]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/bn/bn_exp.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / crypto / bn / bn_exp.c
1 /* crypto/bn/bn_exp.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include "cryptlib.h"
113 #include "bn_lcl.h"
114
115 #include <stdlib.h>
116 #ifdef _WIN32
117 # include <malloc.h>
118 # ifndef alloca
119 # define alloca _alloca
120 # endif
121 #elif defined(__GNUC__)
122 # ifndef alloca
123 # define alloca(s) __builtin_alloca((s))
124 # endif
125 #elif defined(__sun)
126 # include <alloca.h>
127 #endif
128
129 #undef RSAZ_ENABLED
130 #if defined(OPENSSL_BN_ASM_MONT) && \
131 (defined(__x86_64) || defined(__x86_64__) || \
132 defined(_M_AMD64) || defined(_M_X64))
133 # include "rsaz_exp.h"
134 # define RSAZ_ENABLED
135 #endif
136
137 #undef SPARC_T4_MONT
138 #if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
139 # include "sparc_arch.h"
140 extern unsigned int OPENSSL_sparcv9cap_P[];
141 # define SPARC_T4_MONT
142 #endif
143
144 /* maximum precomputation table size for *variable* sliding windows */
145 #define TABLE_SIZE 32
146
147 /* this one works - simple but works */
148 int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
149 {
150 int i, bits, ret = 0;
151 BIGNUM *v, *rr;
152
153 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
154 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
155 BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
156 return -1;
157 }
158
159 BN_CTX_start(ctx);
160 if ((r == a) || (r == p))
161 rr = BN_CTX_get(ctx);
162 else
163 rr = r;
164 v = BN_CTX_get(ctx);
165 if (rr == NULL || v == NULL)
166 goto err;
167
168 if (BN_copy(v, a) == NULL)
169 goto err;
170 bits = BN_num_bits(p);
171
172 if (BN_is_odd(p)) {
173 if (BN_copy(rr, a) == NULL)
174 goto err;
175 } else {
176 if (!BN_one(rr))
177 goto err;
178 }
179
180 for (i = 1; i < bits; i++) {
181 if (!BN_sqr(v, v, ctx))
182 goto err;
183 if (BN_is_bit_set(p, i)) {
184 if (!BN_mul(rr, rr, v, ctx))
185 goto err;
186 }
187 }
188 ret = 1;
189 err:
190 if (r != rr)
191 BN_copy(r, rr);
192 BN_CTX_end(ctx);
193 bn_check_top(r);
194 return (ret);
195 }
196
197 int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
198 BN_CTX *ctx)
199 {
200 int ret;
201
202 bn_check_top(a);
203 bn_check_top(p);
204 bn_check_top(m);
205
206 /*-
207 * For even modulus m = 2^k*m_odd, it might make sense to compute
208 * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
209 * exponentiation for the odd part), using appropriate exponent
210 * reductions, and combine the results using the CRT.
211 *
212 * For now, we use Montgomery only if the modulus is odd; otherwise,
213 * exponentiation using the reciprocal-based quick remaindering
214 * algorithm is used.
215 *
216 * (Timing obtained with expspeed.c [computations a^p mod m
217 * where a, p, m are of the same length: 256, 512, 1024, 2048,
218 * 4096, 8192 bits], compared to the running time of the
219 * standard algorithm:
220 *
221 * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
222 * 55 .. 77 % [UltraSparc processor, but
223 * debug-solaris-sparcv8-gcc conf.]
224 *
225 * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
226 * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
227 *
228 * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
229 * at 2048 and more bits, but at 512 and 1024 bits, it was
230 * slower even than the standard algorithm!
231 *
232 * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
233 * should be obtained when the new Montgomery reduction code
234 * has been integrated into OpenSSL.)
