]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/bn/bn_exp.c
Update copyright year
[thirdparty/openssl.git] / crypto / bn / bn_exp.c
CommitLineData
4f22f405 1/*
3c2bdd7d 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
f8989a21 3 *
367ace68 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
4f22f405
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f8989a21
BM
8 */
9
b39fc560 10#include "internal/cryptlib.h"
706457b7
DMSP
11#include "internal/constant_time.h"
12#include "bn_local.h"
6dad7bd6 13
361512da
AP
14#include <stdlib.h>
15#ifdef _WIN32
16# include <malloc.h>
17# ifndef alloca
18# define alloca _alloca
19# endif
20#elif defined(__GNUC__)
21# ifndef alloca
22# define alloca(s) __builtin_alloca((s))
23# endif
b74ce8d9
AP
24#elif defined(__sun)
25# include <alloca.h>
361512da
AP
26#endif
27
ed45f3c2 28#include "rsaz_exp.h"
ca48ace5 29
cbce8c46 30#undef SPARC_T4_MONT
b69437e1 31#if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
68c06bf6
AP
32# include "sparc_arch.h"
33extern unsigned int OPENSSL_sparcv9cap_P[];
cbce8c46 34# define SPARC_T4_MONT
68c06bf6
AP
35#endif
36
46a64376 37/* maximum precomputation table size for *variable* sliding windows */
0f113f3e 38#define TABLE_SIZE 32
dfeab068 39
58964a49 40/* this one works - simple but works */
020fc820 41int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
0f113f3e
MC
42{
43 int i, bits, ret = 0;
44 BIGNUM *v, *rr;
45
e913d11f
MC
46 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
47 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) {
0f113f3e 48 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
9311d0c4 49 ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0818dbad 50 return 0;
0f113f3e
MC
51 }
52
53 BN_CTX_start(ctx);
edea42c6 54 rr = ((r == a) || (r == p)) ? BN_CTX_get(ctx) : r;
0f113f3e
MC
55 v = BN_CTX_get(ctx);
56 if (rr == NULL || v == NULL)
57 goto err;
58
59 if (BN_copy(v, a) == NULL)
60 goto err;
61 bits = BN_num_bits(p);
62
63 if (BN_is_odd(p)) {
64 if (BN_copy(rr, a) == NULL)
65 goto err;
66 } else {
67 if (!BN_one(rr))
68 goto err;
69 }
70
71 for (i = 1; i < bits; i++) {
72 if (!BN_sqr(v, v, ctx))
73 goto err;
74 if (BN_is_bit_set(p, i)) {
75 if (!BN_mul(rr, rr, v, ctx))
76 goto err;
77 }
78 }
78e09b53
RS
79 if (r != rr && BN_copy(r, rr) == NULL)
80 goto err;
81
8c5a7b33
MC
82 ret = 1;
83 err:
0f113f3e
MC
84 BN_CTX_end(ctx);
85 bn_check_top(r);
edea42c6 86 return ret;
0f113f3e 87}
6dad7bd6 88
020fc820 89int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
0f113f3e
MC
90 BN_CTX *ctx)
91{
92 int ret;
93
94 bn_check_top(a);
95 bn_check_top(p);
96 bn_check_top(m);
97
50e735f9 98 /*-
02e112a8 99 * For even modulus m = 2^k*m_odd, it might make sense to compute
50e735f9
MC
100 * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
101 * exponentiation for the odd part), using appropriate exponent
102 * reductions, and combine the results using the CRT.
103 *
104 * For now, we use Montgomery only if the modulus is odd; otherwise,
105 * exponentiation using the reciprocal-based quick remaindering
106 * algorithm is used.
107 *
108 * (Timing obtained with expspeed.c [computations a^p mod m
109 * where a, p, m are of the same length: 256, 512, 1024, 2048,
110 * 4096, 8192 bits], compared to the running time of the
111 * standard algorithm:
112 *
113 * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
114 * 55 .. 77 % [UltraSparc processor, but
115 * debug-solaris-sparcv8-gcc conf.]
116 *
117 * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
118 * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
119 *
120 * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
121 * at 2048 and more bits, but at 512 and 1024 bits, it was
122 * slower even than the standard algorithm!
123 *
124 * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
125 * should be obtained when the new Montgomery reduction code
126 * has been integrated into OpenSSL.)
127 */
78a0c1f1
BM
128
129#define MONT_MUL_MOD
25439b76 130#define MONT_EXP_WORD
78a0c1f1
BM
131#define RECP_MUL_MOD
132
d02b48c6 133#ifdef MONT_MUL_MOD
0f113f3e
MC
134 if (BN_is_odd(m)) {
135# ifdef MONT_EXP_WORD
136 if (a->top == 1 && !a->neg
e913d11f
MC
137 && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)
138 && (BN_get_flags(a, BN_FLG_CONSTTIME) == 0)
139 && (BN_get_flags(m, BN_FLG_CONSTTIME) == 0)) {
0f113f3e
MC
140 BN_ULONG A = a->d[0];
141 ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
142 } else
143# endif
144 ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
145 } else
d02b48c6
RE
146#endif
147#ifdef RECP_MUL_MOD
0f113f3e
MC
148 {
149 ret = BN_mod_exp_recp(r, a, p, m, ctx);
150 }
d02b48c6 151#else
0f113f3e
MC
152 {
153 ret = BN_mod_exp_simple(r, a, p, m, ctx);
154 }
d02b48c6
RE
155#endif
156
0f113f3e 157 bn_check_top(r);
26a7d938 158 return ret;
0f113f3e 159}
6dad7bd6 160
84c15db5 161int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
162 const BIGNUM *m, BN_CTX *ctx)
163{
164 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
165 int start = 1;
166 BIGNUM *aa;
167 /* Table of variables obtained from 'ctx' */
168 BIGNUM *val[TABLE_SIZE];
169 BN_RECP_CTX recp;
170
e913d11f
MC
171 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
172 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
173 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
0f113f3e 174 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
9311d0c4 175 ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0818dbad 176 return 0;
0f113f3e
MC
177 }
178
179 bits = BN_num_bits(p);
0f113f3e 180 if (bits == 0) {
4aa5b725
MC
181 /* x**0 mod 1, or x**0 mod -1 is still zero. */
182 if (BN_abs_is_word(m, 1)) {
d911097d
EK
183 ret = 1;
184 BN_zero(r);
185 } else {
186 ret = BN_one(r);
187 }
0f113f3e
MC
188 return ret;
189 }
190
191 BN_CTX_start(ctx);
192 aa = BN_CTX_get(ctx);
193 val[0] = BN_CTX_get(ctx);
edea42c6 194 if (val[0] == NULL)
0f113f3e
MC
195 goto err;
196
197 BN_RECP_CTX_init(&recp);
198 if (m->neg) {
199 /* ignore sign of 'm' */
200 if (!BN_copy(aa, m))
201 goto err;
202 aa->neg = 0;
203 if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
204 goto err;
205 } else {
206 if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
207 goto err;
208 }
209
210 if (!BN_nnmod(val[0], a, m, ctx))
211 goto err; /* 1 */
212 if (BN_is_zero(val[0])) {
213 BN_zero(r);
