grpc-flamingo 1.11.0 → 1.15.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (452) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +1150 -176
  3. data/etc/roots.pem +40 -196
  4. data/include/grpc/grpc.h +49 -8
  5. data/include/grpc/grpc_security.h +123 -2
  6. data/include/grpc/grpc_security_constants.h +6 -0
  7. data/include/grpc/impl/codegen/fork.h +4 -4
  8. data/include/grpc/impl/codegen/grpc_types.h +26 -5
  9. data/include/grpc/impl/codegen/log.h +112 -0
  10. data/include/grpc/impl/codegen/port_platform.h +55 -4
  11. data/include/grpc/module.modulemap +2 -0
  12. data/include/grpc/support/log.h +2 -80
  13. data/include/grpc/support/string_util.h +2 -0
  14. data/include/grpc/support/sync.h +0 -16
  15. data/src/boringssl/err_data.c +602 -588
  16. data/src/core/ext/{census → filters/census}/grpc_context.cc +0 -0
  17. data/src/core/ext/filters/client_channel/channel_connectivity.cc +1 -1
  18. data/src/core/ext/filters/client_channel/client_channel.cc +1234 -1070
  19. data/src/core/ext/filters/client_channel/client_channel.h +5 -0
  20. data/src/core/ext/filters/client_channel/client_channel_channelz.cc +113 -0
  21. data/src/core/ext/filters/client_channel/client_channel_channelz.h +71 -0
  22. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +9 -0
  23. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +1 -1
  24. data/src/core/ext/filters/client_channel/http_proxy.cc +22 -5
  25. data/src/core/ext/filters/client_channel/lb_policy.cc +2 -2
  26. data/src/core/ext/filters/client_channel/lb_policy.h +30 -10
  27. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +11 -9
  28. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +120 -127
  29. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.h +36 -0
  30. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +36 -102
  31. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +37 -32
  32. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +25 -22
  33. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +4 -2
  34. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/duration.pb.c +19 -0
  35. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/duration.pb.h +54 -0
  36. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/timestamp.pb.c +19 -0
  37. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/timestamp.pb.h +54 -0
  38. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/load_balancer.pb.c +4 -17
  39. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/load_balancer.pb.h +37 -63
  40. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +306 -239
  41. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +444 -392
  42. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +538 -98
  43. data/src/core/ext/filters/client_channel/lb_policy_factory.cc +8 -0
  44. data/src/core/ext/filters/client_channel/lb_policy_factory.h +4 -0
  45. data/src/core/ext/filters/client_channel/method_params.h +4 -0
  46. data/src/core/ext/filters/client_channel/resolver.h +10 -0
  47. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +36 -19
  48. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.cc +320 -0
  49. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +62 -9
  50. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +49 -294
  51. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +537 -0
  52. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +112 -87
  53. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +17 -2
  54. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_fallback.cc +6 -5
  55. data/src/core/ext/filters/{load_reporting/server_load_reporting_filter.h → client_channel/resolver/dns/c_ares/grpc_ares_wrapper_posix.cc} +7 -8
  56. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_windows.cc +29 -0
  57. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +32 -15
  58. data/src/core/ext/filters/client_channel/retry_throttle.h +4 -0
  59. data/src/core/ext/filters/client_channel/subchannel.cc +58 -15
  60. data/src/core/ext/filters/client_channel/subchannel.h +11 -0
  61. data/src/core/ext/filters/deadline/deadline_filter.cc +18 -15
  62. data/src/core/ext/filters/deadline/deadline_filter.h +5 -5
  63. data/src/core/ext/filters/http/client/http_client_filter.cc +10 -9
  64. data/src/core/ext/filters/http/client_authority_filter.cc +6 -5
  65. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +6 -6
  66. data/src/core/ext/filters/http/server/http_server_filter.cc +123 -131
  67. data/src/core/ext/filters/http/server/http_server_filter.h +1 -1
  68. data/src/core/ext/transport/chttp2/client/insecure/channel_create_posix.cc +1 -1
  69. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +1 -1
  70. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2_posix.cc +3 -2
  71. data/src/core/ext/transport/chttp2/transport/bin_decoder.cc +9 -8
  72. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +97 -48
  73. data/src/core/ext/transport/chttp2/transport/flow_control.cc +10 -7
  74. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +3 -3
  75. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +12 -8
  76. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +4 -3
  77. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +2 -2
  78. data/src/core/ext/transport/chttp2/transport/hpack_table.cc +2 -2
  79. data/src/core/ext/transport/chttp2/transport/parsing.cc +14 -12
  80. data/src/core/ext/transport/chttp2/transport/stream_lists.cc +3 -3
  81. data/src/core/ext/transport/chttp2/transport/writing.cc +32 -27
  82. data/src/core/ext/transport/inproc/inproc_transport.cc +87 -49
  83. data/src/core/lib/channel/channel_args.cc +28 -0
  84. data/src/core/lib/channel/channel_args.h +4 -0
  85. data/src/core/lib/channel/channel_stack.cc +22 -29
  86. data/src/core/lib/channel/channel_stack.h +2 -2
  87. data/src/core/lib/channel/channel_stack_builder.cc +0 -3
  88. data/src/core/lib/channel/channel_stack_builder.h +0 -2
  89. data/src/core/lib/channel/channel_trace.cc +28 -63
  90. data/src/core/lib/channel/channel_trace.h +13 -17
  91. data/src/core/lib/channel/channelz.cc +153 -0
  92. data/src/core/lib/channel/channelz.h +133 -0
  93. data/src/core/lib/channel/channelz_registry.cc +145 -0
  94. data/src/core/lib/channel/channelz_registry.h +120 -0
  95. data/src/core/lib/channel/connected_channel.cc +8 -1
  96. data/src/core/lib/channel/handshaker.cc +71 -0
  97. data/src/core/lib/channel/handshaker.h +4 -0
  98. data/src/core/lib/debug/stats.h +7 -0
  99. data/src/core/lib/debug/stats_data.cc +5 -0
  100. data/src/core/lib/debug/stats_data.h +120 -0
  101. data/src/core/lib/debug/trace.cc +2 -1
  102. data/src/core/lib/debug/trace.h +12 -1
  103. data/src/core/lib/gpr/alloc.h +28 -0
  104. data/src/core/lib/gpr/arena.cc +38 -45
  105. data/src/core/lib/gpr/log.cc +8 -2
  106. data/src/core/lib/gpr/log_android.cc +4 -0
  107. data/src/core/lib/gpr/log_linux.cc +4 -0
  108. data/src/core/lib/gpr/log_posix.cc +4 -0
  109. data/src/core/lib/gpr/log_windows.cc +5 -0
  110. data/src/core/lib/gpr/string.cc +28 -0
  111. data/src/core/lib/gpr/string.h +10 -0
  112. data/src/core/lib/gprpp/abstract.h +5 -2
  113. data/src/core/lib/gprpp/fork.cc +268 -0
  114. data/src/core/lib/gprpp/fork.h +88 -0
  115. data/src/core/lib/gprpp/inlined_vector.h +87 -37
  116. data/src/core/lib/gprpp/memory.h +12 -0
  117. data/src/core/lib/gprpp/mutex_lock.h +42 -0
  118. data/src/core/lib/gprpp/orphanable.h +10 -12
  119. data/src/core/lib/gprpp/ref_counted.h +10 -12
  120. data/src/core/lib/gprpp/ref_counted_ptr.h +65 -8
  121. data/src/core/lib/gprpp/thd.h +0 -3
  122. data/src/core/lib/gprpp/thd_posix.cc +5 -54
  123. data/src/core/lib/gprpp/thd_windows.cc +0 -7
  124. data/src/core/lib/http/httpcli_security_connector.cc +1 -3
  125. data/src/core/lib/iomgr/call_combiner.cc +13 -13
  126. data/src/core/lib/iomgr/call_combiner.h +84 -1
  127. data/src/core/lib/iomgr/closure.h +6 -5
  128. data/src/core/lib/iomgr/combiner.cc +30 -13
  129. data/src/core/lib/iomgr/combiner.h +1 -1
  130. data/src/core/lib/iomgr/endpoint_pair_posix.cc +2 -2
  131. data/src/core/lib/iomgr/error.cc +12 -0
  132. data/src/core/lib/iomgr/error.h +5 -0
  133. data/src/core/lib/iomgr/ev_epoll1_linux.cc +138 -51
  134. data/src/core/lib/iomgr/ev_epollex_linux.cc +276 -93
  135. data/src/core/lib/iomgr/ev_epollsig_linux.cc +58 -50
  136. data/src/core/lib/iomgr/ev_poll_posix.cc +163 -42
  137. data/src/core/lib/iomgr/ev_posix.cc +88 -24
  138. data/src/core/lib/iomgr/ev_posix.h +48 -12
  139. data/src/core/lib/iomgr/exec_ctx.cc +15 -9
  140. data/src/core/lib/iomgr/exec_ctx.h +48 -20
  141. data/src/core/lib/iomgr/executor.cc +274 -142
  142. data/src/core/lib/iomgr/executor.h +82 -16
  143. data/src/core/lib/iomgr/fork_posix.cc +42 -19
  144. data/src/core/lib/iomgr/iocp_windows.cc +9 -4
  145. data/src/core/lib/iomgr/iomgr.cc +2 -0
  146. data/src/core/lib/iomgr/iomgr.h +5 -0
  147. data/src/core/lib/iomgr/iomgr_posix.cc +2 -2
  148. data/src/core/lib/iomgr/is_epollexclusive_available.cc +1 -0
  149. data/src/core/lib/iomgr/lockfree_event.cc +5 -1
  150. data/src/core/lib/iomgr/polling_entity.cc +11 -2
  151. data/src/core/lib/iomgr/pollset_custom.cc +2 -2
  152. data/src/core/lib/iomgr/port.h +51 -1
  153. data/src/core/lib/iomgr/resolve_address.h +1 -1
  154. data/src/core/lib/iomgr/resolve_address_posix.cc +4 -3
  155. data/src/core/lib/iomgr/resolve_address_windows.cc +3 -2
  156. data/src/core/lib/iomgr/resource_quota.cc +89 -12
  157. data/src/core/lib/iomgr/resource_quota.h +16 -0
  158. data/src/core/lib/iomgr/sockaddr_posix.h +1 -1
  159. data/src/core/lib/iomgr/socket_factory_posix.cc +1 -1
  160. data/src/core/lib/iomgr/socket_mutator.cc +1 -1
  161. data/src/core/lib/iomgr/socket_mutator.h +1 -1
  162. data/src/core/lib/iomgr/socket_utils.h +9 -0
  163. data/src/core/lib/iomgr/socket_utils_common_posix.cc +29 -1
  164. data/src/core/lib/iomgr/socket_utils_linux.cc +0 -1
  165. data/src/core/lib/iomgr/socket_utils_posix.cc +2 -3
  166. data/src/core/lib/iomgr/socket_utils_posix.h +3 -0
  167. data/src/core/lib/iomgr/socket_utils_uv.cc +4 -0
  168. data/src/core/lib/iomgr/socket_utils_windows.cc +4 -0
  169. data/src/core/lib/iomgr/socket_windows.cc +33 -0
  170. data/src/core/lib/iomgr/socket_windows.h +6 -0
  171. data/src/core/lib/iomgr/tcp_client_custom.cc +5 -5
  172. data/src/core/lib/iomgr/tcp_client_posix.cc +10 -11
  173. data/src/core/lib/iomgr/tcp_custom.cc +11 -11
  174. data/src/core/lib/iomgr/tcp_posix.cc +49 -36
  175. data/src/core/lib/iomgr/tcp_server_custom.cc +5 -5
  176. data/src/core/lib/iomgr/tcp_server_posix.cc +16 -36
  177. data/src/core/lib/iomgr/tcp_server_utils_posix.h +1 -1
  178. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +17 -5
  179. data/src/core/lib/iomgr/tcp_server_windows.cc +1 -0
  180. data/src/core/lib/iomgr/tcp_uv.cc +3 -0
  181. data/src/core/lib/iomgr/tcp_windows.cc +18 -2
  182. data/src/core/lib/iomgr/tcp_windows.h +2 -0
  183. data/src/core/lib/iomgr/timer.h +4 -3
  184. data/src/core/lib/iomgr/timer_generic.cc +133 -51
  185. data/src/core/lib/iomgr/timer_manager.cc +12 -14
  186. data/src/core/lib/iomgr/timer_uv.cc +3 -0
  187. data/src/core/lib/iomgr/udp_server.cc +106 -52
  188. data/src/core/lib/iomgr/udp_server.h +8 -4
  189. data/src/core/lib/json/json.cc +12 -1
  190. data/src/core/lib/json/json.h +5 -0
  191. data/src/core/lib/profiling/basic_timers.cc +1 -0
  192. data/src/core/lib/security/context/security_context.cc +8 -8
  193. data/src/core/lib/security/context/security_context.h +6 -2
  194. data/src/core/lib/security/credentials/alts/alts_credentials.h +0 -20
  195. data/src/core/lib/security/credentials/alts/check_gcp_environment_linux.cc +3 -2
  196. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_client_options.cc +7 -7
  197. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_options.h +1 -38
  198. data/src/core/lib/security/credentials/credentials.h +1 -0
  199. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +89 -115
  200. data/src/core/lib/security/credentials/google_default/google_default_credentials.h +16 -0
  201. data/src/core/lib/security/credentials/jwt/json_token.h +2 -0
  202. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +2 -0
  203. data/src/core/lib/security/credentials/local/local_credentials.cc +77 -0
  204. data/src/core/lib/security/credentials/local/local_credentials.h +40 -0
  205. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +11 -7
  206. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +1 -1
  207. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +17 -3
  208. data/src/core/lib/security/security_connector/alts_security_connector.cc +2 -1
  209. data/src/core/lib/security/security_connector/load_system_roots.h +29 -0
  210. data/src/core/lib/{gpr/fork.h → security/security_connector/load_system_roots_fallback.cc} +10 -13
  211. data/src/core/lib/security/security_connector/load_system_roots_linux.cc +165 -0
  212. data/src/core/lib/security/security_connector/load_system_roots_linux.h +44 -0
  213. data/src/core/lib/security/security_connector/local_security_connector.cc +245 -0
  214. data/src/core/lib/security/security_connector/local_security_connector.h +58 -0
  215. data/src/core/lib/security/security_connector/security_connector.cc +79 -32
  216. data/src/core/lib/security/security_connector/security_connector.h +5 -3
  217. data/src/core/lib/security/transport/client_auth_filter.cc +5 -5
  218. data/src/core/lib/security/transport/secure_endpoint.cc +2 -2
  219. data/src/core/lib/security/transport/security_handshaker.cc +7 -2
  220. data/src/core/lib/security/transport/server_auth_filter.cc +4 -7
  221. data/src/core/lib/security/util/json_util.cc +4 -0
  222. data/src/core/lib/slice/slice.cc +6 -2
  223. data/src/core/lib/slice/slice_buffer.cc +27 -7
  224. data/src/core/lib/slice/slice_hash_table.h +4 -0
  225. data/src/core/lib/slice/slice_weak_hash_table.h +4 -0
  226. data/src/core/lib/surface/call.cc +119 -58
  227. data/src/core/lib/surface/call.h +7 -0
  228. data/src/core/lib/surface/channel.cc +50 -18
  229. data/src/core/lib/surface/channel.h +4 -0
  230. data/src/core/lib/surface/completion_queue.cc +153 -18
  231. data/src/core/lib/surface/completion_queue.h +20 -2
  232. data/src/core/lib/surface/completion_queue_factory.cc +13 -4
  233. data/src/core/lib/surface/init.cc +7 -8
  234. data/src/core/lib/surface/init.h +0 -1
  235. data/src/core/lib/surface/server.cc +16 -0
  236. data/src/core/lib/surface/version.cc +1 -1
  237. data/src/core/lib/transport/bdp_estimator.cc +3 -3
  238. data/src/core/lib/transport/bdp_estimator.h +2 -2
  239. data/src/core/lib/transport/byte_stream.cc +1 -1
  240. data/src/core/lib/transport/connectivity_state.cc +6 -7
  241. data/src/core/lib/transport/service_config.cc +2 -2
  242. data/src/core/lib/transport/service_config.h +3 -3
  243. data/src/core/lib/transport/transport.cc +22 -10
  244. data/src/core/lib/transport/transport.h +18 -18
  245. data/src/core/lib/transport/transport_op_string.cc +1 -8
  246. data/src/core/plugin_registry/grpc_plugin_registry.cc +0 -4
  247. data/src/core/tsi/alts/crypt/aes_gcm.cc +2 -0
  248. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +19 -7
  249. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +10 -0
  250. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api_util.h +2 -2
  251. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +38 -3
  252. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker_private.h +3 -0
  253. data/src/core/tsi/alts/handshaker/altscontext.pb.c +0 -1
  254. data/src/core/tsi/alts/handshaker/altscontext.pb.h +1 -2
  255. data/src/core/tsi/alts/handshaker/handshaker.pb.c +0 -1
  256. data/src/core/tsi/alts/handshaker/handshaker.pb.h +1 -2
  257. data/src/core/tsi/alts/handshaker/transport_security_common.pb.c +0 -1
  258. data/src/core/tsi/alts/handshaker/transport_security_common.pb.h +1 -1
  259. data/src/core/tsi/alts/handshaker/transport_security_common_api.h +2 -2
  260. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.cc +47 -1
  261. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.h +3 -1
  262. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +12 -11
  263. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.h +7 -2
  264. data/src/core/tsi/fake_transport_security.cc +1 -0
  265. data/src/core/tsi/grpc_shadow_boringssl.h +3006 -0
  266. data/src/core/tsi/local_transport_security.cc +209 -0
  267. data/src/core/tsi/local_transport_security.h +51 -0
  268. data/src/core/tsi/ssl/session_cache/ssl_session.h +2 -0
  269. data/src/core/tsi/ssl/session_cache/ssl_session_cache.cc +5 -5
  270. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +6 -0
  271. data/src/core/tsi/ssl_transport_security.cc +245 -116
  272. data/src/core/tsi/ssl_types.h +2 -0
  273. data/src/core/tsi/transport_security.cc +14 -0
