]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/bn/bn_exp.c
Coverity 1528485: Remove unused assignment of wvalue
[thirdparty/openssl.git] / crypto / bn / bn_exp.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "internal/cryptlib.h"
11 #include "internal/constant_time.h"
12 #include "bn_local.h"
13
14 #include <stdlib.h>
15 #ifdef _WIN32
16 # include <malloc.h>
17 # ifndef alloca
18 # define alloca _alloca
19 # endif
20 #elif defined(__GNUC__)
21 # ifndef alloca
22 # define alloca(s) __builtin_alloca((s))
23 # endif
24 #elif defined(__sun)
25 # include <alloca.h>
26 #endif
27
28 #include "rsaz_exp.h"
29
30 #undef SPARC_T4_MONT
31 #if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
32 # include "crypto/sparc_arch.h"
33 # define SPARC_T4_MONT
34 #endif
35
36 /* maximum precomputation table size for *variable* sliding windows */
37 #define TABLE_SIZE 32
38
39 /*
40 * Beyond this limit the constant time code is disabled due to
41 * the possible overflow in the computation of powerbufLen in
42 * BN_mod_exp_mont_consttime.
43 * When this limit is exceeded, the computation will be done using
44 * non-constant time code, but it will take very long.
45 */
46 #define BN_CONSTTIME_SIZE_LIMIT (INT_MAX / BN_BYTES / 256)
47
48 /* this one works - simple but works */
49 int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
50 {
51 int i, bits, ret = 0;
52 BIGNUM *v, *rr;
53
54 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
55 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) {
56 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
57 ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
58 return 0;
59 }
60
61 BN_CTX_start(ctx);
62 rr = ((r == a) || (r == p)) ? BN_CTX_get(ctx) : r;
63 v = BN_CTX_get(ctx);
64 if (rr == NULL || v == NULL)
65 goto err;
66
67 if (BN_copy(v, a) == NULL)
68 goto err;
69 bits = BN_num_bits(p);
70
71 if (BN_is_odd(p)) {
72 if (BN_copy(rr, a) == NULL)
73 goto err;
74 } else {
75 if (!BN_one(rr))
76 goto err;
77 }
78
79 for (i = 1; i < bits; i++) {
80 if (!BN_sqr(v, v, ctx))
81 goto err;
82 if (BN_is_bit_set(p, i)) {
83 if (!BN_mul(rr, rr, v, ctx))
84 goto err;
85 }
86 }
87 if (r != rr && BN_copy(r, rr) == NULL)
88 goto err;
89
90 ret = 1;
91 err:
92 BN_CTX_end(ctx);
93 bn_check_top(r);
94 return ret;
95 }
96
97 int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
98 BN_CTX *ctx)
99 {
100 int ret;
101
102 bn_check_top(a);
103 bn_check_top(p);
104 bn_check_top(m);
105
106 /*-
107 * For even modulus m = 2^k*m_odd, it might make sense to compute
108 * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
109 * exponentiation for the odd part), using appropriate exponent
110 * reductions, and combine the results using the CRT.
111 *
112 * For now, we use Montgomery only if the modulus is odd; otherwise,
113 * exponentiation using the reciprocal-based quick remaindering
114 * algorithm is used.
115 *
116 * (Timing obtained with expspeed.c [computations a^p mod m
117 * where a, p, m are of the same length: 256, 512, 1024, 2048,
118 * 4096, 8192 bits], compared to the running time of the
119 * standard algorithm:
120 *
121 * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
122 * 55 .. 77 % [UltraSparc processor, but
123 * debug-solaris-sparcv8-gcc conf.]
124 *
125 * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
126 * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
127 *
128 * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
129 * at 2048 and more bits, but at 512 and 1024 bits, it was
130 * slower even than the standard algorithm!
131 *
132 * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
133 * should be obtained when the new Montgomery reduction code
134 * has been integrated into OpenSSL.)
135 */
136
137 #define MONT_MUL_MOD
138 #define MONT_EXP_WORD
139 #define RECP_MUL_MOD
140
141 #ifdef MONT_MUL_MOD
142 if (BN_is_odd(m)) {
143 # ifdef MONT_EXP_WORD
144 if (a->top == 1 && !a->neg
145 && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)
146 && (BN_get_flags(a, BN_FLG_CONSTTIME) == 0)
147 && (BN_get_flags(m, BN_FLG_CONSTTIME) == 0)) {
148 BN_ULONG A = a->d[0];
149 ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
150 } else
151 # endif
152 ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
153 } else
154 #endif
155 #ifdef RECP_MUL_MOD
156 {
157 ret = BN_mod_exp_recp(r, a, p, m, ctx);
158 }
159 #else
160 {
161 ret = BN_mod_exp_simple(r, a, p, m, ctx);
162 }
163 #endif
164
165 bn_check_top(r);
166 return ret;
167 }
168
169 int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
170 const BIGNUM *m, BN_CTX *ctx)
171 {
172 int i, j, bits, ret = 0, wstart, wend, window;
173 int start = 1;
174 BIGNUM *aa;
175 /* Table of variables obtained from 'ctx' */
176 BIGNUM *val[TABLE_SIZE];
177 BN_RECP_CTX recp;
178
179 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
180 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
181 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
182 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
183 ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
184 return 0;
185 }
186
187 bits = BN_num_bits(p);
188 if (bits == 0) {
189 /* x**0 mod 1, or x**0 mod -1 is still zero. */
190 if (BN_abs_is_word(m, 1)) {
191 ret = 1;
192 BN_zero(r);
193 } else {
194 ret = BN_one(r);
195 }
196 return ret;
197 }
198
199 BN_RECP_CTX_init(&recp);
200
201 BN_CTX_start(ctx);
202 aa = BN_CTX_get(ctx);
203 val[0] = BN_CTX_get(ctx);
204 if (val[0] == NULL)
205 goto err;
206
207 if (m->neg) {
208 /* ignore sign of 'm' */
209 if (!BN_copy(aa, m))
210 goto err;
211 aa->neg = 0;
212 if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
213 goto err;
214 } else {
215 if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
216 goto err;
217 }
218
219 if (!BN_nnmod(val[0], a, m, ctx))
220 goto err; /* 1 */
221 if (BN_is_zero(val[0])) {
222 BN_zero(r);
223 ret = 1;
224 goto err;
225 }
226
227 window = BN_window_bits_for_exponent_size(bits);
