]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/bn/bn_exp.c
Identify and move common internal libcrypto header files
[thirdparty/openssl.git] / crypto / bn / bn_exp.c
CommitLineData
d02b48c6 1/* crypto/bn/bn_exp.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f8989a21 58/* ====================================================================
46a64376 59 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
f8989a21
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
f8989a21
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
b39fc560 112#include "internal/cryptlib.h"
d02b48c6 113#include "bn_lcl.h"
6dad7bd6 114
361512da
AP
115#include <stdlib.h>
116#ifdef _WIN32
117# include <malloc.h>
118# ifndef alloca
119# define alloca _alloca
120# endif
121#elif defined(__GNUC__)
122# ifndef alloca
123# define alloca(s) __builtin_alloca((s))
124# endif
b74ce8d9
AP
125#elif defined(__sun)
126# include <alloca.h>
361512da
AP
127#endif
128
ca48ace5
AP
129#undef RSAZ_ENABLED
130#if defined(OPENSSL_BN_ASM_MONT) && \
0f113f3e
MC
131 (defined(__x86_64) || defined(__x86_64__) || \
132 defined(_M_AMD64) || defined(_M_X64))
ca48ace5
AP
133# include "rsaz_exp.h"
134# define RSAZ_ENABLED
135#endif
136
cbce8c46 137#undef SPARC_T4_MONT
b69437e1 138#if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
68c06bf6
AP
139# include "sparc_arch.h"
140extern unsigned int OPENSSL_sparcv9cap_P[];
cbce8c46 141# define SPARC_T4_MONT
68c06bf6
AP
142#endif
143
46a64376 144/* maximum precomputation table size for *variable* sliding windows */
0f113f3e 145#define TABLE_SIZE 32
dfeab068 146
58964a49 147/* this one works - simple but works */
020fc820 148int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
0f113f3e
MC
149{
150 int i, bits, ret = 0;
151 BIGNUM *v, *rr;
152
153 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
154 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
155 BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
156 return -1;
157 }
158
159 BN_CTX_start(ctx);
160 if ((r == a) || (r == p))
161 rr = BN_CTX_get(ctx);
162 else
163 rr = r;
164 v = BN_CTX_get(ctx);
165 if (rr == NULL || v == NULL)
166 goto err;
167
168 if (BN_copy(v, a) == NULL)
169 goto err;
170 bits = BN_num_bits(p);
171
172 if (BN_is_odd(p)) {
173 if (BN_copy(rr, a) == NULL)
174 goto err;
175 } else {
176 if (!BN_one(rr))
177 goto err;
178 }
179
180 for (i = 1; i < bits; i++) {
181 if (!BN_sqr(v, v, ctx))
182 goto err;
183 if (BN_is_bit_set(p, i)) {
184 if (!BN_mul(rr, rr, v, ctx))
185 goto err;
186 }
187 }
0f113f3e
MC
188 if (r != rr)
189 BN_copy(r, rr);
8c5a7b33
MC
190 ret = 1;
191 err:
0f113f3e
MC
192 BN_CTX_end(ctx);
193 bn_check_top(r);
194 return (ret);
195}
6dad7bd6 196
020fc820 197int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
0f113f3e
MC
198 BN_CTX *ctx)
199{
200 int ret;
201
202 bn_check_top(a);
203 bn_check_top(p);
204 bn_check_top(m);
205
50e735f9
MC
206 /*-
207 * For even modulus m = 2^k*m_odd, it might make sense to compute
208 * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
209 * exponentiation for the odd part), using appropriate exponent
210 * reductions, and combine the results using the CRT.
211 *
212 * For now, we use Montgomery only if the modulus is odd; otherwise,
213 * exponentiation using the reciprocal-based quick remaindering
214 * algorithm is used.
215 *
216 * (Timing obtained with expspeed.c [computations a^p mod m
217 * where a, p, m are of the same length: 256, 512, 1024, 2048,
218 * 4096, 8192 bits], compared to the running time of the
219 * standard algorithm:
220 *
221 * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
222 * 55 .. 77 % [UltraSparc processor, but
223 * debug-solaris-sparcv8-gcc conf.]
224 *
225 * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
226 * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
227 *
228 * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
229 * at 2048 and more bits, but at 512 and 1024 bits, it was
230 * slower even than the standard algorithm!
231 *
232 * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
233 * should be obtained when the new Montgomery reduction code
234 * has been integrated into OpenSSL.)
