]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/bn/bn_exp.c
crpyto/ppccpuid.pl: add FPU probe and fix OPENSSL_rdtsc.
[thirdparty/openssl.git] / crypto / bn / bn_exp.c
CommitLineData
d02b48c6 1/* crypto/bn/bn_exp.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f8989a21 58/* ====================================================================
46a64376 59 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
f8989a21
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
f8989a21
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
b39fc560 112#include "internal/cryptlib.h"
d02b48c6 113#include "bn_lcl.h"
6dad7bd6 114
361512da
AP
115#include <stdlib.h>
116#ifdef _WIN32
117# include <malloc.h>
118# ifndef alloca
119# define alloca _alloca
120# endif
121#elif defined(__GNUC__)
122# ifndef alloca
123# define alloca(s) __builtin_alloca((s))
124# endif
b74ce8d9
AP
125#elif defined(__sun)
126# include <alloca.h>
361512da
AP
127#endif
128
ed45f3c2 129#include "rsaz_exp.h"
ca48ace5 130
cbce8c46 131#undef SPARC_T4_MONT
b69437e1 132#if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
68c06bf6
AP
133# include "sparc_arch.h"
134extern unsigned int OPENSSL_sparcv9cap_P[];
cbce8c46 135# define SPARC_T4_MONT
68c06bf6
AP
136#endif
137
46a64376 138/* maximum precomputation table size for *variable* sliding windows */
0f113f3e 139#define TABLE_SIZE 32
dfeab068 140
58964a49 141/* this one works - simple but works */
020fc820 142int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
0f113f3e
MC
143{
144 int i, bits, ret = 0;
145 BIGNUM *v, *rr;
146
147 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
148 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
149 BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
150 return -1;
151 }
152
153 BN_CTX_start(ctx);
154 if ((r == a) || (r == p))
155 rr = BN_CTX_get(ctx);
156 else
157 rr = r;
158 v = BN_CTX_get(ctx);
159 if (rr == NULL || v == NULL)
160 goto err;
161
162 if (BN_copy(v, a) == NULL)
163 goto err;
164 bits = BN_num_bits(p);
165
166 if (BN_is_odd(p)) {
167 if (BN_copy(rr, a) == NULL)
168 goto err;
169 } else {
170 if (!BN_one(rr))
171 goto err;
172 }
173
174 for (i = 1; i < bits; i++) {
175 if (!BN_sqr(v, v, ctx))
176 goto err;
177 if (BN_is_bit_set(p, i)) {
178 if (!BN_mul(rr, rr, v, ctx))
179 goto err;
180 }
181 }
0f113f3e
MC
182 if (r != rr)
183 BN_copy(r, rr);
8c5a7b33
MC
184 ret = 1;
185 err:
0f113f3e
MC
186 BN_CTX_end(ctx);
187 bn_check_top(r);
188 return (ret);
189}
6dad7bd6 190
020fc820 191int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
0f113f3e
MC
192 BN_CTX *ctx)
193{
194 int ret;
195
196 bn_check_top(a);
197 bn_check_top(p);
198 bn_check_top(m);
199
50e735f9
MC
200 /*-
201 * For even modulus m = 2^k*m_odd, it might make sense to compute
202 * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
203 * exponentiation for the odd part), using appropriate exponent
204 * reductions, and combine the results using the CRT.
205 *
206 * For now, we use Montgomery only if the modulus is odd; otherwise,
207 * exponentiation using the reciprocal-based quick remaindering
208 * algorithm is used.
209 *
210 * (Timing obtained with expspeed.c [computations a^p mod m
211 * where a, p, m are of the same length: 256, 512, 1024, 2048,
212 * 4096, 8192 bits], compared to the running time of the
213 * standard algorithm:
214 *
215 * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
216 * 55 .. 77 % [UltraSparc processor, but
217 * debug-solaris-sparcv8-gcc conf.]
218 *
219 * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
220 * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
221 *
222 * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
223 * at 2048 and more bits, but at 512 and 1024 bits, it was
224 * slower even than the standard algorithm!
225 *
226 * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
227 * should be obtained when the new Montgomery reduction code
228 * has been integrated into OpenSSL.)
