ecp_nistp224.c 51.6 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000
/* crypto/ec/ecp_nistp224.c */
/*
 * Written by Emilia Kasper (Google) for the OpenSSL project.
 */
/* Copyright 2011 Google Inc.
 *
 * Licensed under the Apache License, Version 2.0 (the "License");
 *
 * you may not use this file except in compliance with the License.
 * You may obtain a copy of the License at
 *
 *     http://www.apache.org/licenses/LICENSE-2.0
 *
 *  Unless required by applicable law or agreed to in writing, software
 *  distributed under the License is distributed on an "AS IS" BASIS,
 *  WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
 *  See the License for the specific language governing permissions and
 *  limitations under the License.
 */

/*
 * A 64-bit implementation of the NIST P-224 elliptic curve point multiplication
 *
 * Inspired by Daniel J. Bernstein's public domain nistp224 implementation
 * and Adam Langley's public domain 64-bit C implementation of curve25519
 */

#include <openssl/opensslconf.h>
#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128

#ifndef OPENSSL_SYS_VMS
#include <stdint.h>
#else
#include <inttypes.h>
#endif

#include <string.h>
#include <openssl/err.h>
#include "ec_lcl.h"

#if defined(__GNUC__) && (__GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ >= 1))
  /* even with gcc, the typedef won't work for 32-bit platforms */
  typedef __uint128_t uint128_t; /* nonstandard; implemented by gcc on 64-bit platforms */
#else
  #error "Need GCC 3.1 or later to define type uint128_t"
#endif

typedef uint8_t u8;
typedef uint64_t u64;
typedef int64_t s64;


/******************************************************************************/
/*		    INTERNAL REPRESENTATION OF FIELD ELEMENTS
 *
 * Field elements are represented as a_0 + 2^56*a_1 + 2^112*a_2 + 2^168*a_3
 * using 64-bit coefficients called 'limbs',
 * and sometimes (for multiplication results) as
 * b_0 + 2^56*b_1 + 2^112*b_2 + 2^168*b_3 + 2^224*b_4 + 2^280*b_5 + 2^336*b_6
 * using 128-bit coefficients called 'widelimbs'.
 * A 4-limb representation is an 'felem';
 * a 7-widelimb representation is a 'widefelem'.
 * Even within felems, bits of adjacent limbs overlap, and we don't always
 * reduce the representations: we ensure that inputs to each felem
 * multiplication satisfy a_i < 2^60, so outputs satisfy b_i < 4*2^60*2^60,
 * and fit into a 128-bit word without overflow. The coefficients are then
 * again partially reduced to obtain an felem satisfying a_i < 2^57.
 * We only reduce to the unique minimal representation at the end of the
 * computation.
 */

typedef uint64_t limb;
typedef uint128_t widelimb;

typedef limb felem[4];
typedef widelimb widefelem[7];

/* Field element represented as a byte arrary.
 * 28*8 = 224 bits is also the group order size for the elliptic curve,
 * and we also use this type for scalars for point multiplication.
  */
typedef u8 felem_bytearray[28];

static const felem_bytearray nistp224_curve_params[5] = {
	{0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,    /* p */
	 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0x00,0x00,0x00,0x00,
	 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01},
	{0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,    /* a */
	 0xFF,0xFF,0xFF,0xFF,0xFF,0xFE,0xFF,0xFF,0xFF,0xFF,
	 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFE},
	{0xB4,0x05,0x0A,0x85,0x0C,0x04,0xB3,0xAB,0xF5,0x41,    /* b */
	 0x32,0x56,0x50,0x44,0xB0,0xB7,0xD7,0xBF,0xD8,0xBA,
	 0x27,0x0B,0x39,0x43,0x23,0x55,0xFF,0xB4},
	{0xB7,0x0E,0x0C,0xBD,0x6B,0xB4,0xBF,0x7F,0x32,0x13,    /* x */
	 0x90,0xB9,0x4A,0x03,0xC1,0xD3,0x56,0xC2,0x11,0x22,
	 0x34,0x32,0x80,0xD6,0x11,0x5C,0x1D,0x21},
	{0xbd,0x37,0x63,0x88,0xb5,0xf7,0x23,0xfb,0x4c,0x22,    /* y */
	 0xdf,0xe6,0xcd,0x43,0x75,0xa0,0x5a,0x07,0x47,0x64,
	 0x44,0xd5,0x81,0x99,0x85,0x00,0x7e,0x34}
};