214 ret = 1;
215 goto err;
216 }
217
218 window = BN_window_bits_for_exponent_size(bits);
219 if (window > 1) {
220 if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
221 goto err; /* 2 */
222 j = 1 << (window - 1);
223 for (i = 1; i < j; i++) {
224 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
225 !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
226 goto err;
227 }
228 }
229
230 start = 1; /* This is used to avoid multiplication etc
231 * when there is only the value '1' in the
232 * buffer. */
233 wvalue = 0; /* The 'value' of the window */
234 wstart = bits - 1; /* The top bit of the window */
235 wend = 0; /* The bottom bit of the window */
236
237 if (!BN_one(r))
238 goto err;
239
240 for (;;) {
241 if (BN_is_bit_set(p, wstart) == 0) {
242 if (!start)
243 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
244 goto err;
245 if (wstart == 0)
246 break;
247 wstart--;
248 continue;
249 }
250 /*
251 * We now have wstart on a 'set' bit, we now need to work out how bit
252 * a window to do. To do this we need to scan forward until the last
253 * set bit before the end of the window
254 */
0f113f3e
MC
255 wvalue = 1;
256 wend = 0;
257 for (i = 1; i < window; i++) {
258 if (wstart - i < 0)
259 break;
260 if (BN_is_bit_set(p, wstart - i)) {
261 wvalue <<= (i - wend);
262 wvalue |= 1;
263 wend = i;
264 }
265 }
266
267 /* wend is the size of the current window */
268 j = wend + 1;
269 /* add the 'bytes above' */
270 if (!start)
271 for (i = 0; i < j; i++) {
272 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
273 goto err;
274 }
275
276 /* wvalue will be an odd number < 2^window */
277 if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
278 goto err;
279
280 /* move the 'window' down further */
281 wstart -= wend + 1;
282 wvalue = 0;
283 start = 0;
284 if (wstart < 0)
285 break;
286 }
287 ret = 1;
288 err:
289 BN_CTX_end(ctx);
290 BN_RECP_CTX_free(&recp);
291 bn_check_top(r);
26a7d938 292 return ret;
0f113f3e 293}
6dad7bd6 294
020fc820 295int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
296 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
297{
298 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
299 int start = 1;
300 BIGNUM *d, *r;
301 const BIGNUM *aa;
302 /* Table of variables obtained from 'ctx' */
303 BIGNUM *val[TABLE_SIZE];
304 BN_MONT_CTX *mont = NULL;
305
e913d11f
MC
306 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
307 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
308 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
0f113f3e
MC
309 return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
310 }
311
312 bn_check_top(a);
313 bn_check_top(p);
314 bn_check_top(m);
315
316 if (!BN_is_odd(m)) {
9311d0c4 317 ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
26a7d938 318 return 0;
0f113f3e
MC
319 }
320 bits = BN_num_bits(p);
321 if (bits == 0) {
4aa5b725
MC
322 /* x**0 mod 1, or x**0 mod -1 is still zero. */
323 if (BN_abs_is_word(m, 1)) {
d911097d
EK
324 ret = 1;
325 BN_zero(rr);
326 } else {
327 ret = BN_one(rr);
328 }
0f113f3e
MC
329 return ret;
330 }
331
332 BN_CTX_start(ctx);
333 d = BN_CTX_get(ctx);
334 r = BN_CTX_get(ctx);
335 val[0] = BN_CTX_get(ctx);
edea42c6 336 if (val[0] == NULL)
0f113f3e
MC
337 goto err;
338
339 /*
340 * If this is not done, things will break in the montgomery part
341 */
342
343 if (in_mont != NULL)
344 mont = in_mont;
345 else {
346 if ((mont = BN_MONT_CTX_new()) == NULL)
347 goto err;
348 if (!BN_MONT_CTX_set(mont, m, ctx))
349 goto err;
350 }
351
352 if (a->neg || BN_ucmp(a, m) >= 0) {
353 if (!BN_nnmod(val[0], a, m, ctx))
354 goto err;
355 aa = val[0];
356 } else
357 aa = a;
71883868 358 if (!bn_to_mont_fixed_top(val[0], aa, mont, ctx))
0f113f3e
MC
359 goto err; /* 1 */
360
361 window = BN_window_bits_for_exponent_size(bits);
362 if (window > 1) {
71883868 363 if (!bn_mul_mont_fixed_top(d, val[0], val[0], mont, ctx))
0f113f3e
MC
364 goto err; /* 2 */
365 j = 1 << (window - 1);
366 for (i = 1; i < j; i++) {
367 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
71883868 368 !bn_mul_mont_fixed_top(val[i], val[i - 1], d, mont, ctx))
0f113f3e
MC
369 goto err;
370 }
371 }
372
373 start = 1; /* This is used to avoid multiplication etc
374 * when there is only the value '1' in the
375 * buffer. */
376 wvalue = 0; /* The 'value' of the window */
377 wstart = bits - 1; /* The top bit of the window */
378 wend = 0; /* The bottom bit of the window */
379
380#if 1 /* by Shay Gueron's suggestion */
381 j = m->top; /* borrow j */
382 if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
383 if (bn_wexpand(r, j) == NULL)
384 goto err;
385 /* 2^(top*BN_BITS2) - m */
386 r->d[0] = (0 - m->d[0]) & BN_MASK2;
387 for (i = 1; i < j; i++)
388 r->d[i] = (~m->d[i]) & BN_MASK2;
389 r->top = j;
71883868 390 r->flags |= BN_FLG_FIXED_TOP;
0f113f3e 391 } else
4ddacd99 392#endif
71883868 393 if (!bn_to_mont_fixed_top(r, BN_value_one(), mont, ctx))
0f113f3e
MC
394 goto err;
395 for (;;) {
396 if (BN_is_bit_set(p, wstart) == 0) {
397 if (!start) {
71883868 398 if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
0f113f3e
MC
399 goto err;
400 }
401 if (wstart == 0)
402 break;
403 wstart--;
404 continue;
405 }
406 /*
407 * We now have wstart on a 'set' bit, we now need to work out how bit
408 * a window to do. To do this we need to scan forward until the last
409 * set bit before the end of the window
410 */
0f113f3e
MC
411 wvalue = 1;
412 wend = 0;
413 for (i = 1; i < window; i++) {
414 if (wstart - i < 0)
415 break;
416 if (BN_is_bit_set(p, wstart - i)) {
417 wvalue <<= (i - wend);
418 wvalue |= 1;
419 wend = i;
420 }
421 }
422
423 /* wend is the size of the current window */
424 j = wend + 1;
425 /* add the 'bytes above' */
426 if (!start)
427 for (i = 0; i < j; i++) {
71883868 428 if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
0f113f3e
MC
429 goto err;
430 }
431
432 /* wvalue will be an odd number < 2^window */
71883868 433 if (!bn_mul_mont_fixed_top(r, r, val[wvalue >> 1], mont, ctx))
0f113f3e
MC
434 goto err;
435
436 /* move the 'window' down further */
437 wstart -= wend + 1;
438 wvalue = 0;
439 start = 0;
440 if (wstart < 0)
441 break;
442 }
71883868
AP
443 /*
444 * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
445 * removes padding [if any] and makes return value suitable for public
446 * API consumer.