229 */
78a0c1f1
BM
230
231#define MONT_MUL_MOD
25439b76 232#define MONT_EXP_WORD
78a0c1f1
BM
233#define RECP_MUL_MOD
234
d02b48c6 235#ifdef MONT_MUL_MOD
0f113f3e
MC
236 /*
237 * I have finally been able to take out this pre-condition of the top bit
238 * being set. It was caused by an error in BN_div with negatives. There
239 * was also another problem when for a^b%m a >= m. eay 07-May-97
240 */
241 /* if ((m->d[m->top-1]&BN_TBIT) && BN_is_odd(m)) */
242
243 if (BN_is_odd(m)) {
244# ifdef MONT_EXP_WORD
245 if (a->top == 1 && !a->neg
246 && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)) {
247 BN_ULONG A = a->d[0];
248 ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
249 } else
250# endif
251 ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
252 } else
d02b48c6
RE
253#endif
254#ifdef RECP_MUL_MOD
0f113f3e
MC
255 {
256 ret = BN_mod_exp_recp(r, a, p, m, ctx);
257 }
d02b48c6 258#else
0f113f3e
MC
259 {
260 ret = BN_mod_exp_simple(r, a, p, m, ctx);
261 }
d02b48c6
RE
262#endif
263
0f113f3e
MC
264 bn_check_top(r);
265 return (ret);
266}
6dad7bd6 267
84c15db5 268int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
269 const BIGNUM *m, BN_CTX *ctx)
270{
271 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
272 int start = 1;
273 BIGNUM *aa;
274 /* Table of variables obtained from 'ctx' */
275 BIGNUM *val[TABLE_SIZE];
276 BN_RECP_CTX recp;
277
278 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
279 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
280 BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
281 return -1;
282 }
283
284 bits = BN_num_bits(p);
285
286 if (bits == 0) {
287 ret = BN_one(r);
288 return ret;
289 }
290
291 BN_CTX_start(ctx);
292 aa = BN_CTX_get(ctx);
293 val[0] = BN_CTX_get(ctx);
294 if (!aa || !val[0])
295 goto err;
296
297 BN_RECP_CTX_init(&recp);
298 if (m->neg) {
299 /* ignore sign of 'm' */
300 if (!BN_copy(aa, m))
301 goto err;
302 aa->neg = 0;
303 if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
304 goto err;
305 } else {
306 if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
307 goto err;
308 }
309
310 if (!BN_nnmod(val[0], a, m, ctx))
311 goto err; /* 1 */
312 if (BN_is_zero(val[0])) {
313 BN_zero(r);
314 ret = 1;
315 goto err;
316 }
317
318 window = BN_window_bits_for_exponent_size(bits);
319 if (window > 1) {
320 if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
321 goto err; /* 2 */
322 j = 1 << (window - 1);
323 for (i = 1; i < j; i++) {
324 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
325 !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
326 goto err;
327 }
328 }
329
330 start = 1; /* This is used to avoid multiplication etc
331 * when there is only the value '1' in the
332 * buffer. */
333 wvalue = 0; /* The 'value' of the window */
334 wstart = bits - 1; /* The top bit of the window */
335 wend = 0; /* The bottom bit of the window */
336
337 if (!BN_one(r))
338 goto err;
339
340 for (;;) {
341 if (BN_is_bit_set(p, wstart) == 0) {
342 if (!start)
343 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
344 goto err;
345 if (wstart == 0)
346 break;
347 wstart--;
348 continue;
349 }
350 /*
351 * We now have wstart on a 'set' bit, we now need to work out how bit
352 * a window to do. To do this we need to scan forward until the last
353 * set bit before the end of the window
354 */
355 j = wstart;
356 wvalue = 1;
357 wend = 0;
358 for (i = 1; i < window; i++) {
359 if (wstart - i < 0)
360 break;
361 if (BN_is_bit_set(p, wstart - i)) {
362 wvalue <<= (i - wend);
363 wvalue |= 1;
364 wend = i;
365 }
366 }
367
368 /* wend is the size of the current window */
369 j = wend + 1;
370 /* add the 'bytes above' */
371 if (!start)
372 for (i = 0; i < j; i++) {
373 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
374 goto err;
375 }
376
377 /* wvalue will be an odd number < 2^window */
378 if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
379 goto err;
380
381 /* move the 'window' down further */
382 wstart -= wend + 1;
383 wvalue = 0;
384 start = 0;
385 if (wstart < 0)
386 break;
387 }
388 ret = 1;
389 err:
390 BN_CTX_end(ctx);
391 BN_RECP_CTX_free(&recp);
392 bn_check_top(r);
393 return (ret);
394}
6dad7bd6 395
020fc820 396int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
397 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
398{
399 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
400 int start = 1;
401 BIGNUM *d, *r;
402 const BIGNUM *aa;
403 /* Table of variables obtained from 'ctx' */
404 BIGNUM *val[TABLE_SIZE];
405 BN_MONT_CTX *mont = NULL;
406
407 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
408 return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
409 }
410
411 bn_check_top(a);
412 bn_check_top(p);