235 */
78a0c1f1
BM
236
237#define MONT_MUL_MOD
25439b76 238#define MONT_EXP_WORD
78a0c1f1
BM
239#define RECP_MUL_MOD
240
d02b48c6 241#ifdef MONT_MUL_MOD
0f113f3e
MC
242 /*
243 * I have finally been able to take out this pre-condition of the top bit
244 * being set. It was caused by an error in BN_div with negatives. There
245 * was also another problem when for a^b%m a >= m. eay 07-May-97
246 */
247 /* if ((m->d[m->top-1]&BN_TBIT) && BN_is_odd(m)) */
248
249 if (BN_is_odd(m)) {
250# ifdef MONT_EXP_WORD
251 if (a->top == 1 && !a->neg
252 && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)) {
253 BN_ULONG A = a->d[0];
254 ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
255 } else
256# endif
257 ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
258 } else
d02b48c6
RE
259#endif
260#ifdef RECP_MUL_MOD
0f113f3e
MC
261 {
262 ret = BN_mod_exp_recp(r, a, p, m, ctx);
263 }
d02b48c6 264#else
0f113f3e
MC
265 {
266 ret = BN_mod_exp_simple(r, a, p, m, ctx);
267 }
d02b48c6
RE
268#endif
269
0f113f3e
MC
270 bn_check_top(r);
271 return (ret);
272}
6dad7bd6 273
84c15db5 274int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
275 const BIGNUM *m, BN_CTX *ctx)
276{
277 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
278 int start = 1;
279 BIGNUM *aa;
280 /* Table of variables obtained from 'ctx' */
281 BIGNUM *val[TABLE_SIZE];
282 BN_RECP_CTX recp;
283
284 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
285 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
286 BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
287 return -1;
288 }
289
290 bits = BN_num_bits(p);
291
292 if (bits == 0) {
293 ret = BN_one(r);
294 return ret;
295 }
296
297 BN_CTX_start(ctx);
298 aa = BN_CTX_get(ctx);
299 val[0] = BN_CTX_get(ctx);
300 if (!aa || !val[0])
301 goto err;
302
303 BN_RECP_CTX_init(&recp);
304 if (m->neg) {
305 /* ignore sign of 'm' */
306 if (!BN_copy(aa, m))
307 goto err;
308 aa->neg = 0;
309 if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
310 goto err;
311 } else {
312 if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
313 goto err;
314 }
315
316 if (!BN_nnmod(val[0], a, m, ctx))
317 goto err; /* 1 */
318 if (BN_is_zero(val[0])) {
319 BN_zero(r);
320 ret = 1;
321 goto err;
322 }
323
324 window = BN_window_bits_for_exponent_size(bits);
325 if (window > 1) {
326 if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
327 goto err; /* 2 */
328 j = 1 << (window - 1);
329 for (i = 1; i < j; i++) {
330 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
331 !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
332 goto err;
333 }
334 }
335
336 start = 1; /* This is used to avoid multiplication etc
337 * when there is only the value '1' in the
338 * buffer. */
339 wvalue = 0; /* The 'value' of the window */
340 wstart = bits - 1; /* The top bit of the window */
341 wend = 0; /* The bottom bit of the window */
342
343 if (!BN_one(r))
344 goto err;
345
346 for (;;) {
347 if (BN_is_bit_set(p, wstart) == 0) {
348 if (!start)
349 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
350 goto err;
351 if (wstart == 0)
352 break;
353 wstart--;
354 continue;
355 }
356 /*
357 * We now have wstart on a 'set' bit, we now need to work out how bit
358 * a window to do. To do this we need to scan forward until the last
359 * set bit before the end of the window
360 */
361 j = wstart;
362 wvalue = 1;
363 wend = 0;
364 for (i = 1; i < window; i++) {
365 if (wstart - i < 0)
366 break;
367 if (BN_is_bit_set(p, wstart - i)) {
368 wvalue <<= (i - wend);
369 wvalue |= 1;
370 wend = i;
371 }
372 }
373
374 /* wend is the size of the current window */
375 j = wend + 1;
376 /* add the 'bytes above' */
377 if (!start)
378 for (i = 0; i < j; i++) {
379 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
380 goto err;
381 }
382
383 /* wvalue will be an odd number < 2^window */
384 if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
385 goto err;
386
387 /* move the 'window' down further */
388 wstart -= wend + 1;
389 wvalue = 0;
390 start = 0;
391 if (wstart < 0)
392 break;
393 }
394 ret = 1;
395 err:
396 BN_CTX_end(ctx);
397 BN_RECP_CTX_free(&recp);
398 bn_check_top(r);
399 return (ret);
400}
6dad7bd6 401
020fc820 402int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
403 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
404{
405 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
406 int start = 1;
407 BIGNUM *d, *r;
408 const BIGNUM *aa;
409 /* Table of variables obtained from 'ctx' */
410 BIGNUM *val[TABLE_SIZE];
411 BN_MONT_CTX *mont = NULL;
412
413 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
414 return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
415 }
416
417 bn_check_top(a);
418 bn_check_top(p);
