]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/bn/bn_exp.c
Rearrange rsaz
[thirdparty/openssl.git] / crypto / bn / bn_exp.c
1 /* crypto/bn/bn_exp.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include "internal/cryptlib.h"
113 #include "bn_lcl.h"
114
115 #include <stdlib.h>
116 #ifdef _WIN32
117 # include <malloc.h>
118 # ifndef alloca
119 # define alloca _alloca
120 # endif
121 #elif defined(__GNUC__)
122 # ifndef alloca
123 # define alloca(s) __builtin_alloca((s))
124 # endif
125 #elif defined(__sun)
126 # include <alloca.h>
127 #endif
128
129 #include "rsaz_exp.h"
130
131 #undef SPARC_T4_MONT
132 #if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
133 # include "sparc_arch.h"
134 extern unsigned int OPENSSL_sparcv9cap_P[];
135 # define SPARC_T4_MONT
136 #endif
137
138 /* maximum precomputation table size for *variable* sliding windows */
139 #define TABLE_SIZE 32
140
141 /* this one works - simple but works */
142 int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
143 {
144 int i, bits, ret = 0;
145 BIGNUM *v, *rr;
146
147 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
148 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
149 BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
150 return -1;
151 }
152
153 BN_CTX_start(ctx);
154 if ((r == a) || (r == p))
155 rr = BN_CTX_get(ctx);
156 else
157 rr = r;
158 v = BN_CTX_get(ctx);
159 if (rr == NULL || v == NULL)
160 goto err;
161
162 if (BN_copy(v, a) == NULL)
163 goto err;
164 bits = BN_num_bits(p);
165
166 if (BN_is_odd(p)) {
167 if (BN_copy(rr, a) == NULL)
168 goto err;
169 } else {
170 if (!BN_one(rr))
171 goto err;
172 }
173
174 for (i = 1; i < bits; i++) {
175 if (!BN_sqr(v, v, ctx))
176 goto err;
177 if (BN_is_bit_set(p, i)) {
178 if (!BN_mul(rr, rr, v, ctx))
179 goto err;
180 }
181 }
182 if (r != rr)
183 BN_copy(r, rr);
184 ret = 1;
185 err:
186 BN_CTX_end(ctx);
187 bn_check_top(r);
188 return (ret);
189 }
190
191 int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
192 BN_CTX *ctx)
193 {
194 int ret;
195
196 bn_check_top(a);
197 bn_check_top(p);
198 bn_check_top(m);
199
200 /*-
201 * For even modulus m = 2^k*m_odd, it might make sense to compute
202 * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
203 * exponentiation for the odd part), using appropriate exponent
204 * reductions, and combine the results using the CRT.
205 *
206 * For now, we use Montgomery only if the modulus is odd; otherwise,
207 * exponentiation using the reciprocal-based quick remaindering
208 * algorithm is used.
209 *
210 * (Timing obtained with expspeed.c [computations a^p mod m
211 * where a, p, m are of the same length: 256, 512, 1024, 2048,
212 * 4096, 8192 bits], compared to the running time of the
213 * standard algorithm:
214 *
215 * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
216 * 55 .. 77 % [UltraSparc processor, but
217 * debug-solaris-sparcv8-gcc conf.]
218 *
219 * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
220 * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
221 *
222 * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
223 * at 2048 and more bits, but at 512 and 1024 bits, it was
224 * slower even than the standard algorithm!
225 *
226 * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
227 * should be obtained when the new Montgomery reduction code
228 * has been integrated into OpenSSL.)
