wolfSSL SSL/TLS library, support up to TLS1.3

Dependents:   CyaSSL-Twitter-OAuth4Tw Example-client-tls-cert TwitterReader TweetTest ... more

Committer:
wolfSSL
Date:
Sat Aug 18 22:20:43 2018 +0000
Revision:
15:117db924cf7c
Child:
16:8e0d178b1d1e
wolfSSL 3.15.3

Who changed what in which revision?

UserRevisionLine numberNew contents of line
wolfSSL 15:117db924cf7c 1 /* dh.c
wolfSSL 15:117db924cf7c 2 *
wolfSSL 15:117db924cf7c 3 * Copyright (C) 2006-2017 wolfSSL Inc.
wolfSSL 15:117db924cf7c 4 *
wolfSSL 15:117db924cf7c 5 * This file is part of wolfSSL.
wolfSSL 15:117db924cf7c 6 *
wolfSSL 15:117db924cf7c 7 * wolfSSL is free software; you can redistribute it and/or modify
wolfSSL 15:117db924cf7c 8 * it under the terms of the GNU General Public License as published by
wolfSSL 15:117db924cf7c 9 * the Free Software Foundation; either version 2 of the License, or
wolfSSL 15:117db924cf7c 10 * (at your option) any later version.
wolfSSL 15:117db924cf7c 11 *
wolfSSL 15:117db924cf7c 12 * wolfSSL is distributed in the hope that it will be useful,
wolfSSL 15:117db924cf7c 13 * but WITHOUT ANY WARRANTY; without even the implied warranty of
wolfSSL 15:117db924cf7c 14 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
wolfSSL 15:117db924cf7c 15 * GNU General Public License for more details.
wolfSSL 15:117db924cf7c 16 *
wolfSSL 15:117db924cf7c 17 * You should have received a copy of the GNU General Public License
wolfSSL 15:117db924cf7c 18 * along with this program; if not, write to the Free Software
wolfSSL 15:117db924cf7c 19 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
wolfSSL 15:117db924cf7c 20 */
wolfSSL 15:117db924cf7c 21
wolfSSL 15:117db924cf7c 22
wolfSSL 15:117db924cf7c 23 #ifdef HAVE_CONFIG_H
wolfSSL 15:117db924cf7c 24 #include <config.h>
wolfSSL 15:117db924cf7c 25 #endif
wolfSSL 15:117db924cf7c 26
wolfSSL 15:117db924cf7c 27 #include <wolfssl/wolfcrypt/settings.h>
wolfSSL 15:117db924cf7c 28
wolfSSL 15:117db924cf7c 29 #ifndef NO_DH
wolfSSL 15:117db924cf7c 30
wolfSSL 15:117db924cf7c 31 #if defined(HAVE_FIPS) && \
wolfSSL 15:117db924cf7c 32 defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)
wolfSSL 15:117db924cf7c 33
wolfSSL 15:117db924cf7c 34 /* set NO_WRAPPERS before headers, use direct internal f()s not wrappers */
wolfSSL 15:117db924cf7c 35 #define FIPS_NO_WRAPPERS
wolfSSL 15:117db924cf7c 36
wolfSSL 15:117db924cf7c 37 #ifdef USE_WINDOWS_API
wolfSSL 15:117db924cf7c 38 #pragma code_seg(".fipsA$m")
wolfSSL 15:117db924cf7c 39 #pragma const_seg(".fipsB$m")
wolfSSL 15:117db924cf7c 40 #endif
wolfSSL 15:117db924cf7c 41 #endif
wolfSSL 15:117db924cf7c 42
wolfSSL 15:117db924cf7c 43 #include <wolfssl/wolfcrypt/dh.h>
wolfSSL 15:117db924cf7c 44 #include <wolfssl/wolfcrypt/error-crypt.h>
wolfSSL 15:117db924cf7c 45 #include <wolfssl/wolfcrypt/logging.h>
wolfSSL 15:117db924cf7c 46
wolfSSL 15:117db924cf7c 47 #ifdef WOLFSSL_HAVE_SP_DH
wolfSSL 15:117db924cf7c 48 #include <wolfssl/wolfcrypt/sp.h>
wolfSSL 15:117db924cf7c 49 #endif
wolfSSL 15:117db924cf7c 50
wolfSSL 15:117db924cf7c 51 #ifdef NO_INLINE
wolfSSL 15:117db924cf7c 52 #include <wolfssl/wolfcrypt/misc.h>
wolfSSL 15:117db924cf7c 53 #else
wolfSSL 15:117db924cf7c 54 #define WOLFSSL_MISC_INCLUDED
wolfSSL 15:117db924cf7c 55 #include <wolfcrypt/src/misc.c>
wolfSSL 15:117db924cf7c 56 #endif
wolfSSL 15:117db924cf7c 57
wolfSSL 15:117db924cf7c 58
wolfSSL 15:117db924cf7c 59 #if !defined(USER_MATH_LIB) && !defined(WOLFSSL_DH_CONST)
wolfSSL 15:117db924cf7c 60 #include <math.h>
wolfSSL 15:117db924cf7c 61 #define XPOW(x,y) pow((x),(y))
wolfSSL 15:117db924cf7c 62 #define XLOG(x) log((x))
wolfSSL 15:117db924cf7c 63 #else
wolfSSL 15:117db924cf7c 64 /* user's own math lib */
wolfSSL 15:117db924cf7c 65 #endif
wolfSSL 15:117db924cf7c 66
wolfSSL 15:117db924cf7c 67 #ifdef HAVE_FFDHE_2048
wolfSSL 15:117db924cf7c 68 static const byte dh_ffdhe2048_p[] = {
wolfSSL 15:117db924cf7c 69 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
wolfSSL 15:117db924cf7c 70 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A,
wolfSSL 15:117db924cf7c 71 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1,
wolfSSL 15:117db924cf7c 72 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95,
wolfSSL 15:117db924cf7c 73 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
wolfSSL 15:117db924cf7c 74 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9,
wolfSSL 15:117db924cf7c 75 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8,
wolfSSL 15:117db924cf7c 76 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A,
wolfSSL 15:117db924cf7c 77 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61,
wolfSSL 15:117db924cf7c 78 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
wolfSSL 15:117db924cf7c 79 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3,
wolfSSL 15:117db924cf7c 80 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35,
wolfSSL 15:117db924cf7c 81 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77,
wolfSSL 15:117db924cf7c 82 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72,
wolfSSL 15:117db924cf7c 83 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
wolfSSL 15:117db924cf7c 84 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A,
wolfSSL 15:117db924cf7c 85 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61,
wolfSSL 15:117db924cf7c 86 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB,
wolfSSL 15:117db924cf7c 87 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68,
wolfSSL 15:117db924cf7c 88 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
wolfSSL 15:117db924cf7c 89 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19,
wolfSSL 15:117db924cf7c 90 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70,
wolfSSL 15:117db924cf7c 91 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC,
wolfSSL 15:117db924cf7c 92 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61,
wolfSSL 15:117db924cf7c 93 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
wolfSSL 15:117db924cf7c 94 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83,
wolfSSL 15:117db924cf7c 95 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73,
wolfSSL 15:117db924cf7c 96 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05,
wolfSSL 15:117db924cf7c 97 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2,
wolfSSL 15:117db924cf7c 98 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
wolfSSL 15:117db924cf7c 99 0x88, 0x6B, 0x42, 0x38, 0x61, 0x28, 0x5C, 0x97,
wolfSSL 15:117db924cf7c 100 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
wolfSSL 15:117db924cf7c 101 };
wolfSSL 15:117db924cf7c 102 static const byte dh_ffdhe2048_g[] = { 0x02 };
wolfSSL 15:117db924cf7c 103 #ifdef HAVE_FFDHE_Q
wolfSSL 15:117db924cf7c 104 static const byte dh_ffdhe2048_q[] = {
wolfSSL 15:117db924cf7c 105 0x7F, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
wolfSSL 15:117db924cf7c 106 0xD6, 0xFC, 0x2A, 0x2C, 0x51, 0x5D, 0xA5, 0x4D,
wolfSSL 15:117db924cf7c 107 0x57, 0xEE, 0x2B, 0x10, 0x13, 0x9E, 0x9E, 0x78,
wolfSSL 15:117db924cf7c 108 0xEC, 0x5C, 0xE2, 0xC1, 0xE7, 0x16, 0x9B, 0x4A,
wolfSSL 15:117db924cf7c 109 0xD4, 0xF0, 0x9B, 0x20, 0x8A, 0x32, 0x19, 0xFD,
wolfSSL 15:117db924cf7c 110 0xE6, 0x49, 0xCE, 0xE7, 0x12, 0x4D, 0x9F, 0x7C,
wolfSSL 15:117db924cf7c 111 0xBE, 0x97, 0xF1, 0xB1, 0xB1, 0x86, 0x3A, 0xEC,
wolfSSL 15:117db924cf7c 112 0x7B, 0x40, 0xD9, 0x01, 0x57, 0x62, 0x30, 0xBD,
wolfSSL 15:117db924cf7c 113 0x69, 0xEF, 0x8F, 0x6A, 0xEA, 0xFE, 0xB2, 0xB0,
wolfSSL 15:117db924cf7c 114 0x92, 0x19, 0xFA, 0x8F, 0xAF, 0x83, 0x37, 0x68,
wolfSSL 15:117db924cf7c 115 0x42, 0xB1, 0xB2, 0xAA, 0x9E, 0xF6, 0x8D, 0x79,
wolfSSL 15:117db924cf7c 116 0xDA, 0xAB, 0x89, 0xAF, 0x3F, 0xAB, 0xE4, 0x9A,
wolfSSL 15:117db924cf7c 117 0xCC, 0x27, 0x86, 0x38, 0x70, 0x73, 0x45, 0xBB,
wolfSSL 15:117db924cf7c 118 0xF1, 0x53, 0x44, 0xED, 0x79, 0xF7, 0xF4, 0x39,
wolfSSL 15:117db924cf7c 119 0x0E, 0xF8, 0xAC, 0x50, 0x9B, 0x56, 0xF3, 0x9A,
wolfSSL 15:117db924cf7c 120 0x98, 0x56, 0x65, 0x27, 0xA4, 0x1D, 0x3C, 0xBD,
wolfSSL 15:117db924cf7c 121 0x5E, 0x05, 0x58, 0xC1, 0x59, 0x92, 0x7D, 0xB0,
wolfSSL 15:117db924cf7c 122 0xE8, 0x84, 0x54, 0xA5, 0xD9, 0x64, 0x71, 0xFD,
wolfSSL 15:117db924cf7c 123 0xDC, 0xB5, 0x6D, 0x5B, 0xB0, 0x6B, 0xFA, 0x34,
wolfSSL 15:117db924cf7c 124 0x0E, 0xA7, 0xA1, 0x51, 0xEF, 0x1C, 0xA6, 0xFA,
wolfSSL 15:117db924cf7c 125 0x57, 0x2B, 0x76, 0xF3, 0xB1, 0xB9, 0x5D, 0x8C,
wolfSSL 15:117db924cf7c 126 0x85, 0x83, 0xD3, 0xE4, 0x77, 0x05, 0x36, 0xB8,
wolfSSL 15:117db924cf7c 127 0x4F, 0x01, 0x7E, 0x70, 0xE6, 0xFB, 0xF1, 0x76,
wolfSSL 15:117db924cf7c 128 0x60, 0x1A, 0x02, 0x66, 0x94, 0x1A, 0x17, 0xB0,
wolfSSL 15:117db924cf7c 129 0xC8, 0xB9, 0x7F, 0x4E, 0x74, 0xC2, 0xC1, 0xFF,
wolfSSL 15:117db924cf7c 130 0xC7, 0x27, 0x89, 0x19, 0x77, 0x79, 0x40, 0xC1,
wolfSSL 15:117db924cf7c 131 0xE1, 0xFF, 0x1D, 0x8D, 0xA6, 0x37, 0xD6, 0xB9,
wolfSSL 15:117db924cf7c 132 0x9D, 0xDA, 0xFE, 0x5E, 0x17, 0x61, 0x10, 0x02,
wolfSSL 15:117db924cf7c 133 0xE2, 0xC7, 0x78, 0xC1, 0xBE, 0x8B, 0x41, 0xD9,
wolfSSL 15:117db924cf7c 134 0x63, 0x79, 0xA5, 0x13, 0x60, 0xD9, 0x77, 0xFD,
wolfSSL 15:117db924cf7c 135 0x44, 0x35, 0xA1, 0x1C, 0x30, 0x94, 0x2E, 0x4B,
wolfSSL 15:117db924cf7c 136 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
wolfSSL 15:117db924cf7c 137 };
wolfSSL 15:117db924cf7c 138 #endif /* HAVE_FFDHE_Q */
wolfSSL 15:117db924cf7c 139
wolfSSL 15:117db924cf7c 140 const DhParams* wc_Dh_ffdhe2048_Get(void)
wolfSSL 15:117db924cf7c 141 {
wolfSSL 15:117db924cf7c 142 static const DhParams ffdhe2048 = {
wolfSSL 15:117db924cf7c 143 #ifdef HAVE_FFDHE_Q
wolfSSL 15:117db924cf7c 144 dh_ffdhe2048_q, sizeof(dh_ffdhe2048_q),
wolfSSL 15:117db924cf7c 145 #endif /* HAVE_FFDHE_Q */
wolfSSL 15:117db924cf7c 146 dh_ffdhe2048_p, sizeof(dh_ffdhe2048_p),
wolfSSL 15:117db924cf7c 147 dh_ffdhe2048_g, sizeof(dh_ffdhe2048_g)
wolfSSL 15:117db924cf7c 148 };
wolfSSL 15:117db924cf7c 149 return &ffdhe2048;
wolfSSL 15:117db924cf7c 150 }
wolfSSL 15:117db924cf7c 151 #endif
wolfSSL 15:117db924cf7c 152
wolfSSL 15:117db924cf7c 153 #ifdef HAVE_FFDHE_3072
wolfSSL 15:117db924cf7c 154 static const byte dh_ffdhe3072_p[] = {
wolfSSL 15:117db924cf7c 155 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
wolfSSL 15:117db924cf7c 156 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A,
wolfSSL 15:117db924cf7c 157 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1,
wolfSSL 15:117db924cf7c 158 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95,
wolfSSL 15:117db924cf7c 159 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
wolfSSL 15:117db924cf7c 160 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9,
wolfSSL 15:117db924cf7c 161 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8,
wolfSSL 15:117db924cf7c 162 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A,
wolfSSL 15:117db924cf7c 163 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61,
wolfSSL 15:117db924cf7c 164 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
wolfSSL 15:117db924cf7c 165 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3,
wolfSSL 15:117db924cf7c 166 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35,
wolfSSL 15:117db924cf7c 167 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77,
wolfSSL 15:117db924cf7c 168 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72,
wolfSSL 15:117db924cf7c 169 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
wolfSSL 15:117db924cf7c 170 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A,
wolfSSL 15:117db924cf7c 171 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61,
wolfSSL 15:117db924cf7c 172 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB,
wolfSSL 15:117db924cf7c 173 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68,
wolfSSL 15:117db924cf7c 174 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
wolfSSL 15:117db924cf7c 175 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19,
wolfSSL 15:117db924cf7c 176 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70,
wolfSSL 15:117db924cf7c 177 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC,
wolfSSL 15:117db924cf7c 178 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61,
wolfSSL 15:117db924cf7c 179 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
wolfSSL 15:117db924cf7c 180 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83,
wolfSSL 15:117db924cf7c 181 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73,
wolfSSL 15:117db924cf7c 182 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05,
wolfSSL 15:117db924cf7c 183 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2,
wolfSSL 15:117db924cf7c 184 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
wolfSSL 15:117db924cf7c 185 0x88, 0x6B, 0x42, 0x38, 0x61, 0x1F, 0xCF, 0xDC,
wolfSSL 15:117db924cf7c 186 0xDE, 0x35, 0x5B, 0x3B, 0x65, 0x19, 0x03, 0x5B,
wolfSSL 15:117db924cf7c 187 0xBC, 0x34, 0xF4, 0xDE, 0xF9, 0x9C, 0x02, 0x38,
wolfSSL 15:117db924cf7c 188 0x61, 0xB4, 0x6F, 0xC9, 0xD6, 0xE6, 0xC9, 0x07,
wolfSSL 15:117db924cf7c 189 0x7A, 0xD9, 0x1D, 0x26, 0x91, 0xF7, 0xF7, 0xEE,
wolfSSL 15:117db924cf7c 190 0x59, 0x8C, 0xB0, 0xFA, 0xC1, 0x86, 0xD9, 0x1C,
wolfSSL 15:117db924cf7c 191 0xAE, 0xFE, 0x13, 0x09, 0x85, 0x13, 0x92, 0x70,
wolfSSL 15:117db924cf7c 192 0xB4, 0x13, 0x0C, 0x93, 0xBC, 0x43, 0x79, 0x44,
wolfSSL 15:117db924cf7c 193 0xF4, 0xFD, 0x44, 0x52, 0xE2, 0xD7, 0x4D, 0xD3,
wolfSSL 15:117db924cf7c 194 0x64, 0xF2, 0xE2, 0x1E, 0x71, 0xF5, 0x4B, 0xFF,
wolfSSL 15:117db924cf7c 195 0x5C, 0xAE, 0x82, 0xAB, 0x9C, 0x9D, 0xF6, 0x9E,
wolfSSL 15:117db924cf7c 196 0xE8, 0x6D, 0x2B, 0xC5, 0x22, 0x36, 0x3A, 0x0D,
wolfSSL 15:117db924cf7c 197 0xAB, 0xC5, 0x21, 0x97, 0x9B, 0x0D, 0xEA, 0xDA,
wolfSSL 15:117db924cf7c 198 0x1D, 0xBF, 0x9A, 0x42, 0xD5, 0xC4, 0x48, 0x4E,
wolfSSL 15:117db924cf7c 199 0x0A, 0xBC, 0xD0, 0x6B, 0xFA, 0x53, 0xDD, 0xEF,
wolfSSL 15:117db924cf7c 200 0x3C, 0x1B, 0x20, 0xEE, 0x3F, 0xD5, 0x9D, 0x7C,
wolfSSL 15:117db924cf7c 201 0x25, 0xE4, 0x1D, 0x2B, 0x66, 0xC6, 0x2E, 0x37,
wolfSSL 15:117db924cf7c 202 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
wolfSSL 15:117db924cf7c 203 };
wolfSSL 15:117db924cf7c 204 static const byte dh_ffdhe3072_g[] = { 0x02 };
wolfSSL 15:117db924cf7c 205 #ifdef HAVE_FFDHE_Q
wolfSSL 15:117db924cf7c 206 static const byte dh_ffdhe3072_q[] = {
wolfSSL 15:117db924cf7c 207 0x7F, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
wolfSSL 15:117db924cf7c 208 0xD6, 0xFC, 0x2A, 0x2C, 0x51, 0x5D, 0xA5, 0x4D,
wolfSSL 15:117db924cf7c 209 0x57, 0xEE, 0x2B, 0x10, 0x13, 0x9E, 0x9E, 0x78,
wolfSSL 15:117db924cf7c 210 0xEC, 0x5C, 0xE2, 0xC1, 0xE7, 0x16, 0x9B, 0x4A,
wolfSSL 15:117db924cf7c 211 0xD4, 0xF0, 0x9B, 0x20, 0x8A, 0x32, 0x19, 0xFD,
wolfSSL 15:117db924cf7c 212 0xE6, 0x49, 0xCE, 0xE7, 0x12, 0x4D, 0x9F, 0x7C,
wolfSSL 15:117db924cf7c 213 0xBE, 0x97, 0xF1, 0xB1, 0xB1, 0x86, 0x3A, 0xEC,
wolfSSL 15:117db924cf7c 214 0x7B, 0x40, 0xD9, 0x01, 0x57, 0x62, 0x30, 0xBD,
wolfSSL 15:117db924cf7c 215 0x69, 0xEF, 0x8F, 0x6A, 0xEA, 0xFE, 0xB2, 0xB0,
wolfSSL 15:117db924cf7c 216 0x92, 0x19, 0xFA, 0x8F, 0xAF, 0x83, 0x37, 0x68,
wolfSSL 15:117db924cf7c 217 0x42, 0xB1, 0xB2, 0xAA, 0x9E, 0xF6, 0x8D, 0x79,
wolfSSL 15:117db924cf7c 218 0xDA, 0xAB, 0x89, 0xAF, 0x3F, 0xAB, 0xE4, 0x9A,