419 bn_check_top(m);
420
421 if (!BN_is_odd(m)) {
422 BNerr(BN_F_BN_MOD_EXP_MONT, BN_R_CALLED_WITH_EVEN_MODULUS);
423 return (0);
424 }
425 bits = BN_num_bits(p);
426 if (bits == 0) {
427 ret = BN_one(rr);
428 return ret;
429 }
430
431 BN_CTX_start(ctx);
432 d = BN_CTX_get(ctx);
433 r = BN_CTX_get(ctx);
434 val[0] = BN_CTX_get(ctx);
435 if (!d || !r || !val[0])
436 goto err;
437
438 /*
439 * If this is not done, things will break in the montgomery part
440 */
441
442 if (in_mont != NULL)
443 mont = in_mont;
444 else {
445 if ((mont = BN_MONT_CTX_new()) == NULL)
446 goto err;
447 if (!BN_MONT_CTX_set(mont, m, ctx))
448 goto err;
449 }
450
451 if (a->neg || BN_ucmp(a, m) >= 0) {
452 if (!BN_nnmod(val[0], a, m, ctx))
453 goto err;
454 aa = val[0];
455 } else
456 aa = a;
457 if (BN_is_zero(aa)) {
458 BN_zero(rr);
459 ret = 1;
460 goto err;
461 }
462 if (!BN_to_montgomery(val[0], aa, mont, ctx))
463 goto err; /* 1 */
464
465 window = BN_window_bits_for_exponent_size(bits);
466 if (window > 1) {
467 if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx))
468 goto err; /* 2 */
469 j = 1 << (window - 1);
470 for (i = 1; i < j; i++) {
471 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
472 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx))
473 goto err;
474 }
475 }
476
477 start = 1; /* This is used to avoid multiplication etc
478 * when there is only the value '1' in the
479 * buffer. */
480 wvalue = 0; /* The 'value' of the window */
481 wstart = bits - 1; /* The top bit of the window */
482 wend = 0; /* The bottom bit of the window */
483
484#if 1 /* by Shay Gueron's suggestion */
485 j = m->top; /* borrow j */
486 if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
487 if (bn_wexpand(r, j) == NULL)
488 goto err;
489 /* 2^(top*BN_BITS2) - m */
490 r->d[0] = (0 - m->d[0]) & BN_MASK2;
491 for (i = 1; i < j; i++)
492 r->d[i] = (~m->d[i]) & BN_MASK2;
493 r->top = j;
494 /*
495 * Upper words will be zero if the corresponding words of 'm' were
496 * 0xfff[...], so decrement r->top accordingly.
497 */
498 bn_correct_top(r);
499 } else
4ddacd99 500#endif
0f113f3e
MC
501 if (!BN_to_montgomery(r, BN_value_one(), mont, ctx))
502 goto err;
503 for (;;) {
504 if (BN_is_bit_set(p, wstart) == 0) {
505 if (!start) {
506 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
507 goto err;
508 }
509 if (wstart == 0)
510 break;
511 wstart--;
512 continue;
513 }
514 /*
515 * We now have wstart on a 'set' bit, we now need to work out how bit
516 * a window to do. To do this we need to scan forward until the last
517 * set bit before the end of the window
518 */
519 j = wstart;
520 wvalue = 1;
521 wend = 0;
522 for (i = 1; i < window; i++) {
523 if (wstart - i < 0)
524 break;
525 if (BN_is_bit_set(p, wstart - i)) {
526 wvalue <<= (i - wend);
527 wvalue |= 1;
528 wend = i;
529 }
530 }
531
532 /* wend is the size of the current window */
533 j = wend + 1;
534 /* add the 'bytes above' */
535 if (!start)
536 for (i = 0; i < j; i++) {
537 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
538 goto err;
539 }
540
541 /* wvalue will be an odd number < 2^window */
542 if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx))
543 goto err;
544
545 /* move the 'window' down further */
546 wstart -= wend + 1;
547 wvalue = 0;
548 start = 0;
549 if (wstart < 0)
550 break;
551 }
cbce8c46 552#if defined(SPARC_T4_MONT)
0f113f3e
MC
553 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
554 j = mont->N.top; /* borrow j */
555 val[0]->d[0] = 1; /* borrow val[0] */
556 for (i = 1; i < j; i++)
557 val[0]->d[i] = 0;
558 val[0]->top = j;
559 if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
560 goto err;
561 } else
4ddacd99 562#endif
0f113f3e
MC
563 if (!BN_from_montgomery(rr, r, mont, ctx))
564 goto err;
565 ret = 1;
566 err:
23a1d5e9 567 if (in_mont == NULL)
0f113f3e
MC
568 BN_MONT_CTX_free(mont);
569 BN_CTX_end(ctx);
570 bn_check_top(rr);
571 return (ret);
572}
6dad7bd6 573
cbce8c46 574#if defined(SPARC_T4_MONT)
4ddacd99 575static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
0f113f3e
MC
576{
577 BN_ULONG ret = 0;
578 int wordpos;
579
580 wordpos = bitpos / BN_BITS2;
581 bitpos %= BN_BITS2;
582 if (wordpos >= 0 && wordpos < a->top) {
583 ret = a->d[wordpos] & BN_MASK2;
584 if (bitpos) {
585 ret >>= bitpos;
586 if (++wordpos < a->top)
587 ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
588 }
589 }
590
591 return ret & BN_MASK2;
4ddacd99
AP
592}
593#endif
46a64376 594
0f113f3e
MC
595/*
596 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
597 * layout so that accessing any of these table values shows the same access
598 * pattern as far as cache lines are concerned. The following functions are
599 * used to transfer a BIGNUM from/to that table.
