progs/perftest.c: Use from Glibc syscall numbers.
[catacomb] / math / f-prime.c
1 /* -*-c-*-
2 *
3 * Prime fields with Montgomery arithmetic
4 *
5 * (c) 2001 Straylight/Edgeware
6 */
7
8 /*----- Licensing notice --------------------------------------------------*
9 *
10 * This file is part of Catacomb.
11 *
12 * Catacomb is free software; you can redistribute it and/or modify
13 * it under the terms of the GNU Library General Public License as
14 * published by the Free Software Foundation; either version 2 of the
15 * License, or (at your option) any later version.
16 *
17 * Catacomb is distributed in the hope that it will be useful,
18 * but WITHOUT ANY WARRANTY; without even the implied warranty of
19 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
20 * GNU Library General Public License for more details.
21 *
22 * You should have received a copy of the GNU Library General Public
23 * License along with Catacomb; if not, write to the Free
24 * Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
25 * MA 02111-1307, USA.
26 */
27
28 /*----- Header files ------------------------------------------------------*/
29
30 #include <mLib/sub.h>
31
32 #include "field.h"
33 #include "mprand.h"
34 #include "field-guts.h"
35
36 /*----- Main code ---------------------------------------------------------*/
37
38 /* --- Field operations --- */
39
40 static void fdestroy(field *ff) {
41 fctx_prime *f = (fctx_prime *)ff;
42 mpmont_destroy(&f->mm);
43 DESTROY(f);
44 }
45
46 static mp *frand(field *ff, mp *d, grand *r) {
47 fctx_prime *f = (fctx_prime *)ff;
48 return (mprand_range(d, f->mm.m, r, 0));
49 }
50
51 static mp *fin(field *ff, mp *d, mp *x) {
52 fctx_prime *f = (fctx_prime *)ff;
53 mp_div(0, &d, x, f->mm.m);
54 return (mpmont_mul(&f->mm, d, d, f->mm.r2));
55 }
56
57 static mp *fout(field *ff, mp *d, mp *x) {
58 fctx_prime *f = (fctx_prime *)ff;
59 return (mpmont_reduce(&f->mm, d, x));
60 }
61
62 static int fzerop(field *ff, mp *x) { return (MP_ZEROP(x)); }
63
64 static mp *fneg(field *ff, mp *d, mp *x) {
65 fctx_prime *f = (fctx_prime *)ff;
66 if (MP_ZEROP(x)) { if (d != x) mp_drop(d); return (MP_COPY(x)); }
67 else return (mp_sub(d, f->mm.m, x));
68 }
69
70 static mp *fadd(field *ff, mp *d, mp *x, mp *y) {
71 fctx_prime *f = (fctx_prime *)ff; d = mp_add(d, x, y);
72 if (MP_NEGP(d)) d = mp_add(d, d, f->mm.m);
73 else if (MP_CMP(d, >=, f->mm.m)) d = mp_sub(d, d, f->mm.m);
74 return (d);
75 }
76
77 static mp *fsub(field *ff, mp *d, mp *x, mp *y) {
78 fctx_prime *f = (fctx_prime *)ff; d = mp_sub(d, x, y);
79 if (MP_NEGP(d)) d = mp_add(d, d, f->mm.m);
80 else if (MP_CMP(d, >=, f->mm.m)) d = mp_sub(d, d, f->mm.m);
81 return (d);
82 }
83
84 static mp *fmul(field *ff, mp *d, mp *x, mp *y) {
85 fctx_prime *f = (fctx_prime *)ff;
86 return (mpmont_mul(&f->mm, d, x, y));
87 }
88
89 static mp *fsqr(field *ff, mp *d, mp *x) {
90 fctx_prime *f = (fctx_prime *)ff; d = mp_sqr(d, x);
91 return (mpmont_reduce(&f->mm, d, d));
92 }
93
94 static mp *finv(field *ff, mp *d, mp *x) {
95 fctx_prime *f = (fctx_prime *)ff; d = mpmont_reduce(&f->mm, d, x);
96 d = mp_modinv(d, d, f->mm.m); return (mpmont_mul(&f->mm, d, d, f->mm.r2));
97 }
98
99 static mp *freduce(field *ff, mp *d, mp *x) {
100 fctx_prime *f = (fctx_prime *)ff;
101 mp_div(0, &d, x, f->mm.m);
102 return (d);
103 }
104
105 static mp *fsqrt(field *ff, mp *d, mp *x) {
106 fctx_prime *f = (fctx_prime *)ff; d = mpmont_reduce(&f->mm, d, x);
107 d = mp_modsqrt(d, d, f->mm.m); if (!d) return (d);
108 return (mpmont_mul(&f->mm, d, d, f->mm.r2));
109 }
110
111 static mp *fdbl(field *ff, mp *d, mp *x) {
112 fctx_prime *f = (fctx_prime *)ff; d = mp_lsl(d, x, 1);
113 if (MP_CMP(d, >=, f->mm.m)) d = mp_sub(d, d, f->mm.m);
114 return (d);
115 }
116
117 static mp *ftpl(field *ff, mp *d, mp *x) {
118 fctx_prime *f = (fctx_prime *)ff; MP_DEST(d, MP_LEN(x) + 1, x->f);
119 MPX_UMULN(d->v, d->vl, x->v, x->vl, 3); d->f &= ~MP_UNDEF;
120 while (MP_CMP(d, >=, f->mm.m)) d = mp_sub(d, d, f->mm.m);
121 return (d);
122 }
123
124 static mp *fqdl(field *ff, mp *d, mp *x) {
125 fctx_prime *f = (fctx_prime *)ff; d = mp_lsl(d, x, 2);
126 while (MP_CMP(d, >=, f->mm.m)) d = mp_sub(d, d, f->mm.m);
127 return (d);
128 }
129
130 static mp *fhlv(field *ff, mp *d, mp *x) {
131 fctx_prime *f = (fctx_prime *)ff;
132 if (MP_ZEROP(x)) { MP_COPY(x); MP_DROP(d); return (x); }
133 if (x->v[0] & 1) { d = mp_add(d, x, f->mm.m); x = d; }
134 return (mp_lsr(d, x, 1));
135 }
136
137 /* --- Field operations table --- */
138
139 static const field_ops fops = {
140 FTY_PRIME, "prime",
141 fdestroy, frand, field_stdsamep,
142 fin, fout,
143 fzerop, fneg, fadd, fsub, fmul, fsqr, finv, freduce, fsqrt,
144 0,
145 fdbl, ftpl, fqdl, fhlv
146 };
147
148 /* --- @field_prime@ --- *
149 *
150 * Arguments: @mp *p@ = the characteristic of the field
151 *
152 * Returns: A pointer to the field or null.
153 *
154 * Use: Creates a field structure for a prime field of size %$p$%,
155 * using Montgomery reduction for arithmetic.
156 */
157
158 field *field_prime(mp *p)
159 {
160 fctx_prime *f;
161
162 f = CREATE(fctx_prime);
163 f->f.ops = &fops;
164 if (mpmont_create(&f->mm, p)) {
165 DESTROY(f);
166 return (0);
167 }
168 f->f.zero = MP_ZERO;
169 f->f.one = f->mm.r;
170 f->f.m = f->mm.m;
171 f->f.nbits = mp_bits(p);
172 f->f.noctets = (f->f.nbits + 7) >> 3;
173 f->f.q = f->mm.m;
174 return (&f->f);
175 }
176
177 /*----- That's all, folks -------------------------------------------------*/