235 */
236
237 #define MONT_MUL_MOD
238 #define MONT_EXP_WORD
239 #define RECP_MUL_MOD
240
241 #ifdef MONT_MUL_MOD
242 /*
243 * I have finally been able to take out this pre-condition of the top bit
244 * being set. It was caused by an error in BN_div with negatives. There
245 * was also another problem when for a^b%m a >= m. eay 07-May-97
246 */
247 /* if ((m->d[m->top-1]&BN_TBIT) && BN_is_odd(m)) */
248
249 if (BN_is_odd(m)) {
250 # ifdef MONT_EXP_WORD
251 if (a->top == 1 && !a->neg
252 && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)) {
253 BN_ULONG A = a->d[0];
254 ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
255 } else
256 # endif
257 ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
258 } else
259 #endif
260 #ifdef RECP_MUL_MOD
261 {
262 ret = BN_mod_exp_recp(r, a, p, m, ctx);
263 }
264 #else
265 {
266 ret = BN_mod_exp_simple(r, a, p, m, ctx);
267 }
268 #endif
269
270 bn_check_top(r);
271 return (ret);
272 }
273
274 int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
275 const BIGNUM *m, BN_CTX *ctx)
276 {
277 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
278 int start = 1;
279 BIGNUM *aa;
280 /* Table of variables obtained from 'ctx' */
281 BIGNUM *val[TABLE_SIZE];
282 BN_RECP_CTX recp;
283
284 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
285 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
286 BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
287 return -1;
288 }
289
290 bits = BN_num_bits(p);
291
292 if (bits == 0) {
293 ret = BN_one(r);
294 return ret;
295 }
296
297 BN_CTX_start(ctx);
298 aa = BN_CTX_get(ctx);
299 val[0] = BN_CTX_get(ctx);
300 if (!aa || !val[0])
301 goto err;
302
303 BN_RECP_CTX_init(&recp);
304 if (m->neg) {
305 /* ignore sign of 'm' */
306 if (!BN_copy(aa, m))
307 goto err;
308 aa->neg = 0;
309 if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
310 goto err;
311 } else {
312 if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
313 goto err;
314 }
315
316 if (!BN_nnmod(val[0], a, m, ctx))
317 goto err; /* 1 */
318 if (BN_is_zero(val[0])) {
319 BN_zero(r);
320 ret = 1;
321 goto err;
322 }
323
324 window = BN_window_bits_for_exponent_size(bits);
325 if (window > 1) {
326 if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
327 goto err; /* 2 */
328 j = 1 << (window - 1);
329 for (i = 1; i < j; i++) {
330 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
331 !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
332 goto err;
333 }
334 }
335
336 start = 1; /* This is used to avoid multiplication etc
337 * when there is only the value '1' in the
338 * buffer. */
339 wvalue = 0; /* The 'value' of the window */
340 wstart = bits - 1; /* The top bit of the window */
341 wend = 0; /* The bottom bit of the window */
342
343 if (!BN_one(r))
344 goto err;
345
346 for (;;) {
347 if (BN_is_bit_set(p, wstart) == 0) {
348 if (!start)
349 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
350 goto err;
351 if (wstart == 0)
352 break;
353 wstart--;
354 continue;
355 }
356 /*
357 * We now have wstart on a 'set' bit, we now need to work out how bit
358 * a window to do. To do this we need to scan forward until the last
359 * set bit before the end of the window
360 */
361 j = wstart;
362 wvalue = 1;
363 wend = 0;
364 for (i = 1; i < window; i++) {
365 if (wstart - i < 0)
366 break;
367 if (BN_is_bit_set(p, wstart - i)) {
368 wvalue <<= (i - wend);
369 wvalue |= 1;
370 wend = i;
371 }
372 }
373
374 /* wend is the size of the current window */
375 j = wend + 1;
376 /* add the 'bytes above' */
377 if (!start)
378 for (i = 0; i < j; i++) {
379 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
380 goto err;
381 }
382
383 /* wvalue will be an odd number < 2^window */
384 if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
385 goto err;
386
387 /* move the 'window' down further */
388 wstart -= wend + 1;
389 wvalue = 0;
390 start = 0;
391 if (wstart < 0)
392 break;
393 }
394 ret = 1;
395 err:
396 BN_CTX_end(ctx);
397 BN_RECP_CTX_free(&recp);
398 bn_check_top(r);
399 return (ret);
400 }
401
402 int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
403 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
404 {
405 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
406 int start = 1;
407 BIGNUM *d, *r;
408 const BIGNUM *aa;
409 /* Table of variables obtained from 'ctx' */
410 BIGNUM *val[TABLE_SIZE];
411 BN_MONT_CTX *mont = NULL;
412
413 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
414 return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
415 }
416
417 bn_check_top(a);
418 bn_check_top(p);
419 bn_check_top(m);