228 if (window > 1) {
229 if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
230 goto err; /* 2 */
231 j = 1 << (window - 1);
232 for (i = 1; i < j; i++) {
233 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
234 !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
235 goto err;
236 }
237 }
238
239 start = 1; /* This is used to avoid multiplication etc
240 * when there is only the value '1' in the
241 * buffer. */
242 wstart = bits - 1; /* The top bit of the window */
243 wend = 0; /* The bottom bit of the window */
244
245 if (!BN_one(r))
246 goto err;
247
248 for (;;) {
249 int wvalue; /* The 'value' of the window */
250
251 if (BN_is_bit_set(p, wstart) == 0) {
252 if (!start)
253 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
254 goto err;
255 if (wstart == 0)
256 break;
257 wstart--;
258 continue;
259 }
260 /*
261 * We now have wstart on a 'set' bit, we now need to work out how bit
262 * a window to do. To do this we need to scan forward until the last
263 * set bit before the end of the window
264 */
265 wvalue = 1;
266 wend = 0;
267 for (i = 1; i < window; i++) {
268 if (wstart - i < 0)
269 break;
270 if (BN_is_bit_set(p, wstart - i)) {
271 wvalue <<= (i - wend);
272 wvalue |= 1;
273 wend = i;
274 }
275 }
276
277 /* wend is the size of the current window */
278 j = wend + 1;
279 /* add the 'bytes above' */
280 if (!start)
281 for (i = 0; i < j; i++) {
282 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
283 goto err;
284 }
285
286 /* wvalue will be an odd number < 2^window */
287 if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
288 goto err;
289
290 /* move the 'window' down further */
291 wstart -= wend + 1;
292 start = 0;
293 if (wstart < 0)
294 break;
295 }
296 ret = 1;
297 err:
298 BN_CTX_end(ctx);
299 BN_RECP_CTX_free(&recp);
300 bn_check_top(r);
301 return ret;
302 }
303
304 int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
305 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
306 {
307 int i, j, bits, ret = 0, wstart, wend, window;
308 int start = 1;
309 BIGNUM *d, *r;
310 const BIGNUM *aa;
311 /* Table of variables obtained from 'ctx' */
312 BIGNUM *val[TABLE_SIZE];
313 BN_MONT_CTX *mont = NULL;
314
315 bn_check_top(a);
316 bn_check_top(p);
317 bn_check_top(m);
318
319 if (!BN_is_odd(m)) {
320 ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
321 return 0;
322 }
323
324 if (m->top <= BN_CONSTTIME_SIZE_LIMIT
325 && (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
326 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
327 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0)) {
328 return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
329 }
330
331 bits = BN_num_bits(p);
332 if (bits == 0) {
333 /* x**0 mod 1, or x**0 mod -1 is still zero. */
334 if (BN_abs_is_word(m, 1)) {
335 ret = 1;
336 BN_zero(rr);
337 } else {
338 ret = BN_one(rr);
339 }
340 return ret;
341 }
342
343 BN_CTX_start(ctx);
344 d = BN_CTX_get(ctx);
345 r = BN_CTX_get(ctx);
346 val[0] = BN_CTX_get(ctx);
347 if (val[0] == NULL)
348 goto err;
349
350 /*
351 * If this is not done, things will break in the montgomery part
352 */
353
354 if (in_mont != NULL)
355 mont = in_mont;
356 else {
357 if ((mont = BN_MONT_CTX_new()) == NULL)
358 goto err;
359 if (!BN_MONT_CTX_set(mont, m, ctx))
360 goto err;
361 }
362
363 if (a->neg || BN_ucmp(a, m) >= 0) {
364 if (!BN_nnmod(val[0], a, m, ctx))
365 goto err;
366 aa = val[0];
367 } else
368 aa = a;
369 if (!bn_to_mont_fixed_top(val[0], aa, mont, ctx))
370 goto err; /* 1 */
371
372 window = BN_window_bits_for_exponent_size(bits);
373 if (window > 1) {
374 if (!bn_mul_mont_fixed_top(d, val[0], val[0], mont, ctx))
375 goto err; /* 2 */
376 j = 1 << (window - 1);
377 for (i = 1; i < j; i++) {
378 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
379 !bn_mul_mont_fixed_top(val[i], val[i - 1], d, mont, ctx))
380 goto err;
381 }
382 }
383
384 start = 1; /* This is used to avoid multiplication etc
385 * when there is only the value '1' in the
386 * buffer. */
387 wstart = bits - 1; /* The top bit of the window */
388 wend = 0; /* The bottom bit of the window */
389
390 #if 1 /* by Shay Gueron's suggestion */
391 j = m->top; /* borrow j */
392 if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
393 if (bn_wexpand(r, j) == NULL)
394 goto err;
395 /* 2^(top*BN_BITS2) - m */
396 r->d[0] = (0 - m->d[0]) & BN_MASK2;
397 for (i = 1; i < j; i++)
398 r->d[i] = (~m->d[i]) & BN_MASK2;
399 r->top = j;
400 r->flags |= BN_FLG_FIXED_TOP;
401 } else
402 #endif
403 if (!bn_to_mont_fixed_top(r, BN_value_one(), mont, ctx))
404 goto err;
405 for (;;) {
406 int wvalue; /* The 'value' of the window */
407
408 if (BN_is_bit_set(p, wstart) == 0) {
409 if (!start) {
410 if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
411 goto err;
412 }
413 if (wstart == 0)
414 break;
415 wstart--;
416 continue;
417 }
418 /*
419 * We now have wstart on a 'set' bit, we now need to work out how bit
420 * a window to do. To do this we need to scan forward until the last
421 * set bit before the end of the window
422 */
423 wvalue = 1;
424 wend = 0;
425 for (i = 1; i < window; i++) {
426 if (wstart - i < 0)
427 break;
428 if (BN_is_bit_set(p, wstart - i)) {
429 wvalue <<= (i - wend);
430 wvalue |= 1;
431 wend = i;
432 }
433 }
434
435 /* wend is the size of the current window */
436 j = wend + 1;
437 /* add the 'bytes above' */
438 if (!start)
439 for (i = 0; i < j; i++) {
440 if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
441 goto err;
442 }
443
444 /* wvalue will be an odd number < 2^window */
445 if (!bn_mul_mont_fixed_top(r, r, val[wvalue >> 1], mont, ctx))
446 goto err;
447
448 /* move the 'window' down further */
449 wstart -= wend + 1;
450 start = 0;
451 if (wstart < 0)
452 break;
453 }
454 /*
455 * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
456 * removes padding [if any] and makes return value suitable for public
457 * API consumer.
