]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/bn/bn_lcl.h
Replace "SSLeay" in API with OpenSSL
[thirdparty/openssl.git] / crypto / bn / bn_lcl.h
CommitLineData
d02b48c6 1/* crypto/bn/bn_lcl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
dc434bbc
BM
58/* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
dc434bbc
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#ifndef HEADER_BN_LCL_H
0f113f3e 113# define HEADER_BN_LCL_H
d02b48c6 114
0f113f3e 115# include "internal/bn_int.h"
d02b48c6
RE
116
117#ifdef __cplusplus
118extern "C" {
119#endif
120
1d97c843
TH
121/*-
122 * Bignum consistency macros
02a62d1a
MC
123 * There is one "API" macro, bn_fix_top(), for stripping leading zeroes from
124 * bignum data after direct manipulations on the data. There is also an
125 * "internal" macro, bn_check_top(), for verifying that there are no leading
126 * zeroes. Unfortunately, some auditing is required due to the fact that
127 * bn_fix_top() has become an overabused duct-tape because bignum data is
128 * occasionally passed around in an inconsistent state. So the following
129 * changes have been made to sort this out;
130 * - bn_fix_top()s implementation has been moved to bn_correct_top()
131 * - if BN_DEBUG isn't defined, bn_fix_top() maps to bn_correct_top(), and
132 * bn_check_top() is as before.
133 * - if BN_DEBUG *is* defined;
134 * - bn_check_top() tries to pollute unused words even if the bignum 'top' is
135 * consistent. (ed: only if BN_DEBUG_RAND is defined)
136 * - bn_fix_top() maps to bn_check_top() rather than "fixing" anything.
137 * The idea is to have debug builds flag up inconsistent bignums when they
138 * occur. If that occurs in a bn_fix_top(), we examine the code in question; if
139 * the use of bn_fix_top() was appropriate (ie. it follows directly after code
140 * that manipulates the bignum) it is converted to bn_correct_top(), and if it
141 * was not appropriate, we convert it permanently to bn_check_top() and track
142 * down the cause of the bug. Eventually, no internal code should be using the
143 * bn_fix_top() macro. External applications and libraries should try this with
144 * their own code too, both in terms of building against the openssl headers
145 * with BN_DEBUG defined *and* linking with a version of OpenSSL built with it
146 * defined. This not only improves external code, it provides more test
147 * coverage for openssl's own code.
148 */
149
0f113f3e 150# ifdef BN_DEBUG
02a62d1a
MC
151
152/* We only need assert() when debugging */
0f113f3e 153# include <assert.h>
02a62d1a 154
0f113f3e 155# ifdef BN_DEBUG_RAND
02a62d1a 156/* To avoid "make update" cvs wars due to BN_DEBUG, use some tricks */
0f113f3e
MC
157# ifndef RAND_pseudo_bytes
158int RAND_pseudo_bytes(unsigned char *buf, int num);
159# define BN_DEBUG_TRIX
160# endif
161# define bn_pollute(a) \
162 do { \
163 const BIGNUM *_bnum1 = (a); \
164 if(_bnum1->top < _bnum1->dmax) { \
165 unsigned char _tmp_char; \
166 /* We cast away const without the compiler knowing, any \
167 * *genuinely* constant variables that aren't mutable \
168 * wouldn't be constructed with top!=dmax. */ \
169 BN_ULONG *_not_const; \
16f8d4eb 170 memcpy(&_not_const, &_bnum1->d, sizeof(_not_const)); \
266483d2 171 RAND_bytes(&_tmp_char, 1); /* Debug only - safe to ignore error return */\
16f8d4eb
RS
172 memset(_not_const + _bnum1->top, _tmp_char, \
173 sizeof(*_not_const) * (_bnum1->dmax - _bnum1->top)); \
0f113f3e
MC
174 } \
175 } while(0)
