ -3897,15 +4084,19 @@ int mp_jacobi (mp_int * a, mp_int * p, int *c) /* done */ res = MP_OKAY; -LBL_P1:mp_clear (&p1); -LBL_A1:mp_clear (&a1); +LBL_P1:tma_mp_clear (&p1); +LBL_A1:tma_mp_clear (&a1); return res; } #endif -/* End: bn_mp_jacobi.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_karatsuba_mul.c */ +/* End: bn_tma_mp_jacobi.c */ + +/* Start: bn_tma_mp_karatsuba_mul.c */ #include "tma.h" #ifdef BN_MP_KARATSUBA_MUL_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -3920,41 +4111,41 @@ LBL_A1:mp_clear (&a1); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* c = |a| * |b| using Karatsuba Multiplication using +/* c = |a| * |b| using Karatsuba Multiplication using * three half size multiplications * - * Let B represent the radix [e.g. 2**DIGIT_BIT] and - * let n represent half of the number of digits in + * Let B represent the radix [e.g. 2**DIGIT_BIT] and + * let n represent half of the number of digits in * the min(a,b) * * a = a1 * B**n + a0 * b = b1 * B**n + b0 * - * Then, a * b => - a1b1 * B**2n + ((a1 - a0)(b1 - b0) + a0b0 + a1b1) * B + a0b0 + * Then, a * b => + a1b1 * B**2n + ((a1 + a0)(b1 + b0) - (a0b0 + a1b1)) * B + a0b0 * - * Note that a1b1 and a0b0 are used twice and only need to be - * computed once. So in total three half size (half # of - * digit) multiplications are performed, a0b0, a1b1 and - * (a1-b1)(a0-b0) + * Note that a1b1 and a0b0 are used twice and only need to be + * computed once. So in total three half size (half # of + * digit) multiplications are performed, a0b0, a1b1 and + * (a1+b1)(a0+b0) * * Note that a multiplication of half the digits requires - * 1/4th the number of single precision multiplications so in - * total after one call 25% of the single precision multiplications - * are saved. Note also that the call to mp_mul can end up back - * in this function if the a0, a1, b0, or b1 are above the threshold. - * This is known as divide-and-conquer and leads to the famous - * O(N**lg(3)) or O(N**1.584) work which is asymptopically lower than - * the standard O(N**2) that the baseline/comba methods use. - * Generally though the overhead of this method doesn't pay off + * 1/4th the number of single precision multiplications so in + * total after one call 25% of the single precision multiplications + * are saved. Note also that the call to tma_mp_mul can end up back + * in this function if the a0, a1, b0, or b1 are above the threshold. + * This is known as divide-and-conquer and leads to the famous + * O(N**lg(3)) or O(N**1.584) work which is asymptopically lower than + * the standard O(N**2) that the baseline/comba methods use. + * Generally though the overhead of this method doesn't pay off * until a certain size (N ~ 80) is reached. */ -int mp_karatsuba_mul (mp_int * a, mp_int * b, mp_int * c) +int tma_mp_karatsuba_mul (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { - mp_int x0, x1, y0, y1, t1, x0y0, x1y1; + tma_mp_int x0, x1, y0, y1, t1, x0y0, x1y1; int B, err; /* default the return code to an error */ @@ -3967,21 +4158,21 @@ int mp_karatsuba_mul (mp_int * a, mp_int * b, mp_int * c) B = B >> 1; /* init copy all the temps */ - if (mp_init_size (&x0, B) != MP_OKAY) + if (tma_mp_init_size (&x0, B) != MP_OKAY) goto ERR; - if (mp_init_size (&x1, a->used - B) != MP_OKAY) + if (tma_mp_init_size (&x1, a->used - B) != MP_OKAY) goto X0; - if (mp_init_size (&y0, B) != MP_OKAY) + if (tma_mp_init_size (&y0, B) != MP_OKAY) goto X1; - if (mp_init_size (&y1, b->used - B) != MP_OKAY) + if (tma_mp_init_size (&y1, b->used - B) != MP_OKAY) goto Y0; /* init temps */ - if (mp_init_size (&t1, B * 2) != MP_OKAY) + if (tma_mp_init_size (&t1, B * 2) != MP_OKAY) goto Y1; - if (mp_init_size (&x0y0, B * 2) != MP_OKAY) + if (tma_mp_init_size (&x0y0, B * 2) != MP_OKAY) goto T1; - if (mp_init_size (&x1y1, B * 2) != MP_OKAY) + if (tma_mp_init_size (&x1y1, B * 2) != MP_OKAY) goto X0Y0; /* now shift the digits */ @@ -3991,7 +4182,7 @@ int mp_karatsuba_mul (mp_int * a, mp_int * b, mp_int * c) { register int x; - register mp_digit *tmpa, *tmpb, *tmpx, *tmpy; + register tma_mp_digit *tmpa, *tmpb, *tmpx, *tmpy; /* we copy the digits directly instead of using higher level functions * since we also need to shift the digits @@ -4017,62 +4208,66 @@ int mp_karatsuba_mul (mp_int * a, mp_int * b, mp_int * c) } } - /* only need to clamp the lower words since by definition the + /* only need to clamp the lower words since by definition the * upper words x1/y1 must have a known number of digits */ - mp_clamp (&x0); - mp_clamp (&y0); + tma_mp_clamp (&x0); + tma_mp_clamp (&y0); /* now calc the products x0y0 and x1y1 */ /* after this x0 is no longer required, free temp [x0==t2]! */ - if (mp_mul (&x0, &y0, &x0y0) != MP_OKAY) + if (tma_mp_mul (&x0, &y0, &x0y0) != MP_OKAY) goto X1Y1; /* x0y0 = x0*y0 */ - if (mp_mul (&x1, &y1, &x1y1) != MP_OKAY) + if (tma_mp_mul (&x1, &y1, &x1y1) != MP_OKAY) goto X1Y1; /* x1y1 = x1*y1 */ - /* now calc x1-x0 and y1-y0 */ - if (mp_sub (&x1, &x0, &t1) != MP_OKAY) + /* now calc x1+x0 and y1+y0 */ + if (s_tma_mp_add (&x1, &x0, &t1) != MP_OKAY) goto X1Y1; /* t1 = x1 - x0 */ - if (mp_sub (&y1, &y0, &x0) != MP_OKAY) + if (s_tma_mp_add (&y1, &y0, &x0) != MP_OKAY) goto X1Y1; /* t2 = y1 - y0 */ - if (mp_mul (&t1, &x0, &t1) != MP_OKAY) - goto X1Y1; /* t1 = (x1 - x0) * (y1 - y0) */ + if (tma_mp_mul (&t1, &x0, &t1) != MP_OKAY) + goto X1Y1; /* t1 = (x1 + x0) * (y1 + y0) */ /* add x0y0 */ - if (mp_add (&x0y0, &x1y1, &x0) != MP_OKAY) + if (tma_mp_add (&x0y0, &x1y1, &x0) != MP_OKAY) goto X1Y1; /* t2 = x0y0 + x1y1 */ - if (mp_sub (&x0, &t1, &t1) != MP_OKAY) - goto X1Y1; /* t1 = x0y0 + x1y1 - (x1-x0)*(y1-y0) */ + if (s_tma_mp_sub (&t1, &x0, &t1) != MP_OKAY) + goto X1Y1; /* t1 = (x1+x0)*(y1+y0) - (x1y1 + x0y0) */ /* shift by B */ - if (mp_lshd (&t1, B) != MP_OKAY) + if (tma_mp_lshd (&t1, B) != MP_OKAY) goto X1Y1; /* t1 = (x0y0 + x1y1 - (x1-x0)*(y1-y0))<> 1; /* init copy all the temps */ - if (mp_init_size (&x0, B) != MP_OKAY) + if (tma_mp_init_size (&x0, B) != MP_OKAY) goto ERR; - if (mp_init_size (&x1, a->used - B) != MP_OKAY) + if (tma_mp_init_size (&x1, a->used - B) != MP_OKAY) goto X0; /* init temps */ - if (mp_init_size (&t1, a->used * 2) != MP_OKAY) + if (tma_mp_init_size (&t1, a->used * 2) != MP_OKAY) goto X1; - if (mp_init_size (&t2, a->used * 2) != MP_OKAY) + if (tma_mp_init_size (&t2, a->used * 2) != MP_OKAY) goto T1; - if (mp_init_size (&x0x0, B * 2) != MP_OKAY) + if (tma_mp_init_size (&x0x0, B * 2) != MP_OKAY) goto T2; - if (mp_init_size (&x1x1, (a->used - B) * 2) != MP_OKAY) + if (tma_mp_init_size (&x1x1, (a->used - B) * 2) != MP_OKAY) goto X0X0; { register int x; - register mp_digit *dst, *src; + register tma_mp_digit *dst, *src; src = a->dp; @@ -4147,53 +4342,57 @@ int mp_karatsuba_sqr (mp_int * a, mp_int * b) x0.used = B; x1.used = a->used - B; - mp_clamp (&x0); + tma_mp_clamp (&x0); /* now calc the products x0*x0 and x1*x1 */ - if (mp_sqr (&x0, &x0x0) != MP_OKAY) + if (tma_mp_sqr (&x0, &x0x0) != MP_OKAY) goto X1X1; /* x0x0 = x0*x0 */ - if (mp_sqr (&x1, &x1x1) != MP_OKAY) + if (tma_mp_sqr (&x1, &x1x1) != MP_OKAY) goto X1X1; /* x1x1 = x1*x1 */ - /* now calc (x1-x0)**2 */ - if (mp_sub (&x1, &x0, &t1) != MP_OKAY) + /* now calc (x1+x0)**2 */ + if (s_tma_mp_add (&x1, &x0, &t1) != MP_OKAY) goto X1X1; /* t1 = x1 - x0 */ - if (mp_sqr (&t1, &t1) != MP_OKAY) + if (tma_mp_sqr (&t1, &t1) != MP_OKAY) goto X1X1; /* t1 = (x1 - x0) * (x1 - x0) */ /* add x0y0 */ - if (s_mp_add (&x0x0, &x1x1, &t2) != MP_OKAY) + if (s_tma_mp_add (&x0x0, &x1x1, &t2) != MP_OKAY) goto X1X1; /* t2 = x0x0 + x1x1 */ - if (mp_sub (&t2, &t1, &t1) != MP_OKAY) - goto X1X1; /* t1 = x0x0 + x1x1 - (x1-x0)*(x1-x0) */ + if (s_tma_mp_sub (&t1, &t2, &t1) != MP_OKAY) + goto X1X1; /* t1 = (x1+x0)**2 - (x0x0 + x1x1) */ /* shift by B */ - if (mp_lshd (&t1, B) != MP_OKAY) + if (tma_mp_lshd (&t1, B) != MP_OKAY) goto X1X1; /* t1 = (x0x0 + x1x1 - (x1-x0)*(x1-x0))<sign = MP_ZPOS; LBL_T: - mp_clear_multi (&t1, &t2, NULL); + tma_mp_clear_multi (&t1, &t2, NULL); return res; } #endif -/* End: bn_mp_lcm.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_lshd.c */ +/* End: bn_tma_mp_lcm.c */ + +/* Start: bn_tma_mp_lshd.c */ #include "tma.h" #ifdef BN_MP_LSHD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4268,11 +4471,11 @@ LBL_T: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* shift left a certain amount of digits */ -int mp_lshd (mp_int * a, int b) +int tma_mp_lshd (tma_mp_int * a, int b) { int x, res; @@ -4283,13 +4486,13 @@ int mp_lshd (mp_int * a, int b) /* grow to fit the new digits */ if (a->alloc < a->used + b) { - if ((res = mp_grow (a, a->used + b)) != MP_OKAY) { + if ((res = tma_mp_grow (a, a->used + b)) != MP_OKAY) { return res; } } { - register mp_digit *top, *bottom; + register tma_mp_digit *top, *bottom; /* increment the used by the shift amount then copy upwards */ a->used += b; @@ -4300,9 +4503,9 @@ int mp_lshd (mp_int * a, int b) /* base */ bottom = a->dp + a->used - 1 - b; - /* much like mp_rshd this is implemented using a sliding window + /* much like tma_mp_rshd this is implemented using a sliding window * except the window goes the otherway around. Copying from - * the bottom to the top. see bn_mp_rshd.c for more info. + * the bottom to the top. see bn_tma_mp_rshd.c for more info. */ for (x = a->used - 1; x >= b; x--) { *top-- = *bottom--; @@ -4318,9 +4521,13 @@ int mp_lshd (mp_int * a, int b) } #endif -/* End: bn_mp_lshd.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_lshd.c */ -/* Start: bn_mp_mod.c */ +/* Start: bn_tma_mp_mod.c */ #include "tma.h" #ifdef BN_MP_MOD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4335,40 +4542,44 @@ int mp_lshd (mp_int * a, int b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* c = a mod b, 0 <= c < b */ int -mp_mod (mp_int * a, mp_int * b, mp_int * c) +tma_mp_mod (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { - mp_int t; + tma_mp_int t; int res; - if ((res = mp_init (&t)) != MP_OKAY) { + if ((res = tma_mp_init (&t)) != MP_OKAY) { return res; } - if ((res = mp_div (a, b, NULL, &t)) != MP_OKAY) { - mp_clear (&t); + if ((res = tma_mp_div (a, b, NULL, &t)) != MP_OKAY) { + tma_mp_clear (&t); return res; } if (t.sign != b->sign) { - res = mp_add (b, &t, c); + res = tma_mp_add (b, &t, c); } else { res = MP_OKAY; - mp_exch (&t, c); + tma_mp_exch (&t, c); } - mp_clear (&t); + tma_mp_clear (&t); return res; } #endif -/* End: bn_mp_mod.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_mod_2d.c */ +/* End: bn_tma_mp_mod.c */ + +/* Start: bn_tma_mp_mod_2d.c */ #include "tma.h" #ifdef BN_MP_MOD_2D_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4383,29 +4594,29 @@ mp_mod (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* calc a value mod 2**b */ int -mp_mod_2d (mp_int * a, int b, mp_int * c) +tma_mp_mod_2d (tma_mp_int * a, int b, tma_mp_int * c) { int x, res; /* if b is <= 0 then zero the int */ if (b <= 0) { - mp_zero (c); + tma_mp_zero (c); return MP_OKAY; } /* if the modulus is larger than the value than return */ if (b >= (int) (a->used * DIGIT_BIT)) { - res = mp_copy (a, c); + res = tma_mp_copy (a, c); return res; } /* copy */ - if ((res = mp_copy (a, c)) != MP_OKAY) { + if ((res = tma_mp_copy (a, c)) != MP_OKAY) { return res; } @@ -4415,15 +4626,19 @@ mp_mod_2d (mp_int * a, int b, mp_int * c) } /* clear the digit that is not completely outside/inside the modulus */ c->dp[b / DIGIT_BIT] &= - (mp_digit) ((((mp_digit) 1) << (((mp_digit) b) % DIGIT_BIT)) - ((mp_digit) 1)); - mp_clamp (c); + (tma_mp_digit) ((((tma_mp_digit) 1) << (((tma_mp_digit) b) % DIGIT_BIT)) - ((tma_mp_digit) 1)); + tma_mp_clamp (c); return MP_OKAY; } #endif -/* End: bn_mp_mod_2d.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_mod_2d.c */ -/* Start: bn_mp_mod_d.c */ +/* Start: bn_tma_mp_mod_d.c */ #include "tma.h" #ifdef BN_MP_MOD_D_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4438,19 +4653,23 @@ mp_mod_2d (mp_int * a, int b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ int -mp_mod_d (mp_int * a, mp_digit b, mp_digit * c) +tma_mp_mod_d (tma_mp_int * a, tma_mp_digit b, tma_mp_digit * c) { - return mp_div_d(a, b, NULL, c); + return tma_mp_div_d(a, b, NULL, c); } #endif -/* End: bn_mp_mod_d.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_montgomery_calc_normalization.c */ +/* End: bn_tma_mp_mod_d.c */ + +/* Start: bn_tma_mp_montgomery_calc_normalization.c */ #include "tma.h" #ifdef BN_MP_MONTGOMERY_CALC_NORMALIZATION_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4465,7 +4684,7 @@ mp_mod_d (mp_int * a, mp_digit b, mp_digit * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* @@ -4474,30 +4693,30 @@ mp_mod_d (mp_int * a, mp_digit b, mp_digit * c) * The method is slightly modified to shift B unconditionally upto just under * the leading bit of b. This saves alot of multiple precision shifting. */ -int mp_montgomery_calc_normalization (mp_int * a, mp_int * b) +int tma_mp_montgomery_calc_normalization (tma_mp_int * a, tma_mp_int * b) { int x, bits, res; /* how many bits of last digit does b use */ - bits = mp_count_bits (b) % DIGIT_BIT; + bits = tma_mp_count_bits (b) % DIGIT_BIT; if (b->used > 1) { - if ((res = mp_2expt (a, (b->used - 1) * DIGIT_BIT + bits - 1)) != MP_OKAY) { + if ((res = tma_mp_2expt (a, (b->used - 1) * DIGIT_BIT + bits - 1)) != MP_OKAY) { return res; } } else { - mp_set(a, 1); + tma_mp_set(a, 1); bits = 1; } /* now compute C = A * B mod b */ for (x = bits - 1; x < (int)DIGIT_BIT; x++) { - if ((res = mp_mul_2 (a, a)) != MP_OKAY) { + if ((res = tma_mp_mul_2 (a, a)) != MP_OKAY) { return res; } - if (mp_cmp_mag (a, b) != MP_LT) { - if ((res = s_mp_sub (a, b, a)) != MP_OKAY) { + if (tma_mp_cmp_mag (a, b) != MP_LT) { + if ((res = s_tma_mp_sub (a, b, a)) != MP_OKAY) { return res; } } @@ -4507,9 +4726,13 @@ int mp_montgomery_calc_normalization (mp_int * a, mp_int * b) } #endif -/* End: bn_mp_montgomery_calc_normalization.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_montgomery_calc_normalization.c */ -/* Start: bn_mp_montgomery_reduce.c */ +/* Start: bn_tma_mp_montgomery_reduce.c */ #include "tma.h" #ifdef BN_MP_MONTGOMERY_REDUCE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4524,15 +4747,15 @@ int mp_montgomery_calc_normalization (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* computes xR**-1 == x (mod N) via Montgomery Reduction */ int -mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) +tma_mp_montgomery_reduce (tma_mp_int * x, tma_mp_int * n, tma_mp_digit rho) { int ix, res, digs; - mp_digit mu; + tma_mp_digit mu; /* can the fast reduction [comba] method be used? * @@ -4543,13 +4766,13 @@ mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) digs = n->used * 2 + 1; if ((digs < MP_WARRAY) && n->used < - (1 << ((CHAR_BIT * sizeof (mp_word)) - (2 * DIGIT_BIT)))) { - return fast_mp_montgomery_reduce (x, n, rho); + (1 << ((CHAR_BIT * sizeof (tma_mp_word)) - (2 * DIGIT_BIT)))) { + return fast_tma_mp_montgomery_reduce (x, n, rho); } /* grow the input as required */ if (x->alloc < digs) { - if ((res = mp_grow (x, digs)) != MP_OKAY) { + if ((res = tma_mp_grow (x, digs)) != MP_OKAY) { return res; } } @@ -4564,13 +4787,13 @@ mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) * following inner loop to reduce the * input one digit at a time */ - mu = (mp_digit) (((mp_word)x->dp[ix]) * ((mp_word)rho) & MP_MASK); + mu = (tma_mp_digit) (((tma_mp_word)x->dp[ix]) * ((tma_mp_word)rho) & MP_MASK); /* a = a + mu * m * b**i */ { register int iy; - register mp_digit *tmpn, *tmpx, u; - register mp_word r; + register tma_mp_digit *tmpn, *tmpx, u; + register tma_mp_word r; /* alias for digits of the modulus */ tmpn = n->dp; @@ -4584,14 +4807,14 @@ mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) /* Multiply and add in place */ for (iy = 0; iy < n->used; iy++) { /* compute product and sum */ - r = ((mp_word)mu) * ((mp_word)*tmpn++) + - ((mp_word) u) + ((mp_word) * tmpx); + r = ((tma_mp_word)mu) * ((tma_mp_word)*tmpn++) + + ((tma_mp_word) u) + ((tma_mp_word) * tmpx); /* get carry */ - u = (mp_digit)(r >> ((mp_word) DIGIT_BIT)); + u = (tma_mp_digit)(r >> ((tma_mp_word) DIGIT_BIT)); /* fix digit */ - *tmpx++ = (mp_digit)(r & ((mp_word) MP_MASK)); + *tmpx++ = (tma_mp_digit)(r & ((tma_mp_word) MP_MASK)); } /* At this point the ix'th digit of x should be zero */ @@ -4613,21 +4836,25 @@ mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) */ /* x = x/b**n.used */ - mp_clamp(x); - mp_rshd (x, n->used); + tma_mp_clamp(x); + tma_mp_rshd (x, n->used); /* if x >= n then x = x - n */ - if (mp_cmp_mag (x, n) != MP_LT) { - return s_mp_sub (x, n, x); + if (tma_mp_cmp_mag (x, n) != MP_LT) { + return s_tma_mp_sub (x, n, x); } return MP_OKAY; } #endif -/* End: bn_mp_montgomery_reduce.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_montgomery_setup.c */ +/* End: bn_tma_mp_montgomery_reduce.c */ + +/* Start: bn_tma_mp_montgomery_setup.c */ #include "tma.h" #ifdef BN_MP_MONTGOMERY_SETUP_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4642,14 +4869,14 @@ mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* setups the montgomery reduction stuff */ int -mp_montgomery_setup (mp_int * n, mp_digit * rho) +tma_mp_montgomery_setup (tma_mp_int * n, tma_mp_digit * rho) { - mp_digit x, b; + tma_mp_digit x, b; /* fast inversion mod 2**k * @@ -4678,15 +4905,19 @@ mp_montgomery_setup (mp_int * n, mp_digit * rho) #endif /* rho = -1/m mod b */ - *rho = (((mp_word)1 << ((mp_word) DIGIT_BIT)) - x) & MP_MASK; + *rho = (unsigned long)(((tma_mp_word)1 << ((tma_mp_word) DIGIT_BIT)) - x) & MP_MASK; return MP_OKAY; } #endif -/* End: bn_mp_montgomery_setup.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_montgomery_setup.c */ -/* Start: bn_mp_mul.c */ +/* Start: bn_tma_mp_mul.c */ #include "tma.h" #ifdef BN_MP_MUL_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4701,11 +4932,11 @@ mp_montgomery_setup (mp_int * n, mp_digit * rho) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* high level multiplication (handles sign) */ -int mp_mul (mp_int * a, mp_int * b, mp_int * c) +int tma_mp_mul (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { int res, neg; neg = (a->sign == b->sign) ? MP_ZPOS : MP_NEG; @@ -4713,33 +4944,33 @@ int mp_mul (mp_int * a, mp_int * b, mp_int * c) /* use Toom-Cook? */ #ifdef BN_MP_TOOM_MUL_C if (MIN (a->used, b->used) >= TOOM_MUL_CUTOFF) { - res = mp_toom_mul(a, b, c); - } else + res = tma_mp_toom_mul(a, b, c); + } else #endif #ifdef BN_MP_KARATSUBA_MUL_C /* use Karatsuba? */ if (MIN (a->used, b->used) >= KARATSUBA_MUL_CUTOFF) { - res = mp_karatsuba_mul (a, b, c); - } else + res = tma_mp_karatsuba_mul (a, b, c); + } else #endif { /* can we use the fast multiplier? * - * The fast multiplier can be used if the output will - * have less than MP_WARRAY digits and the number of + * The fast multiplier can be used if the output will + * have less than MP_WARRAY digits and the number of * digits won't affect carry propagation */ int digs = a->used + b->used + 1; #ifdef BN_FAST_S_MP_MUL_DIGS_C if ((digs < MP_WARRAY) && - MIN(a->used, b->used) <= - (1 << ((CHAR_BIT * sizeof (mp_word)) - (2 * DIGIT_BIT)))) { - res = fast_s_mp_mul_digs (a, b, c, digs); - } else + MIN(a->used, b->used) <= + (1 << ((CHAR_BIT * sizeof (tma_mp_word)) - (2 * DIGIT_BIT)))) { + res = fast_s_tma_mp_mul_digs (a, b, c, digs); + } else #endif #ifdef BN_S_MP_MUL_DIGS_C - res = s_mp_mul (a, b, c); /* uses s_mp_mul_digs */ + res = s_tma_mp_mul (a, b, c); /* uses s_tma_mp_mul_digs */ #else res = MP_VAL; #endif @@ -4750,9 +4981,13 @@ int mp_mul (mp_int * a, mp_int * b, mp_int * c) } #endif -/* End: bn_mp_mul.