  274. data/src/core/tsi/transport_security.h +2 -0
  275. data/src/core/tsi/transport_security_interface.h +11 -1
  276. data/src/ruby/bin/math_client.rb +17 -9
  277. data/src/ruby/ext/grpc/extconf.rb +1 -26
  278. data/src/ruby/ext/grpc/rb_channel_credentials.c +3 -3
  279. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +42 -16
  280. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +65 -26
  281. data/src/ruby/lib/grpc/generic/active_call.rb +19 -23
  282. data/src/ruby/lib/grpc/generic/rpc_server.rb +2 -1
  283. data/src/ruby/lib/grpc/version.rb +1 -1
  284. data/src/ruby/pb/generate_proto_ruby.sh +7 -1
  285. data/src/ruby/pb/grpc/health/v1/health_services_pb.rb +4 -1
  286. data/src/ruby/spec/call_credentials_spec.rb +1 -1
  287. data/src/ruby/spec/call_spec.rb +1 -1
  288. data/src/ruby/spec/channel_credentials_spec.rb +1 -1
  289. data/src/ruby/spec/channel_spec.rb +1 -1
  290. data/src/ruby/spec/client_auth_spec.rb +1 -12
  291. data/src/ruby/spec/client_server_spec.rb +1 -1
  292. data/src/ruby/spec/compression_options_spec.rb +1 -1
  293. data/src/ruby/spec/error_sanity_spec.rb +1 -1
  294. data/src/ruby/spec/generic/client_stub_spec.rb +16 -4
  295. data/src/ruby/spec/generic/rpc_desc_spec.rb +1 -1
  296. data/src/ruby/spec/generic/rpc_server_pool_spec.rb +1 -1
  297. data/src/ruby/spec/generic/service_spec.rb +1 -1
  298. data/src/ruby/spec/google_rpc_status_utils_spec.rb +1 -12
  299. data/src/ruby/spec/pb/duplicate/codegen_spec.rb +1 -0
  300. data/src/ruby/spec/pb/health/checker_spec.rb +1 -1
  301. data/src/ruby/spec/server_credentials_spec.rb +1 -1
  302. data/src/ruby/spec/server_spec.rb +1 -1
  303. data/src/ruby/spec/spec_helper.rb +1 -0
  304. data/src/ruby/spec/support/services.rb +1 -1
  305. data/src/ruby/spec/time_consts_spec.rb +1 -1
  306. data/third_party/address_sorting/address_sorting.c +17 -11
  307. data/third_party/address_sorting/address_sorting_windows.c +43 -3
  308. data/third_party/address_sorting/include/address_sorting/address_sorting.h +3 -0
  309. data/third_party/boringssl/crypto/asn1/a_int.c +33 -28
  310. data/third_party/boringssl/crypto/asn1/a_mbstr.c +24 -22
  311. data/third_party/boringssl/crypto/asn1/a_utf8.c +13 -11
  312. data/third_party/boringssl/crypto/asn1/asn1_locl.h +3 -0
  313. data/third_party/boringssl/crypto/asn1/tasn_dec.c +40 -19
  314. data/third_party/boringssl/crypto/bio/fd.c +1 -0
  315. data/third_party/boringssl/crypto/bio/file.c +2 -0
  316. data/third_party/boringssl/crypto/bn_extra/convert.c +6 -5
  317. data/third_party/boringssl/crypto/bytestring/ber.c +1 -4
  318. data/third_party/boringssl/crypto/bytestring/cbb.c +116 -16
  319. data/third_party/boringssl/crypto/bytestring/cbs.c +151 -20
  320. data/third_party/boringssl/crypto/cipher_extra/e_aesccm.c +203 -0
  321. data/third_party/boringssl/crypto/cipher_extra/e_rc2.c +2 -0
  322. data/third_party/boringssl/crypto/cipher_extra/e_tls.c +1 -2
  323. data/third_party/boringssl/crypto/cpu-aarch64-fuchsia.c +55 -0
  324. data/third_party/boringssl/crypto/cpu-aarch64-linux.c +2 -1
  325. data/third_party/boringssl/crypto/dsa/dsa.c +16 -54
  326. data/third_party/boringssl/crypto/ec_extra/ec_asn1.c +9 -10
  327. data/third_party/boringssl/crypto/ecdh/ecdh.c +4 -3
  328. data/third_party/boringssl/crypto/fipsmodule/bcm.c +11 -542
  329. data/third_party/boringssl/crypto/fipsmodule/bn/add.c +57 -112
  330. data/third_party/boringssl/crypto/fipsmodule/bn/asm/x86_64-gcc.c +4 -3
  331. data/third_party/boringssl/crypto/fipsmodule/bn/bn.c +128 -70
  332. data/third_party/boringssl/crypto/fipsmodule/bn/bytes.c +32 -71
  333. data/third_party/boringssl/crypto/fipsmodule/bn/cmp.c +64 -118
  334. data/third_party/boringssl/crypto/fipsmodule/bn/div.c +284 -122
  335. data/third_party/boringssl/crypto/fipsmodule/bn/exponentiation.c +31 -65
  336. data/third_party/boringssl/crypto/fipsmodule/bn/gcd.c +274 -218
  337. data/third_party/boringssl/crypto/fipsmodule/bn/generic.c +2 -1
  338. data/third_party/boringssl/crypto/fipsmodule/bn/internal.h +187 -27
  339. data/third_party/boringssl/crypto/fipsmodule/bn/jacobi.c +1 -1
  340. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery.c +124 -81
  341. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery_inv.c +8 -30
  342. data/third_party/boringssl/crypto/fipsmodule/bn/mul.c +321 -347
  343. data/third_party/boringssl/crypto/fipsmodule/bn/prime.c +326 -66
  344. data/third_party/boringssl/crypto/fipsmodule/bn/random.c +77 -25
  345. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.c +199 -222
  346. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.h +27 -47
  347. data/third_party/boringssl/crypto/fipsmodule/bn/shift.c +155 -96
  348. data/third_party/boringssl/crypto/fipsmodule/bn/sqrt.c +1 -1
  349. data/third_party/boringssl/crypto/fipsmodule/cipher/e_aes.c +10 -10
  350. data/third_party/boringssl/crypto/fipsmodule/des/internal.h +2 -0
  351. data/third_party/boringssl/crypto/fipsmodule/ec/ec.c +78 -47
  352. data/third_party/boringssl/crypto/fipsmodule/ec/ec_key.c +99 -163
  353. data/third_party/boringssl/crypto/fipsmodule/ec/ec_montgomery.c +3 -10
  354. data/third_party/boringssl/crypto/fipsmodule/ec/internal.h +44 -23
  355. data/third_party/boringssl/crypto/fipsmodule/ec/oct.c +59 -90
  356. data/third_party/boringssl/crypto/fipsmodule/ec/p224-64.c +38 -65
  357. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64-table.h +5378 -5418
  358. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.c +17 -26
  359. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.h +15 -11
  360. data/third_party/boringssl/crypto/fipsmodule/ec/simple.c +45 -51
  361. data/third_party/boringssl/crypto/fipsmodule/ec/{util-64.c → util.c} +0 -5
  362. data/third_party/boringssl/crypto/fipsmodule/ec/wnaf.c +144 -264
  363. data/third_party/boringssl/crypto/fipsmodule/ecdsa/ecdsa.c +78 -62
  364. data/third_party/boringssl/crypto/fipsmodule/modes/ccm.c +256 -0
  365. data/third_party/boringssl/crypto/fipsmodule/modes/internal.h +36 -32
  366. data/third_party/boringssl/crypto/fipsmodule/rand/ctrdrbg.c +9 -7
  367. data/third_party/boringssl/crypto/fipsmodule/rsa/blinding.c +16 -40
  368. data/third_party/boringssl/crypto/fipsmodule/rsa/internal.h +1 -6
  369. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa.c +57 -39
  370. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa_impl.c +309 -142
  371. data/third_party/boringssl/crypto/fipsmodule/self_check/self_check.c +581 -0
  372. data/third_party/boringssl/crypto/fipsmodule/tls/internal.h +39 -0
  373. data/third_party/boringssl/crypto/fipsmodule/tls/kdf.c +165 -0
  374. data/third_party/boringssl/crypto/internal.h +65 -2
  375. data/third_party/boringssl/crypto/mem.c +0 -2
  376. data/third_party/boringssl/crypto/obj/obj.c +6 -73
  377. data/third_party/boringssl/crypto/thread_pthread.c +35 -5
  378. data/third_party/boringssl/crypto/x509/a_strex.c +11 -11
  379. data/third_party/boringssl/crypto/x509/vpm_int.h +1 -0
  380. data/third_party/boringssl/crypto/x509/x509_vfy.c +4 -0
  381. data/third_party/boringssl/crypto/x509/x509_vpm.c +44 -22
  382. data/third_party/boringssl/crypto/x509/x_name.c +13 -0
  383. data/third_party/boringssl/include/openssl/aead.h +10 -0
  384. data/third_party/boringssl/include/openssl/asn1.h +2 -3
  385. data/third_party/boringssl/include/openssl/base.h +5 -14
  386. data/third_party/boringssl/include/openssl/bio.h +1 -1
  387. data/third_party/boringssl/include/openssl/bn.h +62 -18
  388. data/third_party/boringssl/include/openssl/bytestring.h +53 -28
  389. data/third_party/boringssl/include/openssl/crypto.h +4 -0
  390. data/third_party/boringssl/include/openssl/ec.h +10 -4
  391. data/third_party/boringssl/include/openssl/ec_key.h +7 -6
  392. data/third_party/boringssl/include/openssl/err.h +9 -9
  393. data/third_party/boringssl/include/openssl/evp.h +1 -1
  394. data/third_party/boringssl/include/openssl/rsa.h +35 -10
  395. data/third_party/boringssl/include/openssl/ssl.h +167 -19
  396. data/third_party/boringssl/include/openssl/ssl3.h +0 -1
  397. data/third_party/boringssl/include/openssl/stack.h +1 -1
  398. data/third_party/boringssl/include/openssl/tls1.h +10 -2
  399. data/third_party/boringssl/include/openssl/x509.h +4 -0
  400. data/third_party/boringssl/include/openssl/x509v3.h +1 -0
  401. data/third_party/boringssl/ssl/d1_both.cc +16 -2
  402. data/third_party/boringssl/ssl/dtls_method.cc +1 -1
  403. data/third_party/boringssl/ssl/handoff.cc +285 -0
  404. data/third_party/boringssl/ssl/handshake.cc +26 -12
  405. data/third_party/boringssl/ssl/handshake_client.cc +101 -95
  406. data/third_party/boringssl/ssl/handshake_server.cc +14 -2
  407. data/third_party/boringssl/ssl/internal.h +132 -79
  408. data/third_party/boringssl/ssl/s3_both.cc +2 -2
  409. data/third_party/boringssl/ssl/s3_lib.cc +3 -1
  410. data/third_party/boringssl/ssl/s3_pkt.cc +0 -18
  411. data/third_party/boringssl/ssl/ssl_aead_ctx.cc +1 -4
  412. data/third_party/boringssl/ssl/ssl_asn1.cc +47 -43
  413. data/third_party/boringssl/ssl/ssl_cipher.cc +12 -8
  414. data/third_party/boringssl/ssl/ssl_key_share.cc +3 -1
  415. data/third_party/boringssl/ssl/ssl_lib.cc +83 -14
  416. data/third_party/boringssl/ssl/ssl_privkey.cc +6 -0
  417. data/third_party/boringssl/ssl/ssl_stat.cc +6 -6
  418. data/third_party/boringssl/ssl/ssl_versions.cc +12 -85
  419. data/third_party/boringssl/ssl/ssl_x509.cc +59 -61
  420. data/third_party/boringssl/ssl/t1_enc.cc +73 -124
  421. data/third_party/boringssl/ssl/t1_lib.cc +367 -41
  422. data/third_party/boringssl/ssl/tls13_both.cc +8 -0
  423. data/third_party/boringssl/ssl/tls13_client.cc +98 -184
  424. data/third_party/boringssl/ssl/tls13_enc.cc +88 -158
  425. data/third_party/boringssl/ssl/tls13_server.cc +91 -137
  426. data/third_party/boringssl/ssl/tls_method.cc +0 -17
  427. data/third_party/boringssl/ssl/tls_record.cc +1 -10
  428. data/third_party/boringssl/third_party/fiat/curve25519.c +921 -2753
  429. data/third_party/boringssl/third_party/fiat/curve25519_tables.h +7880 -0
  430. data/third_party/boringssl/third_party/fiat/internal.h +32 -20
  431. data/third_party/boringssl/third_party/fiat/p256.c +1824 -0
  432. metadata +86 -71
  433. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.cc +0 -253
  434. data/src/core/ext/filters/load_reporting/server_load_reporting_filter.cc +0 -222
  435. data/src/core/ext/filters/load_reporting/server_load_reporting_plugin.cc +0 -71
  436. data/src/core/ext/filters/load_reporting/server_load_reporting_plugin.h +0 -61
  437. data/src/core/lib/channel/channel_trace_registry.cc +0 -80
  438. data/src/core/lib/channel/channel_trace_registry.h +0 -43
  439. data/src/core/lib/gpr/fork.cc +0 -78
  440. data/src/core/tsi/transport_security_adapter.cc +0 -235
  441. data/src/core/tsi/transport_security_adapter.h +0 -41
  442. data/src/ruby/bin/apis/google/protobuf/empty.rb +0 -29
  443. data/src/ruby/bin/apis/pubsub_demo.rb +0 -241
  444. data/src/ruby/bin/apis/tech/pubsub/proto/pubsub.rb +0 -159
  445. data/src/ruby/bin/apis/tech/pubsub/proto/pubsub_services.rb +0 -88
  446. data/src/ruby/pb/test/client.rb +0 -764
  447. data/src/ruby/pb/test/server.rb +0 -252
  448. data/src/ruby/spec/pb/package_with_underscore/checker_spec.rb +0 -54
  449. data/src/ruby/spec/pb/package_with_underscore/data.proto +0 -23
  450. data/src/ruby/spec/pb/package_with_underscore/service.proto +0 -23
  451. data/third_party/boringssl/crypto/curve25519/x25519-x86_64.c +0 -247
  452. data/third_party/boringssl/crypto/fipsmodule/ec/p256-64.c +0 -1674
@@ -27,14 +27,9 @@
27
27
  extern "C" {
28
28
  #endif
29
29
 
30
+ #include <openssl/base.h>
30
31
 
31
- #if defined(OPENSSL_X86_64) && !defined(OPENSSL_SMALL) && \
32
- !defined(OPENSSL_WINDOWS) && !defined(OPENSSL_NO_ASM)
33
- #define BORINGSSL_X25519_X86_64
34
-
35
- void x25519_x86_64(uint8_t out[32], const uint8_t scalar[32],
36
- const uint8_t point[32]);
37
- #endif
32
+ #include "../../crypto/internal.h"
38
33
 
39
34
 
40
35
  #if defined(OPENSSL_ARM) && !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_APPLE)
@@ -45,6 +40,22 @@ void x25519_NEON(uint8_t out[32], const uint8_t scalar[32],
45
40
  const uint8_t point[32]);
46
41
  #endif
47
42
 
43
+ #if defined(BORINGSSL_HAS_UINT128)
44
+ #define BORINGSSL_CURVE25519_64BIT
45
+ #endif
46
+
47
+ #if defined(BORINGSSL_CURVE25519_64BIT)
48
+ // fe means field element. Here the field is \Z/(2^255-19). An element t,
49
+ // entries t[0]...t[4], represents the integer t[0]+2^51 t[1]+2^102 t[2]+2^153
50
+ // t[3]+2^204 t[4].
51
+ // fe limbs are bounded by 1.125*2^51.
52
+ // Multiplication and carrying produce fe from fe_loose.
53
+ typedef struct fe { uint64_t v[5]; } fe;
54
+
55
+ // fe_loose limbs are bounded by 3.375*2^51.
56
+ // Addition and subtraction produce fe_loose from (fe, fe).
57
+ typedef struct fe_loose { uint64_t v[5]; } fe_loose;
58
+ #else
48
59
  // fe means field element. Here the field is \Z/(2^255-19). An element t,
49
60
  // entries t[0]...t[9], represents the integer t[0]+2^26 t[1]+2^51 t[2]+2^77
50
61
  // t[3]+2^102 t[4]+...+2^230 t[9].
@@ -55,18 +66,19 @@ typedef struct fe { uint32_t v[10]; } fe;
55
66
  // fe_loose limbs are bounded by 3.375*2^26,3.375*2^25,3.375*2^26,3.375*2^25,etc.
56
67
  // Addition and subtraction produce fe_loose from (fe, fe).
57
68
  typedef struct fe_loose { uint32_t v[10]; } fe_loose;
69
+ #endif
58
70
 
59
- /* ge means group element.
60
-
61
- * Here the group is the set of pairs (x,y) of field elements (see fe.h)
62
- * satisfying -x^2 + y^2 = 1 + d x^2y^2
63
- * where d = -121665/121666.
64
- *
65
- * Representations:
66
- * ge_p2 (projective): (X:Y:Z) satisfying x=X/Z, y=Y/Z
67
- * ge_p3 (extended): (X:Y:Z:T) satisfying x=X/Z, y=Y/Z, XY=ZT
68
- * ge_p1p1 (completed): ((X:Z),(Y:T)) satisfying x=X/Z, y=Y/T
69
- * ge_precomp (Duif): (y+x,y-x,2dxy) */
71
+ // ge means group element.
72
+ //
73
+ // Here the group is the set of pairs (x,y) of field elements (see fe.h)
74
+ // satisfying -x^2 + y^2 = 1 + d x^2y^2
75
+ // where d = -121665/121666.
76
+ //
77
+ // Representations:
78
+ // ge_p2 (projective): (X:Y:Z) satisfying x=X/Z, y=Y/Z
79
+ // ge_p3 (extended): (X:Y:Z:T) satisfying x=X/Z, y=Y/Z, XY=ZT
80
+ // ge_p1p1 (completed): ((X:Z),(Y:T)) satisfying x=X/Z, y=Y/T
81
+ // ge_precomp (Duif): (y+x,y-x,2dxy)
70
82
 
71
83
  typedef struct {
72
84
  fe X;
@@ -101,7 +113,7 @@ typedef struct {
101
113
  fe_loose T2d;
102
114
  } ge_cached;
103
115
 
104
- void x25519_ge_tobytes(uint8_t *s, const ge_p2 *h);
116
+ void x25519_ge_tobytes(uint8_t s[32], const ge_p2 *h);
105
117
  int x25519_ge_frombytes_vartime(ge_p3 *h, const uint8_t *s);
106
118
  void x25519_ge_p3_to_cached(ge_cached *r, const ge_p3 *p);
107
119
  void x25519_ge_p1p1_to_p2(ge_p2 *r, const ge_p1p1 *p);
@@ -112,7 +124,7 @@ void x25519_ge_scalarmult_small_precomp(
112
124
  ge_p3 *h, const uint8_t a[32], const uint8_t precomp_table[15 * 2 * 32]);
113
125
  void x25519_ge_scalarmult_base(ge_p3 *h, const uint8_t a[32]);
114
126
  void x25519_ge_scalarmult(ge_p2 *r, const uint8_t *scalar, const ge_p3 *A);
115
- void x25519_sc_reduce(uint8_t *s);
127
+ void x25519_sc_reduce(uint8_t s[64]);
116
128
 
117
129
  enum spake2_state_t {
118
130
  spake2_state_init = 0,
@@ -0,0 +1,1824 @@
1
+ // The MIT License (MIT)
2
+ //
3
+ // Copyright (c) 2015-2016 the fiat-crypto authors (see the AUTHORS file).
4
+ //
5
+ // Permission is hereby granted, free of charge, to any person obtaining a copy
6
+ // of this software and associated documentation files (the "Software"), to deal
7
+ // in the Software without restriction, including without limitation the rights
8
+ // to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
9
+ // copies of the Software, and to permit persons to whom the Software is
10
+ // furnished to do so, subject to the following conditions:
11
+ //
12
+ // The above copyright notice and this permission notice shall be included in all
13
+ // copies or substantial portions of the Software.
14
+ //
15
+ // THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
16
+ // IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
17
+ // FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
18
+ // AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
19
+ // LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
20
+ // OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
21
+ // SOFTWARE.
22
+
23
+ // The field arithmetic code is generated by Fiat
24
+ // (https://github.com/mit-plv/fiat-crypto), which is MIT licensed.
25
+ //
26
+ // An implementation of the NIST P-256 elliptic curve point multiplication.
27
+ // 256-bit Montgomery form, generated using fiat-crypto, for 64 and 32-bit.
28
+ // Field operations with inputs in [0,p) return outputs in [0,p).