wolfSSL 15:117db924cf7c 219 0xCC, 0x27, 0x86, 0x38, 0x70, 0x73, 0x45, 0xBB,
wolfSSL 15:117db924cf7c 220 0xF1, 0x53, 0x44, 0xED, 0x79, 0xF7, 0xF4, 0x39,
wolfSSL 15:117db924cf7c 221 0x0E, 0xF8, 0xAC, 0x50, 0x9B, 0x56, 0xF3, 0x9A,
wolfSSL 15:117db924cf7c 222 0x98, 0x56, 0x65, 0x27, 0xA4, 0x1D, 0x3C, 0xBD,
wolfSSL 15:117db924cf7c 223 0x5E, 0x05, 0x58, 0xC1, 0x59, 0x92, 0x7D, 0xB0,
wolfSSL 15:117db924cf7c 224 0xE8, 0x84, 0x54, 0xA5, 0xD9, 0x64, 0x71, 0xFD,
wolfSSL 15:117db924cf7c 225 0xDC, 0xB5, 0x6D, 0x5B, 0xB0, 0x6B, 0xFA, 0x34,
wolfSSL 15:117db924cf7c 226 0x0E, 0xA7, 0xA1, 0x51, 0xEF, 0x1C, 0xA6, 0xFA,
wolfSSL 15:117db924cf7c 227 0x57, 0x2B, 0x76, 0xF3, 0xB1, 0xB9, 0x5D, 0x8C,
wolfSSL 15:117db924cf7c 228 0x85, 0x83, 0xD3, 0xE4, 0x77, 0x05, 0x36, 0xB8,
wolfSSL 15:117db924cf7c 229 0x4F, 0x01, 0x7E, 0x70, 0xE6, 0xFB, 0xF1, 0x76,
wolfSSL 15:117db924cf7c 230 0x60, 0x1A, 0x02, 0x66, 0x94, 0x1A, 0x17, 0xB0,
wolfSSL 15:117db924cf7c 231 0xC8, 0xB9, 0x7F, 0x4E, 0x74, 0xC2, 0xC1, 0xFF,
wolfSSL 15:117db924cf7c 232 0xC7, 0x27, 0x89, 0x19, 0x77, 0x79, 0x40, 0xC1,
wolfSSL 15:117db924cf7c 233 0xE1, 0xFF, 0x1D, 0x8D, 0xA6, 0x37, 0xD6, 0xB9,
wolfSSL 15:117db924cf7c 234 0x9D, 0xDA, 0xFE, 0x5E, 0x17, 0x61, 0x10, 0x02,
wolfSSL 15:117db924cf7c 235 0xE2, 0xC7, 0x78, 0xC1, 0xBE, 0x8B, 0x41, 0xD9,
wolfSSL 15:117db924cf7c 236 0x63, 0x79, 0xA5, 0x13, 0x60, 0xD9, 0x77, 0xFD,
wolfSSL 15:117db924cf7c 237 0x44, 0x35, 0xA1, 0x1C, 0x30, 0x8F, 0xE7, 0xEE,
wolfSSL 15:117db924cf7c 238 0x6F, 0x1A, 0xAD, 0x9D, 0xB2, 0x8C, 0x81, 0xAD,
wolfSSL 15:117db924cf7c 239 0xDE, 0x1A, 0x7A, 0x6F, 0x7C, 0xCE, 0x01, 0x1C,
wolfSSL 15:117db924cf7c 240 0x30, 0xDA, 0x37, 0xE4, 0xEB, 0x73, 0x64, 0x83,
wolfSSL 15:117db924cf7c 241 0xBD, 0x6C, 0x8E, 0x93, 0x48, 0xFB, 0xFB, 0xF7,
wolfSSL 15:117db924cf7c 242 0x2C, 0xC6, 0x58, 0x7D, 0x60, 0xC3, 0x6C, 0x8E,
wolfSSL 15:117db924cf7c 243 0x57, 0x7F, 0x09, 0x84, 0xC2, 0x89, 0xC9, 0x38,
wolfSSL 15:117db924cf7c 244 0x5A, 0x09, 0x86, 0x49, 0xDE, 0x21, 0xBC, 0xA2,
wolfSSL 15:117db924cf7c 245 0x7A, 0x7E, 0xA2, 0x29, 0x71, 0x6B, 0xA6, 0xE9,
wolfSSL 15:117db924cf7c 246 0xB2, 0x79, 0x71, 0x0F, 0x38, 0xFA, 0xA5, 0xFF,
wolfSSL 15:117db924cf7c 247 0xAE, 0x57, 0x41, 0x55, 0xCE, 0x4E, 0xFB, 0x4F,
wolfSSL 15:117db924cf7c 248 0x74, 0x36, 0x95, 0xE2, 0x91, 0x1B, 0x1D, 0x06,
wolfSSL 15:117db924cf7c 249 0xD5, 0xE2, 0x90, 0xCB, 0xCD, 0x86, 0xF5, 0x6D,
wolfSSL 15:117db924cf7c 250 0x0E, 0xDF, 0xCD, 0x21, 0x6A, 0xE2, 0x24, 0x27,
wolfSSL 15:117db924cf7c 251 0x05, 0x5E, 0x68, 0x35, 0xFD, 0x29, 0xEE, 0xF7,
wolfSSL 15:117db924cf7c 252 0x9E, 0x0D, 0x90, 0x77, 0x1F, 0xEA, 0xCE, 0xBE,
wolfSSL 15:117db924cf7c 253 0x12, 0xF2, 0x0E, 0x95, 0xB3, 0x63, 0x17, 0x1B,
wolfSSL 15:117db924cf7c 254 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
wolfSSL 15:117db924cf7c 255 };
wolfSSL 15:117db924cf7c 256 #endif /* HAVE_FFDHE_Q */
wolfSSL 15:117db924cf7c 257
wolfSSL 15:117db924cf7c 258 const DhParams* wc_Dh_ffdhe3072_Get(void)
wolfSSL 15:117db924cf7c 259 {
wolfSSL 15:117db924cf7c 260 static const DhParams ffdhe3072 = {
wolfSSL 15:117db924cf7c 261 #ifdef HAVE_FFDHE_Q
wolfSSL 15:117db924cf7c 262 dh_ffdhe3072_q, sizeof(dh_ffdhe3072_q),
wolfSSL 15:117db924cf7c 263 #endif /* HAVE_FFDHE_Q */
wolfSSL 15:117db924cf7c 264 dh_ffdhe3072_p, sizeof(dh_ffdhe3072_p),
wolfSSL 15:117db924cf7c 265 dh_ffdhe3072_g, sizeof(dh_ffdhe3072_g)
wolfSSL 15:117db924cf7c 266 };
wolfSSL 15:117db924cf7c 267 return &ffdhe3072;
wolfSSL 15:117db924cf7c 268 }
wolfSSL 15:117db924cf7c 269 #endif
wolfSSL 15:117db924cf7c 270
wolfSSL 15:117db924cf7c 271 #ifdef HAVE_FFDHE_4096
wolfSSL 15:117db924cf7c 272 static const byte dh_ffdhe4096_p[] = {
wolfSSL 15:117db924cf7c 273 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
wolfSSL 15:117db924cf7c 274 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A,
wolfSSL 15:117db924cf7c 275 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1,
wolfSSL 15:117db924cf7c 276 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95,
wolfSSL 15:117db924cf7c 277 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
wolfSSL 15:117db924cf7c 278 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9,
wolfSSL 15:117db924cf7c 279 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8,
wolfSSL 15:117db924cf7c 280 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A,
wolfSSL 15:117db924cf7c 281 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61,
wolfSSL 15:117db924cf7c 282 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
wolfSSL 15:117db924cf7c 283 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3,
wolfSSL 15:117db924cf7c 284 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35,
wolfSSL 15:117db924cf7c 285 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77,
wolfSSL 15:117db924cf7c 286 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72,
wolfSSL 15:117db924cf7c 287 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
wolfSSL 15:117db924cf7c 288 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A,
wolfSSL 15:117db924cf7c 289 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61,
wolfSSL 15:117db924cf7c 290 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB,
wolfSSL 15:117db924cf7c 291 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68,
wolfSSL 15:117db924cf7c 292 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
wolfSSL 15:117db924cf7c 293 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19,
wolfSSL 15:117db924cf7c 294 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70,
wolfSSL 15:117db924cf7c 295 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC,
wolfSSL 15:117db924cf7c 296 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61,
wolfSSL 15:117db924cf7c 297 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
wolfSSL 15:117db924cf7c 298 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83,
wolfSSL 15:117db924cf7c 299 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73,
wolfSSL 15:117db924cf7c 300 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05,
wolfSSL 15:117db924cf7c 301 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2,
wolfSSL 15:117db924cf7c 302 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
wolfSSL 15:117db924cf7c 303 0x88, 0x6B, 0x42, 0x38, 0x61, 0x1F, 0xCF, 0xDC,
wolfSSL 15:117db924cf7c 304 0xDE, 0x35, 0x5B, 0x3B, 0x65, 0x19, 0x03, 0x5B,
wolfSSL 15:117db924cf7c 305 0xBC, 0x34, 0xF4, 0xDE, 0xF9, 0x9C, 0x02, 0x38,
wolfSSL 15:117db924cf7c 306 0x61, 0xB4, 0x6F, 0xC9, 0xD6, 0xE6, 0xC9, 0x07,
wolfSSL 15:117db924cf7c 307 0x7A, 0xD9, 0x1D, 0x26, 0x91, 0xF7, 0xF7, 0xEE,
wolfSSL 15:117db924cf7c 308 0x59, 0x8C, 0xB0, 0xFA, 0xC1, 0x86, 0xD9, 0x1C,
wolfSSL 15:117db924cf7c 309 0xAE, 0xFE, 0x13, 0x09, 0x85, 0x13, 0x92, 0x70,
wolfSSL 15:117db924cf7c 310 0xB4, 0x13, 0x0C, 0x93, 0xBC, 0x43, 0x79, 0x44,
wolfSSL 15:117db924cf7c 311 0xF4, 0xFD, 0x44, 0x52, 0xE2, 0xD7, 0x4D, 0xD3,
wolfSSL 15:117db924cf7c 312 0x64, 0xF2, 0xE2, 0x1E, 0x71, 0xF5, 0x4B, 0xFF,
wolfSSL 15:117db924cf7c 313 0x5C, 0xAE, 0x82, 0xAB, 0x9C, 0x9D, 0xF6, 0x9E,
wolfSSL 15:117db924cf7c 314 0xE8, 0x6D, 0x2B, 0xC5, 0x22, 0x36, 0x3A, 0x0D,
wolfSSL 15:117db924cf7c 315 0xAB, 0xC5, 0x21, 0x97, 0x9B, 0x0D, 0xEA, 0xDA,
wolfSSL 15:117db924cf7c 316 0x1D, 0xBF, 0x9A, 0x42, 0xD5, 0xC4, 0x48, 0x4E,
wolfSSL 15:117db924cf7c 317 0x0A, 0xBC, 0xD0, 0x6B, 0xFA, 0x53, 0xDD, 0xEF,
wolfSSL 15:117db924cf7c 318 0x3C, 0x1B, 0x20, 0xEE, 0x3F, 0xD5, 0x9D, 0x7C,
wolfSSL 15:117db924cf7c 319 0x25, 0xE4, 0x1D, 0x2B, 0x66, 0x9E, 0x1E, 0xF1,
wolfSSL 15:117db924cf7c 320 0x6E, 0x6F, 0x52, 0xC3, 0x16, 0x4D, 0xF4, 0xFB,
wolfSSL 15:117db924cf7c 321 0x79, 0x30, 0xE9, 0xE4, 0xE5, 0x88, 0x57, 0xB6,
wolfSSL 15:117db924cf7c 322 0xAC, 0x7D, 0x5F, 0x42, 0xD6, 0x9F, 0x6D, 0x18,
wolfSSL 15:117db924cf7c 323 0x77, 0x63, 0xCF, 0x1D, 0x55, 0x03, 0x40, 0x04,
wolfSSL 15:117db924cf7c 324 0x87, 0xF5, 0x5B, 0xA5, 0x7E, 0x31, 0xCC, 0x7A,
wolfSSL 15:117db924cf7c 325 0x71, 0x35, 0xC8, 0x86, 0xEF, 0xB4, 0x31, 0x8A,
wolfSSL 15:117db924cf7c 326 0xED, 0x6A, 0x1E, 0x01, 0x2D, 0x9E, 0x68, 0x32,
wolfSSL 15:117db924cf7c 327 0xA9, 0x07, 0x60, 0x0A, 0x91, 0x81, 0x30, 0xC4,
wolfSSL 15:117db924cf7c 328 0x6D, 0xC7, 0x78, 0xF9, 0x71, 0xAD, 0x00, 0x38,
wolfSSL 15:117db924cf7c 329 0x09, 0x29, 0x99, 0xA3, 0x33, 0xCB, 0x8B, 0x7A,
wolfSSL 15:117db924cf7c 330 0x1A, 0x1D, 0xB9, 0x3D, 0x71, 0x40, 0x00, 0x3C,
wolfSSL 15:117db924cf7c 331 0x2A, 0x4E, 0xCE, 0xA9, 0xF9, 0x8D, 0x0A, 0xCC,
wolfSSL 15:117db924cf7c 332 0x0A, 0x82, 0x91, 0xCD, 0xCE, 0xC9, 0x7D, 0xCF,
wolfSSL 15:117db924cf7c 333 0x8E, 0xC9, 0xB5, 0x5A, 0x7F, 0x88, 0xA4, 0x6B,
wolfSSL 15:117db924cf7c 334 0x4D, 0xB5, 0xA8, 0x51, 0xF4, 0x41, 0x82, 0xE1,
wolfSSL 15:117db924cf7c 335 0xC6, 0x8A, 0x00, 0x7E, 0x5E, 0x65, 0x5F, 0x6A,
wolfSSL 15:117db924cf7c 336 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
wolfSSL 15:117db924cf7c 337 };
wolfSSL 15:117db924cf7c 338 static const byte dh_ffdhe4096_g[] = { 0x02 };
wolfSSL 15:117db924cf7c 339 #ifdef HAVE_FFDHE_Q
wolfSSL 15:117db924cf7c 340 static const byte dh_ffdhe4096_q[] = {
wolfSSL 15:117db924cf7c 341 0x7F, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
wolfSSL 15:117db924cf7c 342 0xD6, 0xFC, 0x2A, 0x2C, 0x51, 0x5D, 0xA5, 0x4D,
wolfSSL 15:117db924cf7c 343 0x57, 0xEE, 0x2B, 0x10, 0x13, 0x9E, 0x9E, 0x78,
wolfSSL 15:117db924cf7c 344 0xEC, 0x5C, 0xE2, 0xC1, 0xE7, 0x16, 0x9B, 0x4A,
wolfSSL 15:117db924cf7c 345 0xD4, 0xF0, 0x9B, 0x20, 0x8A, 0x32, 0x19, 0xFD,
wolfSSL 15:117db924cf7c 346 0xE6, 0x49, 0xCE, 0xE7, 0x12, 0x4D, 0x9F, 0x7C,
wolfSSL 15:117db924cf7c 347 0xBE, 0x97, 0xF1, 0xB1, 0xB1, 0x86, 0x3A, 0xEC,
wolfSSL 15:117db924cf7c 348 0x7B, 0x40, 0xD9, 0x01, 0x57, 0x62, 0x30, 0xBD,
wolfSSL 15:117db924cf7c 349 0x69, 0xEF, 0x8F, 0x6A, 0xEA, 0xFE, 0xB2, 0xB0,
wolfSSL 15:117db924cf7c 350 0x92, 0x19, 0xFA, 0x8F, 0xAF, 0x83, 0x37, 0x68,
wolfSSL 15:117db924cf7c 351 0x42, 0xB1, 0xB2, 0xAA, 0x9E, 0xF6, 0x8D, 0x79,
wolfSSL 15:117db924cf7c 352 0xDA, 0xAB, 0x89, 0xAF, 0x3F, 0xAB, 0xE4, 0x9A,
wolfSSL 15:117db924cf7c 353 0xCC, 0x27, 0x86, 0x38, 0x70, 0x73, 0x45, 0xBB,
wolfSSL 15:117db924cf7c 354 0xF1, 0x53, 0x44, 0xED, 0x79, 0xF7, 0xF4, 0x39,
wolfSSL 15:117db924cf7c 355 0x0E, 0xF8, 0xAC, 0x50, 0x9B, 0x56, 0xF3, 0x9A,
wolfSSL 15:117db924cf7c 356 0x98, 0x56, 0x65, 0x27, 0xA4, 0x1D, 0x3C, 0xBD,
wolfSSL 15:117db924cf7c 357 0x5E, 0x05, 0x58, 0xC1, 0x59, 0x92, 0x7D, 0xB0,
wolfSSL 15:117db924cf7c 358 0xE8, 0x84, 0x54, 0xA5, 0xD9, 0x64, 0x71, 0xFD,
wolfSSL 15:117db924cf7c 359 0xDC, 0xB5, 0x6D, 0x5B, 0xB0, 0x6B, 0xFA, 0x34,
wolfSSL 15:117db924cf7c 360 0x0E, 0xA7, 0xA1, 0x51, 0xEF, 0x1C, 0xA6, 0xFA,
wolfSSL 15:117db924cf7c 361 0x57, 0x2B, 0x76, 0xF3, 0xB1, 0xB9, 0x5D, 0x8C,
wolfSSL 15:117db924cf7c 362 0x85, 0x83, 0xD3, 0xE4, 0x77, 0x05, 0x36, 0xB8,
wolfSSL 15:117db924cf7c 363 0x4F, 0x01, 0x7E, 0x70, 0xE6, 0xFB, 0xF1, 0x76,
wolfSSL 15:117db924cf7c 364 0x60, 0x1A, 0x02, 0x66, 0x94, 0x1A, 0x17, 0xB0,
wolfSSL 15:117db924cf7c 365 0xC8, 0xB9, 0x7F, 0x4E, 0x74, 0xC2, 0xC1, 0xFF,
wolfSSL 15:117db924cf7c 366 0xC7, 0x27, 0x89, 0x19, 0x77, 0x79, 0x40, 0xC1,
wolfSSL 15:117db924cf7c 367 0xE1, 0xFF, 0x1D, 0x8D, 0xA6, 0x37, 0xD6, 0xB9,
wolfSSL 15:117db924cf7c 368 0x9D, 0xDA, 0xFE, 0x5E, 0x17, 0x61, 0x10, 0x02,
wolfSSL 15:117db924cf7c 369 0xE2, 0xC7, 0x78, 0xC1, 0xBE, 0x8B, 0x41, 0xD9,
wolfSSL 15:117db924cf7c 370 0x63, 0x79, 0xA5, 0x13, 0x60, 0xD9, 0x77, 0xFD,
wolfSSL 15:117db924cf7c 371 0x44, 0x35, 0xA1, 0x1C, 0x30, 0x8F, 0xE7, 0xEE,
wolfSSL 15:117db924cf7c 372 0x6F, 0x1A, 0xAD, 0x9D, 0xB2, 0x8C, 0x81, 0xAD,
wolfSSL 15:117db924cf7c 373 0xDE, 0x1A, 0x7A, 0x6F, 0x7C, 0xCE, 0x01, 0x1C,
wolfSSL 15:117db924cf7c 374 0x30, 0xDA, 0x37, 0xE4, 0xEB, 0x73, 0x64, 0x83,
wolfSSL 15:117db924cf7c 375 0xBD, 0x6C, 0x8E, 0x93, 0x48, 0xFB, 0xFB, 0xF7,
wolfSSL 15:117db924cf7c 376 0x2C, 0xC6, 0x58, 0x7D, 0x60, 0xC3, 0x6C, 0x8E,
wolfSSL 15:117db924cf7c 377 0x57, 0x7F, 0x09, 0x84, 0xC2, 0x89, 0xC9, 0x38,
wolfSSL 15:117db924cf7c 378 0x5A, 0x09, 0x86, 0x49, 0xDE, 0x21, 0xBC, 0xA2,
wolfSSL 15:117db924cf7c 379 0x7A, 0x7E, 0xA2, 0x29, 0x71, 0x6B, 0xA6, 0xE9,
wolfSSL 15:117db924cf7c 380 0xB2, 0x79, 0x71, 0x0F, 0x38, 0xFA, 0xA5, 0xFF,
wolfSSL 15:117db924cf7c 381 0xAE, 0x57, 0x41, 0x55, 0xCE, 0x4E, 0xFB, 0x4F,
wolfSSL 15:117db924cf7c 382 0x74, 0x36, 0x95, 0xE2, 0x91, 0x1B, 0x1D, 0x06,
wolfSSL 15:117db924cf7c 383 0xD5, 0xE2, 0x90, 0xCB, 0xCD, 0x86, 0xF5, 0x6D,
wolfSSL 15:117db924cf7c 384 0x0E, 0xDF, 0xCD, 0x21, 0x6A, 0xE2, 0x24, 0x27,
wolfSSL 15:117db924cf7c 385 0x05, 0x5E, 0x68, 0x35, 0xFD, 0x29, 0xEE, 0xF7,
wolfSSL 15:117db924cf7c 386 0x9E, 0x0D, 0x90, 0x77, 0x1F, 0xEA, 0xCE, 0xBE,
wolfSSL 15:117db924cf7c 387 0x12, 0xF2, 0x0E, 0x95, 0xB3, 0x4F, 0x0F, 0x78,
wolfSSL 15:117db924cf7c 388 0xB7, 0x37, 0xA9, 0x61, 0x8B, 0x26, 0xFA, 0x7D,
wolfSSL 15:117db924cf7c 389 0xBC, 0x98, 0x74, 0xF2, 0x72, 0xC4, 0x2B, 0xDB,
wolfSSL 15:117db924cf7c 390 0x56, 0x3E, 0xAF, 0xA1, 0x6B, 0x4F, 0xB6, 0x8C,
wolfSSL 15:117db924cf7c 391 0x3B, 0xB1, 0xE7, 0x8E, 0xAA, 0x81, 0xA0, 0x02,
wolfSSL 15:117db924cf7c 392 0x43, 0xFA, 0xAD, 0xD2, 0xBF, 0x18, 0xE6, 0x3D,
wolfSSL 15:117db924cf7c 393 0x38, 0x9A, 0xE4, 0x43, 0x77, 0xDA, 0x18, 0xC5,
wolfSSL 15:117db924cf7c 394 0x76, 0xB5, 0x0F, 0x00, 0x96, 0xCF, 0x34, 0x19,
wolfSSL 15:117db924cf7c 395 0x54, 0x83, 0xB0, 0x05, 0x48, 0xC0, 0x98, 0x62,
wolfSSL 15:117db924cf7c 396 0x36, 0xE3, 0xBC, 0x7C, 0xB8, 0xD6, 0x80, 0x1C,
wolfSSL 15:117db924cf7c 397 0x04, 0x94, 0xCC, 0xD1, 0x99, 0xE5, 0xC5, 0xBD,
wolfSSL 15:117db924cf7c 398 0x0D, 0x0E, 0xDC, 0x9E, 0xB8, 0xA0, 0x00, 0x1E,
wolfSSL 15:117db924cf7c 399 0x15, 0x27, 0x67, 0x54, 0xFC, 0xC6, 0x85, 0x66,
wolfSSL 15:117db924cf7c 400 0x05, 0x41, 0x48, 0xE6, 0xE7, 0x64, 0xBE, 0xE7,
wolfSSL 15:117db924cf7c 401 0xC7, 0x64, 0xDA, 0xAD, 0x3F, 0xC4, 0x52, 0x35,
wolfSSL 15:117db924cf7c 402 0xA6, 0xDA, 0xD4, 0x28, 0xFA, 0x20, 0xC1, 0x70,
wolfSSL 15:117db924cf7c 403 0xE3, 0x45, 0x00, 0x3F, 0x2F, 0x32, 0xAF, 0xB5,
wolfSSL 15:117db924cf7c 404 0x7F, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
wolfSSL 15:117db924cf7c 405 };
wolfSSL 15:117db924cf7c 406 #endif /* HAVE_FFDHE_Q */
wolfSSL 15:117db924cf7c 407
wolfSSL 15:117db924cf7c 408 const DhParams* wc_Dh_ffdhe4096_Get(void)
wolfSSL 15:117db924cf7c 409 {
wolfSSL 15:117db924cf7c 410 static const DhParams ffdhe4096 = {
wolfSSL 15:117db924cf7c 411 #ifdef HAVE_FFDHE_Q
wolfSSL 15:117db924cf7c 412 dh_ffdhe4096_q, sizeof(dh_ffdhe4096_q),
wolfSSL 15:117db924cf7c 413 #endif /* HAVE_FFDHE_Q */
wolfSSL 15:117db924cf7c 414 dh_ffdhe4096_p, sizeof(dh_ffdhe4096_p),
wolfSSL 15:117db924cf7c 415 dh_ffdhe4096_g, sizeof(dh_ffdhe4096_g)
wolfSSL 15:117db924cf7c 416 };
wolfSSL 15:117db924cf7c 417 return &ffdhe4096;
wolfSSL 15:117db924cf7c 418 }
wolfSSL 15:117db924cf7c 419 #endif
wolfSSL 15:117db924cf7c 420
wolfSSL 15:117db924cf7c 421 #ifdef HAVE_FFDHE_6144
wolfSSL 15:117db924cf7c 422 static const byte dh_ffdhe6144_p[] = {
wolfSSL 15:117db924cf7c 423 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
wolfSSL 15:117db924cf7c 424 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A,
wolfSSL 15:117db924cf7c 425 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1,
wolfSSL 15:117db924cf7c 426 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95,
