]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/bn/bn_exp.c
Copyright consolidation 06/10
[thirdparty/openssl.git] / crypto / bn / bn_exp.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "internal/cryptlib.h"
11 #include "internal/constant_time_locl.h"
12 #include "bn_lcl.h"
13
14 #include <stdlib.h>
15 #ifdef _WIN32
16 # include <malloc.h>
17 # ifndef alloca
18 # define alloca _alloca
19 # endif
20 #elif defined(__GNUC__)
21 # ifndef alloca
22 # define alloca(s) __builtin_alloca((s))
23 # endif
24 #elif defined(__sun)
25 # include <alloca.h>
26 #endif
27
28 #include "rsaz_exp.h"
29
30 #undef SPARC_T4_MONT
31 #if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
32 # include "sparc_arch.h"
33 extern unsigned int OPENSSL_sparcv9cap_P[];
34 # define SPARC_T4_MONT
35 #endif
36
37 /* maximum precomputation table size for *variable* sliding windows */
38 #define TABLE_SIZE 32
39
40 /* this one works - simple but works */
41 int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
42 {
43 int i, bits, ret = 0;
44 BIGNUM *v, *rr;
45
46 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
47 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
48 BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49 return -1;
50 }
51
52 BN_CTX_start(ctx);
53 if ((r == a) || (r == p))
54 rr = BN_CTX_get(ctx);
55 else
56 rr = r;
57 v = BN_CTX_get(ctx);
58 if (rr == NULL || v == NULL)
59 goto err;
60
61 if (BN_copy(v, a) == NULL)
62 goto err;
63 bits = BN_num_bits(p);
64
65 if (BN_is_odd(p)) {
66 if (BN_copy(rr, a) == NULL)
67 goto err;
68 } else {
69 if (!BN_one(rr))
70 goto err;
71 }
72
73 for (i = 1; i < bits; i++) {
74 if (!BN_sqr(v, v, ctx))
75 goto err;
76 if (BN_is_bit_set(p, i)) {
77 if (!BN_mul(rr, rr, v, ctx))
78 goto err;
79 }
80 }
81 if (r != rr)
82 BN_copy(r, rr);
83 ret = 1;
84 err:
85 BN_CTX_end(ctx);
86 bn_check_top(r);
87 return (ret);
88 }
89
90 int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
91 BN_CTX *ctx)
92 {
93 int ret;
94
95 bn_check_top(a);
96 bn_check_top(p);
97 bn_check_top(m);
98
99 /*-
100 * For even modulus m = 2^k*m_odd, it might make sense to compute
101 * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
102 * exponentiation for the odd part), using appropriate exponent
103 * reductions, and combine the results using the CRT.
104 *
105 * For now, we use Montgomery only if the modulus is odd; otherwise,
106 * exponentiation using the reciprocal-based quick remaindering
107 * algorithm is used.
108 *
109 * (Timing obtained with expspeed.c [computations a^p mod m
110 * where a, p, m are of the same length: 256, 512, 1024, 2048,
111 * 4096, 8192 bits], compared to the running time of the
112 * standard algorithm:
113 *
114 * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
115 * 55 .. 77 % [UltraSparc processor, but
116 * debug-solaris-sparcv8-gcc conf.]
117 *
118 * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
119 * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
120 *
121 * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
122 * at 2048 and more bits, but at 512 and 1024 bits, it was
123 * slower even than the standard algorithm!
124 *
125 * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
126 * should be obtained when the new Montgomery reduction code
127 * has been integrated into OpenSSL.)