600 */
46a64376 601
0f113f3e
MC
602static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
603 unsigned char *buf, int idx,
604 int width)
605{
606 size_t i, j;
46a64376 607
0f113f3e
MC
608 if (top > b->top)
609 top = b->top; /* this works because 'buf' is explicitly
610 * zeroed */
611 for (i = 0, j = idx; i < top * sizeof b->d[0]; i++, j += width) {
612 buf[j] = ((unsigned char *)b->d)[i];
613 }
46a64376 614
0f113f3e
MC
615 return 1;
616}
46a64376 617
0f113f3e
MC
618static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
619 unsigned char *buf, int idx,
620 int width)
621{
622 size_t i, j;
46a64376 623
0f113f3e
MC
624 if (bn_wexpand(b, top) == NULL)
625 return 0;
46a64376 626
0f113f3e
MC
627 for (i = 0, j = idx; i < top * sizeof b->d[0]; i++, j += width) {
628 ((unsigned char *)b->d)[i] = buf[j];
629 }
46a64376 630
0f113f3e
MC
631 b->top = top;
632 bn_correct_top(b);
633 return 1;
634}
46a64376 635
0f113f3e
MC
636/*
637 * Given a pointer value, compute the next address that is a cache line
638 * multiple.
639 */
46a64376 640#define MOD_EXP_CTIME_ALIGN(x_) \
0f113f3e
MC
641 ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
642
643/*
644 * This variant of BN_mod_exp_mont() uses fixed windows and the special
645 * precomputation memory layout to limit data-dependency to a minimum to
646 * protect secret exponents (cf. the hyper-threading timing attacks pointed
647 * out by Colin Percival,
648 * http://www.daemong-consideredperthreading-considered-harmful/)
46a64376
BM
649 */
650int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
651 const BIGNUM *m, BN_CTX *ctx,
652 BN_MONT_CTX *in_mont)
653{
654 int i, bits, ret = 0, window, wvalue;
655 int top;
656 BN_MONT_CTX *mont = NULL;
657
658 int numPowers;
659 unsigned char *powerbufFree = NULL;
660 int powerbufLen = 0;
661 unsigned char *powerbuf = NULL;
662 BIGNUM tmp, am;
cbce8c46 663#if defined(SPARC_T4_MONT)
0f113f3e 664 unsigned int t4 = 0;
68c06bf6 665#endif
46a64376 666
0f113f3e
MC
667 bn_check_top(a);
668 bn_check_top(p);
669 bn_check_top(m);
670
671 top = m->top;
672
673 if (!(m->d[0] & 1)) {
674 BNerr(BN_F_BN_MOD_EXP_MONT_CONSTTIME, BN_R_CALLED_WITH_EVEN_MODULUS);
675 return (0);
676 }
677 bits = BN_num_bits(p);
678 if (bits == 0) {
679 ret = BN_one(rr);
680 return ret;
681 }
682
683 BN_CTX_start(ctx);
684
685 /*
686 * Allocate a montgomery context if it was not supplied by the caller. If
687 * this is not done, things will break in the montgomery part.
688 */
689 if (in_mont != NULL)
690 mont = in_mont;
691 else {
692 if ((mont = BN_MONT_CTX_new()) == NULL)
693 goto err;
694 if (!BN_MONT_CTX_set(mont, m, ctx))
695 goto err;
696 }
46a64376 697
ca48ace5 698#ifdef RSAZ_ENABLED
0f113f3e
MC
699 /*
700 * If the size of the operands allow it, perform the optimized
701 * RSAZ exponentiation. For further information see
702 * crypto/bn/rsaz_exp.c and accompanying assembly modules.
703 */
704 if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
705 && rsaz_avx2_eligible()) {
706 if (NULL == bn_wexpand(rr, 16))
707 goto err;
708 RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
709 mont->n0[0]);
710 rr->top = 16;
711 rr->neg = 0;
712 bn_correct_top(rr);
713 ret = 1;
714 goto err;
715 } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
716 if (NULL == bn_wexpand(rr, 8))
717 goto err;
718 RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
719 rr->top = 8;
720 rr->neg = 0;
721 bn_correct_top(rr);
722 ret = 1;
723 goto err;
724 }
ca48ace5
AP
725#endif
726
0f113f3e
MC
727 /* Get the window size to use with size of p. */
728 window = BN_window_bits_for_ctime_exponent_size(bits);
cbce8c46 729#if defined(SPARC_T4_MONT)
0f113f3e
MC
730 if (window >= 5 && (top & 15) == 0 && top <= 64 &&
731 (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
732 (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
733 window = 5;
734 else
68c06bf6 735#endif
361512da 736#if defined(OPENSSL_BN_ASM_MONT5)
0f113f3e
MC
737 if (window >= 5) {
738 window = 5; /* ~5% improvement for RSA2048 sign, and even
739 * for RSA4096 */
740 if ((top & 7) == 0)
741 powerbufLen += 2 * top * sizeof(m->d[0]);
742 }
361512da 743#endif
0f113f3e
MC
744 (void)0;
745
746 /*
747 * Allocate a buffer large enough to hold all of the pre-computed powers
748 * of am, am itself and tmp.