447 */
cbce8c46 448#if defined(SPARC_T4_MONT)
0f113f3e
MC
449 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
450 j = mont->N.top; /* borrow j */
451 val[0]->d[0] = 1; /* borrow val[0] */
452 for (i = 1; i < j; i++)
453 val[0]->d[i] = 0;
454 val[0]->top = j;
455 if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
456 goto err;
457 } else
4ddacd99 458#endif
0f113f3e
MC
459 if (!BN_from_montgomery(rr, r, mont, ctx))
460 goto err;
461 ret = 1;
462 err:
23a1d5e9 463 if (in_mont == NULL)
0f113f3e
MC
464 BN_MONT_CTX_free(mont);
465 BN_CTX_end(ctx);
466 bn_check_top(rr);
26a7d938 467 return ret;
0f113f3e 468}
6dad7bd6 469
4ddacd99 470static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
0f113f3e
MC
471{
472 BN_ULONG ret = 0;
473 int wordpos;
474
475 wordpos = bitpos / BN_BITS2;
476 bitpos %= BN_BITS2;
477 if (wordpos >= 0 && wordpos < a->top) {
478 ret = a->d[wordpos] & BN_MASK2;
479 if (bitpos) {
480 ret >>= bitpos;
481 if (++wordpos < a->top)
482 ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
483 }
484 }
485
486 return ret & BN_MASK2;
4ddacd99 487}
46a64376 488
0f113f3e
MC
489/*
490 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
491 * layout so that accessing any of these table values shows the same access
492 * pattern as far as cache lines are concerned. The following functions are
493 * used to transfer a BIGNUM from/to that table.
494 */
46a64376 495
0f113f3e
MC
496static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
497 unsigned char *buf, int idx,
d6482a82 498 int window)
0f113f3e 499{
d6482a82
AP
500 int i, j;
501 int width = 1 << window;
502 BN_ULONG *table = (BN_ULONG *)buf;
46a64376 503
0f113f3e
MC
504 if (top > b->top)
505 top = b->top; /* this works because 'buf' is explicitly
506 * zeroed */
d6482a82
AP
507 for (i = 0, j = idx; i < top; i++, j += width) {
508 table[j] = b->d[i];
0f113f3e 509 }
46a64376 510
0f113f3e
MC
511 return 1;
512}
46a64376 513
0f113f3e
MC
514static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
515 unsigned char *buf, int idx,
d6482a82 516 int window)
0f113f3e 517{
d6482a82
AP
518 int i, j;
519 int width = 1 << window;
bb83c879
AP
520 /*
521 * We declare table 'volatile' in order to discourage compiler
522 * from reordering loads from the table. Concern is that if
523 * reordered in specific manner loads might give away the
524 * information we are trying to conceal. Some would argue that
525 * compiler can reorder them anyway, but it can as well be
526 * argued that doing so would be violation of standard...
527 */
d6482a82 528 volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
46a64376 529
0f113f3e
MC
530 if (bn_wexpand(b, top) == NULL)
531 return 0;
46a64376 532
d6482a82
AP
533 if (window <= 3) {
534 for (i = 0; i < top; i++, table += width) {
535 BN_ULONG acc = 0;
536
537 for (j = 0; j < width; j++) {
538 acc |= table[j] &
539 ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
540 }
541
542 b->d[i] = acc;
543 }
544 } else {
545 int xstride = 1 << (window - 2);
546 BN_ULONG y0, y1, y2, y3;
547
548 i = idx >> (window - 2); /* equivalent of idx / xstride */
549 idx &= xstride - 1; /* equivalent of idx % xstride */
550
551 y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
552 y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
553 y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
554 y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
555
556 for (i = 0; i < top; i++, table += width) {
557 BN_ULONG acc = 0;
558
559 for (j = 0; j < xstride; j++) {
560 acc |= ( (table[j + 0 * xstride] & y0) |
561 (table[j + 1 * xstride] & y1) |
562 (table[j + 2 * xstride] & y2) |
563 (table[j + 3 * xstride] & y3) )
564 & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
565 }
566
567 b->d[i] = acc;
568 }
0f113f3e 569 }
46a64376 570
0f113f3e 571 b->top = top;
71883868 572 b->flags |= BN_FLG_FIXED_TOP;
0f113f3e
MC
573 return 1;
574}
46a64376 575
0f113f3e
MC
576/*
577 * Given a pointer value, compute the next address that is a cache line
578 * multiple.
