public override ECFieldElement Divide(ECFieldElement b)
 {
     //        return Multiply(b.invert());
     uint[] z = Nat160.Create();
     Mod.Invert(SecP160R2Field.P, ((SecP160R2FieldElement)b).x, z);
     SecP160R2Field.Multiply(z, x, z);
     return(new SecP160R2FieldElement(z));
 }
        public SecP160R2FieldElement(BigInteger x)
        {
            if (x == null || x.SignValue < 0 || x.CompareTo(Q) >= 0)
            {
                throw new ArgumentException("value invalid for SecP160R2FieldElement", "x");
            }

            this.x = SecP160R2Field.FromBigInteger(x);
        }
 public override ECFieldElement Multiply(ECFieldElement b)
 {
     uint[] z = Nat160.Create();
     SecP160R2Field.Multiply(x, ((SecP160R2FieldElement)b).x, z);
     return(new SecP160R2FieldElement(z));
 }
 public override ECFieldElement Subtract(ECFieldElement b)
 {
     uint[] z = Nat160.Create();
     SecP160R2Field.Subtract(x, ((SecP160R2FieldElement)b).x, z);
     return(new SecP160R2FieldElement(z));
 }
 public override ECFieldElement AddOne()
 {
     uint[] z = Nat160.Create();
     SecP160R2Field.AddOne(x, z);
     return(new SecP160R2FieldElement(z));
 }
        // D.1.4 91

        /**
         * return a sqrt root - the routine verifies that the calculation returns the right value - if
         * none exists it returns null.
         */
        public override ECFieldElement Sqrt()
        {
            /*
             * Raise this element to the exponent 2^158 - 2^30 - 2^12 - 2^10 - 2^7 - 2^6 - 2^5 - 2^1 - 2^0
             *
             * Breaking up the exponent's binary representation into "repunits", we get: { 127 1s } { 1
             * 0s } { 17 1s } { 1 0s } { 1 1s } { 1 0s } { 2 1s } { 3 0s } { 3 1s } { 1 0s } { 1 1s }
             *
             * Therefore we need an Addition chain containing 1, 2, 3, 17, 127 (the lengths of the repunits)
             * We use: [1], [2], [3], 4, 7, 14, [17], 31, 62, 124, [127]
             */

            uint[] x1 = this.x;
            if (Nat160.IsZero(x1) || Nat160.IsOne(x1))
            {
                return(this);
            }

            uint[] x2 = Nat160.Create();
            SecP160R2Field.Square(x1, x2);
            SecP160R2Field.Multiply(x2, x1, x2);
            uint[] x3 = Nat160.Create();
            SecP160R2Field.Square(x2, x3);
            SecP160R2Field.Multiply(x3, x1, x3);
            uint[] x4 = Nat160.Create();
            SecP160R2Field.Square(x3, x4);
            SecP160R2Field.Multiply(x4, x1, x4);
            uint[] x7 = Nat160.Create();
            SecP160R2Field.SquareN(x4, 3, x7);
            SecP160R2Field.Multiply(x7, x3, x7);
            uint[] x14 = x4;
            SecP160R2Field.SquareN(x7, 7, x14);
            SecP160R2Field.Multiply(x14, x7, x14);
            uint[] x17 = x7;
            SecP160R2Field.SquareN(x14, 3, x17);
            SecP160R2Field.Multiply(x17, x3, x17);
            uint[] x31 = Nat160.Create();
            SecP160R2Field.SquareN(x17, 14, x31);
            SecP160R2Field.Multiply(x31, x14, x31);
            uint[] x62 = x14;
            SecP160R2Field.SquareN(x31, 31, x62);
            SecP160R2Field.Multiply(x62, x31, x62);
            uint[] x124 = x31;
            SecP160R2Field.SquareN(x62, 62, x124);
            SecP160R2Field.Multiply(x124, x62, x124);
            uint[] x127 = x62;
            SecP160R2Field.SquareN(x124, 3, x127);
            SecP160R2Field.Multiply(x127, x3, x127);

            uint[] t1 = x127;
            SecP160R2Field.SquareN(t1, 18, t1);
            SecP160R2Field.Multiply(t1, x17, t1);
            SecP160R2Field.SquareN(t1, 2, t1);
            SecP160R2Field.Multiply(t1, x1, t1);
            SecP160R2Field.SquareN(t1, 3, t1);
            SecP160R2Field.Multiply(t1, x2, t1);
            SecP160R2Field.SquareN(t1, 6, t1);
            SecP160R2Field.Multiply(t1, x3, t1);
            SecP160R2Field.SquareN(t1, 2, t1);
            SecP160R2Field.Multiply(t1, x1, t1);

            uint[] t2 = x2;
            SecP160R2Field.Square(t1, t2);

            return(Nat160.Eq(x1, t2) ? new SecP160R2FieldElement(t1) : null);
        }
Esempio n. 7
0
        // B.3 pg 62
        public override ECPoint Add(ECPoint b)
        {
            if (this.IsInfinity)
            {
                return(b);
            }
            if (b.IsInfinity)
            {
                return(this);
            }
            if (this == b)
            {
                return(Twice());
            }

            ECCurve curve = this.Curve;

            SecP160R2FieldElement X1 = (SecP160R2FieldElement)this.RawXCoord, Y1 = (SecP160R2FieldElement)this.RawYCoord;
            SecP160R2FieldElement X2 = (SecP160R2FieldElement)b.RawXCoord, Y2 = (SecP160R2FieldElement)b.RawYCoord;