/* Precomputed multiples of the standard generator
 * Points are given in coordinates (X, Y, Z) where Z normally is 1
 * (0 for the point at infinity).
 * For each field element, slice a_0 is word 0, etc.
 *
 * The table has 2 * 16 elements, starting with the following:
 * index | bits    | point
 * ------+---------+------------------------------
 *     0 | 0 0 0 0 | 0G
 *     1 | 0 0 0 1 | 1G
 *     2 | 0 0 1 0 | 2^56G
 *     3 | 0 0 1 1 | (2^56 + 1)G
 *     4 | 0 1 0 0 | 2^112G
 *     5 | 0 1 0 1 | (2^112 + 1)G
 *     6 | 0 1 1 0 | (2^112 + 2^56)G
 *     7 | 0 1 1 1 | (2^112 + 2^56 + 1)G
 *     8 | 1 0 0 0 | 2^168G
 *     9 | 1 0 0 1 | (2^168 + 1)G
 *    10 | 1 0 1 0 | (2^168 + 2^56)G
 *    11 | 1 0 1 1 | (2^168 + 2^56 + 1)G
 *    12 | 1 1 0 0 | (2^168 + 2^112)G
 *    13 | 1 1 0 1 | (2^168 + 2^112 + 1)G
 *    14 | 1 1 1 0 | (2^168 + 2^112 + 2^56)G
 *    15 | 1 1 1 1 | (2^168 + 2^112 + 2^56 + 1)G
 * followed by a copy of this with each element multiplied by 2^28.
 *
 * The reason for this is so that we can clock bits into four different
 * locations when doing simple scalar multiplies against the base point,
 * and then another four locations using the second 16 elements.
 */
static const felem gmul[2][16][3] =
{{{{0, 0, 0, 0},
   {0, 0, 0, 0},
   {0, 0, 0, 0}},
  {{0x3280d6115c1d21, 0xc1d356c2112234, 0x7f321390b94a03, 0xb70e0cbd6bb4bf},
   {0xd5819985007e34, 0x75a05a07476444, 0xfb4c22dfe6cd43, 0xbd376388b5f723},
   {1, 0, 0, 0}},
  {{0xfd9675666ebbe9, 0xbca7664d40ce5e, 0x2242df8d8a2a43, 0x1f49bbb0f99bc5},
   {0x29e0b892dc9c43, 0xece8608436e662, 0xdc858f185310d0, 0x9812dd4eb8d321},
   {1, 0, 0, 0}},
  {{0x6d3e678d5d8eb8, 0x559eed1cb362f1, 0x16e9a3bbce8a3f, 0xeedcccd8c2a748},
   {0xf19f90ed50266d, 0xabf2b4bf65f9df, 0x313865468fafec, 0x5cb379ba910a17},
   {1, 0, 0, 0}},
  {{0x0641966cab26e3, 0x91fb2991fab0a0, 0xefec27a4e13a0b, 0x0499aa8a5f8ebe},
   {0x7510407766af5d, 0x84d929610d5450, 0x81d77aae82f706, 0x6916f6d4338c5b},
   {1, 0, 0, 0}},
  {{0xea95ac3b1f15c6, 0x086000905e82d4, 0xdd323ae4d1c8b1, 0x932b56be7685a3},
   {0x9ef93dea25dbbf, 0x41665960f390f0, 0xfdec76dbe2a8a7, 0x523e80f019062a},
   {1, 0, 0, 0}},
  {{0x822fdd26732c73, 0xa01c83531b5d0f, 0x363f37347c1ba4, 0xc391b45c84725c},
   {0xbbd5e1b2d6ad24, 0xddfbcde19dfaec, 0xc393da7e222a7f, 0x1efb7890ede244},
   {1, 0, 0, 0}},
  {{0x4c9e90ca217da1, 0xd11beca79159bb, 0xff8d33c2c98b7c, 0x2610b39409f849},
   {0x44d1352ac64da0, 0xcdbb7b2c46b4fb, 0x966c079b753c89, 0xfe67e4e820b112},
   {1, 0, 0, 0}},
  {{0xe28cae2df5312d, 0xc71b61d16f5c6e, 0x79b7619a3e7c4c, 0x05c73240899b47},
   {0x9f7f6382c73e3a, 0x18615165c56bda, 0x641fab2116fd56, 0x72855882b08394},
   {1, 0, 0, 0}},
  {{0x0469182f161c09, 0x74a98ca8d00fb5, 0xb89da93489a3e0, 0x41c98768fb0c1d},
   {0xe5ea05fb32da81, 0x3dce9ffbca6855, 0x1cfe2d3fbf59e6, 0x0e5e03408738a7},
   {1, 0, 0, 0}},
  {{0xdab22b2333e87f, 0x4430137a5dd2f6, 0xe03ab9f738beb8, 0xcb0c5d0dc34f24},
   {0x764a7df0c8fda5, 0x185ba5c3fa2044, 0x9281d688bcbe50, 0xc40331df893881},
   {1, 0, 0, 0}},
  {{0xb89530796f0f60, 0xade92bd26909a3, 0x1a0c83fb4884da, 0x1765bf22a5a984},
   {0x772a9ee75db09e, 0x23bc6c67cec16f, 0x4c1edba8b14e2f, 0xe2a215d9611369},
   {1, 0, 0, 0}},
  {{0x571e509fb5efb3, 0xade88696410552, 0xc8ae85fada74fe, 0x6c7e4be83bbde3},
   {0xff9f51160f4652, 0xb47ce2495a6539, 0xa2946c53b582f4, 0x286d2db3ee9a60},
   {1, 0, 0, 0}},
  {{0x40bbd5081a44af, 0x0995183b13926c, 0xbcefba6f47f6d0, 0x215619e9cc0057},
   {0x8bc94d3b0df45e, 0xf11c54a3694f6f, 0x8631b93cdfe8b5, 0xe7e3f4b0982db9},
   {1, 0, 0, 0}},
  {{0xb17048ab3e1c7b, 0xac38f36ff8a1d8, 0x1c29819435d2c6, 0xc813132f4c07e9},
   {0x2891425503b11f, 0x08781030579fea, 0xf5426ba5cc9674, 0x1e28ebf18562bc},
   {1, 0, 0, 0}},
  {{0x9f31997cc864eb, 0x06cd91d28b5e4c, 0xff17036691a973, 0xf1aef351497c58},
   {0xdd1f2d600564ff, 0xdead073b1402db, 0x74a684435bd693, 0xeea7471f962558},
   {1, 0, 0, 0}}},
 {{{0, 0, 0, 0},
   {0, 0, 0, 0},
   {0, 0, 0, 0}},
  {{0x9665266dddf554, 0x9613d78b60ef2d, 0xce27a34cdba417, 0xd35ab74d6afc31},
   {0x85ccdd22deb15e, 0x2137e5783a6aab, 0xa141cffd8c93c6, 0x355a1830e90f2d},
   {1, 0, 0, 0}},
  {{0x1a494eadaade65, 0xd6da4da77fe53c, 0xe7992996abec86, 0x65c3553c6090e3},
   {0xfa610b1fb09346, 0xf1c6540b8a4aaf, 0xc51a13ccd3cbab, 0x02995b1b18c28a},
   {1, 0, 0, 0}},
  {{0x7874568e7295ef, 0x86b419fbe38d04, 0xdc0690a7550d9a, 0xd3966a44beac33},
   {0x2b7280ec29132f, 0xbeaa3b6a032df3, 0xdc7dd88ae41200, 0xd25e2513e3a100},
   {1, 0, 0, 0}},
  {{0x924857eb2efafd, 0xac2bce41223190, 0x8edaa1445553fc, 0x825800fd3562d5},
   {0x8d79148ea96621, 0x23a01c3dd9ed8d, 0xaf8b219f9416b5, 0xd8db0cc277daea},
   {1, 0, 0, 0}},
  {{0x76a9c3b1a700f0, 0xe9acd29bc7e691, 0x69212d1a6b0327, 0x6322e97fe154be},
   {0x469fc5465d62aa, 0x8d41ed18883b05, 0x1f8eae66c52b88, 0xe4fcbe9325be51},
   {1, 0, 0, 0}},
  {{0x825fdf583cac16, 0x020b857c7b023a, 0x683c17744b0165, 0x14ffd0a2daf2f1},
   {0x323b36184218f9, 0x4944ec4e3b47d4, 0xc15b3080841acf, 0x0bced4b01a28bb},
   {1, 0, 0, 0}},
  {{0x92ac22230df5c4, 0x52f33b4063eda8, 0xcb3f19870c0c93, 0x40064f2ba65233},
   {0xfe16f0924f8992, 0x012da25af5b517, 0x1a57bb24f723a6, 0x06f8bc76760def},
   {1, 0, 0, 0}},
  {{0x4a7084f7817cb9, 0xbcab0738ee9a78, 0x3ec11e11d9c326, 0xdc0fe90e0f1aae},
   {0xcf639ea5f98390, 0x5c350aa22ffb74, 0x9afae98a4047b7, 0x956ec2d617fc45},
   {1, 0, 0, 0}},
  {{0x4306d648c1be6a, 0x9247cd8bc9a462, 0xf5595e377d2f2e, 0xbd1c3caff1a52e},
   {0x045e14472409d0, 0x29f3e17078f773, 0x745a602b2d4f7d, 0x191837685cdfbb},
   {1, 0, 0, 0}},
  {{0x5b6ee254a8cb79, 0x4953433f5e7026, 0xe21faeb1d1def4, 0xc4c225785c09de},
   {0x307ce7bba1e518, 0x31b125b1036db8, 0x47e91868839e8f, 0xc765866e33b9f3},
   {1, 0, 0, 0}},
  {{0x3bfece24f96906, 0x4794da641e5093, 0xde5df64f95db26, 0x297ecd89714b05},
   {0x701bd3ebb2c3aa, 0x7073b4f53cb1d5, 0x13c5665658af16, 0x9895089d66fe58},
   {1, 0, 0, 0}},
  {{0x0fef05f78c4790, 0x2d773633b05d2e, 0x94229c3a951c94, 0xbbbd70df4911bb},
   {0xb2c6963d2c1168, 0x105f47a72b0d73, 0x9fdf6111614080, 0x7b7e94b39e67b0},
   {1, 0, 0, 0}},
  {{0xad1a7d6efbe2b3, 0xf012482c0da69d, 0x6b3bdf12438345, 0x40d7558d7aa4d9},
   {0x8a09fffb5c6d3d, 0x9a356e5d9ffd38, 0x5973f15f4f9b1c, 0xdcd5f59f63c3ea},
   {1, 0, 0, 0}},
  {{0xacf39f4c5ca7ab, 0x4c8071cc5fd737, 0xc64e3602cd1184, 0x0acd4644c9abba},
   {0x6c011a36d8bf6e, 0xfecd87ba24e32a, 0x19f6f56574fad8, 0x050b204ced9405},
   {1, 0, 0, 0}},
  {{0xed4f1cae7d9a96, 0x5ceef7ad94c40a, 0x778e4a3bf3ef9b, 0x7405783dc3b55e},
   {0x32477c61b6e8c6, 0xb46a97570f018b, 0x91176d0a7e95d1, 0x3df90fbc4c7d0e},
   {1, 0, 0, 0}}}};