128 */
129
130 #define MONT_MUL_MOD
131 #define MONT_EXP_WORD
132 #define RECP_MUL_MOD
133
134 #ifdef MONT_MUL_MOD
135 /*
136 * I have finally been able to take out this pre-condition of the top bit
137 * being set. It was caused by an error in BN_div with negatives. There
138 * was also another problem when for a^b%m a >= m. eay 07-May-97
139 */
140 /* if ((m->d[m->top-1]&BN_TBIT) && BN_is_odd(m)) */
141
142 if (BN_is_odd(m)) {
143 # ifdef MONT_EXP_WORD
144 if (a->top == 1 && !a->neg
145 && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)) {
146 BN_ULONG A = a->d[0];
147 ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
148 } else
149 # endif
150 ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
151 } else
152 #endif
153 #ifdef RECP_MUL_MOD
154 {
155 ret = BN_mod_exp_recp(r, a, p, m, ctx);
156 }
157 #else
158 {
159 ret = BN_mod_exp_simple(r, a, p, m, ctx);
160 }
161 #endif
162
163 bn_check_top(r);
164 return (ret);
165 }
166
167 int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
168 const BIGNUM *m, BN_CTX *ctx)
169 {
170 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
171 int start = 1;
172 BIGNUM *aa;
173 /* Table of variables obtained from 'ctx' */
174 BIGNUM *val[TABLE_SIZE];
175 BN_RECP_CTX recp;
176
177 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
178 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
179 BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
180 return -1;
181 }
182
183 bits = BN_num_bits(p);
184 if (bits == 0) {
185 /* x**0 mod 1 is still zero. */
186 if (BN_is_one(m)) {
187 ret = 1;
188 BN_zero(r);
189 } else {
190 ret = BN_one(r);
191 }
192 return ret;
193 }
194
195 BN_CTX_start(ctx);
196 aa = BN_CTX_get(ctx);
197 val[0] = BN_CTX_get(ctx);
198 if (!aa || !val[0])
199 goto err;
200
201 BN_RECP_CTX_init(&recp);
202 if (m->neg) {
203 /* ignore sign of 'm' */
204 if (!BN_copy(aa, m))
205 goto err;
206 aa->neg = 0;
207 if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
208 goto err;
209 } else {
210 if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
211 goto err;
212 }
213
214 if (!BN_nnmod(val[0], a, m, ctx))
215 goto err; /* 1 */
216 if (BN_is_zero(val[0])) {
217 BN_zero(r);
218 ret = 1;
219 goto err;
220 }
221
222 window = BN_window_bits_for_exponent_size(bits);
223 if (window > 1) {
224 if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
225 goto err; /* 2 */
226 j = 1 << (window - 1);
227 for (i = 1; i < j; i++) {
228 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
229 !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
230 goto err;
231 }
232 }
233
234 start = 1; /* This is used to avoid multiplication etc
235 * when there is only the value '1' in the
236 * buffer. */
237 wvalue = 0; /* The 'value' of the window */
238 wstart = bits - 1; /* The top bit of the window */
239 wend = 0; /* The bottom bit of the window */
240
241 if (!BN_one(r))
242 goto err;
243
244 for (;;) {
245 if (BN_is_bit_set(p, wstart) == 0) {
246 if (!start)
247 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
248 goto err;
249 if (wstart == 0)
250 break;
251 wstart--;
252 continue;
253 }
254 /*
255 * We now have wstart on a 'set' bit, we now need to work out how bit
256 * a window to do. To do this we need to scan forward until the last
257 * set bit before the end of the window
258 */
259 j = wstart;
260 wvalue = 1;
261 wend = 0;
262 for (i = 1; i < window; i++) {
263 if (wstart - i < 0)
264 break;
265 if (BN_is_bit_set(p, wstart - i)) {
266 wvalue <<= (i - wend);
267 wvalue |= 1;
268 wend = i;
269 }
270 }
271
272 /* wend is the size of the current window */
273 j = wend + 1;
274 /* add the 'bytes above' */
275 if (!start)
276 for (i = 0; i < j; i++) {
277 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
278 goto err;
279 }
280
281 /* wvalue will be an odd number < 2^window */
282 if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
283 goto err;
284
285 /* move the 'window' down further */
286 wstart -= wend + 1;
287 wvalue = 0;
288 start = 0;
289 if (wstart < 0)
290 break;
291 }
292 ret = 1;
293 err:
294 BN_CTX_end(ctx);
295 BN_RECP_CTX_free(&recp);
296 bn_check_top(r);
297 return (ret);
298 }
299
300 int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
301 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
302 {
303 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
304 int start = 1;
305 BIGNUM *d, *r;
306 const BIGNUM *aa;
307 /* Table of variables obtained from 'ctx' */
308 BIGNUM *val[TABLE_SIZE];
309 BN_MONT_CTX *mont = NULL;
310
311 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
312 return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
313 }
314
315 bn_check_top(a);
316 bn_check_top(p);