29
+
30
+ #include <openssl/base.h>
31
+
32
+ #include <openssl/bn.h>
33
+ #include <openssl/ec.h>
34
+ #include <openssl/err.h>
35
+ #include <openssl/mem.h>
36
+
37
+ #include <string.h>
38
+
39
+ #include "../../crypto/fipsmodule/delocate.h"
40
+ #include "../../crypto/fipsmodule/ec/internal.h"
41
+ #include "../../crypto/internal.h"
42
+
43
+
44
+ // MSVC does not implement uint128_t, and crashes with intrinsics
45
+ #if defined(BORINGSSL_HAS_UINT128)
46
+ #define BORINGSSL_NISTP256_64BIT 1
47
+ #endif
48
+
49
+ // "intrinsics"
50
+
51
+ #if defined(BORINGSSL_NISTP256_64BIT)
52
+
53
+ static uint64_t mulx_u64(uint64_t a, uint64_t b, uint64_t *high) {
54
+ uint128_t x = (uint128_t)a * b;
55
+ *high = (uint64_t) (x >> 64);
56
+ return (uint64_t) x;
57
+ }
58
+
59
+ static uint64_t addcarryx_u64(uint8_t c, uint64_t a, uint64_t b, uint64_t *low) {
60
+ uint128_t x = (uint128_t)a + b + c;
61
+ *low = (uint64_t) x;
62
+ return (uint64_t) (x>>64);
63
+ }
64
+
65
+ static uint64_t subborrow_u64(uint8_t c, uint64_t a, uint64_t b, uint64_t *low) {
66
+ uint128_t t = ((uint128_t) b + c);
67
+ uint128_t x = a-t;
68
+ *low = (uint64_t) x;
69
+ return (uint8_t) (x>>127);
70
+ }
71
+
72
+ static uint64_t cmovznz_u64(uint64_t t, uint64_t z, uint64_t nz) {
73
+ t = -!!t; // all set if nonzero, 0 if 0
74
+ return (t&nz) | ((~t)&z);
75
+ }
76
+
77
+ #else
78
+
79
+ static uint32_t mulx_u32(uint32_t a, uint32_t b, uint32_t *high) {
80
+ uint64_t x = (uint64_t)a * b;
81
+ *high = (uint32_t) (x >> 32);
82
+ return (uint32_t) x;
83
+ }
84
+
85
+ static uint32_t addcarryx_u32(uint8_t c, uint32_t a, uint32_t b, uint32_t *low) {
86
+ uint64_t x = (uint64_t)a + b + c;
87
+ *low = (uint32_t) x;
88
+ return (uint32_t) (x>>32);
89
+ }
90
+
91
+ static uint32_t subborrow_u32(uint8_t c, uint32_t a, uint32_t b, uint32_t *low) {
92
+ uint64_t t = ((uint64_t) b + c);
93
+ uint64_t x = a-t;
94
+ *low = (uint32_t) x;
95
+ return (uint8_t) (x>>63);
96
+ }
97
+
98
+ static uint32_t cmovznz_u32(uint32_t t, uint32_t z, uint32_t nz) {
99
+ t = -!!t; // all set if nonzero, 0 if 0
100
+ return (t&nz) | ((~t)&z);
101
+ }
102
+
103
+ #endif
104
+
105
+ // fiat-crypto generated code
106
+
107
+ #if defined(BORINGSSL_NISTP256_64BIT)
108
+
109
+ static void fe_add(uint64_t out[4], const uint64_t in1[4], const uint64_t in2[4]) {
110
+ { const uint64_t x8 = in1[3];
111
+ { const uint64_t x9 = in1[2];
112
+ { const uint64_t x7 = in1[1];
113
+ { const uint64_t x5 = in1[0];
114
+ { const uint64_t x14 = in2[3];
115
+ { const uint64_t x15 = in2[2];
116
+ { const uint64_t x13 = in2[1];
117
+ { const uint64_t x11 = in2[0];
118
+ { uint64_t x17; uint8_t x18 = addcarryx_u64(0x0, x5, x11, &x17);
119
+ { uint64_t x20; uint8_t x21 = addcarryx_u64(x18, x7, x13, &x20);
120
+ { uint64_t x23; uint8_t x24 = addcarryx_u64(x21, x9, x15, &x23);
121
+ { uint64_t x26; uint8_t x27 = addcarryx_u64(x24, x8, x14, &x26);
122
+ { uint64_t x29; uint8_t x30 = subborrow_u64(0x0, x17, 0xffffffffffffffffL, &x29);
123
+ { uint64_t x32; uint8_t x33 = subborrow_u64(x30, x20, 0xffffffff, &x32);
124
+ { uint64_t x35; uint8_t x36 = subborrow_u64(x33, x23, 0x0, &x35);
125
+ { uint64_t x38; uint8_t x39 = subborrow_u64(x36, x26, 0xffffffff00000001L, &x38);
126
+ { uint64_t _1; uint8_t x42 = subborrow_u64(x39, x27, 0x0, &_1);
127
+ { uint64_t x43 = cmovznz_u64(x42, x38, x26);
128
+ { uint64_t x44 = cmovznz_u64(x42, x35, x23);
129
+ { uint64_t x45 = cmovznz_u64(x42, x32, x20);
130
+ { uint64_t x46 = cmovznz_u64(x42, x29, x17);
131
+ out[0] = x46;
132
+ out[1] = x45;
133
+ out[2] = x44;
134
+ out[3] = x43;
135
+ }}}}}}}}}}}}}}}}}}}}}
136
+ }
137
+
138
+ // fe_op sets out = -in
139
+ static void fe_opp(uint64_t out[4], const uint64_t in1[4]) {
140
+ const uint64_t x5 = in1[3];
141
+ const uint64_t x6 = in1[2];
142
+ const uint64_t x4 = in1[1];
143
+ const uint64_t x2 = in1[0];
144
+ uint64_t x8; uint8_t x9 = subborrow_u64(0x0, 0x0, x2, &x8);
145
+ uint64_t x11; uint8_t x12 = subborrow_u64(x9, 0x0, x4, &x11);
146
+ uint64_t x14; uint8_t x15 = subborrow_u64(x12, 0x0, x6, &x14);
147
+ uint64_t x17; uint8_t x18 = subborrow_u64(x15, 0x0, x5, &x17);
148
+ uint64_t x19 = (uint64_t)cmovznz_u64(x18, 0x0, 0xffffffffffffffffL);
149
+ uint64_t x20 = (x19 & 0xffffffffffffffffL);
150
+ uint64_t x22; uint8_t x23 = addcarryx_u64(0x0, x8, x20, &x22);
151
+ uint64_t x24 = (x19 & 0xffffffff);
152
+ uint64_t x26; uint8_t x27 = addcarryx_u64(x23, x11, x24, &x26);
153
+ uint64_t x29; uint8_t x30 = addcarryx_u64(x27, x14, 0x0, &x29);
154
+ uint64_t x31 = (x19 & 0xffffffff00000001L);
155
+ uint64_t x33; addcarryx_u64(x30, x17, x31, &x33);
156
+ out[0] = x22;
157
+ out[1] = x26;
158
+ out[2] = x29;
159
+ out[3] = x33;
160
+ }
161
+
162
+ static void fe_mul(uint64_t out[4], const uint64_t in1[4], const uint64_t in2[4]) {
163
+ const uint64_t x8 = in1[3];
164
+ const uint64_t x9 = in1[2];
165
+ const uint64_t x7 = in1[1];
166
+ const uint64_t x5 = in1[0];
167
+ const uint64_t x14 = in2[3];
168
+ const uint64_t x15 = in2[2];
169
+ const uint64_t x13 = in2[1];
170
+ const uint64_t x11 = in2[0];
171
+ uint64_t x18; uint64_t x17 = mulx_u64(x5, x11, &x18);
172
+ uint64_t x21; uint64_t x20 = mulx_u64(x5, x13, &x21);
173
+ uint64_t x24; uint64_t x23 = mulx_u64(x5, x15, &x24);
174
+ uint64_t x27; uint64_t x26 = mulx_u64(x5, x14, &x27);
175
+ uint64_t x29; uint8_t x30 = addcarryx_u64(0x0, x18, x20, &x29);
176
+ uint64_t x32; uint8_t x33 = addcarryx_u64(x30, x21, x23, &x32);
177
+ uint64_t x35; uint8_t x36 = addcarryx_u64(x33, x24, x26, &x35);
178
+ uint64_t x38; addcarryx_u64(0x0, x36, x27, &x38);
179
+ uint64_t x42; uint64_t x41 = mulx_u64(x17, 0xffffffffffffffffL, &x42);
180
+ uint64_t x45; uint64_t x44 = mulx_u64(x17, 0xffffffff, &x45);
181
+ uint64_t x48; uint64_t x47 = mulx_u64(x17, 0xffffffff00000001L, &x48);
182
+ uint64_t x50; uint8_t x51 = addcarryx_u64(0x0, x42, x44, &x50);
183
+ uint64_t x53; uint8_t x54 = addcarryx_u64(x51, x45, 0x0, &x53);
184
+ uint64_t x56; uint8_t x57 = addcarryx_u64(x54, 0x0, x47, &x56);
185
+ uint64_t x59; addcarryx_u64(0x0, x57, x48, &x59);
186
+ uint64_t _2; uint8_t x63 = addcarryx_u64(0x0, x17, x41, &_2);
187
+ uint64_t x65; uint8_t x66 = addcarryx_u64(x63, x29, x50, &x65);
188
+ uint64_t x68; uint8_t x69 = addcarryx_u64(x66, x32, x53, &x68);
189
+ uint64_t x71; uint8_t x72 = addcarryx_u64(x69, x35, x56, &x71);
190
+ uint64_t x74; uint8_t x75 = addcarryx_u64(x72, x38, x59, &x74);
191
+ uint64_t x78; uint64_t x77 = mulx_u64(x7, x11, &x78);
192
+ uint64_t x81; uint64_t x80 = mulx_u64(x7, x13, &x81);
193
+ uint64_t x84; uint64_t x83 = mulx_u64(x7, x15, &x84);
194
+ uint64_t x87; uint64_t x86 = mulx_u64(x7, x14, &x87);
195
+ uint64_t x89; uint8_t x90 = addcarryx_u64(0x0, x78, x80, &x89);
196
+ uint64_t x92; uint8_t x93 = addcarryx_u64(x90, x81, x83, &x92);
197
+ uint64_t x95; uint8_t x96 = addcarryx_u64(x93, x84, x86, &x95);
198
+ uint64_t x98; addcarryx_u64(0x0, x96, x87, &x98);
199
+ uint64_t x101; uint8_t x102 = addcarryx_u64(0x0, x65, x77, &x101);
200
+ uint64_t x104; uint8_t x105 = addcarryx_u64(x102, x68, x89, &x104);
201
+ uint64_t x107; uint8_t x108 = addcarryx_u64(x105, x71, x92, &x107);
202
+ uint64_t x110; uint8_t x111 = addcarryx_u64(x108, x74, x95, &x110);
203
+ uint64_t x113; uint8_t x114 = addcarryx_u64(x111, x75, x98, &x113);
204
+ uint64_t x117; uint64_t x116 = mulx_u64(x101, 0xffffffffffffffffL, &x117);
205
+ uint64_t x120; uint64_t x119 = mulx_u64(x101, 0xffffffff, &x120);
206
+ uint64_t x123; uint64_t x122 = mulx_u64(x101, 0xffffffff00000001L, &x123);
207
+ uint64_t x125; uint8_t x126 = addcarryx_u64(0x0, x117, x119, &x125);
208
+ uint64_t x128; uint8_t x129 = addcarryx_u64(x126, x120, 0x0, &x128);
209
+ uint64_t x131; uint8_t x132 = addcarryx_u64(x129, 0x0, x122, &x131);
210
+ uint64_t x134; addcarryx_u64(0x0, x132, x123, &x134);
211
+ uint64_t _3; uint8_t x138 = addcarryx_u64(0x0, x101, x116, &_3);
212
+ uint64_t x140; uint8_t x141 = addcarryx_u64(x138, x104, x125, &x140);
213
+ uint64_t x143; uint8_t x144 = addcarryx_u64(x141, x107, x128, &x143);
214
+ uint64_t x146; uint8_t x147 = addcarryx_u64(x144, x110, x131, &x146);
215
+ uint64_t x149; uint8_t x150 = addcarryx_u64(x147, x113, x134, &x149);
216
+ uint8_t x151 = (x150 + x114);
217
+ uint64_t x154; uint64_t x153 = mulx_u64(x9, x11, &x154);
218
+ uint64_t x157; uint64_t x156 = mulx_u64(x9, x13, &x157);
219
+ uint64_t x160; uint64_t x159 = mulx_u64(x9, x15, &x160);
220
+ uint64_t x163; uint64_t x162 = mulx_u64(x9, x14, &x163);
221
+ uint64_t x165; uint8_t x166 = addcarryx_u64(0x0, x154, x156, &x165);
222
+ uint64_t x168; uint8_t x169 = addcarryx_u64(x166, x157, x159, &x168);
223
+ uint64_t x171; uint8_t x172 = addcarryx_u64(x169, x160, x162, &x171);
224
+ uint64_t x174; addcarryx_u64(0x0, x172, x163, &x174);
225
+ uint64_t x177; uint8_t x178 = addcarryx_u64(0x0, x140, x153, &x177);
226
+ uint64_t x180; uint8_t x181 = addcarryx_u64(x178, x143, x165, &x180);
227
+ uint64_t x183; uint8_t x184 = addcarryx_u64(x181, x146, x168, &x183);
228
+ uint64_t x186; uint8_t x187 = addcarryx_u64(x184, x149, x171, &x186);
229
+ uint64_t x189; uint8_t x190 = addcarryx_u64(x187, x151, x174, &x189);
230
+ uint64_t x193; uint64_t x192 = mulx_u64(x177, 0xffffffffffffffffL, &x193);
231
+ uint64_t x196; uint64_t x195 = mulx_u64(x177, 0xffffffff, &x196);
232
+ uint64_t x199; uint64_t x198 = mulx_u64(x177, 0xffffffff00000001L, &x199);
233
+ uint64_t x201; uint8_t x202 = addcarryx_u64(0x0, x193, x195, &x201);
234
+ uint64_t x204; uint8_t x205 = addcarryx_u64(x202, x196, 0x0, &x204);
235
+ uint64_t x207; uint8_t x208 = addcarryx_u64(x205, 0x0, x198, &x207);
236
+ uint64_t x210; addcarryx_u64(0x0, x208, x199, &x210);
237
+ uint64_t _4; uint8_t x214 = addcarryx_u64(0x0, x177, x192, &_4);
238
+ uint64_t x216; uint8_t x217 = addcarryx_u64(x214, x180, x201, &x216);
239
+ uint64_t x219; uint8_t x220 = addcarryx_u64(x217, x183, x204, &x219);
240
+ uint64_t x222; uint8_t x223 = addcarryx_u64(x220, x186, x207, &x222);
241
+ uint64_t x225; uint8_t x226 = addcarryx_u64(x223, x189, x210, &x225);
242
+ uint8_t x227 = (x226 + x190);
243
+ uint64_t x230; uint64_t x229 = mulx_u64(x8, x11, &x230);
244
+ uint64_t x233; uint64_t x232 = mulx_u64(x8, x13, &x233);
245
+ uint64_t x236; uint64_t x235 = mulx_u64(x8, x15, &x236);
246
+ uint64_t x239; uint64_t x238 = mulx_u64(x8, x14, &x239);
247
+ uint64_t x241; uint8_t x242 = addcarryx_u64(0x0, x230, x232, &x241);
248
+ uint64_t x244; uint8_t x245 = addcarryx_u64(x242, x233, x235, &x244);
249
+ uint64_t x247; uint8_t x248 = addcarryx_u64(x245, x236, x238, &x247);
250
+ uint64_t x250; addcarryx_u64(0x0, x248, x239, &x250);
251
+ uint64_t x253; uint8_t x254 = addcarryx_u64(0x0, x216, x229, &x253);
252
+ uint64_t x256; uint8_t x257 = addcarryx_u64(x254, x219, x241, &x256);
253
+ uint64_t x259; uint8_t x260 = addcarryx_u64(x257, x222, x244, &x259);
254
+ uint64_t x262; uint8_t x263 = addcarryx_u64(x260, x225, x247, &x262);
255
+ uint64_t x265; uint8_t x266 = addcarryx_u64(x263, x227, x250, &x265);
256
+ uint64_t x269; uint64_t x268 = mulx_u64(x253, 0xffffffffffffffffL, &x269);
257
+ uint64_t x272; uint64_t x271 = mulx_u64(x253, 0xffffffff, &x272);
258
+ uint64_t x275; uint64_t x274 = mulx_u64(x253, 0xffffffff00000001L, &x275);
259
+ uint64_t x277; uint8_t x278 = addcarryx_u64(0x0, x269, x271, &x277);
260
+ uint64_t x280; uint8_t x281 = addcarryx_u64(x278, x272, 0x0, &x280);
261
+ uint64_t x283; uint8_t x284 = addcarryx_u64(x281, 0x0, x274, &x283);
262
+ uint64_t x286; addcarryx_u64(0x0, x284, x275, &x286);
263
+ uint64_t _5; uint8_t x290 = addcarryx_u64(0x0, x253, x268, &_5);
264
+ uint64_t x292; uint8_t x293 = addcarryx_u64(x290, x256, x277, &x292);
265
+ uint64_t x295; uint8_t x296 = addcarryx_u64(x293, x259, x280, &x295);
266
+ uint64_t x298; uint8_t x299 = addcarryx_u64(x296, x262, x283, &x298);
267
+ uint64_t x301; uint8_t x302 = addcarryx_u64(x299, x265, x286, &x301);
268
+ uint8_t x303 = (x302 + x266);
269
+ uint64_t x305; uint8_t x306 = subborrow_u64(0x0, x292, 0xffffffffffffffffL, &x305);
270
+ uint64_t x308; uint8_t x309 = subborrow_u64(x306, x295, 0xffffffff, &x308);
271
+ uint64_t x311; uint8_t x312 = subborrow_u64(x309, x298, 0x0, &x311);
272
+ uint64_t x314; uint8_t x315 = subborrow_u64(x312, x301, 0xffffffff00000001L, &x314);
273
+ uint64_t _6; uint8_t x318 = subborrow_u64(x315, x303, 0x0, &_6);
274
+ uint64_t x319 = cmovznz_u64(x318, x314, x301);
275
+ uint64_t x320 = cmovznz_u64(x318, x311, x298);
276
+ uint64_t x321 = cmovznz_u64(x318, x308, x295);
277
+ uint64_t x322 = cmovznz_u64(x318, x305, x292);
278
+ out[0] = x322;
279
+ out[1] = x321;
280
+ out[2] = x320;
281
+ out[3] = x319;
282
+ }
283
+
284
+ static void fe_sub(uint64_t out[4], const uint64_t in1[4], const uint64_t in2[4]) {
285
+ const uint64_t x8 = in1[3];
286
+ const uint64_t x9 = in1[2];
287
+ const uint64_t x7 = in1[1];
288
+ const uint64_t x5 = in1[0];
289
+ const uint64_t x14 = in2[3];
290
+ const uint64_t x15 = in2[2];
291
+ const uint64_t x13 = in2[1];
292
+ const uint64_t x11 = in2[0];
293
+ uint64_t x17; uint8_t x18 = subborrow_u64(0x0, x5, x11, &x17);
294
+ uint64_t x20; uint8_t x21 = subborrow_u64(x18, x7, x13, &x20);
295
+ uint64_t x23; uint8_t x24 = subborrow_u64(x21, x9, x15, &x23);
296
+ uint64_t x26; uint8_t x27 = subborrow_u64(x24, x8, x14, &x26);
297
+ uint64_t x28 = (uint64_t)cmovznz_u64(x27, 0x0, 0xffffffffffffffffL);
298
+ uint64_t x29 = (x28 & 0xffffffffffffffffL);
299
+ uint64_t x31; uint8_t x32 = addcarryx_u64(0x0, x17, x29, &x31);
300
+ uint64_t x33 = (x28 & 0xffffffff);
301
+ uint64_t x35; uint8_t x36 = addcarryx_u64(x32, x20, x33, &x35);
302
+ uint64_t x38; uint8_t x39 = addcarryx_u64(x36, x23, 0x0, &x38);
303
+ uint64_t x40 = (x28 & 0xffffffff00000001L);
304
+ uint64_t x42; addcarryx_u64(x39, x26, x40, &x42);
305
+ out[0] = x31;
306
+ out[1] = x35;
307
+ out[2] = x38;
308
+ out[3] = x42;
309
+ }
310
+
311
+ #else // 64BIT, else 32BIT
312
+
313
+ static void fe_add(uint32_t out[8], const uint32_t in1[8], const uint32_t in2[8]) {
314
+ const uint32_t x16 = in1[7];
315
+ const uint32_t x17 = in1[6];
316
+ const uint32_t x15 = in1[5];
317