749 */
750 numPowers = 1 << window;
751 powerbufLen += sizeof(m->d[0]) * (top * numPowers +
752 ((2 * top) >
753 numPowers ? (2 * top) : numPowers));
cfdbff23 754#ifdef alloca
0f113f3e
MC
755 if (powerbufLen < 3072)
756 powerbufFree =
757 alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
758 else
cfdbff23 759#endif
0f113f3e 760 if ((powerbufFree =
b196e7d9 761 OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
0f113f3e
MC
762 == NULL)
763 goto err;
764
765 powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
766 memset(powerbuf, 0, powerbufLen);
46a64376 767
cfdbff23 768#ifdef alloca
0f113f3e
MC
769 if (powerbufLen < 3072)
770 powerbufFree = NULL;
cfdbff23 771#endif
361512da 772
0f113f3e
MC
773 /* lay down tmp and am right after powers table */
774 tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
775 am.d = tmp.d + top;
776 tmp.top = am.top = 0;
777 tmp.dmax = am.dmax = top;
778 tmp.neg = am.neg = 0;
779 tmp.flags = am.flags = BN_FLG_STATIC_DATA;
780
781 /* prepare a^0 in Montgomery domain */
782#if 1 /* by Shay Gueron's suggestion */
783 if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
784 /* 2^(top*BN_BITS2) - m */
785 tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
786 for (i = 1; i < top; i++)
787 tmp.d[i] = (~m->d[i]) & BN_MASK2;
788 tmp.top = top;
789 } else
8329e2e7 790#endif
0f113f3e
MC
791 if (!BN_to_montgomery(&tmp, BN_value_one(), mont, ctx))
792 goto err;
793
794 /* prepare a^1 in Montgomery domain */
795 if (a->neg || BN_ucmp(a, m) >= 0) {
796 if (!BN_mod(&am, a, m, ctx))
797 goto err;
798 if (!BN_to_montgomery(&am, &am, mont, ctx))
799 goto err;
800 } else if (!BN_to_montgomery(&am, a, mont, ctx))
801 goto err;
361512da 802
cbce8c46 803#if defined(SPARC_T4_MONT)
0f113f3e
MC
804 if (t4) {
805 typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
806 const BN_ULONG *n0, const void *table,
807 int power, int bits);
808 int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
809 const BN_ULONG *n0, const void *table,
810 int power, int bits);
811 int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
812 const BN_ULONG *n0, const void *table,
813 int power, int bits);
814 int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
815 const BN_ULONG *n0, const void *table,
816 int power, int bits);
817 int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
818 const BN_ULONG *n0, const void *table,
819 int power, int bits);
820 static const bn_pwr5_mont_f pwr5_funcs[4] = {
821 bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
822 bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
823 };
824 bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
825
826 typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
827 const void *bp, const BN_ULONG *np,
828 const BN_ULONG *n0);
829 int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
830 const BN_ULONG *np, const BN_ULONG *n0);
831 int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
832 const void *bp, const BN_ULONG *np,
833 const BN_ULONG *n0);
834 int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
835 const void *bp, const BN_ULONG *np,
836 const BN_ULONG *n0);
837 int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
838 const void *bp, const BN_ULONG *np,
839 const BN_ULONG *n0);
840 static const bn_mul_mont_f mul_funcs[4] = {
841 bn_mul_mont_t4_8, bn_mul_mont_t4_16,
842 bn_mul_mont_t4_24, bn_mul_mont_t4_32
843 };
844 bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
845
846 void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
847 const void *bp, const BN_ULONG *np,
848 const BN_ULONG *n0, int num);
849 void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
850 const void *bp, const BN_ULONG *np,
851 const BN_ULONG *n0, int num);
852 void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
853 const void *table, const BN_ULONG *np,
854 const BN_ULONG *n0, int num, int power);
855 void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
856 void *table, size_t power);
857 void bn_gather5_t4(BN_ULONG *out, size_t num,
858 void *table, size_t power);
859 void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
860
861 BN_ULONG *np = mont->N.d, *n0 = mont->n0;
862 int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
863 * than 32 */
864
865 /*
866 * BN_to_montgomery can contaminate words above .top [in
867 * BN_DEBUG[_DEBUG] build]...
868 */
869 for (i = am.top; i < top; i++)
870 am.d[i] = 0;
871 for (i = tmp.top; i < top; i++)
872 tmp.d[i] = 0;
873
874 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
875 bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
876 if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
877 !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
878 bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
879 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
880
881 for (i = 3; i < 32; i++) {
882 /* Calculate a^i = a^(i-1) * a */
883 if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
884 !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
885 bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
886 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
887 }
888
889 /* switch to 64-bit domain */
890 np = alloca(top * sizeof(BN_ULONG));
891 top /= 2;
892 bn_flip_t4(np, mont->N.d, top);
893
894 bits--;
895 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
896 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
897 bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
898
899 /*
900 * Scan the exponent one window at a time starting from the most
901 * significant bits.