229 */
230
231 #define MONT_MUL_MOD
232 #define MONT_EXP_WORD
233 #define RECP_MUL_MOD
234
235 #ifdef MONT_MUL_MOD
236 /*
237 * I have finally been able to take out this pre-condition of the top bit
238 * being set. It was caused by an error in BN_div with negatives. There
239 * was also another problem when for a^b%m a >= m. eay 07-May-97
240 */
241 /* if ((m->d[m->top-1]&BN_TBIT) && BN_is_odd(m)) */
242
243 if (BN_is_odd(m)) {
244 # ifdef MONT_EXP_WORD
245 if (a->top == 1 && !a->neg
246 && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)) {
247 BN_ULONG A = a->d[0];
248 ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
249 } else
250 # endif
251 ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
252 } else
253 #endif
254 #ifdef RECP_MUL_MOD
255 {
256 ret = BN_mod_exp_recp(r, a, p, m, ctx);
257 }
258 #else
259 {
260 ret = BN_mod_exp_simple(r, a, p, m, ctx);
261 }
262 #endif
263
264 bn_check_top(r);
265 return (ret);
266 }
267
268 int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
269 const BIGNUM *m, BN_CTX *ctx)
270 {
271 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
272 int start = 1;
273 BIGNUM *aa;
274 /* Table of variables obtained from 'ctx' */
275 BIGNUM *val[TABLE_SIZE];
276 BN_RECP_CTX recp;
277
278 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
279 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
280 BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
281 return -1;
282 }
283
284 bits = BN_num_bits(p);
285
286 if (bits == 0) {
287 ret = BN_one(r);
288 return ret;
289 }
290
291 BN_CTX_start(ctx);
292 aa = BN_CTX_get(ctx);
293 val[0] = BN_CTX_get(ctx);
294 if (!aa || !val[0])
295 goto err;
296
297 BN_RECP_CTX_init(&recp);
298 if (m->neg) {
299 /* ignore sign of 'm' */
300 if (!BN_copy(aa, m))
301 goto err;
302 aa->neg = 0;
303 if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
304 goto err;
305 } else {
306 if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
307 goto err;
308 }
309
310 if (!BN_nnmod(val[0], a, m, ctx))
311 goto err; /* 1 */
312 if (BN_is_zero(val[0])) {
313 BN_zero(r);
314 ret = 1;
315 goto err;
316 }
317
318 window = BN_window_bits_for_exponent_size(bits);
319 if (window > 1) {
320 if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
321 goto err; /* 2 */
322 j = 1 << (window - 1);
323 for (i = 1; i < j; i++) {
324 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
325 !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
326 goto err;
327 }
328 }
329
330 start = 1; /* This is used to avoid multiplication etc
331 * when there is only the value '1' in the
332 * buffer. */
333 wvalue = 0; /* The 'value' of the window */
334 wstart = bits - 1; /* The top bit of the window */
335 wend = 0; /* The bottom bit of the window */
336
337 if (!BN_one(r))
338 goto err;
339
340 for (;;) {
341 if (BN_is_bit_set(p, wstart) == 0) {
342 if (!start)
343 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
344 goto err;
345 if (wstart == 0)
346 break;
347 wstart--;
348 continue;
349 }
350 /*
351 * We now have wstart on a 'set' bit, we now need to work out how bit
352 * a window to do. To do this we need to scan forward until the last
353 * set bit before the end of the window
354 */
355 j = wstart;
356 wvalue = 1;
357 wend = 0;
358 for (i = 1; i < window; i++) {
359 if (wstart - i < 0)
360 break;
361 if (BN_is_bit_set(p, wstart - i)) {
362 wvalue <<= (i - wend);
363 wvalue |= 1;
364 wend = i;
365 }
366 }
367
368 /* wend is the size of the current window */
369 j = wend + 1;
370 /* add the 'bytes above' */
371 if (!start)
372 for (i = 0; i < j; i++) {
373 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
374 goto err;
375 }
376
377 /* wvalue will be an odd number < 2^window */
378 if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
379 goto err;
380
381 /* move the 'window' down further */
382 wstart -= wend + 1;
383 wvalue = 0;
384 start = 0;
385 if (wstart < 0)
386 break;
387 }
388 ret = 1;
389 err:
390 BN_CTX_end(ctx);
391 BN_RECP_CTX_free(&recp);
392 bn_check_top(r);
393 return (ret);
394 }
395
396 int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
397 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
398 {
399 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
400 int start = 1;
401 BIGNUM *d, *r;
402 const BIGNUM *aa;
403 /* Table of variables obtained from 'ctx' */
404 BIGNUM *val[TABLE_SIZE];
405 BN_MONT_CTX *mont = NULL;
406
407 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
408 return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
409 }
410
411 bn_check_top(a);
412 bn_check_top(p);