413 bn_check_top(m);
414
415 if (!BN_is_odd(m)) {
416 BNerr(BN_F_BN_MOD_EXP_MONT, BN_R_CALLED_WITH_EVEN_MODULUS);
417 return (0);
418 }
419 bits = BN_num_bits(p);
420 if (bits == 0) {
421 ret = BN_one(rr);
422 return ret;
423 }
424
425 BN_CTX_start(ctx);
426 d = BN_CTX_get(ctx);
427 r = BN_CTX_get(ctx);
428 val[0] = BN_CTX_get(ctx);
429 if (!d || !r || !val[0])
430 goto err;
431
432 /*
433 * If this is not done, things will break in the montgomery part
434 */
435
436 if (in_mont != NULL)
437 mont = in_mont;
438 else {
439 if ((mont = BN_MONT_CTX_new()) == NULL)
440 goto err;
441 if (!BN_MONT_CTX_set(mont, m, ctx))
442 goto err;
443 }
444
445 if (a->neg || BN_ucmp(a, m) >= 0) {
446 if (!BN_nnmod(val[0], a, m, ctx))
447 goto err;
448 aa = val[0];
449 } else
450 aa = a;
451 if (BN_is_zero(aa)) {
452 BN_zero(rr);
453 ret = 1;
454 goto err;
455 }
456 if (!BN_to_montgomery(val[0], aa, mont, ctx))
457 goto err; /* 1 */
458
459 window = BN_window_bits_for_exponent_size(bits);
460 if (window > 1) {
461 if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx))
462 goto err; /* 2 */
463 j = 1 << (window - 1);
464 for (i = 1; i < j; i++) {
465 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
466 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx))
467 goto err;
468 }
469 }
470
471 start = 1; /* This is used to avoid multiplication etc
472 * when there is only the value '1' in the
473 * buffer. */
474 wvalue = 0; /* The 'value' of the window */
475 wstart = bits - 1; /* The top bit of the window */
476 wend = 0; /* The bottom bit of the window */
477
478#if 1 /* by Shay Gueron's suggestion */
479 j = m->top; /* borrow j */
480 if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
481 if (bn_wexpand(r, j) == NULL)
482 goto err;
483 /* 2^(top*BN_BITS2) - m */
484 r->d[0] = (0 - m->d[0]) & BN_MASK2;
485 for (i = 1; i < j; i++)
486 r->d[i] = (~m->d[i]) & BN_MASK2;
487 r->top = j;
488 /*
489 * Upper words will be zero if the corresponding words of 'm' were
490 * 0xfff[...], so decrement r->top accordingly.
491 */
492 bn_correct_top(r);
493 } else
4ddacd99 494#endif
0f113f3e
MC
495 if (!BN_to_montgomery(r, BN_value_one(), mont, ctx))
496 goto err;
497 for (;;) {
498 if (BN_is_bit_set(p, wstart) == 0) {
499 if (!start) {
500 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
501 goto err;
502 }
503 if (wstart == 0)
504 break;
505 wstart--;
506 continue;
507 }
508 /*
509 * We now have wstart on a 'set' bit, we now need to work out how bit
510 * a window to do. To do this we need to scan forward until the last
511 * set bit before the end of the window
512 */
513 j = wstart;
514 wvalue = 1;
515 wend = 0;
516 for (i = 1; i < window; i++) {
517 if (wstart - i < 0)
518 break;
519 if (BN_is_bit_set(p, wstart - i)) {
520 wvalue <<= (i - wend);
521 wvalue |= 1;
522 wend = i;
523 }
524 }
525
526 /* wend is the size of the current window */
527 j = wend + 1;
528 /* add the 'bytes above' */
529 if (!start)
530 for (i = 0; i < j; i++) {
531 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
532 goto err;
533 }
534
535 /* wvalue will be an odd number < 2^window */
536 if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx))
537 goto err;
538
539 /* move the 'window' down further */
540 wstart -= wend + 1;
541 wvalue = 0;
542 start = 0;
543 if (wstart < 0)
544 break;
545 }
cbce8c46 546#if defined(SPARC_T4_MONT)
0f113f3e
MC
547 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
548 j = mont->N.top; /* borrow j */
549 val[0]->d[0] = 1; /* borrow val[0] */
550 for (i = 1; i < j; i++)
551 val[0]->d[i] = 0;
552 val[0]->top = j;
553 if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
554 goto err;
555 } else
4ddacd99 556#endif
0f113f3e
MC
557 if (!BN_from_montgomery(rr, r, mont, ctx))
558 goto err;
559 ret = 1;
560 err:
23a1d5e9 561 if (in_mont == NULL)
0f113f3e
MC
562 BN_MONT_CTX_free(mont);
563 BN_CTX_end(ctx);
564 bn_check_top(rr);
565 return (ret);
566}
6dad7bd6 567
cbce8c46 568#if defined(SPARC_T4_MONT)
4ddacd99 569static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
0f113f3e
MC
570{
571 BN_ULONG ret = 0;
572 int wordpos;
573
574 wordpos = bitpos / BN_BITS2;
575 bitpos %= BN_BITS2;
576 if (wordpos >= 0 && wordpos < a->top) {
577 ret = a->d[wordpos] & BN_MASK2;
578 if (bitpos) {
579 ret >>= bitpos;
580 if (++wordpos < a->top)
581 ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
582 }
583 }
584
585 return ret & BN_MASK2;
4ddacd99
AP
586}
587#endif
46a64376 588
0f113f3e
MC
589/*
590 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
591 * layout so that accessing any of these table values shows the same access
592 * pattern as far as cache lines are concerned. The following functions are
593 * used to transfer a BIGNUM from/to that table.