176# ifdef BN_DEBUG_TRIX
177# undef RAND_pseudo_bytes
178# endif
179# else
180# define bn_pollute(a)
181# endif
182# define bn_check_top(a) \
183 do { \
184 const BIGNUM *_bnum2 = (a); \
185 if (_bnum2 != NULL) { \
186 assert((_bnum2->top == 0) || \
187 (_bnum2->d[_bnum2->top - 1] != 0)); \
188 bn_pollute(_bnum2); \
189 } \
190 } while(0)
191
192# define bn_fix_top(a) bn_check_top(a)
193
194# define bn_check_size(bn, bits) bn_wcheck_size(bn, ((bits+BN_BITS2-1))/BN_BITS2)
195# define bn_wcheck_size(bn, words) \
196 do { \
197 const BIGNUM *_bnum2 = (bn); \
198 assert((words) <= (_bnum2)->dmax && (words) >= (_bnum2)->top); \
199 /* avoid unused variable warning with NDEBUG */ \
200 (void)(_bnum2); \
201 } while(0)
202
203# else /* !BN_DEBUG */
204
205# define bn_pollute(a)
206# define bn_check_top(a)
207# define bn_fix_top(a) bn_correct_top(a)
208# define bn_check_size(bn, bits)
209# define bn_wcheck_size(bn, words)
210
211# endif
212
213BN_ULONG bn_mul_add_words(BN_ULONG *rp, const BN_ULONG *ap, int num,
214 BN_ULONG w);
02a62d1a 215BN_ULONG bn_mul_words(BN_ULONG *rp, const BN_ULONG *ap, int num, BN_ULONG w);
0f113f3e 216void bn_sqr_words(BN_ULONG *rp, const BN_ULONG *ap, int num);
02a62d1a 217BN_ULONG bn_div_words(BN_ULONG h, BN_ULONG l, BN_ULONG d);
0f113f3e
MC
218BN_ULONG bn_add_words(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp,
219 int num);
220BN_ULONG bn_sub_words(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp,
221 int num);
222
223struct bignum_st {
224 BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit
225 * chunks. */
226 int top; /* Index of last used d +1. */
227 /* The next are internal book keeping for bn_expand. */
228 int dmax; /* Size of the d array. */
229 int neg; /* one if the number is negative */
230 int flags;
231};
19391879
MC
232
233/* Used for montgomery multiplication */
0f113f3e
MC
234struct bn_mont_ctx_st {
235 int ri; /* number of bits in R */
236 BIGNUM RR; /* used to convert to montgomery form */
237 BIGNUM N; /* The modulus */
238 BIGNUM Ni; /* R*(1/R mod N) - N*Ni = 1 (Ni is only
239 * stored for bignum algorithm) */
240 BN_ULONG n0[2]; /* least significant word(s) of Ni; (type
241 * changed with 0.9.9, was "BN_ULONG n0;"
242 * before) */
243 int flags;
244};
245
246/*
247 * Used for reciprocal division/mod functions It cannot be shared between
248 * threads
19391879 249 */
0f113f3e
MC
250struct bn_recp_ctx_st {
251 BIGNUM N; /* the divisor */
252 BIGNUM Nr; /* the reciprocal */
253 int num_bits;
254 int shift;
255 int flags;
256};
19391879
MC
257
258/* Used for slow "generation" functions. */
0f113f3e
MC
259struct bn_gencb_st {
260 unsigned int ver; /* To handle binary (in)compatibility */
261 void *arg; /* callback-specific data */
262 union {
263 /* if(ver==1) - handles old style callbacks */
264 void (*cb_1) (int, int, void *);
265 /* if(ver==2) - new callback style */
266 int (*cb_2) (int, int, BN_GENCB *);
267 } cb;
268};
19391879 269
1d97c843 270/*-
dc434bbc
BM
271 * BN_window_bits_for_exponent_size -- macro for sliding window mod_exp functions
272 *
273 *
274 * For window size 'w' (w >= 2) and a random 'b' bits exponent,
275 * the number of multiplications is a constant plus on average
276 *
277 * 2^(w-1) + (b-w)/(w+1);
278 *
279 * here 2^(w-1) is for precomputing the table (we actually need
280 * entries only for windows that have the lowest bit set), and
281 * (b-w)/(w+1) is an approximation for the expected number of
282 * w-bit windows, not counting the first one.