wolfSSL 15:117db924cf7c 427 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
wolfSSL 15:117db924cf7c 428 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9,
wolfSSL 15:117db924cf7c 429 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8,
wolfSSL 15:117db924cf7c 430 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A,
wolfSSL 15:117db924cf7c 431 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61,
wolfSSL 15:117db924cf7c 432 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
wolfSSL 15:117db924cf7c 433 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3,
wolfSSL 15:117db924cf7c 434 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35,
wolfSSL 15:117db924cf7c 435 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77,
wolfSSL 15:117db924cf7c 436 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72,
wolfSSL 15:117db924cf7c 437 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
wolfSSL 15:117db924cf7c 438 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A,
wolfSSL 15:117db924cf7c 439 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61,
wolfSSL 15:117db924cf7c 440 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB,
wolfSSL 15:117db924cf7c 441 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68,
wolfSSL 15:117db924cf7c 442 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
wolfSSL 15:117db924cf7c 443 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19,
wolfSSL 15:117db924cf7c 444 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70,
wolfSSL 15:117db924cf7c 445 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC,
wolfSSL 15:117db924cf7c 446 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61,
wolfSSL 15:117db924cf7c 447 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
wolfSSL 15:117db924cf7c 448 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83,
wolfSSL 15:117db924cf7c 449 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73,
wolfSSL 15:117db924cf7c 450 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05,
wolfSSL 15:117db924cf7c 451 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2,
wolfSSL 15:117db924cf7c 452 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
wolfSSL 15:117db924cf7c 453 0x88, 0x6B, 0x42, 0x38, 0x61, 0x1F, 0xCF, 0xDC,
wolfSSL 15:117db924cf7c 454 0xDE, 0x35, 0x5B, 0x3B, 0x65, 0x19, 0x03, 0x5B,
wolfSSL 15:117db924cf7c 455 0xBC, 0x34, 0xF4, 0xDE, 0xF9, 0x9C, 0x02, 0x38,
wolfSSL 15:117db924cf7c 456 0x61, 0xB4, 0x6F, 0xC9, 0xD6, 0xE6, 0xC9, 0x07,
wolfSSL 15:117db924cf7c 457 0x7A, 0xD9, 0x1D, 0x26, 0x91, 0xF7, 0xF7, 0xEE,
wolfSSL 15:117db924cf7c 458 0x59, 0x8C, 0xB0, 0xFA, 0xC1, 0x86, 0xD9, 0x1C,
wolfSSL 15:117db924cf7c 459 0xAE, 0xFE, 0x13, 0x09, 0x85, 0x13, 0x92, 0x70,
wolfSSL 15:117db924cf7c 460 0xB4, 0x13, 0x0C, 0x93, 0xBC, 0x43, 0x79, 0x44,
wolfSSL 15:117db924cf7c 461 0xF4, 0xFD, 0x44, 0x52, 0xE2, 0xD7, 0x4D, 0xD3,
wolfSSL 15:117db924cf7c 462 0x64, 0xF2, 0xE2, 0x1E, 0x71, 0xF5, 0x4B, 0xFF,
wolfSSL 15:117db924cf7c 463 0x5C, 0xAE, 0x82, 0xAB, 0x9C, 0x9D, 0xF6, 0x9E,
wolfSSL 15:117db924cf7c 464 0xE8, 0x6D, 0x2B, 0xC5, 0x22, 0x36, 0x3A, 0x0D,
wolfSSL 15:117db924cf7c 465 0xAB, 0xC5, 0x21, 0x97, 0x9B, 0x0D, 0xEA, 0xDA,
wolfSSL 15:117db924cf7c 466 0x1D, 0xBF, 0x9A, 0x42, 0xD5, 0xC4, 0x48, 0x4E,
wolfSSL 15:117db924cf7c 467 0x0A, 0xBC, 0xD0, 0x6B, 0xFA, 0x53, 0xDD, 0xEF,
wolfSSL 15:117db924cf7c 468 0x3C, 0x1B, 0x20, 0xEE, 0x3F, 0xD5, 0x9D, 0x7C,
wolfSSL 15:117db924cf7c 469 0x25, 0xE4, 0x1D, 0x2B, 0x66, 0x9E, 0x1E, 0xF1,
wolfSSL 15:117db924cf7c 470 0x6E, 0x6F, 0x52, 0xC3, 0x16, 0x4D, 0xF4, 0xFB,
wolfSSL 15:117db924cf7c 471 0x79, 0x30, 0xE9, 0xE4, 0xE5, 0x88, 0x57, 0xB6,
wolfSSL 15:117db924cf7c 472 0xAC, 0x7D, 0x5F, 0x42, 0xD6, 0x9F, 0x6D, 0x18,
wolfSSL 15:117db924cf7c 473 0x77, 0x63, 0xCF, 0x1D, 0x55, 0x03, 0x40, 0x04,
wolfSSL 15:117db924cf7c 474 0x87, 0xF5, 0x5B, 0xA5, 0x7E, 0x31, 0xCC, 0x7A,
wolfSSL 15:117db924cf7c 475 0x71, 0x35, 0xC8, 0x86, 0xEF, 0xB4, 0x31, 0x8A,
wolfSSL 15:117db924cf7c 476 0xED, 0x6A, 0x1E, 0x01, 0x2D, 0x9E, 0x68, 0x32,
wolfSSL 15:117db924cf7c 477 0xA9, 0x07, 0x60, 0x0A, 0x91, 0x81, 0x30, 0xC4,
wolfSSL 15:117db924cf7c 478 0x6D, 0xC7, 0x78, 0xF9, 0x71, 0xAD, 0x00, 0x38,
wolfSSL 15:117db924cf7c 479 0x09, 0x29, 0x99, 0xA3, 0x33, 0xCB, 0x8B, 0x7A,
wolfSSL 15:117db924cf7c 480 0x1A, 0x1D, 0xB9, 0x3D, 0x71, 0x40, 0x00, 0x3C,
wolfSSL 15:117db924cf7c 481 0x2A, 0x4E, 0xCE, 0xA9, 0xF9, 0x8D, 0x0A, 0xCC,
wolfSSL 15:117db924cf7c 482 0x0A, 0x82, 0x91, 0xCD, 0xCE, 0xC9, 0x7D, 0xCF,
wolfSSL 15:117db924cf7c 483 0x8E, 0xC9, 0xB5, 0x5A, 0x7F, 0x88, 0xA4, 0x6B,
wolfSSL 15:117db924cf7c 484 0x4D, 0xB5, 0xA8, 0x51, 0xF4, 0x41, 0x82, 0xE1,
wolfSSL 15:117db924cf7c 485 0xC6, 0x8A, 0x00, 0x7E, 0x5E, 0x0D, 0xD9, 0x02,
wolfSSL 15:117db924cf7c 486 0x0B, 0xFD, 0x64, 0xB6, 0x45, 0x03, 0x6C, 0x7A,
wolfSSL 15:117db924cf7c 487 0x4E, 0x67, 0x7D, 0x2C, 0x38, 0x53, 0x2A, 0x3A,
wolfSSL 15:117db924cf7c 488 0x23, 0xBA, 0x44, 0x42, 0xCA, 0xF5, 0x3E, 0xA6,
wolfSSL 15:117db924cf7c 489 0x3B, 0xB4, 0x54, 0x32, 0x9B, 0x76, 0x24, 0xC8,
wolfSSL 15:117db924cf7c 490 0x91, 0x7B, 0xDD, 0x64, 0xB1, 0xC0, 0xFD, 0x4C,
wolfSSL 15:117db924cf7c 491 0xB3, 0x8E, 0x8C, 0x33, 0x4C, 0x70, 0x1C, 0x3A,
wolfSSL 15:117db924cf7c 492 0xCD, 0xAD, 0x06, 0x57, 0xFC, 0xCF, 0xEC, 0x71,
wolfSSL 15:117db924cf7c 493 0x9B, 0x1F, 0x5C, 0x3E, 0x4E, 0x46, 0x04, 0x1F,
wolfSSL 15:117db924cf7c 494 0x38, 0x81, 0x47, 0xFB, 0x4C, 0xFD, 0xB4, 0x77,
wolfSSL 15:117db924cf7c 495 0xA5, 0x24, 0x71, 0xF7, 0xA9, 0xA9, 0x69, 0x10,
wolfSSL 15:117db924cf7c 496 0xB8, 0x55, 0x32, 0x2E, 0xDB, 0x63, 0x40, 0xD8,
wolfSSL 15:117db924cf7c 497 0xA0, 0x0E, 0xF0, 0x92, 0x35, 0x05, 0x11, 0xE3,
wolfSSL 15:117db924cf7c 498 0x0A, 0xBE, 0xC1, 0xFF, 0xF9, 0xE3, 0xA2, 0x6E,
wolfSSL 15:117db924cf7c 499 0x7F, 0xB2, 0x9F, 0x8C, 0x18, 0x30, 0x23, 0xC3,
wolfSSL 15:117db924cf7c 500 0x58, 0x7E, 0x38, 0xDA, 0x00, 0x77, 0xD9, 0xB4,
wolfSSL 15:117db924cf7c 501 0x76, 0x3E, 0x4E, 0x4B, 0x94, 0xB2, 0xBB, 0xC1,
wolfSSL 15:117db924cf7c 502 0x94, 0xC6, 0x65, 0x1E, 0x77, 0xCA, 0xF9, 0x92,
wolfSSL 15:117db924cf7c 503 0xEE, 0xAA, 0xC0, 0x23, 0x2A, 0x28, 0x1B, 0xF6,
wolfSSL 15:117db924cf7c 504 0xB3, 0xA7, 0x39, 0xC1, 0x22, 0x61, 0x16, 0x82,
wolfSSL 15:117db924cf7c 505 0x0A, 0xE8, 0xDB, 0x58, 0x47, 0xA6, 0x7C, 0xBE,
wolfSSL 15:117db924cf7c 506 0xF9, 0xC9, 0x09, 0x1B, 0x46, 0x2D, 0x53, 0x8C,
wolfSSL 15:117db924cf7c 507 0xD7, 0x2B, 0x03, 0x74, 0x6A, 0xE7, 0x7F, 0x5E,
wolfSSL 15:117db924cf7c 508 0x62, 0x29, 0x2C, 0x31, 0x15, 0x62, 0xA8, 0x46,
wolfSSL 15:117db924cf7c 509 0x50, 0x5D, 0xC8, 0x2D, 0xB8, 0x54, 0x33, 0x8A,
wolfSSL 15:117db924cf7c 510 0xE4, 0x9F, 0x52, 0x35, 0xC9, 0x5B, 0x91, 0x17,
wolfSSL 15:117db924cf7c 511 0x8C, 0xCF, 0x2D, 0xD5, 0xCA, 0xCE, 0xF4, 0x03,
wolfSSL 15:117db924cf7c 512 0xEC, 0x9D, 0x18, 0x10, 0xC6, 0x27, 0x2B, 0x04,
wolfSSL 15:117db924cf7c 513 0x5B, 0x3B, 0x71, 0xF9, 0xDC, 0x6B, 0x80, 0xD6,
wolfSSL 15:117db924cf7c 514 0x3F, 0xDD, 0x4A, 0x8E, 0x9A, 0xDB, 0x1E, 0x69,
wolfSSL 15:117db924cf7c 515 0x62, 0xA6, 0x95, 0x26, 0xD4, 0x31, 0x61, 0xC1,
wolfSSL 15:117db924cf7c 516 0xA4, 0x1D, 0x57, 0x0D, 0x79, 0x38, 0xDA, 0xD4,
wolfSSL 15:117db924cf7c 517 0xA4, 0x0E, 0x32, 0x9C, 0xD0, 0xE4, 0x0E, 0x65,
wolfSSL 15:117db924cf7c 518 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
wolfSSL 15:117db924cf7c 519 };
wolfSSL 15:117db924cf7c 520 static const byte dh_ffdhe6144_g[] = { 0x02 };
wolfSSL 15:117db924cf7c 521 #ifdef HAVE_FFDHE_Q
wolfSSL 15:117db924cf7c 522 static const byte dh_ffdhe6144_q[] = {
wolfSSL 15:117db924cf7c 523 0x7F, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
wolfSSL 15:117db924cf7c 524 0xD6, 0xFC, 0x2A, 0x2C, 0x51, 0x5D, 0xA5, 0x4D,
wolfSSL 15:117db924cf7c 525 0x57, 0xEE, 0x2B, 0x10, 0x13, 0x9E, 0x9E, 0x78,
wolfSSL 15:117db924cf7c 526 0xEC, 0x5C, 0xE2, 0xC1, 0xE7, 0x16, 0x9B, 0x4A,
wolfSSL 15:117db924cf7c 527 0xD4, 0xF0, 0x9B, 0x20, 0x8A, 0x32, 0x19, 0xFD,
wolfSSL 15:117db924cf7c 528 0xE6, 0x49, 0xCE, 0xE7, 0x12, 0x4D, 0x9F, 0x7C,
wolfSSL 15:117db924cf7c 529 0xBE, 0x97, 0xF1, 0xB1, 0xB1, 0x86, 0x3A, 0xEC,
wolfSSL 15:117db924cf7c 530 0x7B, 0x40, 0xD9, 0x01, 0x57, 0x62, 0x30, 0xBD,
wolfSSL 15:117db924cf7c 531 0x69, 0xEF, 0x8F, 0x6A, 0xEA, 0xFE, 0xB2, 0xB0,
wolfSSL 15:117db924cf7c 532 0x92, 0x19, 0xFA, 0x8F, 0xAF, 0x83, 0x37, 0x68,
wolfSSL 15:117db924cf7c 533 0x42, 0xB1, 0xB2, 0xAA, 0x9E, 0xF6, 0x8D, 0x79,
wolfSSL 15:117db924cf7c 534 0xDA, 0xAB, 0x89, 0xAF, 0x3F, 0xAB, 0xE4, 0x9A,
wolfSSL 15:117db924cf7c 535 0xCC, 0x27, 0x86, 0x38, 0x70, 0x73, 0x45, 0xBB,
wolfSSL 15:117db924cf7c 536 0xF1, 0x53, 0x44, 0xED, 0x79, 0xF7, 0xF4, 0x39,
wolfSSL 15:117db924cf7c 537 0x0E, 0xF8, 0xAC, 0x50, 0x9B, 0x56, 0xF3, 0x9A,
wolfSSL 15:117db924cf7c 538 0x98, 0x56, 0x65, 0x27, 0xA4, 0x1D, 0x3C, 0xBD,
wolfSSL 15:117db924cf7c 539 0x5E, 0x05, 0x58, 0xC1, 0x59, 0x92, 0x7D, 0xB0,
wolfSSL 15:117db924cf7c 540 0xE8, 0x84, 0x54, 0xA5, 0xD9, 0x64, 0x71, 0xFD,
wolfSSL 15:117db924cf7c 541 0xDC, 0xB5, 0x6D, 0x5B, 0xB0, 0x6B, 0xFA, 0x34,
wolfSSL 15:117db924cf7c 542 0x0E, 0xA7, 0xA1, 0x51, 0xEF, 0x1C, 0xA6, 0xFA,
wolfSSL 15:117db924cf7c 543 0x57, 0x2B, 0x76, 0xF3, 0xB1, 0xB9, 0x5D, 0x8C,
wolfSSL 15:117db924cf7c 544 0x85, 0x83, 0xD3, 0xE4, 0x77, 0x05, 0x36, 0xB8,
wolfSSL 15:117db924cf7c 545 0x4F, 0x01, 0x7E, 0x70, 0xE6, 0xFB, 0xF1, 0x76,
wolfSSL 15:117db924cf7c 546 0x60, 0x1A, 0x02, 0x66, 0x94, 0x1A, 0x17, 0xB0,
wolfSSL 15:117db924cf7c 547 0xC8, 0xB9, 0x7F, 0x4E, 0x74, 0xC2, 0xC1, 0xFF,
wolfSSL 15:117db924cf7c 548 0xC7, 0x27, 0x89, 0x19, 0x77, 0x79, 0x40, 0xC1,
wolfSSL 15:117db924cf7c 549 0xE1, 0xFF, 0x1D, 0x8D, 0xA6, 0x37, 0xD6, 0xB9,
wolfSSL 15:117db924cf7c 550 0x9D, 0xDA, 0xFE, 0x5E, 0x17, 0x61, 0x10, 0x02,
wolfSSL 15:117db924cf7c 551 0xE2, 0xC7, 0x78, 0xC1, 0xBE, 0x8B, 0x41, 0xD9,
wolfSSL 15:117db924cf7c 552 0x63, 0x79, 0xA5, 0x13, 0x60, 0xD9, 0x77, 0xFD,
wolfSSL 15:117db924cf7c 553 0x44, 0x35, 0xA1, 0x1C, 0x30, 0x8F, 0xE7, 0xEE,
wolfSSL 15:117db924cf7c 554 0x6F, 0x1A, 0xAD, 0x9D, 0xB2, 0x8C, 0x81, 0xAD,
wolfSSL 15:117db924cf7c 555 0xDE, 0x1A, 0x7A, 0x6F, 0x7C, 0xCE, 0x01, 0x1C,
wolfSSL 15:117db924cf7c 556 0x30, 0xDA, 0x37, 0xE4, 0xEB, 0x73, 0x64, 0x83,
wolfSSL 15:117db924cf7c 557 0xBD, 0x6C, 0x8E, 0x93, 0x48, 0xFB, 0xFB, 0xF7,
wolfSSL 15:117db924cf7c 558 0x2C, 0xC6, 0x58, 0x7D, 0x60, 0xC3, 0x6C, 0x8E,
wolfSSL 15:117db924cf7c 559 0x57, 0x7F, 0x09, 0x84, 0xC2, 0x89, 0xC9, 0x38,
wolfSSL 15:117db924cf7c 560 0x5A, 0x09, 0x86, 0x49, 0xDE, 0x21, 0xBC, 0xA2,
wolfSSL 15:117db924cf7c 561 0x7A, 0x7E, 0xA2, 0x29, 0x71, 0x6B, 0xA6, 0xE9,
wolfSSL 15:117db924cf7c 562 0xB2, 0x79, 0x71, 0x0F, 0x38, 0xFA, 0xA5, 0xFF,
wolfSSL 15:117db924cf7c 563 0xAE, 0x57, 0x41, 0x55, 0xCE, 0x4E, 0xFB, 0x4F,
wolfSSL 15:117db924cf7c 564 0x74, 0x36, 0x95, 0xE2, 0x91, 0x1B, 0x1D, 0x06,
wolfSSL 15:117db924cf7c 565 0xD5, 0xE2, 0x90, 0xCB, 0xCD, 0x86, 0xF5, 0x6D,
wolfSSL 15:117db924cf7c 566 0x0E, 0xDF, 0xCD, 0x21, 0x6A, 0xE2, 0x24, 0x27,
wolfSSL 15:117db924cf7c 567 0x05, 0x5E, 0x68, 0x35, 0xFD, 0x29, 0xEE, 0xF7,
wolfSSL 15:117db924cf7c 568 0x9E, 0x0D, 0x90, 0x77, 0x1F, 0xEA, 0xCE, 0xBE,
wolfSSL 15:117db924cf7c 569 0x12, 0xF2, 0x0E, 0x95, 0xB3, 0x4F, 0x0F, 0x78,
wolfSSL 15:117db924cf7c 570 0xB7, 0x37, 0xA9, 0x61, 0x8B, 0x26, 0xFA, 0x7D,
wolfSSL 15:117db924cf7c 571 0xBC, 0x98, 0x74, 0xF2, 0x72, 0xC4, 0x2B, 0xDB,
wolfSSL 15:117db924cf7c 572 0x56, 0x3E, 0xAF, 0xA1, 0x6B, 0x4F, 0xB6, 0x8C,
wolfSSL 15:117db924cf7c 573 0x3B, 0xB1, 0xE7, 0x8E, 0xAA, 0x81, 0xA0, 0x02,
wolfSSL 15:117db924cf7c 574 0x43, 0xFA, 0xAD, 0xD2, 0xBF, 0x18, 0xE6, 0x3D,
wolfSSL 15:117db924cf7c 575 0x38, 0x9A, 0xE4, 0x43, 0x77, 0xDA, 0x18, 0xC5,
wolfSSL 15:117db924cf7c 576 0x76, 0xB5, 0x0F, 0x00, 0x96, 0xCF, 0x34, 0x19,
wolfSSL 15:117db924cf7c 577 0x54, 0x83, 0xB0, 0x05, 0x48, 0xC0, 0x98, 0x62,
wolfSSL 15:117db924cf7c 578 0x36, 0xE3, 0xBC, 0x7C, 0xB8, 0xD6, 0x80, 0x1C,
wolfSSL 15:117db924cf7c 579 0x04, 0x94, 0xCC, 0xD1, 0x99, 0xE5, 0xC5, 0xBD,
wolfSSL 15:117db924cf7c 580 0x0D, 0x0E, 0xDC, 0x9E, 0xB8, 0xA0, 0x00, 0x1E,
wolfSSL 15:117db924cf7c 581 0x15, 0x27, 0x67, 0x54, 0xFC, 0xC6, 0x85, 0x66,
wolfSSL 15:117db924cf7c 582 0x05, 0x41, 0x48, 0xE6, 0xE7, 0x64, 0xBE, 0xE7,
wolfSSL 15:117db924cf7c 583 0xC7, 0x64, 0xDA, 0xAD, 0x3F, 0xC4, 0x52, 0x35,
wolfSSL 15:117db924cf7c 584 0xA6, 0xDA, 0xD4, 0x28, 0xFA, 0x20, 0xC1, 0x70,
wolfSSL 15:117db924cf7c 585 0xE3, 0x45, 0x00, 0x3F, 0x2F, 0x06, 0xEC, 0x81,
wolfSSL 15:117db924cf7c 586 0x05, 0xFE, 0xB2, 0x5B, 0x22, 0x81, 0xB6, 0x3D,
wolfSSL 15:117db924cf7c 587 0x27, 0x33, 0xBE, 0x96, 0x1C, 0x29, 0x95, 0x1D,
wolfSSL 15:117db924cf7c 588 0x11, 0xDD, 0x22, 0x21, 0x65, 0x7A, 0x9F, 0x53,
wolfSSL 15:117db924cf7c 589 0x1D, 0xDA, 0x2A, 0x19, 0x4D, 0xBB, 0x12, 0x64,
wolfSSL 15:117db924cf7c 590 0x48, 0xBD, 0xEE, 0xB2, 0x58, 0xE0, 0x7E, 0xA6,
wolfSSL 15:117db924cf7c 591 0x59, 0xC7, 0x46, 0x19, 0xA6, 0x38, 0x0E, 0x1D,
wolfSSL 15:117db924cf7c 592 0x66, 0xD6, 0x83, 0x2B, 0xFE, 0x67, 0xF6, 0x38,
wolfSSL 15:117db924cf7c 593 0xCD, 0x8F, 0xAE, 0x1F, 0x27, 0x23, 0x02, 0x0F,
wolfSSL 15:117db924cf7c 594 0x9C, 0x40, 0xA3, 0xFD, 0xA6, 0x7E, 0xDA, 0x3B,
wolfSSL 15:117db924cf7c 595 0xD2, 0x92, 0x38, 0xFB, 0xD4, 0xD4, 0xB4, 0x88,
wolfSSL 15:117db924cf7c 596 0x5C, 0x2A, 0x99, 0x17, 0x6D, 0xB1, 0xA0, 0x6C,
wolfSSL 15:117db924cf7c 597 0x50, 0x07, 0x78, 0x49, 0x1A, 0x82, 0x88, 0xF1,
wolfSSL 15:117db924cf7c 598 0x85, 0x5F, 0x60, 0xFF, 0xFC, 0xF1, 0xD1, 0x37,
wolfSSL 15:117db924cf7c 599 0x3F, 0xD9, 0x4F, 0xC6, 0x0C, 0x18, 0x11, 0xE1,
wolfSSL 15:117db924cf7c 600 0xAC, 0x3F, 0x1C, 0x6D, 0x00, 0x3B, 0xEC, 0xDA,
wolfSSL 15:117db924cf7c 601 0x3B, 0x1F, 0x27, 0x25, 0xCA, 0x59, 0x5D, 0xE0,
wolfSSL 15:117db924cf7c 602 0xCA, 0x63, 0x32, 0x8F, 0x3B, 0xE5, 0x7C, 0xC9,
wolfSSL 15:117db924cf7c 603 0x77, 0x55, 0x60, 0x11, 0x95, 0x14, 0x0D, 0xFB,
wolfSSL 15:117db924cf7c 604 0x59, 0xD3, 0x9C, 0xE0, 0x91, 0x30, 0x8B, 0x41,
wolfSSL 15:117db924cf7c 605 0x05, 0x74, 0x6D, 0xAC, 0x23, 0xD3, 0x3E, 0x5F,
wolfSSL 15:117db924cf7c 606 0x7C, 0xE4, 0x84, 0x8D, 0xA3, 0x16, 0xA9, 0xC6,
wolfSSL 15:117db924cf7c 607 0x6B, 0x95, 0x81, 0xBA, 0x35, 0x73, 0xBF, 0xAF,
wolfSSL 15:117db924cf7c 608 0x31, 0x14, 0x96, 0x18, 0x8A, 0xB1, 0x54, 0x23,
wolfSSL 15:117db924cf7c 609 0x28, 0x2E, 0xE4, 0x16, 0xDC, 0x2A, 0x19, 0xC5,
wolfSSL 15:117db924cf7c 610 0x72, 0x4F, 0xA9, 0x1A, 0xE4, 0xAD, 0xC8, 0x8B,
wolfSSL 15:117db924cf7c 611 0xC6, 0x67, 0x96, 0xEA, 0xE5, 0x67, 0x7A, 0x01,
wolfSSL 15:117db924cf7c 612 0xF6, 0x4E, 0x8C, 0x08, 0x63, 0x13, 0x95, 0x82,
wolfSSL 15:117db924cf7c 613 0x2D, 0x9D, 0xB8, 0xFC, 0xEE, 0x35, 0xC0, 0x6B,
wolfSSL 15:117db924cf7c 614 0x1F, 0xEE, 0xA5, 0x47, 0x4D, 0x6D, 0x8F, 0x34,
wolfSSL 15:117db924cf7c 615 0xB1, 0x53, 0x4A, 0x93, 0x6A, 0x18, 0xB0, 0xE0,
wolfSSL 15:117db924cf7c 616 0xD2, 0x0E, 0xAB, 0x86, 0xBC, 0x9C, 0x6D, 0x6A,
wolfSSL 15:117db924cf7c 617 0x52, 0x07, 0x19, 0x4E, 0x68, 0x72, 0x07, 0x32,
wolfSSL 15:117db924cf7c 618 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
wolfSSL 15:117db924cf7c 619 };
wolfSSL 15:117db924cf7c 620 #endif /* HAVE_FFDHE_Q */
wolfSSL 15:117db924cf7c 621
wolfSSL 15:117db924cf7c 622 const DhParams* wc_Dh_ffdhe6144_Get(void)
wolfSSL 15:117db924cf7c 623 {
wolfSSL 15:117db924cf7c 624 static const DhParams ffdhe6144 = {
wolfSSL 15:117db924cf7c 625 #ifdef HAVE_FFDHE_Q
wolfSSL 15:117db924cf7c 626 dh_ffdhe6144_q, sizeof(dh_ffdhe6144_q),