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_mul.c */ -/* Start: bn_mp_mul_2.c */ +/* Start: bn_tma_mp_mul_2.c */ #include "tma.h" #ifdef BN_MP_MUL_2_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4767,17 +5002,17 @@ int mp_mul (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* b = a*2 */ -int mp_mul_2(mp_int * a, mp_int * b) +int tma_mp_mul_2(tma_mp_int * a, tma_mp_int * b) { int x, res, oldused; /* grow to accomodate result */ if (b->alloc < a->used + 1) { - if ((res = mp_grow (b, a->used + 1)) != MP_OKAY) { + if ((res = tma_mp_grow (b, a->used + 1)) != MP_OKAY) { return res; } } @@ -4786,28 +5021,28 @@ int mp_mul_2(mp_int * a, mp_int * b) b->used = a->used; { - register mp_digit r, rr, *tmpa, *tmpb; + register tma_mp_digit r, rr, *tmpa, *tmpb; /* alias for source */ tmpa = a->dp; - + /* alias for dest */ tmpb = b->dp; /* carry */ r = 0; for (x = 0; x < a->used; x++) { - - /* get what will be the *next* carry bit from the - * MSB of the current digit + + /* get what will be the *next* carry bit from the + * MSB of the current digit */ - rr = *tmpa >> ((mp_digit)(DIGIT_BIT - 1)); - + rr = *tmpa >> ((tma_mp_digit)(DIGIT_BIT - 1)); + /* now shift up this digit, add in the carry [from the previous] */ - *tmpb++ = ((*tmpa++ << ((mp_digit)1)) | r) & MP_MASK; - - /* copy the carry that would be from the source - * digit into the next iteration + *tmpb++ = ((*tmpa++ << ((tma_mp_digit)1)) | r) & MP_MASK; + + /* copy the carry that would be from the source + * digit into the next iteration */ r = rr; } @@ -4819,8 +5054,8 @@ int mp_mul_2(mp_int * a, mp_int * b) ++(b->used); } - /* now zero any excess digits on the destination - * that we didn't write to + /* now zero any excess digits on the destination + * that we didn't write to */ tmpb = b->dp + b->used; for (x = b->used; x < oldused; x++) { @@ -4832,9 +5067,13 @@ int mp_mul_2(mp_int * a, mp_int * b) } #endif -/* End: bn_mp_mul_2.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_mul_2d.c */ +/* End: bn_tma_mp_mul_2.c */ + +/* Start: bn_tma_mp_mul_2d.c */ #include "tma.h" #ifdef BN_MP_MUL_2D_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4849,43 +5088,43 @@ int mp_mul_2(mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* shift left by a certain bit count */ -int mp_mul_2d (mp_int * a, int b, mp_int * c) +int tma_mp_mul_2d (tma_mp_int * a, int b, tma_mp_int * c) { - mp_digit d; + tma_mp_digit d; int res; /* copy */ if (a != c) { - if ((res = mp_copy (a, c)) != MP_OKAY) { + if ((res = tma_mp_copy (a, c)) != MP_OKAY) { return res; } } if (c->alloc < (int)(c->used + b/DIGIT_BIT + 1)) { - if ((res = mp_grow (c, c->used + b / DIGIT_BIT + 1)) != MP_OKAY) { + if ((res = tma_mp_grow (c, c->used + b / DIGIT_BIT + 1)) != MP_OKAY) { return res; } } /* shift by as many digits in the bit count */ if (b >= (int)DIGIT_BIT) { - if ((res = mp_lshd (c, b / DIGIT_BIT)) != MP_OKAY) { + if ((res = tma_mp_lshd (c, b / DIGIT_BIT)) != MP_OKAY) { return res; } } /* shift any bit count < DIGIT_BIT */ - d = (mp_digit) (b % DIGIT_BIT); + d = (tma_mp_digit) (b % DIGIT_BIT); if (d != 0) { - register mp_digit *tmpc, shift, mask, r, rr; + register tma_mp_digit *tmpc, shift, mask, r, rr; register int x; /* bitmask for carries */ - mask = (((mp_digit)1) << d) - 1; + mask = (((tma_mp_digit)1) << d) - 1; /* shift for msbs */ shift = DIGIT_BIT - d; @@ -4906,20 +5145,24 @@ int mp_mul_2d (mp_int * a, int b, mp_int * c) /* set the carry to the carry bits of the current word */ r = rr; } - + /* set final carry */ if (r != 0) { c->dp[(c->used)++] = r; } } - mp_clamp (c); + tma_mp_clamp (c); return MP_OKAY; } #endif -/* End: bn_mp_mul_2d.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_mul_d.c */ +/* End: bn_tma_mp_mul_2d.c */ + +/* Start: bn_tma_mp_mul_d.c */ #include "tma.h" #ifdef BN_MP_MUL_D_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -4934,20 +5177,20 @@ int mp_mul_2d (mp_int * a, int b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* multiply by a digit */ int -mp_mul_d (mp_int * a, mp_digit b, mp_int * c) +tma_mp_mul_d (tma_mp_int * a, tma_mp_digit b, tma_mp_int * c) { - mp_digit u, *tmpa, *tmpc; - mp_word r; + tma_mp_digit u, *tmpa, *tmpc; + tma_mp_word r; int ix, res, olduse; /* make sure c is big enough to hold a*b */ if (c->alloc < a->used + 1) { - if ((res = mp_grow (c, a->used + 1)) != MP_OKAY) { + if ((res = tma_mp_grow (c, a->used + 1)) != MP_OKAY) { return res; } } @@ -4970,13 +5213,13 @@ mp_mul_d (mp_int * a, mp_digit b, mp_int * c) /* compute columns */ for (ix = 0; ix < a->used; ix++) { /* compute product and carry sum for this term */ - r = ((mp_word) u) + ((mp_word)*tmpa++) * ((mp_word)b); + r = ((tma_mp_word) u) + ((tma_mp_word)*tmpa++) * ((tma_mp_word)b); /* mask off higher bits to get a single digit */ - *tmpc++ = (mp_digit) (r & ((mp_word) MP_MASK)); + *tmpc++ = (tma_mp_digit) (r & ((tma_mp_word) MP_MASK)); /* send carry into next iteration */ - u = (mp_digit) (r >> ((mp_word) DIGIT_BIT)); + u = (tma_mp_digit) (r >> ((tma_mp_word) DIGIT_BIT)); } /* store final carry [if any] and increment ix offset */ @@ -4990,15 +5233,19 @@ mp_mul_d (mp_int * a, mp_digit b, mp_int * c) /* set used count */ c->used = a->used + 1; - mp_clamp(c); + tma_mp_clamp(c); return MP_OKAY; } #endif -/* End: bn_mp_mul_d.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_mul_d.c */ -/* Start: bn_mp_mulmod.c */ +/* Start: bn_tma_mp_mulmod.c */ #include "tma.h" #ifdef BN_MP_MULMOD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -5013,33 +5260,36 @@ mp_mul_d (mp_int * a, mp_digit b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* d = a * b (mod c) */ -int -mp_mulmod (mp_int * a, mp_int * b, mp_int * c, mp_int * d) +int tma_mp_mulmod (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c, tma_mp_int * d) { int res; - mp_int t; + tma_mp_int t; - if ((res = mp_init (&t)) != MP_OKAY) { + if ((res = tma_mp_init (&t)) != MP_OKAY) { return res; } - if ((res = mp_mul (a, b, &t)) != MP_OKAY) { - mp_clear (&t); + if ((res = tma_mp_mul (a, b, &t)) != MP_OKAY) { + tma_mp_clear (&t); return res; } - res = mp_mod (&t, c, d); - mp_clear (&t); + res = tma_mp_mod (&t, c, d); + tma_mp_clear (&t); return res; } #endif -/* End: bn_mp_mulmod.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_mulmod.c */ -/* Start: bn_mp_n_root.c */ +/* Start: bn_tma_mp_n_root.c */ #include "tma.h" #ifdef BN_MP_N_ROOT_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -5054,22 +5304,22 @@ mp_mulmod (mp_int * a, mp_int * b, mp_int * c, mp_int * d) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* find the n'th root of an integer +/* find the n'th root of an integer * - * Result found such that (c)**b <= a and (c+1)**b > a + * Result found such that (c)**b <= a and (c+1)**b > a * - * This algorithm uses Newton's approximation - * x[i+1] = x[i] - f(x[i])/f'(x[i]) - * which will find the root in log(N) time where - * each step involves a fair bit. This is not meant to + * This algorithm uses Newton's approximation + * x[i+1] = x[i] - f(x[i])/f'(x[i]) + * which will find the root in log(N) time where + * each step involves a fair bit. This is not meant to * find huge roots [square and cube, etc]. */ -int mp_n_root (mp_int * a, mp_digit b, mp_int * c) +int tma_mp_n_root (tma_mp_int * a, tma_mp_digit b, tma_mp_int * c) { - mp_int t1, t2, t3; + tma_mp_int t1, t2, t3; int res, neg; /* input must be positive if b is even */ @@ -5077,15 +5327,15 @@ int mp_n_root (mp_int * a, mp_digit b, mp_int * c) return MP_VAL; } - if ((res = mp_init (&t1)) != MP_OKAY) { + if ((res = tma_mp_init (&t1)) != MP_OKAY) { return res; } - if ((res = mp_init (&t2)) != MP_OKAY) { + if ((res = tma_mp_init (&t2)) != MP_OKAY) { goto LBL_T1; } - if ((res = mp_init (&t3)) != MP_OKAY) { + if ((res = tma_mp_init (&t3)) != MP_OKAY) { goto LBL_T2; } @@ -5094,56 +5344,56 @@ int mp_n_root (mp_int * a, mp_digit b, mp_int * c) a->sign = MP_ZPOS; /* t2 = 2 */ - mp_set (&t2, 2); + tma_mp_set (&t2, 2); do { /* t1 = t2 */ - if ((res = mp_copy (&t2, &t1)) != MP_OKAY) { + if ((res = tma_mp_copy (&t2, &t1)) != MP_OKAY) { goto LBL_T3; } /* t2 = t1 - ((t1**b - a) / (b * t1**(b-1))) */ - + /* t3 = t1**(b-1) */ - if ((res = mp_expt_d (&t1, b - 1, &t3)) != MP_OKAY) { + if ((res = tma_mp_expt_d (&t1, b - 1, &t3)) != MP_OKAY) { goto LBL_T3; } /* numerator */ /* t2 = t1**b */ - if ((res = mp_mul (&t3, &t1, &t2)) != MP_OKAY) { + if ((res = tma_mp_mul (&t3, &t1, &t2)) != MP_OKAY) { goto LBL_T3; } /* t2 = t1**b - a */ - if ((res = mp_sub (&t2, a, &t2)) != MP_OKAY) { + if ((res = tma_mp_sub (&t2, a, &t2)) != MP_OKAY) { goto LBL_T3; } /* denominator */ /* t3 = t1**(b-1) * b */ - if ((res = mp_mul_d (&t3, b, &t3)) != MP_OKAY) { + if ((res = tma_mp_mul_d (&t3, b, &t3)) != MP_OKAY) { goto LBL_T3; } /* t3 = (t1**b - a)/(b * t1**(b-1)) */ - if ((res = mp_div (&t2, &t3, &t3, NULL)) != MP_OKAY) { + if ((res = tma_mp_div (&t2, &t3, &t3, NULL)) != MP_OKAY) { goto LBL_T3; } - if ((res = mp_sub (&t1, &t3, &t2)) != MP_OKAY) { + if ((res = tma_mp_sub (&t1, &t3, &t2)) != MP_OKAY) { goto LBL_T3; } - } while (mp_cmp (&t1, &t2) != MP_EQ); + } while (tma_mp_cmp (&t1, &t2) != MP_EQ); /* result can be off by a few so check */ for (;;) { - if ((res = mp_expt_d (&t1, b, &t2)) != MP_OKAY) { + if ((res = tma_mp_expt_d (&t1, b, &t2)) != MP_OKAY) { goto LBL_T3; } - if (mp_cmp (&t2, a) == MP_GT) { - if ((res = mp_sub_d (&t1, 1, &t1)) != MP_OKAY) { + if (tma_mp_cmp (&t2, a) == MP_GT) { + if ((res = tma_mp_sub_d (&t1, 1, &t1)) != MP_OKAY) { goto LBL_T3; } } else { @@ -5155,23 +5405,27 @@ int mp_n_root (mp_int * a, mp_digit b, mp_int * c) a->sign = neg; /* set the result */ - mp_exch (&t1, c); + tma_mp_exch (&t1, c); /* set the sign of the result */ c->sign = neg; res = MP_OKAY; -LBL_T3:mp_clear (&t3); -LBL_T2:mp_clear (&t2); -LBL_T1:mp_clear (&t1); +LBL_T3:tma_mp_clear (&t3); +LBL_T2:tma_mp_clear (&t2); +LBL_T1:tma_mp_clear (&t1); return res; } #endif -/* End: bn_mp_n_root.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_n_root.c */ -/* Start: bn_mp_neg.c */ +/* Start: bn_tma_mp_neg.c */ #include "tma.h" #ifdef BN_MP_NEG_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -5186,20 +5440,20 @@ LBL_T1:mp_clear (&t1); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* b = -a */ -int mp_neg (mp_int * a, mp_int * b) +int tma_mp_neg (tma_mp_int * a, tma_mp_int * b) { int res; if (a != b) { - if ((res = mp_copy (a, b)) != MP_OKAY) { + if ((res = tma_mp_copy (a, b)) != MP_OKAY) { return res; } } - if (mp_iszero(b) != MP_YES) { + if (tma_mp_iszero(b) != MP_YES) { b->sign = (a->sign == MP_ZPOS) ? MP_NEG : MP_ZPOS; } else { b->sign = MP_ZPOS; @@ -5209,9 +5463,13 @@ int mp_neg (mp_int * a, mp_int * b) } #endif -/* End: bn_mp_neg.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_or.c */ +/* End: bn_tma_mp_neg.c */ + +/* Start: bn_tma_mp_or.c */ #include "tma.h" #ifdef BN_MP_OR_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -5226,23 +5484,23 @@ int mp_neg (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* OR two ints together */ -int mp_or (mp_int * a, mp_int * b, mp_int * c) +int tma_mp_or (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { int res, ix, px; - mp_int t, *x; + tma_mp_int t, *x; if (a->used > b->used) { - if ((res = mp_init_copy (&t, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&t, a)) != MP_OKAY) { return res; } px = b->used; x = b; } else { - if ((res = mp_init_copy (&t, b)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&t, b)) != MP_OKAY) { return res; } px = a->used; @@ -5252,16 +5510,20 @@ int mp_or (mp_int * a, mp_int * b, mp_int * c) for (ix = 0; ix < px; ix++) { t.dp[ix] |= x->dp[ix]; } - mp_clamp (&t); - mp_exch (c, &t); - mp_clear (&t); + tma_mp_clamp (&t); + tma_mp_exch (c, &t); + tma_mp_clear (&t); return MP_OKAY; } #endif -/* End: bn_mp_or.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_or.c */ -/* Start: bn_mp_prime_fermat.c */ +/* Start: bn_tma_mp_prime_fermat.c */ #include "tma.h" #ifdef BN_MP_PRIME_FERMAT_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -5276,54 +5538,58 @@ int mp_or (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* performs one Fermat test. - * + * * If "a" were prime then b**a == b (mod a) since the order of * the multiplicative sub-group would be phi(a) = a-1. That means * it would be the same as b**(a mod (a-1)) == b**1 == b (mod a). * * Sets result to 1 if the congruence holds, or zero otherwise. */ -int mp_prime_fermat (mp_int * a, mp_int * b, int *result) +int tma_mp_prime_fermat (tma_mp_int * a, tma_mp_int * b, int *result) { - mp_int t; + tma_mp_int t; int err; /* default to composite */ *result = MP_NO; /* ensure b > 1 */ - if (mp_cmp_d(b, 1) != MP_GT) { + if (tma_mp_cmp_d(b, 1) != MP_GT) { return MP_VAL; } /* init t */ - if ((err = mp_init (&t)) != MP_OKAY) { + if ((err = tma_mp_init (&t)) != MP_OKAY) { return err; } /* compute t = b**a mod a */ - if ((err = mp_exptmod (b, a, a, &t)) != MP_OKAY) { + if ((err = tma_mp_exptmod (b, a, a, &t)) != MP_OKAY) { goto LBL_T; } /* is it equal to b? */ - if (mp_cmp (&t, b) == MP_EQ) { + if (tma_mp_cmp (&t, b) == MP_EQ) { *result = MP_YES; } err = MP_OKAY; -LBL_T:mp_clear (&t); +LBL_T:tma_mp_clear (&t); return err; } #endif -/* End: bn_mp_prime_fermat.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_prime_fermat.c */ -/* Start: bn_mp_prime_is_divisible.c */ +/* Start: bn_tma_mp_prime_is_divisible.c */ #include "tma.h" #ifdef BN_MP_PRIME_IS_DIVISIBLE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -5338,25 +5604,25 @@ LBL_T:mp_clear (&t); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* determines if an integers is divisible by one +/* determines if an integers is divisible by one * of the first PRIME_SIZE primes or not * * sets result to 0 if not, 1 if yes */ -int mp_prime_is_divisible (mp_int * a, int *result) +int tma_mp_prime_is_divisible (tma_mp_int * a, int *result) { int err, ix; - mp_digit res; + tma_mp_digit res; /* default to not */ *result = MP_NO; for (ix = 0; ix < PRIME_SIZE; ix++) { /* what is a mod LBL_prime_tab[ix] */ - if ((err = mp_mod_d (a, ltm_prime_tab[ix], &res)) != MP_OKAY) { + if ((err = tma_mp_mod_d (a, ltm_prime_tab[ix], &res)) != MP_OKAY) { return err; } @@ -5371,9 +5637,13 @@ int mp_prime_is_divisible (mp_int * a, int *result) } #endif -/* End: bn_mp_prime_is_divisible.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_prime_is_prime.c */ +/* End: bn_tma_mp_prime_is_divisible.c */ + +/* Start: bn_tma_mp_prime_is_prime.c */ #include "tma.h" #ifdef BN_MP_PRIME_IS_PRIME_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -5388,7 +5658,7 @@ int mp_prime_is_divisible (mp_int * a, int *result) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* performs a variable number of rounds of Miller-Rabin @@ -5398,9 +5668,9 @@ int mp_prime_is_divisible (mp_int * a, int *result) * * Sets result to 1 if probably prime, 0 otherwise */ -int mp_prime_is_prime (mp_int * a, int t, int *result) +int tma_mp_prime_is_prime (tma_mp_int * a, int t, int *result) { - mp_int b; + tma_mp_int b; int ix, err, res; /* default to no */ @@ -5413,14 +5683,14 @@ int mp_prime_is_prime (mp_int * a, int t, int *result) /* is the input equal to one of the primes in the table? */ for (ix = 0; ix < PRIME_SIZE; ix++) { - if (mp_cmp_d(a, ltm_prime_tab[ix]) == MP_EQ) { + if (tma_mp_cmp_d(a, ltm_prime_tab[ix]) == MP_EQ) { *result = 1; return MP_OKAY; } } /* first perform trial division */ - if ((err = mp_prime_is_divisible (a, &res)) != MP_OKAY) { + if ((err = tma_mp_prime_is_divisible (a, &res)) != MP_OKAY) { return err; } @@ -5430,15 +5700,15 @@ int mp_prime_is_prime (mp_int * a, int t, int *result) } /* now perform the miller-rabin rounds */ - if ((err = mp_init (&b)) != MP_OKAY) { + if ((err = tma_mp_init (&b)) != MP_OKAY) { return err; } for (ix = 0; ix < t; ix++) { /* set the prime */ - mp_set (&b, ltm_prime_tab[ix]); + tma_mp_set (&b, ltm_prime_tab[ix]); - if ((err = mp_prime_miller_rabin (a, &b, &res)) != MP_OKAY) { + if ((err = tma_mp_prime_miller_rabin (a, &b, &res)) != MP_OKAY) { goto LBL_B; } @@ -5449,14 +5719,18 @@ int mp_prime_is_prime (mp_int * a, int t, int *result) /* passed the test */ *result = MP_YES; -LBL_B:mp_clear (&b); +LBL_B:tma_mp_clear (&b); return err; } #endif -/* End: bn_mp_prime_is_prime.