317 bn_check_top(m);
318
319 if (!BN_is_odd(m)) {
320 BNerr(BN_F_BN_MOD_EXP_MONT, BN_R_CALLED_WITH_EVEN_MODULUS);
321 return (0);
322 }
323 bits = BN_num_bits(p);
324 if (bits == 0) {
325 /* x**0 mod 1 is still zero. */
326 if (BN_is_one(m)) {
327 ret = 1;
328 BN_zero(rr);
329 } else {
330 ret = BN_one(rr);
331 }
332 return ret;
333 }
334
335 BN_CTX_start(ctx);
336 d = BN_CTX_get(ctx);
337 r = BN_CTX_get(ctx);
338 val[0] = BN_CTX_get(ctx);
339 if (!d || !r || !val[0])
340 goto err;
341
342 /*
343 * If this is not done, things will break in the montgomery part
344 */
345
346 if (in_mont != NULL)
347 mont = in_mont;
348 else {
349 if ((mont = BN_MONT_CTX_new()) == NULL)
350 goto err;
351 if (!BN_MONT_CTX_set(mont, m, ctx))
352 goto err;
353 }
354
355 if (a->neg || BN_ucmp(a, m) >= 0) {
356 if (!BN_nnmod(val[0], a, m, ctx))
357 goto err;
358 aa = val[0];
359 } else
360 aa = a;
361 if (BN_is_zero(aa)) {
362 BN_zero(rr);
363 ret = 1;
364 goto err;
365 }
366 if (!BN_to_montgomery(val[0], aa, mont, ctx))
367 goto err; /* 1 */
368
369 window = BN_window_bits_for_exponent_size(bits);
370 if (window > 1) {
371 if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx))
372 goto err; /* 2 */
373 j = 1 << (window - 1);
374 for (i = 1; i < j; i++) {
375 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
376 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx))
377 goto err;
378 }
379 }
380
381 start = 1; /* This is used to avoid multiplication etc
382 * when there is only the value '1' in the
383 * buffer. */
384 wvalue = 0; /* The 'value' of the window */
385 wstart = bits - 1; /* The top bit of the window */
386 wend = 0; /* The bottom bit of the window */
387
388 #if 1 /* by Shay Gueron's suggestion */
389 j = m->top; /* borrow j */
390 if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
391 if (bn_wexpand(r, j) == NULL)
392 goto err;
393 /* 2^(top*BN_BITS2) - m */
394 r->d[0] = (0 - m->d[0]) & BN_MASK2;
395 for (i = 1; i < j; i++)
396 r->d[i] = (~m->d[i]) & BN_MASK2;
397 r->top = j;
398 /*
399 * Upper words will be zero if the corresponding words of 'm' were
400 * 0xfff[...], so decrement r->top accordingly.
401 */
402 bn_correct_top(r);
403 } else
404 #endif
405 if (!BN_to_montgomery(r, BN_value_one(), mont, ctx))
406 goto err;
407 for (;;) {
408 if (BN_is_bit_set(p, wstart) == 0) {
409 if (!start) {
410 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
411 goto err;
412 }
413 if (wstart == 0)
414 break;
415 wstart--;
416 continue;
417 }
418 /*
419 * We now have wstart on a 'set' bit, we now need to work out how bit
420 * a window to do. To do this we need to scan forward until the last
421 * set bit before the end of the window
422 */
423 j = wstart;
424 wvalue = 1;
425 wend = 0;
426 for (i = 1; i < window; i++) {
427 if (wstart - i < 0)
428 break;
429 if (BN_is_bit_set(p, wstart - i)) {
430 wvalue <<= (i - wend);
431 wvalue |= 1;
432 wend = i;
433 }
434 }
435
436 /* wend is the size of the current window */
437 j = wend + 1;
438 /* add the 'bytes above' */
439 if (!start)
440 for (i = 0; i < j; i++) {
441 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
442 goto err;
443 }
444
445 /* wvalue will be an odd number < 2^window */
446 if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx))
447 goto err;
448
449 /* move the 'window' down further */
450 wstart -= wend + 1;
451 wvalue = 0;
452 start = 0;
453 if (wstart < 0)
454 break;
455 }
456 #if defined(SPARC_T4_MONT)
457 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
458 j = mont->N.top; /* borrow j */
459 val[0]->d[0] = 1; /* borrow val[0] */
460 for (i = 1; i < j; i++)
461 val[0]->d[i] = 0;
462 val[0]->top = j;
463 if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
464 goto err;
465 } else
466 #endif
467 if (!BN_from_montgomery(rr, r, mont, ctx))
468 goto err;
469 ret = 1;
470 err:
471 if (in_mont == NULL)
472 BN_MONT_CTX_free(mont);
473 BN_CTX_end(ctx);
474 bn_check_top(rr);
475 return (ret);
476 }
477
478 #if defined(SPARC_T4_MONT)
479 static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
480 {
481 BN_ULONG ret = 0;
482 int wordpos;
483
484 wordpos = bitpos / BN_BITS2;
485 bitpos %= BN_BITS2;
486 if (wordpos >= 0 && wordpos < a->top) {
487 ret = a->d[wordpos] & BN_MASK2;
488 if (bitpos) {
489 ret >>= bitpos;
490 if (++wordpos < a->top)
491 ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
492 }
493 }
494
495 return ret & BN_MASK2;
496 }
497 #endif
498
499 /*
500 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
501 * layout so that accessing any of these table values shows the same access
502 * pattern as far as cache lines are concerned. The following functions are
503 * used to transfer a BIGNUM from/to that table.