            SecP160R2FieldElement Z1 = (SecP160R2FieldElement)this.RawZCoords[0];
            SecP160R2FieldElement Z2 = (SecP160R2FieldElement)b.RawZCoords[0];

            uint c;

            uint[] tt1 = Nat160.CreateExt();
            uint[] t2  = Nat160.Create();
            uint[] t3  = Nat160.Create();
            uint[] t4  = Nat160.Create();

            bool Z1IsOne = Z1.IsOne;

            uint[] U2, S2;
            if (Z1IsOne)
            {
                U2 = X2.x;
                S2 = Y2.x;
            }
            else
            {
                S2 = t3;
                SecP160R2Field.Square(Z1.x, S2);

                U2 = t2;
                SecP160R2Field.Multiply(S2, X2.x, U2);

                SecP160R2Field.Multiply(S2, Z1.x, S2);
                SecP160R2Field.Multiply(S2, Y2.x, S2);
            }

            bool Z2IsOne = Z2.IsOne;

            uint[] U1, S1;
            if (Z2IsOne)
            {
                U1 = X1.x;
                S1 = Y1.x;
            }
            else
            {
                S1 = t4;
                SecP160R2Field.Square(Z2.x, S1);

                U1 = tt1;
                SecP160R2Field.Multiply(S1, X1.x, U1);

                SecP160R2Field.Multiply(S1, Z2.x, S1);
                SecP160R2Field.Multiply(S1, Y1.x, S1);
            }

            uint[] H = Nat160.Create();
            SecP160R2Field.Subtract(U1, U2, H);

            uint[] R = t2;
            SecP160R2Field.Subtract(S1, S2, R);

            // Check if b == this or b == -this
            if (Nat160.IsZero(H))
            {
                if (Nat160.IsZero(R))
                {
                    // this == b, i.e. this must be doubled
                    return(this.Twice());
                }

                // this == -b, i.e. the result is the point at infinity
                return(curve.Infinity);
            }

            uint[] HSquared = t3;
            SecP160R2Field.Square(H, HSquared);

            uint[] G = Nat160.Create();
            SecP160R2Field.Multiply(HSquared, H, G);

            uint[] V = t3;
            SecP160R2Field.Multiply(HSquared, U1, V);

            SecP160R2Field.Negate(G, G);
            Nat160.Mul(S1, G, tt1);

            c = Nat160.AddBothTo(V, V, G);
            SecP160R2Field.Reduce32(c, G);

            SecP160R2FieldElement X3 = new SecP160R2FieldElement(t4);

            SecP160R2Field.Square(R, X3.x);
            SecP160R2Field.Subtract(X3.x, G, X3.x);

            SecP160R2FieldElement Y3 = new SecP160R2FieldElement(G);

            SecP160R2Field.Subtract(V, X3.x, Y3.x);
            SecP160R2Field.MultiplyAddToExt(Y3.x, R, tt1);
            SecP160R2Field.Reduce(tt1, Y3.x);

            SecP160R2FieldElement Z3 = new SecP160R2FieldElement(H);

            if (!Z1IsOne)
            {
                SecP160R2Field.Multiply(Z3.x, Z1.x, Z3.x);
            }
            if (!Z2IsOne)
            {
                SecP160R2Field.Multiply(Z3.x, Z2.x, Z3.x);
            }

            ECFieldElement[] zs = new ECFieldElement[] { Z3 };

            return(new SecP160K1Point(curve, X3, Y3, zs, IsCompressed));
        }
Esempio n. 8
0
        // B.3 pg 62
        public override ECPoint Twice()
        {
            if (this.IsInfinity)
            {
                return(this);
            }

            ECCurve curve = this.Curve;

            SecP160R2FieldElement Y1 = (SecP160R2FieldElement)this.RawYCoord;

            if (Y1.IsZero)
            {
                return(curve.Infinity);
            }

            SecP160R2FieldElement X1 = (SecP160R2FieldElement)this.RawXCoord, Z1 = (SecP160R2FieldElement)this.RawZCoords[0];

            uint c;

            uint[] Y1Squared = Nat160.Create();
            SecP160R2Field.Square(Y1.x, Y1Squared);

            uint[] T = Nat160.Create();
            SecP160R2Field.Square(Y1Squared, T);

            uint[] M = Nat160.Create();
            SecP160R2Field.Square(X1.x, M);
            c = Nat160.AddBothTo(M, M, M);
            SecP160R2Field.Reduce32(c, M);

            uint[] S = Y1Squared;
            SecP160R2Field.Multiply(Y1Squared, X1.x, S);
            c = Nat.ShiftUpBits(5, S, 2, 0);
            SecP160R2Field.Reduce32(c, S);

            uint[] t1 = Nat160.Create();
            c = Nat.ShiftUpBits(5, T, 3, 0, t1);
            SecP160R2Field.Reduce32(c, t1);

            SecP160R2FieldElement X3 = new SecP160R2FieldElement(T);

            SecP160R2Field.Square(M, X3.x);
            SecP160R2Field.Subtract(X3.x, S, X3.x);
            SecP160R2Field.Subtract(X3.x, S, X3.x);

            SecP160R2FieldElement Y3 = new SecP160R2FieldElement(S);

            SecP160R2Field.Subtract(S, X3.x, Y3.x);
            SecP160R2Field.Multiply(Y3.x, M, Y3.x);
            SecP160R2Field.Subtract(Y3.x, t1, Y3.x);

            SecP160R2FieldElement Z3 = new SecP160R2FieldElement(M);

            SecP160R2Field.Twice(Y1.x, Z3.x);
            if (!Z1.IsOne)
            {
                SecP160R2Field.Multiply(Z3.x, Z1.x, Z3.x);
            }

            return(new SecP160K1Point(curve, X3, Y3, new ECFieldElement[] { Z3 }, IsCompressed));
        }