902 */
903 while (bits >= 0) {
904 if (bits < stride)
905 stride = bits + 1;
906 bits -= stride;
907 wvalue = bn_get_bits(p, bits + 1);
908
909 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
910 continue;
911 /* retry once and fall back */
912 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
913 continue;
914
915 bits += stride - 5;
916 wvalue >>= stride - 5;
917 wvalue &= 31;
918 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
919 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
920 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
921 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
922 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
923 bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
924 wvalue);
925 }
926
927 bn_flip_t4(tmp.d, tmp.d, top);
928 top *= 2;
929 /* back to 32-bit domain */
930 tmp.top = top;
931 bn_correct_top(&tmp);
932 OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
933 } else
68c06bf6 934#endif
361512da 935#if defined(OPENSSL_BN_ASM_MONT5)
0f113f3e
MC
936 if (window == 5 && top > 1) {
937 /*
938 * This optimization uses ideas from http://eprint.iacr.org/2011/239,
939 * specifically optimization of cache-timing attack countermeasures
940 * and pre-computation optimization.
941 */
942
943 /*
944 * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
945 * 512-bit RSA is hardly relevant, we omit it to spare size...
946 */
947 void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
948 const void *table, const BN_ULONG *np,
949 const BN_ULONG *n0, int num, int power);
950 void bn_scatter5(const BN_ULONG *inp, size_t num,
951 void *table, size_t power);
952 void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
953 void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
954 const void *table, const BN_ULONG *np,
955 const BN_ULONG *n0, int num, int power);
956 int bn_get_bits5(const BN_ULONG *ap, int off);
957 int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
958 const BN_ULONG *not_used, const BN_ULONG *np,
959 const BN_ULONG *n0, int num);
960
961 BN_ULONG *np = mont->N.d, *n0 = mont->n0, *np2;
962
963 /*
964 * BN_to_montgomery can contaminate words above .top [in
965 * BN_DEBUG[_DEBUG] build]...
966 */
967 for (i = am.top; i < top; i++)
968 am.d[i] = 0;
969 for (i = tmp.top; i < top; i++)
970 tmp.d[i] = 0;
971
972 if (top & 7)
973 np2 = np;
974 else
975 for (np2 = am.d + top, i = 0; i < top; i++)
976 np2[2 * i] = np[i];
977
978 bn_scatter5(tmp.d, top, powerbuf, 0);
979 bn_scatter5(am.d, am.top, powerbuf, 1);
980 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
981 bn_scatter5(tmp.d, top, powerbuf, 2);
982
983# if 0
984 for (i = 3; i < 32; i++) {
985 /* Calculate a^i = a^(i-1) * a */
986 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
987 bn_scatter5(tmp.d, top, powerbuf, i);
988 }
989# else
990 /* same as above, but uses squaring for 1/2 of operations */
991 for (i = 4; i < 32; i *= 2) {
992 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
993 bn_scatter5(tmp.d, top, powerbuf, i);
994 }
995 for (i = 3; i < 8; i += 2) {
996 int j;
997 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
998 bn_scatter5(tmp.d, top, powerbuf, i);
999 for (j = 2 * i; j < 32; j *= 2) {
1000 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1001 bn_scatter5(tmp.d, top, powerbuf, j);
1002 }
1003 }
1004 for (; i < 16; i += 2) {
1005 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
1006 bn_scatter5(tmp.d, top, powerbuf, i);
1007 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1008 bn_scatter5(tmp.d, top, powerbuf, 2 * i);
1009 }
1010 for (; i < 32; i += 2) {
1011 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
1012 bn_scatter5(tmp.d, top, powerbuf, i);
1013 }
1014# endif
1015 bits--;
1016 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
1017 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1018 bn_gather5(tmp.d, top, powerbuf, wvalue);
1019
1020 /*
1021 * Scan the exponent one window at a time starting from the most
1022 * significant bits.
1023 */
1024 if (top & 7)
1025 while (bits >= 0) {
1026 for (wvalue = 0, i = 0; i < 5; i++, bits--)
1027 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1028
1029 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1030 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1031 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1032 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1033 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1034 bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
1035 wvalue);
1036 } else {
1037 while (bits >= 0) {
1038 wvalue = bn_get_bits5(p->d, bits - 4);
1039 bits -= 5;
1040 bn_power5(tmp.d, tmp.d, powerbuf, np2, n0, top, wvalue);
1041 }
1042 }
1043
1044 ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np2, n0, top);
1045 tmp.top = top;
1046 bn_correct_top(&tmp);
1047 if (ret) {
1048 if (!BN_copy(rr, &tmp))
1049 ret = 0;
1050 goto err; /* non-zero ret means it's not error */
1051 }
1052 } else
361512da 1053#endif
0f113f3e
MC
1054 {
1055 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, numPowers))
1056 goto err;
1057 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, numPowers))
1058 goto err;
1059
1060 /*
1061 * If the window size is greater than 1, then calculate
1062 * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1063 * powers could instead be computed as (a^(i/2))^2 to use the slight
1064 * performance advantage of sqr over mul).