413 bn_check_top(m);
414
415 if (!BN_is_odd(m)) {
416 BNerr(BN_F_BN_MOD_EXP_MONT, BN_R_CALLED_WITH_EVEN_MODULUS);
417 return (0);
418 }
419 bits = BN_num_bits(p);
420 if (bits == 0) {
421 ret = BN_one(rr);
422 return ret;
423 }
424
425 BN_CTX_start(ctx);
426 d = BN_CTX_get(ctx);
427 r = BN_CTX_get(ctx);
428 val[0] = BN_CTX_get(ctx);
429 if (!d || !r || !val[0])
430 goto err;
431
432 /*
433 * If this is not done, things will break in the montgomery part
434 */
435
436 if (in_mont != NULL)
437 mont = in_mont;
438 else {
439 if ((mont = BN_MONT_CTX_new()) == NULL)
440 goto err;
441 if (!BN_MONT_CTX_set(mont, m, ctx))
442 goto err;
443 }
444
445 if (a->neg || BN_ucmp(a, m) >= 0) {
446 if (!BN_nnmod(val[0], a, m, ctx))
447 goto err;
448 aa = val[0];
449 } else
450 aa = a;
451 if (BN_is_zero(aa)) {
452 BN_zero(rr);
453 ret = 1;
454 goto err;
455 }
456 if (!BN_to_montgomery(val[0], aa, mont, ctx))
457 goto err; /* 1 */
458
459 window = BN_window_bits_for_exponent_size(bits);
460 if (window > 1) {
461 if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx))
462 goto err; /* 2 */
463 j = 1 << (window - 1);
464 for (i = 1; i < j; i++) {
465 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
466 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx))
467 goto err;
468 }
469 }
470
471 start = 1; /* This is used to avoid multiplication etc
472 * when there is only the value '1' in the
473 * buffer. */
474 wvalue = 0; /* The 'value' of the window */
475 wstart = bits - 1; /* The top bit of the window */
476 wend = 0; /* The bottom bit of the window */
477
478 #if 1 /* by Shay Gueron's suggestion */
479 j = m->top; /* borrow j */
480 if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
481 if (bn_wexpand(r, j) == NULL)
482 goto err;
483 /* 2^(top*BN_BITS2) - m */
484 r->d[0] = (0 - m->d[0]) & BN_MASK2;
485 for (i = 1; i < j; i++)
486 r->d[i] = (~m->d[i]) & BN_MASK2;
487 r->top = j;
488 /*
489 * Upper words will be zero if the corresponding words of 'm' were
490 * 0xfff[...], so decrement r->top accordingly.
491 */
492 bn_correct_top(r);
493 } else
494 #endif
495 if (!BN_to_montgomery(r, BN_value_one(), mont, ctx))
496 goto err;
497 for (;;) {
498 if (BN_is_bit_set(p, wstart) == 0) {
499 if (!start) {
500 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
501 goto err;
502 }
503 if (wstart == 0)
504 break;
505 wstart--;
506 continue;
507 }
508 /*
509 * We now have wstart on a 'set' bit, we now need to work out how bit
510 * a window to do. To do this we need to scan forward until the last
511 * set bit before the end of the window
512 */
513 j = wstart;
514 wvalue = 1;
515 wend = 0;
516 for (i = 1; i < window; i++) {
517 if (wstart - i < 0)
518 break;
519 if (BN_is_bit_set(p, wstart - i)) {
520 wvalue <<= (i - wend);
521 wvalue |= 1;
522 wend = i;
523 }
524 }
525
526 /* wend is the size of the current window */
527 j = wend + 1;
528 /* add the 'bytes above' */
529 if (!start)
530 for (i = 0; i < j; i++) {
531 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
532 goto err;
533 }
534
535 /* wvalue will be an odd number < 2^window */
536 if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx))
537 goto err;
538
539 /* move the 'window' down further */
540 wstart -= wend + 1;
541 wvalue = 0;
542 start = 0;
543 if (wstart < 0)
544 break;
545 }
546 #if defined(SPARC_T4_MONT)
547 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
548 j = mont->N.top; /* borrow j */
549 val[0]->d[0] = 1; /* borrow val[0] */
550 for (i = 1; i < j; i++)
551 val[0]->d[i] = 0;
552 val[0]->top = j;
553 if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
554 goto err;
555 } else
556 #endif
557 if (!BN_from_montgomery(rr, r, mont, ctx))
558 goto err;
559 ret = 1;
560 err:
561 if (in_mont == NULL)
562 BN_MONT_CTX_free(mont);
563 BN_CTX_end(ctx);
564 bn_check_top(rr);
565 return (ret);
566 }
567
568 #if defined(SPARC_T4_MONT)
569 static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
570 {
571 BN_ULONG ret = 0;
572 int wordpos;
573
574 wordpos = bitpos / BN_BITS2;
575 bitpos %= BN_BITS2;
576 if (wordpos >= 0 && wordpos < a->top) {
577 ret = a->d[wordpos] & BN_MASK2;
578 if (bitpos) {
579 ret >>= bitpos;
580 if (++wordpos < a->top)
581 ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
582 }
583 }
584
585 return ret & BN_MASK2;
586 }
587 #endif
588
589 /*
590 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
591 * layout so that accessing any of these table values shows the same access
592 * pattern as far as cache lines are concerned. The following functions are
593 * used to transfer a BIGNUM from/to that table.