wolfSSL 15:117db924cf7c 627 #endif /* HAVE_FFDHE_Q */
wolfSSL 15:117db924cf7c 628 dh_ffdhe6144_p, sizeof(dh_ffdhe6144_p),
wolfSSL 15:117db924cf7c 629 dh_ffdhe6144_g, sizeof(dh_ffdhe6144_g)
wolfSSL 15:117db924cf7c 630 };
wolfSSL 15:117db924cf7c 631 return &ffdhe6144;
wolfSSL 15:117db924cf7c 632 }
wolfSSL 15:117db924cf7c 633 #endif
wolfSSL 15:117db924cf7c 634
wolfSSL 15:117db924cf7c 635 #ifdef HAVE_FFDHE_8192
wolfSSL 15:117db924cf7c 636 static const byte dh_ffdhe8192_p[] = {
wolfSSL 15:117db924cf7c 637 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
wolfSSL 15:117db924cf7c 638 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A,
wolfSSL 15:117db924cf7c 639 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1,
wolfSSL 15:117db924cf7c 640 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95,
wolfSSL 15:117db924cf7c 641 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB,
wolfSSL 15:117db924cf7c 642 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9,
wolfSSL 15:117db924cf7c 643 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8,
wolfSSL 15:117db924cf7c 644 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A,
wolfSSL 15:117db924cf7c 645 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61,
wolfSSL 15:117db924cf7c 646 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0,
wolfSSL 15:117db924cf7c 647 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3,
wolfSSL 15:117db924cf7c 648 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35,
wolfSSL 15:117db924cf7c 649 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77,
wolfSSL 15:117db924cf7c 650 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72,
wolfSSL 15:117db924cf7c 651 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35,
wolfSSL 15:117db924cf7c 652 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A,
wolfSSL 15:117db924cf7c 653 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61,
wolfSSL 15:117db924cf7c 654 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB,
wolfSSL 15:117db924cf7c 655 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68,
wolfSSL 15:117db924cf7c 656 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4,
wolfSSL 15:117db924cf7c 657 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19,
wolfSSL 15:117db924cf7c 658 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70,
wolfSSL 15:117db924cf7c 659 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC,
wolfSSL 15:117db924cf7c 660 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61,
wolfSSL 15:117db924cf7c 661 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF,
wolfSSL 15:117db924cf7c 662 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83,
wolfSSL 15:117db924cf7c 663 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73,
wolfSSL 15:117db924cf7c 664 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05,
wolfSSL 15:117db924cf7c 665 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2,
wolfSSL 15:117db924cf7c 666 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA,
wolfSSL 15:117db924cf7c 667 0x88, 0x6B, 0x42, 0x38, 0x61, 0x1F, 0xCF, 0xDC,
wolfSSL 15:117db924cf7c 668 0xDE, 0x35, 0x5B, 0x3B, 0x65, 0x19, 0x03, 0x5B,
wolfSSL 15:117db924cf7c 669 0xBC, 0x34, 0xF4, 0xDE, 0xF9, 0x9C, 0x02, 0x38,
wolfSSL 15:117db924cf7c 670 0x61, 0xB4, 0x6F, 0xC9, 0xD6, 0xE6, 0xC9, 0x07,
wolfSSL 15:117db924cf7c 671 0x7A, 0xD9, 0x1D, 0x26, 0x91, 0xF7, 0xF7, 0xEE,
wolfSSL 15:117db924cf7c 672 0x59, 0x8C, 0xB0, 0xFA, 0xC1, 0x86, 0xD9, 0x1C,
wolfSSL 15:117db924cf7c 673 0xAE, 0xFE, 0x13, 0x09, 0x85, 0x13, 0x92, 0x70,
wolfSSL 15:117db924cf7c 674 0xB4, 0x13, 0x0C, 0x93, 0xBC, 0x43, 0x79, 0x44,
wolfSSL 15:117db924cf7c 675 0xF4, 0xFD, 0x44, 0x52, 0xE2, 0xD7, 0x4D, 0xD3,
wolfSSL 15:117db924cf7c 676 0x64, 0xF2, 0xE2, 0x1E, 0x71, 0xF5, 0x4B, 0xFF,
wolfSSL 15:117db924cf7c 677 0x5C, 0xAE, 0x82, 0xAB, 0x9C, 0x9D, 0xF6, 0x9E,
wolfSSL 15:117db924cf7c 678 0xE8, 0x6D, 0x2B, 0xC5, 0x22, 0x36, 0x3A, 0x0D,
wolfSSL 15:117db924cf7c 679 0xAB, 0xC5, 0x21, 0x97, 0x9B, 0x0D, 0xEA, 0xDA,
wolfSSL 15:117db924cf7c 680 0x1D, 0xBF, 0x9A, 0x42, 0xD5, 0xC4, 0x48, 0x4E,
wolfSSL 15:117db924cf7c 681 0x0A, 0xBC, 0xD0, 0x6B, 0xFA, 0x53, 0xDD, 0xEF,
wolfSSL 15:117db924cf7c 682 0x3C, 0x1B, 0x20, 0xEE, 0x3F, 0xD5, 0x9D, 0x7C,
wolfSSL 15:117db924cf7c 683 0x25, 0xE4, 0x1D, 0x2B, 0x66, 0x9E, 0x1E, 0xF1,
wolfSSL 15:117db924cf7c 684 0x6E, 0x6F, 0x52, 0xC3, 0x16, 0x4D, 0xF4, 0xFB,
wolfSSL 15:117db924cf7c 685 0x79, 0x30, 0xE9, 0xE4, 0xE5, 0x88, 0x57, 0xB6,
wolfSSL 15:117db924cf7c 686 0xAC, 0x7D, 0x5F, 0x42, 0xD6, 0x9F, 0x6D, 0x18,
wolfSSL 15:117db924cf7c 687 0x77, 0x63, 0xCF, 0x1D, 0x55, 0x03, 0x40, 0x04,
wolfSSL 15:117db924cf7c 688 0x87, 0xF5, 0x5B, 0xA5, 0x7E, 0x31, 0xCC, 0x7A,
wolfSSL 15:117db924cf7c 689 0x71, 0x35, 0xC8, 0x86, 0xEF, 0xB4, 0x31, 0x8A,
wolfSSL 15:117db924cf7c 690 0xED, 0x6A, 0x1E, 0x01, 0x2D, 0x9E, 0x68, 0x32,
wolfSSL 15:117db924cf7c 691 0xA9, 0x07, 0x60, 0x0A, 0x91, 0x81, 0x30, 0xC4,
wolfSSL 15:117db924cf7c 692 0x6D, 0xC7, 0x78, 0xF9, 0x71, 0xAD, 0x00, 0x38,
wolfSSL 15:117db924cf7c 693 0x09, 0x29, 0x99, 0xA3, 0x33, 0xCB, 0x8B, 0x7A,
wolfSSL 15:117db924cf7c 694 0x1A, 0x1D, 0xB9, 0x3D, 0x71, 0x40, 0x00, 0x3C,
wolfSSL 15:117db924cf7c 695 0x2A, 0x4E, 0xCE, 0xA9, 0xF9, 0x8D, 0x0A, 0xCC,
wolfSSL 15:117db924cf7c 696 0x0A, 0x82, 0x91, 0xCD, 0xCE, 0xC9, 0x7D, 0xCF,
wolfSSL 15:117db924cf7c 697 0x8E, 0xC9, 0xB5, 0x5A, 0x7F, 0x88, 0xA4, 0x6B,
wolfSSL 15:117db924cf7c 698 0x4D, 0xB5, 0xA8, 0x51, 0xF4, 0x41, 0x82, 0xE1,
wolfSSL 15:117db924cf7c 699 0xC6, 0x8A, 0x00, 0x7E, 0x5E, 0x0D, 0xD9, 0x02,
wolfSSL 15:117db924cf7c 700 0x0B, 0xFD, 0x64, 0xB6, 0x45, 0x03, 0x6C, 0x7A,
wolfSSL 15:117db924cf7c 701 0x4E, 0x67, 0x7D, 0x2C, 0x38, 0x53, 0x2A, 0x3A,
wolfSSL 15:117db924cf7c 702 0x23, 0xBA, 0x44, 0x42, 0xCA, 0xF5, 0x3E, 0xA6,
wolfSSL 15:117db924cf7c 703 0x3B, 0xB4, 0x54, 0x32, 0x9B, 0x76, 0x24, 0xC8,
wolfSSL 15:117db924cf7c 704 0x91, 0x7B, 0xDD, 0x64, 0xB1, 0xC0, 0xFD, 0x4C,
wolfSSL 15:117db924cf7c 705 0xB3, 0x8E, 0x8C, 0x33, 0x4C, 0x70, 0x1C, 0x3A,
wolfSSL 15:117db924cf7c 706 0xCD, 0xAD, 0x06, 0x57, 0xFC, 0xCF, 0xEC, 0x71,
wolfSSL 15:117db924cf7c 707 0x9B, 0x1F, 0x5C, 0x3E, 0x4E, 0x46, 0x04, 0x1F,
wolfSSL 15:117db924cf7c 708 0x38, 0x81, 0x47, 0xFB, 0x4C, 0xFD, 0xB4, 0x77,
wolfSSL 15:117db924cf7c 709 0xA5, 0x24, 0x71, 0xF7, 0xA9, 0xA9, 0x69, 0x10,
wolfSSL 15:117db924cf7c 710 0xB8, 0x55, 0x32, 0x2E, 0xDB, 0x63, 0x40, 0xD8,
wolfSSL 15:117db924cf7c 711 0xA0, 0x0E, 0xF0, 0x92, 0x35, 0x05, 0x11, 0xE3,
wolfSSL 15:117db924cf7c 712 0x0A, 0xBE, 0xC1, 0xFF, 0xF9, 0xE3, 0xA2, 0x6E,
wolfSSL 15:117db924cf7c 713 0x7F, 0xB2, 0x9F, 0x8C, 0x18, 0x30, 0x23, 0xC3,
wolfSSL 15:117db924cf7c 714 0x58, 0x7E, 0x38, 0xDA, 0x00, 0x77, 0xD9, 0xB4,
wolfSSL 15:117db924cf7c 715 0x76, 0x3E, 0x4E, 0x4B, 0x94, 0xB2, 0xBB, 0xC1,
wolfSSL 15:117db924cf7c 716 0x94, 0xC6, 0x65, 0x1E, 0x77, 0xCA, 0xF9, 0x92,
wolfSSL 15:117db924cf7c 717 0xEE, 0xAA, 0xC0, 0x23, 0x2A, 0x28, 0x1B, 0xF6,
wolfSSL 15:117db924cf7c 718 0xB3, 0xA7, 0x39, 0xC1, 0x22, 0x61, 0x16, 0x82,
wolfSSL 15:117db924cf7c 719 0x0A, 0xE8, 0xDB, 0x58, 0x47, 0xA6, 0x7C, 0xBE,
wolfSSL 15:117db924cf7c 720 0xF9, 0xC9, 0x09, 0x1B, 0x46, 0x2D, 0x53, 0x8C,
wolfSSL 15:117db924cf7c 721 0xD7, 0x2B, 0x03, 0x74, 0x6A, 0xE7, 0x7F, 0x5E,
wolfSSL 15:117db924cf7c 722 0x62, 0x29, 0x2C, 0x31, 0x15, 0x62, 0xA8, 0x46,
wolfSSL 15:117db924cf7c 723 0x50, 0x5D, 0xC8, 0x2D, 0xB8, 0x54, 0x33, 0x8A,
wolfSSL 15:117db924cf7c 724 0xE4, 0x9F, 0x52, 0x35, 0xC9, 0x5B, 0x91, 0x17,
wolfSSL 15:117db924cf7c 725 0x8C, 0xCF, 0x2D, 0xD5, 0xCA, 0xCE, 0xF4, 0x03,
wolfSSL 15:117db924cf7c 726 0xEC, 0x9D, 0x18, 0x10, 0xC6, 0x27, 0x2B, 0x04,
wolfSSL 15:117db924cf7c 727 0x5B, 0x3B, 0x71, 0xF9, 0xDC, 0x6B, 0x80, 0xD6,
wolfSSL 15:117db924cf7c 728 0x3F, 0xDD, 0x4A, 0x8E, 0x9A, 0xDB, 0x1E, 0x69,
wolfSSL 15:117db924cf7c 729 0x62, 0xA6, 0x95, 0x26, 0xD4, 0x31, 0x61, 0xC1,
wolfSSL 15:117db924cf7c 730 0xA4, 0x1D, 0x57, 0x0D, 0x79, 0x38, 0xDA, 0xD4,
wolfSSL 15:117db924cf7c 731 0xA4, 0x0E, 0x32, 0x9C, 0xCF, 0xF4, 0x6A, 0xAA,
wolfSSL 15:117db924cf7c 732 0x36, 0xAD, 0x00, 0x4C, 0xF6, 0x00, 0xC8, 0x38,
wolfSSL 15:117db924cf7c 733 0x1E, 0x42, 0x5A, 0x31, 0xD9, 0x51, 0xAE, 0x64,
wolfSSL 15:117db924cf7c 734 0xFD, 0xB2, 0x3F, 0xCE, 0xC9, 0x50, 0x9D, 0x43,
wolfSSL 15:117db924cf7c 735 0x68, 0x7F, 0xEB, 0x69, 0xED, 0xD1, 0xCC, 0x5E,
wolfSSL 15:117db924cf7c 736 0x0B, 0x8C, 0xC3, 0xBD, 0xF6, 0x4B, 0x10, 0xEF,
wolfSSL 15:117db924cf7c 737 0x86, 0xB6, 0x31, 0x42, 0xA3, 0xAB, 0x88, 0x29,
wolfSSL 15:117db924cf7c 738 0x55, 0x5B, 0x2F, 0x74, 0x7C, 0x93, 0x26, 0x65,
wolfSSL 15:117db924cf7c 739 0xCB, 0x2C, 0x0F, 0x1C, 0xC0, 0x1B, 0xD7, 0x02,
wolfSSL 15:117db924cf7c 740 0x29, 0x38, 0x88, 0x39, 0xD2, 0xAF, 0x05, 0xE4,
wolfSSL 15:117db924cf7c 741 0x54, 0x50, 0x4A, 0xC7, 0x8B, 0x75, 0x82, 0x82,
wolfSSL 15:117db924cf7c 742 0x28, 0x46, 0xC0, 0xBA, 0x35, 0xC3, 0x5F, 0x5C,
wolfSSL 15:117db924cf7c 743 0x59, 0x16, 0x0C, 0xC0, 0x46, 0xFD, 0x82, 0x51,
wolfSSL 15:117db924cf7c 744 0x54, 0x1F, 0xC6, 0x8C, 0x9C, 0x86, 0xB0, 0x22,
wolfSSL 15:117db924cf7c 745 0xBB, 0x70, 0x99, 0x87, 0x6A, 0x46, 0x0E, 0x74,
wolfSSL 15:117db924cf7c 746 0x51, 0xA8, 0xA9, 0x31, 0x09, 0x70, 0x3F, 0xEE,
wolfSSL 15:117db924cf7c 747 0x1C, 0x21, 0x7E, 0x6C, 0x38, 0x26, 0xE5, 0x2C,
wolfSSL 15:117db924cf7c 748 0x51, 0xAA, 0x69, 0x1E, 0x0E, 0x42, 0x3C, 0xFC,
wolfSSL 15:117db924cf7c 749 0x99, 0xE9, 0xE3, 0x16, 0x50, 0xC1, 0x21, 0x7B,
wolfSSL 15:117db924cf7c 750 0x62, 0x48, 0x16, 0xCD, 0xAD, 0x9A, 0x95, 0xF9,
wolfSSL 15:117db924cf7c 751 0xD5, 0xB8, 0x01, 0x94, 0x88, 0xD9, 0xC0, 0xA0,
wolfSSL 15:117db924cf7c 752 0xA1, 0xFE, 0x30, 0x75, 0xA5, 0x77, 0xE2, 0x31,
wolfSSL 15:117db924cf7c 753 0x83, 0xF8, 0x1D, 0x4A, 0x3F, 0x2F, 0xA4, 0x57,
wolfSSL 15:117db924cf7c 754 0x1E, 0xFC, 0x8C, 0xE0, 0xBA, 0x8A, 0x4F, 0xE8,
wolfSSL 15:117db924cf7c 755 0xB6, 0x85, 0x5D, 0xFE, 0x72, 0xB0, 0xA6, 0x6E,
wolfSSL 15:117db924cf7c 756 0xDE, 0xD2, 0xFB, 0xAB, 0xFB, 0xE5, 0x8A, 0x30,
wolfSSL 15:117db924cf7c 757 0xFA, 0xFA, 0xBE, 0x1C, 0x5D, 0x71, 0xA8, 0x7E,
wolfSSL 15:117db924cf7c 758 0x2F, 0x74, 0x1E, 0xF8, 0xC1, 0xFE, 0x86, 0xFE,
wolfSSL 15:117db924cf7c 759 0xA6, 0xBB, 0xFD, 0xE5, 0x30, 0x67, 0x7F, 0x0D,
wolfSSL 15:117db924cf7c 760 0x97, 0xD1, 0x1D, 0x49, 0xF7, 0xA8, 0x44, 0x3D,
wolfSSL 15:117db924cf7c 761 0x08, 0x22, 0xE5, 0x06, 0xA9, 0xF4, 0x61, 0x4E,
wolfSSL 15:117db924cf7c 762 0x01, 0x1E, 0x2A, 0x94, 0x83, 0x8F, 0xF8, 0x8C,
wolfSSL 15:117db924cf7c 763 0xD6, 0x8C, 0x8B, 0xB7, 0xC5, 0xC6, 0x42, 0x4C,
wolfSSL 15:117db924cf7c 764 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
wolfSSL 15:117db924cf7c 765 };
wolfSSL 15:117db924cf7c 766 static const byte dh_ffdhe8192_g[] = { 0x02 };
wolfSSL 15:117db924cf7c 767 #ifdef HAVE_FFDHE_Q
wolfSSL 15:117db924cf7c 768 static const byte dh_ffdhe8192_g[] = {
wolfSSL 15:117db924cf7c 769 0x7F, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
wolfSSL 15:117db924cf7c 770 0xD6, 0xFC, 0x2A, 0x2C, 0x51, 0x5D, 0xA5, 0x4D,
wolfSSL 15:117db924cf7c 771 0x57, 0xEE, 0x2B, 0x10, 0x13, 0x9E, 0x9E, 0x78,
wolfSSL 15:117db924cf7c 772 0xEC, 0x5C, 0xE2, 0xC1, 0xE7, 0x16, 0x9B, 0x4A,
wolfSSL 15:117db924cf7c 773 0xD4, 0xF0, 0x9B, 0x20, 0x8A, 0x32, 0x19, 0xFD,
wolfSSL 15:117db924cf7c 774 0xE6, 0x49, 0xCE, 0xE7, 0x12, 0x4D, 0x9F, 0x7C,
wolfSSL 15:117db924cf7c 775 0xBE, 0x97, 0xF1, 0xB1, 0xB1, 0x86, 0x3A, 0xEC,
wolfSSL 15:117db924cf7c 776 0x7B, 0x40, 0xD9, 0x01, 0x57, 0x62, 0x30, 0xBD,
wolfSSL 15:117db924cf7c 777 0x69, 0xEF, 0x8F, 0x6A, 0xEA, 0xFE, 0xB2, 0xB0,
wolfSSL 15:117db924cf7c 778 0x92, 0x19, 0xFA, 0x8F, 0xAF, 0x83, 0x37, 0x68,
wolfSSL 15:117db924cf7c 779 0x42, 0xB1, 0xB2, 0xAA, 0x9E, 0xF6, 0x8D, 0x79,
wolfSSL 15:117db924cf7c 780 0xDA, 0xAB, 0x89, 0xAF, 0x3F, 0xAB, 0xE4, 0x9A,
wolfSSL 15:117db924cf7c 781 0xCC, 0x27, 0x86, 0x38, 0x70, 0x73, 0x45, 0xBB,
wolfSSL 15:117db924cf7c 782 0xF1, 0x53, 0x44, 0xED, 0x79, 0xF7, 0xF4, 0x39,
wolfSSL 15:117db924cf7c 783 0x0E, 0xF8, 0xAC, 0x50, 0x9B, 0x56, 0xF3, 0x9A,
wolfSSL 15:117db924cf7c 784 0x98, 0x56, 0x65, 0x27, 0xA4, 0x1D, 0x3C, 0xBD,
wolfSSL 15:117db924cf7c 785 0x5E, 0x05, 0x58, 0xC1, 0x59, 0x92, 0x7D, 0xB0,
wolfSSL 15:117db924cf7c 786 0xE8, 0x84, 0x54, 0xA5, 0xD9, 0x64, 0x71, 0xFD,
wolfSSL 15:117db924cf7c 787 0xDC, 0xB5, 0x6D, 0x5B, 0xB0, 0x6B, 0xFA, 0x34,
wolfSSL 15:117db924cf7c 788 0x0E, 0xA7, 0xA1, 0x51, 0xEF, 0x1C, 0xA6, 0xFA,
wolfSSL 15:117db924cf7c 789 0x57, 0x2B, 0x76, 0xF3, 0xB1, 0xB9, 0x5D, 0x8C,
wolfSSL 15:117db924cf7c 790 0x85, 0x83, 0xD3, 0xE4, 0x77, 0x05, 0x36, 0xB8,
wolfSSL 15:117db924cf7c 791 0x4F, 0x01, 0x7E, 0x70, 0xE6, 0xFB, 0xF1, 0x76,
wolfSSL 15:117db924cf7c 792 0x60, 0x1A, 0x02, 0x66, 0x94, 0x1A, 0x17, 0xB0,
wolfSSL 15:117db924cf7c 793 0xC8, 0xB9, 0x7F, 0x4E, 0x74, 0xC2, 0xC1, 0xFF,
wolfSSL 15:117db924cf7c 794 0xC7, 0x27, 0x89, 0x19, 0x77, 0x79, 0x40, 0xC1,
wolfSSL 15:117db924cf7c 795 0xE1, 0xFF, 0x1D, 0x8D, 0xA6, 0x37, 0xD6, 0xB9,
wolfSSL 15:117db924cf7c 796 0x9D, 0xDA, 0xFE, 0x5E, 0x17, 0x61, 0x10, 0x02,
wolfSSL 15:117db924cf7c 797 0xE2, 0xC7, 0x78, 0xC1, 0xBE, 0x8B, 0x41, 0xD9,
wolfSSL 15:117db924cf7c 798 0x63, 0x79, 0xA5, 0x13, 0x60, 0xD9, 0x77, 0xFD,
wolfSSL 15:117db924cf7c 799 0x44, 0x35, 0xA1, 0x1C, 0x30, 0x8F, 0xE7, 0xEE,
wolfSSL 15:117db924cf7c 800 0x6F, 0x1A, 0xAD, 0x9D, 0xB2, 0x8C, 0x81, 0xAD,
wolfSSL 15:117db924cf7c 801 0xDE, 0x1A, 0x7A, 0x6F, 0x7C, 0xCE, 0x01, 0x1C,
wolfSSL 15:117db924cf7c 802 0x30, 0xDA, 0x37, 0xE4, 0xEB, 0x73, 0x64, 0x83,
wolfSSL 15:117db924cf7c 803 0xBD, 0x6C, 0x8E, 0x93, 0x48, 0xFB, 0xFB, 0xF7,
wolfSSL 15:117db924cf7c 804 0x2C, 0xC6, 0x58, 0x7D, 0x60, 0xC3, 0x6C, 0x8E,
wolfSSL 15:117db924cf7c 805 0x57, 0x7F, 0x09, 0x84, 0xC2, 0x89, 0xC9, 0x38,
wolfSSL 15:117db924cf7c 806 0x5A, 0x09, 0x86, 0x49, 0xDE, 0x21, 0xBC, 0xA2,
wolfSSL 15:117db924cf7c 807 0x7A, 0x7E, 0xA2, 0x29, 0x71, 0x6B, 0xA6, 0xE9,
wolfSSL 15:117db924cf7c 808 0xB2, 0x79, 0x71, 0x0F, 0x38, 0xFA, 0xA5, 0xFF,
wolfSSL 15:117db924cf7c 809 0xAE, 0x57, 0x41, 0x55, 0xCE, 0x4E, 0xFB, 0x4F,
wolfSSL 15:117db924cf7c 810 0x74, 0x36, 0x95, 0xE2, 0x91, 0x1B, 0x1D, 0x06,
wolfSSL 15:117db924cf7c 811 0xD5, 0xE2, 0x90, 0xCB, 0xCD, 0x86, 0xF5, 0x6D,
wolfSSL 15:117db924cf7c 812 0x0E, 0xDF, 0xCD, 0x21, 0x6A, 0xE2, 0x24, 0x27,
wolfSSL 15:117db924cf7c 813 0x05, 0x5E, 0x68, 0x35, 0xFD, 0x29, 0xEE, 0xF7,
wolfSSL 15:117db924cf7c 814 0x9E, 0x0D, 0x90, 0x77, 0x1F, 0xEA, 0xCE, 0xBE,
wolfSSL 15:117db924cf7c 815 0x12, 0xF2, 0x0E, 0x95, 0xB3, 0x4F, 0x0F, 0x78,
wolfSSL 15:117db924cf7c 816 0xB7, 0x37, 0xA9, 0x61, 0x8B, 0x26, 0xFA, 0x7D,
wolfSSL 15:117db924cf7c 817 0xBC, 0x98, 0x74, 0xF2, 0x72, 0xC4, 0x2B, 0xDB,
wolfSSL 15:117db924cf7c 818 0x56, 0x3E, 0xAF, 0xA1, 0x6B, 0x4F, 0xB6, 0x8C,
wolfSSL 15:117db924cf7c 819 0x3B, 0xB1, 0xE7, 0x8E, 0xAA, 0x81, 0xA0, 0x02,
wolfSSL 15:117db924cf7c 820 0x43, 0xFA, 0xAD, 0xD2, 0xBF, 0x18, 0xE6, 0x3D,
wolfSSL 15:117db924cf7c 821 0x38, 0x9A, 0xE4, 0x43, 0x77, 0xDA, 0x18, 0xC5,
wolfSSL 15:117db924cf7c 822 0x76, 0xB5, 0x0F, 0x00, 0x96, 0xCF, 0x34, 0x19,
wolfSSL 15:117db924cf7c 823 0x54, 0x83, 0xB0, 0x05, 0x48, 0xC0, 0x98, 0x62,
wolfSSL 15:117db924cf7c 824 0x36, 0xE3, 0xBC, 0x7C, 0xB8, 0xD6, 0x80, 0x1C,
wolfSSL 15:117db924cf7c 825 0x04, 0x94, 0xCC, 0xD1, 0x99, 0xE5, 0xC5, 0xBD,