504 */
505
506 static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
507 unsigned char *buf, int idx,
508 int window)
509 {
510 int i, j;
511 int width = 1 << window;
512 BN_ULONG *table = (BN_ULONG *)buf;
513
514 if (top > b->top)
515 top = b->top; /* this works because 'buf' is explicitly
516 * zeroed */
517 for (i = 0, j = idx; i < top; i++, j += width) {
518 table[j] = b->d[i];
519 }
520
521 return 1;
522 }
523
524 static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
525 unsigned char *buf, int idx,
526 int window)
527 {
528 int i, j;
529 int width = 1 << window;
530 volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
531
532 if (bn_wexpand(b, top) == NULL)
533 return 0;
534
535 if (window <= 3) {
536 for (i = 0; i < top; i++, table += width) {
537 BN_ULONG acc = 0;
538
539 for (j = 0; j < width; j++) {
540 acc |= table[j] &
541 ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
542 }
543
544 b->d[i] = acc;
545 }
546 } else {
547 int xstride = 1 << (window - 2);
548 BN_ULONG y0, y1, y2, y3;
549
550 i = idx >> (window - 2); /* equivalent of idx / xstride */
551 idx &= xstride - 1; /* equivalent of idx % xstride */
552
553 y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
554 y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
555 y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
556 y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
557
558 for (i = 0; i < top; i++, table += width) {
559 BN_ULONG acc = 0;
560
561 for (j = 0; j < xstride; j++) {
562 acc |= ( (table[j + 0 * xstride] & y0) |
563 (table[j + 1 * xstride] & y1) |
564 (table[j + 2 * xstride] & y2) |
565 (table[j + 3 * xstride] & y3) )
566 & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
567 }
568
569 b->d[i] = acc;
570 }
571 }
572
573 b->top = top;
574 bn_correct_top(b);
575 return 1;
576 }
577
578 /*
579 * Given a pointer value, compute the next address that is a cache line
580 * multiple.
581 */
582 #define MOD_EXP_CTIME_ALIGN(x_) \
583 ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
584
585 /*
586 * This variant of BN_mod_exp_mont() uses fixed windows and the special
587 * precomputation memory layout to limit data-dependency to a minimum to
588 * protect secret exponents (cf. the hyper-threading timing attacks pointed
589 * out by Colin Percival,
590 * http://www.daemonology.net/hyperthreading-considered-harmful/)
591 */
592 int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
593 const BIGNUM *m, BN_CTX *ctx,
594 BN_MONT_CTX *in_mont)
595 {
596 int i, bits, ret = 0, window, wvalue;
597 int top;
598 BN_MONT_CTX *mont = NULL;
599
600 int numPowers;
601 unsigned char *powerbufFree = NULL;
602 int powerbufLen = 0;
603 unsigned char *powerbuf = NULL;
604 BIGNUM tmp, am;
605 #if defined(SPARC_T4_MONT)
606 unsigned int t4 = 0;
607 #endif
608
609 bn_check_top(a);
610 bn_check_top(p);
611 bn_check_top(m);
612
613 if (!BN_is_odd(m)) {
614 BNerr(BN_F_BN_MOD_EXP_MONT_CONSTTIME, BN_R_CALLED_WITH_EVEN_MODULUS);
615 return (0);
616 }
617
618 top = m->top;
619
620 bits = BN_num_bits(p);
621 if (bits == 0) {
622 /* x**0 mod 1 is still zero. */
623 if (BN_is_one(m)) {
624 ret = 1;
625 BN_zero(rr);
626 } else {
627 ret = BN_one(rr);
628 }
629 return ret;
630 }
631
632 BN_CTX_start(ctx);
633
634 /*
635 * Allocate a montgomery context if it was not supplied by the caller. If
636 * this is not done, things will break in the montgomery part.
637 */
638 if (in_mont != NULL)
639 mont = in_mont;
640 else {
641 if ((mont = BN_MONT_CTX_new()) == NULL)
642 goto err;
643 if (!BN_MONT_CTX_set(mont, m, ctx))
644 goto err;
645 }
646
647 #ifdef RSAZ_ENABLED
648 /*
649 * If the size of the operands allow it, perform the optimized
650 * RSAZ exponentiation. For further information see
651 * crypto/bn/rsaz_exp.c and accompanying assembly modules.
652 */
653 if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
654 && rsaz_avx2_eligible()) {
655 if (NULL == bn_wexpand(rr, 16))
656 goto err;
657 RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
658 mont->n0[0]);
659 rr->top = 16;
660 rr->neg = 0;
661 bn_correct_top(rr);
662 ret = 1;
663 goto err;
664 } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
665 if (NULL == bn_wexpand(rr, 8))
666 goto err;
667 RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
668 rr->top = 8;
669 rr->neg = 0;
670 bn_correct_top(rr);
671 ret = 1;
672 goto err;
673 }
674 #endif
675
676 /* Get the window size to use with size of p. */
677 window = BN_window_bits_for_ctime_exponent_size(bits);
678 #if defined(SPARC_T4_MONT)
679 if (window >= 5 && (top & 15) == 0 && top <= 64 &&
680 (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
681 (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
682 window = 5;
683 else
684 #endif
685 #if defined(OPENSSL_BN_ASM_MONT5)
686 if (window >= 5) {
687 window = 5; /* ~5% improvement for RSA2048 sign, and even
688 * for RSA4096 */
689 /* reserve space for mont->N.d[] copy */
690 powerbufLen += top * sizeof(mont->N.d[0]);
691 }
692 #endif
693 (void)0;
694
695 /*
696 * Allocate a buffer large enough to hold all of the pre-computed powers
697 * of am, am itself and tmp.