/* Precomputation for the group generator. */
typedef struct {
	felem g_pre_comp[2][16][3];
	int references;
} NISTP224_PRE_COMP;

const EC_METHOD *EC_GFp_nistp224_method(void)
	{
	static const EC_METHOD ret = {
		EC_FLAGS_DEFAULT_OCT,
		NID_X9_62_prime_field,
		ec_GFp_nistp224_group_init,
		ec_GFp_simple_group_finish,
		ec_GFp_simple_group_clear_finish,
		ec_GFp_nist_group_copy,
		ec_GFp_nistp224_group_set_curve,
		ec_GFp_simple_group_get_curve,
		ec_GFp_simple_group_get_degree,
		ec_GFp_simple_group_check_discriminant,
		ec_GFp_simple_point_init,
		ec_GFp_simple_point_finish,
		ec_GFp_simple_point_clear_finish,
		ec_GFp_simple_point_copy,
		ec_GFp_simple_point_set_to_infinity,
		ec_GFp_simple_set_Jprojective_coordinates_GFp,
		ec_GFp_simple_get_Jprojective_coordinates_GFp,
		ec_GFp_simple_point_set_affine_coordinates,
		ec_GFp_nistp224_point_get_affine_coordinates,
		0 /* point_set_compressed_coordinates */,
		0 /* point2oct */,
		0 /* oct2point */,
		ec_GFp_simple_add,
		ec_GFp_simple_dbl,
		ec_GFp_simple_invert,
		ec_GFp_simple_is_at_infinity,
		ec_GFp_simple_is_on_curve,
		ec_GFp_simple_cmp,
		ec_GFp_simple_make_affine,
		ec_GFp_simple_points_make_affine,
		ec_GFp_nistp224_points_mul,
		ec_GFp_nistp224_precompute_mult,
		ec_GFp_nistp224_have_precompute_mult,
		ec_GFp_nist_field_mul,
		ec_GFp_nist_field_sqr,
		0 /* field_div */,
		0 /* field_encode */,
		0 /* field_decode */,
		0 /* field_set_to_one */ };

	return &ret;
	}

/* Helper functions to convert field elements to/from internal representation */
static void bin28_to_felem(felem out, const u8 in[28])
	{
	out[0] = *((const uint64_t *)(in)) & 0x00ffffffffffffff;
	out[1] = (*((const uint64_t *)(in+7))) & 0x00ffffffffffffff;
	out[2] = (*((const uint64_t *)(in+14))) & 0x00ffffffffffffff;
	out[3] = (*((const uint64_t *)(in+21))) & 0x00ffffffffffffff;
	}

static void felem_to_bin28(u8 out[28], const felem in)
	{
	unsigned i;
	for (i = 0; i < 7; ++i)
		{
		out[i]	  = in[0]>>(8*i);
		out[i+7]  = in[1]>>(8*i);
		out[i+14] = in[2]>>(8*i);
		out[i+21] = in[3]>>(8*i);
		}
	}