+ const uint32_t x13 = in1[4];
318
+ const uint32_t x11 = in1[3];
319
+ const uint32_t x9 = in1[2];
320
+ const uint32_t x7 = in1[1];
321
+ const uint32_t x5 = in1[0];
322
+ const uint32_t x30 = in2[7];
323
+ const uint32_t x31 = in2[6];
324
+ const uint32_t x29 = in2[5];
325
+ const uint32_t x27 = in2[4];
326
+ const uint32_t x25 = in2[3];
327
+ const uint32_t x23 = in2[2];
328
+ const uint32_t x21 = in2[1];
329
+ const uint32_t x19 = in2[0];
330
+ uint32_t x33; uint8_t x34 = addcarryx_u32(0x0, x5, x19, &x33);
331
+ uint32_t x36; uint8_t x37 = addcarryx_u32(x34, x7, x21, &x36);
332
+ uint32_t x39; uint8_t x40 = addcarryx_u32(x37, x9, x23, &x39);
333
+ uint32_t x42; uint8_t x43 = addcarryx_u32(x40, x11, x25, &x42);
334
+ uint32_t x45; uint8_t x46 = addcarryx_u32(x43, x13, x27, &x45);
335
+ uint32_t x48; uint8_t x49 = addcarryx_u32(x46, x15, x29, &x48);
336
+ uint32_t x51; uint8_t x52 = addcarryx_u32(x49, x17, x31, &x51);
337
+ uint32_t x54; uint8_t x55 = addcarryx_u32(x52, x16, x30, &x54);
338
+ uint32_t x57; uint8_t x58 = subborrow_u32(0x0, x33, 0xffffffff, &x57);
339
+ uint32_t x60; uint8_t x61 = subborrow_u32(x58, x36, 0xffffffff, &x60);
340
+ uint32_t x63; uint8_t x64 = subborrow_u32(x61, x39, 0xffffffff, &x63);
341
+ uint32_t x66; uint8_t x67 = subborrow_u32(x64, x42, 0x0, &x66);
342
+ uint32_t x69; uint8_t x70 = subborrow_u32(x67, x45, 0x0, &x69);
343
+ uint32_t x72; uint8_t x73 = subborrow_u32(x70, x48, 0x0, &x72);
344
+ uint32_t x75; uint8_t x76 = subborrow_u32(x73, x51, 0x1, &x75);
345
+ uint32_t x78; uint8_t x79 = subborrow_u32(x76, x54, 0xffffffff, &x78);
346
+ uint32_t _; uint8_t x82 = subborrow_u32(x79, x55, 0x0, &_);
347
+ uint32_t x83 = cmovznz_u32(x82, x78, x54);
348
+ uint32_t x84 = cmovznz_u32(x82, x75, x51);
349
+ uint32_t x85 = cmovznz_u32(x82, x72, x48);
350
+ uint32_t x86 = cmovznz_u32(x82, x69, x45);
351
+ uint32_t x87 = cmovznz_u32(x82, x66, x42);
352
+ uint32_t x88 = cmovznz_u32(x82, x63, x39);
353
+ uint32_t x89 = cmovznz_u32(x82, x60, x36);
354
+ uint32_t x90 = cmovznz_u32(x82, x57, x33);
355
+ out[0] = x90;
356
+ out[1] = x89;
357
+ out[2] = x88;
358
+ out[3] = x87;
359
+ out[4] = x86;
360
+ out[5] = x85;
361
+ out[6] = x84;
362
+ out[7] = x83;
363
+ }
364
+
365
+ static void fe_mul(uint32_t out[8], const uint32_t in1[8], const uint32_t in2[8]) {
366
+ const uint32_t x16 = in1[7];
367
+ const uint32_t x17 = in1[6];
368
+ const uint32_t x15 = in1[5];
369
+ const uint32_t x13 = in1[4];
370
+ const uint32_t x11 = in1[3];
371
+ const uint32_t x9 = in1[2];
372
+ const uint32_t x7 = in1[1];
373
+ const uint32_t x5 = in1[0];
374
+ const uint32_t x30 = in2[7];
375
+ const uint32_t x31 = in2[6];
376
+ const uint32_t x29 = in2[5];
377
+ const uint32_t x27 = in2[4];
378
+ const uint32_t x25 = in2[3];
379
+ const uint32_t x23 = in2[2];
380
+ const uint32_t x21 = in2[1];
381
+ const uint32_t x19 = in2[0];
382
+ uint32_t x34; uint32_t x33 = mulx_u32(x5, x19, &x34);
383
+ uint32_t x37; uint32_t x36 = mulx_u32(x5, x21, &x37);
384
+ uint32_t x40; uint32_t x39 = mulx_u32(x5, x23, &x40);
385
+ uint32_t x43; uint32_t x42 = mulx_u32(x5, x25, &x43);
386
+ uint32_t x46; uint32_t x45 = mulx_u32(x5, x27, &x46);
387
+ uint32_t x49; uint32_t x48 = mulx_u32(x5, x29, &x49);
388
+ uint32_t x52; uint32_t x51 = mulx_u32(x5, x31, &x52);
389
+ uint32_t x55; uint32_t x54 = mulx_u32(x5, x30, &x55);
390
+ uint32_t x57; uint8_t x58 = addcarryx_u32(0x0, x34, x36, &x57);
391
+ uint32_t x60; uint8_t x61 = addcarryx_u32(x58, x37, x39, &x60);
392
+ uint32_t x63; uint8_t x64 = addcarryx_u32(x61, x40, x42, &x63);
393
+ uint32_t x66; uint8_t x67 = addcarryx_u32(x64, x43, x45, &x66);
394
+ uint32_t x69; uint8_t x70 = addcarryx_u32(x67, x46, x48, &x69);
395
+ uint32_t x72; uint8_t x73 = addcarryx_u32(x70, x49, x51, &x72);
396
+ uint32_t x75; uint8_t x76 = addcarryx_u32(x73, x52, x54, &x75);
397
+ uint32_t x78; addcarryx_u32(0x0, x76, x55, &x78);
398
+ uint32_t x82; uint32_t x81 = mulx_u32(x33, 0xffffffff, &x82);
399
+ uint32_t x85; uint32_t x84 = mulx_u32(x33, 0xffffffff, &x85);
400
+ uint32_t x88; uint32_t x87 = mulx_u32(x33, 0xffffffff, &x88);
401
+ uint32_t x91; uint32_t x90 = mulx_u32(x33, 0xffffffff, &x91);
402
+ uint32_t x93; uint8_t x94 = addcarryx_u32(0x0, x82, x84, &x93);
403
+ uint32_t x96; uint8_t x97 = addcarryx_u32(x94, x85, x87, &x96);
404
+ uint32_t x99; uint8_t x100 = addcarryx_u32(x97, x88, 0x0, &x99);
405
+ uint8_t x101 = (0x0 + 0x0);
406
+ uint32_t _1; uint8_t x104 = addcarryx_u32(0x0, x33, x81, &_1);
407
+ uint32_t x106; uint8_t x107 = addcarryx_u32(x104, x57, x93, &x106);
408
+ uint32_t x109; uint8_t x110 = addcarryx_u32(x107, x60, x96, &x109);
409
+ uint32_t x112; uint8_t x113 = addcarryx_u32(x110, x63, x99, &x112);
410
+ uint32_t x115; uint8_t x116 = addcarryx_u32(x113, x66, x100, &x115);
411
+ uint32_t x118; uint8_t x119 = addcarryx_u32(x116, x69, x101, &x118);
412
+ uint32_t x121; uint8_t x122 = addcarryx_u32(x119, x72, x33, &x121);
413
+ uint32_t x124; uint8_t x125 = addcarryx_u32(x122, x75, x90, &x124);
414
+ uint32_t x127; uint8_t x128 = addcarryx_u32(x125, x78, x91, &x127);
415
+ uint8_t x129 = (x128 + 0x0);
416
+ uint32_t x132; uint32_t x131 = mulx_u32(x7, x19, &x132);
417
+ uint32_t x135; uint32_t x134 = mulx_u32(x7, x21, &x135);
418
+ uint32_t x138; uint32_t x137 = mulx_u32(x7, x23, &x138);
419
+ uint32_t x141; uint32_t x140 = mulx_u32(x7, x25, &x141);
420
+ uint32_t x144; uint32_t x143 = mulx_u32(x7, x27, &x144);
421
+ uint32_t x147; uint32_t x146 = mulx_u32(x7, x29, &x147);
422
+ uint32_t x150; uint32_t x149 = mulx_u32(x7, x31, &x150);
423
+ uint32_t x153; uint32_t x152 = mulx_u32(x7, x30, &x153);
424
+ uint32_t x155; uint8_t x156 = addcarryx_u32(0x0, x132, x134, &x155);
425
+ uint32_t x158; uint8_t x159 = addcarryx_u32(x156, x135, x137, &x158);
426
+ uint32_t x161; uint8_t x162 = addcarryx_u32(x159, x138, x140, &x161);
427
+ uint32_t x164; uint8_t x165 = addcarryx_u32(x162, x141, x143, &x164);
428
+ uint32_t x167; uint8_t x168 = addcarryx_u32(x165, x144, x146, &x167);
429
+ uint32_t x170; uint8_t x171 = addcarryx_u32(x168, x147, x149, &x170);
430
+ uint32_t x173; uint8_t x174 = addcarryx_u32(x171, x150, x152, &x173);
431
+ uint32_t x176; addcarryx_u32(0x0, x174, x153, &x176);
432
+ uint32_t x179; uint8_t x180 = addcarryx_u32(0x0, x106, x131, &x179);
433
+ uint32_t x182; uint8_t x183 = addcarryx_u32(x180, x109, x155, &x182);
434
+ uint32_t x185; uint8_t x186 = addcarryx_u32(x183, x112, x158, &x185);
435
+ uint32_t x188; uint8_t x189 = addcarryx_u32(x186, x115, x161, &x188);
436
+ uint32_t x191; uint8_t x192 = addcarryx_u32(x189, x118, x164, &x191);
437
+ uint32_t x194; uint8_t x195 = addcarryx_u32(x192, x121, x167, &x194);
438
+ uint32_t x197; uint8_t x198 = addcarryx_u32(x195, x124, x170, &x197);
439
+ uint32_t x200; uint8_t x201 = addcarryx_u32(x198, x127, x173, &x200);
440
+ uint32_t x203; uint8_t x204 = addcarryx_u32(x201, x129, x176, &x203);
441
+ uint32_t x207; uint32_t x206 = mulx_u32(x179, 0xffffffff, &x207);
442
+ uint32_t x210; uint32_t x209 = mulx_u32(x179, 0xffffffff, &x210);
443
+ uint32_t x213; uint32_t x212 = mulx_u32(x179, 0xffffffff, &x213);
444
+ uint32_t x216; uint32_t x215 = mulx_u32(x179, 0xffffffff, &x216);
445
+ uint32_t x218; uint8_t x219 = addcarryx_u32(0x0, x207, x209, &x218);
446
+ uint32_t x221; uint8_t x222 = addcarryx_u32(x219, x210, x212, &x221);
447
+ uint32_t x224; uint8_t x225 = addcarryx_u32(x222, x213, 0x0, &x224);
448
+ uint8_t x226 = (0x0 + 0x0);
449
+ uint32_t _2; uint8_t x229 = addcarryx_u32(0x0, x179, x206, &_2);
450
+ uint32_t x231; uint8_t x232 = addcarryx_u32(x229, x182, x218, &x231);
451
+ uint32_t x234; uint8_t x235 = addcarryx_u32(x232, x185, x221, &x234);
452
+ uint32_t x237; uint8_t x238 = addcarryx_u32(x235, x188, x224, &x237);
453
+ uint32_t x240; uint8_t x241 = addcarryx_u32(x238, x191, x225, &x240);
454
+ uint32_t x243; uint8_t x244 = addcarryx_u32(x241, x194, x226, &x243);
455
+ uint32_t x246; uint8_t x247 = addcarryx_u32(x244, x197, x179, &x246);
456
+ uint32_t x249; uint8_t x250 = addcarryx_u32(x247, x200, x215, &x249);
457
+ uint32_t x252; uint8_t x253 = addcarryx_u32(x250, x203, x216, &x252);
458
+ uint8_t x254 = (x253 + x204);
459
+ uint32_t x257; uint32_t x256 = mulx_u32(x9, x19, &x257);
460
+ uint32_t x260; uint32_t x259 = mulx_u32(x9, x21, &x260);
461
+ uint32_t x263; uint32_t x262 = mulx_u32(x9, x23, &x263);
462
+ uint32_t x266; uint32_t x265 = mulx_u32(x9, x25, &x266);
463
+ uint32_t x269; uint32_t x268 = mulx_u32(x9, x27, &x269);
464
+ uint32_t x272; uint32_t x271 = mulx_u32(x9, x29, &x272);
465
+ uint32_t x275; uint32_t x274 = mulx_u32(x9, x31, &x275);
466
+ uint32_t x278; uint32_t x277 = mulx_u32(x9, x30, &x278);
467
+ uint32_t x280; uint8_t x281 = addcarryx_u32(0x0, x257, x259, &x280);
468
+ uint32_t x283; uint8_t x284 = addcarryx_u32(x281, x260, x262, &x283);
469
+ uint32_t x286; uint8_t x287 = addcarryx_u32(x284, x263, x265, &x286);
470
+ uint32_t x289; uint8_t x290 = addcarryx_u32(x287, x266, x268, &x289);
471
+ uint32_t x292; uint8_t x293 = addcarryx_u32(x290, x269, x271, &x292);
472
+ uint32_t x295; uint8_t x296 = addcarryx_u32(x293, x272, x274, &x295);
473
+ uint32_t x298; uint8_t x299 = addcarryx_u32(x296, x275, x277, &x298);
474
+ uint32_t x301; addcarryx_u32(0x0, x299, x278, &x301);
475
+ uint32_t x304; uint8_t x305 = addcarryx_u32(0x0, x231, x256, &x304);
476
+ uint32_t x307; uint8_t x308 = addcarryx_u32(x305, x234, x280, &x307);
477
+ uint32_t x310; uint8_t x311 = addcarryx_u32(x308, x237, x283, &x310);
478
+ uint32_t x313; uint8_t x314 = addcarryx_u32(x311, x240, x286, &x313);
479
+ uint32_t x316; uint8_t x317 = addcarryx_u32(x314, x243, x289, &x316);
480
+ uint32_t x319; uint8_t x320 = addcarryx_u32(x317, x246, x292, &x319);
481
+ uint32_t x322; uint8_t x323 = addcarryx_u32(x320, x249, x295, &x322);
482
+ uint32_t x325; uint8_t x326 = addcarryx_u32(x323, x252, x298, &x325);
483
+ uint32_t x328; uint8_t x329 = addcarryx_u32(x326, x254, x301, &x328);
484
+ uint32_t x332; uint32_t x331 = mulx_u32(x304, 0xffffffff, &x332);
485
+ uint32_t x335; uint32_t x334 = mulx_u32(x304, 0xffffffff, &x335);
486
+ uint32_t x338; uint32_t x337 = mulx_u32(x304, 0xffffffff, &x338);
487
+ uint32_t x341; uint32_t x340 = mulx_u32(x304, 0xffffffff, &x341);
488
+ uint32_t x343; uint8_t x344 = addcarryx_u32(0x0, x332, x334, &x343);
489
+ uint32_t x346; uint8_t x347 = addcarryx_u32(x344, x335, x337, &x346);
490
+ uint32_t x349; uint8_t x350 = addcarryx_u32(x347, x338, 0x0, &x349);
491
+ uint8_t x351 = (0x0 + 0x0);
492
+ uint32_t _3; uint8_t x354 = addcarryx_u32(0x0, x304, x331, &_3);
493
+ uint32_t x356; uint8_t x357 = addcarryx_u32(x354, x307, x343, &x356);
494
+ uint32_t x359; uint8_t x360 = addcarryx_u32(x357, x310, x346, &x359);
495
+ uint32_t x362; uint8_t x363 = addcarryx_u32(x360, x313, x349, &x362);
496
+ uint32_t x365; uint8_t x366 = addcarryx_u32(x363, x316, x350, &x365);
497
+ uint32_t x368; uint8_t x369 = addcarryx_u32(x366, x319, x351, &x368);
498
+ uint32_t x371; uint8_t x372 = addcarryx_u32(x369, x322, x304, &x371);
499
+ uint32_t x374; uint8_t x375 = addcarryx_u32(x372, x325, x340, &x374);
500
+ uint32_t x377; uint8_t x378 = addcarryx_u32(x375, x328, x341, &x377);
501
+ uint8_t x379 = (x378 + x329);
502
+ uint32_t x382; uint32_t x381 = mulx_u32(x11, x19, &x382);
503
+ uint32_t x385; uint32_t x384 = mulx_u32(x11, x21, &x385);
504
+ uint32_t x388; uint32_t x387 = mulx_u32(x11, x23, &x388);
505
+ uint32_t x391; uint32_t x390 = mulx_u32(x11, x25, &x391);
506
+ uint32_t x394; uint32_t x393 = mulx_u32(x11, x27, &x394);
507
+ uint32_t x397; uint32_t x396 = mulx_u32(x11, x29, &x397);
508
+ uint32_t x400; uint32_t x399 = mulx_u32(x11, x31, &x400);
509
+ uint32_t x403; uint32_t x402 = mulx_u32(x11, x30, &x403);
510
+ uint32_t x405; uint8_t x406 = addcarryx_u32(0x0, x382, x384, &x405);
511
+ uint32_t x408; uint8_t x409 = addcarryx_u32(x406, x385, x387, &x408);
512
+ uint32_t x411; uint8_t x412 = addcarryx_u32(x409, x388, x390, &x411);
513
+ uint32_t x414; uint8_t x415 = addcarryx_u32(x412, x391, x393, &x414);
514
+ uint32_t x417; uint8_t x418 = addcarryx_u32(x415, x394, x396, &x417);
515
+ uint32_t x420; uint8_t x421 = addcarryx_u32(x418, x397, x399, &x420);
516
+ uint32_t x423; uint8_t x424 = addcarryx_u32(x421, x400, x402, &x423);
517
+ uint32_t x426; addcarryx_u32(0x0, x424, x403, &x426);
518
+ uint32_t x429; uint8_t x430 = addcarryx_u32(0x0, x356, x381, &x429);
519
+ uint32_t x432; uint8_t x433 = addcarryx_u32(x430, x359, x405, &x432);
520
+ uint32_t x435; uint8_t x436 = addcarryx_u32(x433, x362, x408, &x435);
521
+ uint32_t x438; uint8_t x439 = addcarryx_u32(x436, x365, x411, &x438);
522
+ uint32_t x441; uint8_t x442 = addcarryx_u32(x439, x368, x414, &x441);
523
+ uint32_t x444; uint8_t x445 = addcarryx_u32(x442, x371, x417, &x444);
524
+ uint32_t x447; uint8_t x448 = addcarryx_u32(x445, x374, x420, &x447);
525
+ uint32_t x450; uint8_t x451 = addcarryx_u32(x448, x377, x423, &x450);
526
+ uint32_t x453; uint8_t x454 = addcarryx_u32(x451, x379, x426, &x453);
527
+ uint32_t x457; uint32_t x456 = mulx_u32(x429, 0xffffffff, &x457);
528
+ uint32_t x460; uint32_t x459 = mulx_u32(x429, 0xffffffff, &x460);
529
+ uint32_t x463; uint32_t x462 = mulx_u32(x429, 0xffffffff, &x463);
530
+ uint32_t x466; uint32_t x465 = mulx_u32(x429, 0xffffffff, &x466);
531
+ uint32_t x468; uint8_t x469 = addcarryx_u32(0x0, x457, x459, &x468);
532
+ uint32_t x471; uint8_t x472 = addcarryx_u32(x469, x460, x462, &x471);
533
+ uint32_t x474; uint8_t x475 = addcarryx_u32(x472, x463, 0x0, &x474);
534
+ uint8_t x476 = (0x0 + 0x0);
535
+ uint32_t _4; uint8_t x479 = addcarryx_u32(0x0, x429, x456, &_4);
536
+ uint32_t x481; uint8_t x482 = addcarryx_u32(x479, x432, x468, &x481);
537
+ uint32_t x484; uint8_t x485 = addcarryx_u32(x482, x435, x471, &x484);
538
+ uint32_t x487; uint8_t x488 = addcarryx_u32(x485, x438, x474, &x487);
539
+ uint32_t x490; uint8_t x491 = addcarryx_u32(x488, x441, x475, &x490);
540
+ uint32_t x493; uint8_t x494 = addcarryx_u32(x491, x444, x476, &x493);
541
+ uint32_t x496; uint8_t x497 = addcarryx_u32(x494, x447, x429, &x496);
542
+ uint32_t x499; uint8_t x500 = addcarryx_u32(x497, x450, x465, &x499);