458 */
459 #if defined(SPARC_T4_MONT)
460 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
461 j = mont->N.top; /* borrow j */
462 val[0]->d[0] = 1; /* borrow val[0] */
463 for (i = 1; i < j; i++)
464 val[0]->d[i] = 0;
465 val[0]->top = j;
466 if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
467 goto err;
468 } else
469 #endif
470 if (!BN_from_montgomery(rr, r, mont, ctx))
471 goto err;
472 ret = 1;
473 err:
474 if (in_mont == NULL)
475 BN_MONT_CTX_free(mont);
476 BN_CTX_end(ctx);
477 bn_check_top(rr);
478 return ret;
479 }
480
481 static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
482 {
483 BN_ULONG ret = 0;
484 int wordpos;
485
486 wordpos = bitpos / BN_BITS2;
487 bitpos %= BN_BITS2;
488 if (wordpos >= 0 && wordpos < a->top) {
489 ret = a->d[wordpos] & BN_MASK2;
490 if (bitpos) {
491 ret >>= bitpos;
492 if (++wordpos < a->top)
493 ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
494 }
495 }
496
497 return ret & BN_MASK2;
498 }
499
500 /*
501 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
502 * layout so that accessing any of these table values shows the same access
503 * pattern as far as cache lines are concerned. The following functions are
504 * used to transfer a BIGNUM from/to that table.
505 */
506
507 static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
508 unsigned char *buf, int idx,
509 int window)
510 {
511 int i, j;
512 int width = 1 << window;
513 BN_ULONG *table = (BN_ULONG *)buf;
514
515 if (top > b->top)
516 top = b->top; /* this works because 'buf' is explicitly
517 * zeroed */
518 for (i = 0, j = idx; i < top; i++, j += width) {
519 table[j] = b->d[i];
520 }
521
522 return 1;
523 }
524
525 static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
526 unsigned char *buf, int idx,
527 int window)
528 {
529 int i, j;
530 int width = 1 << window;
531 /*
532 * We declare table 'volatile' in order to discourage compiler
533 * from reordering loads from the table. Concern is that if
534 * reordered in specific manner loads might give away the
535 * information we are trying to conceal. Some would argue that
536 * compiler can reorder them anyway, but it can as well be
537 * argued that doing so would be violation of standard...
538 */
539 volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
540
541 if (bn_wexpand(b, top) == NULL)
542 return 0;
543
544 if (window <= 3) {
545 for (i = 0; i < top; i++, table += width) {
546 BN_ULONG acc = 0;
547
548 for (j = 0; j < width; j++) {
549 acc |= table[j] &
550 ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
551 }
552
553 b->d[i] = acc;
554 }
555 } else {
556 int xstride = 1 << (window - 2);
557 BN_ULONG y0, y1, y2, y3;
558
559 i = idx >> (window - 2); /* equivalent of idx / xstride */
560 idx &= xstride - 1; /* equivalent of idx % xstride */
561
562 y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
563 y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
564 y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
565 y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
566
567 for (i = 0; i < top; i++, table += width) {
568 BN_ULONG acc = 0;
569
570 for (j = 0; j < xstride; j++) {
571 acc |= ( (table[j + 0 * xstride] & y0) |
572 (table[j + 1 * xstride] & y1) |
573 (table[j + 2 * xstride] & y2) |
574 (table[j + 3 * xstride] & y3) )
575 & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
576 }
577
578 b->d[i] = acc;
579 }
580 }
581
582 b->top = top;
583 b->flags |= BN_FLG_FIXED_TOP;
584 return 1;
585 }
586
587 /*
588 * Given a pointer value, compute the next address that is a cache line
589 * multiple.
590 */
591 #define MOD_EXP_CTIME_ALIGN(x_) \
592 ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
593
594 /*
595 * This variant of BN_mod_exp_mont() uses fixed windows and the special
596 * precomputation memory layout to limit data-dependency to a minimum to
597 * protect secret exponents (cf. the hyper-threading timing attacks pointed
598 * out by Colin Percival,
599 * http://www.daemonology.net/hyperthreading-considered-harmful/)
600 */
601 int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
602 const BIGNUM *m, BN_CTX *ctx,
603 BN_MONT_CTX *in_mont)
604 {
605 int i, bits, ret = 0, window, wvalue, wmask, window0;
606 int top;
607 BN_MONT_CTX *mont = NULL;
608
609 int numPowers;
610 unsigned char *powerbufFree = NULL;
611 int powerbufLen = 0;
612 unsigned char *powerbuf = NULL;
613 BIGNUM tmp, am;
614 #if defined(SPARC_T4_MONT)
615 unsigned int t4 = 0;
616 #endif
617
618 bn_check_top(a);
619 bn_check_top(p);
620 bn_check_top(m);
621
622 if (!BN_is_odd(m)) {
623 ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
624 return 0;
625 }
626
627 top = m->top;
628
629 if (top > BN_CONSTTIME_SIZE_LIMIT) {
630 /* Prevent overflowing the powerbufLen computation below */
631 return BN_mod_exp_mont(rr, a, p, m, ctx, in_mont);
632 }
633
634 /*
635 * Use all bits stored in |p|, rather than |BN_num_bits|, so we do not leak
636 * whether the top bits are zero.