698 */
699 numPowers = 1 << window;
700 powerbufLen += sizeof(m->d[0]) * (top * numPowers +
701 ((2 * top) >
702 numPowers ? (2 * top) : numPowers));
703 #ifdef alloca
704 if (powerbufLen < 3072)
705 powerbufFree =
706 alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
707 else
708 #endif
709 if ((powerbufFree =
710 OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
711 == NULL)
712 goto err;
713
714 powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
715 memset(powerbuf, 0, powerbufLen);
716
717 #ifdef alloca
718 if (powerbufLen < 3072)
719 powerbufFree = NULL;
720 #endif
721
722 /* lay down tmp and am right after powers table */
723 tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
724 am.d = tmp.d + top;
725 tmp.top = am.top = 0;
726 tmp.dmax = am.dmax = top;
727 tmp.neg = am.neg = 0;
728 tmp.flags = am.flags = BN_FLG_STATIC_DATA;
729
730 /* prepare a^0 in Montgomery domain */
731 #if 1 /* by Shay Gueron's suggestion */
732 if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
733 /* 2^(top*BN_BITS2) - m */
734 tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
735 for (i = 1; i < top; i++)
736 tmp.d[i] = (~m->d[i]) & BN_MASK2;
737 tmp.top = top;
738 } else
739 #endif
740 if (!BN_to_montgomery(&tmp, BN_value_one(), mont, ctx))
741 goto err;
742
743 /* prepare a^1 in Montgomery domain */
744 if (a->neg || BN_ucmp(a, m) >= 0) {
745 if (!BN_mod(&am, a, m, ctx))
746 goto err;
747 if (!BN_to_montgomery(&am, &am, mont, ctx))
748 goto err;
749 } else if (!BN_to_montgomery(&am, a, mont, ctx))
750 goto err;
751
752 #if defined(SPARC_T4_MONT)
753 if (t4) {
754 typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
755 const BN_ULONG *n0, const void *table,
756 int power, int bits);
757 int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
758 const BN_ULONG *n0, const void *table,
759 int power, int bits);
760 int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
761 const BN_ULONG *n0, const void *table,
762 int power, int bits);
763 int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
764 const BN_ULONG *n0, const void *table,
765 int power, int bits);
766 int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
767 const BN_ULONG *n0, const void *table,
768 int power, int bits);
769 static const bn_pwr5_mont_f pwr5_funcs[4] = {
770 bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
771 bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
772 };
773 bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
774
775 typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
776 const void *bp, const BN_ULONG *np,
777 const BN_ULONG *n0);
778 int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
779 const BN_ULONG *np, const BN_ULONG *n0);
780 int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
781 const void *bp, const BN_ULONG *np,
782 const BN_ULONG *n0);
783 int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
784 const void *bp, const BN_ULONG *np,
785 const BN_ULONG *n0);
786 int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
787 const void *bp, const BN_ULONG *np,
788 const BN_ULONG *n0);
789 static const bn_mul_mont_f mul_funcs[4] = {
790 bn_mul_mont_t4_8, bn_mul_mont_t4_16,
791 bn_mul_mont_t4_24, bn_mul_mont_t4_32
792 };
793 bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
794
795 void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
796 const void *bp, const BN_ULONG *np,
797 const BN_ULONG *n0, int num);
798 void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
799 const void *bp, const BN_ULONG *np,
800 const BN_ULONG *n0, int num);
801 void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
802 const void *table, const BN_ULONG *np,
803 const BN_ULONG *n0, int num, int power);
804 void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
805 void *table, size_t power);
806 void bn_gather5_t4(BN_ULONG *out, size_t num,
807 void *table, size_t power);
808 void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
809
810 BN_ULONG *np = mont->N.d, *n0 = mont->n0;
811 int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
812 * than 32 */
813
814 /*
815 * BN_to_montgomery can contaminate words above .top [in
816 * BN_DEBUG[_DEBUG] build]...
817 */
818 for (i = am.top; i < top; i++)
819 am.d[i] = 0;
820 for (i = tmp.top; i < top; i++)
821 tmp.d[i] = 0;
822
823 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
824 bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
825 if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
826 !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
827 bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
828 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
829
830 for (i = 3; i < 32; i++) {
831 /* Calculate a^i = a^(i-1) * a */
832 if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
833 !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
834 bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
835 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
836 }
837
838 /* switch to 64-bit domain */
839 np = alloca(top * sizeof(BN_ULONG));
840 top /= 2;
841 bn_flip_t4(np, mont->N.d, top);
842
843 bits--;
844 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
845 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
846 bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
847
848 /*
849 * Scan the exponent one window at a time starting from the most
850 * significant bits.