579 */
46a64376 580#define MOD_EXP_CTIME_ALIGN(x_) \
0f113f3e
MC
581 ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
582
583/*
584 * This variant of BN_mod_exp_mont() uses fixed windows and the special
585 * precomputation memory layout to limit data-dependency to a minimum to
586 * protect secret exponents (cf. the hyper-threading timing attacks pointed
587 * out by Colin Percival,
79caf5d3 588 * http://www.daemonology.net/hyperthreading-considered-harmful/)
46a64376
BM
589 */
590int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
591 const BIGNUM *m, BN_CTX *ctx,
592 BN_MONT_CTX *in_mont)
593{
848113a3 594 int i, bits, ret = 0, window, wvalue, wmask, window0;
0f113f3e
MC
595 int top;
596 BN_MONT_CTX *mont = NULL;
597
598 int numPowers;
599 unsigned char *powerbufFree = NULL;
600 int powerbufLen = 0;
601 unsigned char *powerbuf = NULL;
602 BIGNUM tmp, am;
cbce8c46 603#if defined(SPARC_T4_MONT)
0f113f3e 604 unsigned int t4 = 0;
68c06bf6 605#endif
46a64376 606
0f113f3e
MC
607 bn_check_top(a);
608 bn_check_top(p);
609 bn_check_top(m);
610
a9009e51 611 if (!BN_is_odd(m)) {
9311d0c4 612 ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
26a7d938 613 return 0;
0f113f3e 614 }
a9009e51
EK
615
616 top = m->top;
617
39eeb64f
DB
618 /*
619 * Use all bits stored in |p|, rather than |BN_num_bits|, so we do not leak
620 * whether the top bits are zero.
621 */
622 bits = p->top * BN_BITS2;
0f113f3e 623 if (bits == 0) {
4aa5b725
MC
624 /* x**0 mod 1, or x**0 mod -1 is still zero. */
625 if (BN_abs_is_word(m, 1)) {
d911097d
EK
626 ret = 1;
627 BN_zero(rr);
628 } else {
629 ret = BN_one(rr);
630 }
0f113f3e
MC
631 return ret;
632 }
633
634 BN_CTX_start(ctx);
635
636 /*
637 * Allocate a montgomery context if it was not supplied by the caller. If
638 * this is not done, things will break in the montgomery part.
639 */
640 if (in_mont != NULL)
641 mont = in_mont;
642 else {
643 if ((mont = BN_MONT_CTX_new()) == NULL)
644 goto err;
645 if (!BN_MONT_CTX_set(mont, m, ctx))
646 goto err;
647 }
46a64376 648
3afd537a
DB
649 if (a->neg || BN_ucmp(a, m) >= 0) {
650 BIGNUM *reduced = BN_CTX_get(ctx);
651 if (reduced == NULL
652 || !BN_nnmod(reduced, a, m, ctx)) {
653 goto err;
654 }
655 a = reduced;
656 }
657
ca48ace5 658#ifdef RSAZ_ENABLED
3afd537a
DB
659 /*
660 * If the size of the operands allow it, perform the optimized
661 * RSAZ exponentiation. For further information see
662 * crypto/bn/rsaz_exp.c and accompanying assembly modules.
663 */
664 if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
665 && rsaz_avx2_eligible()) {
666 if (NULL == bn_wexpand(rr, 16))
0f113f3e 667 goto err;
3afd537a
DB
668 RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
669 mont->n0[0]);
670 rr->top = 16;
671 rr->neg = 0;
672 bn_correct_top(rr);
673 ret = 1;
674 goto err;
675 } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
676 if (NULL == bn_wexpand(rr, 8))
0f113f3e 677 goto err;
3afd537a
DB
678 RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
679 rr->top = 8;
680 rr->neg = 0;
681 bn_correct_top(rr);
682 ret = 1;
683 goto err;
0f113f3e 684 }
ca48ace5
AP
685#endif
686
0f113f3e
MC
687 /* Get the window size to use with size of p. */
688 window = BN_window_bits_for_ctime_exponent_size(bits);
cbce8c46 689#if defined(SPARC_T4_MONT)
0f113f3e
MC
690 if (window >= 5 && (top & 15) == 0 && top <= 64 &&
691 (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
692 (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
693 window = 5;
694 else
68c06bf6 695#endif
361512da 696#if defined(OPENSSL_BN_ASM_MONT5)
0f113f3e
MC
697 if (window >= 5) {
698 window = 5; /* ~5% improvement for RSA2048 sign, and even
699 * for RSA4096 */
8fc8f486
AP
700 /* reserve space for mont->N.d[] copy */
701 powerbufLen += top * sizeof(mont->N.d[0]);
0f113f3e 702 }
361512da 703#endif
0f113f3e
MC
704 (void)0;
705
706 /*
707 * Allocate a buffer large enough to hold all of the pre-computed powers
708 * of am, am itself and tmp.