283 *
284 * Thus we should use
285 *
286 * w >= 6 if b > 671
287 * w = 5 if 671 > b > 239
288 * w = 4 if 239 > b > 79
289 * w = 3 if 79 > b > 23
290 * w <= 2 if 23 > b
291 *
292 * (with draws in between). Very small exponents are often selected
293 * with low Hamming weight, so we use w = 1 for b <= 23.
294 */
b0700d2c 295# define BN_window_bits_for_exponent_size(b) \
0f113f3e
MC
296 ((b) > 671 ? 6 : \
297 (b) > 239 ? 5 : \
298 (b) > 79 ? 4 : \
299 (b) > 23 ? 3 : 1)
dc434bbc 300
0f113f3e
MC
301/*
302 * BN_mod_exp_mont_conttime is based on the assumption that the L1 data cache
303 * line width of the target processor is at least the following value.
46a64376 304 */
0f113f3e
MC
305# define MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH ( 64 )
306# define MOD_EXP_CTIME_MIN_CACHE_LINE_MASK (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - 1)
46a64376 307
0f113f3e
MC
308/*
309 * Window sizes optimized for fixed window size modular exponentiation
310 * algorithm (BN_mod_exp_mont_consttime). To achieve the security goals of
311 * BN_mode_exp_mont_consttime, the maximum size of the window must not exceed
312 * log_2(MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH). Window size thresholds are
313 * defined for cache line sizes of 32 and 64, cache line sizes where
314 * log_2(32)=5 and log_2(64)=6 respectively. A window size of 7 should only be
315 * used on processors that have a 128 byte or greater cache line size.
46a64376 316 */
0f113f3e 317# if MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH == 64
46a64376
BM
318
319# define BN_window_bits_for_ctime_exponent_size(b) \
0f113f3e
MC
320 ((b) > 937 ? 6 : \
321 (b) > 306 ? 5 : \
322 (b) > 89 ? 4 : \
323 (b) > 22 ? 3 : 1)
324# define BN_MAX_WINDOW_BITS_FOR_CTIME_EXPONENT_SIZE (6)
46a64376 325
0f113f3e 326# elif MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH == 32
46a64376
BM
327
328# define BN_window_bits_for_ctime_exponent_size(b) \
0f113f3e
MC
329 ((b) > 306 ? 5 : \
330 (b) > 89 ? 4 : \
331 (b) > 22 ? 3 : 1)
332# define BN_MAX_WINDOW_BITS_FOR_CTIME_EXPONENT_SIZE (5)
46a64376 333
0f113f3e 334# endif
46a64376 335
dfeab068
RE
336/* Pentium pro 16,16,16,32,64 */
337/* Alpha 16,16,16,16.64 */
0f113f3e
MC
338# define BN_MULL_SIZE_NORMAL (16)/* 32 */
339# define BN_MUL_RECURSIVE_SIZE_NORMAL (16)/* 32 less than */
340# define BN_SQR_RECURSIVE_SIZE_NORMAL (16)/* 32 */
341# define BN_MUL_LOW_RECURSIVE_SIZE_NORMAL (32)/* 32 */
342# define BN_MONT_CTX_SET_SIZE_WORD (64)/* 32 */
343
344/*
345 * 2011-02-22 SMS. In various places, a size_t variable or a type cast to
346 * size_t was used to perform integer-only operations on pointers. This
347 * failed on VMS with 64-bit pointers (CC /POINTER_SIZE = 64) because size_t
348 * is still only 32 bits. What's needed in these cases is an integer type
349 * with the same size as a pointer, which size_t is not certain to be. The
350 * only fix here is VMS-specific.