wolfSSL 15:117db924cf7c 826 0x0D, 0x0E, 0xDC, 0x9E, 0xB8, 0xA0, 0x00, 0x1E,
wolfSSL 15:117db924cf7c 827 0x15, 0x27, 0x67, 0x54, 0xFC, 0xC6, 0x85, 0x66,
wolfSSL 15:117db924cf7c 828 0x05, 0x41, 0x48, 0xE6, 0xE7, 0x64, 0xBE, 0xE7,
wolfSSL 15:117db924cf7c 829 0xC7, 0x64, 0xDA, 0xAD, 0x3F, 0xC4, 0x52, 0x35,
wolfSSL 15:117db924cf7c 830 0xA6, 0xDA, 0xD4, 0x28, 0xFA, 0x20, 0xC1, 0x70,
wolfSSL 15:117db924cf7c 831 0xE3, 0x45, 0x00, 0x3F, 0x2F, 0x06, 0xEC, 0x81,
wolfSSL 15:117db924cf7c 832 0x05, 0xFE, 0xB2, 0x5B, 0x22, 0x81, 0xB6, 0x3D,
wolfSSL 15:117db924cf7c 833 0x27, 0x33, 0xBE, 0x96, 0x1C, 0x29, 0x95, 0x1D,
wolfSSL 15:117db924cf7c 834 0x11, 0xDD, 0x22, 0x21, 0x65, 0x7A, 0x9F, 0x53,
wolfSSL 15:117db924cf7c 835 0x1D, 0xDA, 0x2A, 0x19, 0x4D, 0xBB, 0x12, 0x64,
wolfSSL 15:117db924cf7c 836 0x48, 0xBD, 0xEE, 0xB2, 0x58, 0xE0, 0x7E, 0xA6,
wolfSSL 15:117db924cf7c 837 0x59, 0xC7, 0x46, 0x19, 0xA6, 0x38, 0x0E, 0x1D,
wolfSSL 15:117db924cf7c 838 0x66, 0xD6, 0x83, 0x2B, 0xFE, 0x67, 0xF6, 0x38,
wolfSSL 15:117db924cf7c 839 0xCD, 0x8F, 0xAE, 0x1F, 0x27, 0x23, 0x02, 0x0F,
wolfSSL 15:117db924cf7c 840 0x9C, 0x40, 0xA3, 0xFD, 0xA6, 0x7E, 0xDA, 0x3B,
wolfSSL 15:117db924cf7c 841 0xD2, 0x92, 0x38, 0xFB, 0xD4, 0xD4, 0xB4, 0x88,
wolfSSL 15:117db924cf7c 842 0x5C, 0x2A, 0x99, 0x17, 0x6D, 0xB1, 0xA0, 0x6C,
wolfSSL 15:117db924cf7c 843 0x50, 0x07, 0x78, 0x49, 0x1A, 0x82, 0x88, 0xF1,
wolfSSL 15:117db924cf7c 844 0x85, 0x5F, 0x60, 0xFF, 0xFC, 0xF1, 0xD1, 0x37,
wolfSSL 15:117db924cf7c 845 0x3F, 0xD9, 0x4F, 0xC6, 0x0C, 0x18, 0x11, 0xE1,
wolfSSL 15:117db924cf7c 846 0xAC, 0x3F, 0x1C, 0x6D, 0x00, 0x3B, 0xEC, 0xDA,
wolfSSL 15:117db924cf7c 847 0x3B, 0x1F, 0x27, 0x25, 0xCA, 0x59, 0x5D, 0xE0,
wolfSSL 15:117db924cf7c 848 0xCA, 0x63, 0x32, 0x8F, 0x3B, 0xE5, 0x7C, 0xC9,
wolfSSL 15:117db924cf7c 849 0x77, 0x55, 0x60, 0x11, 0x95, 0x14, 0x0D, 0xFB,
wolfSSL 15:117db924cf7c 850 0x59, 0xD3, 0x9C, 0xE0, 0x91, 0x30, 0x8B, 0x41,
wolfSSL 15:117db924cf7c 851 0x05, 0x74, 0x6D, 0xAC, 0x23, 0xD3, 0x3E, 0x5F,
wolfSSL 15:117db924cf7c 852 0x7C, 0xE4, 0x84, 0x8D, 0xA3, 0x16, 0xA9, 0xC6,
wolfSSL 15:117db924cf7c 853 0x6B, 0x95, 0x81, 0xBA, 0x35, 0x73, 0xBF, 0xAF,
wolfSSL 15:117db924cf7c 854 0x31, 0x14, 0x96, 0x18, 0x8A, 0xB1, 0x54, 0x23,
wolfSSL 15:117db924cf7c 855 0x28, 0x2E, 0xE4, 0x16, 0xDC, 0x2A, 0x19, 0xC5,
wolfSSL 15:117db924cf7c 856 0x72, 0x4F, 0xA9, 0x1A, 0xE4, 0xAD, 0xC8, 0x8B,
wolfSSL 15:117db924cf7c 857 0xC6, 0x67, 0x96, 0xEA, 0xE5, 0x67, 0x7A, 0x01,
wolfSSL 15:117db924cf7c 858 0xF6, 0x4E, 0x8C, 0x08, 0x63, 0x13, 0x95, 0x82,
wolfSSL 15:117db924cf7c 859 0x2D, 0x9D, 0xB8, 0xFC, 0xEE, 0x35, 0xC0, 0x6B,
wolfSSL 15:117db924cf7c 860 0x1F, 0xEE, 0xA5, 0x47, 0x4D, 0x6D, 0x8F, 0x34,
wolfSSL 15:117db924cf7c 861 0xB1, 0x53, 0x4A, 0x93, 0x6A, 0x18, 0xB0, 0xE0,
wolfSSL 15:117db924cf7c 862 0xD2, 0x0E, 0xAB, 0x86, 0xBC, 0x9C, 0x6D, 0x6A,
wolfSSL 15:117db924cf7c 863 0x52, 0x07, 0x19, 0x4E, 0x67, 0xFA, 0x35, 0x55,
wolfSSL 15:117db924cf7c 864 0x1B, 0x56, 0x80, 0x26, 0x7B, 0x00, 0x64, 0x1C,
wolfSSL 15:117db924cf7c 865 0x0F, 0x21, 0x2D, 0x18, 0xEC, 0xA8, 0xD7, 0x32,
wolfSSL 15:117db924cf7c 866 0x7E, 0xD9, 0x1F, 0xE7, 0x64, 0xA8, 0x4E, 0xA1,
wolfSSL 15:117db924cf7c 867 0xB4, 0x3F, 0xF5, 0xB4, 0xF6, 0xE8, 0xE6, 0x2F,
wolfSSL 15:117db924cf7c 868 0x05, 0xC6, 0x61, 0xDE, 0xFB, 0x25, 0x88, 0x77,
wolfSSL 15:117db924cf7c 869 0xC3, 0x5B, 0x18, 0xA1, 0x51, 0xD5, 0xC4, 0x14,
wolfSSL 15:117db924cf7c 870 0xAA, 0xAD, 0x97, 0xBA, 0x3E, 0x49, 0x93, 0x32,
wolfSSL 15:117db924cf7c 871 0xE5, 0x96, 0x07, 0x8E, 0x60, 0x0D, 0xEB, 0x81,
wolfSSL 15:117db924cf7c 872 0x14, 0x9C, 0x44, 0x1C, 0xE9, 0x57, 0x82, 0xF2,
wolfSSL 15:117db924cf7c 873 0x2A, 0x28, 0x25, 0x63, 0xC5, 0xBA, 0xC1, 0x41,
wolfSSL 15:117db924cf7c 874 0x14, 0x23, 0x60, 0x5D, 0x1A, 0xE1, 0xAF, 0xAE,
wolfSSL 15:117db924cf7c 875 0x2C, 0x8B, 0x06, 0x60, 0x23, 0x7E, 0xC1, 0x28,
wolfSSL 15:117db924cf7c 876 0xAA, 0x0F, 0xE3, 0x46, 0x4E, 0x43, 0x58, 0x11,
wolfSSL 15:117db924cf7c 877 0x5D, 0xB8, 0x4C, 0xC3, 0xB5, 0x23, 0x07, 0x3A,
wolfSSL 15:117db924cf7c 878 0x28, 0xD4, 0x54, 0x98, 0x84, 0xB8, 0x1F, 0xF7,
wolfSSL 15:117db924cf7c 879 0x0E, 0x10, 0xBF, 0x36, 0x1C, 0x13, 0x72, 0x96,
wolfSSL 15:117db924cf7c 880 0x28, 0xD5, 0x34, 0x8F, 0x07, 0x21, 0x1E, 0x7E,
wolfSSL 15:117db924cf7c 881 0x4C, 0xF4, 0xF1, 0x8B, 0x28, 0x60, 0x90, 0xBD,
wolfSSL 15:117db924cf7c 882 0xB1, 0x24, 0x0B, 0x66, 0xD6, 0xCD, 0x4A, 0xFC,
wolfSSL 15:117db924cf7c 883 0xEA, 0xDC, 0x00, 0xCA, 0x44, 0x6C, 0xE0, 0x50,
wolfSSL 15:117db924cf7c 884 0x50, 0xFF, 0x18, 0x3A, 0xD2, 0xBB, 0xF1, 0x18,
wolfSSL 15:117db924cf7c 885 0xC1, 0xFC, 0x0E, 0xA5, 0x1F, 0x97, 0xD2, 0x2B,
wolfSSL 15:117db924cf7c 886 0x8F, 0x7E, 0x46, 0x70, 0x5D, 0x45, 0x27, 0xF4,
wolfSSL 15:117db924cf7c 887 0x5B, 0x42, 0xAE, 0xFF, 0x39, 0x58, 0x53, 0x37,
wolfSSL 15:117db924cf7c 888 0x6F, 0x69, 0x7D, 0xD5, 0xFD, 0xF2, 0xC5, 0x18,
wolfSSL 15:117db924cf7c 889 0x7D, 0x7D, 0x5F, 0x0E, 0x2E, 0xB8, 0xD4, 0x3F,
wolfSSL 15:117db924cf7c 890 0x17, 0xBA, 0x0F, 0x7C, 0x60, 0xFF, 0x43, 0x7F,
wolfSSL 15:117db924cf7c 891 0x53, 0x5D, 0xFE, 0xF2, 0x98, 0x33, 0xBF, 0x86,
wolfSSL 15:117db924cf7c 892 0xCB, 0xE8, 0x8E, 0xA4, 0xFB, 0xD4, 0x22, 0x1E,
wolfSSL 15:117db924cf7c 893 0x84, 0x11, 0x72, 0x83, 0x54, 0xFA, 0x30, 0xA7,
wolfSSL 15:117db924cf7c 894 0x00, 0x8F, 0x15, 0x4A, 0x41, 0xC7, 0xFC, 0x46,
wolfSSL 15:117db924cf7c 895 0x6B, 0x46, 0x45, 0xDB, 0xE2, 0xE3, 0x21, 0x26,
wolfSSL 15:117db924cf7c 896 0x7F, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF
wolfSSL 15:117db924cf7c 897 };
wolfSSL 15:117db924cf7c 898 #endif /* HAVE_FFDHE_Q */
wolfSSL 15:117db924cf7c 899
wolfSSL 15:117db924cf7c 900 const DhParams* wc_Dh_ffdhe8192_Get(void)
wolfSSL 15:117db924cf7c 901 {
wolfSSL 15:117db924cf7c 902 static const DhParams ffdhe8192 = {
wolfSSL 15:117db924cf7c 903 #ifdef HAVE_FFDHE_Q
wolfSSL 15:117db924cf7c 904 dh_ffdhe8192_q, sizeof(dh_ffdhe8192_q),
wolfSSL 15:117db924cf7c 905 #endif /* HAVE_FFDHE_Q */
wolfSSL 15:117db924cf7c 906 dh_ffdhe8192_p, sizeof(dh_ffdhe8192_p),
wolfSSL 15:117db924cf7c 907 dh_ffdhe8192_g, sizeof(dh_ffdhe8192_g)
wolfSSL 15:117db924cf7c 908 };
wolfSSL 15:117db924cf7c 909 return &ffdhe8192;
wolfSSL 15:117db924cf7c 910 }
wolfSSL 15:117db924cf7c 911 #endif
wolfSSL 15:117db924cf7c 912
wolfSSL 15:117db924cf7c 913 int wc_InitDhKey_ex(DhKey* key, void* heap, int devId)
wolfSSL 15:117db924cf7c 914 {
wolfSSL 15:117db924cf7c 915 int ret = 0;
wolfSSL 15:117db924cf7c 916
wolfSSL 15:117db924cf7c 917 if (key == NULL)
wolfSSL 15:117db924cf7c 918 return BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 919
wolfSSL 15:117db924cf7c 920 key->heap = heap; /* for XMALLOC/XFREE in future */
wolfSSL 15:117db924cf7c 921
wolfSSL 15:117db924cf7c 922 if (mp_init_multi(&key->p, &key->g, &key->q, NULL, NULL, NULL) != MP_OKAY)
wolfSSL 15:117db924cf7c 923 return MEMORY_E;
wolfSSL 15:117db924cf7c 924
wolfSSL 15:117db924cf7c 925 #if defined(WOLFSSL_ASYNC_CRYPT) && defined(WC_ASYNC_ENABLE_DH)
wolfSSL 15:117db924cf7c 926 /* handle as async */
wolfSSL 15:117db924cf7c 927 ret = wolfAsync_DevCtxInit(&key->asyncDev, WOLFSSL_ASYNC_MARKER_DH,
wolfSSL 15:117db924cf7c 928 key->heap, devId);
wolfSSL 15:117db924cf7c 929 #else
wolfSSL 15:117db924cf7c 930 (void)devId;
wolfSSL 15:117db924cf7c 931 #endif
wolfSSL 15:117db924cf7c 932
wolfSSL 15:117db924cf7c 933 return ret;
wolfSSL 15:117db924cf7c 934 }
wolfSSL 15:117db924cf7c 935
wolfSSL 15:117db924cf7c 936 int wc_InitDhKey(DhKey* key)
wolfSSL 15:117db924cf7c 937 {
wolfSSL 15:117db924cf7c 938 return wc_InitDhKey_ex(key, NULL, INVALID_DEVID);
wolfSSL 15:117db924cf7c 939 }
wolfSSL 15:117db924cf7c 940
wolfSSL 15:117db924cf7c 941
wolfSSL 15:117db924cf7c 942 int wc_FreeDhKey(DhKey* key)
wolfSSL 15:117db924cf7c 943 {
wolfSSL 15:117db924cf7c 944 if (key) {
wolfSSL 15:117db924cf7c 945 mp_clear(&key->p);
wolfSSL 15:117db924cf7c 946 mp_clear(&key->g);
wolfSSL 15:117db924cf7c 947 mp_clear(&key->q);
wolfSSL 15:117db924cf7c 948
wolfSSL 15:117db924cf7c 949 #if defined(WOLFSSL_ASYNC_CRYPT) && defined(WC_ASYNC_ENABLE_DH)
wolfSSL 15:117db924cf7c 950 wolfAsync_DevCtxFree(&key->asyncDev, WOLFSSL_ASYNC_MARKER_DH);
wolfSSL 15:117db924cf7c 951 #endif
wolfSSL 15:117db924cf7c 952 }
wolfSSL 15:117db924cf7c 953 return 0;
wolfSSL 15:117db924cf7c 954 }
wolfSSL 15:117db924cf7c 955
wolfSSL 15:117db924cf7c 956
wolfSSL 15:117db924cf7c 957 /* if defined to not use floating point values do not compile in */
wolfSSL 15:117db924cf7c 958 #ifndef WOLFSSL_DH_CONST
wolfSSL 15:117db924cf7c 959 static word32 DiscreteLogWorkFactor(word32 n)
wolfSSL 15:117db924cf7c 960 {
wolfSSL 15:117db924cf7c 961 /* assuming discrete log takes about the same time as factoring */
wolfSSL 15:117db924cf7c 962 if (n < 5)
wolfSSL 15:117db924cf7c 963 return 0;
wolfSSL 15:117db924cf7c 964 else
wolfSSL 15:117db924cf7c 965 return (word32)(2.4 * XPOW((double)n, 1.0/3.0) *
wolfSSL 15:117db924cf7c 966 XPOW(XLOG((double)n), 2.0/3.0) - 5);
wolfSSL 15:117db924cf7c 967 }
wolfSSL 15:117db924cf7c 968 #endif /* WOLFSSL_DH_CONST*/
wolfSSL 15:117db924cf7c 969
wolfSSL 15:117db924cf7c 970
wolfSSL 15:117db924cf7c 971 /* if not using fixed points use DiscreteLogWorkFactor function for unsual size
wolfSSL 15:117db924cf7c 972 otherwise round up on size needed */
wolfSSL 15:117db924cf7c 973 #ifndef WOLFSSL_DH_CONST
wolfSSL 15:117db924cf7c 974 #define WOLFSSL_DH_ROUND(x)
wolfSSL 15:117db924cf7c 975 #else
wolfSSL 15:117db924cf7c 976 #define WOLFSSL_DH_ROUND(x) \
wolfSSL 15:117db924cf7c 977 do { \
wolfSSL 15:117db924cf7c 978 if (x % 128) { \
wolfSSL 15:117db924cf7c 979 x &= 0xffffff80;\
wolfSSL 15:117db924cf7c 980 x += 128; \
wolfSSL 15:117db924cf7c 981 } \
wolfSSL 15:117db924cf7c 982 } \
wolfSSL 15:117db924cf7c 983 while (0)
wolfSSL 15:117db924cf7c 984 #endif
wolfSSL 15:117db924cf7c 985
wolfSSL 15:117db924cf7c 986
wolfSSL 15:117db924cf7c 987 #ifndef WOLFSSL_NO_DH186
wolfSSL 15:117db924cf7c 988 /* validate that (L,N) match allowed sizes from SP 800-56A, Section 5.5.1.1.
wolfSSL 15:117db924cf7c 989 * modLen - represents L, the size of p in bits
wolfSSL 15:117db924cf7c 990 * divLen - represents N, the size of q in bits
wolfSSL 15:117db924cf7c 991 * return 0 on success, -1 on error */
wolfSSL 15:117db924cf7c 992 static int CheckDhLN(int modLen, int divLen)
wolfSSL 15:117db924cf7c 993 {
wolfSSL 15:117db924cf7c 994 int ret = -1;
wolfSSL 15:117db924cf7c 995
wolfSSL 15:117db924cf7c 996 switch (modLen) {
wolfSSL 15:117db924cf7c 997 /* FA */
wolfSSL 15:117db924cf7c 998 case 1024:
wolfSSL 15:117db924cf7c 999 if (divLen == 160)
wolfSSL 15:117db924cf7c 1000 ret = 0;
wolfSSL 15:117db924cf7c 1001 break;
wolfSSL 15:117db924cf7c 1002 /* FB, FC */
wolfSSL 15:117db924cf7c 1003 case 2048:
wolfSSL 15:117db924cf7c 1004 if (divLen == 224 || divLen == 256)
wolfSSL 15:117db924cf7c 1005 ret = 0;
wolfSSL 15:117db924cf7c 1006 break;
wolfSSL 15:117db924cf7c 1007 default:
wolfSSL 15:117db924cf7c 1008 break;
wolfSSL 15:117db924cf7c 1009 }
wolfSSL 15:117db924cf7c 1010
wolfSSL 15:117db924cf7c 1011 return ret;
wolfSSL 15:117db924cf7c 1012 }
wolfSSL 15:117db924cf7c 1013
wolfSSL 15:117db924cf7c 1014
wolfSSL 15:117db924cf7c 1015 /* Create DH private key
wolfSSL 15:117db924cf7c 1016 *
wolfSSL 15:117db924cf7c 1017 * Based on NIST FIPS 186-4,
wolfSSL 15:117db924cf7c 1018 * "B.1.1 Key Pair Generation Using Extra Random Bits"
wolfSSL 15:117db924cf7c 1019 *
wolfSSL 15:117db924cf7c 1020 * dh - pointer to initialized DhKey structure, needs to have dh->q
wolfSSL 15:117db924cf7c 1021 * rng - pointer to initialized WC_RNG structure
wolfSSL 15:117db924cf7c 1022 * priv - output location for generated private key
wolfSSL 15:117db924cf7c 1023 * privSz - IN/OUT, size of priv buffer, size of generated private key
wolfSSL 15:117db924cf7c 1024 *
wolfSSL 15:117db924cf7c 1025 * return 0 on success, negative on error */
wolfSSL 15:117db924cf7c 1026 static int GeneratePrivateDh186(DhKey* key, WC_RNG* rng, byte* priv,
wolfSSL 15:117db924cf7c 1027 word32* privSz)
wolfSSL 15:117db924cf7c 1028 {
wolfSSL 15:117db924cf7c 1029 byte* cBuf;
wolfSSL 15:117db924cf7c 1030 int qSz, pSz, cSz, err;
wolfSSL 15:117db924cf7c 1031 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1032 mp_int* tmpQ = NULL;
wolfSSL 15:117db924cf7c 1033 mp_int* tmpX = NULL;
wolfSSL 15:117db924cf7c 1034 #else
wolfSSL 15:117db924cf7c 1035 mp_int tmpQ[1], tmpX[1];
wolfSSL 15:117db924cf7c 1036 #endif
wolfSSL 15:117db924cf7c 1037
wolfSSL 15:117db924cf7c 1038 /* Parameters validated in calling functions. */
wolfSSL 15:117db924cf7c 1039
wolfSSL 15:117db924cf7c 1040 if (mp_iszero(&key->q) == MP_YES) {
wolfSSL 15:117db924cf7c 1041 WOLFSSL_MSG("DH q parameter needed for FIPS 186-4 key generation");
wolfSSL 15:117db924cf7c 1042 return BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1043 }
wolfSSL 15:117db924cf7c 1044
wolfSSL 15:117db924cf7c 1045 qSz = mp_unsigned_bin_size(&key->q);
wolfSSL 15:117db924cf7c 1046 pSz = mp_unsigned_bin_size(&key->p);
wolfSSL 15:117db924cf7c 1047
wolfSSL 15:117db924cf7c 1048 /* verify (L,N) pair bit lengths */
wolfSSL 15:117db924cf7c 1049 if (CheckDhLN(pSz * WOLFSSL_BIT_SIZE, qSz * WOLFSSL_BIT_SIZE) != 0) {
wolfSSL 15:117db924cf7c 1050 WOLFSSL_MSG("DH param sizes do not match SP 800-56A requirements");
wolfSSL 15:117db924cf7c 1051 return BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1052 }
wolfSSL 15:117db924cf7c 1053
wolfSSL 15:117db924cf7c 1054 /* generate extra 64 bits so that bias from mod function is negligible */
wolfSSL 15:117db924cf7c 1055 cSz = qSz + (64 / WOLFSSL_BIT_SIZE);
wolfSSL 15:117db924cf7c 1056 cBuf = (byte*)XMALLOC(cSz, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
wolfSSL 15:117db924cf7c 1057 if (cBuf == NULL) {
wolfSSL 15:117db924cf7c 1058 return MEMORY_E;
wolfSSL 15:117db924cf7c 1059 }
wolfSSL 15:117db924cf7c 1060 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1061 tmpQ = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1062 if (tmpQ == NULL) {
wolfSSL 15:117db924cf7c 1063 XFREE(cBuf, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
wolfSSL 15:117db924cf7c 1064 return MEMORY_E;
wolfSSL 15:117db924cf7c 1065 }
wolfSSL 15:117db924cf7c 1066 tmpX = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1067 if (tmpX == NULL) {
wolfSSL 15:117db924cf7c 1068 XFREE(cBuf, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
wolfSSL 15:117db924cf7c 1069 XFREE(tmpQ, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1070 return MEMORY_E;
wolfSSL 15:117db924cf7c 1071 }
wolfSSL 15:117db924cf7c 1072 #endif
wolfSSL 15:117db924cf7c 1073
wolfSSL 15:117db924cf7c 1074
wolfSSL 15:117db924cf7c 1075 if ((err = mp_init_multi(tmpX, tmpQ, NULL, NULL, NULL, NULL))
wolfSSL 15:117db924cf7c 1076 != MP_OKAY) {
wolfSSL 15:117db924cf7c 1077 XFREE(cBuf, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
wolfSSL 15:117db924cf7c 1078 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1079 XFREE(tmpQ, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1080 XFREE(tmpX, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1081 #endif
wolfSSL 15:117db924cf7c 1082 return err;
wolfSSL 15:117db924cf7c 1083 }
wolfSSL 15:117db924cf7c 1084
wolfSSL 15:117db924cf7c 1085 do {
wolfSSL 15:117db924cf7c 1086 /* generate N+64 bits (c) from RBG into tmpX, making sure positive.