420
421 if (!BN_is_odd(m)) {
422 BNerr(BN_F_BN_MOD_EXP_MONT, BN_R_CALLED_WITH_EVEN_MODULUS);
423 return (0);
424 }
425 bits = BN_num_bits(p);
426 if (bits == 0) {
427 ret = BN_one(rr);
428 return ret;
429 }
430
431 BN_CTX_start(ctx);
432 d = BN_CTX_get(ctx);
433 r = BN_CTX_get(ctx);
434 val[0] = BN_CTX_get(ctx);
435 if (!d || !r || !val[0])
436 goto err;
437
438 /*
439 * If this is not done, things will break in the montgomery part
440 */
441
442 if (in_mont != NULL)
443 mont = in_mont;
444 else {
445 if ((mont = BN_MONT_CTX_new()) == NULL)
446 goto err;
447 if (!BN_MONT_CTX_set(mont, m, ctx))
448 goto err;
449 }
450
451 if (a->neg || BN_ucmp(a, m) >= 0) {
452 if (!BN_nnmod(val[0], a, m, ctx))
453 goto err;
454 aa = val[0];
455 } else
456 aa = a;
457 if (BN_is_zero(aa)) {
458 BN_zero(rr);
459 ret = 1;
460 goto err;
461 }
462 if (!BN_to_montgomery(val[0], aa, mont, ctx))
463 goto err; /* 1 */
464
465 window = BN_window_bits_for_exponent_size(bits);
466 if (window > 1) {
467 if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx))
468 goto err; /* 2 */
469 j = 1 << (window - 1);
470 for (i = 1; i < j; i++) {
471 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
472 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx))
473 goto err;
474 }
475 }
476
477 start = 1; /* This is used to avoid multiplication etc
478 * when there is only the value '1' in the
479 * buffer. */
480 wvalue = 0; /* The 'value' of the window */
481 wstart = bits - 1; /* The top bit of the window */
482 wend = 0; /* The bottom bit of the window */
483
484 #if 1 /* by Shay Gueron's suggestion */
485 j = m->top; /* borrow j */
486 if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
487 if (bn_wexpand(r, j) == NULL)
488 goto err;
489 /* 2^(top*BN_BITS2) - m */
490 r->d[0] = (0 - m->d[0]) & BN_MASK2;
491 for (i = 1; i < j; i++)
492 r->d[i] = (~m->d[i]) & BN_MASK2;
493 r->top = j;
494 /*
495 * Upper words will be zero if the corresponding words of 'm' were
496 * 0xfff[...], so decrement r->top accordingly.
497 */
498 bn_correct_top(r);
499 } else
500 #endif
501 if (!BN_to_montgomery(r, BN_value_one(), mont, ctx))
502 goto err;
503 for (;;) {
504 if (BN_is_bit_set(p, wstart) == 0) {
505 if (!start) {
506 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
507 goto err;
508 }
509 if (wstart == 0)
510 break;
511 wstart--;
512 continue;
513 }
514 /*
515 * We now have wstart on a 'set' bit, we now need to work out how bit
516 * a window to do. To do this we need to scan forward until the last
517 * set bit before the end of the window
518 */
519 j = wstart;
520 wvalue = 1;
521 wend = 0;
522 for (i = 1; i < window; i++) {
523 if (wstart - i < 0)
524 break;
525 if (BN_is_bit_set(p, wstart - i)) {
526 wvalue <<= (i - wend);
527 wvalue |= 1;
528 wend = i;
529 }
530 }
531
532 /* wend is the size of the current window */
533 j = wend + 1;
534 /* add the 'bytes above' */
535 if (!start)
536 for (i = 0; i < j; i++) {
537 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
538 goto err;
539 }
540
541 /* wvalue will be an odd number < 2^window */
542 if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx))
543 goto err;
544
545 /* move the 'window' down further */
546 wstart -= wend + 1;
547 wvalue = 0;
548 start = 0;
549 if (wstart < 0)
550 break;
551 }
552 #if defined(SPARC_T4_MONT)
553 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
554 j = mont->N.top; /* borrow j */
555 val[0]->d[0] = 1; /* borrow val[0] */
556 for (i = 1; i < j; i++)
557 val[0]->d[i] = 0;
558 val[0]->top = j;
559 if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
560 goto err;
561 } else
562 #endif
563 if (!BN_from_montgomery(rr, r, mont, ctx))
564 goto err;
565 ret = 1;
566 err:
567 if ((in_mont == NULL) && (mont != NULL))
568 BN_MONT_CTX_free(mont);
569 BN_CTX_end(ctx);
570 bn_check_top(rr);
571 return (ret);
572 }
573
574 #if defined(SPARC_T4_MONT)
575 static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
576 {
577 BN_ULONG ret = 0;
578 int wordpos;
579
580 wordpos = bitpos / BN_BITS2;
581 bitpos %= BN_BITS2;
582 if (wordpos >= 0 && wordpos < a->top) {
583 ret = a->d[wordpos] & BN_MASK2;
584 if (bitpos) {
585 ret >>= bitpos;
586 if (++wordpos < a->top)
587 ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
588 }
589 }
590
591 return ret & BN_MASK2;
592 }
593 #endif
594
595 /*
596 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
597 * layout so that accessing any of these table values shows the same access
598 * pattern as far as cache lines are concerned. The following functions are
599 * used to transfer a BIGNUM from/to that table.