/* To preserve endianness when using BN_bn2bin and BN_bin2bn */
static void flip_endian(u8 *out, const u8 *in, unsigned len)
	{
	unsigned i;
	for (i = 0; i < len; ++i)
		out[i] = in[len-1-i];
	}

/* From OpenSSL BIGNUM to internal representation */
static int BN_to_felem(felem out, const BIGNUM *bn)
	{
	felem_bytearray b_in;
	felem_bytearray b_out;
	unsigned num_bytes;

	/* BN_bn2bin eats leading zeroes */
	memset(b_out, 0, sizeof b_out);
	num_bytes = BN_num_bytes(bn);
	if (num_bytes > sizeof b_out)
		{
		ECerr(EC_F_BN_TO_FELEM, EC_R_BIGNUM_OUT_OF_RANGE);
		return 0;
		}
	if (BN_is_negative(bn))
		{
		ECerr(EC_F_BN_TO_FELEM, EC_R_BIGNUM_OUT_OF_RANGE);
		return 0;
		}
	num_bytes = BN_bn2bin(bn, b_in);
	flip_endian(b_out, b_in, num_bytes);
	bin28_to_felem(out, b_out);
	return 1;
	}

/* From internal representation to OpenSSL BIGNUM */
static BIGNUM *felem_to_BN(BIGNUM *out, const felem in)
	{
	felem_bytearray b_in, b_out;
	felem_to_bin28(b_in, in);
	flip_endian(b_out, b_in, sizeof b_out);
	return BN_bin2bn(b_out, sizeof b_out, out);
	}

/******************************************************************************/
/*				FIELD OPERATIONS
 *
 * Field operations, using the internal representation of field elements.
 * NB! These operations are specific to our point multiplication and cannot be
 * expected to be correct in general - e.g., multiplication with a large scalar
 * will cause an overflow.
 *
 */

static void felem_one(felem out)
	{
	out[0] = 1;
	out[1] = 0;
	out[2] = 0;
	out[3] = 0;
	}

static void felem_assign(felem out, const felem in)
	{
	out[0] = in[0];
	out[1] = in[1];
	out[2] = in[2];
	out[3] = in[3];
	}

/* Sum two field elements: out += in */
static void felem_sum(felem out, const felem in)
	{
	out[0] += in[0];
	out[1] += in[1];
	out[2] += in[2];
	out[3] += in[3];
	}

/* Get negative value: out = -in */
/* Assumes in[i] < 2^57 */
static void felem_neg(felem out, const felem in)
	{
	static const limb two58p2 = (((limb) 1) << 58) + (((limb) 1) << 2);
	static const limb two58m2 = (((limb) 1) << 58) - (((limb) 1) << 2);
	static const limb two58m42m2 = (((limb) 1) << 58) -
	    (((limb) 1) << 42) - (((limb) 1) << 2);

	/* Set to 0 mod 2^224-2^96+1 to ensure out > in */
	out[0] = two58p2 - in[0];
	out[1] = two58m42m2 - in[1];
	out[2] = two58m2 - in[2];
	out[3] = two58m2 - in[3];
	}

/* Subtract field elements: out -= in */
/* Assumes in[i] < 2^57 */
static void felem_diff(felem out, const felem in)
	{
	static const limb two58p2 = (((limb) 1) << 58) + (((limb) 1) << 2);
	static const limb two58m2 = (((limb) 1) << 58) - (((limb) 1) << 2);
	static const limb two58m42m2 = (((limb) 1) << 58) -
	    (((limb) 1) << 42) - (((limb) 1) << 2);

	/* Add 0 mod 2^224-2^96+1 to ensure out > in */
	out[0] += two58p2;
	out[1] += two58m42m2;
	out[2] += two58m2;
	out[3] += two58m2;

	out[0] -= in[0];
	out[1] -= in[1];
	out[2] -= in[2];
	out[3] -= in[3];
	}

/* Subtract in unreduced 128-bit mode: out -= in */
/* Assumes in[i] < 2^119 */
static void widefelem_diff(widefelem out, const widefelem in)
	{
	static const widelimb two120 = ((widelimb) 1) << 120;
	static const widelimb two120m64 = (((widelimb) 1) << 120) -
		(((widelimb) 1) << 64);
	static const widelimb two120m104m64 = (((widelimb) 1) << 120) -
		(((widelimb) 1) << 104) - (((widelimb) 1) << 64);

	/* Add 0 mod 2^224-2^96+1 to ensure out > in */
	out[0] += two120;
	out[1] += two120m64;
	out[2] += two120m64;
	out[3] += two120;
	out[4] += two120m104m64;
	out[5] += two120m64;
	out[6] += two120m64;

	out[0] -= in[0];
	out[1] -= in[1];
	out[2] -= in[2];
	out[3] -= in[3];
	out[4] -= in[4];
	out[5] -= in[5];
	out[6] -= in[6];
	}

/* Subtract in mixed mode: out128 -= in64 */
/* in[i] < 2^63 */
static void felem_diff_128_64(widefelem out, const felem in)
	{
	static const widelimb two64p8 = (((widelimb) 1) << 64) +
		(((widelimb) 1) << 8);
	static const widelimb two64m8 = (((widelimb) 1) << 64) -
		(((widelimb) 1) << 8);
	static const widelimb two64m48m8 = (((widelimb) 1) << 64) -
		(((widelimb) 1) << 48) - (((widelimb) 1) << 8);

	/* Add 0 mod 2^224-2^96+1 to ensure out > in */
	out[0] += two64p8;
	out[1] += two64m48m8;
	out[2] += two64m8;
	out[3] += two64m8;

	out[0] -= in[0];
	out[1] -= in[1];
	out[2] -= in[2];
	out[3] -= in[3];
	}

/* Multiply a field element by a scalar: out = out * scalar
 * The scalars we actually use are small, so results fit without overflow */
static void felem_scalar(felem out, const limb scalar)
	{
	out[0] *= scalar;
	out[1] *= scalar;
	out[2] *= scalar;
	out[3] *= scalar;
	}