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_prime_is_prime.c */ -/* Start: bn_mp_prime_miller_rabin.c */ +/* Start: bn_tma_mp_prime_miller_rabin.c */ #include "tma.h" #ifdef BN_MP_PRIME_MILLER_RABIN_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -5471,71 +5745,71 @@ LBL_B:mp_clear (&b); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* Miller-Rabin test of "a" to the base of "b" as described in +/* Miller-Rabin test of "a" to the base of "b" as described in * HAC pp. 139 Algorithm 4.24 * * Sets result to 0 if definitely composite or 1 if probably prime. - * Randomly the chance of error is no more than 1/4 and often + * Randomly the chance of error is no more than 1/4 and often * very much lower. */ -int mp_prime_miller_rabin (mp_int * a, mp_int * b, int *result) +int tma_mp_prime_miller_rabin (tma_mp_int * a, tma_mp_int * b, int *result) { - mp_int n1, y, r; + tma_mp_int n1, y, r; int s, j, err; /* default */ *result = MP_NO; /* ensure b > 1 */ - if (mp_cmp_d(b, 1) != MP_GT) { + if (tma_mp_cmp_d(b, 1) != MP_GT) { return MP_VAL; - } + } /* get n1 = a - 1 */ - if ((err = mp_init_copy (&n1, a)) != MP_OKAY) { + if ((err = tma_mp_init_copy (&n1, a)) != MP_OKAY) { return err; } - if ((err = mp_sub_d (&n1, 1, &n1)) != MP_OKAY) { + if ((err = tma_mp_sub_d (&n1, 1, &n1)) != MP_OKAY) { goto LBL_N1; } /* set 2**s * r = n1 */ - if ((err = mp_init_copy (&r, &n1)) != MP_OKAY) { + if ((err = tma_mp_init_copy (&r, &n1)) != MP_OKAY) { goto LBL_N1; } /* count the number of least significant bits * which are zero */ - s = mp_cnt_lsb(&r); + s = tma_mp_cnt_lsb(&r); /* now divide n - 1 by 2**s */ - if ((err = mp_div_2d (&r, s, &r, NULL)) != MP_OKAY) { + if ((err = tma_mp_div_2d (&r, s, &r, NULL)) != MP_OKAY) { goto LBL_R; } /* compute y = b**r mod a */ - if ((err = mp_init (&y)) != MP_OKAY) { + if ((err = tma_mp_init (&y)) != MP_OKAY) { goto LBL_R; } - if ((err = mp_exptmod (b, &r, a, &y)) != MP_OKAY) { + if ((err = tma_mp_exptmod (b, &r, a, &y)) != MP_OKAY) { goto LBL_Y; } /* if y != 1 and y != n1 do */ - if (mp_cmp_d (&y, 1) != MP_EQ && mp_cmp (&y, &n1) != MP_EQ) { + if (tma_mp_cmp_d (&y, 1) != MP_EQ && tma_mp_cmp (&y, &n1) != MP_EQ) { j = 1; /* while j <= s-1 and y != n1 */ - while ((j <= (s - 1)) && mp_cmp (&y, &n1) != MP_EQ) { - if ((err = mp_sqrmod (&y, a, &y)) != MP_OKAY) { + while ((j <= (s - 1)) && tma_mp_cmp (&y, &n1) != MP_EQ) { + if ((err = tma_mp_sqrmod (&y, a, &y)) != MP_OKAY) { goto LBL_Y; } /* if y == 1 then composite */ - if (mp_cmp_d (&y, 1) == MP_EQ) { + if (tma_mp_cmp_d (&y, 1) == MP_EQ) { goto LBL_Y; } @@ -5543,23 +5817,27 @@ int mp_prime_miller_rabin (mp_int * a, mp_int * b, int *result) } /* if y != n1 then composite */ - if (mp_cmp (&y, &n1) != MP_EQ) { + if (tma_mp_cmp (&y, &n1) != MP_EQ) { goto LBL_Y; } } /* probably prime now */ *result = MP_YES; -LBL_Y:mp_clear (&y); -LBL_R:mp_clear (&r); -LBL_N1:mp_clear (&n1); +LBL_Y:tma_mp_clear (&y); +LBL_R:tma_mp_clear (&r); +LBL_N1:tma_mp_clear (&n1); return err; } #endif -/* End: bn_mp_prime_miller_rabin.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_prime_miller_rabin.c */ -/* Start: bn_mp_prime_next_prime.c */ +/* Start: bn_tma_mp_prime_next_prime.c */ #include "tma.h" #ifdef BN_MP_PRIME_NEXT_PRIME_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -5574,7 +5852,7 @@ LBL_N1:mp_clear (&n1); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* finds the next prime after the number "a" using "t" trials @@ -5582,11 +5860,11 @@ LBL_N1:mp_clear (&n1); * * bbs_style = 1 means the prime must be congruent to 3 mod 4 */ -int mp_prime_next_prime(mp_int *a, int t, int bbs_style) +int tma_mp_prime_next_prime(tma_mp_int *a, int t, int bbs_style) { int err, res, x, y; - mp_digit res_tab[PRIME_SIZE], step, kstep; - mp_int b; + tma_mp_digit res_tab[PRIME_SIZE], step, kstep; + tma_mp_int b; /* ensure t is valid */ if (t <= 0 || t > PRIME_SIZE) { @@ -5597,10 +5875,10 @@ int mp_prime_next_prime(mp_int *a, int t, int bbs_style) a->sign = MP_ZPOS; /* simple algo if a is less than the largest prime in the table */ - if (mp_cmp_d(a, ltm_prime_tab[PRIME_SIZE-1]) == MP_LT) { + if (tma_mp_cmp_d(a, ltm_prime_tab[PRIME_SIZE-1]) == MP_LT) { /* find which prime it is bigger than */ for (x = PRIME_SIZE - 2; x >= 0; x--) { - if (mp_cmp_d(a, ltm_prime_tab[x]) != MP_LT) { + if (tma_mp_cmp_d(a, ltm_prime_tab[x]) != MP_LT) { if (bbs_style == 1) { /* ok we found a prime smaller or * equal [so the next is larger] @@ -5612,20 +5890,20 @@ int mp_prime_next_prime(mp_int *a, int t, int bbs_style) /* scan upwards for a prime congruent to 3 mod 4 */ for (y = x + 1; y < PRIME_SIZE; y++) { if ((ltm_prime_tab[y] & 3) == 3) { - mp_set(a, ltm_prime_tab[y]); + tma_mp_set(a, ltm_prime_tab[y]); return MP_OKAY; } } } } else { - mp_set(a, ltm_prime_tab[x + 1]); + tma_mp_set(a, ltm_prime_tab[x + 1]); return MP_OKAY; } } } /* at this point a maybe 1 */ - if (mp_cmp_d(a, 1) == MP_EQ) { - mp_set(a, 2); + if (tma_mp_cmp_d(a, 1) == MP_EQ) { + tma_mp_set(a, 2); return MP_OKAY; } /* fall through to the sieve */ @@ -5643,12 +5921,12 @@ int mp_prime_next_prime(mp_int *a, int t, int bbs_style) if (bbs_style == 1) { /* if a mod 4 != 3 subtract the correct value to make it so */ if ((a->dp[0] & 3) != 3) { - if ((err = mp_sub_d(a, (a->dp[0] & 3) + 1, a)) != MP_OKAY) { return err; }; + if ((err = tma_mp_sub_d(a, (a->dp[0] & 3) + 1, a)) != MP_OKAY) { return err; }; } } else { - if (mp_iseven(a) == 1) { + if (tma_mp_iseven(a) == 1) { /* force odd */ - if ((err = mp_sub_d(a, 1, a)) != MP_OKAY) { + if ((err = tma_mp_sub_d(a, 1, a)) != MP_OKAY) { return err; } } @@ -5656,13 +5934,13 @@ int mp_prime_next_prime(mp_int *a, int t, int bbs_style) /* generate the restable */ for (x = 1; x < PRIME_SIZE; x++) { - if ((err = mp_mod_d(a, ltm_prime_tab[x], res_tab + x)) != MP_OKAY) { + if ((err = tma_mp_mod_d(a, ltm_prime_tab[x], res_tab + x)) != MP_OKAY) { return err; } } /* init temp used for Miller-Rabin Testing */ - if ((err = mp_init(&b)) != MP_OKAY) { + if ((err = tma_mp_init(&b)) != MP_OKAY) { return err; } @@ -5691,22 +5969,22 @@ int mp_prime_next_prime(mp_int *a, int t, int bbs_style) y = 1; } } - } while (y == 1 && step < ((((mp_digit)1)<= ((((mp_digit)1)<= ((((tma_mp_digit)1)<> ((9 - size) & 7); + } /* get the maskOR_lsb */ maskOR_lsb = 1; @@ -5863,7 +6147,7 @@ int mp_prime_random_ex(mp_int *a, int t, int size, int flags, ltm_prime_callback err = MP_VAL; goto error; } - + /* work over the MSbyte */ tmp[0] &= maskAND; tmp[0] |= 1 << ((size - 1) & 7); @@ -5873,28 +6157,28 @@ int mp_prime_random_ex(mp_int *a, int t, int size, int flags, ltm_prime_callback tmp[bsize-1] |= maskOR_lsb; /* read it in */ - if ((err = mp_read_unsigned_bin(a, tmp, bsize)) != MP_OKAY) { goto error; } + if ((err = tma_mp_read_unsigned_bin(a, tmp, bsize)) != MP_OKAY) { goto error; } /* is it prime? */ - if ((err = mp_prime_is_prime(a, t, &res)) != MP_OKAY) { goto error; } - if (res == MP_NO) { + if ((err = tma_mp_prime_is_prime(a, t, &res)) != MP_OKAY) { goto error; } + if (res == MP_NO) { continue; } if (flags & LTM_PRIME_SAFE) { /* see if (a-1)/2 is prime */ - if ((err = mp_sub_d(a, 1, a)) != MP_OKAY) { goto error; } - if ((err = mp_div_2(a, a)) != MP_OKAY) { goto error; } - + if ((err = tma_mp_sub_d(a, 1, a)) != MP_OKAY) { goto error; } + if ((err = tma_mp_div_2(a, a)) != MP_OKAY) { goto error; } + /* is it prime? */ - if ((err = mp_prime_is_prime(a, t, &res)) != MP_OKAY) { goto error; } + if ((err = tma_mp_prime_is_prime(a, t, &res)) != MP_OKAY) { goto error; } } } while (res == MP_NO); if (flags & LTM_PRIME_SAFE) { /* restore a to the original value */ - if ((err = mp_mul_2(a, a)) != MP_OKAY) { goto error; } - if ((err = mp_add_d(a, 1, a)) != MP_OKAY) { goto error; } + if ((err = tma_mp_mul_2(a, a)) != MP_OKAY) { goto error; } + if ((err = tma_mp_add_d(a, 1, a)) != MP_OKAY) { goto error; } } err = MP_OKAY; @@ -5906,9 +6190,13 @@ error: #endif -/* End: bn_mp_prime_random_ex.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_prime_random_ex.c */ -/* Start: bn_mp_radix_size.c */ +/* Start: bn_tma_mp_radix_size.c */ #include "tma.h" #ifdef BN_MP_RADIX_SIZE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -5923,21 +6211,21 @@ error: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* returns size of ASCII reprensentation */ -int mp_radix_size (mp_int * a, int radix, int *size) +int tma_mp_radix_size (tma_mp_int * a, int radix, int *size) { int res, digs; - mp_int t; - mp_digit d; + tma_mp_int t; + tma_mp_digit d; *size = 0; /* special case for binary */ if (radix == 2) { - *size = mp_count_bits (a) + (a->sign == MP_NEG ? 1 : 0) + 1; + *size = tma_mp_count_bits (a) + (a->sign == MP_NEG ? 1 : 0) + 1; return MP_OKAY; } @@ -5946,8 +6234,8 @@ int mp_radix_size (mp_int * a, int radix, int *size) return MP_VAL; } - if (mp_iszero(a) == MP_YES) { - *size = 2; + if (tma_mp_iszero(a) == MP_YES) { + *size = 2; return MP_OKAY; } @@ -5960,22 +6248,22 @@ int mp_radix_size (mp_int * a, int radix, int *size) } /* init a copy of the input */ - if ((res = mp_init_copy (&t, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&t, a)) != MP_OKAY) { return res; } /* force temp to positive */ - t.sign = MP_ZPOS; + t.sign = MP_ZPOS; /* fetch out all of the digits */ - while (mp_iszero (&t) == MP_NO) { - if ((res = mp_div_d (&t, (mp_digit) radix, &t, &d)) != MP_OKAY) { - mp_clear (&t); + while (tma_mp_iszero (&t) == MP_NO) { + if ((res = tma_mp_div_d (&t, (tma_mp_digit) radix, &t, &d)) != MP_OKAY) { + tma_mp_clear (&t); return res; } ++digs; } - mp_clear (&t); + tma_mp_clear (&t); /* return digs + 1, the 1 is for the NULL byte that would be required. */ *size = digs + 1; @@ -5984,9 +6272,13 @@ int mp_radix_size (mp_int * a, int radix, int *size) #endif -/* End: bn_mp_radix_size.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_radix_smap.c */ +/* End: bn_tma_mp_radix_size.c */ + +/* Start: bn_tma_mp_radix_smap.c */ #include "tma.h" #ifdef BN_MP_RADIX_SMAP_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6001,16 +6293,20 @@ int mp_radix_size (mp_int * a, int radix, int *size) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* chars used in radix conversions */ -const char *mp_s_rmap = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz+/"; +const char *tma_mp_s_rmap = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz+/"; #endif -/* End: bn_mp_radix_smap.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_radix_smap.c */ -/* Start: bn_mp_rand.c */ +/* Start: bn_tma_mp_rand.c */ #include "tma.h" #ifdef BN_MP_RAND_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6025,36 +6321,36 @@ const char *mp_s_rmap = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrs * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* makes a pseudo-random int of a given size */ int -mp_rand (mp_int * a, int digits) +tma_mp_rand (tma_mp_int * a, int digits) { int res; - mp_digit d; + tma_mp_digit d; - mp_zero (a); + tma_mp_zero (a); if (digits <= 0) { return MP_OKAY; } /* first place a random non-zero digit */ do { - d = ((mp_digit) abs (rand ())) & MP_MASK; + d = ((tma_mp_digit) abs (rand ())) & MP_MASK; } while (d == 0); - if ((res = mp_add_d (a, d, a)) != MP_OKAY) { + if ((res = tma_mp_add_d (a, d, a)) != MP_OKAY) { return res; } while (--digits > 0) { - if ((res = mp_lshd (a, 1)) != MP_OKAY) { + if ((res = tma_mp_lshd (a, 1)) != MP_OKAY) { return res; } - if ((res = mp_add_d (a, ((mp_digit) abs (rand ())), a)) != MP_OKAY) { + if ((res = tma_mp_add_d (a, ((tma_mp_digit) abs (rand ())), a)) != MP_OKAY) { return res; } } @@ -6063,9 +6359,13 @@ mp_rand (mp_int * a, int digits) } #endif -/* End: bn_mp_rand.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_read_radix.c */ +/* End: bn_tma_mp_rand.c */ + +/* Start: bn_tma_mp_read_radix.c */ #include "tma.h" #ifdef BN_MP_READ_RADIX_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6080,22 +6380,25 @@ mp_rand (mp_int * a, int digits) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* read a string [ASCII] in a given radix */ -int mp_read_radix (mp_int * a, const char *str, int radix) +int tma_mp_read_radix (tma_mp_int * a, const char *str, int radix) { int y, res, neg; char ch; + /* zero the digit bignum */ + tma_mp_zero(a); + /* make sure the radix is ok */ if (radix < 2 || radix > 64) { return MP_VAL; } - /* if the leading digit is a - * minus set the sign to negative. + /* if the leading digit is a + * minus set the sign to negative. */ if (*str == '-') { ++str; @@ -6105,8 +6408,8 @@ int mp_read_radix (mp_int * a, const char *str, int radix) } /* set the integer to the default of zero */ - mp_zero (a); - + tma_mp_zero (a); + /* process each digit of the string */ while (*str) { /* if the radix < 36 the conversion is case insensitive @@ -6115,20 +6418,20 @@ int mp_read_radix (mp_int * a, const char *str, int radix) */ ch = (char) ((radix < 36) ? toupper (*str) : *str); for (y = 0; y < 64; y++) { - if (ch == mp_s_rmap[y]) { + if (ch == tma_mp_s_rmap[y]) { break; } } - /* if the char was found in the map + /* if the char was found in the map * and is less than the given radix add it - * to the number, otherwise exit the loop. + * to the number, otherwise exit the loop. */ if (y < radix) { - if ((res = mp_mul_d (a, (mp_digit) radix, a)) != MP_OKAY) { + if ((res = tma_mp_mul_d (a, (tma_mp_digit) radix, a)) != MP_OKAY) { return res; } - if ((res = mp_add_d (a, (mp_digit) y, a)) != MP_OKAY) { + if ((res = tma_mp_add_d (a, (tma_mp_digit) y, a)) != MP_OKAY) { return res; } } else { @@ -6136,18 +6439,22 @@ int mp_read_radix (mp_int * a, const char *str, int radix) } ++str; } - + /* set the sign only if a != 0 */ - if (mp_iszero(a) != 1) { + if (tma_mp_iszero(a) != 1) { a->sign = neg; } return MP_OKAY; } #endif -/* End: bn_mp_read_radix.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_read_signed_bin.c */ +/* End: bn_tma_mp_read_radix.c */ + +/* Start: bn_tma_mp_read_signed_bin.c */ #include "tma.h" #ifdef BN_MP_READ_SIGNED_BIN_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6162,17 +6469,16 @@ int mp_read_radix (mp_int * a, const char *str, int radix) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* read signed bin, big endian, first byte is 0==positive or 1==negative */ -int -mp_read_signed_bin (mp_int * a, unsigned char *b, int c) +int tma_mp_read_signed_bin (tma_mp_int * a, const unsigned char *b, int c) { int res; /* read magnitude */ - if ((res = mp_read_unsigned_bin (a, b + 1, c - 1)) != MP_OKAY) { + if ((res = tma_mp_read_unsigned_bin (a, b + 1, c - 1)) != MP_OKAY) { return res; } @@ -6187,9 +6493,13 @@ mp_read_signed_bin (mp_int * a, unsigned char *b, int c) } #endif -/* End: bn_mp_read_signed_bin.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_read_unsigned_bin.c */ +/* End: bn_tma_mp_read_signed_bin.c */ + +/* Start: bn_tma_mp_read_unsigned_bin.c */ #include "tma.h" #ifdef BN_MP_READ_UNSIGNED_BIN_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6204,28 +6514,27 @@ mp_read_signed_bin (mp_int * a, unsigned char *b, int c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* reads a unsigned char array, assumes the msb is stored first [big endian] */ -int -mp_read_unsigned_bin (mp_int * a, unsigned char *b, int c) +int tma_mp_read_unsigned_bin (tma_mp_int * a, const unsigned char *b, int c) { int res; /* make sure there are at least two digits */ if (a->alloc < 2) { - if ((res = mp_grow(a, 2)) != MP_OKAY) { + if ((res = tma_mp_grow(a, 2)) != MP_OKAY) { return res; } } /* zero the int */ - mp_zero (a); + tma_mp_zero (a); /* read the bytes in */ while (c-- > 0) { - if ((res = mp_mul_2d (a, 8, a)) != MP_OKAY) { + if ((res = tma_mp_mul_2d (a, 8, a)) != MP_OKAY) { return res; } @@ -6238,14 +6547,18 @@ mp_read_unsigned_bin (mp_int * a, unsigned char *b, int c) a->used += 2; #endif } - mp_clamp (a); + tma_mp_clamp (a); return MP_OKAY; } #endif -/* End: bn_mp_read_unsigned_bin.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_reduce.c */ +/* End: bn_tma_mp_read_unsigned_bin.c */ + +/* Start: bn_tma_mp_reduce.c */ #include "tma.h" #ifdef BN_MP_REDUCE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6260,42 +6573,42 @@ mp_read_unsigned_bin (mp_int * a, unsigned char *b, int c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* reduces x mod m, assumes 0 < x < m**2, mu is - * precomputed via mp_reduce_setup. +/* reduces x mod m, assumes 0 < x < m**2, mu is + * precomputed via tma_mp_reduce_setup. * From HAC pp.604 Algorithm 14.42 */ -int mp_reduce (mp_int * x, mp_int * m, mp_int * mu) +int tma_mp_reduce (tma_mp_int * x, tma_mp_int * m, tma_mp_int * mu) { - mp_int q; + tma_mp_int q; int res, um = m->used; /* q = x */ - if ((res = mp_init_copy (&q, x)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&q, x)) != MP_OKAY) { return res; } /* q1 = x / b**(k-1) */ - mp_rshd (&q, um - 1); + tma_mp_rshd (&q, um - 1); /* according to HAC this optimization is ok */ - if (((unsigned long) um) > (((mp_digit)1) << (DIGIT_BIT - 1))) { - if ((res = mp_mul (&q, mu, &q)) != MP_OKAY) { + if (((unsigned long) um) > (((tma_mp_digit)1) << (DIGIT_BIT - 1))) { + if ((res = tma_mp_mul (&q, mu, &q)) != MP_OKAY) { goto CLEANUP; } } else { #ifdef BN_S_MP_MUL_HIGH_DIGS_C - if ((res = s_mp_mul_high_digs (&q, mu, &q, um)) != MP_OKAY) { + if ((res = s_tma_mp_mul_high_digs (&q, mu, &q, um)) != MP_OKAY) { goto CLEANUP; } #elif defined(BN_FAST_S_MP_MUL_HIGH_DIGS_C) - if ((res = fast_s_mp_mul_high_digs (&q, mu, &q, um)) != MP_OKAY) { + if ((res = fast_s_tma_mp_mul_high_digs (&q, mu, &q, um)) != MP_OKAY) { goto CLEANUP; } -#else - { +#else + { res = MP_VAL; goto CLEANUP; } @@ -6303,49 +6616,53 @@ int mp_reduce (mp_int * x, mp_int * m, mp_int * mu) } /* q3 = q2 / b**(k+1) */ - mp_rshd (&q, um + 1); + tma_mp_rshd (&q, um + 1); /* x = x mod b**(k+1), quick (no division) */ - if ((res = mp_mod_2d (x, DIGIT_BIT * (um + 1), x)) != MP_OKAY) { + if ((res = tma_mp_mod_2d (x, DIGIT_BIT * (um + 1), x)) != MP_OKAY) { goto CLEANUP; } /* q = q * m mod b**(k+1), quick (no division) */ - if ((res = s_mp_mul_digs (&q, m, &q, um + 1)) != MP_OKAY) { + if ((res = s_tma_mp_mul_digs (&q, m, &q, um + 1)) != MP_OKAY) { goto CLEANUP; } /* x = x - q */ - if ((res = mp_sub (x, &q, x)) != MP_OKAY) { + if ((res = tma_mp_sub (x, &q, x)) != MP_OKAY) { goto CLEANUP; } /* If x < 0, add b**(k+1) to it */ - if (mp_cmp_d (x, 0) == MP_LT) { - mp_set (&q, 1); - if ((res = mp_lshd (&q, um + 1)) != MP_OKAY) + if (tma_mp_cmp_d (x, 0) == MP_LT) { + tma_mp_set (&q, 1); + if ((res = tma_mp_lshd (&q, um + 1)) != MP_OKAY) goto CLEANUP; - if ((res = mp_add (x, &q, x)) != MP_OKAY) + if ((res = tma_mp_add (x, &q, x)) != MP_OKAY) goto CLEANUP; } /* Back off if it's too big */ - while (mp_cmp (x, m) != MP_LT) { - if ((res = s_mp_sub (x, m, x)) != MP_OKAY) { + while (tma_mp_cmp (x, m) != MP_LT) { + if ((res = s_tma_mp_sub (x, m, x)) != MP_OKAY) { goto CLEANUP; } } - + CLEANUP: - mp_clear (&q); + tma_mp_clear (&q); return res; } #endif -/* End: bn_mp_reduce.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_reduce.c */ -/* Start: bn_mp_reduce_2k.c */ +/* Start: bn_tma_mp_reduce_2k.c */ #include "tma.h" #ifdef BN_MP_REDUCE_2K_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6360,53 +6677,57 @@ CLEANUP: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* reduces a modulo n where n is of the form 2**p - d */ -int mp_reduce_2k(mp_int *a, mp_int *n, mp_digit d) +int tma_mp_reduce_2k(tma_mp_int *a, tma_mp_int *n, tma_mp_digit d) { - mp_int q; + tma_mp_int q; int p, res; - - if ((res = mp_init(&q)) != MP_OKAY) { + + if ((res = tma_mp_init(&q)) != MP_OKAY) { return res; } - - p = mp_count_bits(n); + + p = tma_mp_count_bits(n); top: /* q = a/2**p, a = a mod 2**p */ - if ((res = mp_div_2d(a, p, &q, a)) != MP_OKAY) { + if ((res = tma_mp_div_2d(a, p, &q, a)) != MP_OKAY) { goto ERR; } - + if (d != 1) { /* q = q * d */ - if ((res = mp_mul_d(&q, d, &q)) != MP_OKAY) { + if ((res = tma_mp_mul_d(&q, d, &q)) != MP_OKAY) { goto ERR; } } - + /* a = a + q */ - if ((res = s_mp_add(a, &q, a)) != MP_OKAY) { + if ((res = s_tma_mp_add(a, &q, a)) != MP_OKAY) { goto ERR; } - - if (mp_cmp_mag(a, n) != MP_LT) { - s_mp_sub(a, n, a); + + if (tma_mp_cmp_mag(a, n) != MP_LT) { + s_tma_mp_sub(a, n, a); goto top; } - + ERR: - mp_clear(&q); + tma_mp_clear(&q); return res; } #endif -/* End: bn_mp_reduce_2k.