8d00f342 351 */
0f113f3e
MC
352# if defined(OPENSSL_SYS_VMS)
353# if __INITIAL_POINTER_SIZE == 64
354# define PTR_SIZE_INT long long
355# else /* __INITIAL_POINTER_SIZE == 64 */
356# define PTR_SIZE_INT int
357# endif /* __INITIAL_POINTER_SIZE == 64 [else] */
358# elif !defined(PTR_SIZE_INT) /* defined(OPENSSL_SYS_VMS) */
359# define PTR_SIZE_INT size_t
360# endif /* defined(OPENSSL_SYS_VMS) [else] */
361
362# if !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_NO_INLINE_ASM) && !defined(PEDANTIC)
fb81ac5e
AP
363/*
364 * BN_UMULT_HIGH section.
365 *
366 * No, I'm not trying to overwhelm you when stating that the
367 * product of N-bit numbers is 2*N bits wide:-) No, I don't expect
368 * you to be impressed when I say that if the compiler doesn't
369 * support 2*N integer type, then you have to replace every N*N
370 * multiplication with 4 (N/2)*(N/2) accompanied by some shifts
371 * and additions which unavoidably results in severe performance
372 * penalties. Of course provided that the hardware is capable of
373 * producing 2*N result... That's when you normally start
374 * considering assembler implementation. However! It should be
375 * pointed out that some CPUs (most notably Alpha, PowerPC and
376 * upcoming IA-64 family:-) provide *separate* instruction
377 * calculating the upper half of the product placing the result
378 * into a general purpose register. Now *if* the compiler supports
379 * inline assembler, then it's not impossible to implement the
380 * "bignum" routines (and have the compiler optimize 'em)
381 * exhibiting "native" performance in C. That's what BN_UMULT_HIGH
382 * macro is about:-)
383 *
0f113f3e 384 * <appro@fy.chalmers.se>
fb81ac5e 385 */
0f113f3e
MC
386# if defined(__alpha) && (defined(SIXTY_FOUR_BIT_LONG) || defined(SIXTY_FOUR_BIT))
387# if defined(__DECC)
388# include <c_asm.h>
389# define BN_UMULT_HIGH(a,b) (BN_ULONG)asm("umulh %a0,%a1,%v0",(a),(b))
390# elif defined(__GNUC__) && __GNUC__>=2
391# define BN_UMULT_HIGH(a,b) ({ \
392 register BN_ULONG ret; \
393 asm ("umulh %1,%2,%0" \
394 : "=r"(ret) \
395 : "r"(a), "r"(b)); \
396 ret; })
397# endif /* compiler */
398# elif defined(_ARCH_PPC) && defined(__64BIT__) && defined(SIXTY_FOUR_BIT_LONG)
399# if defined(__GNUC__) && __GNUC__>=2
400# define BN_UMULT_HIGH(a,b) ({ \
401 register BN_ULONG ret; \
402 asm ("mulhdu %0,%1,%2" \
403 : "=r"(ret) \
404 : "r"(a), "r"(b)); \
405 ret; })
406# endif /* compiler */
407# elif (defined(__x86_64) || defined(__x86_64__)) && \
122396f2 408 (defined(SIXTY_FOUR_BIT_LONG) || defined(SIXTY_FOUR_BIT))
0f113f3e
MC
409# if defined(__GNUC__) && __GNUC__>=2
410# define BN_UMULT_HIGH(a,b) ({ \
411 register BN_ULONG ret,discard; \