wolfSSL 15:117db924cf7c 1087 * Hash_DRBG uses SHA-256 which matches maximum
wolfSSL 15:117db924cf7c 1088 * requested_security_strength of (L,N) */
wolfSSL 15:117db924cf7c 1089 err = wc_RNG_GenerateBlock(rng, cBuf, cSz);
wolfSSL 15:117db924cf7c 1090 if (err == MP_OKAY)
wolfSSL 15:117db924cf7c 1091 err = mp_read_unsigned_bin(tmpX, cBuf, cSz);
wolfSSL 15:117db924cf7c 1092 if (err != MP_OKAY) {
wolfSSL 15:117db924cf7c 1093 mp_clear(tmpX);
wolfSSL 15:117db924cf7c 1094 mp_clear(tmpQ);
wolfSSL 15:117db924cf7c 1095 XFREE(cBuf, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
wolfSSL 15:117db924cf7c 1096 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1097 XFREE(tmpQ, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1098 XFREE(tmpX, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1099 #endif
wolfSSL 15:117db924cf7c 1100 return err;
wolfSSL 15:117db924cf7c 1101 }
wolfSSL 15:117db924cf7c 1102 } while (mp_cmp_d(tmpX, 1) != MP_GT);
wolfSSL 15:117db924cf7c 1103
wolfSSL 15:117db924cf7c 1104 ForceZero(cBuf, cSz);
wolfSSL 15:117db924cf7c 1105 XFREE(cBuf, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
wolfSSL 15:117db924cf7c 1106
wolfSSL 15:117db924cf7c 1107 /* tmpQ = q - 1 */
wolfSSL 15:117db924cf7c 1108 if (err == MP_OKAY)
wolfSSL 15:117db924cf7c 1109 err = mp_copy(&key->q, tmpQ);
wolfSSL 15:117db924cf7c 1110
wolfSSL 15:117db924cf7c 1111 if (err == MP_OKAY)
wolfSSL 15:117db924cf7c 1112 err = mp_sub_d(tmpQ, 1, tmpQ);
wolfSSL 15:117db924cf7c 1113
wolfSSL 15:117db924cf7c 1114 /* x = c mod (q-1), tmpX holds c */
wolfSSL 15:117db924cf7c 1115 if (err == MP_OKAY)
wolfSSL 15:117db924cf7c 1116 err = mp_mod(tmpX, tmpQ, tmpX);
wolfSSL 15:117db924cf7c 1117
wolfSSL 15:117db924cf7c 1118 /* x = c mod (q-1) + 1 */
wolfSSL 15:117db924cf7c 1119 if (err == MP_OKAY)
wolfSSL 15:117db924cf7c 1120 err = mp_add_d(tmpX, 1, tmpX);
wolfSSL 15:117db924cf7c 1121
wolfSSL 15:117db924cf7c 1122 /* copy tmpX into priv */
wolfSSL 15:117db924cf7c 1123 if (err == MP_OKAY) {
wolfSSL 15:117db924cf7c 1124 pSz = mp_unsigned_bin_size(tmpX);
wolfSSL 15:117db924cf7c 1125 if (pSz > (int)*privSz) {
wolfSSL 15:117db924cf7c 1126 WOLFSSL_MSG("DH private key output buffer too small");
wolfSSL 15:117db924cf7c 1127 err = BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1128 } else {
wolfSSL 15:117db924cf7c 1129 *privSz = pSz;
wolfSSL 15:117db924cf7c 1130 err = mp_to_unsigned_bin(tmpX, priv);
wolfSSL 15:117db924cf7c 1131 }
wolfSSL 15:117db924cf7c 1132 }
wolfSSL 15:117db924cf7c 1133
wolfSSL 15:117db924cf7c 1134 mp_forcezero(tmpX);
wolfSSL 15:117db924cf7c 1135 mp_clear(tmpX);
wolfSSL 15:117db924cf7c 1136 mp_clear(tmpQ);
wolfSSL 15:117db924cf7c 1137 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1138 XFREE(tmpQ, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1139 XFREE(tmpX, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1140 #endif
wolfSSL 15:117db924cf7c 1141
wolfSSL 15:117db924cf7c 1142 return err;
wolfSSL 15:117db924cf7c 1143 }
wolfSSL 15:117db924cf7c 1144 #endif /* WOLFSSL_NO_DH186 */
wolfSSL 15:117db924cf7c 1145
wolfSSL 15:117db924cf7c 1146
wolfSSL 15:117db924cf7c 1147 static int GeneratePrivateDh(DhKey* key, WC_RNG* rng, byte* priv,
wolfSSL 15:117db924cf7c 1148 word32* privSz)
wolfSSL 15:117db924cf7c 1149 {
wolfSSL 15:117db924cf7c 1150 int ret = 0;
wolfSSL 15:117db924cf7c 1151 word32 sz = 0;
wolfSSL 15:117db924cf7c 1152
wolfSSL 15:117db924cf7c 1153 #ifndef WOLFSSL_NO_DH186
wolfSSL 15:117db924cf7c 1154 if (mp_iszero(&key->q) == MP_NO) {
wolfSSL 15:117db924cf7c 1155
wolfSSL 15:117db924cf7c 1156 /* q param available, use NIST FIPS 186-4, "B.1.1 Key Pair
wolfSSL 15:117db924cf7c 1157 * Generation Using Extra Random Bits" */
wolfSSL 15:117db924cf7c 1158 ret = GeneratePrivateDh186(key, rng, priv, privSz);
wolfSSL 15:117db924cf7c 1159
wolfSSL 15:117db924cf7c 1160 } else
wolfSSL 15:117db924cf7c 1161 #endif
wolfSSL 15:117db924cf7c 1162 {
wolfSSL 15:117db924cf7c 1163
wolfSSL 15:117db924cf7c 1164 sz = mp_unsigned_bin_size(&key->p);
wolfSSL 15:117db924cf7c 1165
wolfSSL 15:117db924cf7c 1166 /* Table of predetermined values from the operation
wolfSSL 15:117db924cf7c 1167 2 * DiscreteLogWorkFactor(sz * WOLFSSL_BIT_SIZE) /
wolfSSL 15:117db924cf7c 1168 WOLFSSL_BIT_SIZE + 1
wolfSSL 15:117db924cf7c 1169 Sizes in table checked against RFC 3526
wolfSSL 15:117db924cf7c 1170 */
wolfSSL 15:117db924cf7c 1171 WOLFSSL_DH_ROUND(sz); /* if using fixed points only, then round up */
wolfSSL 15:117db924cf7c 1172 switch (sz) {
wolfSSL 15:117db924cf7c 1173 case 128: sz = 21; break;
wolfSSL 15:117db924cf7c 1174 case 256: sz = 29; break;
wolfSSL 15:117db924cf7c 1175 case 384: sz = 34; break;
wolfSSL 15:117db924cf7c 1176 case 512: sz = 39; break;
wolfSSL 15:117db924cf7c 1177 case 640: sz = 42; break;
wolfSSL 15:117db924cf7c 1178 case 768: sz = 46; break;
wolfSSL 15:117db924cf7c 1179 case 896: sz = 49; break;
wolfSSL 15:117db924cf7c 1180 case 1024: sz = 52; break;
wolfSSL 15:117db924cf7c 1181 default:
wolfSSL 15:117db924cf7c 1182 #ifndef WOLFSSL_DH_CONST
wolfSSL 15:117db924cf7c 1183 /* if using floating points and size of p is not in table */
wolfSSL 15:117db924cf7c 1184 sz = min(sz, 2 * DiscreteLogWorkFactor(sz * WOLFSSL_BIT_SIZE) /
wolfSSL 15:117db924cf7c 1185 WOLFSSL_BIT_SIZE + 1);
wolfSSL 15:117db924cf7c 1186 break;
wolfSSL 15:117db924cf7c 1187 #else
wolfSSL 15:117db924cf7c 1188 return BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1189 #endif
wolfSSL 15:117db924cf7c 1190 }
wolfSSL 15:117db924cf7c 1191
wolfSSL 15:117db924cf7c 1192 ret = wc_RNG_GenerateBlock(rng, priv, sz);
wolfSSL 15:117db924cf7c 1193
wolfSSL 15:117db924cf7c 1194 if (ret == 0) {
wolfSSL 15:117db924cf7c 1195 priv[0] |= 0x0C;
wolfSSL 15:117db924cf7c 1196 *privSz = sz;
wolfSSL 15:117db924cf7c 1197 }
wolfSSL 15:117db924cf7c 1198 }
wolfSSL 15:117db924cf7c 1199
wolfSSL 15:117db924cf7c 1200 return ret;
wolfSSL 15:117db924cf7c 1201 }
wolfSSL 15:117db924cf7c 1202
wolfSSL 15:117db924cf7c 1203
wolfSSL 15:117db924cf7c 1204 static int GeneratePublicDh(DhKey* key, byte* priv, word32 privSz,
wolfSSL 15:117db924cf7c 1205 byte* pub, word32* pubSz)
wolfSSL 15:117db924cf7c 1206 {
wolfSSL 15:117db924cf7c 1207 int ret = 0;
wolfSSL 15:117db924cf7c 1208 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1209 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1210 mp_int* x = NULL;
wolfSSL 15:117db924cf7c 1211 mp_int* y = NULL;
wolfSSL 15:117db924cf7c 1212 #else
wolfSSL 15:117db924cf7c 1213 mp_int x[1];
wolfSSL 15:117db924cf7c 1214 mp_int y[1];
wolfSSL 15:117db924cf7c 1215 #endif
wolfSSL 15:117db924cf7c 1216 #endif
wolfSSL 15:117db924cf7c 1217
wolfSSL 15:117db924cf7c 1218 #ifdef WOLFSSL_HAVE_SP_DH
wolfSSL 15:117db924cf7c 1219 #ifndef WOLFSSL_SP_NO_2048
wolfSSL 15:117db924cf7c 1220 if (mp_count_bits(&key->p) == 2048)
wolfSSL 15:117db924cf7c 1221 return sp_DhExp_2048(&key->g, priv, privSz, &key->p, pub, pubSz);
wolfSSL 15:117db924cf7c 1222 #endif
wolfSSL 15:117db924cf7c 1223 #ifndef WOLFSSL_SP_NO_3072
wolfSSL 15:117db924cf7c 1224 if (mp_count_bits(&key->p) == 3072)
wolfSSL 15:117db924cf7c 1225 return sp_DhExp_3072(&key->g, priv, privSz, &key->p, pub, pubSz);
wolfSSL 15:117db924cf7c 1226 #endif
wolfSSL 15:117db924cf7c 1227 #endif
wolfSSL 15:117db924cf7c 1228
wolfSSL 15:117db924cf7c 1229 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1230 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1231 x = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1232 if (x == NULL)
wolfSSL 15:117db924cf7c 1233 return MEMORY_E;
wolfSSL 15:117db924cf7c 1234 y = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1235 if (y == NULL) {
wolfSSL 15:117db924cf7c 1236 XFREE(x, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1237 return MEMORY_E;
wolfSSL 15:117db924cf7c 1238 }
wolfSSL 15:117db924cf7c 1239 #endif
wolfSSL 15:117db924cf7c 1240 if (mp_init_multi(x, y, 0, 0, 0, 0) != MP_OKAY)
wolfSSL 15:117db924cf7c 1241 return MP_INIT_E;
wolfSSL 15:117db924cf7c 1242
wolfSSL 15:117db924cf7c 1243 if (mp_read_unsigned_bin(x, priv, privSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 1244 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 1245
wolfSSL 15:117db924cf7c 1246 if (ret == 0 && mp_exptmod(&key->g, x, &key->p, y) != MP_OKAY)
wolfSSL 15:117db924cf7c 1247 ret = MP_EXPTMOD_E;
wolfSSL 15:117db924cf7c 1248
wolfSSL 15:117db924cf7c 1249 if (ret == 0 && mp_to_unsigned_bin(y, pub) != MP_OKAY)
wolfSSL 15:117db924cf7c 1250 ret = MP_TO_E;
wolfSSL 15:117db924cf7c 1251
wolfSSL 15:117db924cf7c 1252 if (ret == 0)
wolfSSL 15:117db924cf7c 1253 *pubSz = mp_unsigned_bin_size(y);
wolfSSL 15:117db924cf7c 1254
wolfSSL 15:117db924cf7c 1255 mp_clear(y);
wolfSSL 15:117db924cf7c 1256 mp_clear(x);
wolfSSL 15:117db924cf7c 1257 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1258 XFREE(y, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1259 XFREE(x, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1260 #endif
wolfSSL 15:117db924cf7c 1261 #else
wolfSSL 15:117db924cf7c 1262 ret = WC_KEY_SIZE_E;
wolfSSL 15:117db924cf7c 1263 #endif
wolfSSL 15:117db924cf7c 1264
wolfSSL 15:117db924cf7c 1265 return ret;
wolfSSL 15:117db924cf7c 1266 }
wolfSSL 15:117db924cf7c 1267
wolfSSL 15:117db924cf7c 1268 static int wc_DhGenerateKeyPair_Sync(DhKey* key, WC_RNG* rng,
wolfSSL 15:117db924cf7c 1269 byte* priv, word32* privSz, byte* pub, word32* pubSz)
wolfSSL 15:117db924cf7c 1270 {
wolfSSL 15:117db924cf7c 1271 int ret;
wolfSSL 15:117db924cf7c 1272
wolfSSL 15:117db924cf7c 1273 if (key == NULL || rng == NULL || priv == NULL || privSz == NULL ||
wolfSSL 15:117db924cf7c 1274 pub == NULL || pubSz == NULL) {
wolfSSL 15:117db924cf7c 1275 return BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1276 }
wolfSSL 15:117db924cf7c 1277
wolfSSL 15:117db924cf7c 1278 ret = GeneratePrivateDh(key, rng, priv, privSz);
wolfSSL 15:117db924cf7c 1279
wolfSSL 15:117db924cf7c 1280 return (ret != 0) ? ret : GeneratePublicDh(key, priv, *privSz, pub, pubSz);
wolfSSL 15:117db924cf7c 1281 }
wolfSSL 15:117db924cf7c 1282
wolfSSL 15:117db924cf7c 1283 #if defined(WOLFSSL_ASYNC_CRYPT) && defined(WC_ASYNC_ENABLE_DH)
wolfSSL 15:117db924cf7c 1284 static int wc_DhGenerateKeyPair_Async(DhKey* key, WC_RNG* rng,
wolfSSL 15:117db924cf7c 1285 byte* priv, word32* privSz, byte* pub, word32* pubSz)
wolfSSL 15:117db924cf7c 1286 {
wolfSSL 15:117db924cf7c 1287 int ret;
wolfSSL 15:117db924cf7c 1288
wolfSSL 15:117db924cf7c 1289 #if defined(HAVE_INTEL_QA)
wolfSSL 15:117db924cf7c 1290 word32 sz;
wolfSSL 15:117db924cf7c 1291
wolfSSL 15:117db924cf7c 1292 /* verify prime is at least 768-bits */
wolfSSL 15:117db924cf7c 1293 /* QAT HW must have prime at least 768-bits */
wolfSSL 15:117db924cf7c 1294 sz = mp_unsigned_bin_size(&key->p);
wolfSSL 15:117db924cf7c 1295 if (sz >= (768/8)) {
wolfSSL 15:117db924cf7c 1296 mp_int x;
wolfSSL 15:117db924cf7c 1297
wolfSSL 15:117db924cf7c 1298 ret = mp_init(&x);
wolfSSL 15:117db924cf7c 1299 if (ret != MP_OKAY)
wolfSSL 15:117db924cf7c 1300 return ret;
wolfSSL 15:117db924cf7c 1301
wolfSSL 15:117db924cf7c 1302 ret = GeneratePrivateDh(key, rng, priv, privSz);
wolfSSL 15:117db924cf7c 1303 if (ret == 0)
wolfSSL 15:117db924cf7c 1304 ret = mp_read_unsigned_bin(&x, priv, *privSz);
wolfSSL 15:117db924cf7c 1305 if (ret == MP_OKAY)
wolfSSL 15:117db924cf7c 1306 ret = wc_mp_to_bigint(&x, &x.raw);
wolfSSL 15:117db924cf7c 1307 if (ret == MP_OKAY)
wolfSSL 15:117db924cf7c 1308 ret = wc_mp_to_bigint(&key->p, &key->p.raw);
wolfSSL 15:117db924cf7c 1309 if (ret == MP_OKAY)
wolfSSL 15:117db924cf7c 1310 ret = wc_mp_to_bigint(&key->g, &key->g.raw);
wolfSSL 15:117db924cf7c 1311 if (ret == MP_OKAY)
wolfSSL 15:117db924cf7c 1312 ret = IntelQaDhKeyGen(&key->asyncDev, &key->p.raw, &key->g.raw,
wolfSSL 15:117db924cf7c 1313 &x.raw, pub, pubSz);
wolfSSL 15:117db924cf7c 1314 mp_clear(&x);
wolfSSL 15:117db924cf7c 1315
wolfSSL 15:117db924cf7c 1316 return ret;
wolfSSL 15:117db924cf7c 1317 }
wolfSSL 15:117db924cf7c 1318
wolfSSL 15:117db924cf7c 1319 #elif defined(HAVE_CAVIUM)
wolfSSL 15:117db924cf7c 1320 /* TODO: Not implemented - use software for now */
wolfSSL 15:117db924cf7c 1321
wolfSSL 15:117db924cf7c 1322 #else /* WOLFSSL_ASYNC_CRYPT_TEST */
wolfSSL 15:117db924cf7c 1323 if (wc_AsyncTestInit(&key->asyncDev, ASYNC_TEST_DH_GEN)) {
wolfSSL 15:117db924cf7c 1324 WC_ASYNC_TEST* testDev = &key->asyncDev.test;
wolfSSL 15:117db924cf7c 1325 testDev->dhGen.key = key;
wolfSSL 15:117db924cf7c 1326 testDev->dhGen.rng = rng;
wolfSSL 15:117db924cf7c 1327 testDev->dhGen.priv = priv;
wolfSSL 15:117db924cf7c 1328 testDev->dhGen.privSz = privSz;
wolfSSL 15:117db924cf7c 1329 testDev->dhGen.pub = pub;
wolfSSL 15:117db924cf7c 1330 testDev->dhGen.pubSz = pubSz;
wolfSSL 15:117db924cf7c 1331 return WC_PENDING_E;
wolfSSL 15:117db924cf7c 1332 }
wolfSSL 15:117db924cf7c 1333 #endif
wolfSSL 15:117db924cf7c 1334
wolfSSL 15:117db924cf7c 1335 /* otherwise use software DH */
wolfSSL 15:117db924cf7c 1336 ret = wc_DhGenerateKeyPair_Sync(key, rng, priv, privSz, pub, pubSz);
wolfSSL 15:117db924cf7c 1337
wolfSSL 15:117db924cf7c 1338 return ret;
wolfSSL 15:117db924cf7c 1339 }
wolfSSL 15:117db924cf7c 1340 #endif /* WOLFSSL_ASYNC_CRYPT && WC_ASYNC_ENABLE_DH */
wolfSSL 15:117db924cf7c 1341
wolfSSL 15:117db924cf7c 1342
wolfSSL 15:117db924cf7c 1343 /* Check DH Public Key for invalid numbers, optionally allowing
wolfSSL 15:117db924cf7c 1344 * the public key to be checked against the large prime (q).
wolfSSL 15:117db924cf7c 1345 * Check per process in SP 800-56Ar3, section 5.6.2.3.1.
wolfSSL 15:117db924cf7c 1346 *
wolfSSL 15:117db924cf7c 1347 * key DH key group parameters.
wolfSSL 15:117db924cf7c 1348 * pub Public Key.
wolfSSL 15:117db924cf7c 1349 * pubSz Public Key size.
wolfSSL 15:117db924cf7c 1350 * prime Large prime (q), optionally NULL to skip check
wolfSSL 15:117db924cf7c 1351 * primeSz Size of large prime
wolfSSL 15:117db924cf7c 1352 *
wolfSSL 15:117db924cf7c 1353 * returns 0 on success or error code
wolfSSL 15:117db924cf7c 1354 */
wolfSSL 15:117db924cf7c 1355 int wc_DhCheckPubKey_ex(DhKey* key, const byte* pub, word32 pubSz,
wolfSSL 15:117db924cf7c 1356 const byte* prime, word32 primeSz)
wolfSSL 15:117db924cf7c 1357 {
wolfSSL 15:117db924cf7c 1358 int ret = 0;
wolfSSL 15:117db924cf7c 1359 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1360 mp_int* y = NULL;
wolfSSL 15:117db924cf7c 1361 mp_int* p = NULL;
wolfSSL 15:117db924cf7c 1362 mp_int* q = NULL;
wolfSSL 15:117db924cf7c 1363 #else
wolfSSL 15:117db924cf7c 1364 mp_int y[1];
wolfSSL 15:117db924cf7c 1365 mp_int p[1];
wolfSSL 15:117db924cf7c 1366 mp_int q[1];
wolfSSL 15:117db924cf7c 1367 #endif
wolfSSL 15:117db924cf7c 1368
wolfSSL 15:117db924cf7c 1369 if (key == NULL || pub == NULL) {
wolfSSL 15:117db924cf7c 1370 return BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1371 }
wolfSSL 15:117db924cf7c 1372
wolfSSL 15:117db924cf7c 1373 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1374 y = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1375 if (y == NULL)
wolfSSL 15:117db924cf7c 1376 return MEMORY_E;
wolfSSL 15:117db924cf7c 1377 p = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1378 if (p == NULL) {
wolfSSL 15:117db924cf7c 1379 XFREE(y, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1380 return MEMORY_E;
wolfSSL 15:117db924cf7c 1381 }
wolfSSL 15:117db924cf7c 1382 q = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1383 if (q == NULL) {
wolfSSL 15:117db924cf7c 1384 XFREE(p, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1385 XFREE(y, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1386 return MEMORY_E;
wolfSSL 15:117db924cf7c 1387 }
wolfSSL 15:117db924cf7c 1388 #endif
wolfSSL 15:117db924cf7c 1389
wolfSSL 15:117db924cf7c 1390 if (mp_init_multi(y, p, q, NULL, NULL, NULL) != MP_OKAY) {
wolfSSL 15:117db924cf7c 1391 return MP_INIT_E;
wolfSSL 15:117db924cf7c 1392 }
wolfSSL 15:117db924cf7c 1393
wolfSSL 15:117db924cf7c 1394 if (mp_read_unsigned_bin(y, pub, pubSz) != MP_OKAY) {
wolfSSL 15:117db924cf7c 1395 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 1396 }
wolfSSL 15:117db924cf7c 1397
wolfSSL 15:117db924cf7c 1398 if (ret == 0 && prime != NULL) {
wolfSSL 15:117db924cf7c 1399 if (mp_read_unsigned_bin(q, prime, primeSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 1400 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 1401
wolfSSL 15:117db924cf7c 1402 } else if (mp_iszero(&key->q) == MP_NO) {
wolfSSL 15:117db924cf7c 1403 /* use q available in DhKey */
wolfSSL 15:117db924cf7c 1404 if (mp_copy(&key->q, q) != MP_OKAY)
wolfSSL 15:117db924cf7c 1405 ret = MP_INIT_E;
wolfSSL 15:117db924cf7c 1406 }
wolfSSL 15:117db924cf7c 1407
wolfSSL 15:117db924cf7c 1408 /* SP 800-56Ar3, section 5.6.2.3.1, process step 1 */
wolfSSL 15:117db924cf7c 1409 /* pub (y) should not be 0 or 1 */
wolfSSL 15:117db924cf7c 1410 if (ret == 0 && mp_cmp_d(y, 2) == MP_LT) {
wolfSSL 15:117db924cf7c 1411 ret = MP_CMP_E;
wolfSSL 15:117db924cf7c 1412 }
wolfSSL 15:117db924cf7c 1413
wolfSSL 15:117db924cf7c 1414 /* pub (y) shouldn't be greater than or equal to p - 1 */
wolfSSL 15:117db924cf7c 1415 if (ret == 0 && mp_copy(&key->p, p) != MP_OKAY) {
wolfSSL 15:117db924cf7c 1416 ret = MP_INIT_E;
wolfSSL 15:117db924cf7c 1417 }
wolfSSL 15:117db924cf7c 1418 if (ret == 0 && mp_sub_d(p, 2, p) != MP_OKAY) {
wolfSSL 15:117db924cf7c 1419 ret = MP_SUB_E;
wolfSSL 15:117db924cf7c 1420 }
wolfSSL 15:117db924cf7c 1421 if (ret == 0 && mp_cmp(y, p) == MP_GT) {
wolfSSL 15:117db924cf7c 1422 ret = MP_CMP_E;
wolfSSL 15:117db924cf7c 1423 }
wolfSSL 15:117db924cf7c 1424
wolfSSL 15:117db924cf7c 1425 if (ret == 0 && (prime != NULL || (mp_iszero(&key->q) == MP_NO) )) {
wolfSSL 15:117db924cf7c 1426
wolfSSL 15:117db924cf7c 1427 /* restore key->p into p */
wolfSSL 15:117db924cf7c 1428 if (mp_copy(&key->p, p) != MP_OKAY)
wolfSSL 15:117db924cf7c 1429 ret = MP_INIT_E;
wolfSSL 15:117db924cf7c 1430 }
wolfSSL 15:117db924cf7c 1431
wolfSSL 15:117db924cf7c 1432 if (ret == 0 && prime != NULL) {
wolfSSL 15:117db924cf7c 1433 #ifdef WOLFSSL_HAVE_SP_DH
wolfSSL 15:117db924cf7c 1434 #ifndef WOLFSSL_SP_NO_2048
wolfSSL 15:117db924cf7c 1435 if (mp_count_bits(&key->p) == 2048) {
wolfSSL 15:117db924cf7c 1436 ret = sp_ModExp_2048(y, q, p, y);
wolfSSL 15:117db924cf7c 1437 if (ret != 0)
wolfSSL 15:117db924cf7c 1438 ret = MP_EXPTMOD_E;
wolfSSL 15:117db924cf7c 1439 }
wolfSSL 15:117db924cf7c 1440 else
wolfSSL 15:117db924cf7c 1441 #endif
wolfSSL 15:117db924cf7c 1442 #ifndef WOLFSSL_SP_NO_3072
wolfSSL 15:117db924cf7c 1443 if (mp_count_bits(&key->p) == 3072) {
wolfSSL 15:117db924cf7c 1444 ret = sp_ModExp_3072(y, q, p, y);
wolfSSL 15:117db924cf7c 1445 if (ret != 0)
wolfSSL 15:117db924cf7c 1446 ret = MP_EXPTMOD_E;
wolfSSL 15:117db924cf7c 1447 }
wolfSSL 15:117db924cf7c 1448 else
wolfSSL 15:117db924cf7c 1449 #endif
wolfSSL 15:117db924cf7c 1450 #endif
wolfSSL 15:117db924cf7c 1451
wolfSSL 15:117db924cf7c 1452 {
wolfSSL 15:117db924cf7c 1453 /* SP 800-56Ar3, section 5.6.2.3.1, process step 2 */
wolfSSL 15:117db924cf7c 1454 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1455 /* calculate (y^q) mod(p), store back into y */
wolfSSL 15:117db924cf7c 1456 if (ret == 0 && mp_exptmod(y, q, p, y) != MP_OKAY)
wolfSSL 15:117db924cf7c 1457 ret = MP_EXPTMOD_E;
wolfSSL 15:117db924cf7c 1458 #else
wolfSSL 15:117db924cf7c 1459 ret = WC_KEY_SIZE_E;
wolfSSL 15:117db924cf7c 1460 #endif
wolfSSL 15:117db924cf7c 1461 }
wolfSSL 15:117db924cf7c 1462
wolfSSL 15:117db924cf7c 1463 /* verify above == 1 */
wolfSSL 15:117db924cf7c 1464 if (ret == 0 && mp_cmp_d(y, 1) != MP_EQ)
wolfSSL 15:117db924cf7c 1465 ret = MP_CMP_E;
wolfSSL 15:117db924cf7c 1466 }
wolfSSL 15:117db924cf7c 1467
wolfSSL 15:117db924cf7c 1468 mp_clear(y);
wolfSSL 15:117db924cf7c 1469 mp_clear(p);
wolfSSL 15:117db924cf7c 1470 mp_clear(q);
wolfSSL 15:117db924cf7c 1471 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1472 XFREE(q, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1473 XFREE(p, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1474 XFREE(y, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1475 #endif
wolfSSL 15:117db924cf7c 1476
wolfSSL 15:117db924cf7c 1477 return ret;
wolfSSL 15:117db924cf7c 1478 }
wolfSSL 15:117db924cf7c 1479
wolfSSL 15:117db924cf7c 1480
wolfSSL 15:117db924cf7c 1481 /* Check DH Public Key for invalid numbers
wolfSSL 15:117db924cf7c 1482 *
wolfSSL 15:117db924cf7c 1483 * key DH key group parameters.
wolfSSL 15:117db924cf7c 1484 * pub Public Key.
wolfSSL 15:117db924cf7c 1485 * pubSz Public Key size.
wolfSSL 15:117db924cf7c 1486 *
wolfSSL 15:117db924cf7c 1487 * returns 0 on success or error code
wolfSSL 15:117db924cf7c 1488 */
wolfSSL 15:117db924cf7c 1489 int wc_DhCheckPubKey(DhKey* key, const byte* pub, word32 pubSz)
wolfSSL 15:117db924cf7c 1490 {
wolfSSL 15:117db924cf7c 1491 return wc_DhCheckPubKey_ex(key, pub, pubSz, NULL, 0);
wolfSSL 15:117db924cf7c 1492 }
wolfSSL 15:117db924cf7c 1493
wolfSSL 15:117db924cf7c 1494
wolfSSL 15:117db924cf7c 1495 /* Check DH Private Key for invalid numbers, optionally allowing
wolfSSL 15:117db924cf7c 1496 * the private key to be checked against the large prime (q).
wolfSSL 15:117db924cf7c 1497 * Check per process in SP 800-56Ar3, section 5.6.2.1.2.
wolfSSL 15:117db924cf7c 1498 *
wolfSSL 15:117db924cf7c 1499 * key DH key group parameters.
wolfSSL 15:117db924cf7c 1500 * priv Private Key.
wolfSSL 15:117db924cf7c 1501 * privSz Private Key size.