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_reduce_2k_l.c */ +/* End: bn_tma_mp_reduce_2k.c */ + +/* Start: bn_tma_mp_reduce_2k_l.c */ #include "tma.h" #ifdef BN_MP_REDUCE_2K_L_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6421,54 +6742,58 @@ ERR: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* reduces a modulo n where n is of the form 2**p - d +/* reduces a modulo n where n is of the form 2**p - d This differs from reduce_2k since "d" can be larger than a single digit. */ -int mp_reduce_2k_l(mp_int *a, mp_int *n, mp_int *d) +int tma_mp_reduce_2k_l(tma_mp_int *a, tma_mp_int *n, tma_mp_int *d) { - mp_int q; + tma_mp_int q; int p, res; - - if ((res = mp_init(&q)) != MP_OKAY) { + + if ((res = tma_mp_init(&q)) != MP_OKAY) { return res; } - - p = mp_count_bits(n); + + p = tma_mp_count_bits(n); top: /* q = a/2**p, a = a mod 2**p */ - if ((res = mp_div_2d(a, p, &q, a)) != MP_OKAY) { + if ((res = tma_mp_div_2d(a, p, &q, a)) != MP_OKAY) { goto ERR; } - + /* q = q * d */ - if ((res = mp_mul(&q, d, &q)) != MP_OKAY) { + if ((res = tma_mp_mul(&q, d, &q)) != MP_OKAY) { goto ERR; } - + /* a = a + q */ - if ((res = s_mp_add(a, &q, a)) != MP_OKAY) { + if ((res = s_tma_mp_add(a, &q, a)) != MP_OKAY) { goto ERR; } - - if (mp_cmp_mag(a, n) != MP_LT) { - s_mp_sub(a, n, a); + + if (tma_mp_cmp_mag(a, n) != MP_LT) { + s_tma_mp_sub(a, n, a); goto top; } - + ERR: - mp_clear(&q); + tma_mp_clear(&q); return res; } #endif -/* End: bn_mp_reduce_2k_l.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_reduce_2k_l.c */ -/* Start: bn_mp_reduce_2k_setup.c */ +/* Start: bn_tma_mp_reduce_2k_setup.c */ #include "tma.h" #ifdef BN_MP_REDUCE_2K_SETUP_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6483,39 +6808,43 @@ ERR: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* determines the setup value */ -int mp_reduce_2k_setup(mp_int *a, mp_digit *d) +int tma_mp_reduce_2k_setup(tma_mp_int *a, tma_mp_digit *d) { int res, p; - mp_int tmp; - - if ((res = mp_init(&tmp)) != MP_OKAY) { + tma_mp_int tmp; + + if ((res = tma_mp_init(&tmp)) != MP_OKAY) { return res; } - - p = mp_count_bits(a); - if ((res = mp_2expt(&tmp, p)) != MP_OKAY) { - mp_clear(&tmp); + + p = tma_mp_count_bits(a); + if ((res = tma_mp_2expt(&tmp, p)) != MP_OKAY) { + tma_mp_clear(&tmp); return res; } - - if ((res = s_mp_sub(&tmp, a, &tmp)) != MP_OKAY) { - mp_clear(&tmp); + + if ((res = s_tma_mp_sub(&tmp, a, &tmp)) != MP_OKAY) { + tma_mp_clear(&tmp); return res; } - + *d = tmp.dp[0]; - mp_clear(&tmp); + tma_mp_clear(&tmp); return MP_OKAY; } #endif -/* End: bn_mp_reduce_2k_setup.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_reduce_2k_setup.c */ -/* Start: bn_mp_reduce_2k_setup_l.c */ +/* Start: bn_tma_mp_reduce_2k_setup_l.c */ #include "tma.h" #ifdef BN_MP_REDUCE_2K_SETUP_L_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6530,36 +6859,40 @@ int mp_reduce_2k_setup(mp_int *a, mp_digit *d) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* determines the setup value */ -int mp_reduce_2k_setup_l(mp_int *a, mp_int *d) +int tma_mp_reduce_2k_setup_l(tma_mp_int *a, tma_mp_int *d) { int res; - mp_int tmp; - - if ((res = mp_init(&tmp)) != MP_OKAY) { + tma_mp_int tmp; + + if ((res = tma_mp_init(&tmp)) != MP_OKAY) { return res; } - - if ((res = mp_2expt(&tmp, mp_count_bits(a))) != MP_OKAY) { + + if ((res = tma_mp_2expt(&tmp, tma_mp_count_bits(a))) != MP_OKAY) { goto ERR; } - - if ((res = s_mp_sub(&tmp, a, d)) != MP_OKAY) { + + if ((res = s_tma_mp_sub(&tmp, a, d)) != MP_OKAY) { goto ERR; } - + ERR: - mp_clear(&tmp); + tma_mp_clear(&tmp); return res; } #endif -/* End: bn_mp_reduce_2k_setup_l.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_reduce_is_2k.c */ +/* End: bn_tma_mp_reduce_2k_setup_l.c */ + +/* Start: bn_tma_mp_reduce_is_2k.c */ #include "tma.h" #ifdef BN_MP_REDUCE_IS_2K_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6574,31 +6907,31 @@ ERR: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* determines if mp_reduce_2k can be used */ -int mp_reduce_is_2k(mp_int *a) +/* determines if tma_mp_reduce_2k can be used */ +int tma_mp_reduce_is_2k(tma_mp_int *a) { int ix, iy, iw; - mp_digit iz; - + tma_mp_digit iz; + if (a->used == 0) { return MP_NO; } else if (a->used == 1) { return MP_YES; } else if (a->used > 1) { - iy = mp_count_bits(a); + iy = tma_mp_count_bits(a); iz = 1; iw = 1; - + /* Test every bit from the second digit up, must be 1 */ for (ix = DIGIT_BIT; ix < iy; ix++) { if ((a->dp[iw] & iz) == 0) { return MP_NO; } iz <<= 1; - if (iz > (mp_digit)MP_MASK) { + if (iz > (tma_mp_digit)MP_MASK) { ++iw; iz = 1; } @@ -6609,9 +6942,13 @@ int mp_reduce_is_2k(mp_int *a) #endif -/* End: bn_mp_reduce_is_2k.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_reduce_is_2k.c */ -/* Start: bn_mp_reduce_is_2k_l.c */ +/* Start: bn_tma_mp_reduce_is_2k_l.c */ #include "tma.h" #ifdef BN_MP_REDUCE_IS_2K_L_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6626,14 +6963,14 @@ int mp_reduce_is_2k(mp_int *a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* determines if reduce_2k_l can be used */ -int mp_reduce_is_2k_l(mp_int *a) +int tma_mp_reduce_is_2k_l(tma_mp_int *a) { int ix, iy; - + if (a->used == 0) { return MP_NO; } else if (a->used == 1) { @@ -6646,16 +6983,20 @@ int mp_reduce_is_2k_l(mp_int *a) } } return (iy >= (a->used/2)) ? MP_YES : MP_NO; - + } return MP_NO; } #endif -/* End: bn_mp_reduce_is_2k_l.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_reduce_setup.c */ +/* End: bn_tma_mp_reduce_is_2k_l.c */ + +/* Start: bn_tma_mp_reduce_setup.c */ #include "tma.h" #ifdef BN_MP_REDUCE_SETUP_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6670,26 +7011,30 @@ int mp_reduce_is_2k_l(mp_int *a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* pre-calculate the value required for Barrett reduction * For a given modulus "b" it calulates the value required in "a" */ -int mp_reduce_setup (mp_int * a, mp_int * b) +int tma_mp_reduce_setup (tma_mp_int * a, tma_mp_int * b) { int res; - - if ((res = mp_2expt (a, b->used * 2 * DIGIT_BIT)) != MP_OKAY) { + + if ((res = tma_mp_2expt (a, b->used * 2 * DIGIT_BIT)) != MP_OKAY) { return res; } - return mp_div (a, b, a, NULL); + return tma_mp_div (a, b, a, NULL); } #endif -/* End: bn_mp_reduce_setup.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_rshd.c */ +/* End: bn_tma_mp_reduce_setup.c */ + +/* Start: bn_tma_mp_rshd.c */ #include "tma.h" #ifdef BN_MP_RSHD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6704,11 +7049,11 @@ int mp_reduce_setup (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* shift right a certain amount of digits */ -void mp_rshd (mp_int * a, int b) +void tma_mp_rshd (tma_mp_int * a, int b) { int x; @@ -6719,12 +7064,12 @@ void mp_rshd (mp_int * a, int b) /* if b > used then simply zero it and return */ if (a->used <= b) { - mp_zero (a); + tma_mp_zero (a); return; } { - register mp_digit *bottom, *top; + register tma_mp_digit *bottom, *top; /* shift the digits down */ @@ -6734,8 +7079,8 @@ void mp_rshd (mp_int * a, int b) /* top [offset into digits] */ top = a->dp + b; - /* this is implemented as a sliding window where - * the window is b-digits long and digits from + /* this is implemented as a sliding window where + * the window is b-digits long and digits from * the top of the window are copied to the bottom * * e.g. @@ -6753,15 +7098,19 @@ void mp_rshd (mp_int * a, int b) *bottom++ = 0; } } - + /* remove excess digits */ a->used -= b; } #endif -/* End: bn_mp_rshd.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_set.c */ +/* End: bn_tma_mp_rshd.c */ + +/* Start: bn_tma_mp_set.c */ #include "tma.h" #ifdef BN_MP_SET_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6776,21 +7125,25 @@ void mp_rshd (mp_int * a, int b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* set to a digit */ -void mp_set (mp_int * a, mp_digit b) +void tma_mp_set (tma_mp_int * a, tma_mp_digit b) { - mp_zero (a); + tma_mp_zero (a); a->dp[0] = b & MP_MASK; a->used = (a->dp[0] != 0) ? 1 : 0; } #endif -/* End: bn_mp_set.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_set.c */ -/* Start: bn_mp_set_int.c */ +/* Start: bn_tma_mp_set_int.c */ #include "tma.h" #ifdef BN_MP_SET_INT_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6805,20 +7158,20 @@ void mp_set (mp_int * a, mp_digit b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* set a 32-bit const */ -int mp_set_int (mp_int * a, unsigned long b) +int tma_mp_set_int (tma_mp_int * a, unsigned long b) { int x, res; - mp_zero (a); - + tma_mp_zero (a); + /* set four bits at a time */ for (x = 0; x < 8; x++) { /* shift the number up four bits */ - if ((res = mp_mul_2d (a, 4, a)) != MP_OKAY) { + if ((res = tma_mp_mul_2d (a, 4, a)) != MP_OKAY) { return res; } @@ -6831,14 +7184,18 @@ int mp_set_int (mp_int * a, unsigned long b) /* ensure that digits are not clamped off */ a->used += 1; } - mp_clamp (a); + tma_mp_clamp (a); return MP_OKAY; } #endif -/* End: bn_mp_set_int.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_set_int.c */ -/* Start: bn_mp_shrink.c */ +/* Start: bn_tma_mp_shrink.c */ #include "tma.h" #ifdef BN_MP_SHRINK_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6853,15 +7210,15 @@ int mp_set_int (mp_int * a, unsigned long b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* shrink a bignum */ -int mp_shrink (mp_int * a) +int tma_mp_shrink (tma_mp_int * a) { - mp_digit *tmp; + tma_mp_digit *tmp; if (a->alloc != a->used && a->used > 0) { - if ((tmp = OPT_CAST(mp_digit) XREALLOC (a->dp, sizeof (mp_digit) * a->used)) == NULL) { + if ((tmp = OPT_CAST(tma_mp_digit) XREALLOC (a->dp, sizeof (tma_mp_digit) * a->used)) == NULL) { return MP_MEM; } a->dp = tmp; @@ -6871,9 +7228,13 @@ int mp_shrink (mp_int * a) } #endif -/* End: bn_mp_shrink.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_signed_bin_size.c */ +/* End: bn_tma_mp_shrink.c */ + +/* Start: bn_tma_mp_signed_bin_size.c */ #include "tma.h" #ifdef BN_MP_SIGNED_BIN_SIZE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6888,19 +7249,23 @@ int mp_shrink (mp_int * a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* get the size for an signed equivalent */ -int mp_signed_bin_size (mp_int * a) +int tma_mp_signed_bin_size (tma_mp_int * a) { - return 1 + mp_unsigned_bin_size (a); + return 1 + tma_mp_unsigned_bin_size (a); } #endif -/* End: bn_mp_signed_bin_size.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_signed_bin_size.c */ -/* Start: bn_mp_sqr.c */ +/* Start: bn_tma_mp_sqr.c */ #include "tma.h" #ifdef BN_MP_SQR_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6915,38 +7280,38 @@ int mp_signed_bin_size (mp_int * a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* computes b = a*a */ int -mp_sqr (mp_int * a, mp_int * b) +tma_mp_sqr (tma_mp_int * a, tma_mp_int * b) { int res; #ifdef BN_MP_TOOM_SQR_C /* use Toom-Cook? */ if (a->used >= TOOM_SQR_CUTOFF) { - res = mp_toom_sqr(a, b); + res = tma_mp_toom_sqr(a, b); /* Karatsuba? */ - } else + } else #endif #ifdef BN_MP_KARATSUBA_SQR_C if (a->used >= KARATSUBA_SQR_CUTOFF) { - res = mp_karatsuba_sqr (a, b); - } else + res = tma_mp_karatsuba_sqr (a, b); + } else #endif { #ifdef BN_FAST_S_MP_SQR_C /* can we use the fast comba multiplier? */ - if ((a->used * 2 + 1) < MP_WARRAY && - a->used < - (1 << (sizeof(mp_word) * CHAR_BIT - 2*DIGIT_BIT - 1))) { - res = fast_s_mp_sqr (a, b); + if ((a->used * 2 + 1) < MP_WARRAY && + a->used < + (1 << (sizeof(tma_mp_word) * CHAR_BIT - 2*DIGIT_BIT - 1))) { + res = fast_s_tma_mp_sqr (a, b); } else #endif #ifdef BN_S_MP_SQR_C - res = s_mp_sqr (a, b); + res = s_tma_mp_sqr (a, b); #else res = MP_VAL; #endif @@ -6956,9 +7321,13 @@ if (a->used >= KARATSUBA_SQR_CUTOFF) { } #endif -/* End: bn_mp_sqr.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_sqrmod.c */ +/* End: bn_tma_mp_sqr.c */ + +/* Start: bn_tma_mp_sqrmod.c */ #include "tma.h" #ifdef BN_MP_SQRMOD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -6973,33 +7342,37 @@ if (a->used >= KARATSUBA_SQR_CUTOFF) { * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* c = a * a (mod b) */ int -mp_sqrmod (mp_int * a, mp_int * b, mp_int * c) +tma_mp_sqrmod (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { int res; - mp_int t; + tma_mp_int t; - if ((res = mp_init (&t)) != MP_OKAY) { + if ((res = tma_mp_init (&t)) != MP_OKAY) { return res; } - if ((res = mp_sqr (a, &t)) != MP_OKAY) { - mp_clear (&t); + if ((res = tma_mp_sqr (a, &t)) != MP_OKAY) { + tma_mp_clear (&t); return res; } - res = mp_mod (&t, b, c); - mp_clear (&t); + res = tma_mp_mod (&t, b, c); + tma_mp_clear (&t); return res; } #endif -/* End: bn_mp_sqrmod.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_sqrmod.c */ -/* Start: bn_mp_sqrt.c */ +/* Start: bn_tma_mp_sqrt.c */ #include "tma.h" #ifdef BN_MP_SQRT_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7014,14 +7387,14 @@ mp_sqrmod (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* this function is less generic than mp_n_root, simpler and faster */ -int mp_sqrt(mp_int *arg, mp_int *ret) +/* this function is less generic than tma_mp_n_root, simpler and faster */ +int tma_mp_sqrt(tma_mp_int *arg, tma_mp_int *ret) { int res; - mp_int t1,t2; + tma_mp_int t1,t2; /* must be positive */ if (arg->sign == MP_NEG) { @@ -7029,58 +7402,62 @@ int mp_sqrt(mp_int *arg, mp_int *ret) } /* easy out */ - if (mp_iszero(arg) == MP_YES) { - mp_zero(ret); + if (tma_mp_iszero(arg) == MP_YES) { + tma_mp_zero(ret); return MP_OKAY; } - if ((res = mp_init_copy(&t1, arg)) != MP_OKAY) { + if ((res = tma_mp_init_copy(&t1, arg)) != MP_OKAY) { return res; } - if ((res = mp_init(&t2)) != MP_OKAY) { + if ((res = tma_mp_init(&t2)) != MP_OKAY) { goto E2; } /* First approx. (not very bad for large arg) */ - mp_rshd (&t1,t1.used/2); + tma_mp_rshd (&t1,t1.used/2); - /* t1 > 0 */ - if ((res = mp_div(arg,&t1,&t2,NULL)) != MP_OKAY) { + /* t1 > 0 */ + if ((res = tma_mp_div(arg,&t1,&t2,NULL)) != MP_OKAY) { goto E1; } - if ((res = mp_add(&t1,&t2,&t1)) != MP_OKAY) { + if ((res = tma_mp_add(&t1,&t2,&t1)) != MP_OKAY) { goto E1; } - if ((res = mp_div_2(&t1,&t1)) != MP_OKAY) { + if ((res = tma_mp_div_2(&t1,&t1)) != MP_OKAY) { goto E1; } /* And now t1 > sqrt(arg) */ - do { - if ((res = mp_div(arg,&t1,&t2,NULL)) != MP_OKAY) { + do { + if ((res = tma_mp_div(arg,&t1,&t2,NULL)) != MP_OKAY) { goto E1; } - if ((res = mp_add(&t1,&t2,&t1)) != MP_OKAY) { + if ((res = tma_mp_add(&t1,&t2,&t1)) != MP_OKAY) { goto E1; } - if ((res = mp_div_2(&t1,&t1)) != MP_OKAY) { + if ((res = tma_mp_div_2(&t1,&t1)) != MP_OKAY) { goto E1; } /* t1 >= sqrt(arg) >= t2 at this point */ - } while (mp_cmp_mag(&t1,&t2) == MP_GT); + } while (tma_mp_cmp_mag(&t1,&t2) == MP_GT); - mp_exch(&t1,ret); + tma_mp_exch(&t1,ret); -E1: mp_clear(&t2); -E2: mp_clear(&t1); +E1: tma_mp_clear(&t2); +E2: tma_mp_clear(&t1); return res; } #endif -/* End: bn_mp_sqrt.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_sqrt.c */ -/* Start: bn_mp_sub.c */ +/* Start: bn_tma_mp_sub.c */ #include "tma.h" #ifdef BN_MP_SUB_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7095,12 +7472,12 @@ E2: mp_clear(&t1); * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* high level subtraction (handles signs) */ int -mp_sub (mp_int * a, mp_int * b, mp_int * c) +tma_mp_sub (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { int sa, sb, res; @@ -7113,23 +7490,23 @@ mp_sub (mp_int * a, mp_int * b, mp_int * c) /* In either case, ADD their magnitudes, */ /* and use the sign of the first number. */ c->sign = sa; - res = s_mp_add (a, b, c); + res = s_tma_mp_add (a, b, c); } else { /* subtract a positive from a positive, OR */ /* subtract a negative from a negative. */ /* First, take the difference between their */ /* magnitudes, then... */ - if (mp_cmp_mag (a, b) != MP_LT) { + if (tma_mp_cmp_mag (a, b) != MP_LT) { /* Copy the sign from the first */ c->sign = sa; /* The first has a larger or equal magnitude */ - res = s_mp_sub (a, b, c); + res = s_tma_mp_sub (a, b, c); } else { /* The result has the *opposite* sign from */ /* the first number. */ c->sign = (sa == MP_ZPOS) ? MP_NEG : MP_ZPOS; /* The second has a larger magnitude */ - res = s_mp_sub (b, a, c); + res = s_tma_mp_sub (b, a, c); } } return res; @@ -7137,9 +7514,13 @@ mp_sub (mp_int * a, mp_int * b, mp_int * c) #endif -/* End: bn_mp_sub.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_sub_d.c */ +/* End: bn_tma_mp_sub.c */ + +/* Start: bn_tma_mp_sub_d.c */ #include "tma.h" #ifdef BN_MP_SUB_D_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7154,19 +7535,19 @@ mp_sub (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* single digit subtraction */ int -mp_sub_d (mp_int * a, mp_digit b, mp_int * c) +tma_mp_sub_d (tma_mp_int * a, tma_mp_digit b, tma_mp_int * c) { - mp_digit *tmpa, *tmpc, mu; + tma_mp_digit *tmpa, *tmpc, mu; int res, ix, oldused; /* grow c as required */ if (c->alloc < a->used + 1) { - if ((res = mp_grow(c, a->used + 1)) != MP_OKAY) { + if ((res = tma_mp_grow(c, a->used + 1)) != MP_OKAY) { return res; } } @@ -7176,8 +7557,12 @@ mp_sub_d (mp_int * a, mp_digit b, mp_int * c) */ if (a->sign == MP_NEG) { a->sign = MP_ZPOS; - res = mp_add_d(a, b, c); + res = tma_mp_add_d(a, b, c); a->sign = c->sign = MP_NEG; + + /* clamp */ + tma_mp_clamp(c); + return res; } @@ -7205,13 +7590,13 @@ mp_sub_d (mp_int * a, mp_digit b, mp_int * c) /* subtract first digit */ *tmpc = *tmpa++ - b; - mu = *tmpc >> (sizeof(mp_digit) * CHAR_BIT - 1); + mu = *tmpc >> (sizeof(tma_mp_digit) * CHAR_BIT - 1); *tmpc++ &= MP_MASK; /* handle rest of the digits */ for (ix = 1; ix < a->used; ix++) { *tmpc = *tmpa++ - mu; - mu = *tmpc >> (sizeof(mp_digit) * CHAR_BIT - 1); + mu = *tmpc >> (sizeof(tma_mp_digit) * CHAR_BIT - 1); *tmpc++ &= MP_MASK; } } @@ -7220,15 +7605,19 @@ mp_sub_d (mp_int * a, mp_digit b, mp_int * c) while (ix++ < oldused) { *tmpc++ = 0; } - mp_clamp(c); + tma_mp_clamp(c); return MP_OKAY; } #endif -/* End: bn_mp_sub_d.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_sub_d.c */ -/* Start: bn_mp_submod.c */ +/* Start: bn_tma_mp_submod.c */ #include "tma.h" #ifdef BN_MP_SUBMOD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7243,34 +7632,38 @@ mp_sub_d (mp_int * a, mp_digit b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* d = a - b (mod c) */ int -mp_submod (mp_int * a, mp_int * b, mp_int * c, mp_int * d) +tma_mp_submod (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c, tma_mp_int * d) { int res; - mp_int t; + tma_mp_int t; - if ((res = mp_init (&t)) != MP_OKAY) { + if ((res = tma_mp_init (&t)) != MP_OKAY) { return res; } - if ((res = mp_sub (a, b, &t)) != MP_OKAY) { - mp_clear (&t); + if ((res = tma_mp_sub (a, b, &t)) != MP_OKAY) { + tma_mp_clear (&t); return res; } - res = mp_mod (&t, c, d); - mp_clear (&t); + res = tma_mp_mod (&t, c, d); + tma_mp_clear (&t); return res; } #endif -/* End: bn_mp_submod.