637 */
638 bits = p->top * BN_BITS2;
639 if (bits == 0) {
640 /* x**0 mod 1, or x**0 mod -1 is still zero. */
641 if (BN_abs_is_word(m, 1)) {
642 ret = 1;
643 BN_zero(rr);
644 } else {
645 ret = BN_one(rr);
646 }
647 return ret;
648 }
649
650 BN_CTX_start(ctx);
651
652 /*
653 * Allocate a montgomery context if it was not supplied by the caller. If
654 * this is not done, things will break in the montgomery part.
655 */
656 if (in_mont != NULL)
657 mont = in_mont;
658 else {
659 if ((mont = BN_MONT_CTX_new()) == NULL)
660 goto err;
661 if (!BN_MONT_CTX_set(mont, m, ctx))
662 goto err;
663 }
664
665 if (a->neg || BN_ucmp(a, m) >= 0) {
666 BIGNUM *reduced = BN_CTX_get(ctx);
667 if (reduced == NULL
668 || !BN_nnmod(reduced, a, m, ctx)) {
669 goto err;
670 }
671 a = reduced;
672 }
673
674 #ifdef RSAZ_ENABLED
675 /*
676 * If the size of the operands allow it, perform the optimized
677 * RSAZ exponentiation. For further information see
678 * crypto/bn/rsaz_exp.c and accompanying assembly modules.
679 */
680 if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
681 && rsaz_avx2_eligible()) {
682 if (NULL == bn_wexpand(rr, 16))
683 goto err;
684 RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
685 mont->n0[0]);
686 rr->top = 16;
687 rr->neg = 0;
688 bn_correct_top(rr);
689 ret = 1;
690 goto err;
691 } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
692 if (NULL == bn_wexpand(rr, 8))
693 goto err;
694 RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
695 rr->top = 8;
696 rr->neg = 0;
697 bn_correct_top(rr);
698 ret = 1;
699 goto err;
700 }
701 #endif
702
703 /* Get the window size to use with size of p. */
704 window = BN_window_bits_for_ctime_exponent_size(bits);
705 #if defined(SPARC_T4_MONT)
706 if (window >= 5 && (top & 15) == 0 && top <= 64 &&
707 (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
708 (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
709 window = 5;
710 else
711 #endif
712 #if defined(OPENSSL_BN_ASM_MONT5)
713 if (window >= 5 && top <= BN_SOFT_LIMIT) {
714 window = 5; /* ~5% improvement for RSA2048 sign, and even
715 * for RSA4096 */
716 /* reserve space for mont->N.d[] copy */
717 powerbufLen += top * sizeof(mont->N.d[0]);
718 }
719 #endif
720 (void)0;
721
722 /*
723 * Allocate a buffer large enough to hold all of the pre-computed powers
724 * of am, am itself and tmp.
725 */
726 numPowers = 1 << window;
727 powerbufLen += sizeof(m->d[0]) * (top * numPowers +
728 ((2 * top) >
729 numPowers ? (2 * top) : numPowers));
730 #ifdef alloca
731 if (powerbufLen < 3072)
732 powerbufFree =
733 alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
734 else
735 #endif
736 if ((powerbufFree =
737 OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
738 == NULL)
739 goto err;
740
741 powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
742 memset(powerbuf, 0, powerbufLen);
743
744 #ifdef alloca
745 if (powerbufLen < 3072)
746 powerbufFree = NULL;
747 #endif
748
749 /* lay down tmp and am right after powers table */
750 tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
751 am.d = tmp.d + top;
752 tmp.top = am.top = 0;
753 tmp.dmax = am.dmax = top;
754 tmp.neg = am.neg = 0;
755 tmp.flags = am.flags = BN_FLG_STATIC_DATA;
756
757 /* prepare a^0 in Montgomery domain */
758 #if 1 /* by Shay Gueron's suggestion */
759 if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
760 /* 2^(top*BN_BITS2) - m */
761 tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
762 for (i = 1; i < top; i++)
763 tmp.d[i] = (~m->d[i]) & BN_MASK2;
764 tmp.top = top;
765 } else
766 #endif
767 if (!bn_to_mont_fixed_top(&tmp, BN_value_one(), mont, ctx))
768 goto err;
769
770 /* prepare a^1 in Montgomery domain */
771 if (!bn_to_mont_fixed_top(&am, a, mont, ctx))
772 goto err;
773
774 if (top > BN_SOFT_LIMIT)
775 goto fallback;
776
777 #if defined(SPARC_T4_MONT)
778 if (t4) {
779 typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
780 const BN_ULONG *n0, const void *table,
781 int power, int bits);
782 int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
783 const BN_ULONG *n0, const void *table,
784 int power, int bits);
785 int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
786 const BN_ULONG *n0, const void *table,
787 int power, int bits);
788 int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
789 const BN_ULONG *n0, const void *table,
790 int power, int bits);
791 int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
792 const BN_ULONG *n0, const void *table,
793 int power, int bits);
794 static const bn_pwr5_mont_f pwr5_funcs[4] = {
795 bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
796 bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
797 };
798 bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
799
800 typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
801 const void *bp, const BN_ULONG *np,
802 const BN_ULONG *n0);
803 int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
804 const BN_ULONG *np, const BN_ULONG *n0);
805 int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
806 const void *bp, const BN_ULONG *np,
807 const BN_ULONG *n0);
808 int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
809 const void *bp, const BN_ULONG *np,
810 const BN_ULONG *n0);
811 int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
812 const void *bp, const BN_ULONG *np,
813 const BN_ULONG *n0);
814 static const bn_mul_mont_f mul_funcs[4] = {
815 bn_mul_mont_t4_8, bn_mul_mont_t4_16,
816 bn_mul_mont_t4_24, bn_mul_mont_t4_32
817 };
818 bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
819
820 void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
821 const void *bp, const BN_ULONG *np,
822 const BN_ULONG *n0, int num);
823 void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
824 const void *bp, const BN_ULONG *np,
825 const BN_ULONG *n0, int num);
826 void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
827 const void *table, const BN_ULONG *np,
828 const BN_ULONG *n0, int num, int power);
829 void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
830 void *table, size_t power);
831 void bn_gather5_t4(BN_ULONG *out, size_t num,
832 void *table, size_t power);
833 void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
834
835 BN_ULONG *np = mont->N.d, *n0 = mont->n0;
836 int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
837 * than 32 */
838
839 /*
840 * BN_to_montgomery can contaminate words above .top [in
841 * BN_DEBUG build...