543
+ uint32_t x502; uint8_t x503 = addcarryx_u32(x500, x453, x466, &x502);
544
+ uint8_t x504 = (x503 + x454);
545
+ uint32_t x507; uint32_t x506 = mulx_u32(x13, x19, &x507);
546
+ uint32_t x510; uint32_t x509 = mulx_u32(x13, x21, &x510);
547
+ uint32_t x513; uint32_t x512 = mulx_u32(x13, x23, &x513);
548
+ uint32_t x516; uint32_t x515 = mulx_u32(x13, x25, &x516);
549
+ uint32_t x519; uint32_t x518 = mulx_u32(x13, x27, &x519);
550
+ uint32_t x522; uint32_t x521 = mulx_u32(x13, x29, &x522);
551
+ uint32_t x525; uint32_t x524 = mulx_u32(x13, x31, &x525);
552
+ uint32_t x528; uint32_t x527 = mulx_u32(x13, x30, &x528);
553
+ uint32_t x530; uint8_t x531 = addcarryx_u32(0x0, x507, x509, &x530);
554
+ uint32_t x533; uint8_t x534 = addcarryx_u32(x531, x510, x512, &x533);
555
+ uint32_t x536; uint8_t x537 = addcarryx_u32(x534, x513, x515, &x536);
556
+ uint32_t x539; uint8_t x540 = addcarryx_u32(x537, x516, x518, &x539);
557
+ uint32_t x542; uint8_t x543 = addcarryx_u32(x540, x519, x521, &x542);
558
+ uint32_t x545; uint8_t x546 = addcarryx_u32(x543, x522, x524, &x545);
559
+ uint32_t x548; uint8_t x549 = addcarryx_u32(x546, x525, x527, &x548);
560
+ uint32_t x551; addcarryx_u32(0x0, x549, x528, &x551);
561
+ uint32_t x554; uint8_t x555 = addcarryx_u32(0x0, x481, x506, &x554);
562
+ uint32_t x557; uint8_t x558 = addcarryx_u32(x555, x484, x530, &x557);
563
+ uint32_t x560; uint8_t x561 = addcarryx_u32(x558, x487, x533, &x560);
564
+ uint32_t x563; uint8_t x564 = addcarryx_u32(x561, x490, x536, &x563);
565
+ uint32_t x566; uint8_t x567 = addcarryx_u32(x564, x493, x539, &x566);
566
+ uint32_t x569; uint8_t x570 = addcarryx_u32(x567, x496, x542, &x569);
567
+ uint32_t x572; uint8_t x573 = addcarryx_u32(x570, x499, x545, &x572);
568
+ uint32_t x575; uint8_t x576 = addcarryx_u32(x573, x502, x548, &x575);
569
+ uint32_t x578; uint8_t x579 = addcarryx_u32(x576, x504, x551, &x578);
570
+ uint32_t x582; uint32_t x581 = mulx_u32(x554, 0xffffffff, &x582);
571
+ uint32_t x585; uint32_t x584 = mulx_u32(x554, 0xffffffff, &x585);
572
+ uint32_t x588; uint32_t x587 = mulx_u32(x554, 0xffffffff, &x588);
573
+ uint32_t x591; uint32_t x590 = mulx_u32(x554, 0xffffffff, &x591);
574
+ uint32_t x593; uint8_t x594 = addcarryx_u32(0x0, x582, x584, &x593);
575
+ uint32_t x596; uint8_t x597 = addcarryx_u32(x594, x585, x587, &x596);
576
+ uint32_t x599; uint8_t x600 = addcarryx_u32(x597, x588, 0x0, &x599);
577
+ uint8_t x601 = (0x0 + 0x0);
578
+ uint32_t _5; uint8_t x604 = addcarryx_u32(0x0, x554, x581, &_5);
579
+ uint32_t x606; uint8_t x607 = addcarryx_u32(x604, x557, x593, &x606);
580
+ uint32_t x609; uint8_t x610 = addcarryx_u32(x607, x560, x596, &x609);
581
+ uint32_t x612; uint8_t x613 = addcarryx_u32(x610, x563, x599, &x612);
582
+ uint32_t x615; uint8_t x616 = addcarryx_u32(x613, x566, x600, &x615);
583
+ uint32_t x618; uint8_t x619 = addcarryx_u32(x616, x569, x601, &x618);
584
+ uint32_t x621; uint8_t x622 = addcarryx_u32(x619, x572, x554, &x621);
585
+ uint32_t x624; uint8_t x625 = addcarryx_u32(x622, x575, x590, &x624);
586
+ uint32_t x627; uint8_t x628 = addcarryx_u32(x625, x578, x591, &x627);
587
+ uint8_t x629 = (x628 + x579);
588
+ uint32_t x632; uint32_t x631 = mulx_u32(x15, x19, &x632);
589
+ uint32_t x635; uint32_t x634 = mulx_u32(x15, x21, &x635);
590
+ uint32_t x638; uint32_t x637 = mulx_u32(x15, x23, &x638);
591
+ uint32_t x641; uint32_t x640 = mulx_u32(x15, x25, &x641);
592
+ uint32_t x644; uint32_t x643 = mulx_u32(x15, x27, &x644);
593
+ uint32_t x647; uint32_t x646 = mulx_u32(x15, x29, &x647);
594
+ uint32_t x650; uint32_t x649 = mulx_u32(x15, x31, &x650);
595
+ uint32_t x653; uint32_t x652 = mulx_u32(x15, x30, &x653);
596
+ uint32_t x655; uint8_t x656 = addcarryx_u32(0x0, x632, x634, &x655);
597
+ uint32_t x658; uint8_t x659 = addcarryx_u32(x656, x635, x637, &x658);
598
+ uint32_t x661; uint8_t x662 = addcarryx_u32(x659, x638, x640, &x661);
599
+ uint32_t x664; uint8_t x665 = addcarryx_u32(x662, x641, x643, &x664);
600
+ uint32_t x667; uint8_t x668 = addcarryx_u32(x665, x644, x646, &x667);
601
+ uint32_t x670; uint8_t x671 = addcarryx_u32(x668, x647, x649, &x670);
602
+ uint32_t x673; uint8_t x674 = addcarryx_u32(x671, x650, x652, &x673);
603
+ uint32_t x676; addcarryx_u32(0x0, x674, x653, &x676);
604
+ uint32_t x679; uint8_t x680 = addcarryx_u32(0x0, x606, x631, &x679);
605
+ uint32_t x682; uint8_t x683 = addcarryx_u32(x680, x609, x655, &x682);
606
+ uint32_t x685; uint8_t x686 = addcarryx_u32(x683, x612, x658, &x685);
607
+ uint32_t x688; uint8_t x689 = addcarryx_u32(x686, x615, x661, &x688);
608
+ uint32_t x691; uint8_t x692 = addcarryx_u32(x689, x618, x664, &x691);
609
+ uint32_t x694; uint8_t x695 = addcarryx_u32(x692, x621, x667, &x694);
610
+ uint32_t x697; uint8_t x698 = addcarryx_u32(x695, x624, x670, &x697);
611
+ uint32_t x700; uint8_t x701 = addcarryx_u32(x698, x627, x673, &x700);
612
+ uint32_t x703; uint8_t x704 = addcarryx_u32(x701, x629, x676, &x703);
613
+ uint32_t x707; uint32_t x706 = mulx_u32(x679, 0xffffffff, &x707);
614
+ uint32_t x710; uint32_t x709 = mulx_u32(x679, 0xffffffff, &x710);
615
+ uint32_t x713; uint32_t x712 = mulx_u32(x679, 0xffffffff, &x713);
616
+ uint32_t x716; uint32_t x715 = mulx_u32(x679, 0xffffffff, &x716);
617
+ uint32_t x718; uint8_t x719 = addcarryx_u32(0x0, x707, x709, &x718);
618
+ uint32_t x721; uint8_t x722 = addcarryx_u32(x719, x710, x712, &x721);
619
+ uint32_t x724; uint8_t x725 = addcarryx_u32(x722, x713, 0x0, &x724);
620
+ uint8_t x726 = (0x0 + 0x0);
621
+ uint32_t _6; uint8_t x729 = addcarryx_u32(0x0, x679, x706, &_6);
622
+ uint32_t x731; uint8_t x732 = addcarryx_u32(x729, x682, x718, &x731);
623
+ uint32_t x734; uint8_t x735 = addcarryx_u32(x732, x685, x721, &x734);
624
+ uint32_t x737; uint8_t x738 = addcarryx_u32(x735, x688, x724, &x737);
625
+ uint32_t x740; uint8_t x741 = addcarryx_u32(x738, x691, x725, &x740);
626
+ uint32_t x743; uint8_t x744 = addcarryx_u32(x741, x694, x726, &x743);
627
+ uint32_t x746; uint8_t x747 = addcarryx_u32(x744, x697, x679, &x746);
628
+ uint32_t x749; uint8_t x750 = addcarryx_u32(x747, x700, x715, &x749);
629
+ uint32_t x752; uint8_t x753 = addcarryx_u32(x750, x703, x716, &x752);
630
+ uint8_t x754 = (x753 + x704);
631
+ uint32_t x757; uint32_t x756 = mulx_u32(x17, x19, &x757);
632
+ uint32_t x760; uint32_t x759 = mulx_u32(x17, x21, &x760);
633
+ uint32_t x763; uint32_t x762 = mulx_u32(x17, x23, &x763);
634
+ uint32_t x766; uint32_t x765 = mulx_u32(x17, x25, &x766);
635
+ uint32_t x769; uint32_t x768 = mulx_u32(x17, x27, &x769);
636
+ uint32_t x772; uint32_t x771 = mulx_u32(x17, x29, &x772);
637
+ uint32_t x775; uint32_t x774 = mulx_u32(x17, x31, &x775);
638
+ uint32_t x778; uint32_t x777 = mulx_u32(x17, x30, &x778);
639
+ uint32_t x780; uint8_t x781 = addcarryx_u32(0x0, x757, x759, &x780);
640
+ uint32_t x783; uint8_t x784 = addcarryx_u32(x781, x760, x762, &x783);
641
+ uint32_t x786; uint8_t x787 = addcarryx_u32(x784, x763, x765, &x786);
642
+ uint32_t x789; uint8_t x790 = addcarryx_u32(x787, x766, x768, &x789);
643
+ uint32_t x792; uint8_t x793 = addcarryx_u32(x790, x769, x771, &x792);
644
+ uint32_t x795; uint8_t x796 = addcarryx_u32(x793, x772, x774, &x795);
645
+ uint32_t x798; uint8_t x799 = addcarryx_u32(x796, x775, x777, &x798);
646
+ uint32_t x801; addcarryx_u32(0x0, x799, x778, &x801);
647
+ uint32_t x804; uint8_t x805 = addcarryx_u32(0x0, x731, x756, &x804);
648
+ uint32_t x807; uint8_t x808 = addcarryx_u32(x805, x734, x780, &x807);
649
+ uint32_t x810; uint8_t x811 = addcarryx_u32(x808, x737, x783, &x810);
650
+ uint32_t x813; uint8_t x814 = addcarryx_u32(x811, x740, x786, &x813);
651
+ uint32_t x816; uint8_t x817 = addcarryx_u32(x814, x743, x789, &x816);
652
+ uint32_t x819; uint8_t x820 = addcarryx_u32(x817, x746, x792, &x819);
653
+ uint32_t x822; uint8_t x823 = addcarryx_u32(x820, x749, x795, &x822);
654
+ uint32_t x825; uint8_t x826 = addcarryx_u32(x823, x752, x798, &x825);
655
+ uint32_t x828; uint8_t x829 = addcarryx_u32(x826, x754, x801, &x828);
656
+ uint32_t x832; uint32_t x831 = mulx_u32(x804, 0xffffffff, &x832);
657
+ uint32_t x835; uint32_t x834 = mulx_u32(x804, 0xffffffff, &x835);
658
+ uint32_t x838; uint32_t x837 = mulx_u32(x804, 0xffffffff, &x838);
659
+ uint32_t x841; uint32_t x840 = mulx_u32(x804, 0xffffffff, &x841);
660
+ uint32_t x843; uint8_t x844 = addcarryx_u32(0x0, x832, x834, &x843);
661
+ uint32_t x846; uint8_t x847 = addcarryx_u32(x844, x835, x837, &x846);
662
+ uint32_t x849; uint8_t x850 = addcarryx_u32(x847, x838, 0x0, &x849);
663
+ uint8_t x851 = (0x0 + 0x0);
664
+ uint32_t _7; uint8_t x854 = addcarryx_u32(0x0, x804, x831, &_7);
665
+ uint32_t x856; uint8_t x857 = addcarryx_u32(x854, x807, x843, &x856);
666
+ uint32_t x859; uint8_t x860 = addcarryx_u32(x857, x810, x846, &x859);
667
+ uint32_t x862; uint8_t x863 = addcarryx_u32(x860, x813, x849, &x862);
668
+ uint32_t x865; uint8_t x866 = addcarryx_u32(x863, x816, x850, &x865);
669
+ uint32_t x868; uint8_t x869 = addcarryx_u32(x866, x819, x851, &x868);
670
+ uint32_t x871; uint8_t x872 = addcarryx_u32(x869, x822, x804, &x871);
671
+ uint32_t x874; uint8_t x875 = addcarryx_u32(x872, x825, x840, &x874);
672
+ uint32_t x877; uint8_t x878 = addcarryx_u32(x875, x828, x841, &x877);
673
+ uint8_t x879 = (x878 + x829);
674
+ uint32_t x882; uint32_t x881 = mulx_u32(x16, x19, &x882);
675
+ uint32_t x885; uint32_t x884 = mulx_u32(x16, x21, &x885);
676
+ uint32_t x888; uint32_t x887 = mulx_u32(x16, x23, &x888);
677
+ uint32_t x891; uint32_t x890 = mulx_u32(x16, x25, &x891);
678
+ uint32_t x894; uint32_t x893 = mulx_u32(x16, x27, &x894);
679
+ uint32_t x897; uint32_t x896 = mulx_u32(x16, x29, &x897);
680
+ uint32_t x900; uint32_t x899 = mulx_u32(x16, x31, &x900);
681
+ uint32_t x903; uint32_t x902 = mulx_u32(x16, x30, &x903);
682
+ uint32_t x905; uint8_t x906 = addcarryx_u32(0x0, x882, x884, &x905);
683
+ uint32_t x908; uint8_t x909 = addcarryx_u32(x906, x885, x887, &x908);
684
+ uint32_t x911; uint8_t x912 = addcarryx_u32(x909, x888, x890, &x911);
685
+ uint32_t x914; uint8_t x915 = addcarryx_u32(x912, x891, x893, &x914);
686
+ uint32_t x917; uint8_t x918 = addcarryx_u32(x915, x894, x896, &x917);
687
+ uint32_t x920; uint8_t x921 = addcarryx_u32(x918, x897, x899, &x920);
688
+ uint32_t x923; uint8_t x924 = addcarryx_u32(x921, x900, x902, &x923);
689
+ uint32_t x926; addcarryx_u32(0x0, x924, x903, &x926);
690
+ uint32_t x929; uint8_t x930 = addcarryx_u32(0x0, x856, x881, &x929);
691
+ uint32_t x932; uint8_t x933 = addcarryx_u32(x930, x859, x905, &x932);
692
+ uint32_t x935; uint8_t x936 = addcarryx_u32(x933, x862, x908, &x935);
693
+ uint32_t x938; uint8_t x939 = addcarryx_u32(x936, x865, x911, &x938);
694
+ uint32_t x941; uint8_t x942 = addcarryx_u32(x939, x868, x914, &x941);
695
+ uint32_t x944; uint8_t x945 = addcarryx_u32(x942, x871, x917, &x944);
696
+ uint32_t x947; uint8_t x948 = addcarryx_u32(x945, x874, x920, &x947);
697
+ uint32_t x950; uint8_t x951 = addcarryx_u32(x948, x877, x923, &x950);
698
+ uint32_t x953; uint8_t x954 = addcarryx_u32(x951, x879, x926, &x953);
699
+ uint32_t x957; uint32_t x956 = mulx_u32(x929, 0xffffffff, &x957);
700
+ uint32_t x960; uint32_t x959 = mulx_u32(x929, 0xffffffff, &x960);
701
+ uint32_t x963; uint32_t x962 = mulx_u32(x929, 0xffffffff, &x963);
702
+ uint32_t x966; uint32_t x965 = mulx_u32(x929, 0xffffffff, &x966);
703
+ uint32_t x968; uint8_t x969 = addcarryx_u32(0x0, x957, x959, &x968);
704
+ uint32_t x971; uint8_t x972 = addcarryx_u32(x969, x960, x962, &x971);
705
+ uint32_t x974; uint8_t x975 = addcarryx_u32(x972, x963, 0x0, &x974);
706
+ uint8_t x976 = (0x0 + 0x0);
707
+ uint32_t _8; uint8_t x979 = addcarryx_u32(0x0, x929, x956, &_8);
708
+ uint32_t x981; uint8_t x982 = addcarryx_u32(x979, x932, x968, &x981);
709
+ uint32_t x984; uint8_t x985 = addcarryx_u32(x982, x935, x971, &x984);
710
+ uint32_t x987; uint8_t x988 = addcarryx_u32(x985, x938, x974, &x987);
711
+ uint32_t x990; uint8_t x991 = addcarryx_u32(x988, x941, x975, &x990);
712
+ uint32_t x993; uint8_t x994 = addcarryx_u32(x991, x944, x976, &x993);
713
+ uint32_t x996; uint8_t x997 = addcarryx_u32(x994, x947, x929, &x996);
714
+ uint32_t x999; uint8_t x1000 = addcarryx_u32(x997, x950, x965, &x999);
715
+ uint32_t x1002; uint8_t x1003 = addcarryx_u32(x1000, x953, x966, &x1002);
716
+ uint8_t x1004 = (x1003 + x954);
717
+ uint32_t x1006; uint8_t x1007 = subborrow_u32(0x0, x981, 0xffffffff, &x1006);
718
+ uint32_t x1009; uint8_t x1010 = subborrow_u32(x1007, x984, 0xffffffff, &x1009);
719
+ uint32_t x1012; uint8_t x1013 = subborrow_u32(x1010, x987, 0xffffffff, &x1012);
720
+ uint32_t x1015; uint8_t x1016 = subborrow_u32(x1013, x990, 0x0, &x1015);
721
+ uint32_t x1018; uint8_t x1019 = subborrow_u32(x1016, x993, 0x0, &x1018);
722
+ uint32_t x1021; uint8_t x1022 = subborrow_u32(x1019, x996, 0x0, &x1021);
723
+ uint32_t x1024; uint8_t x1025 = subborrow_u32(x1022, x999, 0x1, &x1024);
724
+ uint32_t x1027; uint8_t x1028 = subborrow_u32(x1025, x1002, 0xffffffff, &x1027);
725
+ uint32_t _9; uint8_t x1031 = subborrow_u32(x1028, x1004, 0x0, &_9);
726
+ uint32_t x1032 = cmovznz_u32(x1031, x1027, x1002);
727
+ uint32_t x1033 = cmovznz_u32(x1031, x1024, x999);
728
+ uint32_t x1034 = cmovznz_u32(x1031, x1021, x996);
729
+ uint32_t x1035 = cmovznz_u32(x1031, x1018, x993);
730
+ uint32_t x1036 = cmovznz_u32(x1031, x1015, x990);
731
+ uint32_t x1037 = cmovznz_u32(x1031, x1012, x987);
732
+ uint32_t x1038 = cmovznz_u32(x1031, x1009, x984);
733
+ uint32_t x1039 = cmovznz_u32(x1031, x1006, x981);
734
+ out[0] = x1039;
735
+ out[1] = x1038;
736
+ out[2] = x1037;
737
+ out[3] = x1036;
738
+ out[4] = x1035;
739
+ out[5] = x1034;
740
+ out[6] = x1033;
741
+ out[7] = x1032;
742
+ }
743
+
744
+ // NOTE: the following functions are generated from fiat-crypto, from the same
745
+ // template as their 64-bit counterparts above, but the correctness proof of
746
+ // the template was not composed with the correctness proof of the
747
+ // specialization pipeline. This is because Coq unexplainedly loops on trying
748
+ // to synthesize opp and sub using the normal pipeline.