1065 */
1066 if (window > 1) {
1067 if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx))
1068 goto err;
1069 if (!MOD_EXP_CTIME_COPY_TO_PREBUF
1070 (&tmp, top, powerbuf, 2, numPowers))
1071 goto err;
1072 for (i = 3; i < numPowers; i++) {
1073 /* Calculate a^i = a^(i-1) * a */
1074 if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx))
1075 goto err;
1076 if (!MOD_EXP_CTIME_COPY_TO_PREBUF
1077 (&tmp, top, powerbuf, i, numPowers))
1078 goto err;
1079 }
1080 }
1081
1082 bits--;
1083 for (wvalue = 0, i = bits % window; i >= 0; i--, bits--)
1084 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1085 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF
1086 (&tmp, top, powerbuf, wvalue, numPowers))
1087 goto err;
1088
1089 /*
1090 * Scan the exponent one window at a time starting from the most
1091 * significant bits.
1092 */
1093 while (bits >= 0) {
1094 wvalue = 0; /* The 'value' of the window */
1095
1096 /* Scan the window, squaring the result as we go */
1097 for (i = 0; i < window; i++, bits--) {
1098 if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx))
1099 goto err;
1100 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1101 }
1102
1103 /*
1104 * Fetch the appropriate pre-computed value from the pre-buf
1105 */
1106 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF
1107 (&am, top, powerbuf, wvalue, numPowers))
1108 goto err;
1109
1110 /* Multiply the result into the intermediate result */
1111 if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx))
1112 goto err;
1113 }
1114 }
1115
1116 /* Convert the final result from montgomery to standard format */
cbce8c46 1117#if defined(SPARC_T4_MONT)
0f113f3e
MC
1118 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1119 am.d[0] = 1; /* borrow am */
1120 for (i = 1; i < top; i++)
1121 am.d[i] = 0;
1122 if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1123 goto err;
1124 } else
4ddacd99 1125#endif
0f113f3e
MC
1126 if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1127 goto err;
1128 ret = 1;
1129 err:
23a1d5e9 1130 if (in_mont == NULL)
0f113f3e
MC
1131 BN_MONT_CTX_free(mont);
1132 if (powerbuf != NULL) {
1133 OPENSSL_cleanse(powerbuf, powerbufLen);
b548a1f1 1134 OPENSSL_free(powerbufFree);
0f113f3e
MC
1135 }
1136 BN_CTX_end(ctx);
1137 return (ret);
1138}
46a64376 1139
6dad7bd6
BM
1140int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1141 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
0f113f3e
MC
1142{
1143 BN_MONT_CTX *mont = NULL;
1144 int b, bits, ret = 0;
1145 int r_is_one;
1146 BN_ULONG w, next_w;
1147 BIGNUM *d, *r, *t;
1148 BIGNUM *swap_tmp;
f8989a21 1149#define BN_MOD_MUL_WORD(r, w, m) \
0f113f3e
MC
1150 (BN_mul_word(r, (w)) && \
1151 (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
1152 (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1153 /*
1154 * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1155 * probably more overhead than always using BN_mod (which uses BN_copy if
1156 * a similar test returns true).
1157 */
1158 /*
1159 * We can use BN_mod and do not need BN_nnmod because our accumulator is
1160 * never negative (the result of BN_mod does not depend on the sign of
1161 * the modulus).
1162 */
e958c5af 1163#define BN_TO_MONTGOMERY_WORD(r, w, mont) \
0f113f3e
MC
1164 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1165
1166 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1167 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1168 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1169 return -1;
1170 }
1171
1172 bn_check_top(p);
1173 bn_check_top(m);
1174
1175 if (!BN_is_odd(m)) {
1176 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, BN_R_CALLED_WITH_EVEN_MODULUS);
1177 return (0);
1178 }
1179 if (m->top == 1)
1180 a %= m->d[0]; /* make sure that 'a' is reduced */
1181
1182 bits = BN_num_bits(p);
1183 if (bits == 0) {
1184 /* x**0 mod 1 is still zero. */
1185 if (BN_is_one(m)) {
1186 ret = 1;
1187 BN_zero(rr);
1188 } else
1189 ret = BN_one(rr);
1190 return ret;
1191 }
1192 if (a == 0) {
1193 BN_zero(rr);
1194 ret = 1;
1195 return ret;
1196 }
1197
1198 BN_CTX_start(ctx);
1199 d = BN_CTX_get(ctx);
1200 r = BN_CTX_get(ctx);
1201 t = BN_CTX_get(ctx);
1202 if (d == NULL || r == NULL || t == NULL)
1203 goto err;
1204
1205 if (in_mont != NULL)
1206 mont = in_mont;
1207 else {
1208 if ((mont = BN_MONT_CTX_new()) == NULL)
1209 goto err;
1210 if (!BN_MONT_CTX_set(mont, m, ctx))
1211 goto err;
1212 }
1213
1214 r_is_one = 1; /* except for Montgomery factor */