842 */
843 for (i = am.top; i < top; i++)
844 am.d[i] = 0;
845 for (i = tmp.top; i < top; i++)
846 tmp.d[i] = 0;
847
848 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
849 bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
850 if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
851 !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
852 bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
853 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
854
855 for (i = 3; i < 32; i++) {
856 /* Calculate a^i = a^(i-1) * a */
857 if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
858 !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
859 bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
860 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
861 }
862
863 /* switch to 64-bit domain */
864 np = alloca(top * sizeof(BN_ULONG));
865 top /= 2;
866 bn_flip_t4(np, mont->N.d, top);
867
868 /*
869 * The exponent may not have a whole number of fixed-size windows.
870 * To simplify the main loop, the initial window has between 1 and
871 * full-window-size bits such that what remains is always a whole
872 * number of windows
873 */
874 window0 = (bits - 1) % 5 + 1;
875 wmask = (1 << window0) - 1;
876 bits -= window0;
877 wvalue = bn_get_bits(p, bits) & wmask;
878 bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
879
880 /*
881 * Scan the exponent one window at a time starting from the most
882 * significant bits.
883 */
884 while (bits > 0) {
885 if (bits < stride)
886 stride = bits;
887 bits -= stride;
888 wvalue = bn_get_bits(p, bits);
889
890 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
891 continue;
892 /* retry once and fall back */
893 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
894 continue;
895
896 bits += stride - 5;
897 wvalue >>= stride - 5;
898 wvalue &= 31;
899 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
900 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
901 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
902 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
903 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
904 bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
905 wvalue);
906 }
907
908 bn_flip_t4(tmp.d, tmp.d, top);
909 top *= 2;
910 /* back to 32-bit domain */
911 tmp.top = top;
912 bn_correct_top(&tmp);
913 OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
914 } else
915 #endif
916 #if defined(OPENSSL_BN_ASM_MONT5)
917 if (window == 5 && top > 1) {
918 /*
919 * This optimization uses ideas from https://eprint.iacr.org/2011/239,
920 * specifically optimization of cache-timing attack countermeasures,
921 * pre-computation optimization, and Almost Montgomery Multiplication.
922 *
923 * The paper discusses a 4-bit window to optimize 512-bit modular
924 * exponentiation, used in RSA-1024 with CRT, but RSA-1024 is no longer
925 * important.
926 *
927 * |bn_mul_mont_gather5| and |bn_power5| implement the "almost"
928 * reduction variant, so the values here may not be fully reduced.
929 * They are bounded by R (i.e. they fit in |top| words), not |m|.
930 * Additionally, we pass these "almost" reduced inputs into
931 * |bn_mul_mont|, which implements the normal reduction variant.
932 * Given those inputs, |bn_mul_mont| may not give reduced
933 * output, but it will still produce "almost" reduced output.
934 */
935 void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
936 const void *table, const BN_ULONG *np,
937 const BN_ULONG *n0, int num, int power);
938 void bn_scatter5(const BN_ULONG *inp, size_t num,
939 void *table, size_t power);
940 void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
941 void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
942 const void *table, const BN_ULONG *np,
943 const BN_ULONG *n0, int num, int power);
944 int bn_get_bits5(const BN_ULONG *ap, int off);
945
946 BN_ULONG *n0 = mont->n0, *np;
947
948 /*
949 * BN_to_montgomery can contaminate words above .top [in
950 * BN_DEBUG build...
951 */
952 for (i = am.top; i < top; i++)
953 am.d[i] = 0;
954 for (i = tmp.top; i < top; i++)
955 tmp.d[i] = 0;
956
957 /*
958 * copy mont->N.d[] to improve cache locality
959 */
960 for (np = am.d + top, i = 0; i < top; i++)
961 np[i] = mont->N.d[i];
962
963 bn_scatter5(tmp.d, top, powerbuf, 0);
964 bn_scatter5(am.d, am.top, powerbuf, 1);
965 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
966 bn_scatter5(tmp.d, top, powerbuf, 2);
967
968 # if 0
969 for (i = 3; i < 32; i++) {
970 /* Calculate a^i = a^(i-1) * a */
971 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
972 bn_scatter5(tmp.d, top, powerbuf, i);
973 }
974 # else
975 /* same as above, but uses squaring for 1/2 of operations */
976 for (i = 4; i < 32; i *= 2) {
977 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
978 bn_scatter5(tmp.d, top, powerbuf, i);
979 }
980 for (i = 3; i < 8; i += 2) {
981 int j;
982 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
983 bn_scatter5(tmp.d, top, powerbuf, i);
984 for (j = 2 * i; j < 32; j *= 2) {
985 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
986 bn_scatter5(tmp.d, top, powerbuf, j);
987 }
988 }
989 for (; i < 16; i += 2) {
990 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
991 bn_scatter5(tmp.d, top, powerbuf, i);
992 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
993 bn_scatter5(tmp.d, top, powerbuf, 2 * i);
994 }
995 for (; i < 32; i += 2) {
996 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
997 bn_scatter5(tmp.d, top, powerbuf, i);
998 }
999 # endif
1000 /*
1001 * The exponent may not have a whole number of fixed-size windows.