749
+
750
+ static void fe_sub(uint32_t out[8], const uint32_t in1[8], const uint32_t in2[8]) {
751
+ const uint32_t x14 = in1[7];
752
+ const uint32_t x15 = in1[6];
753
+ const uint32_t x13 = in1[5];
754
+ const uint32_t x11 = in1[4];
755
+ const uint32_t x9 = in1[3];
756
+ const uint32_t x7 = in1[2];
757
+ const uint32_t x5 = in1[1];
758
+ const uint32_t x3 = in1[0];
759
+ const uint32_t x28 = in2[7];
760
+ const uint32_t x29 = in2[6];
761
+ const uint32_t x27 = in2[5];
762
+ const uint32_t x25 = in2[4];
763
+ const uint32_t x23 = in2[3];
764
+ const uint32_t x21 = in2[2];
765
+ const uint32_t x19 = in2[1];
766
+ const uint32_t x17 = in2[0];
767
+ uint32_t x31; uint8_t x32 = subborrow_u32(0x0, x3, x17, &x31);
768
+ uint32_t x34; uint8_t x35 = subborrow_u32(x32, x5, x19, &x34);
769
+ uint32_t x37; uint8_t x38 = subborrow_u32(x35, x7, x21, &x37);
770
+ uint32_t x40; uint8_t x41 = subborrow_u32(x38, x9, x23, &x40);
771
+ uint32_t x43; uint8_t x44 = subborrow_u32(x41, x11, x25, &x43);
772
+ uint32_t x46; uint8_t x47 = subborrow_u32(x44, x13, x27, &x46);
773
+ uint32_t x49; uint8_t x50 = subborrow_u32(x47, x15, x29, &x49);
774
+ uint32_t x52; uint8_t x53 = subborrow_u32(x50, x14, x28, &x52);
775
+ uint32_t x54 = cmovznz_u32(x53, 0x0, 0xffffffff);
776
+ uint32_t x56; uint8_t x57 = addcarryx_u32(0x0, x31, (x54 & 0xffffffff), &x56);
777
+ uint32_t x59; uint8_t x60 = addcarryx_u32(x57, x34, (x54 & 0xffffffff), &x59);
778
+ uint32_t x62; uint8_t x63 = addcarryx_u32(x60, x37, (x54 & 0xffffffff), &x62);
779
+ uint32_t x65; uint8_t x66 = addcarryx_u32(x63, x40, 0x0, &x65);
780
+ uint32_t x68; uint8_t x69 = addcarryx_u32(x66, x43, 0x0, &x68);
781
+ uint32_t x71; uint8_t x72 = addcarryx_u32(x69, x46, 0x0, &x71);
782
+ uint32_t x74; uint8_t x75 = addcarryx_u32(x72, x49, ((uint8_t)x54 & 0x1), &x74);
783
+ uint32_t x77; addcarryx_u32(x75, x52, (x54 & 0xffffffff), &x77);
784
+ out[0] = x56;
785
+ out[1] = x59;
786
+ out[2] = x62;
787
+ out[3] = x65;
788
+ out[4] = x68;
789
+ out[5] = x71;
790
+ out[6] = x74;
791
+ out[7] = x77;
792
+ }
793
+
794
+ // fe_op sets out = -in
795
+ static void fe_opp(uint32_t out[8], const uint32_t in1[8]) {
796
+ const uint32_t x12 = in1[7];
797
+ const uint32_t x13 = in1[6];
798
+ const uint32_t x11 = in1[5];
799
+ const uint32_t x9 = in1[4];
800
+ const uint32_t x7 = in1[3];
801
+ const uint32_t x5 = in1[2];
802
+ const uint32_t x3 = in1[1];
803
+ const uint32_t x1 = in1[0];
804
+ uint32_t x15; uint8_t x16 = subborrow_u32(0x0, 0x0, x1, &x15);
805
+ uint32_t x18; uint8_t x19 = subborrow_u32(x16, 0x0, x3, &x18);
806
+ uint32_t x21; uint8_t x22 = subborrow_u32(x19, 0x0, x5, &x21);
807
+ uint32_t x24; uint8_t x25 = subborrow_u32(x22, 0x0, x7, &x24);
808
+ uint32_t x27; uint8_t x28 = subborrow_u32(x25, 0x0, x9, &x27);
809
+ uint32_t x30; uint8_t x31 = subborrow_u32(x28, 0x0, x11, &x30);
810
+ uint32_t x33; uint8_t x34 = subborrow_u32(x31, 0x0, x13, &x33);
811
+ uint32_t x36; uint8_t x37 = subborrow_u32(x34, 0x0, x12, &x36);
812
+ uint32_t x38 = cmovznz_u32(x37, 0x0, 0xffffffff);
813
+ uint32_t x40; uint8_t x41 = addcarryx_u32(0x0, x15, (x38 & 0xffffffff), &x40);
814
+ uint32_t x43; uint8_t x44 = addcarryx_u32(x41, x18, (x38 & 0xffffffff), &x43);
815
+ uint32_t x46; uint8_t x47 = addcarryx_u32(x44, x21, (x38 & 0xffffffff), &x46);
816
+ uint32_t x49; uint8_t x50 = addcarryx_u32(x47, x24, 0x0, &x49);
817
+ uint32_t x52; uint8_t x53 = addcarryx_u32(x50, x27, 0x0, &x52);
818
+ uint32_t x55; uint8_t x56 = addcarryx_u32(x53, x30, 0x0, &x55);
819
+ uint32_t x58; uint8_t x59 = addcarryx_u32(x56, x33, ((uint8_t)x38 & 0x1), &x58);
820
+ uint32_t x61; addcarryx_u32(x59, x36, (x38 & 0xffffffff), &x61);
821
+ out[0] = x40;
822
+ out[1] = x43;
823
+ out[2] = x46;
824
+ out[3] = x49;
825
+ out[4] = x52;
826
+ out[5] = x55;
827
+ out[6] = x58;
828
+ out[7] = x61;
829
+ }
830
+
831
+ #endif
832
+
833
+ // utility functions, handwritten
834
+
835
+ #define NBYTES 32
836
+
837
+ #if defined(BORINGSSL_NISTP256_64BIT)
838
+
839
+ #define NLIMBS 4
840
+ typedef uint64_t limb_t;
841
+ #define cmovznz_limb cmovznz_u64
842
+ typedef uint64_t fe[NLIMBS];
843
+ #else // 64BIT; else 32BIT
844
+
845
+ #define NLIMBS 8
846
+ typedef uint32_t limb_t;
847
+ #define cmovznz_limb cmovznz_u32
848
+ typedef uint32_t fe[NLIMBS];
849
+
850
+ #endif // 64BIT
851
+
852
+ static limb_t fe_nz(const limb_t in1[NLIMBS]) {
853
+ limb_t ret = 0;
854
+ for (int i = 0; i < NLIMBS; i++) {
855
+ ret |= in1[i];
856
+ }
857
+ return ret;
858
+ }
859
+
860
+ static void fe_copy(limb_t out[NLIMBS], const limb_t in1[NLIMBS]) {
861
+ for (int i = 0; i < NLIMBS; i++) {
862
+ out[i] = in1[i];
863
+ }
864
+ }
865
+
866
+ static void fe_cmovznz(limb_t out[NLIMBS], limb_t t, const limb_t z[NLIMBS],
867
+ const limb_t nz[NLIMBS]) {
868
+ for (int i = 0; i < NLIMBS; i++) {
869
+ out[i] = cmovznz_limb(t, z[i], nz[i]);
870
+ }
871
+ }
872
+
873
+ static void fe_sqr(fe out, const fe in) {
874
+ fe_mul(out, in, in);
875
+ }
876
+
877
+ static void fe_tobytes(uint8_t out[NBYTES], const fe in) {
878
+ for (int i = 0; i<NBYTES; i++) {
879
+ out[i] = (uint8_t)(in[i/sizeof(in[0])] >> (8*(i%sizeof(in[0]))));
880
+ }
881
+ }
882
+
883
+ static void fe_frombytes(fe out, const uint8_t in[NBYTES]) {
884
+ for (int i = 0; i<NLIMBS; i++) {
885
+ out[i] = 0;
886
+ }
887
+ for (int i = 0; i<NBYTES; i++) {
888
+ out[i/sizeof(out[0])] |= ((limb_t)in[i]) << (8*(i%sizeof(out[0])));
889
+ }
890
+ }
891
+
892
+ static void fe_from_montgomery(fe x) {
893
+ static const limb_t kOne[NLIMBS] = {1, 0};
894
+ fe_mul(x, x, kOne);
895
+ }
896
+
897
+ // BN_* compatability wrappers
898
+
899
+ static int BN_to_fe(fe out, const BIGNUM *bn) {
900
+ uint8_t tmp[NBYTES];
901
+ if (!BN_bn2le_padded(tmp, NBYTES, bn)) {
902
+ return 0;
903
+ }
904
+ fe_frombytes(out, tmp);
905
+ return 1;
906
+ }
907
+
908
+ static BIGNUM *fe_to_BN(BIGNUM *out, const fe in) {
909
+ uint8_t tmp[NBYTES];
910
+ fe_tobytes(tmp, in);
911
+ return BN_le2bn(tmp, NBYTES, out);
912
+ }
913
+
914
+ // fe_inv calculates |out| = |in|^{-1}
915
+ //
916
+ // Based on Fermat's Little Theorem:
917
+ // a^p = a (mod p)
918
+ // a^{p-1} = 1 (mod p)
919
+ // a^{p-2} = a^{-1} (mod p)
920
+ static void fe_inv(fe out, const fe in) {
921
+ fe ftmp, ftmp2;
922
+ // each e_I will hold |in|^{2^I - 1}
923
+ fe e2, e4, e8, e16, e32, e64;
924
+
925
+ fe_sqr(ftmp, in); // 2^1
926
+ fe_mul(ftmp, in, ftmp); // 2^2 - 2^0
927
+ fe_copy(e2, ftmp);
928
+ fe_sqr(ftmp, ftmp); // 2^3 - 2^1
929
+ fe_sqr(ftmp, ftmp); // 2^4 - 2^2
930
+ fe_mul(ftmp, ftmp, e2); // 2^4 - 2^0
931
+ fe_copy(e4, ftmp);
932
+ fe_sqr(ftmp, ftmp); // 2^5 - 2^1
933
+ fe_sqr(ftmp, ftmp); // 2^6 - 2^2
934
+ fe_sqr(ftmp, ftmp); // 2^7 - 2^3
935
+ fe_sqr(ftmp, ftmp); // 2^8 - 2^4
936
+ fe_mul(ftmp, ftmp, e4); // 2^8 - 2^0
937
+ fe_copy(e8, ftmp);
938
+ for (size_t i = 0; i < 8; i++) {
939
+ fe_sqr(ftmp, ftmp);
940
+ } // 2^16 - 2^8
941
+ fe_mul(ftmp, ftmp, e8); // 2^16 - 2^0
942
+ fe_copy(e16, ftmp);
943
+ for (size_t i = 0; i < 16; i++) {
944
+ fe_sqr(ftmp, ftmp);
945
+ } // 2^32 - 2^16
946
+ fe_mul(ftmp, ftmp, e16); // 2^32 - 2^0
947
+ fe_copy(e32, ftmp);
948
+ for (size_t i = 0; i < 32; i++) {
949
+ fe_sqr(ftmp, ftmp);
950
+ } // 2^64 - 2^32
951
+ fe_copy(e64, ftmp);
952
+ fe_mul(ftmp, ftmp, in); // 2^64 - 2^32 + 2^0
953
+ for (size_t i = 0; i < 192; i++) {
954
+ fe_sqr(ftmp, ftmp);
955
+ } // 2^256 - 2^224 + 2^192
956
+
957
+ fe_mul(ftmp2, e64, e32); // 2^64 - 2^0
958
+ for (size_t i = 0; i < 16; i++) {
959
+ fe_sqr(ftmp2, ftmp2);
960
+ } // 2^80 - 2^16
961
+ fe_mul(ftmp2, ftmp2, e16); // 2^80 - 2^0
962
+ for (size_t i = 0; i < 8; i++) {
963
+ fe_sqr(ftmp2, ftmp2);
964
+ } // 2^88 - 2^8
965
+ fe_mul(ftmp2, ftmp2, e8); // 2^88 - 2^0
966
+ for (size_t i = 0; i < 4; i++) {
967
+ fe_sqr(ftmp2, ftmp2);
968
+ } // 2^92 - 2^4
969
+ fe_mul(ftmp2, ftmp2, e4); // 2^92 - 2^0
970
+ fe_sqr(ftmp2, ftmp2); // 2^93 - 2^1
971
+ fe_sqr(ftmp2, ftmp2); // 2^94 - 2^2
972
+ fe_mul(ftmp2, ftmp2, e2); // 2^94 - 2^0
973
+ fe_sqr(ftmp2, ftmp2); // 2^95 - 2^1
974
+ fe_sqr(ftmp2, ftmp2); // 2^96 - 2^2
975
+ fe_mul(ftmp2, ftmp2, in); // 2^96 - 3
976
+
977
+ fe_mul(out, ftmp2, ftmp); // 2^256 - 2^224 + 2^192 + 2^96 - 3
978
+ }
979
+
980
+ // Group operations
981
+ // ----------------
982
+ //
983
+ // Building on top of the field operations we have the operations on the
984
+ // elliptic curve group itself. Points on the curve are represented in Jacobian
985
+ // coordinates.
986
+ //
987
+ // Both operations were transcribed to Coq and proven to correspond to naive
988
+ // implementations using Affine coordinates, for all suitable fields. In the
989
+ // Coq proofs, issues of constant-time execution and memory layout (aliasing)
990
+ // conventions were not considered. Specification of affine coordinates:
991
+ // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Spec/WeierstrassCurve.v#L28>
992
+ // As a sanity check, a proof that these points form a commutative group:
993
+ // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Curves/Weierstrass/AffineProofs.v#L33>
994
+
995
+ // point_double calculates 2*(x_in, y_in, z_in)
996
+ //
997
+ // The method is taken from:
998
+ // http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#doubling-dbl-2001-b
999
+ //
1000
+ // Coq transcription and correctness proof:
1001
+ // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Curves/Weierstrass/Jacobian.v#L93>
1002
+ // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Curves/Weierstrass/Jacobian.v#L201>
1003
+ //
1004
+ // Outputs can equal corresponding inputs, i.e., x_out == x_in is allowed.
1005
+ // while x_out == y_in is not (maybe this works, but it's not tested).
1006
+ static void point_double(fe x_out, fe y_out, fe z_out,
1007
+ const fe x_in, const fe y_in, const fe z_in) {
1008
+ fe delta, gamma, beta, ftmp, ftmp2, tmptmp, alpha, fourbeta;
1009
+ // delta = z^2
1010
+ fe_sqr(delta, z_in);
1011
+ // gamma = y^2
1012
+ fe_sqr(gamma, y_in);
1013
+ // beta = x*gamma
1014
+ fe_mul(beta, x_in, gamma);
1015
+
1016
+ // alpha = 3*(x-delta)*(x+delta)
1017
+ fe_sub(ftmp, x_in, delta);
1018
+ fe_add(ftmp2, x_in, delta);
1019
+
1020
+ fe_add(tmptmp, ftmp2, ftmp2);
1021
+ fe_add(ftmp2, ftmp2, tmptmp);
1022
+ fe_mul(alpha, ftmp, ftmp2);
1023
+
1024
+ // x' = alpha^2 - 8*beta
1025
+ fe_sqr(x_out, alpha);
1026
+ fe_add(fourbeta, beta, beta);
1027
+ fe_add(fourbeta, fourbeta, fourbeta);
1028
+ fe_add(tmptmp, fourbeta, fourbeta);
1029
+ fe_sub(x_out, x_out, tmptmp);
1030
+
1031
+ // z' = (y + z)^2 - gamma - delta
1032
+ fe_add(delta, gamma, delta);
1033
+ fe_add(ftmp, y_in, z_in);
1034
+ fe_sqr(z_out, ftmp);
1035
+ fe_sub(z_out, z_out, delta);
1036
+
1037
+ // y' = alpha*(4*beta - x') - 8*gamma^2
1038
+ fe_sub(y_out, fourbeta, x_out);
1039
+ fe_add(gamma, gamma, gamma);
1040
+ fe_sqr(gamma, gamma);
1041
+ fe_mul(y_out, alpha, y_out);
1042
+ fe_add(gamma, gamma, gamma);
1043
+ fe_sub(y_out, y_out, gamma);
1044
+ }
1045
+
1046
+ // point_add calcuates (x1, y1, z1) + (x2, y2, z2)
1047
+ //
1048
+ // The method is taken from:
1049
+ // http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#addition-add-2007-bl,
1050
+ // adapted for mixed addition (z2 = 1, or z2 = 0 for the point at infinity).
1051
+ //
1052
+ // Coq transcription and correctness proof:
1053
+ // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Curves/Weierstrass/Jacobian.v#L135>
1054
+ // <https://github.com/mit-plv/fiat-crypto/blob/79f8b5f39ed609339f0233098dee1a3c4e6b3080/src/Curves/Weierstrass/Jacobian.v#L205>
1055
+ //
1056
+ // This function includes a branch for checking whether the two input points
1057
+ // are equal, (while not equal to the point at infinity). This case never
1058
+ // happens during single point multiplication, so there is no timing leak for
1059
+ // ECDH or ECDSA signing.
1060
+ static void point_add(fe x3, fe y3, fe z3, const fe x1,
1061
+ const fe y1, const fe z1, const int mixed,
1062
+ const fe x2, const fe y2, const fe z2) {
1063
+ fe x_out, y_out, z_out;
1064
+ limb_t z1nz = fe_nz(z1);
1065
+ limb_t z2nz = fe_nz(z2);
1066
+
1067
+ // z1z1 = z1z1 = z1**2
1068
+ fe z1z1; fe_sqr(z1z1, z1);
1069
+
1070
+ fe u1, s1, two_z1z2;
1071
+ if (!mixed) {
1072
+ // z2z2 = z2**2
1073
+ fe z2z2; fe_sqr(z2z2, z2);
1074
+
1075
+ // u1 = x1*z2z2
1076
+ fe_mul(u1, x1, z2z2);
1077
+
1078
+ // two_z1z2 = (z1 + z2)**2 - (z1z1 + z2z2) = 2z1z2
1079
+ fe_add(two_z1z2, z1, z2);
1080
+ fe_sqr(two_z1z2, two_z1z2);
1081
+ fe_sub(two_z1z2, two_z1z2, z1z1);
1082
+ fe_sub(two_z1z2, two_z1z2, z2z2);
1083
+
1084
+ // s1 = y1 * z2**3
1085
+ fe_mul(s1, z2, z2z2);
1086
+ fe_mul(s1, s1, y1);
1087
+ } else {
1088
+ // We'll assume z2 = 1 (special case z2 = 0 is handled later).
1089
+
1090
+ // u1 = x1*z2z2
1091
+ fe_copy(u1, x1);
1092
+ // two_z1z2 = 2z1z2
1093
+ fe_add(two_z1z2, z1, z1);
1094
+ // s1 = y1 * z2**3
1095
+ fe_copy(s1, y1);
1096
+ }
1097
+
1098
+ // u2 = x2*z1z1
1099
+ fe u2; fe_mul(u2, x2, z1z1);
1100
+
1101
+ // h = u2 - u1
1102
+ fe h; fe_sub(h, u2, u1);
1103
+
1104
+ limb_t xneq = fe_nz(h);
1105
+
1106
+ // z_out = two_z1z2 * h
1107
+ fe_mul(z_out, h, two_z1z2);
1108
+
1109
+ // z1z1z1 = z1 * z1z1
1110
+ fe z1z1z1; fe_mul(z1z1z1, z1, z1z1);
1111
+
1112
+ // s2 = y2 * z1**3
1113
+ fe s2; fe_mul(s2, y2, z1z1z1);
1114
+
1115
+ // r = (s2 - s1)*2
1116
+ fe r;
1117
+ fe_sub(r, s2, s1);
1118
+ fe_add(r, r, r);
1119
+
1120
+ limb_t yneq = fe_nz(r);
1121
+
1122
+ if (!xneq && !yneq && z1nz && z2nz) {
1123
+ point_double(x3, y3, z3, x1, y1, z1);
1124
+ return;
1125
+ }
1126
+
1127
+ // I = (2h)**2
1128
+ fe i;
1129
+ fe_add(i, h, h);
1130
+ fe_sqr(i, i);
1131
+
1132
+ // J = h * I
1133
+ fe j; fe_mul(j, h, i);
1134
+
1135
+ // V = U1 * I
1136
+ fe v; fe_mul(v, u1, i);
1137
+
1138
+ // x_out = r**2 - J - 2V
1139
+ fe_sqr(x_out, r);
1140
+ fe_sub(x_out, x_out, j);
1141
+ fe_sub(x_out, x_out, v);
1142
+ fe_sub(x_out, x_out, v);
1143
+
1144
+ // y_out = r(V-x_out) - 2 * s1 * J
1145
+ fe_sub(y_out, v, x_out);
1146
+ fe_mul(y_out, y_out, r);
1147
+ fe s1j;
1148
+ fe_mul(s1j, s1, j);
1149
+ fe_sub(y_out, y_out, s1j);
1150
+ fe_sub(y_out, y_out, s1j);
1151
+
1152
+ fe_cmovznz(x_out, z1nz, x2, x_out);
1153
+ fe_cmovznz(x3, z2nz, x1, x_out);
1154
+ fe_cmovznz(y_out, z1nz, y2, y_out);
1155
+ fe_cmovznz(y3, z2nz, y1, y_out);
1156
+ fe_cmovznz(z_out, z1nz, z2, z_out);
1157
+ fe_cmovznz(z3, z2nz, z1, z_out);
1158
+ }
1159
+
1160
+ // Base point pre computation
1161
+ // --------------------------
1162
+ //
1163
+ // Two different sorts of precomputed tables are used in the following code.
1164
+ // Each contain various points on the curve, where each point is three field
1165
+ // elements (x, y, z).
1166
+ //
1167
+ // For the base point table, z is usually 1 (0 for the point at infinity).