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_submod.c */ -/* Start: bn_mp_to_signed_bin.c */ +/* Start: bn_tma_mp_to_signed_bin.c */ #include "tma.h" #ifdef BN_MP_TO_SIGNED_BIN_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7285,15 +7678,15 @@ mp_submod (mp_int * a, mp_int * b, mp_int * c, mp_int * d) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* store in signed [big endian] format */ -int mp_to_signed_bin (mp_int * a, unsigned char *b) +int tma_mp_to_signed_bin (tma_mp_int * a, unsigned char *b) { int res; - if ((res = mp_to_unsigned_bin (a, b + 1)) != MP_OKAY) { + if ((res = tma_mp_to_unsigned_bin (a, b + 1)) != MP_OKAY) { return res; } b[0] = (unsigned char) ((a->sign == MP_ZPOS) ? 0 : 1); @@ -7301,9 +7694,13 @@ int mp_to_signed_bin (mp_int * a, unsigned char *b) } #endif -/* End: bn_mp_to_signed_bin.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_to_signed_bin_n.c */ +/* End: bn_tma_mp_to_signed_bin.c */ + +/* Start: bn_tma_mp_to_signed_bin_n.c */ #include "tma.h" #ifdef BN_MP_TO_SIGNED_BIN_N_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7318,23 +7715,27 @@ int mp_to_signed_bin (mp_int * a, unsigned char *b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* store in signed [big endian] format */ -int mp_to_signed_bin_n (mp_int * a, unsigned char *b, unsigned long *outlen) +int tma_mp_to_signed_bin_n (tma_mp_int * a, unsigned char *b, unsigned long *outlen) { - if (*outlen < (unsigned long)mp_signed_bin_size(a)) { + if (*outlen < (unsigned long)tma_mp_signed_bin_size(a)) { return MP_VAL; } - *outlen = mp_signed_bin_size(a); - return mp_to_signed_bin(a, b); + *outlen = tma_mp_signed_bin_size(a); + return tma_mp_to_signed_bin(a, b); } #endif -/* End: bn_mp_to_signed_bin_n.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_to_signed_bin_n.c */ -/* Start: bn_mp_to_unsigned_bin.c */ +/* Start: bn_tma_mp_to_unsigned_bin.c */ #include "tma.h" #ifdef BN_MP_TO_UNSIGNED_BIN_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7349,40 +7750,44 @@ int mp_to_signed_bin_n (mp_int * a, unsigned char *b, unsigned long *outlen) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* store in unsigned [big endian] format */ -int mp_to_unsigned_bin (mp_int * a, unsigned char *b) +int tma_mp_to_unsigned_bin (tma_mp_int * a, unsigned char *b) { int x, res; - mp_int t; + tma_mp_int t; - if ((res = mp_init_copy (&t, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&t, a)) != MP_OKAY) { return res; } x = 0; - while (mp_iszero (&t) == 0) { + while (tma_mp_iszero (&t) == 0) { #ifndef MP_8BIT b[x++] = (unsigned char) (t.dp[0] & 255); #else b[x++] = (unsigned char) (t.dp[0] | ((t.dp[1] & 0x01) << 7)); #endif - if ((res = mp_div_2d (&t, 8, &t, NULL)) != MP_OKAY) { - mp_clear (&t); + if ((res = tma_mp_div_2d (&t, 8, &t, NULL)) != MP_OKAY) { + tma_mp_clear (&t); return res; } } bn_reverse (b, x); - mp_clear (&t); + tma_mp_clear (&t); return MP_OKAY; } #endif -/* End: bn_mp_to_unsigned_bin.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_to_unsigned_bin_n.c */ +/* End: bn_tma_mp_to_unsigned_bin.c */ + +/* Start: bn_tma_mp_to_unsigned_bin_n.c */ #include "tma.h" #ifdef BN_MP_TO_UNSIGNED_BIN_N_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7397,23 +7802,27 @@ int mp_to_unsigned_bin (mp_int * a, unsigned char *b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* store in unsigned [big endian] format */ -int mp_to_unsigned_bin_n (mp_int * a, unsigned char *b, unsigned long *outlen) +int tma_mp_to_unsigned_bin_n (tma_mp_int * a, unsigned char *b, unsigned long *outlen) { - if (*outlen < (unsigned long)mp_unsigned_bin_size(a)) { + if (*outlen < (unsigned long)tma_mp_unsigned_bin_size(a)) { return MP_VAL; } - *outlen = mp_unsigned_bin_size(a); - return mp_to_unsigned_bin(a, b); + *outlen = tma_mp_unsigned_bin_size(a); + return tma_mp_to_unsigned_bin(a, b); } #endif -/* End: bn_mp_to_unsigned_bin_n.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_to_unsigned_bin_n.c */ -/* Start: bn_mp_toom_mul.c */ +/* Start: bn_tma_mp_toom_mul.c */ #include "tma.h" #ifdef BN_MP_TOOM_MUL_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7428,276 +7837,280 @@ int mp_to_unsigned_bin_n (mp_int * a, unsigned char *b, unsigned long *outlen) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* multiplication using the Toom-Cook 3-way algorithm +/* multiplication using the Toom-Cook 3-way algorithm * - * Much more complicated than Karatsuba but has a lower - * asymptotic running time of O(N**1.464). This algorithm is - * only particularly useful on VERY large inputs + * Much more complicated than Karatsuba but has a lower + * asymptotic running time of O(N**1.464). This algorithm is + * only particularly useful on VERY large inputs * (we're talking 1000s of digits here...). */ -int mp_toom_mul(mp_int *a, mp_int *b, mp_int *c) +int tma_mp_toom_mul(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c) { - mp_int w0, w1, w2, w3, w4, tmp1, tmp2, a0, a1, a2, b0, b1, b2; + tma_mp_int w0, w1, w2, w3, w4, tmp1, tmp2, a0, a1, a2, b0, b1, b2; int res, B; - + /* init temps */ - if ((res = mp_init_multi(&w0, &w1, &w2, &w3, &w4, - &a0, &a1, &a2, &b0, &b1, + if ((res = tma_mp_init_multi(&w0, &w1, &w2, &w3, &w4, + &a0, &a1, &a2, &b0, &b1, &b2, &tmp1, &tmp2, NULL)) != MP_OKAY) { return res; } - + /* B */ B = MIN(a->used, b->used) / 3; - + /* a = a2 * B**2 + a1 * B + a0 */ - if ((res = mp_mod_2d(a, DIGIT_BIT * B, &a0)) != MP_OKAY) { + if ((res = tma_mp_mod_2d(a, DIGIT_BIT * B, &a0)) != MP_OKAY) { goto ERR; } - if ((res = mp_copy(a, &a1)) != MP_OKAY) { + if ((res = tma_mp_copy(a, &a1)) != MP_OKAY) { goto ERR; } - mp_rshd(&a1, B); - mp_mod_2d(&a1, DIGIT_BIT * B, &a1); + tma_mp_rshd(&a1, B); + tma_mp_mod_2d(&a1, DIGIT_BIT * B, &a1); - if ((res = mp_copy(a, &a2)) != MP_OKAY) { + if ((res = tma_mp_copy(a, &a2)) != MP_OKAY) { goto ERR; } - mp_rshd(&a2, B*2); - + tma_mp_rshd(&a2, B*2); + /* b = b2 * B**2 + b1 * B + b0 */ - if ((res = mp_mod_2d(b, DIGIT_BIT * B, &b0)) != MP_OKAY) { + if ((res = tma_mp_mod_2d(b, DIGIT_BIT * B, &b0)) != MP_OKAY) { goto ERR; } - if ((res = mp_copy(b, &b1)) != MP_OKAY) { + if ((res = tma_mp_copy(b, &b1)) != MP_OKAY) { goto ERR; } - mp_rshd(&b1, B); - mp_mod_2d(&b1, DIGIT_BIT * B, &b1); + tma_mp_rshd(&b1, B); + tma_mp_mod_2d(&b1, DIGIT_BIT * B, &b1); - if ((res = mp_copy(b, &b2)) != MP_OKAY) { + if ((res = tma_mp_copy(b, &b2)) != MP_OKAY) { goto ERR; } - mp_rshd(&b2, B*2); - + tma_mp_rshd(&b2, B*2); + /* w0 = a0*b0 */ - if ((res = mp_mul(&a0, &b0, &w0)) != MP_OKAY) { + if ((res = tma_mp_mul(&a0, &b0, &w0)) != MP_OKAY) { goto ERR; } - + /* w4 = a2 * b2 */ - if ((res = mp_mul(&a2, &b2, &w4)) != MP_OKAY) { + if ((res = tma_mp_mul(&a2, &b2, &w4)) != MP_OKAY) { goto ERR; } - + /* w1 = (a2 + 2(a1 + 2a0))(b2 + 2(b1 + 2b0)) */ - if ((res = mp_mul_2(&a0, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2(&a0, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, &a2, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, &a2, &tmp1)) != MP_OKAY) { goto ERR; } - - if ((res = mp_mul_2(&b0, &tmp2)) != MP_OKAY) { + + if ((res = tma_mp_mul_2(&b0, &tmp2)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp2, &b1, &tmp2)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp2, &b1, &tmp2)) != MP_OKAY) { goto ERR; } - if ((res = mp_mul_2(&tmp2, &tmp2)) != MP_OKAY) { + if ((res = tma_mp_mul_2(&tmp2, &tmp2)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp2, &b2, &tmp2)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp2, &b2, &tmp2)) != MP_OKAY) { goto ERR; } - - if ((res = mp_mul(&tmp1, &tmp2, &w1)) != MP_OKAY) { + + if ((res = tma_mp_mul(&tmp1, &tmp2, &w1)) != MP_OKAY) { goto ERR; } - + /* w3 = (a0 + 2(a1 + 2a2))(b0 + 2(b1 + 2b2)) */ - if ((res = mp_mul_2(&a2, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2(&a2, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) { goto ERR; } - - if ((res = mp_mul_2(&b2, &tmp2)) != MP_OKAY) { + + if ((res = tma_mp_mul_2(&b2, &tmp2)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp2, &b1, &tmp2)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp2, &b1, &tmp2)) != MP_OKAY) { goto ERR; } - if ((res = mp_mul_2(&tmp2, &tmp2)) != MP_OKAY) { + if ((res = tma_mp_mul_2(&tmp2, &tmp2)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp2, &b0, &tmp2)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp2, &b0, &tmp2)) != MP_OKAY) { goto ERR; } - - if ((res = mp_mul(&tmp1, &tmp2, &w3)) != MP_OKAY) { + + if ((res = tma_mp_mul(&tmp1, &tmp2, &w3)) != MP_OKAY) { goto ERR; } - + /* w2 = (a2 + a1 + a0)(b2 + b1 + b0) */ - if ((res = mp_add(&a2, &a1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&a2, &a1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&b2, &b1, &tmp2)) != MP_OKAY) { + if ((res = tma_mp_add(&b2, &b1, &tmp2)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp2, &b0, &tmp2)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp2, &b0, &tmp2)) != MP_OKAY) { goto ERR; } - if ((res = mp_mul(&tmp1, &tmp2, &w2)) != MP_OKAY) { + if ((res = tma_mp_mul(&tmp1, &tmp2, &w2)) != MP_OKAY) { goto ERR; } - - /* now solve the matrix - + + /* now solve the matrix + 0 0 0 0 1 1 2 4 8 16 1 1 1 1 1 16 8 4 2 1 1 0 0 0 0 - - using 12 subtractions, 4 shifts, - 2 small divisions and 1 small multiplication + + using 12 subtractions, 4 shifts, + 2 small divisions and 1 small multiplication */ - + /* r1 - r4 */ - if ((res = mp_sub(&w1, &w4, &w1)) != MP_OKAY) { + if ((res = tma_mp_sub(&w1, &w4, &w1)) != MP_OKAY) { goto ERR; } /* r3 - r0 */ - if ((res = mp_sub(&w3, &w0, &w3)) != MP_OKAY) { + if ((res = tma_mp_sub(&w3, &w0, &w3)) != MP_OKAY) { goto ERR; } /* r1/2 */ - if ((res = mp_div_2(&w1, &w1)) != MP_OKAY) { + if ((res = tma_mp_div_2(&w1, &w1)) != MP_OKAY) { goto ERR; } /* r3/2 */ - if ((res = mp_div_2(&w3, &w3)) != MP_OKAY) { + if ((res = tma_mp_div_2(&w3, &w3)) != MP_OKAY) { goto ERR; } /* r2 - r0 - r4 */ - if ((res = mp_sub(&w2, &w0, &w2)) != MP_OKAY) { + if ((res = tma_mp_sub(&w2, &w0, &w2)) != MP_OKAY) { goto ERR; } - if ((res = mp_sub(&w2, &w4, &w2)) != MP_OKAY) { + if ((res = tma_mp_sub(&w2, &w4, &w2)) != MP_OKAY) { goto ERR; } /* r1 - r2 */ - if ((res = mp_sub(&w1, &w2, &w1)) != MP_OKAY) { + if ((res = tma_mp_sub(&w1, &w2, &w1)) != MP_OKAY) { goto ERR; } /* r3 - r2 */ - if ((res = mp_sub(&w3, &w2, &w3)) != MP_OKAY) { + if ((res = tma_mp_sub(&w3, &w2, &w3)) != MP_OKAY) { goto ERR; } /* r1 - 8r0 */ - if ((res = mp_mul_2d(&w0, 3, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2d(&w0, 3, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_sub(&w1, &tmp1, &w1)) != MP_OKAY) { + if ((res = tma_mp_sub(&w1, &tmp1, &w1)) != MP_OKAY) { goto ERR; } /* r3 - 8r4 */ - if ((res = mp_mul_2d(&w4, 3, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2d(&w4, 3, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_sub(&w3, &tmp1, &w3)) != MP_OKAY) { + if ((res = tma_mp_sub(&w3, &tmp1, &w3)) != MP_OKAY) { goto ERR; } /* 3r2 - r1 - r3 */ - if ((res = mp_mul_d(&w2, 3, &w2)) != MP_OKAY) { + if ((res = tma_mp_mul_d(&w2, 3, &w2)) != MP_OKAY) { goto ERR; } - if ((res = mp_sub(&w2, &w1, &w2)) != MP_OKAY) { + if ((res = tma_mp_sub(&w2, &w1, &w2)) != MP_OKAY) { goto ERR; } - if ((res = mp_sub(&w2, &w3, &w2)) != MP_OKAY) { + if ((res = tma_mp_sub(&w2, &w3, &w2)) != MP_OKAY) { goto ERR; } /* r1 - r2 */ - if ((res = mp_sub(&w1, &w2, &w1)) != MP_OKAY) { + if ((res = tma_mp_sub(&w1, &w2, &w1)) != MP_OKAY) { goto ERR; } /* r3 - r2 */ - if ((res = mp_sub(&w3, &w2, &w3)) != MP_OKAY) { + if ((res = tma_mp_sub(&w3, &w2, &w3)) != MP_OKAY) { goto ERR; } /* r1/3 */ - if ((res = mp_div_3(&w1, &w1, NULL)) != MP_OKAY) { + if ((res = tma_mp_div_3(&w1, &w1, NULL)) != MP_OKAY) { goto ERR; } /* r3/3 */ - if ((res = mp_div_3(&w3, &w3, NULL)) != MP_OKAY) { + if ((res = tma_mp_div_3(&w3, &w3, NULL)) != MP_OKAY) { goto ERR; } - + /* at this point shift W[n] by B*n */ - if ((res = mp_lshd(&w1, 1*B)) != MP_OKAY) { + if ((res = tma_mp_lshd(&w1, 1*B)) != MP_OKAY) { goto ERR; } - if ((res = mp_lshd(&w2, 2*B)) != MP_OKAY) { + if ((res = tma_mp_lshd(&w2, 2*B)) != MP_OKAY) { goto ERR; } - if ((res = mp_lshd(&w3, 3*B)) != MP_OKAY) { + if ((res = tma_mp_lshd(&w3, 3*B)) != MP_OKAY) { goto ERR; } - if ((res = mp_lshd(&w4, 4*B)) != MP_OKAY) { + if ((res = tma_mp_lshd(&w4, 4*B)) != MP_OKAY) { goto ERR; - } - - if ((res = mp_add(&w0, &w1, c)) != MP_OKAY) { + } + + if ((res = tma_mp_add(&w0, &w1, c)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&w2, &w3, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&w2, &w3, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&w4, &tmp1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&w4, &tmp1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, c, c)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, c, c)) != MP_OKAY) { goto ERR; - } - + } + ERR: - mp_clear_multi(&w0, &w1, &w2, &w3, &w4, - &a0, &a1, &a2, &b0, &b1, + tma_mp_clear_multi(&w0, &w1, &w2, &w3, &w4, + &a0, &a1, &a2, &b0, &b1, &b2, &tmp1, &tmp2, NULL); return res; -} - +} + #endif -/* End: bn_mp_toom_mul.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_toom_mul.c */ -/* Start: bn_mp_toom_sqr.c */ +/* Start: bn_tma_mp_toom_sqr.c */ #include "tma.h" #ifdef BN_MP_TOOM_SQR_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7712,18 +8125,18 @@ ERR: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* squaring using Toom-Cook 3-way algorithm */ int -mp_toom_sqr(mp_int *a, mp_int *b) +tma_mp_toom_sqr(tma_mp_int *a, tma_mp_int *b) { - mp_int w0, w1, w2, w3, w4, tmp1, a0, a1, a2; + tma_mp_int w0, w1, w2, w3, w4, tmp1, a0, a1, a2; int res, B; /* init temps */ - if ((res = mp_init_multi(&w0, &w1, &w2, &w3, &w4, &a0, &a1, &a2, &tmp1, NULL)) != MP_OKAY) { + if ((res = tma_mp_init_multi(&w0, &w1, &w2, &w3, &w4, &a0, &a1, &a2, &tmp1, NULL)) != MP_OKAY) { return res; } @@ -7731,76 +8144,76 @@ mp_toom_sqr(mp_int *a, mp_int *b) B = a->used / 3; /* a = a2 * B**2 + a1 * B + a0 */ - if ((res = mp_mod_2d(a, DIGIT_BIT * B, &a0)) != MP_OKAY) { + if ((res = tma_mp_mod_2d(a, DIGIT_BIT * B, &a0)) != MP_OKAY) { goto ERR; } - if ((res = mp_copy(a, &a1)) != MP_OKAY) { + if ((res = tma_mp_copy(a, &a1)) != MP_OKAY) { goto ERR; } - mp_rshd(&a1, B); - mp_mod_2d(&a1, DIGIT_BIT * B, &a1); + tma_mp_rshd(&a1, B); + tma_mp_mod_2d(&a1, DIGIT_BIT * B, &a1); - if ((res = mp_copy(a, &a2)) != MP_OKAY) { + if ((res = tma_mp_copy(a, &a2)) != MP_OKAY) { goto ERR; } - mp_rshd(&a2, B*2); + tma_mp_rshd(&a2, B*2); /* w0 = a0*a0 */ - if ((res = mp_sqr(&a0, &w0)) != MP_OKAY) { + if ((res = tma_mp_sqr(&a0, &w0)) != MP_OKAY) { goto ERR; } /* w4 = a2 * a2 */ - if ((res = mp_sqr(&a2, &w4)) != MP_OKAY) { + if ((res = tma_mp_sqr(&a2, &w4)) != MP_OKAY) { goto ERR; } /* w1 = (a2 + 2(a1 + 2a0))**2 */ - if ((res = mp_mul_2(&a0, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2(&a0, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, &a2, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, &a2, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_sqr(&tmp1, &w1)) != MP_OKAY) { + if ((res = tma_mp_sqr(&tmp1, &w1)) != MP_OKAY) { goto ERR; } /* w3 = (a0 + 2(a1 + 2a2))**2 */ - if ((res = mp_mul_2(&a2, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2(&a2, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_sqr(&tmp1, &w3)) != MP_OKAY) { + if ((res = tma_mp_sqr(&tmp1, &w3)) != MP_OKAY) { goto ERR; } /* w2 = (a2 + a1 + a0)**2 */ - if ((res = mp_add(&a2, &a1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&a2, &a1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_sqr(&tmp1, &w2)) != MP_OKAY) { + if ((res = tma_mp_sqr(&tmp1, &w2)) != MP_OKAY) { goto ERR; } @@ -7816,114 +8229,118 @@ mp_toom_sqr(mp_int *a, mp_int *b) */ /* r1 - r4 */ - if ((res = mp_sub(&w1, &w4, &w1)) != MP_OKAY) { + if ((res = tma_mp_sub(&w1, &w4, &w1)) != MP_OKAY) { goto ERR; } /* r3 - r0 */ - if ((res = mp_sub(&w3, &w0, &w3)) != MP_OKAY) { + if ((res = tma_mp_sub(&w3, &w0, &w3)) != MP_OKAY) { goto ERR; } /* r1/2 */ - if ((res = mp_div_2(&w1, &w1)) != MP_OKAY) { + if ((res = tma_mp_div_2(&w1, &w1)) != MP_OKAY) { goto ERR; } /* r3/2 */ - if ((res = mp_div_2(&w3, &w3)) != MP_OKAY) { + if ((res = tma_mp_div_2(&w3, &w3)) != MP_OKAY) { goto ERR; } /* r2 - r0 - r4 */ - if ((res = mp_sub(&w2, &w0, &w2)) != MP_OKAY) { + if ((res = tma_mp_sub(&w2, &w0, &w2)) != MP_OKAY) { goto ERR; } - if ((res = mp_sub(&w2, &w4, &w2)) != MP_OKAY) { + if ((res = tma_mp_sub(&w2, &w4, &w2)) != MP_OKAY) { goto ERR; } /* r1 - r2 */ - if ((res = mp_sub(&w1, &w2, &w1)) != MP_OKAY) { + if ((res = tma_mp_sub(&w1, &w2, &w1)) != MP_OKAY) { goto ERR; } /* r3 - r2 */ - if ((res = mp_sub(&w3, &w2, &w3)) != MP_OKAY) { + if ((res = tma_mp_sub(&w3, &w2, &w3)) != MP_OKAY) { goto ERR; } /* r1 - 8r0 */ - if ((res = mp_mul_2d(&w0, 3, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2d(&w0, 3, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_sub(&w1, &tmp1, &w1)) != MP_OKAY) { + if ((res = tma_mp_sub(&w1, &tmp1, &w1)) != MP_OKAY) { goto ERR; } /* r3 - 8r4 */ - if ((res = mp_mul_2d(&w4, 3, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_mul_2d(&w4, 3, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_sub(&w3, &tmp1, &w3)) != MP_OKAY) { + if ((res = tma_mp_sub(&w3, &tmp1, &w3)) != MP_OKAY) { goto ERR; } /* 3r2 - r1 - r3 */ - if ((res = mp_mul_d(&w2, 3, &w2)) != MP_OKAY) { + if ((res = tma_mp_mul_d(&w2, 3, &w2)) != MP_OKAY) { goto ERR; } - if ((res = mp_sub(&w2, &w1, &w2)) != MP_OKAY) { + if ((res = tma_mp_sub(&w2, &w1, &w2)) != MP_OKAY) { goto ERR; } - if ((res = mp_sub(&w2, &w3, &w2)) != MP_OKAY) { + if ((res = tma_mp_sub(&w2, &w3, &w2)) != MP_OKAY) { goto ERR; } /* r1 - r2 */ - if ((res = mp_sub(&w1, &w2, &w1)) != MP_OKAY) { + if ((res = tma_mp_sub(&w1, &w2, &w1)) != MP_OKAY) { goto ERR; } /* r3 - r2 */ - if ((res = mp_sub(&w3, &w2, &w3)) != MP_OKAY) { + if ((res = tma_mp_sub(&w3, &w2, &w3)) != MP_OKAY) { goto ERR; } /* r1/3 */ - if ((res = mp_div_3(&w1, &w1, NULL)) != MP_OKAY) { + if ((res = tma_mp_div_3(&w1, &w1, NULL)) != MP_OKAY) { goto ERR; } /* r3/3 */ - if ((res = mp_div_3(&w3, &w3, NULL)) != MP_OKAY) { + if ((res = tma_mp_div_3(&w3, &w3, NULL)) != MP_OKAY) { goto ERR; } /* at this point shift W[n] by B*n */ - if ((res = mp_lshd(&w1, 1*B)) != MP_OKAY) { + if ((res = tma_mp_lshd(&w1, 1*B)) != MP_OKAY) { goto ERR; } - if ((res = mp_lshd(&w2, 2*B)) != MP_OKAY) { + if ((res = tma_mp_lshd(&w2, 2*B)) != MP_OKAY) { goto ERR; } - if ((res = mp_lshd(&w3, 3*B)) != MP_OKAY) { + if ((res = tma_mp_lshd(&w3, 3*B)) != MP_OKAY) { goto ERR; } - if ((res = mp_lshd(&w4, 4*B)) != MP_OKAY) { + if ((res = tma_mp_lshd(&w4, 4*B)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&w0, &w1, b)) != MP_OKAY) { + if ((res = tma_mp_add(&w0, &w1, b)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&w2, &w3, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&w2, &w3, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&w4, &tmp1, &tmp1)) != MP_OKAY) { + if ((res = tma_mp_add(&w4, &tmp1, &tmp1)) != MP_OKAY) { goto ERR; } - if ((res = mp_add(&tmp1, b, b)) != MP_OKAY) { + if ((res = tma_mp_add(&tmp1, b, b)) != MP_OKAY) { goto ERR; } ERR: - mp_clear_multi(&w0, &w1, &w2, &w3, &w4, &a0, &a1, &a2, &tmp1, NULL); + tma_mp_clear_multi(&w0, &w1, &w2, &w3, &w4, &a0, &a1, &a2, &tmp1, NULL); return res; } #endif -/* End: bn_mp_toom_sqr.