594 */
46a64376 595
0f113f3e
MC
596static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
597 unsigned char *buf, int idx,
598 int width)
599{
600 size_t i, j;
46a64376 601
0f113f3e
MC
602 if (top > b->top)
603 top = b->top; /* this works because 'buf' is explicitly
604 * zeroed */
605 for (i = 0, j = idx; i < top * sizeof b->d[0]; i++, j += width) {
606 buf[j] = ((unsigned char *)b->d)[i];
607 }
46a64376 608
0f113f3e
MC
609 return 1;
610}
46a64376 611
0f113f3e
MC
612static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
613 unsigned char *buf, int idx,
614 int width)
615{
616 size_t i, j;
46a64376 617
0f113f3e
MC
618 if (bn_wexpand(b, top) == NULL)
619 return 0;
46a64376 620
0f113f3e
MC
621 for (i = 0, j = idx; i < top * sizeof b->d[0]; i++, j += width) {
622 ((unsigned char *)b->d)[i] = buf[j];
623 }
46a64376 624
0f113f3e
MC
625 b->top = top;
626 bn_correct_top(b);
627 return 1;
628}
46a64376 629
0f113f3e
MC
630/*
631 * Given a pointer value, compute the next address that is a cache line
632 * multiple.
633 */
46a64376 634#define MOD_EXP_CTIME_ALIGN(x_) \
0f113f3e
MC
635 ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
636
637/*
638 * This variant of BN_mod_exp_mont() uses fixed windows and the special
639 * precomputation memory layout to limit data-dependency to a minimum to
640 * protect secret exponents (cf. the hyper-threading timing attacks pointed
641 * out by Colin Percival,
642 * http://www.daemong-consideredperthreading-considered-harmful/)
46a64376
BM
643 */
644int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
645 const BIGNUM *m, BN_CTX *ctx,
646 BN_MONT_CTX *in_mont)
647{
648 int i, bits, ret = 0, window, wvalue;
649 int top;
650 BN_MONT_CTX *mont = NULL;
651
652 int numPowers;
653 unsigned char *powerbufFree = NULL;
654 int powerbufLen = 0;
655 unsigned char *powerbuf = NULL;
656 BIGNUM tmp, am;
cbce8c46 657#if defined(SPARC_T4_MONT)
0f113f3e 658 unsigned int t4 = 0;
68c06bf6 659#endif
46a64376 660
0f113f3e
MC
661 bn_check_top(a);
662 bn_check_top(p);
663 bn_check_top(m);
664
a9009e51 665 if (!BN_is_odd(m)) {
0f113f3e
MC
666 BNerr(BN_F_BN_MOD_EXP_MONT_CONSTTIME, BN_R_CALLED_WITH_EVEN_MODULUS);
667 return (0);
668 }
a9009e51
EK
669
670 top = m->top;
671
0f113f3e
MC
672 bits = BN_num_bits(p);
673 if (bits == 0) {
674 ret = BN_one(rr);
675 return ret;
676 }
677
678 BN_CTX_start(ctx);
679
680 /*
681 * Allocate a montgomery context if it was not supplied by the caller. If
682 * this is not done, things will break in the montgomery part.
683 */
684 if (in_mont != NULL)
685 mont = in_mont;
686 else {
687 if ((mont = BN_MONT_CTX_new()) == NULL)
688 goto err;
689 if (!BN_MONT_CTX_set(mont, m, ctx))
690 goto err;
691 }
46a64376 692
ca48ace5 693#ifdef RSAZ_ENABLED
0f113f3e
MC
694 /*
695 * If the size of the operands allow it, perform the optimized
696 * RSAZ exponentiation. For further information see
697 * crypto/bn/rsaz_exp.c and accompanying assembly modules.
698 */
699 if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
700 && rsaz_avx2_eligible()) {
701 if (NULL == bn_wexpand(rr, 16))
702 goto err;
703 RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
704 mont->n0[0]);
705 rr->top = 16;
706 rr->neg = 0;
707 bn_correct_top(rr);
708 ret = 1;
709 goto err;
710 } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
711 if (NULL == bn_wexpand(rr, 8))
712 goto err;
713 RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
714 rr->top = 8;
715 rr->neg = 0;
716 bn_correct_top(rr);
717 ret = 1;
718 goto err;
719 }
ca48ace5
AP
720#endif
721
0f113f3e
MC
722 /* Get the window size to use with size of p. */
723 window = BN_window_bits_for_ctime_exponent_size(bits);
cbce8c46 724#if defined(SPARC_T4_MONT)
0f113f3e
MC
725 if (window >= 5 && (top & 15) == 0 && top <= 64 &&
726 (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
727 (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
728 window = 5;
729 else
68c06bf6 730#endif
361512da 731#if defined(OPENSSL_BN_ASM_MONT5)
0f113f3e
MC
732 if (window >= 5) {
733 window = 5; /* ~5% improvement for RSA2048 sign, and even
734 * for RSA4096 */
735 if ((top & 7) == 0)
736 powerbufLen += 2 * top * sizeof(m->d[0]);
737 }
361512da 738#endif
0f113f3e
MC
739 (void)0;
740
741 /*
742 * Allocate a buffer large enough to hold all of the pre-computed powers
743 * of am, am itself and tmp.