wolfSSL 15:117db924cf7c 1502 * prime Large prime (q), optionally NULL to skip check
wolfSSL 15:117db924cf7c 1503 * primeSz Size of large prime
wolfSSL 15:117db924cf7c 1504 *
wolfSSL 15:117db924cf7c 1505 * returns 0 on success or error code
wolfSSL 15:117db924cf7c 1506 */
wolfSSL 15:117db924cf7c 1507 int wc_DhCheckPrivKey_ex(DhKey* key, const byte* priv, word32 privSz,
wolfSSL 15:117db924cf7c 1508 const byte* prime, word32 primeSz)
wolfSSL 15:117db924cf7c 1509 {
wolfSSL 15:117db924cf7c 1510 int ret = 0;
wolfSSL 15:117db924cf7c 1511 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1512 mp_int* x = NULL;
wolfSSL 15:117db924cf7c 1513 mp_int* q = NULL;
wolfSSL 15:117db924cf7c 1514 #else
wolfSSL 15:117db924cf7c 1515 mp_int x[1];
wolfSSL 15:117db924cf7c 1516 mp_int q[1];
wolfSSL 15:117db924cf7c 1517 #endif
wolfSSL 15:117db924cf7c 1518
wolfSSL 15:117db924cf7c 1519 if (key == NULL || priv == NULL) {
wolfSSL 15:117db924cf7c 1520 return BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1521 }
wolfSSL 15:117db924cf7c 1522
wolfSSL 15:117db924cf7c 1523 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1524 x = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1525 if (x == NULL)
wolfSSL 15:117db924cf7c 1526 return MEMORY_E;
wolfSSL 15:117db924cf7c 1527 q = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1528 if (q == NULL) {
wolfSSL 15:117db924cf7c 1529 XFREE(x, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1530 return MEMORY_E;
wolfSSL 15:117db924cf7c 1531 }
wolfSSL 15:117db924cf7c 1532 #endif
wolfSSL 15:117db924cf7c 1533
wolfSSL 15:117db924cf7c 1534 if (mp_init_multi(x, q, NULL, NULL, NULL, NULL) != MP_OKAY) {
wolfSSL 15:117db924cf7c 1535 return MP_INIT_E;
wolfSSL 15:117db924cf7c 1536 }
wolfSSL 15:117db924cf7c 1537
wolfSSL 15:117db924cf7c 1538 if (mp_read_unsigned_bin(x, priv, privSz) != MP_OKAY) {
wolfSSL 15:117db924cf7c 1539 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 1540 }
wolfSSL 15:117db924cf7c 1541
wolfSSL 15:117db924cf7c 1542 if (ret == 0) {
wolfSSL 15:117db924cf7c 1543 if (prime != NULL) {
wolfSSL 15:117db924cf7c 1544 if (mp_read_unsigned_bin(q, prime, primeSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 1545 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 1546 }
wolfSSL 15:117db924cf7c 1547 else if (mp_iszero(&key->q) == MP_NO) {
wolfSSL 15:117db924cf7c 1548 /* use q available in DhKey */
wolfSSL 15:117db924cf7c 1549 if (mp_copy(&key->q, q) != MP_OKAY)
wolfSSL 15:117db924cf7c 1550 ret = MP_INIT_E;
wolfSSL 15:117db924cf7c 1551 }
wolfSSL 15:117db924cf7c 1552 }
wolfSSL 15:117db924cf7c 1553
wolfSSL 15:117db924cf7c 1554 /* priv (x) should not be 0 */
wolfSSL 15:117db924cf7c 1555 if (ret == 0) {
wolfSSL 15:117db924cf7c 1556 if (mp_cmp_d(x, 0) == MP_EQ)
wolfSSL 15:117db924cf7c 1557 ret = MP_CMP_E;
wolfSSL 15:117db924cf7c 1558 }
wolfSSL 15:117db924cf7c 1559
wolfSSL 15:117db924cf7c 1560 if (ret == 0) {
wolfSSL 15:117db924cf7c 1561 if (mp_iszero(q) == MP_NO) {
wolfSSL 15:117db924cf7c 1562 /* priv (x) shouldn't be greater than q - 1 */
wolfSSL 15:117db924cf7c 1563 if (ret == 0) {
wolfSSL 15:117db924cf7c 1564 if (mp_copy(&key->q, q) != MP_OKAY)
wolfSSL 15:117db924cf7c 1565 ret = MP_INIT_E;
wolfSSL 15:117db924cf7c 1566 }
wolfSSL 15:117db924cf7c 1567 if (ret == 0) {
wolfSSL 15:117db924cf7c 1568 if (mp_sub_d(q, 1, q) != MP_OKAY)
wolfSSL 15:117db924cf7c 1569 ret = MP_SUB_E;
wolfSSL 15:117db924cf7c 1570 }
wolfSSL 15:117db924cf7c 1571 if (ret == 0) {
wolfSSL 15:117db924cf7c 1572 if (mp_cmp(x, q) == MP_GT)
wolfSSL 15:117db924cf7c 1573 ret = DH_CHECK_PRIV_E;
wolfSSL 15:117db924cf7c 1574 }
wolfSSL 15:117db924cf7c 1575 }
wolfSSL 15:117db924cf7c 1576 }
wolfSSL 15:117db924cf7c 1577
wolfSSL 15:117db924cf7c 1578 mp_clear(x);
wolfSSL 15:117db924cf7c 1579 mp_clear(q);
wolfSSL 15:117db924cf7c 1580 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1581 XFREE(q, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1582 XFREE(x, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1583 #endif
wolfSSL 15:117db924cf7c 1584
wolfSSL 15:117db924cf7c 1585 return ret;
wolfSSL 15:117db924cf7c 1586 }
wolfSSL 15:117db924cf7c 1587
wolfSSL 15:117db924cf7c 1588
wolfSSL 15:117db924cf7c 1589 /* Check DH Private Key for invalid numbers
wolfSSL 15:117db924cf7c 1590 *
wolfSSL 15:117db924cf7c 1591 * key DH key group parameters.
wolfSSL 15:117db924cf7c 1592 * priv Private Key.
wolfSSL 15:117db924cf7c 1593 * privSz Private Key size.
wolfSSL 15:117db924cf7c 1594 *
wolfSSL 15:117db924cf7c 1595 * returns 0 on success or error code
wolfSSL 15:117db924cf7c 1596 */
wolfSSL 15:117db924cf7c 1597 int wc_DhCheckPrivKey(DhKey* key, const byte* priv, word32 privSz)
wolfSSL 15:117db924cf7c 1598 {
wolfSSL 15:117db924cf7c 1599 return wc_DhCheckPrivKey_ex(key, priv, privSz, NULL, 0);
wolfSSL 15:117db924cf7c 1600 }
wolfSSL 15:117db924cf7c 1601
wolfSSL 15:117db924cf7c 1602
wolfSSL 15:117db924cf7c 1603 /* Check DH Keys for pair-wise consistency per process in
wolfSSL 15:117db924cf7c 1604 * SP 800-56Ar3, section 5.6.2.1.4, method (b) for FFC.
wolfSSL 15:117db924cf7c 1605 *
wolfSSL 15:117db924cf7c 1606 * key DH key group parameters.
wolfSSL 15:117db924cf7c 1607 * pub Public Key.
wolfSSL 15:117db924cf7c 1608 * pubSz Public Key size.
wolfSSL 15:117db924cf7c 1609 * priv Private Key.
wolfSSL 15:117db924cf7c 1610 * privSz Private Key size.
wolfSSL 15:117db924cf7c 1611 *
wolfSSL 15:117db924cf7c 1612 * returns 0 on success or error code
wolfSSL 15:117db924cf7c 1613 */
wolfSSL 15:117db924cf7c 1614 int wc_DhCheckKeyPair(DhKey* key, const byte* pub, word32 pubSz,
wolfSSL 15:117db924cf7c 1615 const byte* priv, word32 privSz)
wolfSSL 15:117db924cf7c 1616 {
wolfSSL 15:117db924cf7c 1617 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1618 mp_int* publicKey = NULL;
wolfSSL 15:117db924cf7c 1619 mp_int* privateKey = NULL;
wolfSSL 15:117db924cf7c 1620 mp_int* checkKey = NULL;
wolfSSL 15:117db924cf7c 1621 #else
wolfSSL 15:117db924cf7c 1622 mp_int publicKey[1];
wolfSSL 15:117db924cf7c 1623 mp_int privateKey[1];
wolfSSL 15:117db924cf7c 1624 mp_int checkKey[1];
wolfSSL 15:117db924cf7c 1625 #endif
wolfSSL 15:117db924cf7c 1626 int ret = 0;
wolfSSL 15:117db924cf7c 1627
wolfSSL 15:117db924cf7c 1628 if (key == NULL || pub == NULL || priv == NULL)
wolfSSL 15:117db924cf7c 1629 return BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1630
wolfSSL 15:117db924cf7c 1631 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1632 publicKey = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1633 if (publicKey == NULL)
wolfSSL 15:117db924cf7c 1634 return MEMORY_E;
wolfSSL 15:117db924cf7c 1635 privateKey = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1636 if (privateKey == NULL) {
wolfSSL 15:117db924cf7c 1637 XFREE(publicKey, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1638 return MEMORY_E;
wolfSSL 15:117db924cf7c 1639 }
wolfSSL 15:117db924cf7c 1640 checkKey = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1641 if (checkKey == NULL) {
wolfSSL 15:117db924cf7c 1642 XFREE(privateKey, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1643 XFREE(publicKey, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1644 return MEMORY_E;
wolfSSL 15:117db924cf7c 1645 }
wolfSSL 15:117db924cf7c 1646 #endif
wolfSSL 15:117db924cf7c 1647
wolfSSL 15:117db924cf7c 1648 if (mp_init_multi(publicKey, privateKey, checkKey,
wolfSSL 15:117db924cf7c 1649 NULL, NULL, NULL) != MP_OKAY) {
wolfSSL 15:117db924cf7c 1650
wolfSSL 15:117db924cf7c 1651 return MP_INIT_E;
wolfSSL 15:117db924cf7c 1652 }
wolfSSL 15:117db924cf7c 1653
wolfSSL 15:117db924cf7c 1654 /* Load the private and public keys into big integers. */
wolfSSL 15:117db924cf7c 1655 if (mp_read_unsigned_bin(publicKey, pub, pubSz) != MP_OKAY ||
wolfSSL 15:117db924cf7c 1656 mp_read_unsigned_bin(privateKey, priv, privSz) != MP_OKAY) {
wolfSSL 15:117db924cf7c 1657
wolfSSL 15:117db924cf7c 1658 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 1659 }
wolfSSL 15:117db924cf7c 1660
wolfSSL 15:117db924cf7c 1661 /* Calculate checkKey = g^privateKey mod p */
wolfSSL 15:117db924cf7c 1662 if (ret == 0) {
wolfSSL 15:117db924cf7c 1663 #ifdef WOLFSSL_HAVE_SP_DH
wolfSSL 15:117db924cf7c 1664 #ifndef WOLFSSL_SP_NO_2048
wolfSSL 15:117db924cf7c 1665 if (mp_count_bits(&key->p) == 2048) {
wolfSSL 15:117db924cf7c 1666 ret = sp_ModExp_2048(&key->g, privateKey, &key->p, checkKey);
wolfSSL 15:117db924cf7c 1667 if (ret != 0)
wolfSSL 15:117db924cf7c 1668 ret = MP_EXPTMOD_E;
wolfSSL 15:117db924cf7c 1669 }
wolfSSL 15:117db924cf7c 1670 else
wolfSSL 15:117db924cf7c 1671 #endif
wolfSSL 15:117db924cf7c 1672 #ifndef WOLFSSL_SP_NO_3072
wolfSSL 15:117db924cf7c 1673 if (mp_count_bits(&key->p) == 3072) {
wolfSSL 15:117db924cf7c 1674 ret = sp_ModExp_3072(&key->g, privateKey, &key->p, checkKey);
wolfSSL 15:117db924cf7c 1675 if (ret != 0)
wolfSSL 15:117db924cf7c 1676 ret = MP_EXPTMOD_E;
wolfSSL 15:117db924cf7c 1677 }
wolfSSL 15:117db924cf7c 1678 else
wolfSSL 15:117db924cf7c 1679 #endif
wolfSSL 15:117db924cf7c 1680 #endif
wolfSSL 15:117db924cf7c 1681 {
wolfSSL 15:117db924cf7c 1682 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1683 if (mp_exptmod(&key->g, privateKey, &key->p, checkKey) != MP_OKAY)
wolfSSL 15:117db924cf7c 1684 ret = MP_EXPTMOD_E;
wolfSSL 15:117db924cf7c 1685 #else
wolfSSL 15:117db924cf7c 1686 ret = WC_KEY_SIZE_E;
wolfSSL 15:117db924cf7c 1687 #endif
wolfSSL 15:117db924cf7c 1688 }
wolfSSL 15:117db924cf7c 1689 }
wolfSSL 15:117db924cf7c 1690
wolfSSL 15:117db924cf7c 1691 /* Compare the calculated public key to the supplied check value. */
wolfSSL 15:117db924cf7c 1692 if (ret == 0) {
wolfSSL 15:117db924cf7c 1693 if (mp_cmp(checkKey, publicKey) != MP_EQ)
wolfSSL 15:117db924cf7c 1694 ret = MP_CMP_E;
wolfSSL 15:117db924cf7c 1695 }
wolfSSL 15:117db924cf7c 1696
wolfSSL 15:117db924cf7c 1697 mp_forcezero(privateKey);
wolfSSL 15:117db924cf7c 1698 mp_clear(privateKey);
wolfSSL 15:117db924cf7c 1699 mp_clear(publicKey);
wolfSSL 15:117db924cf7c 1700 mp_clear(checkKey);
wolfSSL 15:117db924cf7c 1701 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1702 XFREE(checkKey, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1703 XFREE(privateKey, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1704 XFREE(publicKey, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1705 #endif
wolfSSL 15:117db924cf7c 1706
wolfSSL 15:117db924cf7c 1707 return ret;
wolfSSL 15:117db924cf7c 1708 }
wolfSSL 15:117db924cf7c 1709
wolfSSL 15:117db924cf7c 1710
wolfSSL 15:117db924cf7c 1711 int wc_DhGenerateKeyPair(DhKey* key, WC_RNG* rng,
wolfSSL 15:117db924cf7c 1712 byte* priv, word32* privSz, byte* pub, word32* pubSz)
wolfSSL 15:117db924cf7c 1713 {
wolfSSL 15:117db924cf7c 1714 int ret;
wolfSSL 15:117db924cf7c 1715
wolfSSL 15:117db924cf7c 1716 if (key == NULL || rng == NULL || priv == NULL || privSz == NULL ||
wolfSSL 15:117db924cf7c 1717 pub == NULL || pubSz == NULL) {
wolfSSL 15:117db924cf7c 1718 return BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1719 }
wolfSSL 15:117db924cf7c 1720
wolfSSL 15:117db924cf7c 1721 #if defined(WOLFSSL_ASYNC_CRYPT) && defined(WC_ASYNC_ENABLE_DH)
wolfSSL 15:117db924cf7c 1722 if (key->asyncDev.marker == WOLFSSL_ASYNC_MARKER_DH) {
wolfSSL 15:117db924cf7c 1723 ret = wc_DhGenerateKeyPair_Async(key, rng, priv, privSz, pub, pubSz);
wolfSSL 15:117db924cf7c 1724 }
wolfSSL 15:117db924cf7c 1725 else
wolfSSL 15:117db924cf7c 1726 #endif
wolfSSL 15:117db924cf7c 1727 {
wolfSSL 15:117db924cf7c 1728 ret = wc_DhGenerateKeyPair_Sync(key, rng, priv, privSz, pub, pubSz);
wolfSSL 15:117db924cf7c 1729 }
wolfSSL 15:117db924cf7c 1730
wolfSSL 15:117db924cf7c 1731 return ret;
wolfSSL 15:117db924cf7c 1732 }
wolfSSL 15:117db924cf7c 1733
wolfSSL 15:117db924cf7c 1734
wolfSSL 15:117db924cf7c 1735 static int wc_DhAgree_Sync(DhKey* key, byte* agree, word32* agreeSz,
wolfSSL 15:117db924cf7c 1736 const byte* priv, word32 privSz, const byte* otherPub, word32 pubSz)
wolfSSL 15:117db924cf7c 1737 {
wolfSSL 15:117db924cf7c 1738 int ret = 0;
wolfSSL 15:117db924cf7c 1739 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1740 mp_int* y = NULL;
wolfSSL 15:117db924cf7c 1741 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1742 mp_int* x = NULL;
wolfSSL 15:117db924cf7c 1743 mp_int* z = NULL;
wolfSSL 15:117db924cf7c 1744 #endif
wolfSSL 15:117db924cf7c 1745 #else
wolfSSL 15:117db924cf7c 1746 mp_int y[1];
wolfSSL 15:117db924cf7c 1747 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1748 mp_int x[1];
wolfSSL 15:117db924cf7c 1749 mp_int z[1];
wolfSSL 15:117db924cf7c 1750 #endif
wolfSSL 15:117db924cf7c 1751 #endif
wolfSSL 15:117db924cf7c 1752
wolfSSL 15:117db924cf7c 1753 #ifdef WOLFSSL_VALIDATE_FFC_IMPORT
wolfSSL 15:117db924cf7c 1754 if (wc_DhCheckPrivKey(key, priv, privSz) != 0) {
wolfSSL 15:117db924cf7c 1755 WOLFSSL_MSG("wc_DhAgree wc_DhCheckPrivKey failed");
wolfSSL 15:117db924cf7c 1756 return DH_CHECK_PRIV_E;
wolfSSL 15:117db924cf7c 1757 }
wolfSSL 15:117db924cf7c 1758
wolfSSL 15:117db924cf7c 1759 if (wc_DhCheckPubKey(key, otherPub, pubSz) != 0) {
wolfSSL 15:117db924cf7c 1760 WOLFSSL_MSG("wc_DhAgree wc_DhCheckPubKey failed");
wolfSSL 15:117db924cf7c 1761 return DH_CHECK_PUB_E;
wolfSSL 15:117db924cf7c 1762 }
wolfSSL 15:117db924cf7c 1763 #endif
wolfSSL 15:117db924cf7c 1764
wolfSSL 15:117db924cf7c 1765 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1766 y = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1767 if (y == NULL)
wolfSSL 15:117db924cf7c 1768 return MEMORY_E;
wolfSSL 15:117db924cf7c 1769 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1770 x = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1771 if (x == NULL) {
wolfSSL 15:117db924cf7c 1772 XFREE(y, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1773 return MEMORY_E;
wolfSSL 15:117db924cf7c 1774 }
wolfSSL 15:117db924cf7c 1775 z = (mp_int*)XMALLOC(sizeof(mp_int), key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1776 if (z == NULL) {
wolfSSL 15:117db924cf7c 1777 XFREE(x, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1778 XFREE(y, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1779 return MEMORY_E;
wolfSSL 15:117db924cf7c 1780 }
wolfSSL 15:117db924cf7c 1781 #endif
wolfSSL 15:117db924cf7c 1782 #endif
wolfSSL 15:117db924cf7c 1783
wolfSSL 15:117db924cf7c 1784 #ifdef WOLFSSL_HAVE_SP_DH
wolfSSL 15:117db924cf7c 1785 #ifndef WOLFSSL_SP_NO_2048
wolfSSL 15:117db924cf7c 1786 if (mp_count_bits(&key->p) == 2048) {
wolfSSL 15:117db924cf7c 1787 if (mp_init(y) != MP_OKAY)
wolfSSL 15:117db924cf7c 1788 return MP_INIT_E;
wolfSSL 15:117db924cf7c 1789
wolfSSL 15:117db924cf7c 1790 if (ret == 0 && mp_read_unsigned_bin(y, otherPub, pubSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 1791 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 1792
wolfSSL 15:117db924cf7c 1793 if (ret == 0)
wolfSSL 15:117db924cf7c 1794 ret = sp_DhExp_2048(y, priv, privSz, &key->p, agree, agreeSz);
wolfSSL 15:117db924cf7c 1795
wolfSSL 15:117db924cf7c 1796 mp_clear(y);
wolfSSL 15:117db924cf7c 1797 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1798 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1799 XFREE(z, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1800 XFREE(x, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1801 #endif
wolfSSL 15:117db924cf7c 1802 XFREE(y, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1803 #endif
wolfSSL 15:117db924cf7c 1804 return ret;
wolfSSL 15:117db924cf7c 1805 }
wolfSSL 15:117db924cf7c 1806 #endif
wolfSSL 15:117db924cf7c 1807 #ifndef WOLFSSL_SP_NO_3072
wolfSSL 15:117db924cf7c 1808 if (mp_count_bits(&key->p) == 3072) {
wolfSSL 15:117db924cf7c 1809 if (mp_init(y) != MP_OKAY)
wolfSSL 15:117db924cf7c 1810 return MP_INIT_E;
wolfSSL 15:117db924cf7c 1811
wolfSSL 15:117db924cf7c 1812 if (ret == 0 && mp_read_unsigned_bin(y, otherPub, pubSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 1813 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 1814
wolfSSL 15:117db924cf7c 1815 if (ret == 0)
wolfSSL 15:117db924cf7c 1816 ret = sp_DhExp_3072(y, priv, privSz, &key->p, agree, agreeSz);
wolfSSL 15:117db924cf7c 1817
wolfSSL 15:117db924cf7c 1818 mp_clear(y);
wolfSSL 15:117db924cf7c 1819 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1820 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1821 XFREE(z, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1822 XFREE(x, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1823 #endif
wolfSSL 15:117db924cf7c 1824 XFREE(y, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1825 #endif
wolfSSL 15:117db924cf7c 1826 return ret;
wolfSSL 15:117db924cf7c 1827 }
wolfSSL 15:117db924cf7c 1828 #endif
wolfSSL 15:117db924cf7c 1829 #endif
wolfSSL 15:117db924cf7c 1830
wolfSSL 15:117db924cf7c 1831 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1832 if (mp_init_multi(x, y, z, 0, 0, 0) != MP_OKAY)
wolfSSL 15:117db924cf7c 1833 return MP_INIT_E;
wolfSSL 15:117db924cf7c 1834
wolfSSL 15:117db924cf7c 1835 if (mp_read_unsigned_bin(x, priv, privSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 1836 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 1837
wolfSSL 15:117db924cf7c 1838 if (ret == 0 && mp_read_unsigned_bin(y, otherPub, pubSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 1839 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 1840
wolfSSL 15:117db924cf7c 1841 if (ret == 0 && mp_exptmod(y, x, &key->p, z) != MP_OKAY)
wolfSSL 15:117db924cf7c 1842 ret = MP_EXPTMOD_E;
wolfSSL 15:117db924cf7c 1843
wolfSSL 15:117db924cf7c 1844 /* make sure z is not one (SP800-56A, 5.7.1.1) */
wolfSSL 15:117db924cf7c 1845 if (ret == 0 && (mp_cmp_d(z, 1) == MP_EQ))
wolfSSL 15:117db924cf7c 1846 ret = MP_VAL;
wolfSSL 15:117db924cf7c 1847
wolfSSL 15:117db924cf7c 1848 if (ret == 0 && mp_to_unsigned_bin(z, agree) != MP_OKAY)
wolfSSL 15:117db924cf7c 1849 ret = MP_TO_E;
wolfSSL 15:117db924cf7c 1850
wolfSSL 15:117db924cf7c 1851 if (ret == 0)
wolfSSL 15:117db924cf7c 1852 *agreeSz = mp_unsigned_bin_size(z);
wolfSSL 15:117db924cf7c 1853
wolfSSL 15:117db924cf7c 1854 mp_clear(z);
wolfSSL 15:117db924cf7c 1855 mp_clear(y);
wolfSSL 15:117db924cf7c 1856 mp_forcezero(x);
wolfSSL 15:117db924cf7c 1857 #endif
wolfSSL 15:117db924cf7c 1858
wolfSSL 15:117db924cf7c 1859 #ifdef WOLFSSL_SMALL_STACK
wolfSSL 15:117db924cf7c 1860 #ifndef WOLFSSL_SP_MATH
wolfSSL 15:117db924cf7c 1861 XFREE(z, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1862 XFREE(x, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1863 #endif
wolfSSL 15:117db924cf7c 1864 XFREE(y, key->heap, DYNAMIC_TYPE_DH);
wolfSSL 15:117db924cf7c 1865 #endif
wolfSSL 15:117db924cf7c 1866
wolfSSL 15:117db924cf7c 1867 return ret;
wolfSSL 15:117db924cf7c 1868 }
wolfSSL 15:117db924cf7c 1869
wolfSSL 15:117db924cf7c 1870 #if defined(WOLFSSL_ASYNC_CRYPT) && defined(WC_ASYNC_ENABLE_DH)
wolfSSL 15:117db924cf7c 1871 static int wc_DhAgree_Async(DhKey* key, byte* agree, word32* agreeSz,
wolfSSL 15:117db924cf7c 1872 const byte* priv, word32 privSz, const byte* otherPub, word32 pubSz)