/* Multiply an unreduced field element by a scalar: out = out * scalar
 * The scalars we actually use are small, so results fit without overflow */
static void widefelem_scalar(widefelem out, const widelimb scalar)
	{
	out[0] *= scalar;
	out[1] *= scalar;
	out[2] *= scalar;
	out[3] *= scalar;
	out[4] *= scalar;
	out[5] *= scalar;
	out[6] *= scalar;
	}

/* Square a field element: out = in^2 */
static void felem_square(widefelem out, const felem in)
	{
	limb tmp0, tmp1, tmp2;
	tmp0 = 2 * in[0]; tmp1 = 2 * in[1]; tmp2 = 2 * in[2];
	out[0] = ((widelimb) in[0]) * in[0];
	out[1] = ((widelimb) in[0]) * tmp1;
	out[2] = ((widelimb) in[0]) * tmp2 + ((widelimb) in[1]) * in[1];
	out[3] = ((widelimb) in[3]) * tmp0 +
		((widelimb) in[1]) * tmp2;
	out[4] = ((widelimb) in[3]) * tmp1 + ((widelimb) in[2]) * in[2];
	out[5] = ((widelimb) in[3]) * tmp2;
	out[6] = ((widelimb) in[3]) * in[3];
	}

/* Multiply two field elements: out = in1 * in2 */
static void felem_mul(widefelem out, const felem in1, const felem in2)
	{
	out[0] = ((widelimb) in1[0]) * in2[0];
	out[1] = ((widelimb) in1[0]) * in2[1] + ((widelimb) in1[1]) * in2[0];
	out[2] = ((widelimb) in1[0]) * in2[2] + ((widelimb) in1[1]) * in2[1] +
		((widelimb) in1[2]) * in2[0];
	out[3] = ((widelimb) in1[0]) * in2[3] + ((widelimb) in1[1]) * in2[2] +
		((widelimb) in1[2]) * in2[1] + ((widelimb) in1[3]) * in2[0];
	out[4] = ((widelimb) in1[1]) * in2[3] + ((widelimb) in1[2]) * in2[2] +
		((widelimb) in1[3]) * in2[1];
	out[5] = ((widelimb) in1[2]) * in2[3] + ((widelimb) in1[3]) * in2[2];
	out[6] = ((widelimb) in1[3]) * in2[3];
	}

/* Reduce seven 128-bit coefficients to four 64-bit coefficients.
 * Requires in[i] < 2^126,
 * ensures out[0] < 2^56, out[1] < 2^56, out[2] < 2^56, out[3] <= 2^56 + 2^16 */
static void felem_reduce(felem out, const widefelem in)
	{
	static const widelimb two127p15 = (((widelimb) 1) << 127) +
		(((widelimb) 1) << 15);
	static const widelimb two127m71 = (((widelimb) 1) << 127) -
		(((widelimb) 1) << 71);
	static const widelimb two127m71m55 = (((widelimb) 1) << 127) -
		(((widelimb) 1) << 71) - (((widelimb) 1) << 55);
	widelimb output[5];

	/* Add 0 mod 2^224-2^96+1 to ensure all differences are positive */
	output[0] = in[0] + two127p15;
	output[1] = in[1] + two127m71m55;
	output[2] = in[2] + two127m71;
	output[3] = in[3];
	output[4] = in[4];

	/* Eliminate in[4], in[5], in[6] */
	output[4] += in[6] >> 16;
	output[3] += (in[6] & 0xffff) << 40;
	output[2] -= in[6];

	output[3] += in[5] >> 16;
	output[2] += (in[5] & 0xffff) << 40;
	output[1] -= in[5];

	output[2] += output[4] >> 16;
	output[1] += (output[4] & 0xffff) << 40;
	output[0] -= output[4];

	/* Carry 2 -> 3 -> 4 */
	output[3] += output[2] >> 56;
	output[2] &= 0x00ffffffffffffff;

	output[4] = output[3] >> 56;
	output[3] &= 0x00ffffffffffffff;

	/* Now output[2] < 2^56, output[3] < 2^56, output[4] < 2^72 */

	/* Eliminate output[4] */
	output[2] += output[4] >> 16;
	/* output[2] < 2^56 + 2^56 = 2^57 */
	output[1] += (output[4] & 0xffff) << 40;
	output[0] -= output[4];

	/* Carry 0 -> 1 -> 2 -> 3 */
	output[1] += output[0] >> 56;
	out[0] = output[0] & 0x00ffffffffffffff;

	output[2] += output[1] >> 56;
	/* output[2] < 2^57 + 2^72 */
	out[1] = output[1] & 0x00ffffffffffffff;
	output[3] += output[2] >> 56;
	/* output[3] <= 2^56 + 2^16 */
	out[2] = output[2] & 0x00ffffffffffffff;

	/* out[0] < 2^56, out[1] < 2^56, out[2] < 2^56,
	 * out[3] <= 2^56 + 2^16 (due to final carry),
	 * so out < 2*p */
	out[3] = output[3];
	}

static void felem_square_reduce(felem out, const felem in)
	{
	widefelem tmp;
	felem_square(tmp, in);
	felem_reduce(out, tmp);
	}

static void felem_mul_reduce(felem out, const felem in1, const felem in2)
	{
	widefelem tmp;
	felem_mul(tmp, in1, in2);
	felem_reduce(out, tmp);
	}