594 */
595
596 static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
597 unsigned char *buf, int idx,
598 int width)
599 {
600 size_t i, j;
601
602 if (top > b->top)
603 top = b->top; /* this works because 'buf' is explicitly
604 * zeroed */
605 for (i = 0, j = idx; i < top * sizeof b->d[0]; i++, j += width) {
606 buf[j] = ((unsigned char *)b->d)[i];
607 }
608
609 return 1;
610 }
611
612 static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
613 unsigned char *buf, int idx,
614 int width)
615 {
616 size_t i, j;
617
618 if (bn_wexpand(b, top) == NULL)
619 return 0;
620
621 for (i = 0, j = idx; i < top * sizeof b->d[0]; i++, j += width) {
622 ((unsigned char *)b->d)[i] = buf[j];
623 }
624
625 b->top = top;
626 bn_correct_top(b);
627 return 1;
628 }
629
630 /*
631 * Given a pointer value, compute the next address that is a cache line
632 * multiple.
633 */
634 #define MOD_EXP_CTIME_ALIGN(x_) \
635 ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
636
637 /*
638 * This variant of BN_mod_exp_mont() uses fixed windows and the special
639 * precomputation memory layout to limit data-dependency to a minimum to
640 * protect secret exponents (cf. the hyper-threading timing attacks pointed
641 * out by Colin Percival,
642 * http://www.daemong-consideredperthreading-considered-harmful/)
643 */
644 int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
645 const BIGNUM *m, BN_CTX *ctx,
646 BN_MONT_CTX *in_mont)
647 {
648 int i, bits, ret = 0, window, wvalue;
649 int top;
650 BN_MONT_CTX *mont = NULL;
651
652 int numPowers;
653 unsigned char *powerbufFree = NULL;
654 int powerbufLen = 0;
655 unsigned char *powerbuf = NULL;
656 BIGNUM tmp, am;
657 #if defined(SPARC_T4_MONT)
658 unsigned int t4 = 0;
659 #endif
660
661 bn_check_top(a);
662 bn_check_top(p);
663 bn_check_top(m);
664
665 top = m->top;
666
667 if (!(m->d[0] & 1)) {
668 BNerr(BN_F_BN_MOD_EXP_MONT_CONSTTIME, BN_R_CALLED_WITH_EVEN_MODULUS);
669 return (0);
670 }
671 bits = BN_num_bits(p);
672 if (bits == 0) {
673 ret = BN_one(rr);
674 return ret;
675 }
676
677 BN_CTX_start(ctx);
678
679 /*
680 * Allocate a montgomery context if it was not supplied by the caller. If
681 * this is not done, things will break in the montgomery part.
682 */
683 if (in_mont != NULL)
684 mont = in_mont;
685 else {
686 if ((mont = BN_MONT_CTX_new()) == NULL)
687 goto err;
688 if (!BN_MONT_CTX_set(mont, m, ctx))
689 goto err;
690 }
691
692 #ifdef RSAZ_ENABLED
693 /*
694 * If the size of the operands allow it, perform the optimized
695 * RSAZ exponentiation. For further information see
696 * crypto/bn/rsaz_exp.c and accompanying assembly modules.
697 */
698 if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
699 && rsaz_avx2_eligible()) {
700 if (NULL == bn_wexpand(rr, 16))
701 goto err;
702 RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
703 mont->n0[0]);
704 rr->top = 16;
705 rr->neg = 0;
706 bn_correct_top(rr);
707 ret = 1;
708 goto err;
709 } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
710 if (NULL == bn_wexpand(rr, 8))
711 goto err;
712 RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
713 rr->top = 8;
714 rr->neg = 0;
715 bn_correct_top(rr);
716 ret = 1;
717 goto err;
718 }
719 #endif
720
721 /* Get the window size to use with size of p. */
722 window = BN_window_bits_for_ctime_exponent_size(bits);
723 #if defined(SPARC_T4_MONT)
724 if (window >= 5 && (top & 15) == 0 && top <= 64 &&
725 (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
726 (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
727 window = 5;
728 else
729 #endif
730 #if defined(OPENSSL_BN_ASM_MONT5)
731 if (window >= 5) {
732 window = 5; /* ~5% improvement for RSA2048 sign, and even
733 * for RSA4096 */
734 if ((top & 7) == 0)
735 powerbufLen += 2 * top * sizeof(m->d[0]);
736 }
737 #endif
738 (void)0;
739
740 /*
741 * Allocate a buffer large enough to hold all of the pre-computed powers
742 * of am, am itself and tmp.