744 */
745 numPowers = 1 << window;
746 powerbufLen += sizeof(m->d[0]) * (top * numPowers +
747 ((2 * top) >
748 numPowers ? (2 * top) : numPowers));
cfdbff23 749#ifdef alloca
0f113f3e
MC
750 if (powerbufLen < 3072)
751 powerbufFree =
752 alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
753 else
cfdbff23 754#endif
0f113f3e 755 if ((powerbufFree =
b196e7d9 756 OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
0f113f3e
MC
757 == NULL)
758 goto err;
759
760 powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
761 memset(powerbuf, 0, powerbufLen);
46a64376 762
cfdbff23 763#ifdef alloca
0f113f3e
MC
764 if (powerbufLen < 3072)
765 powerbufFree = NULL;
cfdbff23 766#endif
361512da 767
0f113f3e
MC
768 /* lay down tmp and am right after powers table */
769 tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
770 am.d = tmp.d + top;
771 tmp.top = am.top = 0;
772 tmp.dmax = am.dmax = top;
773 tmp.neg = am.neg = 0;
774 tmp.flags = am.flags = BN_FLG_STATIC_DATA;
775
776 /* prepare a^0 in Montgomery domain */
777#if 1 /* by Shay Gueron's suggestion */
778 if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
779 /* 2^(top*BN_BITS2) - m */
780 tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
781 for (i = 1; i < top; i++)
782 tmp.d[i] = (~m->d[i]) & BN_MASK2;
783 tmp.top = top;
784 } else
8329e2e7 785#endif
0f113f3e
MC
786 if (!BN_to_montgomery(&tmp, BN_value_one(), mont, ctx))
787 goto err;
788
789 /* prepare a^1 in Montgomery domain */
790 if (a->neg || BN_ucmp(a, m) >= 0) {
791 if (!BN_mod(&am, a, m, ctx))
792 goto err;
793 if (!BN_to_montgomery(&am, &am, mont, ctx))
794 goto err;
795 } else if (!BN_to_montgomery(&am, a, mont, ctx))
796 goto err;
361512da 797
cbce8c46 798#if defined(SPARC_T4_MONT)
0f113f3e
MC
799 if (t4) {
800 typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
801 const BN_ULONG *n0, const void *table,
802 int power, int bits);
803 int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
804 const BN_ULONG *n0, const void *table,
805 int power, int bits);
806 int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
807 const BN_ULONG *n0, const void *table,
808 int power, int bits);
809 int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
810 const BN_ULONG *n0, const void *table,
811 int power, int bits);
812 int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
813 const BN_ULONG *n0, const void *table,
814 int power, int bits);
815 static const bn_pwr5_mont_f pwr5_funcs[4] = {
816 bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
817 bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
818 };
819 bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
820
821 typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
822 const void *bp, const BN_ULONG *np,
823 const BN_ULONG *n0);
824 int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
825 const BN_ULONG *np, const BN_ULONG *n0);
826 int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
827 const void *bp, const BN_ULONG *np,
828 const BN_ULONG *n0);
829 int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
830 const void *bp, const BN_ULONG *np,
831 const BN_ULONG *n0);
832 int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
833 const void *bp, const BN_ULONG *np,
834 const BN_ULONG *n0);
835 static const bn_mul_mont_f mul_funcs[4] = {
836 bn_mul_mont_t4_8, bn_mul_mont_t4_16,
837 bn_mul_mont_t4_24, bn_mul_mont_t4_32
838 };
839 bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
840
841 void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
842 const void *bp, const BN_ULONG *np,
843 const BN_ULONG *n0, int num);
844 void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
845 const void *bp, const BN_ULONG *np,
846 const BN_ULONG *n0, int num);
847 void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
848 const void *table, const BN_ULONG *np,
849 const BN_ULONG *n0, int num, int power);
850 void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
851 void *table, size_t power);
852 void bn_gather5_t4(BN_ULONG *out, size_t num,
853 void *table, size_t power);
854 void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
855
856 BN_ULONG *np = mont->N.d, *n0 = mont->n0;
857 int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
858 * than 32 */
859
860 /*
861 * BN_to_montgomery can contaminate words above .top [in
862 * BN_DEBUG[_DEBUG] build]...
863 */
864 for (i = am.top; i < top; i++)
865 am.d[i] = 0;
866 for (i = tmp.top; i < top; i++)
867 tmp.d[i] = 0;
868
869 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
870 bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
871 if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
872 !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
873 bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
874 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
875
876 for (i = 3; i < 32; i++) {
877 /* Calculate a^i = a^(i-1) * a */
878 if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
879 !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
880 bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
881 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
882 }
883
884 /* switch to 64-bit domain */
885 np = alloca(top * sizeof(BN_ULONG));
886 top /= 2;
887 bn_flip_t4(np, mont->N.d, top);
888
889 bits--;
890 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
891 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
892 bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
893
894 /*
895 * Scan the exponent one window at a time starting from the most
896 * significant bits.