/* Reduce to unique minimal representation.
 * Requires 0 <= in < 2*p (always call felem_reduce first) */
static void felem_contract(felem out, const felem in)
	{
	static const int64_t two56 = ((limb) 1) << 56;
	/* 0 <= in < 2*p, p = 2^224 - 2^96 + 1 */
	/* if in > p , reduce in = in - 2^224 + 2^96 - 1 */
	int64_t tmp[4], a;
	tmp[0] = in[0];
	tmp[1] = in[1];
	tmp[2] = in[2];
	tmp[3] = in[3];
	/* Case 1: a = 1 iff in >= 2^224 */
	a = (in[3] >> 56);
	tmp[0] -= a;
	tmp[1] += a << 40;
	tmp[3] &= 0x00ffffffffffffff;
	/* Case 2: a = 0 iff p <= in < 2^224, i.e.,
	 * the high 128 bits are all 1 and the lower part is non-zero */
	a = ((in[3] & in[2] & (in[1] | 0x000000ffffffffff)) + 1) |
		(((int64_t)(in[0] + (in[1] & 0x000000ffffffffff)) - 1) >> 63);
	a &= 0x00ffffffffffffff;
	/* turn a into an all-one mask (if a = 0) or an all-zero mask */
	a = (a - 1) >> 63;
	/* subtract 2^224 - 2^96 + 1 if a is all-one*/
	tmp[3] &= a ^ 0xffffffffffffffff;
	tmp[2] &= a ^ 0xffffffffffffffff;
	tmp[1] &= (a ^ 0xffffffffffffffff) | 0x000000ffffffffff;
	tmp[0] -= 1 & a;

	/* eliminate negative coefficients: if tmp[0] is negative, tmp[1] must
	 * be non-zero, so we only need one step */
	a = tmp[0] >> 63;
	tmp[0] += two56 & a;
	tmp[1] -= 1 & a;

	/* carry 1 -> 2 -> 3 */
	tmp[2] += tmp[1] >> 56;
	tmp[1] &= 0x00ffffffffffffff;

	tmp[3] += tmp[2] >> 56;
	tmp[2] &= 0x00ffffffffffffff;

	/* Now 0 <= out < p */
	out[0] = tmp[0];
	out[1] = tmp[1];
	out[2] = tmp[2];
	out[3] = tmp[3];
	}

/* Zero-check: returns 1 if input is 0, and 0 otherwise.
 * We know that field elements are reduced to in < 2^225,
 * so we only need to check three cases: 0, 2^224 - 2^96 + 1,
 * and 2^225 - 2^97 + 2 */
static limb felem_is_zero(const felem in)
	{
	limb zero, two224m96p1, two225m97p2;

	zero = in[0] | in[1] | in[2] | in[3];
	zero = (((int64_t)(zero) - 1) >> 63) & 1;
	two224m96p1 = (in[0] ^ 1) | (in[1] ^ 0x00ffff0000000000)
		| (in[2] ^ 0x00ffffffffffffff) | (in[3] ^ 0x00ffffffffffffff);
	two224m96p1 = (((int64_t)(two224m96p1) - 1) >> 63) & 1;
	two225m97p2 = (in[0] ^ 2) | (in[1] ^ 0x00fffe0000000000)
		| (in[2] ^ 0x00ffffffffffffff) | (in[3] ^ 0x01ffffffffffffff);
	two225m97p2 = (((int64_t)(two225m97p2) - 1) >> 63) & 1;
	return (zero | two224m96p1 | two225m97p2);
	}

static limb felem_is_zero_int(const felem in)
	{
	return (int) (felem_is_zero(in) & ((limb)1));
	}

/* Invert a field element */
/* Computation chain copied from djb's code */
static void felem_inv(felem out, const felem in)
	{
	felem ftmp, ftmp2, ftmp3, ftmp4;
	widefelem tmp;
	unsigned i;

	felem_square(tmp, in); felem_reduce(ftmp, tmp);		/* 2 */
	felem_mul(tmp, in, ftmp); felem_reduce(ftmp, tmp);	/* 2^2 - 1 */
	felem_square(tmp, ftmp); felem_reduce(ftmp, tmp);	/* 2^3 - 2 */
	felem_mul(tmp, in, ftmp); felem_reduce(ftmp, tmp);	/* 2^3 - 1 */
	felem_square(tmp, ftmp); felem_reduce(ftmp2, tmp);	/* 2^4 - 2 */
	felem_square(tmp, ftmp2); felem_reduce(ftmp2, tmp);	/* 2^5 - 4 */
	felem_square(tmp, ftmp2); felem_reduce(ftmp2, tmp);	/* 2^6 - 8 */
	felem_mul(tmp, ftmp2, ftmp); felem_reduce(ftmp, tmp);	/* 2^6 - 1 */
	felem_square(tmp, ftmp); felem_reduce(ftmp2, tmp);	/* 2^7 - 2 */
	for (i = 0; i < 5; ++i)					/* 2^12 - 2^6 */
		{
		felem_square(tmp, ftmp2); felem_reduce(ftmp2, tmp);
		}
	felem_mul(tmp, ftmp2, ftmp); felem_reduce(ftmp2, tmp);	/* 2^12 - 1 */
	felem_square(tmp, ftmp2); felem_reduce(ftmp3, tmp);	/* 2^13 - 2 */
	for (i = 0; i < 11; ++i)				/* 2^24 - 2^12 */
		{
		felem_square(tmp, ftmp3); felem_reduce(ftmp3, tmp);
		}
	felem_mul(tmp, ftmp3, ftmp2); felem_reduce(ftmp2, tmp); /* 2^24 - 1 */
	felem_square(tmp, ftmp2); felem_reduce(ftmp3, tmp);	/* 2^25 - 2 */
	for (i = 0; i < 23; ++i)				/* 2^48 - 2^24 */
		{
		felem_square(tmp, ftmp3); felem_reduce(ftmp3, tmp);
		}
	felem_mul(tmp, ftmp3, ftmp2); felem_reduce(ftmp3, tmp); /* 2^48 - 1 */
	felem_square(tmp, ftmp3); felem_reduce(ftmp4, tmp);	/* 2^49 - 2 */
	for (i = 0; i < 47; ++i)				/* 2^96 - 2^48 */
		{
		felem_square(tmp, ftmp4); felem_reduce(ftmp4, tmp);
		}
	felem_mul(tmp, ftmp3, ftmp4); felem_reduce(ftmp3, tmp); /* 2^96 - 1 */
	felem_square(tmp, ftmp3); felem_reduce(ftmp4, tmp);	/* 2^97 - 2 */
	for (i = 0; i < 23; ++i)				/* 2^120 - 2^24 */
		{
		felem_square(tmp, ftmp4); felem_reduce(ftmp4, tmp);
		}
	felem_mul(tmp, ftmp2, ftmp4); felem_reduce(ftmp2, tmp); /* 2^120 - 1 */
	for (i = 0; i < 6; ++i)					/* 2^126 - 2^6 */
		{
		felem_square(tmp, ftmp2); felem_reduce(ftmp2, tmp);
		}
	felem_mul(tmp, ftmp2, ftmp); felem_reduce(ftmp, tmp);	/* 2^126 - 1 */
	felem_square(tmp, ftmp); felem_reduce(ftmp, tmp);	/* 2^127 - 2 */
	felem_mul(tmp, ftmp, in); felem_reduce(ftmp, tmp);	/* 2^127 - 1 */
	for (i = 0; i < 97; ++i)				/* 2^224 - 2^97 */
		{
		felem_square(tmp, ftmp); felem_reduce(ftmp, tmp);
		}
	felem_mul(tmp, ftmp, ftmp3); felem_reduce(out, tmp);	/* 2^224 - 2^96 - 1 */
	}