1168
+ // This table has 2 * 16 elements, starting with the following:
1169
+ // index | bits | point
1170
+ // ------+---------+------------------------------
1171
+ // 0 | 0 0 0 0 | 0G
1172
+ // 1 | 0 0 0 1 | 1G
1173
+ // 2 | 0 0 1 0 | 2^64G
1174
+ // 3 | 0 0 1 1 | (2^64 + 1)G
1175
+ // 4 | 0 1 0 0 | 2^128G
1176
+ // 5 | 0 1 0 1 | (2^128 + 1)G
1177
+ // 6 | 0 1 1 0 | (2^128 + 2^64)G
1178
+ // 7 | 0 1 1 1 | (2^128 + 2^64 + 1)G
1179
+ // 8 | 1 0 0 0 | 2^192G
1180
+ // 9 | 1 0 0 1 | (2^192 + 1)G
1181
+ // 10 | 1 0 1 0 | (2^192 + 2^64)G
1182
+ // 11 | 1 0 1 1 | (2^192 + 2^64 + 1)G
1183
+ // 12 | 1 1 0 0 | (2^192 + 2^128)G
1184
+ // 13 | 1 1 0 1 | (2^192 + 2^128 + 1)G
1185
+ // 14 | 1 1 1 0 | (2^192 + 2^128 + 2^64)G
1186
+ // 15 | 1 1 1 1 | (2^192 + 2^128 + 2^64 + 1)G
1187
+ // followed by a copy of this with each element multiplied by 2^32.
1188
+ //
1189
+ // The reason for this is so that we can clock bits into four different
1190
+ // locations when doing simple scalar multiplies against the base point,
1191
+ // and then another four locations using the second 16 elements.
1192
+ //
1193
+ // Tables for other points have table[i] = iG for i in 0 .. 16.
1194
+
1195
+ // g_pre_comp is the table of precomputed base points
1196
+ #if defined(BORINGSSL_NISTP256_64BIT)
1197
+ static const fe g_pre_comp[2][16][3] = {
1198
+ {{{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}},
1199
+ {{0x79e730d418a9143c, 0x75ba95fc5fedb601, 0x79fb732b77622510,
1200
+ 0x18905f76a53755c6},
1201
+ {0xddf25357ce95560a, 0x8b4ab8e4ba19e45c, 0xd2e88688dd21f325,
1202
+ 0x8571ff1825885d85},
1203
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1204
+ {{0x4f922fc516a0d2bb, 0xd5cc16c1a623499, 0x9241cf3a57c62c8b,
1205
+ 0x2f5e6961fd1b667f},
1206
+ {0x5c15c70bf5a01797, 0x3d20b44d60956192, 0x4911b37071fdb52,
1207
+ 0xf648f9168d6f0f7b},
1208
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1209
+ {{0x9e566847e137bbbc, 0xe434469e8a6a0bec, 0xb1c4276179d73463,
1210
+ 0x5abe0285133d0015},
1211
+ {0x92aa837cc04c7dab, 0x573d9f4c43260c07, 0xc93156278e6cc37,
1212
+ 0x94bb725b6b6f7383},
1213
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1214
+ {{0x62a8c244bfe20925, 0x91c19ac38fdce867, 0x5a96a5d5dd387063,
1215
+ 0x61d587d421d324f6},
1216
+ {0xe87673a2a37173ea, 0x2384800853778b65, 0x10f8441e05bab43e,
1217
+ 0xfa11fe124621efbe},
1218
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1219
+ {{0x1c891f2b2cb19ffd, 0x1ba8d5bb1923c23, 0xb6d03d678ac5ca8e,
1220
+ 0x586eb04c1f13bedc},
1221
+ {0xc35c6e527e8ed09, 0x1e81a33c1819ede2, 0x278fd6c056c652fa,
1222
+ 0x19d5ac0870864f11},
1223
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1224
+ {{0x62577734d2b533d5, 0x673b8af6a1bdddc0, 0x577e7c9aa79ec293,
1225
+ 0xbb6de651c3b266b1},
1226
+ {0xe7e9303ab65259b3, 0xd6a0afd3d03a7480, 0xc5ac83d19b3cfc27,
1227
+ 0x60b4619a5d18b99b},
1228
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1229
+ {{0xbd6a38e11ae5aa1c, 0xb8b7652b49e73658, 0xb130014ee5f87ed,
1230
+ 0x9d0f27b2aeebffcd},
1231
+ {0xca9246317a730a55, 0x9c955b2fddbbc83a, 0x7c1dfe0ac019a71,
1232
+ 0x244a566d356ec48d},
1233
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1234
+ {{0x56f8410ef4f8b16a, 0x97241afec47b266a, 0xa406b8e6d9c87c1,
1235
+ 0x803f3e02cd42ab1b},
1236
+ {0x7f0309a804dbec69, 0xa83b85f73bbad05f, 0xc6097273ad8e197f,
1237
+ 0xc097440e5067adc1},
1238
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1239
+ {{0x846a56f2c379ab34, 0xa8ee068b841df8d1, 0x20314459176c68ef,
1240
+ 0xf1af32d5915f1f30},
1241
+ {0x99c375315d75bd50, 0x837cffbaf72f67bc, 0x613a41848d7723f,
1242
+ 0x23d0f130e2d41c8b},
1243
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1244
+ {{0xed93e225d5be5a2b, 0x6fe799835934f3c6, 0x4314092622626ffc,
1245
+ 0x50bbb4d97990216a},
1246
+ {0x378191c6e57ec63e, 0x65422c40181dcdb2, 0x41a8099b0236e0f6,
1247
+ 0x2b10011801fe49c3},
1248
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1249
+ {{0xfc68b5c59b391593, 0xc385f5a2598270fc, 0x7144f3aad19adcbb,
1250
+ 0xdd55899983fbae0c},
1251
+ {0x93b88b8e74b82ff4, 0xd2e03c4071e734c9, 0x9a7a9eaf43c0322a,
1252
+ 0xe6e4c551149d6041},
1253
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1254
+ {{0x5fe14bfe80ec21fe, 0xf6ce116ac255be82, 0x98bc5a072f4a5d67,
1255
+ 0xfad27148db7e63af},
1256
+ {0x90c0b6ac29ab05b3, 0x37a9a83c4e251ae6, 0xa7dc875c2aade7d,
1257
+ 0x77387de39f0e1a84},
1258
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1259
+ {{0x1e9ecc49a56c0dd7, 0xa5cffcd846086c74, 0x8f7a1408f505aece,
1260
+ 0xb37b85c0bef0c47e},
1261
+ {0x3596b6e4cc0e6a8f, 0xfd6d4bbf6b388f23, 0xaba453fac39cef4e,
1262
+ 0x9c135ac8f9f628d5},
1263
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1264
+ {{0xa1c729495c8f8be, 0x2961c4803bf362bf, 0x9e418403df63d4ac,
1265
+ 0xc109f9cb91ece900},
1266
+ {0xc2d095d058945705, 0xb9083d96ddeb85c0, 0x84692b8d7a40449b,
1267
+ 0x9bc3344f2eee1ee1},
1268
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1269
+ {{0xd5ae35642913074, 0x55491b2748a542b1, 0x469ca665b310732a,
1270
+ 0x29591d525f1a4cc1},
1271
+ {0xe76f5b6bb84f983f, 0xbe7eef419f5f84e1, 0x1200d49680baa189,
1272
+ 0x6376551f18ef332c},
1273
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}}},
1274
+ {{{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}},
1275
+ {{0x202886024147519a, 0xd0981eac26b372f0, 0xa9d4a7caa785ebc8,
1276
+ 0xd953c50ddbdf58e9},
1277
+ {0x9d6361ccfd590f8f, 0x72e9626b44e6c917, 0x7fd9611022eb64cf,
1278
+ 0x863ebb7e9eb288f3},
1279
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1280
+ {{0x4fe7ee31b0e63d34, 0xf4600572a9e54fab, 0xc0493334d5e7b5a4,
1281
+ 0x8589fb9206d54831},
1282
+ {0xaa70f5cc6583553a, 0x879094ae25649e5, 0xcc90450710044652,
1283
+ 0xebb0696d02541c4f},
1284
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1285
+ {{0xabbaa0c03b89da99, 0xa6f2d79eb8284022, 0x27847862b81c05e8,
1286
+ 0x337a4b5905e54d63},
1287
+ {0x3c67500d21f7794a, 0x207005b77d6d7f61, 0xa5a378104cfd6e8,
1288
+ 0xd65e0d5f4c2fbd6},
1289
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1290
+ {{0xd433e50f6d3549cf, 0x6f33696ffacd665e, 0x695bfdacce11fcb4,
1291
+ 0x810ee252af7c9860},
1292
+ {0x65450fe17159bb2c, 0xf7dfbebe758b357b, 0x2b057e74d69fea72,
1293
+ 0xd485717a92731745},
1294
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1295
+ {{0xce1f69bbe83f7669, 0x9f8ae8272877d6b, 0x9548ae543244278d,
1296
+ 0x207755dee3c2c19c},
1297
+ {0x87bd61d96fef1945, 0x18813cefb12d28c3, 0x9fbcd1d672df64aa,
1298
+ 0x48dc5ee57154b00d},
1299
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1300
+ {{0xef0f469ef49a3154, 0x3e85a5956e2b2e9a, 0x45aaec1eaa924a9c,
1301
+ 0xaa12dfc8a09e4719},
1302
+ {0x26f272274df69f1d, 0xe0e4c82ca2ff5e73, 0xb9d8ce73b7a9dd44,
1303
+ 0x6c036e73e48ca901},
1304
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1305
+ {{0xe1e421e1a47153f0, 0xb86c3b79920418c9, 0x93bdce87705d7672,
1306
+ 0xf25ae793cab79a77},
1307
+ {0x1f3194a36d869d0c, 0x9d55c8824986c264, 0x49fb5ea3096e945e,
1308
+ 0x39b8e65313db0a3e},
1309
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1310
+ {{0xe3417bc035d0b34a, 0x440b386b8327c0a7, 0x8fb7262dac0362d1,
1311
+ 0x2c41114ce0cdf943},
1312
+ {0x2ba5cef1ad95a0b1, 0xc09b37a867d54362, 0x26d6cdd201e486c9,
1313
+ 0x20477abf42ff9297},
1314
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1315
+ {{0xf121b41bc0a67d2, 0x62d4760a444d248a, 0xe044f1d659b4737,
1316
+ 0x8fde365250bb4a8},
1317
+ {0xaceec3da848bf287, 0xc2a62182d3369d6e, 0x3582dfdc92449482,
1318
+ 0x2f7e2fd2565d6cd7},
1319
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1320
+ {{0xa0122b5178a876b, 0x51ff96ff085104b4, 0x50b31ab14f29f76,
1321
+ 0x84abb28b5f87d4e6},
1322
+ {0xd5ed439f8270790a, 0x2d6cb59d85e3f46b, 0x75f55c1b6c1e2212,
1323
+ 0xe5436f6717655640},
1324
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1325
+ {{0xc2965ecc9aeb596d, 0x1ea03e7023c92b4, 0x4704b4b62e013961,
1326
+ 0xca8fd3f905ea367},
1327
+ {0x92523a42551b2b61, 0x1eb7a89c390fcd06, 0xe7f1d2be0392a63e,
1328
+ 0x96dca2644ddb0c33},
1329
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1330
+ {{0x231c210e15339848, 0xe87a28e870778c8d, 0x9d1de6616956e170,
1331
+ 0x4ac3c9382bb09c0b},
1332
+ {0x19be05516998987d, 0x8b2376c4ae09f4d6, 0x1de0b7651a3f933d,
1333
+ 0x380d94c7e39705f4},
1334
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1335
+ {{0x3685954b8c31c31d, 0x68533d005bf21a0c, 0xbd7626e75c79ec9,
1336
+ 0xca17754742c69d54},
1337
+ {0xcc6edafff6d2dbb2, 0xfd0d8cbd174a9d18, 0x875e8793aa4578e8,
1338
+ 0xa976a7139cab2ce6},
1339
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1340
+ {{0xce37ab11b43ea1db, 0xa7ff1a95259d292, 0x851b02218f84f186,
1341
+ 0xa7222beadefaad13},
1342
+ {0xa2ac78ec2b0a9144, 0x5a024051f2fa59c5, 0x91d1eca56147ce38,
1343
+ 0xbe94d523bc2ac690},
1344
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}},
1345
+ {{0x2d8daefd79ec1a0f, 0x3bbcd6fdceb39c97, 0xf5575ffc58f61a95,
1346
+ 0xdbd986c4adf7b420},
1347
+ {0x81aa881415f39eb7, 0x6ee2fcf5b98d976c, 0x5465475dcf2f717d,
1348
+ 0x8e24d3c46860bbd0},
1349
+ {0x1, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffe}}}};
1350
+ #else
1351
+ static const fe g_pre_comp[2][16][3] = {
1352
+ {{{0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0},
1353
+ {0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0},
1354
+ {0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0}},
1355
+ {{0x18a9143c,0x79e730d4, 0x5fedb601,0x75ba95fc, 0x77622510,0x79fb732b,
1356
+ 0xa53755c6,0x18905f76},
1357
+ {0xce95560a,0xddf25357, 0xba19e45c,0x8b4ab8e4, 0xdd21f325,0xd2e88688,
1358
+ 0x25885d85,0x8571ff18},
1359
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1360
+ {{0x16a0d2bb,0x4f922fc5, 0x1a623499,0xd5cc16c, 0x57c62c8b,0x9241cf3a,
1361
+ 0xfd1b667f,0x2f5e6961},
1362
+ {0xf5a01797,0x5c15c70b, 0x60956192,0x3d20b44d, 0x71fdb52,0x4911b37,
1363
+ 0x8d6f0f7b,0xf648f916},
1364
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1365
+ {{0xe137bbbc,0x9e566847, 0x8a6a0bec,0xe434469e, 0x79d73463,0xb1c42761,
1366
+ 0x133d0015,0x5abe0285},
1367
+ {0xc04c7dab,0x92aa837c, 0x43260c07,0x573d9f4c, 0x78e6cc37,0xc931562,
1368
+ 0x6b6f7383,0x94bb725b},
1369
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1370
+ {{0xbfe20925,0x62a8c244, 0x8fdce867,0x91c19ac3, 0xdd387063,0x5a96a5d5,
1371
+ 0x21d324f6,0x61d587d4},
1372
+ {0xa37173ea,0xe87673a2, 0x53778b65,0x23848008, 0x5bab43e,0x10f8441e,
1373
+ 0x4621efbe,0xfa11fe12},
1374
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1375
+ {{0x2cb19ffd,0x1c891f2b, 0xb1923c23,0x1ba8d5b, 0x8ac5ca8e,0xb6d03d67,
1376
+ 0x1f13bedc,0x586eb04c},
1377
+ {0x27e8ed09,0xc35c6e5, 0x1819ede2,0x1e81a33c, 0x56c652fa,0x278fd6c0,
1378
+ 0x70864f11,0x19d5ac08},
1379
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1380
+ {{0xd2b533d5,0x62577734, 0xa1bdddc0,0x673b8af6, 0xa79ec293,0x577e7c9a,
1381
+ 0xc3b266b1,0xbb6de651},
1382
+ {0xb65259b3,0xe7e9303a, 0xd03a7480,0xd6a0afd3, 0x9b3cfc27,0xc5ac83d1,
1383
+ 0x5d18b99b,0x60b4619a},
1384
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1385
+ {{0x1ae5aa1c,0xbd6a38e1, 0x49e73658,0xb8b7652b, 0xee5f87ed,0xb130014,
1386
+ 0xaeebffcd,0x9d0f27b2},
1387
+ {0x7a730a55,0xca924631, 0xddbbc83a,0x9c955b2f, 0xac019a71,0x7c1dfe0,
1388
+ 0x356ec48d,0x244a566d},
1389
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1390
+ {{0xf4f8b16a,0x56f8410e, 0xc47b266a,0x97241afe, 0x6d9c87c1,0xa406b8e,
1391
+ 0xcd42ab1b,0x803f3e02},
1392
+ {0x4dbec69,0x7f0309a8, 0x3bbad05f,0xa83b85f7, 0xad8e197f,0xc6097273,
1393
+ 0x5067adc1,0xc097440e},
1394
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1395
+ {{0xc379ab34,0x846a56f2, 0x841df8d1,0xa8ee068b, 0x176c68ef,0x20314459,
1396
+ 0x915f1f30,0xf1af32d5},
1397
+ {0x5d75bd50,0x99c37531, 0xf72f67bc,0x837cffba, 0x48d7723f,0x613a418,
1398
+ 0xe2d41c8b,0x23d0f130},
1399
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1400
+ {{0xd5be5a2b,0xed93e225, 0x5934f3c6,0x6fe79983, 0x22626ffc,0x43140926,
1401
+ 0x7990216a,0x50bbb4d9},
1402
+ {0xe57ec63e,0x378191c6, 0x181dcdb2,0x65422c40, 0x236e0f6,0x41a8099b,
1403
+ 0x1fe49c3,0x2b100118},
1404
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1405
+ {{0x9b391593,0xfc68b5c5, 0x598270fc,0xc385f5a2, 0xd19adcbb,0x7144f3aa,
1406
+ 0x83fbae0c,0xdd558999},
1407
+ {0x74b82ff4,0x93b88b8e, 0x71e734c9,0xd2e03c40, 0x43c0322a,0x9a7a9eaf,
1408
+ 0x149d6041,0xe6e4c551},
1409
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1410
+ {{0x80ec21fe,0x5fe14bfe, 0xc255be82,0xf6ce116a, 0x2f4a5d67,0x98bc5a07,
1411
+ 0xdb7e63af,0xfad27148},
1412
+ {0x29ab05b3,0x90c0b6ac, 0x4e251ae6,0x37a9a83c, 0xc2aade7d,0xa7dc875,
1413
+ 0x9f0e1a84,0x77387de3},
1414
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1415
+ {{0xa56c0dd7,0x1e9ecc49, 0x46086c74,0xa5cffcd8, 0xf505aece,0x8f7a1408,
1416
+ 0xbef0c47e,0xb37b85c0},
1417
+ {0xcc0e6a8f,0x3596b6e4, 0x6b388f23,0xfd6d4bbf, 0xc39cef4e,0xaba453fa,
1418
+ 0xf9f628d5,0x9c135ac8},
1419
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1420
+ {{0x95c8f8be,0xa1c7294, 0x3bf362bf,0x2961c480, 0xdf63d4ac,0x9e418403,
1421
+ 0x91ece900,0xc109f9cb},
1422
+ {0x58945705,0xc2d095d0, 0xddeb85c0,0xb9083d96, 0x7a40449b,0x84692b8d,
1423
+ 0x2eee1ee1,0x9bc3344f},
1424
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1425
+ {{0x42913074,0xd5ae356, 0x48a542b1,0x55491b27, 0xb310732a,0x469ca665,
1426
+ 0x5f1a4cc1,0x29591d52},
1427
+ {0xb84f983f,0xe76f5b6b, 0x9f5f84e1,0xbe7eef41, 0x80baa189,0x1200d496,
1428
+ 0x18ef332c,0x6376551f},
1429
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}}},
1430
+ {{{0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0},
1431
+ {0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0},
1432
+ {0x0,0x0, 0x0,0x0, 0x0,0x0, 0x0,0x0}},
1433
+ {{0x4147519a,0x20288602, 0x26b372f0,0xd0981eac, 0xa785ebc8,0xa9d4a7ca,
1434
+ 0xdbdf58e9,0xd953c50d},
1435
+ {0xfd590f8f,0x9d6361cc, 0x44e6c917,0x72e9626b, 0x22eb64cf,0x7fd96110,
1436
+ 0x9eb288f3,0x863ebb7e},
1437
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1438
+ {{0xb0e63d34,0x4fe7ee31, 0xa9e54fab,0xf4600572, 0xd5e7b5a4,0xc0493334,
1439
+ 0x6d54831,0x8589fb92},
1440
+ {0x6583553a,0xaa70f5cc, 0xe25649e5,0x879094a, 0x10044652,0xcc904507,
1441
+ 0x2541c4f,0xebb0696d},
1442
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1443
+ {{0x3b89da99,0xabbaa0c0, 0xb8284022,0xa6f2d79e, 0xb81c05e8,0x27847862,
1444
+ 0x5e54d63,0x337a4b59},
1445
+ {0x21f7794a,0x3c67500d, 0x7d6d7f61,0x207005b7, 0x4cfd6e8,0xa5a3781,
1446
+ 0xf4c2fbd6,0xd65e0d5},
1447
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1448
+ {{0x6d3549cf,0xd433e50f, 0xfacd665e,0x6f33696f, 0xce11fcb4,0x695bfdac,
1449
+ 0xaf7c9860,0x810ee252},
1450
+ {0x7159bb2c,0x65450fe1, 0x758b357b,0xf7dfbebe, 0xd69fea72,0x2b057e74,
1451
+ 0x92731745,0xd485717a},
1452
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1453
+ {{0xe83f7669,0xce1f69bb, 0x72877d6b,0x9f8ae82, 0x3244278d,0x9548ae54,
1454
+ 0xe3c2c19c,0x207755de},
1455
+ {0x6fef1945,0x87bd61d9, 0xb12d28c3,0x18813cef, 0x72df64aa,0x9fbcd1d6,
1456
+ 0x7154b00d,0x48dc5ee5},
1457
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1458
+ {{0xf49a3154,0xef0f469e, 0x6e2b2e9a,0x3e85a595, 0xaa924a9c,0x45aaec1e,
1459
+ 0xa09e4719,0xaa12dfc8},
1460
+ {0x4df69f1d,0x26f27227, 0xa2ff5e73,0xe0e4c82c, 0xb7a9dd44,0xb9d8ce73,
1461
+ 0xe48ca901,0x6c036e73},
1462
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1463
+ {{0xa47153f0,0xe1e421e1, 0x920418c9,0xb86c3b79, 0x705d7672,0x93bdce87,
1464
+ 0xcab79a77,0xf25ae793},
1465
+ {0x6d869d0c,0x1f3194a3, 0x4986c264,0x9d55c882, 0x96e945e,0x49fb5ea3,
1466
+ 0x13db0a3e,0x39b8e653},
1467
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1468
+ {{0x35d0b34a,0xe3417bc0, 0x8327c0a7,0x440b386b, 0xac0362d1,0x8fb7262d,
1469
+ 0xe0cdf943,0x2c41114c},
1470
+ {0xad95a0b1,0x2ba5cef1, 0x67d54362,0xc09b37a8, 0x1e486c9,0x26d6cdd2,
1471
+ 0x42ff9297,0x20477abf},
1472
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1473
+ {{0xbc0a67d2,0xf121b41, 0x444d248a,0x62d4760a, 0x659b4737,0xe044f1d,
1474
+ 0x250bb4a8,0x8fde365},
1475
+ {0x848bf287,0xaceec3da, 0xd3369d6e,0xc2a62182, 0x92449482,0x3582dfdc,
1476
+ 0x565d6cd7,0x2f7e2fd2},
1477
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1478
+ {{0x178a876b,0xa0122b5, 0x85104b4,0x51ff96ff, 0x14f29f76,0x50b31ab,
1479
+ 0x5f87d4e6,0x84abb28b},
1480
+ {0x8270790a,0xd5ed439f, 0x85e3f46b,0x2d6cb59d, 0x6c1e2212,0x75f55c1b,
1481
+ 0x17655640,0xe5436f67},
1482
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1483
+ {{0x9aeb596d,0xc2965ecc, 0x23c92b4,0x1ea03e7, 0x2e013961,0x4704b4b6,
1484
+ 0x905ea367,0xca8fd3f},
1485
+ {0x551b2b61,0x92523a42, 0x390fcd06,0x1eb7a89c, 0x392a63e,0xe7f1d2be,
1486
+ 0x4ddb0c33,0x96dca264},
1487
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1488
+ {{0x15339848,0x231c210e, 0x70778c8d,0xe87a28e8, 0x6956e170,0x9d1de661,
1489
+ 0x2bb09c0b,0x4ac3c938},
1490
+ {0x6998987d,0x19be0551, 0xae09f4d6,0x8b2376c4, 0x1a3f933d,0x1de0b765,
1491
+ 0xe39705f4,0x380d94c7},
1492
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1493
+ {{0x8c31c31d,0x3685954b, 0x5bf21a0c,0x68533d00, 0x75c79ec9,0xbd7626e,
1494
+ 0x42c69d54,0xca177547},
1495
+ {0xf6d2dbb2,0xcc6edaff, 0x174a9d18,0xfd0d8cbd, 0xaa4578e8,0x875e8793,
1496
+ 0x9cab2ce6,0xa976a713},
1497
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1498
+ {{0xb43ea1db,0xce37ab11, 0x5259d292,0xa7ff1a9, 0x8f84f186,0x851b0221,
1499
+ 0xdefaad13,0xa7222bea},
1500
+ {0x2b0a9144,0xa2ac78ec, 0xf2fa59c5,0x5a024051, 0x6147ce38,0x91d1eca5,
1501
+ 0xbc2ac690,0xbe94d523},
1502
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}},
1503
+ {{0x79ec1a0f,0x2d8daefd, 0xceb39c97,0x3bbcd6fd, 0x58f61a95,0xf5575ffc,
1504
+ 0xadf7b420,0xdbd986c4},
1505
+ {0x15f39eb7,0x81aa8814, 0xb98d976c,0x6ee2fcf5, 0xcf2f717d,0x5465475d,
1506
+ 0x6860bbd0,0x8e24d3c4},
1507
+ {0x1,0x0, 0x0,0xffffffff, 0xffffffff,0xffffffff, 0xfffffffe,0x0}}}};
1508
+ #endif
1509
+
1510
+ // select_point selects the |idx|th point from a precomputation table and
1511
+ // copies it to out.