1002 * To simplify the main loop, the initial window has between 1 and
1003 * full-window-size bits such that what remains is always a whole
1004 * number of windows
1005 */
1006 window0 = (bits - 1) % 5 + 1;
1007 wmask = (1 << window0) - 1;
1008 bits -= window0;
1009 wvalue = bn_get_bits(p, bits) & wmask;
1010 bn_gather5(tmp.d, top, powerbuf, wvalue);
1011
1012 /*
1013 * Scan the exponent one window at a time starting from the most
1014 * significant bits.
1015 */
1016 if (top & 7) {
1017 while (bits > 0) {
1018 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1019 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1020 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1021 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1022 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1023 bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
1024 bn_get_bits5(p->d, bits -= 5));
1025 }
1026 } else {
1027 while (bits > 0) {
1028 bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top,
1029 bn_get_bits5(p->d, bits -= 5));
1030 }
1031 }
1032
1033 tmp.top = top;
1034 /*
1035 * The result is now in |tmp| in Montgomery form, but it may not be
1036 * fully reduced. This is within bounds for |BN_from_montgomery|
1037 * (tmp < R <= m*R) so it will, when converting from Montgomery form,
1038 * produce a fully reduced result.
1039 *
1040 * This differs from Figure 2 of the paper, which uses AMM(h, 1) to
1041 * convert from Montgomery form with unreduced output, followed by an
1042 * extra reduction step. In the paper's terminology, we replace
1043 * steps 9 and 10 with MM(h, 1).
1044 */
1045 } else
1046 #endif
1047 {
1048 fallback:
1049 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
1050 goto err;
1051 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
1052 goto err;
1053
1054 /*
1055 * If the window size is greater than 1, then calculate
1056 * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1057 * powers could instead be computed as (a^(i/2))^2 to use the slight
1058 * performance advantage of sqr over mul).
1059 */
1060 if (window > 1) {
1061 if (!bn_mul_mont_fixed_top(&tmp, &am, &am, mont, ctx))
1062 goto err;
1063 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
1064 window))
1065 goto err;
1066 for (i = 3; i < numPowers; i++) {
1067 /* Calculate a^i = a^(i-1) * a */
1068 if (!bn_mul_mont_fixed_top(&tmp, &am, &tmp, mont, ctx))
1069 goto err;
1070 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
1071 window))
1072 goto err;
1073 }
1074 }
1075
1076 /*
1077 * The exponent may not have a whole number of fixed-size windows.
1078 * To simplify the main loop, the initial window has between 1 and
1079 * full-window-size bits such that what remains is always a whole
1080 * number of windows
1081 */
1082 window0 = (bits - 1) % window + 1;
1083 wmask = (1 << window0) - 1;
1084 bits -= window0;
1085 wvalue = bn_get_bits(p, bits) & wmask;
1086 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
1087 window))
1088 goto err;
1089
1090 wmask = (1 << window) - 1;
1091 /*
1092 * Scan the exponent one window at a time starting from the most
1093 * significant bits.
1094 */
1095 while (bits > 0) {
1096
1097 /* Square the result window-size times */
1098 for (i = 0; i < window; i++)
1099 if (!bn_mul_mont_fixed_top(&tmp, &tmp, &tmp, mont, ctx))
1100 goto err;
1101
1102 /*
1103 * Get a window's worth of bits from the exponent
1104 * This avoids calling BN_is_bit_set for each bit, which
1105 * is not only slower but also makes each bit vulnerable to
1106 * EM (and likely other) side-channel attacks like One&Done
1107 * (for details see "One&Done: A Single-Decryption EM-Based
1108 * Attack on OpenSSL's Constant-Time Blinded RSA" by M. Alam,
1109 * H. Khan, M. Dey, N. Sinha, R. Callan, A. Zajic, and
1110 * M. Prvulovic, in USENIX Security'18)
1111 */
1112 bits -= window;
1113 wvalue = bn_get_bits(p, bits) & wmask;
1114 /*
1115 * Fetch the appropriate pre-computed value from the pre-buf
1116 */
1117 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
1118 window))
1119 goto err;
1120
1121 /* Multiply the result into the intermediate result */
1122 if (!bn_mul_mont_fixed_top(&tmp, &tmp, &am, mont, ctx))
1123 goto err;
1124 }
1125 }
1126
1127 /*
1128 * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
1129 * removes padding [if any] and makes return value suitable for public
1130 * API consumer.
1131 */
1132 #if defined(SPARC_T4_MONT)
1133 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1134 am.d[0] = 1; /* borrow am */
1135 for (i = 1; i < top; i++)
1136 am.d[i] = 0;
1137 if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1138 goto err;
1139 } else
1140 #endif
1141 if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1142 goto err;
1143 ret = 1;
1144 err:
1145 if (in_mont == NULL)
1146 BN_MONT_CTX_free(mont);
1147 if (powerbuf != NULL) {
1148 OPENSSL_cleanse(powerbuf, powerbufLen);
1149 OPENSSL_free(powerbufFree);
1150 }
1151 BN_CTX_end(ctx);
1152 return ret;
1153 }
1154
1155 int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1156 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
1157 {
1158 BN_MONT_CTX *mont = NULL;
1159 int b, bits, ret = 0;
1160 int r_is_one;
1161 BN_ULONG w, next_w;
1162 BIGNUM *r, *t;
1163 BIGNUM *swap_tmp;
1164 #define BN_MOD_MUL_WORD(r, w, m) \
1165 (BN_mul_word(r, (w)) && \
1166 (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
1167 (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1168 /*
1169 * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1170 * probably more overhead than always using BN_mod (which uses BN_copy if
1171 * a similar test returns true).