743 */
744 numPowers = 1 << window;
745 powerbufLen += sizeof(m->d[0]) * (top * numPowers +
746 ((2 * top) >
747 numPowers ? (2 * top) : numPowers));
748 #ifdef alloca
749 if (powerbufLen < 3072)
750 powerbufFree =
751 alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
752 else
753 #endif
754 if ((powerbufFree =
755 OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
756 == NULL)
757 goto err;
758
759 powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
760 memset(powerbuf, 0, powerbufLen);
761
762 #ifdef alloca
763 if (powerbufLen < 3072)
764 powerbufFree = NULL;
765 #endif
766
767 /* lay down tmp and am right after powers table */
768 tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
769 am.d = tmp.d + top;
770 tmp.top = am.top = 0;
771 tmp.dmax = am.dmax = top;
772 tmp.neg = am.neg = 0;
773 tmp.flags = am.flags = BN_FLG_STATIC_DATA;
774
775 /* prepare a^0 in Montgomery domain */
776 #if 1 /* by Shay Gueron's suggestion */
777 if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
778 /* 2^(top*BN_BITS2) - m */
779 tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
780 for (i = 1; i < top; i++)
781 tmp.d[i] = (~m->d[i]) & BN_MASK2;
782 tmp.top = top;
783 } else
784 #endif
785 if (!BN_to_montgomery(&tmp, BN_value_one(), mont, ctx))
786 goto err;
787
788 /* prepare a^1 in Montgomery domain */
789 if (a->neg || BN_ucmp(a, m) >= 0) {
790 if (!BN_mod(&am, a, m, ctx))
791 goto err;
792 if (!BN_to_montgomery(&am, &am, mont, ctx))
793 goto err;
794 } else if (!BN_to_montgomery(&am, a, mont, ctx))
795 goto err;
796
797 #if defined(SPARC_T4_MONT)
798 if (t4) {
799 typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
800 const BN_ULONG *n0, const void *table,
801 int power, int bits);
802 int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
803 const BN_ULONG *n0, const void *table,
804 int power, int bits);
805 int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
806 const BN_ULONG *n0, const void *table,
807 int power, int bits);
808 int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
809 const BN_ULONG *n0, const void *table,
810 int power, int bits);
811 int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
812 const BN_ULONG *n0, const void *table,
813 int power, int bits);
814 static const bn_pwr5_mont_f pwr5_funcs[4] = {
815 bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
816 bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
817 };
818 bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
819
820 typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
821 const void *bp, const BN_ULONG *np,
822 const BN_ULONG *n0);
823 int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
824 const BN_ULONG *np, const BN_ULONG *n0);
825 int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
826 const void *bp, const BN_ULONG *np,
827 const BN_ULONG *n0);
828 int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
829 const void *bp, const BN_ULONG *np,
830 const BN_ULONG *n0);
831 int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
832 const void *bp, const BN_ULONG *np,
833 const BN_ULONG *n0);
834 static const bn_mul_mont_f mul_funcs[4] = {
835 bn_mul_mont_t4_8, bn_mul_mont_t4_16,
836 bn_mul_mont_t4_24, bn_mul_mont_t4_32
837 };
838 bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
839
840 void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
841 const void *bp, const BN_ULONG *np,
842 const BN_ULONG *n0, int num);
843 void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
844 const void *bp, const BN_ULONG *np,
845 const BN_ULONG *n0, int num);
846 void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
847 const void *table, const BN_ULONG *np,
848 const BN_ULONG *n0, int num, int power);
849 void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
850 void *table, size_t power);
851 void bn_gather5_t4(BN_ULONG *out, size_t num,
852 void *table, size_t power);
853 void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
854
855 BN_ULONG *np = mont->N.d, *n0 = mont->n0;
856 int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
857 * than 32 */
858
859 /*
860 * BN_to_montgomery can contaminate words above .top [in
861 * BN_DEBUG[_DEBUG] build]...
862 */
863 for (i = am.top; i < top; i++)
864 am.d[i] = 0;
865 for (i = tmp.top; i < top; i++)
866 tmp.d[i] = 0;
867
868 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
869 bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
870 if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
871 !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
872 bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
873 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
874
875 for (i = 3; i < 32; i++) {
876 /* Calculate a^i = a^(i-1) * a */
877 if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
878 !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
879 bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
880 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
881 }
882
883 /* switch to 64-bit domain */
884 np = alloca(top * sizeof(BN_ULONG));
885 top /= 2;
886 bn_flip_t4(np, mont->N.d, top);
887
888 bits--;
889 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
890 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
891 bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
892
893 /*
894 * Scan the exponent one window at a time starting from the most
895 * significant bits.
896 */
897 while (bits >= 0) {
898 if (bits < stride)
899 stride = bits + 1;
900 bits -= stride;
901 wvalue = bn_get_bits(p, bits + 1);
902
903 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
904 continue;
905 /* retry once and fall back */
906 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
907 continue;
908
909 bits += stride - 5;
910 wvalue >>= stride - 5;
911 wvalue &= 31;
912 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
913 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
914 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
915 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
916 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
917 bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
918 wvalue);
919 }
920
921 bn_flip_t4(tmp.d, tmp.d, top);
922 top *= 2;
923 /* back to 32-bit domain */
924 tmp.top = top;
925 bn_correct_top(&tmp);
926 OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
927 } else
928 #endif
929 #if defined(OPENSSL_BN_ASM_MONT5)
930 if (window == 5 && top > 1) {
931 /*
932 * This optimization uses ideas from http://eprint.iacr.org/2011/239,
933 * specifically optimization of cache-timing attack countermeasures
934 * and pre-computation optimization.