851 */
852 while (bits >= 0) {
853 if (bits < stride)
854 stride = bits + 1;
855 bits -= stride;
856 wvalue = bn_get_bits(p, bits + 1);
857
858 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
859 continue;
860 /* retry once and fall back */
861 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
862 continue;
863
864 bits += stride - 5;
865 wvalue >>= stride - 5;
866 wvalue &= 31;
867 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
868 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
869 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
870 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
871 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
872 bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
873 wvalue);
874 }
875
876 bn_flip_t4(tmp.d, tmp.d, top);
877 top *= 2;
878 /* back to 32-bit domain */
879 tmp.top = top;
880 bn_correct_top(&tmp);
881 OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
882 } else
883 #endif
884 #if defined(OPENSSL_BN_ASM_MONT5)
885 if (window == 5 && top > 1) {
886 /*
887 * This optimization uses ideas from http://eprint.iacr.org/2011/239,
888 * specifically optimization of cache-timing attack countermeasures
889 * and pre-computation optimization.
890 */
891
892 /*
893 * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
894 * 512-bit RSA is hardly relevant, we omit it to spare size...
895 */
896 void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
897 const void *table, const BN_ULONG *np,
898 const BN_ULONG *n0, int num, int power);
899 void bn_scatter5(const BN_ULONG *inp, size_t num,
900 void *table, size_t power);
901 void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
902 void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
903 const void *table, const BN_ULONG *np,
904 const BN_ULONG *n0, int num, int power);
905 int bn_get_bits5(const BN_ULONG *ap, int off);
906 int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
907 const BN_ULONG *not_used, const BN_ULONG *np,
908 const BN_ULONG *n0, int num);
909
910 BN_ULONG *n0 = mont->n0, *np;
911
912 /*
913 * BN_to_montgomery can contaminate words above .top [in
914 * BN_DEBUG[_DEBUG] build]...
915 */
916 for (i = am.top; i < top; i++)
917 am.d[i] = 0;
918 for (i = tmp.top; i < top; i++)
919 tmp.d[i] = 0;
920
921 /*
922 * copy mont->N.d[] to improve cache locality
923 */
924 for (np = am.d + top, i = 0; i < top; i++)
925 np[i] = mont->N.d[i];
926
927 bn_scatter5(tmp.d, top, powerbuf, 0);
928 bn_scatter5(am.d, am.top, powerbuf, 1);
929 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
930 bn_scatter5(tmp.d, top, powerbuf, 2);
931
932 # if 0
933 for (i = 3; i < 32; i++) {
934 /* Calculate a^i = a^(i-1) * a */
935 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
936 bn_scatter5(tmp.d, top, powerbuf, i);
937 }
938 # else
939 /* same as above, but uses squaring for 1/2 of operations */
940 for (i = 4; i < 32; i *= 2) {
941 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
942 bn_scatter5(tmp.d, top, powerbuf, i);
943 }
944 for (i = 3; i < 8; i += 2) {
945 int j;
946 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
947 bn_scatter5(tmp.d, top, powerbuf, i);
948 for (j = 2 * i; j < 32; j *= 2) {
949 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
950 bn_scatter5(tmp.d, top, powerbuf, j);
951 }
952 }
953 for (; i < 16; i += 2) {
954 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
955 bn_scatter5(tmp.d, top, powerbuf, i);
956 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
957 bn_scatter5(tmp.d, top, powerbuf, 2 * i);
958 }
959 for (; i < 32; i += 2) {
960 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
961 bn_scatter5(tmp.d, top, powerbuf, i);
962 }
963 # endif
964 bits--;
965 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
966 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
967 bn_gather5(tmp.d, top, powerbuf, wvalue);
968
969 /*
970 * Scan the exponent one window at a time starting from the most
971 * significant bits.
972 */
973 if (top & 7)
974 while (bits >= 0) {
975 for (wvalue = 0, i = 0; i < 5; i++, bits--)
976 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
977
978 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
979 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
980 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
981 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
982 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
983 bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
984 wvalue);
985 } else {
986 while (bits >= 0) {
987 wvalue = bn_get_bits5(p->d, bits - 4);
988 bits -= 5;
989 bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top, wvalue);
990 }
991 }
992
993 ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np, n0, top);
994 tmp.top = top;
995 bn_correct_top(&tmp);
996 if (ret) {
997 if (!BN_copy(rr, &tmp))
998 ret = 0;
999 goto err; /* non-zero ret means it's not error */
1000 }
1001 } else
1002 #endif
1003 {
1004 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
1005 goto err;
1006 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
1007 goto err;
1008
1009 /*
1010 * If the window size is greater than 1, then calculate
1011 * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1012 * powers could instead be computed as (a^(i/2))^2 to use the slight
1013 * performance advantage of sqr over mul).