412 asm ("mulq %3" \
413 : "=a"(discard),"=d"(ret) \
414 : "a"(a), "g"(b) \
415 : "cc"); \
416 ret; })
417# define BN_UMULT_LOHI(low,high,a,b) \
418 asm ("mulq %3" \
419 : "=a"(low),"=d"(high) \
420 : "a"(a),"g"(b) \
421 : "cc");
422# endif
423# elif (defined(_M_AMD64) || defined(_M_X64)) && defined(SIXTY_FOUR_BIT)
424# if defined(_MSC_VER) && _MSC_VER>=1400
425unsigned __int64 __umulh(unsigned __int64 a, unsigned __int64 b);
426unsigned __int64 _umul128(unsigned __int64 a, unsigned __int64 b,
427 unsigned __int64 *h);
428# pragma intrinsic(__umulh,_umul128)
429# define BN_UMULT_HIGH(a,b) __umulh((a),(b))
430# define BN_UMULT_LOHI(low,high,a,b) ((low)=_umul128((a),(b),&(high)))
431# endif
432# elif defined(__mips) && (defined(SIXTY_FOUR_BIT) || defined(SIXTY_FOUR_BIT_LONG))
433# if defined(__GNUC__) && __GNUC__>=2
60c268b2 434# if __GNUC__>4 || (__GNUC__>=4 && __GNUC_MINOR__>=4)
0f113f3e
MC
435 /* "h" constraint is no more since 4.4 */
436# define BN_UMULT_HIGH(a,b) (((__uint128_t)(a)*(b))>>64)
437# define BN_UMULT_LOHI(low,high,a,b) ({ \
438 __uint128_t ret=(__uint128_t)(a)*(b); \
439 (high)=ret>>64; (low)=ret; })
440# else
441# define BN_UMULT_HIGH(a,b) ({ \
442 register BN_ULONG ret; \
443 asm ("dmultu %1,%2" \
444 : "=h"(ret) \
445 : "r"(a), "r"(b) : "l"); \
446 ret; })
a58fdc7a 447# define BN_UMULT_LOHI(low,high,a,b)\
0f113f3e
MC
448 asm ("dmultu %2,%3" \
449 : "=l"(low),"=h"(high) \
450 : "r"(a), "r"(b));
a58fdc7a 451# endif
0f113f3e
MC
452# endif
453# elif defined(__aarch64__) && defined(SIXTY_FOUR_BIT_LONG)
454# if defined(__GNUC__) && __GNUC__>=2
455# define BN_UMULT_HIGH(a,b) ({ \
456 register BN_ULONG ret; \
457 asm ("umulh %0,%1,%2" \
458 : "=r"(ret) \
459 : "r"(a), "r"(b)); \
460 ret; })
461# endif
462# endif /* cpu */
463# endif /* OPENSSL_NO_ASM */
fb81ac5e 464
d02b48c6
RE
465/*************************************************************
466 * Using the long long type
467 */
0f113f3e
MC
468# define Lw(t) (((BN_ULONG)(t))&BN_MASK2)
469# define Hw(t) (((BN_ULONG)((t)>>BN_BITS2))&BN_MASK2)
470
471# ifdef BN_DEBUG_RAND
472# define bn_clear_top2max(a) \
473 { \
474 int ind = (a)->dmax - (a)->top; \
475 BN_ULONG *ftl = &(a)->d[(a)->top-1]; \
476 for (; ind != 0; ind--) \
477 *(++ftl) = 0x0; \
478 }
479# else
480# define bn_clear_top2max(a)
481# endif
482
483# ifdef BN_LLONG
484# define mul_add(r,a,w,c) { \
485 BN_ULLONG t; \
486 t=(BN_ULLONG)w * (a) + (r) + (c); \
487 (r)= Lw(t); \
488 (c)= Hw(t); \
489 }
490
491# define mul(r,a,w,c) { \
492 BN_ULLONG t; \
493 t=(BN_ULLONG)w * (a) + (c); \
494 (r)= Lw(t); \
495 (c)= Hw(t); \
496 }
497
498# define sqr(r0,r1,a) { \
499 BN_ULLONG t; \
500 t=(BN_ULLONG)(a)*(a); \
501 (r0)=Lw(t); \
502 (r1)=Hw(t); \
503 }