935 */
936
937 /*
938 * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
939 * 512-bit RSA is hardly relevant, we omit it to spare size...
940 */
941 void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
942 const void *table, const BN_ULONG *np,
943 const BN_ULONG *n0, int num, int power);
944 void bn_scatter5(const BN_ULONG *inp, size_t num,
945 void *table, size_t power);
946 void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
947 void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
948 const void *table, const BN_ULONG *np,
949 const BN_ULONG *n0, int num, int power);
950 int bn_get_bits5(const BN_ULONG *ap, int off);
951 int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
952 const BN_ULONG *not_used, const BN_ULONG *np,
953 const BN_ULONG *n0, int num);
954
955 BN_ULONG *np = mont->N.d, *n0 = mont->n0, *np2;
956
957 /*
958 * BN_to_montgomery can contaminate words above .top [in
959 * BN_DEBUG[_DEBUG] build]...
960 */
961 for (i = am.top; i < top; i++)
962 am.d[i] = 0;
963 for (i = tmp.top; i < top; i++)
964 tmp.d[i] = 0;
965
966 if (top & 7)
967 np2 = np;
968 else
969 for (np2 = am.d + top, i = 0; i < top; i++)
970 np2[2 * i] = np[i];
971
972 bn_scatter5(tmp.d, top, powerbuf, 0);
973 bn_scatter5(am.d, am.top, powerbuf, 1);
974 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
975 bn_scatter5(tmp.d, top, powerbuf, 2);
976
977 # if 0
978 for (i = 3; i < 32; i++) {
979 /* Calculate a^i = a^(i-1) * a */
980 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
981 bn_scatter5(tmp.d, top, powerbuf, i);
982 }
983 # else
984 /* same as above, but uses squaring for 1/2 of operations */
985 for (i = 4; i < 32; i *= 2) {
986 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
987 bn_scatter5(tmp.d, top, powerbuf, i);
988 }
989 for (i = 3; i < 8; i += 2) {
990 int j;
991 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
992 bn_scatter5(tmp.d, top, powerbuf, i);
993 for (j = 2 * i; j < 32; j *= 2) {
994 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
995 bn_scatter5(tmp.d, top, powerbuf, j);
996 }
997 }
998 for (; i < 16; i += 2) {
999 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
1000 bn_scatter5(tmp.d, top, powerbuf, i);
1001 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1002 bn_scatter5(tmp.d, top, powerbuf, 2 * i);
1003 }
1004 for (; i < 32; i += 2) {
1005 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
1006 bn_scatter5(tmp.d, top, powerbuf, i);
1007 }
1008 # endif
1009 bits--;
1010 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
1011 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1012 bn_gather5(tmp.d, top, powerbuf, wvalue);
1013
1014 /*
1015 * Scan the exponent one window at a time starting from the most
1016 * significant bits.
1017 */
1018 if (top & 7)
1019 while (bits >= 0) {
1020 for (wvalue = 0, i = 0; i < 5; i++, bits--)
1021 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1022
1023 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1024 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1025 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1026 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1027 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1028 bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
1029 wvalue);
1030 } else {
1031 while (bits >= 0) {
1032 wvalue = bn_get_bits5(p->d, bits - 4);
1033 bits -= 5;
1034 bn_power5(tmp.d, tmp.d, powerbuf, np2, n0, top, wvalue);
1035 }
1036 }
1037
1038 ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np2, n0, top);
1039 tmp.top = top;
1040 bn_correct_top(&tmp);
1041 if (ret) {
1042 if (!BN_copy(rr, &tmp))
1043 ret = 0;
1044 goto err; /* non-zero ret means it's not error */
1045 }
1046 } else
1047 #endif
1048 {
1049 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, numPowers))
1050 goto err;
1051 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, numPowers))
1052 goto err;
1053
1054 /*
1055 * If the window size is greater than 1, then calculate
1056 * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1057 * powers could instead be computed as (a^(i/2))^2 to use the slight
1058 * performance advantage of sqr over mul).
1059 */
1060 if (window > 1) {
1061 if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx))
1062 goto err;
1063 if (!MOD_EXP_CTIME_COPY_TO_PREBUF
1064 (&tmp, top, powerbuf, 2, numPowers))
1065 goto err;
1066 for (i = 3; i < numPowers; i++) {
1067 /* Calculate a^i = a^(i-1) * a */
1068 if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx))
1069 goto err;
1070 if (!MOD_EXP_CTIME_COPY_TO_PREBUF
1071 (&tmp, top, powerbuf, i, numPowers))
1072 goto err;
1073 }
1074 }
1075
1076 bits--;
1077 for (wvalue = 0, i = bits % window; i >= 0; i--, bits--)
1078 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1079 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF
1080 (&tmp, top, powerbuf, wvalue, numPowers))
1081 goto err;
1082
1083 /*
1084 * Scan the exponent one window at a time starting from the most
1085 * significant bits.