1215
1216 /* bits-1 >= 0 */
1217
1218 /* The result is accumulated in the product r*w. */
1219 w = a; /* bit 'bits-1' of 'p' is always set */
1220 for (b = bits - 2; b >= 0; b--) {
1221 /* First, square r*w. */
1222 next_w = w * w;
1223 if ((next_w / w) != w) { /* overflow */
1224 if (r_is_one) {
1225 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1226 goto err;
1227 r_is_one = 0;
1228 } else {
1229 if (!BN_MOD_MUL_WORD(r, w, m))
1230 goto err;
1231 }
1232 next_w = 1;
1233 }
1234 w = next_w;
1235 if (!r_is_one) {
1236 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1237 goto err;
1238 }
1239
1240 /* Second, multiply r*w by 'a' if exponent bit is set. */
1241 if (BN_is_bit_set(p, b)) {
1242 next_w = w * a;
1243 if ((next_w / a) != w) { /* overflow */
1244 if (r_is_one) {
1245 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1246 goto err;
1247 r_is_one = 0;
1248 } else {
1249 if (!BN_MOD_MUL_WORD(r, w, m))
1250 goto err;
1251 }
1252 next_w = a;
1253 }
1254 w = next_w;
1255 }
1256 }
1257
1258 /* Finally, set r:=r*w. */
1259 if (w != 1) {
1260 if (r_is_one) {
1261 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1262 goto err;
1263 r_is_one = 0;
1264 } else {
1265 if (!BN_MOD_MUL_WORD(r, w, m))
1266 goto err;
1267 }
1268 }
1269
1270 if (r_is_one) { /* can happen only if a == 1 */
1271 if (!BN_one(rr))
1272 goto err;
1273 } else {
1274 if (!BN_from_montgomery(rr, r, mont, ctx))
1275 goto err;
1276 }
1277 ret = 1;
1278 err:
23a1d5e9 1279 if (in_mont == NULL)
0f113f3e
MC
1280 BN_MONT_CTX_free(mont);
1281 BN_CTX_end(ctx);
1282 bn_check_top(rr);
1283 return (ret);
1284}
d02b48c6
RE
1285
1286/* The old fallback, simple version :-) */
82b2f57e 1287int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
1288 const BIGNUM *m, BN_CTX *ctx)
1289{
1290 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
1291 int start = 1;
1292 BIGNUM *d;
1293 /* Table of variables obtained from 'ctx' */
1294 BIGNUM *val[TABLE_SIZE];
1295
1296 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1297 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1298 BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1299 return -1;
1300 }
1301
1302 bits = BN_num_bits(p);
1303
1304 if (bits == 0) {
1305 ret = BN_one(r);
1306 return ret;
1307 }
1308
1309 BN_CTX_start(ctx);
1310 d = BN_CTX_get(ctx);
1311 val[0] = BN_CTX_get(ctx);
1312 if (!d || !val[0])
1313 goto err;
1314
1315 if (!BN_nnmod(val[0], a, m, ctx))
1316 goto err; /* 1 */
1317 if (BN_is_zero(val[0])) {
1318 BN_zero(r);
1319 ret = 1;
1320 goto err;
1321 }
1322
1323 window = BN_window_bits_for_exponent_size(bits);
1324 if (window > 1) {
1325 if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1326 goto err; /* 2 */
1327 j = 1 << (window - 1);
1328 for (i = 1; i < j; i++) {
1329 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1330 !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1331 goto err;
1332 }
1333 }
1334
1335 start = 1; /* This is used to avoid multiplication etc
1336 * when there is only the value '1' in the
1337 * buffer. */
1338 wvalue = 0; /* The 'value' of the window */
1339 wstart = bits - 1; /* The top bit of the window */
1340 wend = 0; /* The bottom bit of the window */
1341
1342 if (!BN_one(r))
1343 goto err;
1344
1345 for (;;) {
1346 if (BN_is_bit_set(p, wstart) == 0) {
1347 if (!start)
1348 if (!BN_mod_mul(r, r, r, m, ctx))
1349 goto err;
1350 if (wstart == 0)
1351 break;
1352 wstart--;
1353 continue;
1354 }
1355 /*
1356 * We now have wstart on a 'set' bit, we now need to work out how bit
1357 * a window to do. To do this we need to scan forward until the last
1358 * set bit before the end of the window
1359 */
1360 j = wstart;
1361 wvalue = 1;
1362 wend = 0;
1363 for (i = 1; i < window; i++) {
1364 if (wstart - i < 0)
1365 break;
1366 if (BN_is_bit_set(p, wstart - i)) {
1367 wvalue <<= (i - wend);
1368 wvalue |= 1;
1369 wend = i;
1370 }
1371 }
1372
1373 /* wend is the size of the current window */
1374 j = wend + 1;
1375 /* add the 'bytes above' */
1376 if (!start)
1377 for (i = 0; i < j; i++) {
1378 if (!BN_mod_mul(r, r, r, m, ctx))
1379 goto err;
1380 }
1381
1382 /* wvalue will be an odd number < 2^window */
1383 if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1384 goto err;
1385
1386 /* move the 'window' down further */
1387 wstart -= wend + 1;
1388 wvalue = 0;
1389 start = 0;
1390 if (wstart < 0)
1391 break;
1392 }
1393 ret = 1;
1394 err:
1395 BN_CTX_end(ctx);
1396 bn_check_top(r);
1397 return (ret);
1398}