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_toradix.c */ +/* End: bn_tma_mp_toom_sqr.c */ + +/* Start: bn_tma_mp_toradix.c */ #include "tma.h" #ifdef BN_MP_TORADIX_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -7938,15 +8355,15 @@ ERR: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* stores a bignum as a ASCII string in a given radix (2..64) */ -int mp_toradix (mp_int * a, char *str, int radix) +int tma_mp_toradix (tma_mp_int * a, char *str, int radix) { int res, digs; - mp_int t; - mp_digit d; + tma_mp_int t; + tma_mp_digit d; char *_s = str; /* check range of the radix */ @@ -7955,13 +8372,13 @@ int mp_toradix (mp_int * a, char *str, int radix) } /* quick out if its zero */ - if (mp_iszero(a) == 1) { + if (tma_mp_iszero(a) == 1) { *str++ = '0'; *str = '\0'; return MP_OKAY; } - if ((res = mp_init_copy (&t, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&t, a)) != MP_OKAY) { return res; } @@ -7973,12 +8390,12 @@ int mp_toradix (mp_int * a, char *str, int radix) } digs = 0; - while (mp_iszero (&t) == 0) { - if ((res = mp_div_d (&t, (mp_digit) radix, &t, &d)) != MP_OKAY) { - mp_clear (&t); + while (tma_mp_iszero (&t) == 0) { + if ((res = tma_mp_div_d (&t, (tma_mp_digit) radix, &t, &d)) != MP_OKAY) { + tma_mp_clear (&t); return res; } - *str++ = mp_s_rmap[d]; + *str++ = tma_mp_s_rmap[d]; ++digs; } @@ -7990,15 +8407,19 @@ int mp_toradix (mp_int * a, char *str, int radix) /* append a NULL so the string is properly terminated */ *str = '\0'; - mp_clear (&t); + tma_mp_clear (&t); return MP_OKAY; } #endif -/* End: bn_mp_toradix.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_toradix.c */ -/* Start: bn_mp_toradix_n.c */ +/* Start: bn_tma_mp_toradix_n.c */ #include "tma.h" #ifdef BN_MP_TORADIX_N_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -8013,33 +8434,33 @@ int mp_toradix (mp_int * a, char *str, int radix) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -/* stores a bignum as a ASCII string in a given radix (2..64) +/* stores a bignum as a ASCII string in a given radix (2..64) * - * Stores upto maxlen-1 chars and always a NULL byte + * Stores upto maxlen-1 chars and always a NULL byte */ -int mp_toradix_n(mp_int * a, char *str, int radix, int maxlen) +int tma_mp_toradix_n(tma_mp_int * a, char *str, int radix, int maxlen) { int res, digs; - mp_int t; - mp_digit d; + tma_mp_int t; + tma_mp_digit d; char *_s = str; /* check range of the maxlen, radix */ - if (maxlen < 3 || radix < 2 || radix > 64) { + if (maxlen < 2 || radix < 2 || radix > 64) { return MP_VAL; } /* quick out if its zero */ - if (mp_iszero(a) == 1) { + if (tma_mp_iszero(a) == MP_YES) { *str++ = '0'; *str = '\0'; return MP_OKAY; } - if ((res = mp_init_copy (&t, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&t, a)) != MP_OKAY) { return res; } @@ -8051,43 +8472,46 @@ int mp_toradix_n(mp_int * a, char *str, int radix, int maxlen) /* store the flag and mark the number as positive */ *str++ = '-'; t.sign = MP_ZPOS; - + /* subtract a char */ --maxlen; } digs = 0; - while (mp_iszero (&t) == 0) { - if ((res = mp_div_d (&t, (mp_digit) radix, &t, &d)) != MP_OKAY) { - mp_clear (&t); - return res; - } - *str++ = mp_s_rmap[d]; - ++digs; - - if (--maxlen == 1) { + while (tma_mp_iszero (&t) == 0) { + if (--maxlen < 1) { /* no more room */ break; } + if ((res = tma_mp_div_d (&t, (tma_mp_digit) radix, &t, &d)) != MP_OKAY) { + tma_mp_clear (&t); + return res; + } + *str++ = tma_mp_s_rmap[d]; + ++digs; } /* reverse the digits of the string. In this case _s points - * to the first digit [exluding the sign] of the number] + * to the first digit [exluding the sign] of the number */ bn_reverse ((unsigned char *)_s, digs); /* append a NULL so the string is properly terminated */ *str = '\0'; - mp_clear (&t); + tma_mp_clear (&t); return MP_OKAY; } #endif -/* End: bn_mp_toradix_n.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_unsigned_bin_size.c */ +/* End: bn_tma_mp_toradix_n.c */ + +/* Start: bn_tma_mp_unsigned_bin_size.c */ #include "tma.h" #ifdef BN_MP_UNSIGNED_BIN_SIZE_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -8102,20 +8526,24 @@ int mp_toradix_n(mp_int * a, char *str, int radix, int maxlen) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* get the size for an unsigned equivalent */ -int mp_unsigned_bin_size (mp_int * a) +int tma_mp_unsigned_bin_size (tma_mp_int * a) { - int size = mp_count_bits (a); + int size = tma_mp_count_bits (a); return (size / 8 + ((size & 7) != 0 ? 1 : 0)); } #endif -/* End: bn_mp_unsigned_bin_size.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_unsigned_bin_size.c */ -/* Start: bn_mp_xor.c */ +/* Start: bn_tma_mp_xor.c */ #include "tma.h" #ifdef BN_MP_XOR_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -8130,24 +8558,24 @@ int mp_unsigned_bin_size (mp_int * a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* XOR two ints together */ int -mp_xor (mp_int * a, mp_int * b, mp_int * c) +tma_mp_xor (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { int res, ix, px; - mp_int t, *x; + tma_mp_int t, *x; if (a->used > b->used) { - if ((res = mp_init_copy (&t, a)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&t, a)) != MP_OKAY) { return res; } px = b->used; x = b; } else { - if ((res = mp_init_copy (&t, b)) != MP_OKAY) { + if ((res = tma_mp_init_copy (&t, b)) != MP_OKAY) { return res; } px = a->used; @@ -8157,16 +8585,20 @@ mp_xor (mp_int * a, mp_int * b, mp_int * c) for (ix = 0; ix < px; ix++) { t.dp[ix] ^= x->dp[ix]; } - mp_clamp (&t); - mp_exch (c, &t); - mp_clear (&t); + tma_mp_clamp (&t); + tma_mp_exch (c, &t); + tma_mp_clear (&t); return MP_OKAY; } #endif -/* End: bn_mp_xor.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_mp_zero.c */ +/* End: bn_tma_mp_xor.c */ + +/* Start: bn_tma_mp_zero.c */ #include "tma.h" #ifdef BN_MP_ZERO_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -8181,14 +8613,14 @@ mp_xor (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* set to zero */ -void mp_zero (mp_int * a) +void tma_mp_zero (tma_mp_int * a) { int n; - mp_digit *tmp; + tma_mp_digit *tmp; a->sign = MP_ZPOS; a->used = 0; @@ -8200,7 +8632,11 @@ void mp_zero (mp_int * a) } #endif -/* End: bn_mp_zero.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_tma_mp_zero.c */ /* Start: bn_prime_tab.c */ #include "tma.h" @@ -8217,9 +8653,9 @@ void mp_zero (mp_int * a) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ -const mp_digit ltm_prime_tab[] = { +const tma_mp_digit ltm_prime_tab[] = { 0x0002, 0x0003, 0x0005, 0x0007, 0x000B, 0x000D, 0x0011, 0x0013, 0x0017, 0x001D, 0x001F, 0x0025, 0x0029, 0x002B, 0x002F, 0x0035, 0x003B, 0x003D, 0x0043, 0x0047, 0x0049, 0x004F, 0x0053, 0x0059, @@ -8261,6 +8697,10 @@ const mp_digit ltm_prime_tab[] = { }; #endif +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + /* End: bn_prime_tab.c */ /* Start: bn_reverse.c */ @@ -8278,7 +8718,7 @@ const mp_digit ltm_prime_tab[] = { * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* reverse an array, used for radix code */ @@ -8300,9 +8740,13 @@ bn_reverse (unsigned char *s, int len) } #endif +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + /* End: bn_reverse.c */ -/* Start: bn_s_mp_add.c */ +/* Start: bn_s_tma_mp_add.c */ #include "tma.h" #ifdef BN_S_MP_ADD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -8317,14 +8761,14 @@ bn_reverse (unsigned char *s, int len) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* low level addition, based on HAC pp.594, Algorithm 14.7 */ int -s_mp_add (mp_int * a, mp_int * b, mp_int * c) +s_tma_mp_add (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { - mp_int *x; + tma_mp_int *x; int olduse, res, min, max; /* find sizes, we let |a| <= |b| which means we have to sort @@ -8342,7 +8786,7 @@ s_mp_add (mp_int * a, mp_int * b, mp_int * c) /* init result */ if (c->alloc < max + 1) { - if ((res = mp_grow (c, max + 1)) != MP_OKAY) { + if ((res = tma_mp_grow (c, max + 1)) != MP_OKAY) { return res; } } @@ -8352,7 +8796,7 @@ s_mp_add (mp_int * a, mp_int * b, mp_int * c) c->used = max + 1; { - register mp_digit u, *tmpa, *tmpb, *tmpc; + register tma_mp_digit u, *tmpa, *tmpb, *tmpc; register int i; /* alias for digit pointers */ @@ -8373,14 +8817,14 @@ s_mp_add (mp_int * a, mp_int * b, mp_int * c) *tmpc = *tmpa++ + *tmpb++ + u; /* U = carry bit of T[i] */ - u = *tmpc >> ((mp_digit)DIGIT_BIT); + u = *tmpc >> ((tma_mp_digit)DIGIT_BIT); /* take away carry bit from T[i] */ *tmpc++ &= MP_MASK; } - /* now copy higher words if any, that is in A+B - * if A or B has more digits add those in + /* now copy higher words if any, that is in A+B + * if A or B has more digits add those in */ if (min != max) { for (; i < max; i++) { @@ -8388,7 +8832,7 @@ s_mp_add (mp_int * a, mp_int * b, mp_int * c) *tmpc = x->dp[i] + u; /* U = carry bit of T[i] */ - u = *tmpc >> ((mp_digit)DIGIT_BIT); + u = *tmpc >> ((tma_mp_digit)DIGIT_BIT); /* take away carry bit from T[i] */ *tmpc++ &= MP_MASK; @@ -8404,14 +8848,18 @@ s_mp_add (mp_int * a, mp_int * b, mp_int * c) } } - mp_clamp (c); + tma_mp_clamp (c); return MP_OKAY; } #endif -/* End: bn_s_mp_add.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_s_mp_exptmod.c */ +/* End: bn_s_tma_mp_add.c */ + +/* Start: bn_s_tma_mp_exptmod.c */ #include "tma.h" #ifdef BN_S_MP_EXPTMOD_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -8426,24 +8874,23 @@ s_mp_add (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ - #ifdef MP_LOW_MEM #define TAB_SIZE 32 #else #define TAB_SIZE 256 #endif -int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) +int s_tma_mp_exptmod (tma_mp_int * G, tma_mp_int * X, tma_mp_int * P, tma_mp_int * Y, int redmode) { - mp_int M[TAB_SIZE], res, mu; - mp_digit buf; + tma_mp_int M[TAB_SIZE], res, mu; + tma_mp_digit buf; int err, bitbuf, bitcpy, bitcnt, mode, digidx, x, y, winsize; - int (*redux)(mp_int*,mp_int*,mp_int*); + int (*redux)(tma_mp_int*,tma_mp_int*,tma_mp_int*); /* find window size */ - x = mp_count_bits (X); + x = tma_mp_count_bits (X); if (x <= 7) { winsize = 2; } else if (x <= 36) { @@ -8468,60 +8915,60 @@ int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) /* init M array */ /* init first cell */ - if ((err = mp_init(&M[1])) != MP_OKAY) { - return err; + if ((err = tma_mp_init(&M[1])) != MP_OKAY) { + return err; } /* now init the second half of the array */ for (x = 1<<(winsize-1); x < (1 << winsize); x++) { - if ((err = mp_init(&M[x])) != MP_OKAY) { + if ((err = tma_mp_init(&M[x])) != MP_OKAY) { for (y = 1<<(winsize-1); y < x; y++) { - mp_clear (&M[y]); + tma_mp_clear (&M[y]); } - mp_clear(&M[1]); + tma_mp_clear(&M[1]); return err; } } /* create mu, used for Barrett reduction */ - if ((err = mp_init (&mu)) != MP_OKAY) { + if ((err = tma_mp_init (&mu)) != MP_OKAY) { goto LBL_M; } - + if (redmode == 0) { - if ((err = mp_reduce_setup (&mu, P)) != MP_OKAY) { + if ((err = tma_mp_reduce_setup (&mu, P)) != MP_OKAY) { goto LBL_MU; } - redux = mp_reduce; + redux = tma_mp_reduce; } else { - if ((err = mp_reduce_2k_setup_l (P, &mu)) != MP_OKAY) { + if ((err = tma_mp_reduce_2k_setup_l (P, &mu)) != MP_OKAY) { goto LBL_MU; } - redux = mp_reduce_2k_l; - } + redux = tma_mp_reduce_2k_l; + } /* create M table * - * The M table contains powers of the base, + * The M table contains powers of the base, * e.g. M[x] = G**x mod P * - * The first half of the table is not + * The first half of the table is not * computed though accept for M[0] and M[1] */ - if ((err = mp_mod (G, P, &M[1])) != MP_OKAY) { + if ((err = tma_mp_mod (G, P, &M[1])) != MP_OKAY) { goto LBL_MU; } - /* compute the value at M[1<<(winsize-1)] by squaring - * M[1] (winsize-1) times + /* compute the value at M[1<<(winsize-1)] by squaring + * M[1] (winsize-1) times */ - if ((err = mp_copy (&M[1], &M[1 << (winsize - 1)])) != MP_OKAY) { + if ((err = tma_mp_copy (&M[1], &M[1 << (winsize - 1)])) != MP_OKAY) { goto LBL_MU; } for (x = 0; x < (winsize - 1); x++) { /* square it */ - if ((err = mp_sqr (&M[1 << (winsize - 1)], + if ((err = tma_mp_sqr (&M[1 << (winsize - 1)], &M[1 << (winsize - 1)])) != MP_OKAY) { goto LBL_MU; } @@ -8536,7 +8983,7 @@ int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) * for x = (2**(winsize - 1) + 1) to (2**winsize - 1) */ for (x = (1 << (winsize - 1)) + 1; x < (1 << winsize); x++) { - if ((err = mp_mul (&M[x - 1], &M[1], &M[x])) != MP_OKAY) { + if ((err = tma_mp_mul (&M[x - 1], &M[1], &M[x])) != MP_OKAY) { goto LBL_MU; } if ((err = redux (&M[x], P, &mu)) != MP_OKAY) { @@ -8545,10 +8992,10 @@ int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) } /* setup result */ - if ((err = mp_init (&res)) != MP_OKAY) { + if ((err = tma_mp_init (&res)) != MP_OKAY) { goto LBL_MU; } - mp_set (&res, 1); + tma_mp_set (&res, 1); /* set initial mode and bit cnt */ mode = 0; @@ -8571,8 +9018,8 @@ int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) } /* grab the next msb from the exponent */ - y = (buf >> (mp_digit)(DIGIT_BIT - 1)) & 1; - buf <<= (mp_digit)1; + y = (buf >> (tma_mp_digit)(DIGIT_BIT - 1)) & 1; + buf <<= (tma_mp_digit)1; /* if the bit is zero and mode == 0 then we ignore it * These represent the leading zero bits before the first 1 bit @@ -8585,7 +9032,7 @@ int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) /* if the bit is zero and mode == 1 then we square */ if (mode == 1 && y == 0) { - if ((err = mp_sqr (&res, &res)) != MP_OKAY) { + if ((err = tma_mp_sqr (&res, &res)) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&res, P, &mu)) != MP_OKAY) { @@ -8602,7 +9049,7 @@ int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) /* ok window is filled so square as required and multiply */ /* square first */ for (x = 0; x < winsize; x++) { - if ((err = mp_sqr (&res, &res)) != MP_OKAY) { + if ((err = tma_mp_sqr (&res, &res)) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&res, P, &mu)) != MP_OKAY) { @@ -8611,7 +9058,7 @@ int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) } /* then multiply */ - if ((err = mp_mul (&res, &M[bitbuf], &res)) != MP_OKAY) { + if ((err = tma_mp_mul (&res, &M[bitbuf], &res)) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&res, P, &mu)) != MP_OKAY) { @@ -8629,7 +9076,7 @@ int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) if (mode == 2 && bitcpy > 0) { /* square then multiply if the bit is set */ for (x = 0; x < bitcpy; x++) { - if ((err = mp_sqr (&res, &res)) != MP_OKAY) { + if ((err = tma_mp_sqr (&res, &res)) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&res, P, &mu)) != MP_OKAY) { @@ -8639,7 +9086,7 @@ int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) bitbuf <<= 1; if ((bitbuf & (1 << winsize)) != 0) { /* then multiply */ - if ((err = mp_mul (&res, &M[1], &res)) != MP_OKAY) { + if ((err = tma_mp_mul (&res, &M[1], &res)) != MP_OKAY) { goto LBL_RES; } if ((err = redux (&res, P, &mu)) != MP_OKAY) { @@ -8649,22 +9096,26 @@ int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode) } } - mp_exch (&res, Y); + tma_mp_exch (&res, Y); err = MP_OKAY; -LBL_RES:mp_clear (&res); -LBL_MU:mp_clear (&mu); +LBL_RES:tma_mp_clear (&res); +LBL_MU:tma_mp_clear (&mu); LBL_M: - mp_clear(&M[1]); + tma_mp_clear(&M[1]); for (x = 1<<(winsize-1); x < (1 << winsize); x++) { - mp_clear (&M[x]); + tma_mp_clear (&M[x]); } return err; } #endif -/* End: bn_s_mp_exptmod.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_s_tma_mp_exptmod.c */ -/* Start: bn_s_mp_mul_digs.c */ +/* Start: bn_s_tma_mp_mul_digs.c */ #include "tma.h" #ifdef BN_S_MP_MUL_DIGS_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -8679,29 +9130,29 @@ LBL_M: * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* multiplies |a| * |b| and only computes upto digs digits of result - * HAC pp. 595, Algorithm 14.12 Modified so you can control how + * HAC pp. 595, Algorithm 14.12 Modified so you can control how * many digits of output are created. */ -int s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs) +int s_tma_mp_mul_digs (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c, int digs) { - mp_int t; + tma_mp_int t; int res, pa, pb, ix, iy; - mp_digit u; - mp_word r; - mp_digit tmpx, *tmpt, *tmpy; + tma_mp_digit u; + tma_mp_word r; + tma_mp_digit tmpx, *tmpt, *tmpy; /* can we use the fast multiplier? */ if (((digs) < MP_WARRAY) && - MIN (a->used, b->used) < - (1 << ((CHAR_BIT * sizeof (mp_word)) - (2 * DIGIT_BIT)))) { - return fast_s_mp_mul_digs (a, b, c, digs); + MIN (a->used, b->used) < + (1 << ((CHAR_BIT * sizeof (tma_mp_word)) - (2 * DIGIT_BIT)))) { + return fast_s_tma_mp_mul_digs (a, b, c, digs); } - if ((res = mp_init_size (&t, digs)) != MP_OKAY) { + if ((res = tma_mp_init_size (&t, digs)) != MP_OKAY) { return res; } t.used = digs; @@ -8718,25 +9169,25 @@ int s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs) /* setup some aliases */ /* copy of the digit from a used within the nested loop */ tmpx = a->dp[ix]; - + /* an alias for the destination shifted ix places */ tmpt = t.dp + ix; - + /* an alias for the digits of b */ tmpy = b->dp; /* compute the columns of the output and propagate the carry */ for (iy = 0; iy < pb; iy++) { - /* compute the column as a mp_word */ - r = ((mp_word)*tmpt) + - ((mp_word)tmpx) * ((mp_word)*tmpy++) + - ((mp_word) u); + /* compute the column as a tma_mp_word */ + r = ((tma_mp_word)*tmpt) + + ((tma_mp_word)tmpx) * ((tma_mp_word)*tmpy++) + + ((tma_mp_word) u); /* the new column is the lower part of the result */ - *tmpt++ = (mp_digit) (r & ((mp_word) MP_MASK)); + *tmpt++ = (tma_mp_digit) (r & ((tma_mp_word) MP_MASK)); /* get the carry word from the result */ - u = (mp_digit) (r >> ((mp_word) DIGIT_BIT)); + u = (tma_mp_digit) (r >> ((tma_mp_word) DIGIT_BIT)); } /* set carry if it is placed below digs */ if (ix + iy < digs) { @@ -8744,17 +9195,21 @@ int s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs) } } - mp_clamp (&t); - mp_exch (&t, c); + tma_mp_clamp (&t); + tma_mp_exch (&t, c); - mp_clear (&t); + tma_mp_clear (&t); return MP_OKAY; } #endif -/* End: bn_s_mp_mul_digs.