wolfSSL 15:117db924cf7c 1873 {
wolfSSL 15:117db924cf7c 1874 int ret;
wolfSSL 15:117db924cf7c 1875
wolfSSL 15:117db924cf7c 1876 #ifdef HAVE_CAVIUM
wolfSSL 15:117db924cf7c 1877 /* TODO: Not implemented - use software for now */
wolfSSL 15:117db924cf7c 1878 ret = wc_DhAgree_Sync(key, agree, agreeSz, priv, privSz, otherPub, pubSz);
wolfSSL 15:117db924cf7c 1879
wolfSSL 15:117db924cf7c 1880 #elif defined(HAVE_INTEL_QA)
wolfSSL 15:117db924cf7c 1881 ret = wc_mp_to_bigint(&key->p, &key->p.raw);
wolfSSL 15:117db924cf7c 1882 if (ret == MP_OKAY)
wolfSSL 15:117db924cf7c 1883 ret = IntelQaDhAgree(&key->asyncDev, &key->p.raw,
wolfSSL 15:117db924cf7c 1884 agree, agreeSz, priv, privSz, otherPub, pubSz);
wolfSSL 15:117db924cf7c 1885 #else /* WOLFSSL_ASYNC_CRYPT_TEST */
wolfSSL 15:117db924cf7c 1886 if (wc_AsyncTestInit(&key->asyncDev, ASYNC_TEST_DH_AGREE)) {
wolfSSL 15:117db924cf7c 1887 WC_ASYNC_TEST* testDev = &key->asyncDev.test;
wolfSSL 15:117db924cf7c 1888 testDev->dhAgree.key = key;
wolfSSL 15:117db924cf7c 1889 testDev->dhAgree.agree = agree;
wolfSSL 15:117db924cf7c 1890 testDev->dhAgree.agreeSz = agreeSz;
wolfSSL 15:117db924cf7c 1891 testDev->dhAgree.priv = priv;
wolfSSL 15:117db924cf7c 1892 testDev->dhAgree.privSz = privSz;
wolfSSL 15:117db924cf7c 1893 testDev->dhAgree.otherPub = otherPub;
wolfSSL 15:117db924cf7c 1894 testDev->dhAgree.pubSz = pubSz;
wolfSSL 15:117db924cf7c 1895 return WC_PENDING_E;
wolfSSL 15:117db924cf7c 1896 }
wolfSSL 15:117db924cf7c 1897 ret = wc_DhAgree_Sync(key, agree, agreeSz, priv, privSz, otherPub, pubSz);
wolfSSL 15:117db924cf7c 1898 #endif
wolfSSL 15:117db924cf7c 1899
wolfSSL 15:117db924cf7c 1900 return ret;
wolfSSL 15:117db924cf7c 1901 }
wolfSSL 15:117db924cf7c 1902 #endif /* WOLFSSL_ASYNC_CRYPT */
wolfSSL 15:117db924cf7c 1903
wolfSSL 15:117db924cf7c 1904 int wc_DhAgree(DhKey* key, byte* agree, word32* agreeSz, const byte* priv,
wolfSSL 15:117db924cf7c 1905 word32 privSz, const byte* otherPub, word32 pubSz)
wolfSSL 15:117db924cf7c 1906 {
wolfSSL 15:117db924cf7c 1907 int ret = 0;
wolfSSL 15:117db924cf7c 1908
wolfSSL 15:117db924cf7c 1909 if (key == NULL || agree == NULL || agreeSz == NULL || priv == NULL ||
wolfSSL 15:117db924cf7c 1910 otherPub == NULL) {
wolfSSL 15:117db924cf7c 1911 return BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1912 }
wolfSSL 15:117db924cf7c 1913
wolfSSL 15:117db924cf7c 1914 #if defined(WOLFSSL_ASYNC_CRYPT) && defined(WC_ASYNC_ENABLE_DH)
wolfSSL 15:117db924cf7c 1915 if (key->asyncDev.marker == WOLFSSL_ASYNC_MARKER_DH) {
wolfSSL 15:117db924cf7c 1916 ret = wc_DhAgree_Async(key, agree, agreeSz, priv, privSz, otherPub, pubSz);
wolfSSL 15:117db924cf7c 1917 }
wolfSSL 15:117db924cf7c 1918 else
wolfSSL 15:117db924cf7c 1919 #endif
wolfSSL 15:117db924cf7c 1920 {
wolfSSL 15:117db924cf7c 1921 ret = wc_DhAgree_Sync(key, agree, agreeSz, priv, privSz, otherPub, pubSz);
wolfSSL 15:117db924cf7c 1922 }
wolfSSL 15:117db924cf7c 1923
wolfSSL 15:117db924cf7c 1924 return ret;
wolfSSL 15:117db924cf7c 1925 }
wolfSSL 15:117db924cf7c 1926
wolfSSL 15:117db924cf7c 1927
wolfSSL 15:117db924cf7c 1928 int wc_DhSetKey_ex(DhKey* key, const byte* p, word32 pSz, const byte* g,
wolfSSL 15:117db924cf7c 1929 word32 gSz, const byte* q, word32 qSz)
wolfSSL 15:117db924cf7c 1930 {
wolfSSL 15:117db924cf7c 1931 int ret = 0;
wolfSSL 15:117db924cf7c 1932 mp_int* keyP = NULL;
wolfSSL 15:117db924cf7c 1933 mp_int* keyG = NULL;
wolfSSL 15:117db924cf7c 1934 mp_int* keyQ = NULL;
wolfSSL 15:117db924cf7c 1935
wolfSSL 15:117db924cf7c 1936 if (key == NULL || p == NULL || g == NULL || pSz == 0 || gSz == 0) {
wolfSSL 15:117db924cf7c 1937 ret = BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 1938 }
wolfSSL 15:117db924cf7c 1939
wolfSSL 15:117db924cf7c 1940 if (ret == 0) {
wolfSSL 15:117db924cf7c 1941 /* may have leading 0 */
wolfSSL 15:117db924cf7c 1942 if (p[0] == 0) {
wolfSSL 15:117db924cf7c 1943 pSz--; p++;
wolfSSL 15:117db924cf7c 1944 }
wolfSSL 15:117db924cf7c 1945
wolfSSL 15:117db924cf7c 1946 if (g[0] == 0) {
wolfSSL 15:117db924cf7c 1947 gSz--; g++;
wolfSSL 15:117db924cf7c 1948 }
wolfSSL 15:117db924cf7c 1949
wolfSSL 15:117db924cf7c 1950 if (q != NULL) {
wolfSSL 15:117db924cf7c 1951 if (q[0] == 0) {
wolfSSL 15:117db924cf7c 1952 qSz--; q++;
wolfSSL 15:117db924cf7c 1953 }
wolfSSL 15:117db924cf7c 1954 }
wolfSSL 15:117db924cf7c 1955
wolfSSL 15:117db924cf7c 1956 if (mp_init(&key->p) != MP_OKAY)
wolfSSL 15:117db924cf7c 1957 ret = MP_INIT_E;
wolfSSL 15:117db924cf7c 1958 }
wolfSSL 15:117db924cf7c 1959
wolfSSL 15:117db924cf7c 1960 if (ret == 0) {
wolfSSL 15:117db924cf7c 1961 if (mp_read_unsigned_bin(&key->p, p, pSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 1962 ret = ASN_DH_KEY_E;
wolfSSL 15:117db924cf7c 1963 else
wolfSSL 15:117db924cf7c 1964 keyP = &key->p;
wolfSSL 15:117db924cf7c 1965 }
wolfSSL 15:117db924cf7c 1966 if (ret == 0 && mp_init(&key->g) != MP_OKAY)
wolfSSL 15:117db924cf7c 1967 ret = MP_INIT_E;
wolfSSL 15:117db924cf7c 1968 if (ret == 0) {
wolfSSL 15:117db924cf7c 1969 if (mp_read_unsigned_bin(&key->g, g, gSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 1970 ret = ASN_DH_KEY_E;
wolfSSL 15:117db924cf7c 1971 else
wolfSSL 15:117db924cf7c 1972 keyG = &key->g;
wolfSSL 15:117db924cf7c 1973 }
wolfSSL 15:117db924cf7c 1974
wolfSSL 15:117db924cf7c 1975 if (ret == 0 && q != NULL) {
wolfSSL 15:117db924cf7c 1976 if (mp_init(&key->q) != MP_OKAY)
wolfSSL 15:117db924cf7c 1977 ret = MP_INIT_E;
wolfSSL 15:117db924cf7c 1978 }
wolfSSL 15:117db924cf7c 1979 if (ret == 0 && q != NULL) {
wolfSSL 15:117db924cf7c 1980 if (mp_read_unsigned_bin(&key->q, q, qSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 1981 ret = MP_INIT_E;
wolfSSL 15:117db924cf7c 1982 else
wolfSSL 15:117db924cf7c 1983 keyQ = &key->q;
wolfSSL 15:117db924cf7c 1984 }
wolfSSL 15:117db924cf7c 1985
wolfSSL 15:117db924cf7c 1986 if (ret != 0 && key != NULL) {
wolfSSL 15:117db924cf7c 1987 if (keyQ)
wolfSSL 15:117db924cf7c 1988 mp_clear(keyQ);
wolfSSL 15:117db924cf7c 1989 if (keyG)
wolfSSL 15:117db924cf7c 1990 mp_clear(keyG);
wolfSSL 15:117db924cf7c 1991 if (keyP)
wolfSSL 15:117db924cf7c 1992 mp_clear(keyP);
wolfSSL 15:117db924cf7c 1993 }
wolfSSL 15:117db924cf7c 1994
wolfSSL 15:117db924cf7c 1995 return ret;
wolfSSL 15:117db924cf7c 1996 }
wolfSSL 15:117db924cf7c 1997
wolfSSL 15:117db924cf7c 1998
wolfSSL 15:117db924cf7c 1999 /* not in asn anymore since no actual asn types used */
wolfSSL 15:117db924cf7c 2000 int wc_DhSetKey(DhKey* key, const byte* p, word32 pSz, const byte* g,
wolfSSL 15:117db924cf7c 2001 word32 gSz)
wolfSSL 15:117db924cf7c 2002 {
wolfSSL 15:117db924cf7c 2003 return wc_DhSetKey_ex(key, p, pSz, g, gSz, NULL, 0);
wolfSSL 15:117db924cf7c 2004 }
wolfSSL 15:117db924cf7c 2005
wolfSSL 15:117db924cf7c 2006
wolfSSL 15:117db924cf7c 2007 #ifdef WOLFSSL_KEY_GEN
wolfSSL 15:117db924cf7c 2008
wolfSSL 15:117db924cf7c 2009 /* modulus_size in bits */
wolfSSL 15:117db924cf7c 2010 int wc_DhGenerateParams(WC_RNG *rng, int modSz, DhKey *dh)
wolfSSL 15:117db924cf7c 2011 {
wolfSSL 15:117db924cf7c 2012 mp_int tmp, tmp2;
wolfSSL 15:117db924cf7c 2013 int groupSz = 0, bufSz = 0,
wolfSSL 15:117db924cf7c 2014 primeCheckCount = 0,
wolfSSL 15:117db924cf7c 2015 primeCheck = MP_NO,
wolfSSL 15:117db924cf7c 2016 ret = 0;
wolfSSL 15:117db924cf7c 2017 unsigned char *buf = NULL;
wolfSSL 15:117db924cf7c 2018
wolfSSL 15:117db924cf7c 2019 if (rng == NULL || dh == NULL)
wolfSSL 15:117db924cf7c 2020 ret = BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 2021
wolfSSL 15:117db924cf7c 2022 /* set group size in bytes from modulus size
wolfSSL 15:117db924cf7c 2023 * FIPS 186-4 defines valid values (1024, 160) (2048, 256) (3072, 256)
wolfSSL 15:117db924cf7c 2024 */
wolfSSL 15:117db924cf7c 2025 if (ret == 0) {
wolfSSL 15:117db924cf7c 2026 switch (modSz) {
wolfSSL 15:117db924cf7c 2027 case 1024:
wolfSSL 15:117db924cf7c 2028 groupSz = 20;
wolfSSL 15:117db924cf7c 2029 break;
wolfSSL 15:117db924cf7c 2030 case 2048:
wolfSSL 15:117db924cf7c 2031 case 3072:
wolfSSL 15:117db924cf7c 2032 groupSz = 32;
wolfSSL 15:117db924cf7c 2033 break;
wolfSSL 15:117db924cf7c 2034 default:
wolfSSL 15:117db924cf7c 2035 ret = BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 2036 break;
wolfSSL 15:117db924cf7c 2037 }
wolfSSL 15:117db924cf7c 2038 }
wolfSSL 15:117db924cf7c 2039
wolfSSL 15:117db924cf7c 2040 if (ret == 0) {
wolfSSL 15:117db924cf7c 2041 /* modulus size in bytes */
wolfSSL 15:117db924cf7c 2042 modSz /= WOLFSSL_BIT_SIZE;
wolfSSL 15:117db924cf7c 2043 bufSz = modSz - groupSz;
wolfSSL 15:117db924cf7c 2044
wolfSSL 15:117db924cf7c 2045 /* allocate ram */
wolfSSL 15:117db924cf7c 2046 buf = (unsigned char *)XMALLOC(bufSz,
wolfSSL 15:117db924cf7c 2047 dh->heap, DYNAMIC_TYPE_TMP_BUFFER);
wolfSSL 15:117db924cf7c 2048 if (buf == NULL)
wolfSSL 15:117db924cf7c 2049 ret = MEMORY_E;
wolfSSL 15:117db924cf7c 2050 }
wolfSSL 15:117db924cf7c 2051
wolfSSL 15:117db924cf7c 2052 /* make a random string that will be multplied against q */
wolfSSL 15:117db924cf7c 2053 if (ret == 0)
wolfSSL 15:117db924cf7c 2054 ret = wc_RNG_GenerateBlock(rng, buf, bufSz);
wolfSSL 15:117db924cf7c 2055
wolfSSL 15:117db924cf7c 2056 if (ret == 0) {
wolfSSL 15:117db924cf7c 2057 /* force magnitude */
wolfSSL 15:117db924cf7c 2058 buf[0] |= 0xC0;
wolfSSL 15:117db924cf7c 2059 /* force even */
wolfSSL 15:117db924cf7c 2060 buf[bufSz - 1] &= ~1;
wolfSSL 15:117db924cf7c 2061
wolfSSL 15:117db924cf7c 2062 if (mp_init_multi(&tmp, &tmp2, &dh->p, &dh->q, &dh->g, 0)
wolfSSL 15:117db924cf7c 2063 != MP_OKAY) {
wolfSSL 15:117db924cf7c 2064 ret = MP_INIT_E;
wolfSSL 15:117db924cf7c 2065 }
wolfSSL 15:117db924cf7c 2066 }
wolfSSL 15:117db924cf7c 2067
wolfSSL 15:117db924cf7c 2068 if (ret == 0) {
wolfSSL 15:117db924cf7c 2069 if (mp_read_unsigned_bin(&tmp2, buf, bufSz) != MP_OKAY)
wolfSSL 15:117db924cf7c 2070 ret = MP_READ_E;
wolfSSL 15:117db924cf7c 2071 }
wolfSSL 15:117db924cf7c 2072
wolfSSL 15:117db924cf7c 2073 /* make our prime q */
wolfSSL 15:117db924cf7c 2074 if (ret == 0) {
wolfSSL 15:117db924cf7c 2075 if (mp_rand_prime(&dh->q, groupSz, rng, NULL) != MP_OKAY)
wolfSSL 15:117db924cf7c 2076 ret = PRIME_GEN_E;
wolfSSL 15:117db924cf7c 2077 }
wolfSSL 15:117db924cf7c 2078
wolfSSL 15:117db924cf7c 2079 /* p = random * q */
wolfSSL 15:117db924cf7c 2080 if (ret == 0) {
wolfSSL 15:117db924cf7c 2081 if (mp_mul(&dh->q, &tmp2, &dh->p) != MP_OKAY)
wolfSSL 15:117db924cf7c 2082 ret = MP_MUL_E;
wolfSSL 15:117db924cf7c 2083 }
wolfSSL 15:117db924cf7c 2084
wolfSSL 15:117db924cf7c 2085 /* p = random * q + 1, so q is a prime divisor of p-1 */
wolfSSL 15:117db924cf7c 2086 if (ret == 0) {
wolfSSL 15:117db924cf7c 2087 if (mp_add_d(&dh->p, 1, &dh->p) != MP_OKAY)
wolfSSL 15:117db924cf7c 2088 ret = MP_ADD_E;
wolfSSL 15:117db924cf7c 2089 }
wolfSSL 15:117db924cf7c 2090
wolfSSL 15:117db924cf7c 2091 /* tmp = 2q */
wolfSSL 15:117db924cf7c 2092 if (ret == 0) {
wolfSSL 15:117db924cf7c 2093 if (mp_add(&dh->q, &dh->q, &tmp) != MP_OKAY)
wolfSSL 15:117db924cf7c 2094 ret = MP_ADD_E;
wolfSSL 15:117db924cf7c 2095 }
wolfSSL 15:117db924cf7c 2096
wolfSSL 15:117db924cf7c 2097 /* loop until p is prime */
wolfSSL 15:117db924cf7c 2098 if (ret == 0) {
wolfSSL 15:117db924cf7c 2099 do {
wolfSSL 15:117db924cf7c 2100 if (mp_prime_is_prime(&dh->p, 8, &primeCheck) != MP_OKAY)
wolfSSL 15:117db924cf7c 2101 ret = PRIME_GEN_E;
wolfSSL 15:117db924cf7c 2102
wolfSSL 15:117db924cf7c 2103 if (primeCheck != MP_YES) {
wolfSSL 15:117db924cf7c 2104 /* p += 2q */
wolfSSL 15:117db924cf7c 2105 if (mp_add(&tmp, &dh->p, &dh->p) != MP_OKAY)
wolfSSL 15:117db924cf7c 2106 ret = MP_ADD_E;
wolfSSL 15:117db924cf7c 2107 else
wolfSSL 15:117db924cf7c 2108 primeCheckCount++;
wolfSSL 15:117db924cf7c 2109 }
wolfSSL 15:117db924cf7c 2110 } while (ret == 0 && primeCheck == MP_NO);
wolfSSL 15:117db924cf7c 2111 }
wolfSSL 15:117db924cf7c 2112
wolfSSL 15:117db924cf7c 2113 /* tmp2 += (2*loop_check_prime)
wolfSSL 15:117db924cf7c 2114 * to have p = (q * tmp2) + 1 prime
wolfSSL 15:117db924cf7c 2115 */
wolfSSL 15:117db924cf7c 2116 if (primeCheckCount) {
wolfSSL 15:117db924cf7c 2117 if (mp_add_d(&tmp2, 2 * primeCheckCount, &tmp2) != MP_OKAY)
wolfSSL 15:117db924cf7c 2118 ret = MP_ADD_E;
wolfSSL 15:117db924cf7c 2119 }
wolfSSL 15:117db924cf7c 2120
wolfSSL 15:117db924cf7c 2121 /* find a value g for which g^tmp2 != 1 */
wolfSSL 15:117db924cf7c 2122 if (mp_set(&dh->g, 1) != MP_OKAY)
wolfSSL 15:117db924cf7c 2123 ret = MP_ZERO_E;
wolfSSL 15:117db924cf7c 2124
wolfSSL 15:117db924cf7c 2125 if (ret == 0) {
wolfSSL 15:117db924cf7c 2126 do {
wolfSSL 15:117db924cf7c 2127 if (mp_add_d(&dh->g, 1, &dh->g) != MP_OKAY)
wolfSSL 15:117db924cf7c 2128 ret = MP_ADD_E;
wolfSSL 15:117db924cf7c 2129 else if (mp_exptmod(&dh->g, &tmp2, &dh->p, &tmp) != MP_OKAY)
wolfSSL 15:117db924cf7c 2130 ret = MP_EXPTMOD_E;
wolfSSL 15:117db924cf7c 2131 } while (ret == 0 && mp_cmp_d(&tmp, 1) == MP_EQ);
wolfSSL 15:117db924cf7c 2132 }
wolfSSL 15:117db924cf7c 2133
wolfSSL 15:117db924cf7c 2134 /* at this point tmp generates a group of order q mod p */
wolfSSL 15:117db924cf7c 2135 mp_exch(&tmp, &dh->g);
wolfSSL 15:117db924cf7c 2136
wolfSSL 15:117db924cf7c 2137 /* clear the parameters if there was an error */
wolfSSL 15:117db924cf7c 2138 if (ret != 0) {
wolfSSL 15:117db924cf7c 2139 mp_clear(&dh->q);
wolfSSL 15:117db924cf7c 2140 mp_clear(&dh->p);
wolfSSL 15:117db924cf7c 2141 mp_clear(&dh->g);
wolfSSL 15:117db924cf7c 2142 }
wolfSSL 15:117db924cf7c 2143
wolfSSL 15:117db924cf7c 2144 ForceZero(buf, bufSz);
wolfSSL 15:117db924cf7c 2145 XFREE(buf, dh->heap, DYNAMIC_TYPE_TMP_BUFFER);
wolfSSL 15:117db924cf7c 2146 mp_clear(&tmp);
wolfSSL 15:117db924cf7c 2147 mp_clear(&tmp2);
wolfSSL 15:117db924cf7c 2148
wolfSSL 15:117db924cf7c 2149 return ret;
wolfSSL 15:117db924cf7c 2150 }
wolfSSL 15:117db924cf7c 2151
wolfSSL 15:117db924cf7c 2152
wolfSSL 15:117db924cf7c 2153 /* Export raw DH parameters from DhKey structure
wolfSSL 15:117db924cf7c 2154 *
wolfSSL 15:117db924cf7c 2155 * dh - pointer to initialized DhKey structure
wolfSSL 15:117db924cf7c 2156 * p - output location for DH (p) parameter
wolfSSL 15:117db924cf7c 2157 * pSz - [IN/OUT] size of output buffer for p, size of p
wolfSSL 15:117db924cf7c 2158 * q - output location for DH (q) parameter
wolfSSL 15:117db924cf7c 2159 * qSz - [IN/OUT] size of output buffer for q, size of q
wolfSSL 15:117db924cf7c 2160 * g - output location for DH (g) parameter
wolfSSL 15:117db924cf7c 2161 * gSz - [IN/OUT] size of output buffer for g, size of g
wolfSSL 15:117db924cf7c 2162 *
wolfSSL 15:117db924cf7c 2163 * If p, q, and g pointers are all passed in as NULL, the function
wolfSSL 15:117db924cf7c 2164 * will set pSz, qSz, and gSz to the required output buffer sizes for p,
wolfSSL 15:117db924cf7c 2165 * q, and g. In this case, the function will return LENGTH_ONLY_E.
wolfSSL 15:117db924cf7c 2166 *
wolfSSL 15:117db924cf7c 2167 * returns 0 on success, negative upon failure
wolfSSL 15:117db924cf7c 2168 */
wolfSSL 15:117db924cf7c 2169 int wc_DhExportParamsRaw(DhKey* dh, byte* p, word32* pSz,
wolfSSL 15:117db924cf7c 2170 byte* q, word32* qSz, byte* g, word32* gSz)
wolfSSL 15:117db924cf7c 2171 {
wolfSSL 15:117db924cf7c 2172 int ret = 0;
wolfSSL 15:117db924cf7c 2173 word32 pLen = 0, qLen = 0, gLen = 0;
wolfSSL 15:117db924cf7c 2174
wolfSSL 15:117db924cf7c 2175 if (dh == NULL || pSz == NULL || qSz == NULL || gSz == NULL)
wolfSSL 15:117db924cf7c 2176 ret = BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 2177
wolfSSL 15:117db924cf7c 2178 /* get required output buffer sizes */
wolfSSL 15:117db924cf7c 2179 if (ret == 0) {
wolfSSL 15:117db924cf7c 2180 pLen = mp_unsigned_bin_size(&dh->p);
wolfSSL 15:117db924cf7c 2181 qLen = mp_unsigned_bin_size(&dh->q);
wolfSSL 15:117db924cf7c 2182 gLen = mp_unsigned_bin_size(&dh->g);
wolfSSL 15:117db924cf7c 2183
wolfSSL 15:117db924cf7c 2184 /* return buffer sizes and LENGTH_ONLY_E if buffers are NULL */
wolfSSL 15:117db924cf7c 2185 if (p == NULL && q == NULL && g == NULL) {
wolfSSL 15:117db924cf7c 2186 *pSz = pLen;
wolfSSL 15:117db924cf7c 2187 *qSz = qLen;
wolfSSL 15:117db924cf7c 2188 *gSz = gLen;
wolfSSL 15:117db924cf7c 2189 ret = LENGTH_ONLY_E;
wolfSSL 15:117db924cf7c 2190 }
wolfSSL 15:117db924cf7c 2191 }
wolfSSL 15:117db924cf7c 2192
wolfSSL 15:117db924cf7c 2193 if (ret == 0) {
wolfSSL 15:117db924cf7c 2194 if (p == NULL || q == NULL || g == NULL)
wolfSSL 15:117db924cf7c 2195 ret = BAD_FUNC_ARG;
wolfSSL 15:117db924cf7c 2196 }
wolfSSL 15:117db924cf7c 2197
wolfSSL 15:117db924cf7c 2198 /* export p */
wolfSSL 15:117db924cf7c 2199 if (ret == 0) {
wolfSSL 15:117db924cf7c 2200 if (*pSz < pLen) {
wolfSSL 15:117db924cf7c 2201 WOLFSSL_MSG("Output buffer for DH p parameter too small, "
wolfSSL 15:117db924cf7c 2202 "required size placed into pSz");
wolfSSL 15:117db924cf7c 2203 *pSz = pLen;
wolfSSL 15:117db924cf7c 2204 ret = BUFFER_E;
wolfSSL 15:117db924cf7c 2205 }
wolfSSL 15:117db924cf7c 2206 }
wolfSSL 15:117db924cf7c 2207
wolfSSL 15:117db924cf7c 2208 if (ret == 0) {
wolfSSL 15:117db924cf7c 2209 *pSz = pLen;
wolfSSL 15:117db924cf7c 2210 if (mp_to_unsigned_bin(&dh->p, p) != MP_OKAY)
wolfSSL 15:117db924cf7c 2211 ret = MP_TO_E;
wolfSSL 15:117db924cf7c 2212 }
wolfSSL 15:117db924cf7c 2213
wolfSSL 15:117db924cf7c 2214 /* export q */
wolfSSL 15:117db924cf7c 2215 if (ret == 0) {
wolfSSL 15:117db924cf7c 2216 if (*qSz < qLen) {
wolfSSL 15:117db924cf7c 2217 WOLFSSL_MSG("Output buffer for DH q parameter too small, "
wolfSSL 15:117db924cf7c 2218 "required size placed into qSz");
wolfSSL 15:117db924cf7c 2219 *qSz = qLen;
wolfSSL 15:117db924cf7c 2220 ret = BUFFER_E;
wolfSSL 15:117db924cf7c 2221 }
wolfSSL 15:117db924cf7c 2222 }
wolfSSL 15:117db924cf7c 2223
wolfSSL 15:117db924cf7c 2224 if (ret == 0) {
wolfSSL 15:117db924cf7c 2225 *qSz = qLen;
wolfSSL 15:117db924cf7c 2226 if (mp_to_unsigned_bin(&dh->q, q) != MP_OKAY)
wolfSSL 15:117db924cf7c 2227 ret = MP_TO_E;
wolfSSL 15:117db924cf7c 2228 }
wolfSSL 15:117db924cf7c 2229
wolfSSL 15:117db924cf7c 2230 /* export g */
wolfSSL 15:117db924cf7c 2231 if (ret == 0) {
wolfSSL 15:117db924cf7c 2232 if (*gSz < gLen) {
wolfSSL 15:117db924cf7c 2233 WOLFSSL_MSG("Output buffer for DH g parameter too small, "
wolfSSL 15:117db924cf7c 2234 "required size placed into gSz");
wolfSSL 15:117db924cf7c 2235 *gSz = gLen;
wolfSSL 15:117db924cf7c 2236 ret = BUFFER_E;
wolfSSL 15:117db924cf7c 2237 }
wolfSSL 15:117db924cf7c 2238 }
wolfSSL 15:117db924cf7c 2239
wolfSSL 15:117db924cf7c 2240 if (ret == 0) {
wolfSSL 15:117db924cf7c 2241 *gSz = gLen;
wolfSSL 15:117db924cf7c 2242 if (mp_to_unsigned_bin(&dh->g, g) != MP_OKAY)
wolfSSL 15:117db924cf7c 2243 ret = MP_TO_E;
wolfSSL 15:117db924cf7c 2244 }
wolfSSL 15:117db924cf7c 2245
wolfSSL 15:117db924cf7c 2246 return ret;
wolfSSL 15:117db924cf7c 2247 }
wolfSSL 15:117db924cf7c 2248
wolfSSL 15:117db924cf7c 2249 #endif /* WOLFSSL_KEY_GEN */
wolfSSL 15:117db924cf7c 2250
wolfSSL 15:117db924cf7c 2251 #endif /* NO_DH */
wolfSSL 15:117db924cf7c 2252