1086 */
1087 while (bits >= 0) {
1088 wvalue = 0; /* The 'value' of the window */
1089
1090 /* Scan the window, squaring the result as we go */
1091 for (i = 0; i < window; i++, bits--) {
1092 if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx))
1093 goto err;
1094 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1095 }
1096
1097 /*
1098 * Fetch the appropriate pre-computed value from the pre-buf
1099 */
1100 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF
1101 (&am, top, powerbuf, wvalue, numPowers))
1102 goto err;
1103
1104 /* Multiply the result into the intermediate result */
1105 if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx))
1106 goto err;
1107 }
1108 }
1109
1110 /* Convert the final result from montgomery to standard format */
1111 #if defined(SPARC_T4_MONT)
1112 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1113 am.d[0] = 1; /* borrow am */
1114 for (i = 1; i < top; i++)
1115 am.d[i] = 0;
1116 if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1117 goto err;
1118 } else
1119 #endif
1120 if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1121 goto err;
1122 ret = 1;
1123 err:
1124 if (in_mont == NULL)
1125 BN_MONT_CTX_free(mont);
1126 if (powerbuf != NULL) {
1127 OPENSSL_cleanse(powerbuf, powerbufLen);
1128 OPENSSL_free(powerbufFree);
1129 }
1130 BN_CTX_end(ctx);
1131 return (ret);
1132 }
1133
1134 int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1135 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
1136 {
1137 BN_MONT_CTX *mont = NULL;
1138 int b, bits, ret = 0;
1139 int r_is_one;
1140 BN_ULONG w, next_w;
1141 BIGNUM *d, *r, *t;
1142 BIGNUM *swap_tmp;
1143 #define BN_MOD_MUL_WORD(r, w, m) \
1144 (BN_mul_word(r, (w)) && \
1145 (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
1146 (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1147 /*
1148 * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1149 * probably more overhead than always using BN_mod (which uses BN_copy if
1150 * a similar test returns true).
1151 */
1152 /*
1153 * We can use BN_mod and do not need BN_nnmod because our accumulator is
1154 * never negative (the result of BN_mod does not depend on the sign of
1155 * the modulus).
1156 */
1157 #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
1158 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1159
1160 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1161 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1162 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1163 return -1;
1164 }
1165
1166 bn_check_top(p);
1167 bn_check_top(m);
1168
1169 if (!BN_is_odd(m)) {
1170 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, BN_R_CALLED_WITH_EVEN_MODULUS);
1171 return (0);
1172 }
1173 if (m->top == 1)
1174 a %= m->d[0]; /* make sure that 'a' is reduced */
1175
1176 bits = BN_num_bits(p);
1177 if (bits == 0) {
1178 /* x**0 mod 1 is still zero. */
1179 if (BN_is_one(m)) {
1180 ret = 1;
1181 BN_zero(rr);
1182 } else
1183 ret = BN_one(rr);
1184 return ret;
1185 }
1186 if (a == 0) {
1187 BN_zero(rr);
1188 ret = 1;
1189 return ret;
1190 }
1191
1192 BN_CTX_start(ctx);
1193 d = BN_CTX_get(ctx);
1194 r = BN_CTX_get(ctx);
1195 t = BN_CTX_get(ctx);
1196 if (d == NULL || r == NULL || t == NULL)
1197 goto err;
1198
1199 if (in_mont != NULL)
1200 mont = in_mont;
1201 else {
1202 if ((mont = BN_MONT_CTX_new()) == NULL)
1203 goto err;
1204 if (!BN_MONT_CTX_set(mont, m, ctx))
1205 goto err;
1206 }
1207
1208 r_is_one = 1; /* except for Montgomery factor */
1209
1210 /* bits-1 >= 0 */
1211
1212 /* The result is accumulated in the product r*w. */
1213 w = a; /* bit 'bits-1' of 'p' is always set */
1214 for (b = bits - 2; b >= 0; b--) {
1215 /* First, square r*w. */
1216 next_w = w * w;
1217 if ((next_w / w) != w) { /* overflow */
1218 if (r_is_one) {
1219 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1220 goto err;
1221 r_is_one = 0;
1222 } else {
1223 if (!BN_MOD_MUL_WORD(r, w, m))
1224 goto err;
1225 }