709 */
710 numPowers = 1 << window;
711 powerbufLen += sizeof(m->d[0]) * (top * numPowers +
712 ((2 * top) >
713 numPowers ? (2 * top) : numPowers));
cfdbff23 714#ifdef alloca
0f113f3e
MC
715 if (powerbufLen < 3072)
716 powerbufFree =
717 alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
718 else
cfdbff23 719#endif
0f113f3e 720 if ((powerbufFree =
b196e7d9 721 OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
0f113f3e
MC
722 == NULL)
723 goto err;
724
725 powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
726 memset(powerbuf, 0, powerbufLen);
46a64376 727
cfdbff23 728#ifdef alloca
0f113f3e
MC
729 if (powerbufLen < 3072)
730 powerbufFree = NULL;
cfdbff23 731#endif
361512da 732
0f113f3e
MC
733 /* lay down tmp and am right after powers table */
734 tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
735 am.d = tmp.d + top;
736 tmp.top = am.top = 0;
737 tmp.dmax = am.dmax = top;
738 tmp.neg = am.neg = 0;
739 tmp.flags = am.flags = BN_FLG_STATIC_DATA;
740
741 /* prepare a^0 in Montgomery domain */
742#if 1 /* by Shay Gueron's suggestion */
743 if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
744 /* 2^(top*BN_BITS2) - m */
745 tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
746 for (i = 1; i < top; i++)
747 tmp.d[i] = (~m->d[i]) & BN_MASK2;
748 tmp.top = top;
749 } else
8329e2e7 750#endif
71883868 751 if (!bn_to_mont_fixed_top(&tmp, BN_value_one(), mont, ctx))
0f113f3e
MC
752 goto err;
753
754 /* prepare a^1 in Montgomery domain */
3afd537a 755 if (!bn_to_mont_fixed_top(&am, a, mont, ctx))
0f113f3e 756 goto err;
361512da 757
cbce8c46 758#if defined(SPARC_T4_MONT)
0f113f3e
MC
759 if (t4) {
760 typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
761 const BN_ULONG *n0, const void *table,
762 int power, int bits);
763 int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
764 const BN_ULONG *n0, const void *table,
765 int power, int bits);
766 int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
767 const BN_ULONG *n0, const void *table,
768 int power, int bits);
769 int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
770 const BN_ULONG *n0, const void *table,
771 int power, int bits);
772 int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
773 const BN_ULONG *n0, const void *table,
774 int power, int bits);
775 static const bn_pwr5_mont_f pwr5_funcs[4] = {
776 bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
777 bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
778 };
779 bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
780
781 typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
782 const void *bp, const BN_ULONG *np,
783 const BN_ULONG *n0);
784 int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
785 const BN_ULONG *np, const BN_ULONG *n0);
786 int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
787 const void *bp, const BN_ULONG *np,
788 const BN_ULONG *n0);
789 int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
790 const void *bp, const BN_ULONG *np,
791 const BN_ULONG *n0);
792 int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
793 const void *bp, const BN_ULONG *np,
794 const BN_ULONG *n0);
795 static const bn_mul_mont_f mul_funcs[4] = {
796 bn_mul_mont_t4_8, bn_mul_mont_t4_16,
797 bn_mul_mont_t4_24, bn_mul_mont_t4_32
798 };
799 bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
800
801 void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
802 const void *bp, const BN_ULONG *np,
803 const BN_ULONG *n0, int num);
804 void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
805 const void *bp, const BN_ULONG *np,
806 const BN_ULONG *n0, int num);
807 void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
808 const void *table, const BN_ULONG *np,
809 const BN_ULONG *n0, int num, int power);
810 void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
811 void *table, size_t power);
812 void bn_gather5_t4(BN_ULONG *out, size_t num,
813 void *table, size_t power);
814 void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
815
816 BN_ULONG *np = mont->N.d, *n0 = mont->n0;
817 int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
818 * than 32 */
819
820 /*
821 * BN_to_montgomery can contaminate words above .top [in
822 * BN_DEBUG[_DEBUG] build]...
823 */
824 for (i = am.top; i < top; i++)
825 am.d[i] = 0;
826 for (i = tmp.top; i < top; i++)
827 tmp.d[i] = 0;
828
829 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
830 bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
831 if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
832 !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
833 bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
834 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
835
836 for (i = 3; i < 32; i++) {
837 /* Calculate a^i = a^(i-1) * a */
838 if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
839 !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
840 bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
841 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
842 }
843
844 /* switch to 64-bit domain */
845 np = alloca(top * sizeof(BN_ULONG));
846 top /= 2;
847 bn_flip_t4(np, mont->N.d, top);
848
3f0c3d22
AP
849 /*
850 * The exponent may not have a whole number of fixed-size windows.
851 * To simplify the main loop, the initial window has between 1 and
852 * full-window-size bits such that what remains is always a whole
853 * number of windows
854 */
855 window0 = (bits - 1) % 5 + 1;
856 wmask = (1 << window0) - 1;
857 bits -= window0;
858 wvalue = bn_get_bits(p, bits) & wmask;
0f113f3e
MC
859 bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
860
861 /*
862 * Scan the exponent one window at a time starting from the most
863 * significant bits.
864 */
3f0c3d22 865 while (bits > 0) {
0f113f3e 866 if (bits < stride)
3f0c3d22 867 stride = bits;
0f113f3e 868 bits -= stride;
3f0c3d22 869 wvalue = bn_get_bits(p, bits);
0f113f3e
MC
870
871 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
872 continue;
873 /* retry once and fall back */
874 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
875 continue;
876
877 bits += stride - 5;
878 wvalue >>= stride - 5;
879 wvalue &= 31;
880 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
881 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
882 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
883 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
884 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
885 bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
886 wvalue);
887 }
888
889 bn_flip_t4(tmp.d, tmp.d, top);
890 top *= 2;
891 /* back to 32-bit domain */
892 tmp.top = top;
893 bn_correct_top(&tmp);
894 OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
895 } else
68c06bf6 896#endif
361512da 897#if defined(OPENSSL_BN_ASM_MONT5)
0f113f3e
MC
898 if (window == 5 && top > 1) {
899 /*
900 * This optimization uses ideas from http://eprint.iacr.org/2011/239,
901 * specifically optimization of cache-timing attack countermeasures
902 * and pre-computation optimization.
903 */
904
905 /*
906 * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
907 * 512-bit RSA is hardly relevant, we omit it to spare size...
908 */
909 void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
910 const void *table, const BN_ULONG *np,
911 const BN_ULONG *n0, int num, int power);
912 void bn_scatter5(const BN_ULONG *inp, size_t num,
913 void *table, size_t power);
914 void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
915 void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
916 const void *table, const BN_ULONG *np,
917 const BN_ULONG *n0, int num, int power);
918 int bn_get_bits5(const BN_ULONG *ap, int off);
919 int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
920 const BN_ULONG *not_used, const BN_ULONG *np,
921 const BN_ULONG *n0, int num);
922
8fc8f486 923 BN_ULONG *n0 = mont->n0, *np;
0f113f3e
MC
924
925 /*
926 * BN_to_montgomery can contaminate words above .top [in
927 * BN_DEBUG[_DEBUG] build]...