504
505# elif defined(BN_UMULT_LOHI)
506# define mul_add(r,a,w,c) { \
507 BN_ULONG high,low,ret,tmp=(a); \
508 ret = (r); \
509 BN_UMULT_LOHI(low,high,w,tmp); \
510 ret += (c); \
511 (c) = (ret<(c))?1:0; \
512 (c) += high; \
513 ret += low; \
514 (c) += (ret<low)?1:0; \
515 (r) = ret; \
516 }
517
518# define mul(r,a,w,c) { \
519 BN_ULONG high,low,ret,ta=(a); \
520 BN_UMULT_LOHI(low,high,w,ta); \
521 ret = low + (c); \
522 (c) = high; \
523 (c) += (ret<low)?1:0; \
524 (r) = ret; \
525 }
526
527# define sqr(r0,r1,a) { \
528 BN_ULONG tmp=(a); \
529 BN_UMULT_LOHI(r0,r1,tmp,tmp); \
530 }
531
532# elif defined(BN_UMULT_HIGH)
533# define mul_add(r,a,w,c) { \
534 BN_ULONG high,low,ret,tmp=(a); \
535 ret = (r); \
536 high= BN_UMULT_HIGH(w,tmp); \
537 ret += (c); \
538 low = (w) * tmp; \
539 (c) = (ret<(c))?1:0; \
540 (c) += high; \
541 ret += low; \
542 (c) += (ret<low)?1:0; \
543 (r) = ret; \
544 }
545
546# define mul(r,a,w,c) { \
547 BN_ULONG high,low,ret,ta=(a); \
548 low = (w) * ta; \
549 high= BN_UMULT_HIGH(w,ta); \
550 ret = low + (c); \
551 (c) = high; \
552 (c) += (ret<low)?1:0; \
553 (r) = ret; \
554 }
555
556# define sqr(r0,r1,a) { \
557 BN_ULONG tmp=(a); \
558 (r0) = tmp * tmp; \
559 (r1) = BN_UMULT_HIGH(tmp,tmp); \
560 }
561
562# else
d02b48c6
RE
563/*************************************************************
564 * No long long type
565 */
566
0f113f3e
MC
567# define LBITS(a) ((a)&BN_MASK2l)
568# define HBITS(a) (((a)>>BN_BITS4)&BN_MASK2l)
569# define L2HBITS(a) (((a)<<BN_BITS4)&BN_MASK2)
d02b48c6 570
0f113f3e
MC
571# define LLBITS(a) ((a)&BN_MASKl)
572# define LHBITS(a) (((a)>>BN_BITS2)&BN_MASKl)
573# define LL2HBITS(a) ((BN_ULLONG)((a)&BN_MASKl)<<BN_BITS2)
d02b48c6 574
0f113f3e
MC
575# define mul64(l,h,bl,bh) \
576 { \
577 BN_ULONG m,m1,lt,ht; \
d02b48c6 578 \
0f113f3e
MC
579 lt=l; \
580 ht=h; \
581 m =(bh)*(lt); \
582 lt=(bl)*(lt); \
583 m1=(bl)*(ht); \
584 ht =(bh)*(ht); \
585 m=(m+m1)&BN_MASK2; if (m < m1) ht+=L2HBITS((BN_ULONG)1); \
586 ht+=HBITS(m); \
587 m1=L2HBITS(m); \
588 lt=(lt+m1)&BN_MASK2; if (lt < m1) ht++; \
589 (l)=lt; \
590 (h)=ht; \
591 }
592
593# define sqr64(lo,ho,in) \
594 { \
595 BN_ULONG l,h,m; \
d02b48c6 596 \
0f113f3e
MC
597 h=(in); \
598 l=LBITS(h); \
599 h=HBITS(h); \
600 m =(l)*(h); \
601 l*=l; \
602 h*=h; \
603 h+=(m&BN_MASK2h1)>>(BN_BITS4-1); \
604 m =(m&BN_MASK2l)<<(BN_BITS4+1); \
605 l=(l+m)&BN_MASK2; if (l < m) h++; \
606 (lo)=l; \
607 (ho)=h; \
608 }
609
610# define mul_add(r,a,bl,bh,c) { \
611 BN_ULONG l,h; \
d02b48c6 612 \
0f113f3e
MC
613 h= (a); \
614 l=LBITS(h); \
615 h=HBITS(h); \
616 mul64(l,h,(bl),(bh)); \
d02b48c6 617 \
0f113f3e
MC
618 /* non-multiply part */ \
619 l=(l+(c))&BN_MASK2; if (l < (c)) h++; \