/* Copy in constant time:
 * if icopy == 1, copy in to out,
 * if icopy == 0, copy out to itself. */
static void
copy_conditional(felem out, const felem in, limb icopy)
	{
	unsigned i;
	/* icopy is a (64-bit) 0 or 1, so copy is either all-zero or all-one */
	const limb copy = -icopy;
	for (i = 0; i < 4; ++i)
		{
		const limb tmp = copy & (in[i] ^ out[i]);
		out[i] ^= tmp;
		}
	}

/******************************************************************************/
/*			 ELLIPTIC CURVE POINT OPERATIONS
 *
 * Points are represented in Jacobian projective coordinates:
 * (X, Y, Z) corresponds to the affine point (X/Z^2, Y/Z^3),
 * or to the point at infinity if Z == 0.
 *
 */

/* Double an elliptic curve point:
 * (X', Y', Z') = 2 * (X, Y, Z), where
 * X' = (3 * (X - Z^2) * (X + Z^2))^2 - 8 * X * Y^2
 * Y' = 3 * (X - Z^2) * (X + Z^2) * (4 * X * Y^2 - X') - 8 * Y^2
 * Z' = (Y + Z)^2 - Y^2 - Z^2 = 2 * Y * Z
 * Outputs can equal corresponding inputs, i.e., x_out == x_in is allowed,
 * while x_out == y_in is not (maybe this works, but it's not tested). */
static void
point_double(felem x_out, felem y_out, felem z_out,
             const felem x_in, const felem y_in, const felem z_in)
	{
	widefelem tmp, tmp2;
	felem delta, gamma, beta, alpha, ftmp, ftmp2;

	felem_assign(ftmp, x_in);
	felem_assign(ftmp2, x_in);

	/* delta = z^2 */
	felem_square(tmp, z_in);
	felem_reduce(delta, tmp);

	/* gamma = y^2 */
	felem_square(tmp, y_in);
	felem_reduce(gamma, tmp);

	/* beta = x*gamma */
	felem_mul(tmp, x_in, gamma);
	felem_reduce(beta, tmp);

	/* alpha = 3*(x-delta)*(x+delta) */
	felem_diff(ftmp, delta);
	/* ftmp[i] < 2^57 + 2^58 + 2 < 2^59 */
	felem_sum(ftmp2, delta);
	/* ftmp2[i] < 2^57 + 2^57 = 2^58 */
	felem_scalar(ftmp2, 3);
	/* ftmp2[i] < 3 * 2^58 < 2^60 */
	felem_mul(tmp, ftmp, ftmp2);
	/* tmp[i] < 2^60 * 2^59 * 4 = 2^121 */
	felem_reduce(alpha, tmp);

	/* x' = alpha^2 - 8*beta */
	felem_square(tmp, alpha);
	/* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
	felem_assign(ftmp, beta);
	felem_scalar(ftmp, 8);
	/* ftmp[i] < 8 * 2^57 = 2^60 */
	felem_diff_128_64(tmp, ftmp);
	/* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
	felem_reduce(x_out, tmp);

	/* z' = (y + z)^2 - gamma - delta */
	felem_sum(delta, gamma);
	/* delta[i] < 2^57 + 2^57 = 2^58 */
	felem_assign(ftmp, y_in);
	felem_sum(ftmp, z_in);
	/* ftmp[i] < 2^57 + 2^57 = 2^58 */
	felem_square(tmp, ftmp);
	/* tmp[i] < 4 * 2^58 * 2^58 = 2^118 */
	felem_diff_128_64(tmp, delta);
	/* tmp[i] < 2^118 + 2^64 + 8 < 2^119 */
	felem_reduce(z_out, tmp);

	/* y' = alpha*(4*beta - x') - 8*gamma^2 */
	felem_scalar(beta, 4);
	/* beta[i] < 4 * 2^57 = 2^59 */
	felem_diff(beta, x_out);
	/* beta[i] < 2^59 + 2^58 + 2 < 2^60 */
	felem_mul(tmp, alpha, beta);
	/* tmp[i] < 4 * 2^57 * 2^60 = 2^119 */
	felem_square(tmp2, gamma);
	/* tmp2[i] < 4 * 2^57 * 2^57 = 2^116 */
	widefelem_scalar(tmp2, 8);
	/* tmp2[i] < 8 * 2^116 = 2^119 */
	widefelem_diff(tmp, tmp2);
	/* tmp[i] < 2^119 + 2^120 < 2^121 */
	felem_reduce(y_out, tmp);
	}

/* Add two elliptic curve points:
 * (X_1, Y_1, Z_1) + (X_2, Y_2, Z_2) = (X_3, Y_3, Z_3), where
 * X_3 = (Z_1^3 * Y_2 - Z_2^3 * Y_1)^2 - (Z_1^2 * X_2 - Z_2^2 * X_1)^3 -
 * 2 * Z_2^2 * X_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^2
 * Y_3 = (Z_1^3 * Y_2 - Z_2^3 * Y_1) * (Z_2^2 * X_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^2 - X_3) -
 *        Z_2^3 * Y_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^3
 * Z_3 = (Z_1^2 * X_2 - Z_2^2 * X_1) * (Z_1 * Z_2)
 *
 * This runs faster if 'mixed' is set, which requires Z_2 = 1 or Z_2 = 0.
 */