897 */
898 while (bits >= 0) {
899 if (bits < stride)
900 stride = bits + 1;
901 bits -= stride;
902 wvalue = bn_get_bits(p, bits + 1);
903
904 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
905 continue;
906 /* retry once and fall back */
907 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
908 continue;
909
910 bits += stride - 5;
911 wvalue >>= stride - 5;
912 wvalue &= 31;
913 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
914 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
915 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
916 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
917 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
918 bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
919 wvalue);
920 }
921
922 bn_flip_t4(tmp.d, tmp.d, top);
923 top *= 2;
924 /* back to 32-bit domain */
925 tmp.top = top;
926 bn_correct_top(&tmp);
927 OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
928 } else
68c06bf6 929#endif
361512da 930#if defined(OPENSSL_BN_ASM_MONT5)
0f113f3e
MC
931 if (window == 5 && top > 1) {
932 /*
933 * This optimization uses ideas from http://eprint.iacr.org/2011/239,
934 * specifically optimization of cache-timing attack countermeasures
935 * and pre-computation optimization.
936 */
937
938 /*
939 * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
940 * 512-bit RSA is hardly relevant, we omit it to spare size...
941 */
942 void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
943 const void *table, const BN_ULONG *np,
944 const BN_ULONG *n0, int num, int power);
945 void bn_scatter5(const BN_ULONG *inp, size_t num,
946 void *table, size_t power);
947 void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
948 void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
949 const void *table, const BN_ULONG *np,
950 const BN_ULONG *n0, int num, int power);
951 int bn_get_bits5(const BN_ULONG *ap, int off);
952 int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
953 const BN_ULONG *not_used, const BN_ULONG *np,
954 const BN_ULONG *n0, int num);
955
956 BN_ULONG *np = mont->N.d, *n0 = mont->n0, *np2;
957
958 /*
959 * BN_to_montgomery can contaminate words above .top [in
960 * BN_DEBUG[_DEBUG] build]...
961 */
962 for (i = am.top; i < top; i++)
963 am.d[i] = 0;
964 for (i = tmp.top; i < top; i++)
965 tmp.d[i] = 0;
966
967 if (top & 7)
968 np2 = np;
969 else
970 for (np2 = am.d + top, i = 0; i < top; i++)
971 np2[2 * i] = np[i];
972
973 bn_scatter5(tmp.d, top, powerbuf, 0);
974 bn_scatter5(am.d, am.top, powerbuf, 1);
975 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
976 bn_scatter5(tmp.d, top, powerbuf, 2);
977
978# if 0
979 for (i = 3; i < 32; i++) {
980 /* Calculate a^i = a^(i-1) * a */
981 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
982 bn_scatter5(tmp.d, top, powerbuf, i);
983 }
984# else
985 /* same as above, but uses squaring for 1/2 of operations */
986 for (i = 4; i < 32; i *= 2) {
987 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
988 bn_scatter5(tmp.d, top, powerbuf, i);
989 }
990 for (i = 3; i < 8; i += 2) {
991 int j;
992 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
993 bn_scatter5(tmp.d, top, powerbuf, i);
994 for (j = 2 * i; j < 32; j *= 2) {
995 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
996 bn_scatter5(tmp.d, top, powerbuf, j);
997 }
998 }
999 for (; i < 16; i += 2) {
1000 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
1001 bn_scatter5(tmp.d, top, powerbuf, i);
1002 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1003 bn_scatter5(tmp.d, top, powerbuf, 2 * i);
1004 }
1005 for (; i < 32; i += 2) {
1006 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
1007 bn_scatter5(tmp.d, top, powerbuf, i);
1008 }
1009# endif
1010 bits--;
1011 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
1012 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1013 bn_gather5(tmp.d, top, powerbuf, wvalue);
1014
1015 /*
1016 * Scan the exponent one window at a time starting from the most
1017 * significant bits.
1018 */
1019 if (top & 7)
1020 while (bits >= 0) {
1021 for (wvalue = 0, i = 0; i < 5; i++, bits--)
1022 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1023
1024 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1025 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1026 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1027 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1028 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1029 bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
1030 wvalue);
1031 } else {
1032 while (bits >= 0) {
1033 wvalue = bn_get_bits5(p->d, bits - 4);
1034 bits -= 5;
1035 bn_power5(tmp.d, tmp.d, powerbuf, np2, n0, top, wvalue);
1036 }
1037 }
1038
1039 ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np2, n0, top);
1040 tmp.top = top;
1041 bn_correct_top(&tmp);
1042 if (ret) {
1043 if (!BN_copy(rr, &tmp))
1044 ret = 0;
1045 goto err; /* non-zero ret means it's not error */
1046 }
1047 } else
361512da 1048#endif
0f113f3e
MC
1049 {
1050 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, numPowers))
1051 goto err;
1052 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, numPowers))
1053 goto err;
1054
1055 /*
1056 * If the window size is greater than 1, then calculate
1057 * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1058 * powers could instead be computed as (a^(i/2))^2 to use the slight
1059 * performance advantage of sqr over mul).
