Expand description
NIST P-256 Elliptic Curve Primitives
This module implements the NIST P-256 elliptic curve operations in constant time. The curve equation is y² = x³ - 3x + b over the prime field F_p where:
- p = 2^256 - 2^224 + 2^192 + 2^96 - 1 (NIST P-256 prime)
- The curve order n = 0xFFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632551
All operations are implemented to be constant-time to prevent timing attacks. The implementation uses:
- Montgomery reduction for field arithmetic
- Jacobian projective coordinates for efficient point operations
- Binary scalar multiplication with constant-time point selection
Structs§
- Field
Element - P-256 field element representing values in F_p
- Point
- P-256 elliptic curve point in affine coordinates (x, y)
- Scalar
- P-256 scalar value for use in elliptic curve operations
Enums§
- Point
Format - Format of a serialized elliptic curve point
Constants§
- P256_
FIELD_ ELEMENT_ SIZE - Size of a P-256 field element in bytes (32 bytes = 256 bits)
- P256_
KEM_ SHARED_ SECRET_ KDF_ OUTPUT_ SIZE - Size of the KDF output for P-256 ECDH-KEM shared secret derivation
- P256_
POINT_ COMPRESSED_ SIZE - Size of a compressed P-256 point in bytes: format byte (0x02/0x03) + x-coordinate
- P256_
POINT_ UNCOMPRESSED_ SIZE - Size of an uncompressed P-256 point in bytes: format byte (0x04) + x-coordinate + y-coordinate
- P256_
SCALAR_ SIZE - Size of a P-256 scalar in bytes (32 bytes = 256 bits)
Functions§
- base_
point_ g - Get the standard base point G of the P-256 curve
- generate_
keypair - Generate a cryptographically secure ECDH keypair
- kdf_
hkdf_ sha256_ for_ ecdh_ kem - Key derivation function for ECDH shared secret using HKDF-SHA256
- scalar_
mult - General scalar multiplication: compute scalar * point
- scalar_
mult_ base_ g - Scalar multiplication with the base point: scalar * G