A super trimmed down TLS stack, GPL licensed

Dependents:   MiniTLS-HTTPS-Example

MiniTLS - A super trimmed down TLS/SSL Library for embedded devices Author: Donatien Garnier Copyright (C) 2013-2014 AppNearMe Ltd

This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version.

This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

You should have received a copy of the GNU General Public License along with this program; if not, write to the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.

Committer:
MiniTLS
Date:
Fri Jun 06 10:49:02 2014 +0000
Revision:
0:35aa5be3b78d
Initial commit

Who changed what in which revision?

UserRevisionLine numberNew contents of line
MiniTLS 0:35aa5be3b78d 1 /* TomsFastMath, a fast ISO C bignum library.
MiniTLS 0:35aa5be3b78d 2 *
MiniTLS 0:35aa5be3b78d 3 * This project is meant to fill in where LibTomMath
MiniTLS 0:35aa5be3b78d 4 * falls short. That is speed ;-)
MiniTLS 0:35aa5be3b78d 5 *
MiniTLS 0:35aa5be3b78d 6 * This project is public domain and free for all purposes.
MiniTLS 0:35aa5be3b78d 7 *
MiniTLS 0:35aa5be3b78d 8 * Tom St Denis, tomstdenis@gmail.com
MiniTLS 0:35aa5be3b78d 9 */
MiniTLS 0:35aa5be3b78d 10 #include <tfm.h>
MiniTLS 0:35aa5be3b78d 11
MiniTLS 0:35aa5be3b78d 12 /* computes a = B**n mod b without division or multiplication useful for
MiniTLS 0:35aa5be3b78d 13 * normalizing numbers in a Montgomery system.
MiniTLS 0:35aa5be3b78d 14 */
MiniTLS 0:35aa5be3b78d 15 void fp_montgomery_calc_normalization(fp_int *a, fp_int *b)
MiniTLS 0:35aa5be3b78d 16 {
MiniTLS 0:35aa5be3b78d 17 int x, bits;
MiniTLS 0:35aa5be3b78d 18
MiniTLS 0:35aa5be3b78d 19 /* how many bits of last digit does b use */
MiniTLS 0:35aa5be3b78d 20 bits = fp_count_bits (b) % DIGIT_BIT;
MiniTLS 0:35aa5be3b78d 21 if (!bits) bits = DIGIT_BIT;
MiniTLS 0:35aa5be3b78d 22
MiniTLS 0:35aa5be3b78d 23 /* compute A = B^(n-1) * 2^(bits-1) */
MiniTLS 0:35aa5be3b78d 24 if (b->used > 1) {
MiniTLS 0:35aa5be3b78d 25 fp_2expt (a, (b->used - 1) * DIGIT_BIT + bits - 1);
MiniTLS 0:35aa5be3b78d 26 } else {
MiniTLS 0:35aa5be3b78d 27 fp_set(a, 1);
MiniTLS 0:35aa5be3b78d 28 bits = 1;
MiniTLS 0:35aa5be3b78d 29 }
MiniTLS 0:35aa5be3b78d 30
MiniTLS 0:35aa5be3b78d 31 /* now compute C = A * B mod b */
MiniTLS 0:35aa5be3b78d 32 for (x = bits - 1; x < (int)DIGIT_BIT; x++) {
MiniTLS 0:35aa5be3b78d 33 fp_mul_2 (a, a);
MiniTLS 0:35aa5be3b78d 34 if (fp_cmp_mag (a, b) != FP_LT) {
MiniTLS 0:35aa5be3b78d 35 s_fp_sub (a, b, a);
MiniTLS 0:35aa5be3b78d 36 }
MiniTLS 0:35aa5be3b78d 37 }
MiniTLS 0:35aa5be3b78d 38 }
MiniTLS 0:35aa5be3b78d 39
MiniTLS 0:35aa5be3b78d 40
MiniTLS 0:35aa5be3b78d 41 /* $Source: /cvs/libtom/tomsfastmath/src/mont/fp_montgomery_calc_normalization.c,v $ */
MiniTLS 0:35aa5be3b78d 42 /* $Revision: 1.1 $ */
MiniTLS 0:35aa5be3b78d 43 /* $Date: 2006/12/31 21:25:53 $ */