/* This function is not entirely constant-time:
 * it includes a branch for checking whether the two input points are equal,
 * (while not equal to the point at infinity).
 * This case never happens during single point multiplication,
 * so there is no timing leak for ECDH or ECDSA signing. */
static void point_add(felem x3, felem y3, felem z3,
	const felem x1, const felem y1, const felem z1,
	const int mixed, const felem x2, const felem y2, const felem z2)
	{
	felem ftmp, ftmp2, ftmp3, ftmp4, ftmp5, x_out, y_out, z_out;
	widefelem tmp, tmp2;
	limb z1_is_zero, z2_is_zero, x_equal, y_equal;

	if (!mixed)
		{
		/* ftmp2 = z2^2 */
		felem_square(tmp, z2);
		felem_reduce(ftmp2, tmp);

		/* ftmp4 = z2^3 */
		felem_mul(tmp, ftmp2, z2);
		felem_reduce(ftmp4, tmp);

		/* ftmp4 = z2^3*y1 */
		felem_mul(tmp2, ftmp4, y1);
		felem_reduce(ftmp4, tmp2);

		/* ftmp2 = z2^2*x1 */
		felem_mul(tmp2, ftmp2, x1);
		felem_reduce(ftmp2, tmp2);
		}
	else
		{
		/* We'll assume z2 = 1 (special case z2 = 0 is handled later) */

		/* ftmp4 = z2^3*y1 */
		felem_assign(ftmp4, y1);

		/* ftmp2 = z2^2*x1 */
		felem_assign(ftmp2, x1);
		}

	/* ftmp = z1^2 */
	felem_square(tmp, z1);
	felem_reduce(ftmp, tmp);

	/* ftmp3 = z1^3 */
	felem_mul(tmp, ftmp, z1);
	felem_reduce(ftmp3, tmp);

	/* tmp = z1^3*y2 */
	felem_mul(tmp, ftmp3, y2);
	/* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */

	/* ftmp3 = z1^3*y2 - z2^3*y1 */
	felem_diff_128_64(tmp, ftmp4);
	/* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
	felem_reduce(ftmp3, tmp);

	/* tmp = z1^2*x2 */
	felem_mul(tmp, ftmp, x2);
	/* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */

	/* ftmp = z1^2*x2 - z2^2*x1 */
	felem_diff_128_64(tmp, ftmp2);
	/* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
	felem_reduce(ftmp, tmp);

	/* the formulae are incorrect if the points are equal
	 * so we check for this and do doubling if this happens */
	x_equal = felem_is_zero(ftmp);
	y_equal = felem_is_zero(ftmp3);
	z1_is_zero = felem_is_zero(z1);
	z2_is_zero = felem_is_zero(z2);
	/* In affine coordinates, (X_1, Y_1) == (X_2, Y_2) */
	if (x_equal && y_equal && !z1_is_zero && !z2_is_zero)
		{
		point_double(x3, y3, z3, x1, y1, z1);
		return;
		}

	/* ftmp5 = z1*z2 */
	if (!mixed)
		{
		felem_mul(tmp, z1, z2);
		felem_reduce(ftmp5, tmp);
		}
	else
		{
		/* special case z2 = 0 is handled later */
		felem_assign(ftmp5, z1);
		}

	/* z_out = (z1^2*x2 - z2^2*x1)*(z1*z2) */
	felem_mul(tmp, ftmp, ftmp5);
	felem_reduce(z_out, tmp);

	/* ftmp = (z1^2*x2 - z2^2*x1)^2 */
	felem_assign(ftmp5, ftmp);
	felem_square(tmp, ftmp);
	felem_reduce(ftmp, tmp);

	/* ftmp5 = (z1^2*x2 - z2^2*x1)^3 */
	felem_mul(tmp, ftmp, ftmp5);
	felem_reduce(ftmp5, tmp);

	/* ftmp2 = z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
	felem_mul(tmp, ftmp2, ftmp);
	felem_reduce(ftmp2, tmp);

	/* tmp = z2^3*y1*(z1^2*x2 - z2^2*x1)^3 */
	felem_mul(tmp, ftmp4, ftmp5);
	/* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */

	/* tmp2 = (z1^3*y2 - z2^3*y1)^2 */
	felem_square(tmp2, ftmp3);
	/* tmp2[i] < 4 * 2^57 * 2^57 < 2^116 */

	/* tmp2 = (z1^3*y2 - z2^3*y1)^2 - (z1^2*x2 - z2^2*x1)^3 */
	felem_diff_128_64(tmp2, ftmp5);
	/* tmp2[i] < 2^116 + 2^64 + 8 < 2^117 */

	/* ftmp5 = 2*z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
	felem_assign(ftmp5, ftmp2);
	felem_scalar(ftmp5, 2);
	/* ftmp5[i] < 2 * 2^57 = 2^58 */

	/* x_out = (z1^3*y2 - z2^3*y1)^2 - (z1^2*x2 - z2^2*x1)^3 -
	   2*z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
	felem_diff_128_64(tmp2, ftmp5);
	/* tmp2[i] < 2^117 + 2^64 + 8 < 2^118 */
	felem_reduce(x_out, tmp2);

	/* ftmp2 = z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out */
	felem_diff(ftmp2, x_out);
	/* ftmp2[i] < 2^57 + 2^58 + 2 < 2^59 */

	/* tmp2 = (z1^3*y2 - z2^3*y1)*(z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out) */
	felem_mul(tmp2, ftmp3, ftmp2);
	/* tmp2[i] < 4 * 2^57 * 2^59 = 2^118 */

	/* y_out = (z1^3*y2 - z2^3*y1)*(z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out) -
	   z2^3*y1*(z1^2*x2 - z2^2*x1)^3 */
	widefelem_diff(tmp2, tmp);
	/* tmp2[i] < 2^118 + 2^120 < 2^121 */
	felem_reduce(y_out, tmp2);

	/* the result (x_out, y_out, z_out) is incorrect if one of the inputs is
	 * the point at infinity, so we need to check for this separately */

	/* if point 1 is at infinity, copy point 2 to output, and vice versa */
	copy_conditional(x_out, x2, z1_is_zero);