1512
+ static void select_point(const limb_t idx, size_t size,
1513
+ const fe pre_comp[/*size*/][3],
1514
+ fe out[3]) {
1515
+ OPENSSL_memset(out, 0, sizeof(fe) * 3);
1516
+ for (size_t i = 0; i < size; i++) {
1517
+ limb_t mismatch = i ^ idx;
1518
+ fe_cmovznz(out[0], mismatch, pre_comp[i][0], out[0]);
1519
+ fe_cmovznz(out[1], mismatch, pre_comp[i][1], out[1]);
1520
+ fe_cmovznz(out[2], mismatch, pre_comp[i][2], out[2]);
1521
+ }
1522
+ }
1523
+
1524
+ // get_bit returns the |i|th bit in |in|
1525
+ static char get_bit(const uint8_t *in, int i) {
1526
+ if (i < 0 || i >= 256) {
1527
+ return 0;
1528
+ }
1529
+ return (in[i >> 3] >> (i & 7)) & 1;
1530
+ }
1531
+
1532
+ // Interleaved point multiplication using precomputed point multiples: The
1533
+ // small point multiples 0*P, 1*P, ..., 17*P are in p_pre_comp, the scalar
1534
+ // in p_scalar, if non-NULL. If g_scalar is non-NULL, we also add this multiple
1535
+ // of the generator, using certain (large) precomputed multiples in g_pre_comp.
1536
+ // Output point (X, Y, Z) is stored in x_out, y_out, z_out.
1537
+ static void batch_mul(fe x_out, fe y_out, fe z_out,
1538
+ const uint8_t *p_scalar, const uint8_t *g_scalar,
1539
+ const fe p_pre_comp[17][3]) {
1540
+ // set nq to the point at infinity
1541
+ fe nq[3] = {{0},{0},{0}}, ftmp, tmp[3];
1542
+ uint64_t bits;
1543
+ uint8_t sign, digit;
1544
+
1545
+ // Loop over both scalars msb-to-lsb, interleaving additions of multiples
1546
+ // of the generator (two in each of the last 32 rounds) and additions of p
1547
+ // (every 5th round).
1548
+
1549
+ int skip = 1; // save two point operations in the first round
1550
+ size_t i = p_scalar != NULL ? 255 : 31;
1551
+ for (;;) {
1552
+ // double
1553
+ if (!skip) {
1554
+ point_double(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2]);
1555
+ }
1556
+
1557
+ // add multiples of the generator
1558
+ if (g_scalar != NULL && i <= 31) {
1559
+ // first, look 32 bits upwards
1560
+ bits = get_bit(g_scalar, i + 224) << 3;
1561
+ bits |= get_bit(g_scalar, i + 160) << 2;
1562
+ bits |= get_bit(g_scalar, i + 96) << 1;
1563
+ bits |= get_bit(g_scalar, i + 32);
1564
+ // select the point to add, in constant time
1565
+ select_point(bits, 16, g_pre_comp[1], tmp);
1566
+
1567
+ if (!skip) {
1568
+ point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */,
1569
+ tmp[0], tmp[1], tmp[2]);
1570
+ } else {
1571
+ fe_copy(nq[0], tmp[0]);
1572
+ fe_copy(nq[1], tmp[1]);
1573
+ fe_copy(nq[2], tmp[2]);
1574
+ skip = 0;
1575
+ }
1576
+
1577
+ // second, look at the current position
1578
+ bits = get_bit(g_scalar, i + 192) << 3;
1579
+ bits |= get_bit(g_scalar, i + 128) << 2;
1580
+ bits |= get_bit(g_scalar, i + 64) << 1;
1581
+ bits |= get_bit(g_scalar, i);
1582
+ // select the point to add, in constant time
1583
+ select_point(bits, 16, g_pre_comp[0], tmp);
1584
+ point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */, tmp[0],
1585
+ tmp[1], tmp[2]);
1586
+ }
1587
+
1588
+ // do other additions every 5 doublings
1589
+ if (p_scalar != NULL && i % 5 == 0) {
1590
+ bits = get_bit(p_scalar, i + 4) << 5;
1591
+ bits |= get_bit(p_scalar, i + 3) << 4;
1592
+ bits |= get_bit(p_scalar, i + 2) << 3;
1593
+ bits |= get_bit(p_scalar, i + 1) << 2;
1594
+ bits |= get_bit(p_scalar, i) << 1;
1595
+ bits |= get_bit(p_scalar, i - 1);
1596
+ ec_GFp_nistp_recode_scalar_bits(&sign, &digit, bits);
1597
+
1598
+ // select the point to add or subtract, in constant time.
1599
+ select_point(digit, 17, p_pre_comp, tmp);
1600
+ fe_opp(ftmp, tmp[1]); // (X, -Y, Z) is the negative point.
1601
+ fe_cmovznz(tmp[1], sign, tmp[1], ftmp);
1602
+
1603
+ if (!skip) {
1604
+ point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 0 /* mixed */,
1605
+ tmp[0], tmp[1], tmp[2]);
1606
+ } else {
1607
+ fe_copy(nq[0], tmp[0]);
1608
+ fe_copy(nq[1], tmp[1]);
1609
+ fe_copy(nq[2], tmp[2]);
1610
+ skip = 0;
1611
+ }
1612
+ }
1613
+
1614
+ if (i == 0) {
1615
+ break;
1616
+ }
1617
+ --i;
1618
+ }
1619
+ fe_copy(x_out, nq[0]);
1620
+ fe_copy(y_out, nq[1]);
1621
+ fe_copy(z_out, nq[2]);
1622
+ }
1623
+
1624
+ // OPENSSL EC_METHOD FUNCTIONS
1625
+
1626
+ // Takes the Jacobian coordinates (X, Y, Z) of a point and returns (X', Y') =
1627
+ // (X/Z^2, Y/Z^3).
1628
+ static int ec_GFp_nistp256_point_get_affine_coordinates(const EC_GROUP *group,
1629
+ const EC_POINT *point,
1630
+ BIGNUM *x_out,
1631
+ BIGNUM *y_out,
1632
+ BN_CTX *ctx) {
1633
+ fe x, y, z1, z2;
1634
+
1635
+ if (EC_POINT_is_at_infinity(group, point)) {
1636
+ OPENSSL_PUT_ERROR(EC, EC_R_POINT_AT_INFINITY);
1637
+ return 0;
1638
+ }
1639
+ if (!BN_to_fe(x, &point->X) ||
1640
+ !BN_to_fe(y, &point->Y) ||
1641
+ !BN_to_fe(z1, &point->Z)) {
1642
+ return 0;
1643
+ }
1644
+
1645
+ fe_inv(z2, z1);
1646
+ fe_sqr(z1, z2);
1647
+
1648
+ // Instead of using |fe_from_montgomery| to convert the |x| coordinate and
1649
+ // then calling |fe_from_montgomery| again to convert the |y| coordinate
1650
+ // below, convert the common factor |z1| once now, saving one reduction.
1651
+ fe_from_montgomery(z1);
1652
+
1653
+ if (x_out != NULL) {
1654
+ fe_mul(x, x, z1);
1655
+ if (!fe_to_BN(x_out, x)) {
1656
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1657
+ return 0;
1658
+ }
1659
+ }
1660
+
1661
+ if (y_out != NULL) {
1662
+ fe_mul(z1, z1, z2);
1663
+ fe_mul(y, y, z1);
1664
+ if (!fe_to_BN(y_out, y)) {
1665
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1666
+ return 0;
1667
+ }
1668
+ }
1669
+
1670
+ return 1;
1671
+ }
1672
+
1673
+ static int ec_GFp_nistp256_points_mul(const EC_GROUP *group, EC_POINT *r,
1674
+ const EC_SCALAR *g_scalar,
1675
+ const EC_POINT *p,
1676
+ const EC_SCALAR *p_scalar,
1677
+ BN_CTX *unused_ctx) {
1678
+ fe p_pre_comp[17][3];
1679
+ fe x_out, y_out, z_out;
1680
+
1681
+ if (p != NULL && p_scalar != NULL) {
1682
+ // We treat NULL scalars as 0, and NULL points as points at infinity, i.e.,
1683
+ // they contribute nothing to the linear combination.
1684
+ OPENSSL_memset(&p_pre_comp, 0, sizeof(p_pre_comp));
1685
+ // Precompute multiples.
1686
+ if (!BN_to_fe(p_pre_comp[1][0], &p->X) ||
1687
+ !BN_to_fe(p_pre_comp[1][1], &p->Y) ||
1688
+ !BN_to_fe(p_pre_comp[1][2], &p->Z)) {
1689
+ return 0;
1690
+ }
1691
+ for (size_t j = 2; j <= 16; ++j) {
1692
+ if (j & 1) {
1693
+ point_add(p_pre_comp[j][0], p_pre_comp[j][1],
1694
+ p_pre_comp[j][2], p_pre_comp[1][0],
1695
+ p_pre_comp[1][1], p_pre_comp[1][2],
1696
+ 0,
1697
+ p_pre_comp[j - 1][0], p_pre_comp[j - 1][1],
1698
+ p_pre_comp[j - 1][2]);
1699
+ } else {
1700
+ point_double(p_pre_comp[j][0], p_pre_comp[j][1],
1701
+ p_pre_comp[j][2], p_pre_comp[j / 2][0],
1702
+ p_pre_comp[j / 2][1], p_pre_comp[j / 2][2]);
1703
+ }
1704
+ }
1705
+ }
1706
+
1707
+ batch_mul(x_out, y_out, z_out,
1708
+ (p != NULL && p_scalar != NULL) ? p_scalar->bytes : NULL,
1709
+ g_scalar != NULL ? g_scalar->bytes : NULL,
1710
+ (const fe (*) [3])p_pre_comp);
1711
+
1712
+ if (!fe_to_BN(&r->X, x_out) ||
1713
+ !fe_to_BN(&r->Y, y_out) ||
1714
+ !fe_to_BN(&r->Z, z_out)) {
1715
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1716
+ return 0;
1717
+ }
1718
+ return 1;
1719
+ }
1720
+
1721
+ static int ec_GFp_nistp256_point_mul_public(const EC_GROUP *group, EC_POINT *r,
1722
+ const EC_SCALAR *g_scalar,
1723
+ const EC_POINT *p,
1724
+ const EC_SCALAR *p_scalar,
1725
+ BN_CTX *unused_ctx) {
1726
+ #define P256_WSIZE_PUBLIC 4
1727
+ // Precompute multiples of |p|. p_pre_comp[i] is (2*i+1) * |p|.
1728
+ fe p_pre_comp[1 << (P256_WSIZE_PUBLIC-1)][3];
1729
+ if (!BN_to_fe(p_pre_comp[0][0], &p->X) ||
1730
+ !BN_to_fe(p_pre_comp[0][1], &p->Y) ||
1731
+ !BN_to_fe(p_pre_comp[0][2], &p->Z)) {
1732
+ return 0;
1733
+ }
1734
+ fe p2[3];
1735
+ point_double(p2[0], p2[1], p2[2], p_pre_comp[0][0], p_pre_comp[0][1],
1736
+ p_pre_comp[0][2]);
1737
+ for (size_t i = 1; i < OPENSSL_ARRAY_SIZE(p_pre_comp); i++) {
1738
+ point_add(p_pre_comp[i][0], p_pre_comp[i][1], p_pre_comp[i][2],
1739
+ p_pre_comp[i - 1][0], p_pre_comp[i - 1][1], p_pre_comp[i - 1][2],
1740
+ 0 /* not mixed */, p2[0], p2[1], p2[2]);
1741
+ }
1742
+
1743
+ // Set up the coefficients for |p_scalar|.
1744
+ int8_t p_wNAF[257];
1745
+ if (!ec_compute_wNAF(group, p_wNAF, p_scalar, 256, P256_WSIZE_PUBLIC)) {
1746
+ return 0;
1747
+ }
1748
+
1749
+ // Set |ret| to the point at infinity.
1750
+ int skip = 1; // Save some point operations.
1751
+ fe ret[3] = {{0},{0},{0}};
1752
+ for (int i = 256; i >= 0; i--) {
1753
+ if (!skip) {
1754
+ point_double(ret[0], ret[1], ret[2], ret[0], ret[1], ret[2]);
1755
+ }
1756
+
1757
+ // For the |g_scalar|, we use the precomputed table without the
1758
+ // constant-time lookup.
1759
+ if (i <= 31) {
1760
+ // First, look 32 bits upwards.
1761
+ uint64_t bits = get_bit(g_scalar->bytes, i + 224) << 3;
1762
+ bits |= get_bit(g_scalar->bytes, i + 160) << 2;
1763
+ bits |= get_bit(g_scalar->bytes, i + 96) << 1;
1764
+ bits |= get_bit(g_scalar->bytes, i + 32);
1765
+ point_add(ret[0], ret[1], ret[2], ret[0], ret[1], ret[2], 1 /* mixed */,
1766
+ g_pre_comp[1][bits][0], g_pre_comp[1][bits][1],
1767
+ g_pre_comp[1][bits][2]);
1768
+ skip = 0;
1769
+
1770
+ // Second, look at the current position.
1771
+ bits = get_bit(g_scalar->bytes, i + 192) << 3;
1772
+ bits |= get_bit(g_scalar->bytes, i + 128) << 2;
1773
+ bits |= get_bit(g_scalar->bytes, i + 64) << 1;
1774
+ bits |= get_bit(g_scalar->bytes, i);
1775
+ point_add(ret[0], ret[1], ret[2], ret[0], ret[1], ret[2], 1 /* mixed */,
1776
+ g_pre_comp[0][bits][0], g_pre_comp[0][bits][1],
1777
+ g_pre_comp[0][bits][2]);
1778
+ }
1779
+
1780
+ int digit = p_wNAF[i];
1781
+ if (digit != 0) {
1782
+ assert(digit & 1);
1783
+ int idx = digit < 0 ? (-digit) >> 1 : digit >> 1;
1784
+ fe *y = &p_pre_comp[idx][1], tmp;
1785
+ if (digit < 0) {
1786
+ fe_opp(tmp, p_pre_comp[idx][1]);
1787
+ y = &tmp;
1788
+ }
1789
+ if (!skip) {
1790
+ point_add(ret[0], ret[1], ret[2], ret[0], ret[1], ret[2],
1791
+ 0 /* not mixed */, p_pre_comp[idx][0], *y, p_pre_comp[idx][2]);
1792
+ } else {
1793
+ fe_copy(ret[0], p_pre_comp[idx][0]);
1794
+ fe_copy(ret[1], *y);
1795
+ fe_copy(ret[2], p_pre_comp[idx][2]);
1796
+ skip = 0;
1797
+ }
1798
+ }
1799
+ }
1800
+
1801
+ if (!fe_to_BN(&r->X, ret[0]) ||
1802
+ !fe_to_BN(&r->Y, ret[1]) ||
1803
+ !fe_to_BN(&r->Z, ret[2])) {
1804
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1805
+ return 0;
1806
+ }
1807
+ return 1;
1808
+ }
1809
+
1810
+ DEFINE_METHOD_FUNCTION(EC_METHOD, EC_GFp_nistp256_method) {
1811
+ out->group_init = ec_GFp_mont_group_init;
1812
+ out->group_finish = ec_GFp_mont_group_finish;
1813
+ out->group_set_curve = ec_GFp_mont_group_set_curve;
1814
+ out->point_get_affine_coordinates =
1815
+ ec_GFp_nistp256_point_get_affine_coordinates;
1816
+ out->mul = ec_GFp_nistp256_points_mul;
1817
+ out->mul_public = ec_GFp_nistp256_point_mul_public;
1818
+ out->field_mul = ec_GFp_mont_field_mul;
1819
+ out->field_sqr = ec_GFp_mont_field_sqr;
1820
+ out->field_encode = ec_GFp_mont_field_encode;
1821
+ out->field_decode = ec_GFp_mont_field_decode;
1822
+ };
1823
+
1824
+ #undef BORINGSSL_NISTP256_64BIT