1014 */
1015 if (window > 1) {
1016 if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx))
1017 goto err;
1018 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
1019 window))
1020 goto err;
1021 for (i = 3; i < numPowers; i++) {
1022 /* Calculate a^i = a^(i-1) * a */
1023 if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx))
1024 goto err;
1025 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
1026 window))
1027 goto err;
1028 }
1029 }
1030
1031 bits--;
1032 for (wvalue = 0, i = bits % window; i >= 0; i--, bits--)
1033 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1034 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
1035 window))
1036 goto err;
1037
1038 /*
1039 * Scan the exponent one window at a time starting from the most
1040 * significant bits.
1041 */
1042 while (bits >= 0) {
1043 wvalue = 0; /* The 'value' of the window */
1044
1045 /* Scan the window, squaring the result as we go */
1046 for (i = 0; i < window; i++, bits--) {
1047 if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx))
1048 goto err;
1049 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1050 }
1051
1052 /*
1053 * Fetch the appropriate pre-computed value from the pre-buf
1054 */
1055 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
1056 window))
1057 goto err;
1058
1059 /* Multiply the result into the intermediate result */
1060 if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx))
1061 goto err;
1062 }
1063 }
1064
1065 /* Convert the final result from montgomery to standard format */
1066 #if defined(SPARC_T4_MONT)
1067 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1068 am.d[0] = 1; /* borrow am */
1069 for (i = 1; i < top; i++)
1070 am.d[i] = 0;
1071 if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1072 goto err;
1073 } else
1074 #endif
1075 if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1076 goto err;
1077 ret = 1;
1078 err:
1079 if (in_mont == NULL)
1080 BN_MONT_CTX_free(mont);
1081 if (powerbuf != NULL) {
1082 OPENSSL_cleanse(powerbuf, powerbufLen);
1083 OPENSSL_free(powerbufFree);
1084 }
1085 BN_CTX_end(ctx);
1086 return (ret);
1087 }
1088
1089 int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1090 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
1091 {
1092 BN_MONT_CTX *mont = NULL;
1093 int b, bits, ret = 0;
1094 int r_is_one;
1095 BN_ULONG w, next_w;
1096 BIGNUM *d, *r, *t;
1097 BIGNUM *swap_tmp;
1098 #define BN_MOD_MUL_WORD(r, w, m) \
1099 (BN_mul_word(r, (w)) && \
1100 (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
1101 (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1102 /*
1103 * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1104 * probably more overhead than always using BN_mod (which uses BN_copy if
1105 * a similar test returns true).
1106 */
1107 /*
1108 * We can use BN_mod and do not need BN_nnmod because our accumulator is
1109 * never negative (the result of BN_mod does not depend on the sign of
1110 * the modulus).
1111 */
1112 #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
1113 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1114
1115 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1116 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1117 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1118 return -1;
1119 }
1120
1121 bn_check_top(p);
1122 bn_check_top(m);
1123
1124 if (!BN_is_odd(m)) {
1125 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, BN_R_CALLED_WITH_EVEN_MODULUS);
1126 return (0);
1127 }
1128 if (m->top == 1)
1129 a %= m->d[0]; /* make sure that 'a' is reduced */
1130
1131 bits = BN_num_bits(p);
1132 if (bits == 0) {
1133 /* x**0 mod 1 is still zero. */
1134 if (BN_is_one(m)) {
1135 ret = 1;
1136 BN_zero(rr);
1137 } else {
1138 ret = BN_one(rr);
1139 }
1140 return ret;
1141 }
1142 if (a == 0) {
1143 BN_zero(rr);
1144 ret = 1;
1145 return ret;
1146 }
1147
1148 BN_CTX_start(ctx);
1149 d = BN_CTX_get(ctx);
1150 r = BN_CTX_get(ctx);
1151 t = BN_CTX_get(ctx);
1152 if (d == NULL || r == NULL || t == NULL)
1153 goto err;
1154
1155 if (in_mont != NULL)
1156 mont = in_mont;
1157 else {
1158 if ((mont = BN_MONT_CTX_new()) == NULL)
1159 goto err;
1160 if (!BN_MONT_CTX_set(mont, m, ctx))
1161 goto err;
1162 }
1163
1164 r_is_one = 1; /* except for Montgomery factor */
1165
1166 /* bits-1 >= 0 */
1167
1168 /* The result is accumulated in the product r*w. */
1169 w = a; /* bit 'bits-1' of 'p' is always set */