1172 */
1173 /*
1174 * We can use BN_mod and do not need BN_nnmod because our accumulator is
1175 * never negative (the result of BN_mod does not depend on the sign of
1176 * the modulus).
1177 */
1178 #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
1179 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1180
1181 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1182 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
1183 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1184 ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1185 return 0;
1186 }
1187
1188 bn_check_top(p);
1189 bn_check_top(m);
1190
1191 if (!BN_is_odd(m)) {
1192 ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
1193 return 0;
1194 }
1195 if (m->top == 1)
1196 a %= m->d[0]; /* make sure that 'a' is reduced */
1197
1198 bits = BN_num_bits(p);
1199 if (bits == 0) {
1200 /* x**0 mod 1, or x**0 mod -1 is still zero. */
1201 if (BN_abs_is_word(m, 1)) {
1202 ret = 1;
1203 BN_zero(rr);
1204 } else {
1205 ret = BN_one(rr);
1206 }
1207 return ret;
1208 }
1209 if (a == 0) {
1210 BN_zero(rr);
1211 ret = 1;
1212 return ret;
1213 }
1214
1215 BN_CTX_start(ctx);
1216 r = BN_CTX_get(ctx);
1217 t = BN_CTX_get(ctx);
1218 if (t == NULL)
1219 goto err;
1220
1221 if (in_mont != NULL)
1222 mont = in_mont;
1223 else {
1224 if ((mont = BN_MONT_CTX_new()) == NULL)
1225 goto err;
1226 if (!BN_MONT_CTX_set(mont, m, ctx))
1227 goto err;
1228 }
1229
1230 r_is_one = 1; /* except for Montgomery factor */
1231
1232 /* bits-1 >= 0 */
1233
1234 /* The result is accumulated in the product r*w. */
1235 w = a; /* bit 'bits-1' of 'p' is always set */
1236 for (b = bits - 2; b >= 0; b--) {
1237 /* First, square r*w. */
1238 next_w = w * w;
1239 if ((next_w / w) != w) { /* overflow */
1240 if (r_is_one) {
1241 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1242 goto err;
1243 r_is_one = 0;
1244 } else {
1245 if (!BN_MOD_MUL_WORD(r, w, m))
1246 goto err;
1247 }
1248 next_w = 1;
1249 }
1250 w = next_w;
1251 if (!r_is_one) {
1252 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1253 goto err;
1254 }
1255
1256 /* Second, multiply r*w by 'a' if exponent bit is set. */
1257 if (BN_is_bit_set(p, b)) {
1258 next_w = w * a;
1259 if ((next_w / a) != w) { /* overflow */
1260 if (r_is_one) {
1261 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1262 goto err;
1263 r_is_one = 0;
1264 } else {
1265 if (!BN_MOD_MUL_WORD(r, w, m))
1266 goto err;
1267 }
1268 next_w = a;
1269 }
1270 w = next_w;
1271 }
1272 }
1273
1274 /* Finally, set r:=r*w. */
1275 if (w != 1) {
1276 if (r_is_one) {
1277 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1278 goto err;
1279 r_is_one = 0;
1280 } else {
1281 if (!BN_MOD_MUL_WORD(r, w, m))
1282 goto err;
1283 }
1284 }
1285
1286 if (r_is_one) { /* can happen only if a == 1 */
1287 if (!BN_one(rr))
1288 goto err;
1289 } else {
1290 if (!BN_from_montgomery(rr, r, mont, ctx))
1291 goto err;
1292 }
1293 ret = 1;
1294 err:
1295 if (in_mont == NULL)
1296 BN_MONT_CTX_free(mont);
1297 BN_CTX_end(ctx);
1298 bn_check_top(rr);
1299 return ret;
1300 }
1301
1302 /* The old fallback, simple version :-) */
1303 int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
1304 const BIGNUM *m, BN_CTX *ctx)
1305 {
1306 int i, j, bits, ret = 0, wstart, wend, window;
1307 int start = 1;
1308 BIGNUM *d;
1309 /* Table of variables obtained from 'ctx' */
1310 BIGNUM *val[TABLE_SIZE];
1311
1312 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1313 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
1314 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
1315 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1316 ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1317 return 0;
1318 }
1319
1320 bits = BN_num_bits(p);
1321 if (bits == 0) {
1322 /* x**0 mod 1, or x**0 mod -1 is still zero. */
1323 if (BN_abs_is_word(m, 1)) {
1324 ret = 1;
1325 BN_zero(r);
1326 } else {
1327 ret = BN_one(r);
1328 }
1329 return ret;
1330 }
1331
1332 BN_CTX_start(ctx);
1333 d = BN_CTX_get(ctx);
1334 val[0] = BN_CTX_get(ctx);
1335 if (val[0] == NULL)
1336 goto err;
1337
1338 if (!BN_nnmod(val[0], a, m, ctx))
1339 goto err; /* 1 */
1340 if (BN_is_zero(val[0])) {
1341 BN_zero(r);
1342 ret = 1;
1343 goto err;
1344 }
1345
1346 window = BN_window_bits_for_exponent_size(bits);
1347 if (window > 1) {
1348 if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1349 goto err; /* 2 */
1350 j = 1 << (window - 1);