928 */
929 for (i = am.top; i < top; i++)
930 am.d[i] = 0;
931 for (i = tmp.top; i < top; i++)
932 tmp.d[i] = 0;
933
8fc8f486
AP
934 /*
935 * copy mont->N.d[] to improve cache locality
936 */
937 for (np = am.d + top, i = 0; i < top; i++)
938 np[i] = mont->N.d[i];
0f113f3e
MC
939
940 bn_scatter5(tmp.d, top, powerbuf, 0);
941 bn_scatter5(am.d, am.top, powerbuf, 1);
942 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
943 bn_scatter5(tmp.d, top, powerbuf, 2);
944
945# if 0
946 for (i = 3; i < 32; i++) {
947 /* Calculate a^i = a^(i-1) * a */
8fc8f486 948 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
0f113f3e
MC
949 bn_scatter5(tmp.d, top, powerbuf, i);
950 }
951# else
952 /* same as above, but uses squaring for 1/2 of operations */
953 for (i = 4; i < 32; i *= 2) {
954 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
955 bn_scatter5(tmp.d, top, powerbuf, i);
956 }
957 for (i = 3; i < 8; i += 2) {
958 int j;
8fc8f486 959 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
0f113f3e
MC
960 bn_scatter5(tmp.d, top, powerbuf, i);
961 for (j = 2 * i; j < 32; j *= 2) {
962 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
963 bn_scatter5(tmp.d, top, powerbuf, j);
964 }
965 }
966 for (; i < 16; i += 2) {
8fc8f486 967 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
0f113f3e
MC
968 bn_scatter5(tmp.d, top, powerbuf, i);
969 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
970 bn_scatter5(tmp.d, top, powerbuf, 2 * i);
971 }
972 for (; i < 32; i += 2) {
8fc8f486 973 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
0f113f3e
MC
974 bn_scatter5(tmp.d, top, powerbuf, i);
975 }
976# endif
3f0c3d22
AP
977 /*
978 * The exponent may not have a whole number of fixed-size windows.
979 * To simplify the main loop, the initial window has between 1 and
980 * full-window-size bits such that what remains is always a whole
981 * number of windows
982 */
983 window0 = (bits - 1) % 5 + 1;
984 wmask = (1 << window0) - 1;
985 bits -= window0;
986 wvalue = bn_get_bits(p, bits) & wmask;
0f113f3e
MC
987 bn_gather5(tmp.d, top, powerbuf, wvalue);
988
989 /*
990 * Scan the exponent one window at a time starting from the most
991 * significant bits.
992 */
3f0c3d22
AP
993 if (top & 7) {
994 while (bits > 0) {
0f113f3e
MC
995 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
996 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
997 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
998 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
999 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1000 bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
3f0c3d22
AP
1001 bn_get_bits5(p->d, bits -= 5));
1002 }
0f113f3e 1003 } else {
3f0c3d22
AP
1004 while (bits > 0) {
1005 bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top,
1006 bn_get_bits5(p->d, bits -= 5));
0f113f3e
MC
1007 }
1008 }
1009
8fc8f486 1010 ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np, n0, top);
0f113f3e
MC
1011 tmp.top = top;
1012 bn_correct_top(&tmp);
1013 if (ret) {
1014 if (!BN_copy(rr, &tmp))
1015 ret = 0;
1016 goto err; /* non-zero ret means it's not error */
1017 }
1018 } else
361512da 1019#endif
0f113f3e 1020 {
d6482a82 1021 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
0f113f3e 1022 goto err;
d6482a82 1023 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
0f113f3e
MC
1024 goto err;
1025
1026 /*
1027 * If the window size is greater than 1, then calculate
1028 * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1029 * powers could instead be computed as (a^(i/2))^2 to use the slight
1030 * performance advantage of sqr over mul).
1031 */
1032 if (window > 1) {
71883868 1033 if (!bn_mul_mont_fixed_top(&tmp, &am, &am, mont, ctx))
0f113f3e 1034 goto err;
d6482a82
AP
1035 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
1036 window))
0f113f3e
MC
1037 goto err;
1038 for (i = 3; i < numPowers; i++) {
1039 /* Calculate a^i = a^(i-1) * a */
71883868 1040 if (!bn_mul_mont_fixed_top(&tmp, &am, &tmp, mont, ctx))
0f113f3e 1041 goto err;
d6482a82
AP
1042 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
1043 window))
0f113f3e
MC
1044 goto err;
1045 }
1046 }
1047
3f0c3d22 1048 /*
848113a3
U
1049 * The exponent may not have a whole number of fixed-size windows.
1050 * To simplify the main loop, the initial window has between 1 and
1051 * full-window-size bits such that what remains is always a whole
1052 * number of windows
3f0c3d22 1053 */
848113a3
U
1054 window0 = (bits - 1) % window + 1;
1055 wmask = (1 << window0) - 1;
1056 bits -= window0;
1057 wvalue = bn_get_bits(p, bits) & wmask;
d6482a82
AP
1058 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
1059 window))
0f113f3e
MC
1060 goto err;
1061
848113a3 1062 wmask = (1 << window) - 1;
0f113f3e
MC
1063 /*
1064 * Scan the exponent one window at a time starting from the most
1065 * significant bits.
1066 */
848113a3 1067 while (bits > 0) {
0f113f3e 1068
848113a3
U
1069 /* Square the result window-size times */
1070 for (i = 0; i < window; i++)
71883868 1071 if (!bn_mul_mont_fixed_top(&tmp, &tmp, &tmp, mont, ctx))
0f113f3e 1072 goto err;
0f113f3e 1073
3f0c3d22 1074 /*
848113a3
U
1075 * Get a window's worth of bits from the exponent
1076 * This avoids calling BN_is_bit_set for each bit, which
1077 * is not only slower but also makes each bit vulnerable to
1078 * EM (and likely other) side-channel attacks like One&Done
1079 * (for details see "One&Done: A Single-Decryption EM-Based
cf4eea12 1080 * Attack on OpenSSL's Constant-Time Blinded RSA" by M. Alam,
848113a3
U
1081 * H. Khan, M. Dey, N. Sinha, R. Callan, A. Zajic, and
1082 * M. Prvulovic, in USENIX Security'18)
1083 */
1084 bits -= window;
1085 wvalue = bn_get_bits(p, bits) & wmask;
0f113f3e
MC
1086 /*
1087 * Fetch the appropriate pre-computed value from the pre-buf
1088 */
d6482a82
AP
1089 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
1090 window))
0f113f3e
MC
1091 goto err;
1092
1093 /* Multiply the result into the intermediate result */
71883868 1094 if (!bn_mul_mont_fixed_top(&tmp, &tmp, &am, mont, ctx))
0f113f3e
MC
1095 goto err;
1096 }
1097 }
1098
71883868
AP
1099 /*
1100 * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
1101 * removes padding [if any] and makes return value suitable for public
1102 * API consumer.