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -/* Start: bn_s_mp_mul_high_digs.c */ +/* End: bn_s_tma_mp_mul_digs.c */ + +/* Start: bn_s_tma_mp_mul_high_digs.c */ #include "tma.h" #ifdef BN_S_MP_MUL_HIGH_DIGS_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -8769,30 +9224,30 @@ int s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* multiplies |a| * |b| and does not compute the lower digs digits * [meant to get the higher part of the product] */ int -s_mp_mul_high_digs (mp_int * a, mp_int * b, mp_int * c, int digs) +s_tma_mp_mul_high_digs (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c, int digs) { - mp_int t; + tma_mp_int t; int res, pa, pb, ix, iy; - mp_digit u; - mp_word r; - mp_digit tmpx, *tmpt, *tmpy; + tma_mp_digit u; + tma_mp_word r; + tma_mp_digit tmpx, *tmpt, *tmpy; /* can we use the fast multiplier? */ #ifdef BN_FAST_S_MP_MUL_HIGH_DIGS_C if (((a->used + b->used + 1) < MP_WARRAY) - && MIN (a->used, b->used) < (1 << ((CHAR_BIT * sizeof (mp_word)) - (2 * DIGIT_BIT)))) { - return fast_s_mp_mul_high_digs (a, b, c, digs); + && MIN (a->used, b->used) < (1 << ((CHAR_BIT * sizeof (tma_mp_word)) - (2 * DIGIT_BIT)))) { + return fast_s_tma_mp_mul_high_digs (a, b, c, digs); } #endif - if ((res = mp_init_size (&t, a->used + b->used + 1)) != MP_OKAY) { + if ((res = tma_mp_init_size (&t, a->used + b->used + 1)) != MP_OKAY) { return res; } t.used = a->used + b->used + 1; @@ -8814,28 +9269,32 @@ s_mp_mul_high_digs (mp_int * a, mp_int * b, mp_int * c, int digs) for (iy = digs - ix; iy < pb; iy++) { /* calculate the double precision result */ - r = ((mp_word)*tmpt) + - ((mp_word)tmpx) * ((mp_word)*tmpy++) + - ((mp_word) u); + r = ((tma_mp_word)*tmpt) + + ((tma_mp_word)tmpx) * ((tma_mp_word)*tmpy++) + + ((tma_mp_word) u); /* get the lower part */ - *tmpt++ = (mp_digit) (r & ((mp_word) MP_MASK)); + *tmpt++ = (tma_mp_digit) (r & ((tma_mp_word) MP_MASK)); /* carry the carry */ - u = (mp_digit) (r >> ((mp_word) DIGIT_BIT)); + u = (tma_mp_digit) (r >> ((tma_mp_word) DIGIT_BIT)); } *tmpt = u; } - mp_clamp (&t); - mp_exch (&t, c); - mp_clear (&t); + tma_mp_clamp (&t); + tma_mp_exch (&t, c); + tma_mp_clear (&t); return MP_OKAY; } #endif -/* End: bn_s_mp_mul_high_digs.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_s_tma_mp_mul_high_digs.c */ -/* Start: bn_s_mp_sqr.c */ +/* Start: bn_s_tma_mp_sqr.c */ #include "tma.h" #ifdef BN_S_MP_SQR_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -8850,19 +9309,19 @@ s_mp_mul_high_digs (mp_int * a, mp_int * b, mp_int * c, int digs) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* low level squaring, b = a*a, HAC pp.596-597, Algorithm 14.16 */ -int s_mp_sqr (mp_int * a, mp_int * b) +int s_tma_mp_sqr (tma_mp_int * a, tma_mp_int * b) { - mp_int t; + tma_mp_int t; int res, ix, iy, pa; - mp_word r; - mp_digit u, tmpx, *tmpt; + tma_mp_word r; + tma_mp_digit u, tmpx, *tmpt; pa = a->used; - if ((res = mp_init_size (&t, 2*pa + 1)) != MP_OKAY) { + if ((res = tma_mp_init_size (&t, 2*pa + 1)) != MP_OKAY) { return res; } @@ -8872,54 +9331,58 @@ int s_mp_sqr (mp_int * a, mp_int * b) for (ix = 0; ix < pa; ix++) { /* first calculate the digit at 2*ix */ /* calculate double precision result */ - r = ((mp_word) t.dp[2*ix]) + - ((mp_word)a->dp[ix])*((mp_word)a->dp[ix]); + r = ((tma_mp_word) t.dp[2*ix]) + + ((tma_mp_word)a->dp[ix])*((tma_mp_word)a->dp[ix]); /* store lower part in result */ - t.dp[ix+ix] = (mp_digit) (r & ((mp_word) MP_MASK)); + t.dp[ix+ix] = (tma_mp_digit) (r & ((tma_mp_word) MP_MASK)); /* get the carry */ - u = (mp_digit)(r >> ((mp_word) DIGIT_BIT)); + u = (tma_mp_digit)(r >> ((tma_mp_word) DIGIT_BIT)); /* left hand side of A[ix] * A[iy] */ tmpx = a->dp[ix]; /* alias for where to store the results */ tmpt = t.dp + (2*ix + 1); - + for (iy = ix + 1; iy < pa; iy++) { /* first calculate the product */ - r = ((mp_word)tmpx) * ((mp_word)a->dp[iy]); + r = ((tma_mp_word)tmpx) * ((tma_mp_word)a->dp[iy]); /* now calculate the double precision result, note we use * addition instead of *2 since it's easier to optimize */ - r = ((mp_word) *tmpt) + r + r + ((mp_word) u); + r = ((tma_mp_word) *tmpt) + r + r + ((tma_mp_word) u); /* store lower part */ - *tmpt++ = (mp_digit) (r & ((mp_word) MP_MASK)); + *tmpt++ = (tma_mp_digit) (r & ((tma_mp_word) MP_MASK)); /* get carry */ - u = (mp_digit)(r >> ((mp_word) DIGIT_BIT)); + u = (tma_mp_digit)(r >> ((tma_mp_word) DIGIT_BIT)); } /* propagate upwards */ - while (u != ((mp_digit) 0)) { - r = ((mp_word) *tmpt) + ((mp_word) u); - *tmpt++ = (mp_digit) (r & ((mp_word) MP_MASK)); - u = (mp_digit)(r >> ((mp_word) DIGIT_BIT)); + while (u != ((tma_mp_digit) 0)) { + r = ((tma_mp_word) *tmpt) + ((tma_mp_word) u); + *tmpt++ = (tma_mp_digit) (r & ((tma_mp_word) MP_MASK)); + u = (tma_mp_digit)(r >> ((tma_mp_word) DIGIT_BIT)); } } - mp_clamp (&t); - mp_exch (&t, b); - mp_clear (&t); + tma_mp_clamp (&t); + tma_mp_exch (&t, b); + tma_mp_clear (&t); return MP_OKAY; } #endif -/* End: bn_s_mp_sqr.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_s_tma_mp_sqr.c */ -/* Start: bn_s_mp_sub.c */ +/* Start: bn_s_tma_mp_sub.c */ #include "tma.h" #ifdef BN_S_MP_SUB_C /* LibTomMath, multiple-precision integer library -- Tom St Denis @@ -8934,12 +9397,12 @@ int s_mp_sqr (mp_int * a, mp_int * b) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* low level subtraction (assumes |a| > |b|), HAC pp.595 Algorithm 14.9 */ int -s_mp_sub (mp_int * a, mp_int * b, mp_int * c) +s_tma_mp_sub (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c) { int olduse, res, min, max; @@ -8949,7 +9412,7 @@ s_mp_sub (mp_int * a, mp_int * b, mp_int * c) /* init result */ if (c->alloc < max) { - if ((res = mp_grow (c, max)) != MP_OKAY) { + if ((res = tma_mp_grow (c, max)) != MP_OKAY) { return res; } } @@ -8957,7 +9420,7 @@ s_mp_sub (mp_int * a, mp_int * b, mp_int * c) c->used = max; { - register mp_digit u, *tmpa, *tmpb, *tmpc; + register tma_mp_digit u, *tmpa, *tmpb, *tmpc; register int i; /* alias for digit pointers */ @@ -8976,7 +9439,7 @@ s_mp_sub (mp_int * a, mp_int * b, mp_int * c) * if a carry does occur it will propagate all the way to the * MSB. As a result a single shift is enough to get the carry */ - u = *tmpc >> ((mp_digit)(CHAR_BIT * sizeof (mp_digit) - 1)); + u = *tmpc >> ((tma_mp_digit)(CHAR_BIT * sizeof (tma_mp_digit) - 1)); /* Clear carry from T[i] */ *tmpc++ &= MP_MASK; @@ -8988,7 +9451,7 @@ s_mp_sub (mp_int * a, mp_int * b, mp_int * c) *tmpc = *tmpa++ - u; /* U = carry bit of T[i] */ - u = *tmpc >> ((mp_digit)(CHAR_BIT * sizeof (mp_digit) - 1)); + u = *tmpc >> ((tma_mp_digit)(CHAR_BIT * sizeof (tma_mp_digit) - 1)); /* Clear carry from T[i] */ *tmpc++ &= MP_MASK; @@ -9000,13 +9463,17 @@ s_mp_sub (mp_int * a, mp_int * b, mp_int * c) } } - mp_clamp (c); + tma_mp_clamp (c); return MP_OKAY; } #endif -/* End: bn_s_mp_sub.c */ +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + +/* End: bn_s_tma_mp_sub.c */ /* Start: bncore.c */ #include "tma.h" @@ -9023,7 +9490,7 @@ s_mp_sub (mp_int * a, mp_int * b, mp_int * c) * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://libtom.org */ /* Known optimal configurations @@ -9031,17 +9498,21 @@ s_mp_sub (mp_int * a, mp_int * b, mp_int * c) CPU /Compiler /MUL CUTOFF/SQR CUTOFF ------------------------------------------------------------- Intel P4 Northwood /GCC v3.4.1 / 88/ 128/LTM 0.32 ;-) - AMD Athlon64 /GCC v3.4.4 / 74/ 124/LTM 0.34 - + AMD Athlon64 /GCC v3.4.4 / 80/ 120/LTM 0.35 + */ -int KARATSUBA_MUL_CUTOFF = 74, /* Min. number of digits before Karatsuba multiplication is used. */ - KARATSUBA_SQR_CUTOFF = 124, /* Min. number of digits before Karatsuba squaring is used. */ - +int KARATSUBA_MUL_CUTOFF = 80, /* Min. number of digits before Karatsuba multiplication is used. */ + KARATSUBA_SQR_CUTOFF = 120, /* Min. number of digits before Karatsuba squaring is used. */ + TOOM_MUL_CUTOFF = 350, /* no optimal values of these are known yet so set em high */ - TOOM_SQR_CUTOFF = 400; + TOOM_SQR_CUTOFF = 400; #endif +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ + /* End: bncore.c */ diff --git a/lib/silcmath/tma.h b/lib/silcmath/tma.h index 99741ebe..d651f963 100644 --- a/lib/silcmath/tma.h +++ b/lib/silcmath/tma.h @@ -10,12 +10,11 @@ * The library is free for all purposes without any express * guarantee it works. * - * Tom St Denis, tomstdenis@iahu.ca, http://math.libtomcrypt.org + * Tom St Denis, tomstdenis@gmail.com, http://math.libtomcrypt.com */ #ifndef TMA_H #define TMA_H -#include #include #include #include @@ -29,15 +28,18 @@ #undef MP_16BIT #undef CRYPT -#undef MIN -#define MIN(x,y) ((x)<(y)?(x):(y)) -#undef MAX -#define MAX(x,y) ((x)>(y)?(x):(y)) +#ifndef MIN + #define MIN(x,y) ((x)<(y)?(x):(y)) +#endif + +#ifndef MAX + #define MAX(x,y) ((x)>(y)?(x):(y)) +#endif #ifdef __cplusplus extern "C" { -/* C++ compilers don't like assigning void * to mp_digit * */ +/* C++ compilers don't like assigning void * to tma_mp_digit * */ #define OPT_CAST(x) (x *) #else @@ -57,18 +59,18 @@ extern "C" { /* some default configurations. * - * A "mp_digit" must be able to hold DIGIT_BIT + 1 bits - * A "mp_word" must be able to hold 2*DIGIT_BIT + 1 bits + * A "tma_mp_digit" must be able to hold DIGIT_BIT + 1 bits + * A "tma_mp_word" must be able to hold 2*DIGIT_BIT + 1 bits * - * At the very least a mp_digit must be able to hold 7 bits + * At the very least a tma_mp_digit must be able to hold 7 bits * [any size beyond that is ok provided it doesn't overflow the data type] */ #ifdef MP_8BIT - typedef unsigned char mp_digit; - typedef unsigned short mp_word; + typedef unsigned char tma_mp_digit; + typedef unsigned short tma_mp_word; #elif defined(MP_16BIT) - typedef unsigned short mp_digit; - typedef unsigned long mp_word; + typedef unsigned short tma_mp_digit; + typedef unsigned long tma_mp_word; #elif defined(MP_64BIT) /* for GCC only on supported platforms */ #ifndef CRYPT @@ -76,8 +78,8 @@ extern "C" { typedef signed long long long64; #endif - typedef unsigned long mp_digit; - typedef unsigned long mp_word __attribute__ ((mode(TI))); + typedef unsigned long tma_mp_digit; + typedef unsigned long tma_mp_word __attribute__ ((mode(TI))); #define DIGIT_BIT 60 #else @@ -94,8 +96,8 @@ extern "C" { #endif #endif - typedef unsigned long mp_digit; - typedef ulong64 mp_word; + typedef unsigned long tma_mp_digit; + typedef ulong64 tma_mp_word; #ifdef MP_31BIT /* this is an extension that uses 31-bit digits */ @@ -118,20 +120,20 @@ extern "C" { #else /* prototypes for our heap functions */ extern void *XMALLOC(size_t n); - extern void *REALLOC(void *p, size_t n); + extern void *XREALLOC(void *p, size_t n); extern void *XCALLOC(size_t n, size_t s); extern void XFREE(void *p); #endif #endif -/* otherwise the bits per digit is calculated automatically from the size of a mp_digit */ +/* otherwise the bits per digit is calculated automatically from the size of a tma_mp_digit */ #ifndef DIGIT_BIT - #define DIGIT_BIT ((int)((CHAR_BIT * sizeof(mp_digit) - 1))) /* bits per digit */ + #define DIGIT_BIT ((int)((CHAR_BIT * sizeof(tma_mp_digit) - 1))) /* bits per digit */ #endif #define MP_DIGIT_BIT DIGIT_BIT -#define MP_MASK ((((mp_digit)1)<<((mp_digit)DIGIT_BIT))-((mp_digit)1)) +#define MP_MASK ((((tma_mp_digit)1)<<((tma_mp_digit)DIGIT_BIT))-((tma_mp_digit)1)) #define MP_DIGIT_MAX MP_MASK /* equalities */ @@ -153,10 +155,9 @@ extern "C" { /* Primality generation flags */ #define LTM_PRIME_BBS 0x0001 /* BBS style prime */ #define LTM_PRIME_SAFE 0x0002 /* Safe prime (p-1)/2 == prime */ -#define LTM_PRIME_2MSB_OFF 0x0004 /* force 2nd MSB to 0 */ #define LTM_PRIME_2MSB_ON 0x0008 /* force 2nd MSB to 1 */ -typedef int mp_err; +typedef int tma_mp_err; /* you'll have to tune these... */ extern int KARATSUBA_MUL_CUTOFF, @@ -170,22 +171,22 @@ extern int KARATSUBA_MUL_CUTOFF, /* default precision */ #ifndef MP_PREC #ifndef MP_LOW_MEM - #define MP_PREC 64 /* default digits of precision */ + #define MP_PREC 32 /* default digits of precision */ #else #define MP_PREC 8 /* default digits of precision */ #endif #endif /* size of comba arrays, should be at least 2 * 2**(BITS_PER_WORD - BITS_PER_DIGIT*2) */ -#define MP_WARRAY (1 << (sizeof(mp_word) * CHAR_BIT - 2 * DIGIT_BIT + 1)) +#define MP_WARRAY (1 << (sizeof(tma_mp_word) * CHAR_BIT - 2 * DIGIT_BIT + 1)) -/* the infamous mp_int structure */ +/* the infamous tma_mp_int structure */ typedef struct { int used, alloc, sign; - mp_digit *dp; -} mp_int; + tma_mp_digit *dp; +} tma_mp_int; -/* callback for mp_prime_random, should fill dst with random bytes and return how many read [upto len] */ +/* callback for tma_mp_prime_random, should fill dst with random bytes and return how many read [upto len] */ typedef int ltm_prime_callback(unsigned char *dst, int len, void *dat); @@ -194,258 +195,258 @@ typedef int ltm_prime_callback(unsigned char *dst, int len, void *dat); #define SIGN(m) ((m)->sign) /* error code to char* string */ -char *mp_error_to_string(int code); +char *tma_mp_error_to_string(int code); /* ---> init and deinit bignum functions <--- */ /* init a bignum */ -int mp_init(mp_int *a); +int tma_mp_init(tma_mp_int *a); /* free a bignum */ -void mp_clear(mp_int *a); +void tma_mp_clear(tma_mp_int *a); /* init a null terminated series of arguments */ -int mp_init_multi(mp_int *mp, ...); +int tma_mp_init_multi(tma_mp_int *mp, ...); /* clear a null terminated series of arguments */ -void mp_clear_multi(mp_int *mp, ...); +void tma_mp_clear_multi(tma_mp_int *mp, ...); /* exchange two ints */ -void mp_exch(mp_int *a, mp_int *b); +void tma_mp_exch(tma_mp_int *a, tma_mp_int *b); /* shrink ram required for a bignum */ -int mp_shrink(mp_int *a); +int tma_mp_shrink(tma_mp_int *a); /* grow an int to a given size */ -int mp_grow(mp_int *a, int size); +int tma_mp_grow(tma_mp_int *a, int size); /* init to a given number of digits */ -int mp_init_size(mp_int *a, int size); +int tma_mp_init_size(tma_mp_int *a, int size); /* ---> Basic Manipulations <--- */ -#define mp_iszero(a) (((a)->used == 0) ? MP_YES : MP_NO) -#define mp_iseven(a) (((a)->used > 0 && (((a)->dp[0] & 1) == 0)) ? MP_YES : MP_NO) -#define mp_isodd(a) (((a)->used > 0 && (((a)->dp[0] & 1) == 1)) ? MP_YES : MP_NO) +#define tma_mp_iszero(a) (((a)->used == 0) ? MP_YES : MP_NO) +#define tma_mp_iseven(a) (((a)->used > 0 && (((a)->dp[0] & 1) == 0)) ? MP_YES : MP_NO) +#define tma_mp_isodd(a) (((a)->used > 0 && (((a)->dp[0] & 1) == 1)) ? MP_YES : MP_NO) /* set to zero */ -void mp_zero(mp_int *a); +void tma_mp_zero(tma_mp_int *a); /* set to a digit */ -void mp_set(mp_int *a, mp_digit b); +void tma_mp_set(tma_mp_int *a, tma_mp_digit b); /* set a 32-bit const */ -int mp_set_int(mp_int *a, unsigned long b); +int tma_mp_set_int(tma_mp_int *a, unsigned long b); /* get a 32-bit value */ -unsigned long mp_get_int(mp_int * a); +unsigned long tma_mp_get_int(tma_mp_int * a); /* initialize and set a digit */ -int mp_init_set (mp_int * a, mp_digit b); +int tma_mp_init_set (tma_mp_int * a, tma_mp_digit b); /* initialize and set 32-bit value */ -int mp_init_set_int (mp_int * a, unsigned long b); +int tma_mp_init_set_int (tma_mp_int * a, unsigned long b); /* copy, b = a */ -int mp_copy(mp_int *a, mp_int *b); +int tma_mp_copy(tma_mp_int *a, tma_mp_int *b); /* inits and copies, a = b */ -int mp_init_copy(mp_int *a, mp_int *b); +int tma_mp_init_copy(tma_mp_int *a, tma_mp_int *b); /* trim unused digits */ -void mp_clamp(mp_int *a); +void tma_mp_clamp(tma_mp_int *a); /* ---> digit manipulation <--- */ /* right shift by "b" digits */ -void mp_rshd(mp_int *a, int b); +void tma_mp_rshd(tma_mp_int *a, int b); /* left shift by "b" digits */ -int mp_lshd(mp_int *a, int b); +int tma_mp_lshd(tma_mp_int *a, int b); /* c = a / 2**b */ -int mp_div_2d(mp_int *a, int b, mp_int *c, mp_int *d); +int tma_mp_div_2d(tma_mp_int *a, int b, tma_mp_int *c, tma_mp_int *d); /* b = a/2 */ -int mp_div_2(mp_int *a, mp_int *b); +int tma_mp_div_2(tma_mp_int *a, tma_mp_int *b); /* c = a * 2**b */ -int mp_mul_2d(mp_int *a, int b, mp_int *c); +int tma_mp_mul_2d(tma_mp_int *a, int b, tma_mp_int *c); /* b = a*2 */ -int mp_mul_2(mp_int *a, mp_int *b); +int tma_mp_mul_2(tma_mp_int *a, tma_mp_int *b); /* c = a mod 2**d */ -int mp_mod_2d(mp_int *a, int b, mp_int *c); +int tma_mp_mod_2d(tma_mp_int *a, int b, tma_mp_int *c); /* computes a = 2**b */ -int mp_2expt(mp_int *a, int b); +int tma_mp_2expt(tma_mp_int *a, int b); /* Counts the number of lsbs which are zero before the first zero bit */ -int mp_cnt_lsb(mp_int *a); +int tma_mp_cnt_lsb(tma_mp_int *a); /* I Love Earth! */ /* makes a pseudo-random int of a given size */ -int mp_rand(mp_int *a, int digits); +int tma_mp_rand(tma_mp_int *a, int digits); /* ---> binary operations <--- */ /* c = a XOR b */ -int mp_xor(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_xor(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* c = a OR b */ -int mp_or(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_or(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* c = a AND b */ -int mp_and(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_and(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* ---> Basic arithmetic <--- */ /* b = -a */ -int mp_neg(mp_int *a, mp_int *b); +int tma_mp_neg(tma_mp_int *a, tma_mp_int *b); /* b = |a| */ -int mp_abs(mp_int *a, mp_int *b); +int tma_mp_abs(tma_mp_int *a, tma_mp_int *b); /* compare a to b */ -int mp_cmp(mp_int *a, mp_int *b); +int tma_mp_cmp(tma_mp_int *a, tma_mp_int *b); /* compare |a| to |b| */ -int mp_cmp_mag(mp_int *a, mp_int *b); +int tma_mp_cmp_mag(tma_mp_int *a, tma_mp_int *b); /* c = a + b */ -int mp_add(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_add(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* c = a - b */ -int mp_sub(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_sub(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* c = a * b */ -int mp_mul(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_mul(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* b = a*a */ -int mp_sqr(mp_int *a, mp_int *b); +int tma_mp_sqr(tma_mp_int *a, tma_mp_int *b); /* a/b => cb + d == a */ -int mp_div(mp_int *a, mp_int *b, mp_int *c, mp_int *d); +int tma_mp_div(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c, tma_mp_int *d); /* c = a mod b, 0 <= c < b */ -int