1060 */
1061 if (window > 1) {
1062 if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx))
1063 goto err;
1064 if (!MOD_EXP_CTIME_COPY_TO_PREBUF
1065 (&tmp, top, powerbuf, 2, numPowers))
1066 goto err;
1067 for (i = 3; i < numPowers; i++) {
1068 /* Calculate a^i = a^(i-1) * a */
1069 if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx))
1070 goto err;
1071 if (!MOD_EXP_CTIME_COPY_TO_PREBUF
1072 (&tmp, top, powerbuf, i, numPowers))
1073 goto err;
1074 }
1075 }
1076
1077 bits--;
1078 for (wvalue = 0, i = bits % window; i >= 0; i--, bits--)
1079 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1080 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF
1081 (&tmp, top, powerbuf, wvalue, numPowers))
1082 goto err;
1083
1084 /*
1085 * Scan the exponent one window at a time starting from the most
1086 * significant bits.
1087 */
1088 while (bits >= 0) {
1089 wvalue = 0; /* The 'value' of the window */
1090
1091 /* Scan the window, squaring the result as we go */
1092 for (i = 0; i < window; i++, bits--) {
1093 if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx))
1094 goto err;
1095 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1096 }
1097
1098 /*
1099 * Fetch the appropriate pre-computed value from the pre-buf
1100 */
1101 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF
1102 (&am, top, powerbuf, wvalue, numPowers))
1103 goto err;
1104
1105 /* Multiply the result into the intermediate result */
1106 if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx))
1107 goto err;
1108 }
1109 }
1110
1111 /* Convert the final result from montgomery to standard format */
cbce8c46 1112#if defined(SPARC_T4_MONT)
0f113f3e
MC
1113 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1114 am.d[0] = 1; /* borrow am */
1115 for (i = 1; i < top; i++)
1116 am.d[i] = 0;
1117 if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1118 goto err;
1119 } else
4ddacd99 1120#endif
0f113f3e
MC
1121 if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1122 goto err;
1123 ret = 1;
1124 err:
23a1d5e9 1125 if (in_mont == NULL)
0f113f3e
MC
1126 BN_MONT_CTX_free(mont);
1127 if (powerbuf != NULL) {
1128 OPENSSL_cleanse(powerbuf, powerbufLen);
b548a1f1 1129 OPENSSL_free(powerbufFree);
0f113f3e
MC
1130 }
1131 BN_CTX_end(ctx);
1132 return (ret);
1133}
46a64376 1134
6dad7bd6
BM
1135int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1136 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
0f113f3e
MC
1137{
1138 BN_MONT_CTX *mont = NULL;
1139 int b, bits, ret = 0;
1140 int r_is_one;
1141 BN_ULONG w, next_w;
1142 BIGNUM *d, *r, *t;
1143 BIGNUM *swap_tmp;
f8989a21 1144#define BN_MOD_MUL_WORD(r, w, m) \
0f113f3e
MC
1145 (BN_mul_word(r, (w)) && \
1146 (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
1147 (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1148 /*
1149 * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1150 * probably more overhead than always using BN_mod (which uses BN_copy if
1151 * a similar test returns true).
1152 */
1153 /*
1154 * We can use BN_mod and do not need BN_nnmod because our accumulator is
1155 * never negative (the result of BN_mod does not depend on the sign of
1156 * the modulus).
1157 */
e958c5af 1158#define BN_TO_MONTGOMERY_WORD(r, w, mont) \
0f113f3e
MC
1159 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1160
1161 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1162 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1163 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1164 return -1;
1165 }
1166
1167 bn_check_top(p);
1168 bn_check_top(m);
1169
1170 if (!BN_is_odd(m)) {
1171 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, BN_R_CALLED_WITH_EVEN_MODULUS);
1172 return (0);
1173 }
1174 if (m->top == 1)
1175 a %= m->d[0]; /* make sure that 'a' is reduced */
1176
1177 bits = BN_num_bits(p);
1178 if (bits == 0) {
1179 /* x**0 mod 1 is still zero. */
1180 if (BN_is_one(m)) {
1181 ret = 1;
1182 BN_zero(rr);
1183 } else
1184 ret = BN_one(rr);
1185 return ret;
1186 }
1187 if (a == 0) {
1188 BN_zero(rr);
1189 ret = 1;
1190 return ret;
1191 }
1192
1193 BN_CTX_start(ctx);
1194 d = BN_CTX_get(ctx);
1195 r = BN_CTX_get(ctx);
1196 t = BN_CTX_get(ctx);
1197 if (d == NULL || r == NULL || t == NULL)
1198 goto err;
1199
1200 if (in_mont != NULL)
1201 mont = in_mont;
1202 else {
1203 if ((mont = BN_MONT_CTX_new()) == NULL)
1204 goto err;
1205 if (!BN_MONT_CTX_set(mont, m, ctx))
1206 goto err;
1207 }
1208
1209 r_is_one = 1; /* except for Montgomery factor */