1226 next_w = 1;
1227 }
1228 w = next_w;
1229 if (!r_is_one) {
1230 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1231 goto err;
1232 }
1233
1234 /* Second, multiply r*w by 'a' if exponent bit is set. */
1235 if (BN_is_bit_set(p, b)) {
1236 next_w = w * a;
1237 if ((next_w / a) != w) { /* overflow */
1238 if (r_is_one) {
1239 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1240 goto err;
1241 r_is_one = 0;
1242 } else {
1243 if (!BN_MOD_MUL_WORD(r, w, m))
1244 goto err;
1245 }
1246 next_w = a;
1247 }
1248 w = next_w;
1249 }
1250 }
1251
1252 /* Finally, set r:=r*w. */
1253 if (w != 1) {
1254 if (r_is_one) {
1255 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1256 goto err;
1257 r_is_one = 0;
1258 } else {
1259 if (!BN_MOD_MUL_WORD(r, w, m))
1260 goto err;
1261 }
1262 }
1263
1264 if (r_is_one) { /* can happen only if a == 1 */
1265 if (!BN_one(rr))
1266 goto err;
1267 } else {
1268 if (!BN_from_montgomery(rr, r, mont, ctx))
1269 goto err;
1270 }
1271 ret = 1;
1272 err:
1273 if (in_mont == NULL)
1274 BN_MONT_CTX_free(mont);
1275 BN_CTX_end(ctx);
1276 bn_check_top(rr);
1277 return (ret);
1278 }
1279
1280 /* The old fallback, simple version :-) */
1281 int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
1282 const BIGNUM *m, BN_CTX *ctx)
1283 {
1284 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
1285 int start = 1;
1286 BIGNUM *d;
1287 /* Table of variables obtained from 'ctx' */
1288 BIGNUM *val[TABLE_SIZE];
1289
1290 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1291 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1292 BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1293 return -1;
1294 }
1295
1296 bits = BN_num_bits(p);
1297
1298 if (bits == 0) {
1299 ret = BN_one(r);
1300 return ret;
1301 }
1302
1303 BN_CTX_start(ctx);
1304 d = BN_CTX_get(ctx);
1305 val[0] = BN_CTX_get(ctx);
1306 if (!d || !val[0])
1307 goto err;
1308
1309 if (!BN_nnmod(val[0], a, m, ctx))
1310 goto err; /* 1 */
1311 if (BN_is_zero(val[0])) {
1312 BN_zero(r);
1313 ret = 1;
1314 goto err;
1315 }
1316
1317 window = BN_window_bits_for_exponent_size(bits);
1318 if (window > 1) {
1319 if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1320 goto err; /* 2 */
1321 j = 1 << (window - 1);
1322 for (i = 1; i < j; i++) {
1323 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1324 !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1325 goto err;
1326 }
1327 }
1328
1329 start = 1; /* This is used to avoid multiplication etc
1330 * when there is only the value '1' in the
1331 * buffer. */
1332 wvalue = 0; /* The 'value' of the window */
1333 wstart = bits - 1; /* The top bit of the window */
1334 wend = 0; /* The bottom bit of the window */
1335
1336 if (!BN_one(r))
1337 goto err;
1338
1339 for (;;) {
1340 if (BN_is_bit_set(p, wstart) == 0) {
1341 if (!start)
1342 if (!BN_mod_mul(r, r, r, m, ctx))
1343 goto err;
1344 if (wstart == 0)
1345 break;
1346 wstart--;
1347 continue;
1348 }
1349 /*
1350 * We now have wstart on a 'set' bit, we now need to work out how bit
1351 * a window to do. To do this we need to scan forward until the last
1352 * set bit before the end of the window
1353 */
1354 j = wstart;
1355 wvalue = 1;
1356 wend = 0;
1357 for (i = 1; i < window; i++) {
1358 if (wstart - i < 0)
1359 break;
1360 if (BN_is_bit_set(p, wstart - i)) {
1361 wvalue <<= (i - wend);
1362 wvalue |= 1;
1363 wend = i;
1364 }
1365 }
1366
1367 /* wend is the size of the current window */
1368 j = wend + 1;
1369 /* add the 'bytes above' */
1370 if (!start)
1371 for (i = 0; i < j; i++) {
1372 if (!BN_mod_mul(r, r, r, m, ctx))
1373 goto err;
1374 }
1375
1376 /* wvalue will be an odd number < 2^window */
1377 if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1378 goto err;
1379
1380 /* move the 'window' down further */
1381 wstart -= wend + 1;
1382 wvalue = 0;
1383 start = 0;
1384 if (wstart < 0)
1385 break;
1386 }
1387 ret = 1;
1388 err:
1389 BN_CTX_end(ctx);
1390 bn_check_top(r);
1391 return (ret);
1392 }