mp_mod(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_mod(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* ---> single digit functions <--- */ /* compare against a single digit */ -int mp_cmp_d(mp_int *a, mp_digit b); +int tma_mp_cmp_d(tma_mp_int *a, tma_mp_digit b); /* c = a + b */ -int mp_add_d(mp_int *a, mp_digit b, mp_int *c); +int tma_mp_add_d(tma_mp_int *a, tma_mp_digit b, tma_mp_int *c); /* c = a - b */ -int mp_sub_d(mp_int *a, mp_digit b, mp_int *c); +int tma_mp_sub_d(tma_mp_int *a, tma_mp_digit b, tma_mp_int *c); /* c = a * b */ -int mp_mul_d(mp_int *a, mp_digit b, mp_int *c); +int tma_mp_mul_d(tma_mp_int *a, tma_mp_digit b, tma_mp_int *c); /* a/b => cb + d == a */ -int mp_div_d(mp_int *a, mp_digit b, mp_int *c, mp_digit *d); +int tma_mp_div_d(tma_mp_int *a, tma_mp_digit b, tma_mp_int *c, tma_mp_digit *d); /* a/3 => 3c + d == a */ -int mp_div_3(mp_int *a, mp_int *c, mp_digit *d); +int tma_mp_div_3(tma_mp_int *a, tma_mp_int *c, tma_mp_digit *d); /* c = a**b */ -int mp_expt_d(mp_int *a, mp_digit b, mp_int *c); +int tma_mp_expt_d(tma_mp_int *a, tma_mp_digit b, tma_mp_int *c); /* c = a mod b, 0 <= c < b */ -int mp_mod_d(mp_int *a, mp_digit b, mp_digit *c); +int tma_mp_mod_d(tma_mp_int *a, tma_mp_digit b, tma_mp_digit *c); /* ---> number theory <--- */ /* d = a + b (mod c) */ -int mp_addmod(mp_int *a, mp_int *b, mp_int *c, mp_int *d); +int tma_mp_addmod(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c, tma_mp_int *d); /* d = a - b (mod c) */ -int mp_submod(mp_int *a, mp_int *b, mp_int *c, mp_int *d); +int tma_mp_submod(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c, tma_mp_int *d); /* d = a * b (mod c) */ -int mp_mulmod(mp_int *a, mp_int *b, mp_int *c, mp_int *d); +int tma_mp_mulmod(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c, tma_mp_int *d); /* c = a * a (mod b) */ -int mp_sqrmod(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_sqrmod(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* c = 1/a (mod b) */ -int mp_invmod(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_invmod(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* c = (a, b) */ -int mp_gcd(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_gcd(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* produces value such that U1*a + U2*b = U3 */ -int mp_exteuclid(mp_int *a, mp_int *b, mp_int *U1, mp_int *U2, mp_int *U3); +int tma_mp_exteuclid(tma_mp_int *a, tma_mp_int *b, tma_mp_int *U1, tma_mp_int *U2, tma_mp_int *U3); /* c = [a, b] or (a*b)/(a, b) */ -int mp_lcm(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_lcm(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* finds one of the b'th root of a, such that |c|**b <= |a| * * returns error if a < 0 and b is even */ -int mp_n_root(mp_int *a, mp_digit b, mp_int *c); +int tma_mp_n_root(tma_mp_int *a, tma_mp_digit b, tma_mp_int *c); /* special sqrt algo */ -int mp_sqrt(mp_int *arg, mp_int *ret); +int tma_mp_sqrt(tma_mp_int *arg, tma_mp_int *ret); /* is number a square? */ -int mp_is_square(mp_int *arg, int *ret); +int tma_mp_is_square(tma_mp_int *arg, int *ret); /* computes the jacobi c = (a | n) (or Legendre if b is prime) */ -int mp_jacobi(mp_int *a, mp_int *n, int *c); +int tma_mp_jacobi(tma_mp_int *a, tma_mp_int *n, int *c); /* used to setup the Barrett reduction for a given modulus b */ -int mp_reduce_setup(mp_int *a, mp_int *b); +int tma_mp_reduce_setup(tma_mp_int *a, tma_mp_int *b); /* Barrett Reduction, computes a (mod b) with a precomputed value c * * Assumes that 0 < a <= b*b, note if 0 > a > -(b*b) then you can merely - * compute the reduction as -1 * mp_reduce(mp_abs(a)) [pseudo code]. + * compute the reduction as -1 * tma_mp_reduce(tma_mp_abs(a)) [pseudo code]. */ -int mp_reduce(mp_int *a, mp_int *b, mp_int *c); +int tma_mp_reduce(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); /* setups the montgomery reduction */ -int mp_montgomery_setup(mp_int *a, mp_digit *mp); +int tma_mp_montgomery_setup(tma_mp_int *a, tma_mp_digit *mp); /* computes a = B**n mod b without division or multiplication useful for * normalizing numbers in a Montgomery system. */ -int mp_montgomery_calc_normalization(mp_int *a, mp_int *b); +int tma_mp_montgomery_calc_normalization(tma_mp_int *a, tma_mp_int *b); /* computes x/R == x (mod N) via Montgomery Reduction */ -int mp_montgomery_reduce(mp_int *a, mp_int *m, mp_digit mp); +int tma_mp_montgomery_reduce(tma_mp_int *a, tma_mp_int *m, tma_mp_digit mp); /* returns 1 if a is a valid DR modulus */ -int mp_dr_is_modulus(mp_int *a); +int tma_mp_dr_is_modulus(tma_mp_int *a); -/* sets the value of "d" required for mp_dr_reduce */ -void mp_dr_setup(mp_int *a, mp_digit *d); +/* sets the value of "d" required for tma_mp_dr_reduce */ +void tma_mp_dr_setup(tma_mp_int *a, tma_mp_digit *d); /* reduces a modulo b using the Diminished Radix method */ -int mp_dr_reduce(mp_int *a, mp_int *b, mp_digit mp); +int tma_mp_dr_reduce(tma_mp_int *a, tma_mp_int *b, tma_mp_digit mp); -/* returns true if a can be reduced with mp_reduce_2k */ -int mp_reduce_is_2k(mp_int *a); +/* returns true if a can be reduced with tma_mp_reduce_2k */ +int tma_mp_reduce_is_2k(tma_mp_int *a); /* determines k value for 2k reduction */ -int mp_reduce_2k_setup(mp_int *a, mp_digit *d); +int tma_mp_reduce_2k_setup(tma_mp_int *a, tma_mp_digit *d); /* reduces a modulo b where b is of the form 2**p - k [0 <= a] */ -int mp_reduce_2k(mp_int *a, mp_int *n, mp_digit d); +int tma_mp_reduce_2k(tma_mp_int *a, tma_mp_int *n, tma_mp_digit d); -/* returns true if a can be reduced with mp_reduce_2k_l */ -int mp_reduce_is_2k_l(mp_int *a); +/* returns true if a can be reduced with tma_mp_reduce_2k_l */ +int tma_mp_reduce_is_2k_l(tma_mp_int *a); /* determines k value for 2k reduction */ -int mp_reduce_2k_setup_l(mp_int *a, mp_int *d); +int tma_mp_reduce_2k_setup_l(tma_mp_int *a, tma_mp_int *d); /* reduces a modulo b where b is of the form 2**p - k [0 <= a] */ -int mp_reduce_2k_l(mp_int *a, mp_int *n, mp_int *d); +int tma_mp_reduce_2k_l(tma_mp_int *a, tma_mp_int *n, tma_mp_int *d); /* d = a**b (mod c) */ -int mp_exptmod(mp_int *a, mp_int *b, mp_int *c, mp_int *d); +int tma_mp_exptmod(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c, tma_mp_int *d); /* ---> Primes <--- */ @@ -457,25 +458,25 @@ int mp_exptmod(mp_int *a, mp_int *b, mp_int *c, mp_int *d); #endif /* table of first PRIME_SIZE primes */ -extern const mp_digit ltm_prime_tab[]; +extern const tma_mp_digit ltm_prime_tab[]; /* result=1 if a is divisible by one of the first PRIME_SIZE primes */ -int mp_prime_is_divisible(mp_int *a, int *result); +int tma_mp_prime_is_divisible(tma_mp_int *a, int *result); /* performs one Fermat test of "a" using base "b". * Sets result to 0 if composite or 1 if probable prime */ -int mp_prime_fermat(mp_int *a, mp_int *b, int *result); +int tma_mp_prime_fermat(tma_mp_int *a, tma_mp_int *b, int *result); /* performs one Miller-Rabin test of "a" using base "b". * Sets result to 0 if composite or 1 if probable prime */ -int mp_prime_miller_rabin(mp_int *a, mp_int *b, int *result); +int tma_mp_prime_miller_rabin(tma_mp_int *a, tma_mp_int *b, int *result); /* This gives [for a given bit size] the number of trials required * such that Miller-Rabin gives a prob of failure lower than 2^-96 */ -int mp_prime_rabin_miller_trials(int size); +int tma_mp_prime_rabin_miller_trials(int size); /* performs t rounds of Miller-Rabin on "a" using the first * t prime bases. Also performs an initial sieve of trial @@ -484,14 +485,14 @@ int mp_prime_rabin_miller_trials(int size); * * Sets result to 1 if probably prime, 0 otherwise */ -int mp_prime_is_prime(mp_int *a, int t, int *result); +int tma_mp_prime_is_prime(tma_mp_int *a, int t, int *result); /* finds the next prime after the number "a" using "t" trials * of Miller-Rabin. * * bbs_style = 1 means the prime must be congruent to 3 mod 4 */ -int mp_prime_next_prime(mp_int *a, int t, int bbs_style); +int tma_mp_prime_next_prime(tma_mp_int *a, int t, int bbs_style); /* makes a truly random prime of a given size (bytes), * call with bbs = 1 if you want it to be congruent to 3 mod 4 @@ -502,7 +503,7 @@ int mp_prime_next_prime(mp_int *a, int t, int bbs_style); * * The prime generated will be larger than 2^(8*size). */ -#define mp_prime_random(a, t, size, bbs, cb, dat) mp_prime_random_ex(a, t, ((size) * 8) + 1, (bbs==1)?LTM_PRIME_BBS:0, cb, dat) +#define tma_mp_prime_random(a, t, size, bbs, cb, dat) tma_mp_prime_random_ex(a, t, ((size) * 8) + 1, (bbs==1)?LTM_PRIME_BBS:0, cb, dat) /* makes a truly random prime of a given size (bits), * @@ -518,66 +519,69 @@ int mp_prime_next_prime(mp_int *a, int t, int bbs_style); * so it can be NULL * */ -int mp_prime_random_ex(mp_int *a, int t, int size, int flags, ltm_prime_callback cb, void *dat); +int tma_mp_prime_random_ex(tma_mp_int *a, int t, int size, int flags, ltm_prime_callback cb, void *dat); /* ---> radix conversion <--- */ -int mp_count_bits(mp_int *a); - -int mp_unsigned_bin_size(mp_int *a); -int mp_read_unsigned_bin(mp_int *a, unsigned char *b, int c); -int mp_to_unsigned_bin(mp_int *a, unsigned char *b); -int mp_to_unsigned_bin_n (mp_int * a, unsigned char *b, unsigned long *outlen); - -int mp_signed_bin_size(mp_int *a); -int mp_read_signed_bin(mp_int *a, unsigned char *b, int c); -int mp_to_signed_bin(mp_int *a, unsigned char *b); -int mp_to_signed_bin_n (mp_int * a, unsigned char *b, unsigned long *outlen); - -int mp_read_radix(mp_int *a, const char *str, int radix); -int mp_toradix(mp_int *a, char *str, int radix); -int mp_toradix_n(mp_int * a, char *str, int radix, int maxlen); -int mp_radix_size(mp_int *a, int radix, int *size); - -int mp_fread(mp_int *a, int radix, FILE *stream); -int mp_fwrite(mp_int *a, int radix, FILE *stream); - -#define mp_read_raw(mp, str, len) mp_read_signed_bin((mp), (str), (len)) -#define mp_raw_size(mp) mp_signed_bin_size(mp) -#define mp_toraw(mp, str) mp_to_signed_bin((mp), (str)) -#define mp_read_mag(mp, str, len) mp_read_unsigned_bin((mp), (str), (len)) -#define mp_mag_size(mp) mp_unsigned_bin_size(mp) -#define mp_tomag(mp, str) mp_to_unsigned_bin((mp), (str)) - -#define mp_tobinary(M, S) mp_toradix((M), (S), 2) -#define mp_tooctal(M, S) mp_toradix((M), (S), 8) -#define mp_todecimal(M, S) mp_toradix((M), (S), 10) -#define mp_tohex(M, S) mp_toradix((M), (S), 16) +int tma_mp_count_bits(tma_mp_int *a); + +int tma_mp_unsigned_bin_size(tma_mp_int *a); +int tma_mp_read_unsigned_bin(tma_mp_int *a, const unsigned char *b, int c); +int tma_mp_to_unsigned_bin(tma_mp_int *a, unsigned char *b); +int tma_mp_to_unsigned_bin_n (tma_mp_int * a, unsigned char *b, unsigned long *outlen); + +int tma_mp_signed_bin_size(tma_mp_int *a); +int tma_mp_read_signed_bin(tma_mp_int *a, const unsigned char *b, int c); +int tma_mp_to_signed_bin(tma_mp_int *a, unsigned char *b); +int tma_mp_to_signed_bin_n (tma_mp_int * a, unsigned char *b, unsigned long *outlen); + +int tma_mp_read_radix(tma_mp_int *a, const char *str, int radix); +int tma_mp_toradix(tma_mp_int *a, char *str, int radix); +int tma_mp_toradix_n(tma_mp_int * a, char *str, int radix, int maxlen); +int tma_mp_radix_size(tma_mp_int *a, int radix, int *size); + +int tma_mp_fread(tma_mp_int *a, int radix, FILE *stream); +int tma_mp_fwrite(tma_mp_int *a, int radix, FILE *stream); + +#define tma_mp_read_raw(mp, str, len) tma_mp_read_signed_bin((mp), (str), (len)) +#define tma_mp_raw_size(mp) tma_mp_signed_bin_size(mp) +#define tma_mp_toraw(mp, str) tma_mp_to_signed_bin((mp), (str)) +#define tma_mp_read_mag(mp, str, len) tma_mp_read_unsigned_bin((mp), (str), (len)) +#define tma_mp_mag_size(mp) tma_mp_unsigned_bin_size(mp) +#define tma_mp_tomag(mp, str) tma_mp_to_unsigned_bin((mp), (str)) + +#define tma_mp_tobinary(M, S) tma_mp_toradix((M), (S), 2) +#define tma_mp_tooctal(M, S) tma_mp_toradix((M), (S), 8) +#define tma_mp_todecimal(M, S) tma_mp_toradix((M), (S), 10) +#define tma_mp_tohex(M, S) tma_mp_toradix((M), (S), 16) /* lowlevel functions, do not call! */ -int s_mp_add(mp_int *a, mp_int *b, mp_int *c); -int s_mp_sub(mp_int *a, mp_int *b, mp_int *c); -#define s_mp_mul(a, b, c) s_mp_mul_digs(a, b, c, (a)->used + (b)->used + 1) -int fast_s_mp_mul_digs(mp_int *a, mp_int *b, mp_int *c, int digs); -int s_mp_mul_digs(mp_int *a, mp_int *b, mp_int *c, int digs); -int fast_s_mp_mul_high_digs(mp_int *a, mp_int *b, mp_int *c, int digs); -int s_mp_mul_high_digs(mp_int *a, mp_int *b, mp_int *c, int digs); -int fast_s_mp_sqr(mp_int *a, mp_int *b); -int s_mp_sqr(mp_int *a, mp_int *b); -int mp_karatsuba_mul(mp_int *a, mp_int *b, mp_int *c); -int mp_toom_mul(mp_int *a, mp_int *b, mp_int *c); -int mp_karatsuba_sqr(mp_int *a, mp_int *b); -int mp_toom_sqr(mp_int *a, mp_int *b); -int fast_mp_invmod(mp_int *a, mp_int *b, mp_int *c); -int mp_invmod_slow (mp_int * a, mp_int * b, mp_int * c); -int fast_mp_montgomery_reduce(mp_int *a, mp_int *m, mp_digit mp); -int mp_exptmod_fast(mp_int *G, mp_int *X, mp_int *P, mp_int *Y, int mode); -int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int mode); +int s_tma_mp_add(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); +int s_tma_mp_sub(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); +#define s_tma_mp_mul(a, b, c) s_tma_mp_mul_digs(a, b, c, (a)->used + (b)->used + 1) +int fast_s_tma_mp_mul_digs(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c, int digs); +int s_tma_mp_mul_digs(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c, int digs); +int fast_s_tma_mp_mul_high_digs(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c, int digs); +int s_tma_mp_mul_high_digs(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c, int digs); +int fast_s_tma_mp_sqr(tma_mp_int *a, tma_mp_int *b); +int s_tma_mp_sqr(tma_mp_int *a, tma_mp_int *b); +int tma_mp_karatsuba_mul(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); +int tma_mp_toom_mul(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); +int tma_mp_karatsuba_sqr(tma_mp_int *a, tma_mp_int *b); +int tma_mp_toom_sqr(tma_mp_int *a, tma_mp_int *b); +int fast_tma_mp_invmod(tma_mp_int *a, tma_mp_int *b, tma_mp_int *c); +int tma_mp_invmod_slow (tma_mp_int * a, tma_mp_int * b, tma_mp_int * c); +int fast_tma_mp_montgomery_reduce(tma_mp_int *a, tma_mp_int *m, tma_mp_digit mp); +int tma_mp_exptmod_fast(tma_mp_int *G, tma_mp_int *X, tma_mp_int *P, tma_mp_int *Y, int mode); +int s_tma_mp_exptmod (tma_mp_int * G, tma_mp_int * X, tma_mp_int * P, tma_mp_int * Y, int mode); void bn_reverse(unsigned char *s, int len); -extern const char *mp_s_rmap; +extern const char *tma_mp_s_rmap; #ifdef __cplusplus } #endif +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ #endif /* TMA_H */ diff --git a/lib/silcmath/tma_class.h b/lib/silcmath/tma_class.h index 164d2cf6..0e283d10 100644 --- a/lib/silcmath/tma_class.h +++ b/lib/silcmath/tma_class.h @@ -8,6 +8,7 @@ #define LTM1 #if defined(LTM_ALL) +#define BN_MP_DIV_SMALL // -Pekka #define BN_ERROR_C #define BN_FAST_MP_INVMOD_C #define BN_FAST_MP_MONTGOMERY_REDUCE_C @@ -34,9 +35,9 @@ #define BN_MP_DIV_2D_C #define BN_MP_DIV_3_C #define BN_MP_DIV_D_C -#undef BN_MP_DR_IS_MODULUS_C -#undef BN_MP_DR_REDUCE_C -#undef BN_MP_DR_SETUP_C +#define BN_MP_DR_IS_MODULUS_C +#define BN_MP_DR_REDUCE_C +#define BN_MP_DR_SETUP_C #define BN_MP_EXCH_C #define BN_MP_EXPT_D_C #define BN_MP_EXPTMOD_C @@ -56,7 +57,7 @@ #define BN_MP_INVMOD_C #define BN_MP_INVMOD_SLOW_C #define BN_MP_IS_SQUARE_C -#undef BN_MP_JACOBI_C +#define BN_MP_JACOBI_C #define BN_MP_KARATSUBA_MUL_C #define BN_MP_KARATSUBA_SQR_C #define BN_MP_LCM_C @@ -75,13 +76,13 @@ #define BN_MP_N_ROOT_C #define BN_MP_NEG_C #define BN_MP_OR_C -#undef BN_MP_PRIME_FERMAT_C -#undef BN_MP_PRIME_IS_DIVISIBLE_C -#undef BN_MP_PRIME_IS_PRIME_C -#undef BN_MP_PRIME_MILLER_RABIN_C -#undef BN_MP_PRIME_NEXT_PRIME_C -#undef BN_MP_PRIME_RABIN_MILLER_TRIALS_C -#undef BN_MP_PRIME_RANDOM_EX_C +#define BN_MP_PRIME_FERMAT_C +#define BN_MP_PRIME_IS_DIVISIBLE_C +#define BN_MP_PRIME_IS_PRIME_C +#define BN_MP_PRIME_MILLER_RABIN_C +#define BN_MP_PRIME_NEXT_PRIME_C +#define BN_MP_PRIME_RABIN_MILLER_TRIALS_C +#define BN_MP_PRIME_RANDOM_EX_C #define BN_MP_RADIX_SIZE_C #define BN_MP_RADIX_SMAP_C #define BN_MP_RAND_C @@ -111,8 +112,8 @@ #define BN_MP_TO_SIGNED_BIN_N_C #define BN_MP_TO_UNSIGNED_BIN_C #define BN_MP_TO_UNSIGNED_BIN_N_C -#undef BN_MP_TOOM_MUL_C -#undef BN_MP_TOOM_SQR_C +#define BN_MP_TOOM_MUL_C +#define BN_MP_TOOM_SQR_C #define BN_MP_TORADIX_C #define BN_MP_TORADIX_N_C #define BN_MP_UNSIGNED_BIN_SIZE_C @@ -331,7 +332,7 @@ #define BN_MP_CLEAR_MULTI_C #define BN_MP_REDUCE_IS_2K_L_C #define BN_S_MP_EXPTMOD_C - #undef BN_MP_DR_IS_MODULUS_C + #define BN_MP_DR_IS_MODULUS_C #define BN_MP_REDUCE_IS_2K_C #define BN_MP_ISODD_C #define BN_MP_EXPTMOD_FAST_C @@ -344,8 +345,8 @@ #define BN_MP_MONTGOMERY_SETUP_C #define BN_FAST_MP_MONTGOMERY_REDUCE_C #define BN_MP_MONTGOMERY_REDUCE_C - #undef BN_MP_DR_SETUP_C - #undef BN_MP_DR_REDUCE_C + #define BN_MP_DR_SETUP_C + #define BN_MP_DR_REDUCE_C #define BN_MP_REDUCE_2K_SETUP_C #define BN_MP_REDUCE_2K_C #define BN_MP_MONTGOMERY_CALC_NORMALIZATION_C @@ -552,7 +553,7 @@ #endif #if defined(BN_MP_MUL_C) - #undef BN_MP_TOOM_MUL_C + #define BN_MP_TOOM_MUL_C #define BN_MP_KARATSUBA_MUL_C #define BN_FAST_S_MP_MUL_DIGS_C #define BN_S_MP_MUL_C @@ -687,6 +688,7 @@ #if defined(BN_MP_READ_RADIX_C) #define BN_MP_ZERO_C #define BN_MP_S_RMAP_C + #define BN_MP_RADIX_SMAP_C #define BN_MP_MUL_D_C #define BN_MP_ADD_D_C #define BN_MP_ISZERO_C @@ -795,7 +797,7 @@ #endif #if defined(BN_MP_SQR_C) - #undef BN_MP_TOOM_SQR_C + #define BN_MP_TOOM_SQR_C #define BN_MP_KARATSUBA_SQR_C #define BN_FAST_S_MP_SQR_C #define BN_S_MP_SQR_C @@ -992,3 +994,7 @@ #else #define LTM_LAST #endif + +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ diff --git a/lib/silcmath/tma_superclass.h b/lib/silcmath/tma_superclass.h index b50ecb09..0eeaf5f8 100644 --- a/lib/silcmath/tma_superclass.h +++ b/lib/silcmath/tma_superclass.h @@ -4,7 +4,7 @@ #define LTM_ALL /* RSA only (does not support DH/DSA/ECC) */ -// #define SC_RSA_1 +/* #define SC_RSA_1 */ /* For reference.... On an Athlon64 optimizing for speed... @@ -60,9 +60,9 @@ #undef BN_FAST_MP_INVMOD_C /* To safely undefine these you have to make sure your RSA key won't exceed the Comba threshold - * which is roughly 255 digits [7140 bits for 32-bit machines, 15300 bits for 64-bit machines] + * which is roughly 255 digits [7140 bits for 32-bit machines, 15300 bits for 64-bit machines] * which means roughly speaking you can handle upto 2536-bit RSA keys with these defined without - * trouble. + * trouble. */ #undef BN_S_MP_MUL_DIGS_C #undef BN_S_MP_SQR_C @@ -70,3 +70,7 @@ #endif #endif + +/* $Source$ */ +/* $Revision$ */ +/* $Date$ */ -- 2.24.0