1170 for (b = bits - 2; b >= 0; b--) {
1171 /* First, square r*w. */
1172 next_w = w * w;
1173 if ((next_w / w) != w) { /* overflow */
1174 if (r_is_one) {
1175 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1176 goto err;
1177 r_is_one = 0;
1178 } else {
1179 if (!BN_MOD_MUL_WORD(r, w, m))
1180 goto err;
1181 }
1182 next_w = 1;
1183 }
1184 w = next_w;
1185 if (!r_is_one) {
1186 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1187 goto err;
1188 }
1189
1190 /* Second, multiply r*w by 'a' if exponent bit is set. */
1191 if (BN_is_bit_set(p, b)) {
1192 next_w = w * a;
1193 if ((next_w / a) != w) { /* overflow */
1194 if (r_is_one) {
1195 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1196 goto err;
1197 r_is_one = 0;
1198 } else {
1199 if (!BN_MOD_MUL_WORD(r, w, m))
1200 goto err;
1201 }
1202 next_w = a;
1203 }
1204 w = next_w;
1205 }
1206 }
1207
1208 /* Finally, set r:=r*w. */
1209 if (w != 1) {
1210 if (r_is_one) {
1211 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1212 goto err;
1213 r_is_one = 0;
1214 } else {
1215 if (!BN_MOD_MUL_WORD(r, w, m))
1216 goto err;
1217 }
1218 }
1219
1220 if (r_is_one) { /* can happen only if a == 1 */
1221 if (!BN_one(rr))
1222 goto err;
1223 } else {
1224 if (!BN_from_montgomery(rr, r, mont, ctx))
1225 goto err;
1226 }
1227 ret = 1;
1228 err:
1229 if (in_mont == NULL)
1230 BN_MONT_CTX_free(mont);
1231 BN_CTX_end(ctx);
1232 bn_check_top(rr);
1233 return (ret);
1234 }
1235
1236 /* The old fallback, simple version :-) */
1237 int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
1238 const BIGNUM *m, BN_CTX *ctx)
1239 {
1240 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
1241 int start = 1;
1242 BIGNUM *d;
1243 /* Table of variables obtained from 'ctx' */
1244 BIGNUM *val[TABLE_SIZE];
1245
1246 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1247 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1248 BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1249 return -1;
1250 }
1251
1252 bits = BN_num_bits(p);
1253 if (bits == 0) {
1254 /* x**0 mod 1 is still zero. */
1255 if (BN_is_one(m)) {
1256 ret = 1;
1257 BN_zero(r);
1258 } else {
1259 ret = BN_one(r);
1260 }
1261 return ret;
1262 }
1263
1264 BN_CTX_start(ctx);
1265 d = BN_CTX_get(ctx);
1266 val[0] = BN_CTX_get(ctx);
1267 if (!d || !val[0])
1268 goto err;
1269
1270 if (!BN_nnmod(val[0], a, m, ctx))
1271 goto err; /* 1 */
1272 if (BN_is_zero(val[0])) {
1273 BN_zero(r);
1274 ret = 1;
1275 goto err;
1276 }
1277
1278 window = BN_window_bits_for_exponent_size(bits);
1279 if (window > 1) {
1280 if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1281 goto err; /* 2 */
1282 j = 1 << (window - 1);
1283 for (i = 1; i < j; i++) {
1284 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1285 !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1286 goto err;
1287 }
1288 }
1289
1290 start = 1; /* This is used to avoid multiplication etc
1291 * when there is only the value '1' in the
1292 * buffer. */
1293 wvalue = 0; /* The 'value' of the window */
1294 wstart = bits - 1; /* The top bit of the window */
1295 wend = 0; /* The bottom bit of the window */
1296
1297 if (!BN_one(r))
1298 goto err;
1299
1300 for (;;) {
1301 if (BN_is_bit_set(p, wstart) == 0) {
1302 if (!start)
1303 if (!BN_mod_mul(r, r, r, m, ctx))
1304 goto err;
1305 if (wstart == 0)
1306 break;
1307 wstart--;
1308 continue;
1309 }
1310 /*
1311 * We now have wstart on a 'set' bit, we now need to work out how bit
1312 * a window to do. To do this we need to scan forward until the last
1313 * set bit before the end of the window
1314 */
1315 j = wstart;
1316 wvalue = 1;
1317 wend = 0;
1318 for (i = 1; i < window; i++) {
1319 if (wstart - i < 0)
1320 break;
1321 if (BN_is_bit_set(p, wstart - i)) {
1322 wvalue <<= (i - wend);
1323 wvalue |= 1;
1324 wend = i;
1325 }
1326 }
1327
1328 /* wend is the size of the current window */
1329 j = wend + 1;
1330 /* add the 'bytes above' */
1331 if (!start)
1332 for (i = 0; i < j; i++) {
1333 if (!BN_mod_mul(r, r, r, m, ctx))
1334 goto err;
1335 }
1336
1337 /* wvalue will be an odd number < 2^window */
1338 if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1339 goto err;
1340
1341 /* move the 'window' down further */
1342 wstart -= wend + 1;
1343 wvalue = 0;
1344 start = 0;
1345 if (wstart < 0)
1346 break;
1347 }
1348 ret = 1;
1349 err:
1350 BN_CTX_end(ctx);
1351 bn_check_top(r);
1352 return (ret);
1353 }