1351 for (i = 1; i < j; i++) {
1352 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1353 !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1354 goto err;
1355 }
1356 }
1357
1358 start = 1; /* This is used to avoid multiplication etc
1359 * when there is only the value '1' in the
1360 * buffer. */
1361 wstart = bits - 1; /* The top bit of the window */
1362 wend = 0; /* The bottom bit of the window */
1363
1364 if (!BN_one(r))
1365 goto err;
1366
1367 for (;;) {
1368 int wvalue; /* The 'value' of the window */
1369
1370 if (BN_is_bit_set(p, wstart) == 0) {
1371 if (!start)
1372 if (!BN_mod_mul(r, r, r, m, ctx))
1373 goto err;
1374 if (wstart == 0)
1375 break;
1376 wstart--;
1377 continue;
1378 }
1379 /*
1380 * We now have wstart on a 'set' bit, we now need to work out how bit
1381 * a window to do. To do this we need to scan forward until the last
1382 * set bit before the end of the window
1383 */
1384 wvalue = 1;
1385 wend = 0;
1386 for (i = 1; i < window; i++) {
1387 if (wstart - i < 0)
1388 break;
1389 if (BN_is_bit_set(p, wstart - i)) {
1390 wvalue <<= (i - wend);
1391 wvalue |= 1;
1392 wend = i;
1393 }
1394 }
1395
1396 /* wend is the size of the current window */
1397 j = wend + 1;
1398 /* add the 'bytes above' */
1399 if (!start)
1400 for (i = 0; i < j; i++) {
1401 if (!BN_mod_mul(r, r, r, m, ctx))
1402 goto err;
1403 }
1404
1405 /* wvalue will be an odd number < 2^window */
1406 if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1407 goto err;
1408
1409 /* move the 'window' down further */
1410 wstart -= wend + 1;
1411 start = 0;
1412 if (wstart < 0)
1413 break;
1414 }
1415 ret = 1;
1416 err:
1417 BN_CTX_end(ctx);
1418 bn_check_top(r);
1419 return ret;
1420 }
1421
1422 /*
1423 * This is a variant of modular exponentiation optimization that does
1424 * parallel 2-primes exponentiation using 256-bit (AVX512VL) AVX512_IFMA ISA
1425 * in 52-bit binary redundant representation.
1426 * If such instructions are not available, or input data size is not supported,
1427 * it falls back to two BN_mod_exp_mont_consttime() calls.
1428 */
1429 int BN_mod_exp_mont_consttime_x2(BIGNUM *rr1, const BIGNUM *a1, const BIGNUM *p1,
1430 const BIGNUM *m1, BN_MONT_CTX *in_mont1,
1431 BIGNUM *rr2, const BIGNUM *a2, const BIGNUM *p2,
1432 const BIGNUM *m2, BN_MONT_CTX *in_mont2,
1433 BN_CTX *ctx)
1434 {
1435 int ret = 0;
1436
1437 #ifdef RSAZ_ENABLED
1438 BN_MONT_CTX *mont1 = NULL;
1439 BN_MONT_CTX *mont2 = NULL;
1440
1441 if (ossl_rsaz_avx512ifma_eligible() &&
1442 (((a1->top == 16) && (p1->top == 16) && (BN_num_bits(m1) == 1024) &&
1443 (a2->top == 16) && (p2->top == 16) && (BN_num_bits(m2) == 1024)) ||
1444 ((a1->top == 24) && (p1->top == 24) && (BN_num_bits(m1) == 1536) &&
1445 (a2->top == 24) && (p2->top == 24) && (BN_num_bits(m2) == 1536)) ||
1446 ((a1->top == 32) && (p1->top == 32) && (BN_num_bits(m1) == 2048) &&
1447 (a2->top == 32) && (p2->top == 32) && (BN_num_bits(m2) == 2048)))) {
1448
1449 int topn = a1->top;
1450 /* Modulus bits of |m1| and |m2| are equal */
1451 int mod_bits = BN_num_bits(m1);
1452
1453 if (bn_wexpand(rr1, topn) == NULL)
1454 goto err;
1455 if (bn_wexpand(rr2, topn) == NULL)
1456 goto err;
1457
1458 /* Ensure that montgomery contexts are initialized */
1459 if (in_mont1 != NULL) {
1460 mont1 = in_mont1;
1461 } else {
1462 if ((mont1 = BN_MONT_CTX_new()) == NULL)
1463 goto err;
1464 if (!BN_MONT_CTX_set(mont1, m1, ctx))
1465 goto err;
1466 }
1467 if (in_mont2 != NULL) {
1468 mont2 = in_mont2;
1469 } else {
1470 if ((mont2 = BN_MONT_CTX_new()) == NULL)
1471 goto err;
1472 if (!BN_MONT_CTX_set(mont2, m2, ctx))
1473 goto err;
1474 }
1475
1476 ret = ossl_rsaz_mod_exp_avx512_x2(rr1->d, a1->d, p1->d, m1->d,
1477 mont1->RR.d, mont1->n0[0],
1478 rr2->d, a2->d, p2->d, m2->d,
1479 mont2->RR.d, mont2->n0[0],
1480 mod_bits);
1481
1482 rr1->top = topn;
1483 rr1->neg = 0;
1484 bn_correct_top(rr1);
1485 bn_check_top(rr1);
1486
1487 rr2->top = topn;
1488 rr2->neg = 0;
1489 bn_correct_top(rr2);
1490 bn_check_top(rr2);
1491
1492 goto err;
1493 }
1494 #endif
1495
1496 /* rr1 = a1^p1 mod m1 */
1497 ret = BN_mod_exp_mont_consttime(rr1, a1, p1, m1, ctx, in_mont1);
1498 /* rr2 = a2^p2 mod m2 */
1499 ret &= BN_mod_exp_mont_consttime(rr2, a2, p2, m2, ctx, in_mont2);
1500
1501 #ifdef RSAZ_ENABLED
1502 err:
1503 if (in_mont2 == NULL)
1504 BN_MONT_CTX_free(mont2);
1505 if (in_mont1 == NULL)
1506 BN_MONT_CTX_free(mont1);
1507 #endif
1508
1509 return ret;
1510 }