1210
1211 /* bits-1 >= 0 */
1212
1213 /* The result is accumulated in the product r*w. */
1214 w = a; /* bit 'bits-1' of 'p' is always set */
1215 for (b = bits - 2; b >= 0; b--) {
1216 /* First, square r*w. */
1217 next_w = w * w;
1218 if ((next_w / w) != w) { /* overflow */
1219 if (r_is_one) {
1220 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1221 goto err;
1222 r_is_one = 0;
1223 } else {
1224 if (!BN_MOD_MUL_WORD(r, w, m))
1225 goto err;
1226 }
1227 next_w = 1;
1228 }
1229 w = next_w;
1230 if (!r_is_one) {
1231 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1232 goto err;
1233 }
1234
1235 /* Second, multiply r*w by 'a' if exponent bit is set. */
1236 if (BN_is_bit_set(p, b)) {
1237 next_w = w * a;
1238 if ((next_w / a) != w) { /* overflow */
1239 if (r_is_one) {
1240 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1241 goto err;
1242 r_is_one = 0;
1243 } else {
1244 if (!BN_MOD_MUL_WORD(r, w, m))
1245 goto err;
1246 }
1247 next_w = a;
1248 }
1249 w = next_w;
1250 }
1251 }
1252
1253 /* Finally, set r:=r*w. */
1254 if (w != 1) {
1255 if (r_is_one) {
1256 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1257 goto err;
1258 r_is_one = 0;
1259 } else {
1260 if (!BN_MOD_MUL_WORD(r, w, m))
1261 goto err;
1262 }
1263 }
1264
1265 if (r_is_one) { /* can happen only if a == 1 */
1266 if (!BN_one(rr))
1267 goto err;
1268 } else {
1269 if (!BN_from_montgomery(rr, r, mont, ctx))
1270 goto err;
1271 }
1272 ret = 1;
1273 err:
23a1d5e9 1274 if (in_mont == NULL)
0f113f3e
MC
1275 BN_MONT_CTX_free(mont);
1276 BN_CTX_end(ctx);
1277 bn_check_top(rr);
1278 return (ret);
1279}
d02b48c6
RE
1280
1281/* The old fallback, simple version :-) */
82b2f57e 1282int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
1283 const BIGNUM *m, BN_CTX *ctx)
1284{
1285 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
1286 int start = 1;
1287 BIGNUM *d;
1288 /* Table of variables obtained from 'ctx' */
1289 BIGNUM *val[TABLE_SIZE];
1290
1291 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1292 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1293 BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1294 return -1;
1295 }
1296
1297 bits = BN_num_bits(p);
1298
1299 if (bits == 0) {
1300 ret = BN_one(r);
1301 return ret;
1302 }
1303
1304 BN_CTX_start(ctx);
1305 d = BN_CTX_get(ctx);
1306 val[0] = BN_CTX_get(ctx);
1307 if (!d || !val[0])
1308 goto err;
1309
1310 if (!BN_nnmod(val[0], a, m, ctx))
1311 goto err; /* 1 */
1312 if (BN_is_zero(val[0])) {
1313 BN_zero(r);
1314 ret = 1;
1315 goto err;
1316 }
1317
1318 window = BN_window_bits_for_exponent_size(bits);
1319 if (window > 1) {
1320 if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1321 goto err; /* 2 */
1322 j = 1 << (window - 1);
1323 for (i = 1; i < j; i++) {
1324 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1325 !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1326 goto err;
1327 }
1328 }
1329
1330 start = 1; /* This is used to avoid multiplication etc
1331 * when there is only the value '1' in the
1332 * buffer. */
1333 wvalue = 0; /* The 'value' of the window */
1334 wstart = bits - 1; /* The top bit of the window */
1335 wend = 0; /* The bottom bit of the window */
1336
1337 if (!BN_one(r))
1338 goto err;
1339
1340 for (;;) {
1341 if (BN_is_bit_set(p, wstart) == 0) {
1342 if (!start)
1343 if (!BN_mod_mul(r, r, r, m, ctx))
1344 goto err;
1345 if (wstart == 0)
1346 break;
1347 wstart--;
1348 continue;
1349 }
1350 /*
1351 * We now have wstart on a 'set' bit, we now need to work out how bit
1352 * a window to do. To do this we need to scan forward until the last
1353 * set bit before the end of the window
1354 */
1355 j = wstart;
1356 wvalue = 1;
1357 wend = 0;
1358 for (i = 1; i < window; i++) {
1359 if (wstart - i < 0)
1360 break;
1361 if (BN_is_bit_set(p, wstart - i)) {
1362 wvalue <<= (i - wend);
1363 wvalue |= 1;
1364 wend = i;
1365 }
1366 }
1367
1368 /* wend is the size of the current window */
1369 j = wend + 1;
1370 /* add the 'bytes above' */
1371 if (!start)
1372 for (i = 0; i < j; i++) {
1373 if (!BN_mod_mul(r, r, r, m, ctx))
1374 goto err;
1375 }
1376
1377 /* wvalue will be an odd number < 2^window */
1378 if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1379 goto err;
1380
1381 /* move the 'window' down further */
1382 wstart -= wend + 1;
1383 wvalue = 0;
1384 start = 0;
1385 if (wstart < 0)
1386 break;
1387 }
1388 ret = 1;
1389 err:
1390 BN_CTX_end(ctx);
1391 bn_check_top(r);
1392 return (ret);
1393}