1103 */
cbce8c46 1104#if defined(SPARC_T4_MONT)
0f113f3e
MC
1105 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1106 am.d[0] = 1; /* borrow am */
1107 for (i = 1; i < top; i++)
1108 am.d[i] = 0;
1109 if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1110 goto err;
1111 } else
4ddacd99 1112#endif
0f113f3e
MC
1113 if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1114 goto err;
1115 ret = 1;
1116 err:
23a1d5e9 1117 if (in_mont == NULL)
0f113f3e
MC
1118 BN_MONT_CTX_free(mont);
1119 if (powerbuf != NULL) {
1120 OPENSSL_cleanse(powerbuf, powerbufLen);
b548a1f1 1121 OPENSSL_free(powerbufFree);
0f113f3e
MC
1122 }
1123 BN_CTX_end(ctx);
26a7d938 1124 return ret;
0f113f3e 1125}
46a64376 1126
6dad7bd6
BM
1127int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1128 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
0f113f3e
MC
1129{
1130 BN_MONT_CTX *mont = NULL;
1131 int b, bits, ret = 0;
1132 int r_is_one;
1133 BN_ULONG w, next_w;
edea42c6 1134 BIGNUM *r, *t;
0f113f3e 1135 BIGNUM *swap_tmp;
f8989a21 1136#define BN_MOD_MUL_WORD(r, w, m) \
0f113f3e
MC
1137 (BN_mul_word(r, (w)) && \
1138 (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
1139 (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1140 /*
1141 * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1142 * probably more overhead than always using BN_mod (which uses BN_copy if
1143 * a similar test returns true).
1144 */
1145 /*
1146 * We can use BN_mod and do not need BN_nnmod because our accumulator is
1147 * never negative (the result of BN_mod does not depend on the sign of
1148 * the modulus).
1149 */
e958c5af 1150#define BN_TO_MONTGOMERY_WORD(r, w, mont) \
0f113f3e
MC
1151 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1152
e913d11f
MC
1153 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1154 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
0f113f3e 1155 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
9311d0c4 1156 ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0818dbad 1157 return 0;
0f113f3e
MC
1158 }
1159
1160 bn_check_top(p);
1161 bn_check_top(m);
1162
1163 if (!BN_is_odd(m)) {
9311d0c4 1164 ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
26a7d938 1165 return 0;
0f113f3e
MC
1166 }
1167 if (m->top == 1)
1168 a %= m->d[0]; /* make sure that 'a' is reduced */
1169
1170 bits = BN_num_bits(p);
1171 if (bits == 0) {
4aa5b725
MC
1172 /* x**0 mod 1, or x**0 mod -1 is still zero. */
1173 if (BN_abs_is_word(m, 1)) {
0f113f3e
MC
1174 ret = 1;
1175 BN_zero(rr);
d911097d 1176 } else {
0f113f3e 1177 ret = BN_one(rr);
d911097d 1178 }
0f113f3e
MC
1179 return ret;
1180 }
1181 if (a == 0) {
1182 BN_zero(rr);
1183 ret = 1;
1184 return ret;
1185 }
1186
1187 BN_CTX_start(ctx);
0f113f3e
MC
1188 r = BN_CTX_get(ctx);
1189 t = BN_CTX_get(ctx);
edea42c6 1190 if (t == NULL)
0f113f3e
MC
1191 goto err;
1192
1193 if (in_mont != NULL)
1194 mont = in_mont;
1195 else {
1196 if ((mont = BN_MONT_CTX_new()) == NULL)
1197 goto err;
1198 if (!BN_MONT_CTX_set(mont, m, ctx))
1199 goto err;
1200 }
1201
1202 r_is_one = 1; /* except for Montgomery factor */
1203
1204 /* bits-1 >= 0 */
1205
1206 /* The result is accumulated in the product r*w. */
1207 w = a; /* bit 'bits-1' of 'p' is always set */
1208 for (b = bits - 2; b >= 0; b--) {
1209 /* First, square r*w. */
1210 next_w = w * w;
1211 if ((next_w / w) != w) { /* overflow */
1212 if (r_is_one) {
1213 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1214 goto err;
1215 r_is_one = 0;
1216 } else {
1217 if (!BN_MOD_MUL_WORD(r, w, m))
1218 goto err;
1219 }
1220 next_w = 1;
1221 }
1222 w = next_w;
1223 if (!r_is_one) {
1224 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1225 goto err;
1226 }
1227
1228 /* Second, multiply r*w by 'a' if exponent bit is set. */
1229 if (BN_is_bit_set(p, b)) {
1230 next_w = w * a;
1231 if ((next_w / a) != w) { /* overflow */
1232 if (r_is_one) {
1233 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1234 goto err;
1235 r_is_one = 0;
1236 } else {
1237 if (!BN_MOD_MUL_WORD(r, w, m))
1238 goto err;
1239 }
1240 next_w = a;
1241 }
1242 w = next_w;
1243 }
1244 }
1245
1246 /* Finally, set r:=r*w. */
1247 if (w != 1) {
1248 if (r_is_one) {
1249 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1250 goto err;
1251 r_is_one = 0;
1252 } else {
1253 if (!BN_MOD_MUL_WORD(r, w, m))
1254 goto err;
1255 }
1256 }
1257
1258 if (r_is_one) { /* can happen only if a == 1 */
1259 if (!BN_one(rr))
1260 goto err;
1261 } else {
1262 if (!BN_from_montgomery(rr, r, mont, ctx))
1263 goto err;
1264 }
1265 ret = 1;
1266 err:
23a1d5e9 1267 if (in_mont == NULL)
0f113f3e
MC
1268 BN_MONT_CTX_free(mont);
1269 BN_CTX_end(ctx);
1270 bn_check_top(rr);
26a7d938 1271 return ret;
0f113f3e 1272}
d02b48c6
RE
1273
1274/* The old fallback, simple version :-) */
82b2f57e 1275int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
1276 const BIGNUM *m, BN_CTX *ctx)
1277{
1278 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
1279 int start = 1;
1280 BIGNUM *d;
1281 /* Table of variables obtained from 'ctx' */
1282 BIGNUM *val[TABLE_SIZE];
1283
e913d11f
MC
1284 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1285 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