620 (c)=(r); \
621 l=(l+(c))&BN_MASK2; if (l < (c)) h++; \
622 (c)=h&BN_MASK2; \
623 (r)=l; \
624 }
625
626# define mul(r,a,bl,bh,c) { \
627 BN_ULONG l,h; \
d02b48c6 628 \
0f113f3e
MC
629 h= (a); \
630 l=LBITS(h); \
631 h=HBITS(h); \
632 mul64(l,h,(bl),(bh)); \
d02b48c6 633 \
0f113f3e
MC
634 /* non-multiply part */ \
635 l+=(c); if ((l&BN_MASK2) < (c)) h++; \
636 (c)=h&BN_MASK2; \
637 (r)=l&BN_MASK2; \
638 }
639# endif /* !BN_LLONG */
d02b48c6 640
19391879
MC
641void BN_init(BIGNUM *a);
642void BN_RECP_CTX_init(BN_RECP_CTX *recp);
643void BN_MONT_CTX_init(BN_MONT_CTX *ctx);
644
0f113f3e
MC
645void bn_mul_normal(BN_ULONG *r, BN_ULONG *a, int na, BN_ULONG *b, int nb);
646void bn_mul_comba8(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b);
647void bn_mul_comba4(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b);
cbd48ba6 648void bn_sqr_normal(BN_ULONG *r, const BN_ULONG *a, int n, BN_ULONG *tmp);
0f113f3e
MC
649void bn_sqr_comba8(BN_ULONG *r, const BN_ULONG *a);
650void bn_sqr_comba4(BN_ULONG *r, const BN_ULONG *a);
651int bn_cmp_words(const BN_ULONG *a, const BN_ULONG *b, int n);
652int bn_cmp_part_words(const BN_ULONG *a, const BN_ULONG *b, int cl, int dl);
653void bn_mul_recursive(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int n2,
654 int dna, int dnb, BN_ULONG *t);
655void bn_mul_part_recursive(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b,
656 int n, int tna, int tnb, BN_ULONG *t);
657void bn_sqr_recursive(BN_ULONG *r, const BN_ULONG *a, int n2, BN_ULONG *t);
658void bn_mul_low_normal(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int n);
659void bn_mul_low_recursive(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int n2,
660 BN_ULONG *t);
661void bn_mul_high(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, BN_ULONG *l, int n2,
662 BN_ULONG *t);
d5c21afd 663BN_ULONG bn_add_part_words(BN_ULONG *r, const BN_ULONG *a, const BN_ULONG *b,
0f113f3e 664 int cl, int dl);
6343829a 665BN_ULONG bn_sub_part_words(BN_ULONG *r, const BN_ULONG *a, const BN_ULONG *b,
0f113f3e
MC
666 int cl, int dl);
667int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp,
668 const BN_ULONG *np, const BN_ULONG *n0, int num);
58964a49 669
879bd6e3 670BIGNUM *int_bn_mod_inverse(BIGNUM *in,
0f113f3e
MC
671 const BIGNUM *a, const BIGNUM *n, BN_CTX *ctx,
672 int *noinv);
879bd6e3 673
e46a059e 674int bn_probable_prime_dh(BIGNUM *rnd, int bits,
0f113f3e 675 const BIGNUM *add, const BIGNUM *rem, BN_CTX *ctx);
982c42cb
FLM
676int bn_probable_prime_dh_retry(BIGNUM *rnd, int bits, BN_CTX *ctx);
677int bn_probable_prime_dh_coprime(BIGNUM *rnd, int bits, BN_CTX *ctx);
e46a059e 678
d02b48c6
RE
679#ifdef __cplusplus
680}
681#endif
682
683#endif