1286 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
0f113f3e 1287 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
9311d0c4 1288 ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0818dbad 1289 return 0;
0f113f3e
MC
1290 }
1291
1292 bits = BN_num_bits(p);
c1ec4db3 1293 if (bits == 0) {
4aa5b725
MC
1294 /* x**0 mod 1, or x**0 mod -1 is still zero. */
1295 if (BN_abs_is_word(m, 1)) {
d911097d
EK
1296 ret = 1;
1297 BN_zero(r);
1298 } else {
1299 ret = BN_one(r);
1300 }
0f113f3e
MC
1301 return ret;
1302 }
1303
1304 BN_CTX_start(ctx);
1305 d = BN_CTX_get(ctx);
1306 val[0] = BN_CTX_get(ctx);
edea42c6 1307 if (val[0] == NULL)
0f113f3e
MC
1308 goto err;
1309
1310 if (!BN_nnmod(val[0], a, m, ctx))
1311 goto err; /* 1 */
1312 if (BN_is_zero(val[0])) {
1313 BN_zero(r);
1314 ret = 1;
1315 goto err;
1316 }
1317
1318 window = BN_window_bits_for_exponent_size(bits);
1319 if (window > 1) {
1320 if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1321 goto err; /* 2 */
1322 j = 1 << (window - 1);
1323 for (i = 1; i < j; i++) {
1324 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1325 !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1326 goto err;
1327 }
1328 }
1329
1330 start = 1; /* This is used to avoid multiplication etc
1331 * when there is only the value '1' in the
1332 * buffer. */
1333 wvalue = 0; /* The 'value' of the window */
1334 wstart = bits - 1; /* The top bit of the window */
1335 wend = 0; /* The bottom bit of the window */
1336
1337 if (!BN_one(r))
1338 goto err;
1339
1340 for (;;) {
1341 if (BN_is_bit_set(p, wstart) == 0) {
1342 if (!start)
1343 if (!BN_mod_mul(r, r, r, m, ctx))
1344 goto err;
1345 if (wstart == 0)
1346 break;
1347 wstart--;
1348 continue;
1349 }
1350 /*
1351 * We now have wstart on a 'set' bit, we now need to work out how bit
1352 * a window to do. To do this we need to scan forward until the last
1353 * set bit before the end of the window
1354 */
0f113f3e
MC
1355 wvalue = 1;
1356 wend = 0;
1357 for (i = 1; i < window; i++) {
1358 if (wstart - i < 0)
1359 break;
1360 if (BN_is_bit_set(p, wstart - i)) {
1361 wvalue <<= (i - wend);
1362 wvalue |= 1;
1363 wend = i;
1364 }
1365 }
1366
1367 /* wend is the size of the current window */
1368 j = wend + 1;
1369 /* add the 'bytes above' */
1370 if (!start)
1371 for (i = 0; i < j; i++) {
1372 if (!BN_mod_mul(r, r, r, m, ctx))
1373 goto err;
1374 }
1375
1376 /* wvalue will be an odd number < 2^window */
1377 if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1378 goto err;
1379
1380 /* move the 'window' down further */
1381 wstart -= wend + 1;
1382 wvalue = 0;
1383 start = 0;
1384 if (wstart < 0)
1385 break;
1386 }
1387 ret = 1;
1388 err:
1389 BN_CTX_end(ctx);
1390 bn_check_top(r);
26a7d938 1391 return ret;
0f113f3e 1392}
c781eb1c
AM
1393
1394/*
1395 * This is a variant of modular exponentiation optimization that does
1396 * parallel 2-primes exponentiation using 256-bit (AVX512VL) AVX512_IFMA ISA
1397 * in 52-bit binary redundant representation.
1398 * If such instructions are not available, or input data size is not supported,
1399 * it falls back to two BN_mod_exp_mont_consttime() calls.
1400 */
1401int BN_mod_exp_mont_consttime_x2(BIGNUM *rr1, const BIGNUM *a1, const BIGNUM *p1,
1402 const BIGNUM *m1, BN_MONT_CTX *in_mont1,
1403 BIGNUM *rr2, const BIGNUM *a2, const BIGNUM *p2,
1404 const BIGNUM *m2, BN_MONT_CTX *in_mont2,
1405 BN_CTX *ctx)
1406{
1407 int ret = 0;
1408
1409#ifdef RSAZ_ENABLED
1410 BN_MONT_CTX *mont1 = NULL;
1411 BN_MONT_CTX *mont2 = NULL;
1412
1413 if (rsaz_avx512ifma_eligible() &&
1414 ((a1->top == 16) && (p1->top == 16) && (BN_num_bits(m1) == 1024) &&
1415 (a2->top == 16) && (p2->top == 16) && (BN_num_bits(m2) == 1024))) {
1416
1417 if (bn_wexpand(rr1, 16) == NULL)
1418 goto err;
1419 if (bn_wexpand(rr2, 16) == NULL)
1420 goto err;
1421
1422 /* Ensure that montgomery contexts are initialized */
1423 if (in_mont1 != NULL) {
1424 mont1 = in_mont1;
1425 } else {
1426 if ((mont1 = BN_MONT_CTX_new()) == NULL)
1427 goto err;
1428 if (!BN_MONT_CTX_set(mont1, m1, ctx))
1429 goto err;
1430 }
1431 if (in_mont2 != NULL) {
1432 mont2 = in_mont2;
1433 } else {
1434 if ((mont2 = BN_MONT_CTX_new()) == NULL)
1435 goto err;
1436 if (!BN_MONT_CTX_set(mont2, m2, ctx))
1437 goto err;
1438 }
1439
1440 ret = RSAZ_mod_exp_avx512_x2(rr1->d, a1->d, p1->d, m1->d, mont1->RR.d,
1441 mont1->n0[0],
1442 rr2->d, a2->d, p2->d, m2->d, mont2->RR.d,
1443 mont2->n0[0],
1444 1024 /* factor bit size */);
1445
1446 rr1->top = 16;
1447 rr1->neg = 0;
1448 bn_correct_top(rr1);
1449 bn_check_top(rr1);
1450
1451 rr2->top = 16;
1452 rr2->neg = 0;
1453 bn_correct_top(rr2);
1454 bn_check_top(rr2);
1455
1456 goto err;
1457 }
1458#endif
1459
1460 /* rr1 = a1^p1 mod m1 */
1461 ret = BN_mod_exp_mont_consttime(rr1, a1, p1, m1, ctx, in_mont1);
1462 /* rr2 = a2^p2 mod m2 */
1463 ret &= BN_mod_exp_mont_consttime(rr2, a2, p2, m2, ctx, in_mont2);
1464
1465#ifdef RSAZ_ENABLED
1466err:
1467 if (in_mont2 == NULL)
1468 BN_MONT_CTX_free(mont2);
1469 if (in_mont1 == NULL)
1470 BN_MONT_CTX_free(mont1);
1471#endif
1472
1473 return ret;
1474}