600 */
601
602 static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
603 unsigned char *buf, int idx,
604 int width)
605 {
606 size_t i, j;
607
608 if (top > b->top)
609 top = b->top; /* this works because 'buf' is explicitly
610 * zeroed */
611 for (i = 0, j = idx; i < top * sizeof b->d[0]; i++, j += width) {
612 buf[j] = ((unsigned char *)b->d)[i];
613 }
614
615 return 1;
616 }
617
618 static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
619 unsigned char *buf, int idx,
620 int width)
621 {
622 size_t i, j;
623
624 if (bn_wexpand(b, top) == NULL)
625 return 0;
626
627 for (i = 0, j = idx; i < top * sizeof b->d[0]; i++, j += width) {
628 ((unsigned char *)b->d)[i] = buf[j];
629 }
630
631 b->top = top;
632 bn_correct_top(b);
633 return 1;
634 }
635
636 /*
637 * Given a pointer value, compute the next address that is a cache line
638 * multiple.
639 */
640 #define MOD_EXP_CTIME_ALIGN(x_) \
641 ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
642
643 /*
644 * This variant of BN_mod_exp_mont() uses fixed windows and the special
645 * precomputation memory layout to limit data-dependency to a minimum to
646 * protect secret exponents (cf. the hyper-threading timing attacks pointed
647 * out by Colin Percival,
648 * http://www.daemong-consideredperthreading-considered-harmful/)
649 */
650 int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
651 const BIGNUM *m, BN_CTX *ctx,
652 BN_MONT_CTX *in_mont)
653 {
654 int i, bits, ret = 0, window, wvalue;
655 int top;
656 BN_MONT_CTX *mont = NULL;
657
658 int numPowers;
659 unsigned char *powerbufFree = NULL;
660 int powerbufLen = 0;
661 unsigned char *powerbuf = NULL;
662 BIGNUM tmp, am;
663 #if defined(SPARC_T4_MONT)
664 unsigned int t4 = 0;
665 #endif
666
667 bn_check_top(a);
668 bn_check_top(p);
669 bn_check_top(m);
670
671 top = m->top;
672
673 if (!(m->d[0] & 1)) {
674 BNerr(BN_F_BN_MOD_EXP_MONT_CONSTTIME, BN_R_CALLED_WITH_EVEN_MODULUS);
675 return (0);
676 }
677 bits = BN_num_bits(p);
678 if (bits == 0) {
679 ret = BN_one(rr);
680 return ret;
681 }
682
683 BN_CTX_start(ctx);
684
685 /*
686 * Allocate a montgomery context if it was not supplied by the caller. If
687 * this is not done, things will break in the montgomery part.
688 */
689 if (in_mont != NULL)
690 mont = in_mont;
691 else {
692 if ((mont = BN_MONT_CTX_new()) == NULL)
693 goto err;
694 if (!BN_MONT_CTX_set(mont, m, ctx))
695 goto err;
696 }
697
698 #ifdef RSAZ_ENABLED
699 /*
700 * If the size of the operands allow it, perform the optimized
701 * RSAZ exponentiation. For further information see
702 * crypto/bn/rsaz_exp.c and accompanying assembly modules.
703 */
704 if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
705 && rsaz_avx2_eligible()) {
706 if (NULL == bn_wexpand(rr, 16))
707 goto err;
708 RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
709 mont->n0[0]);
710 rr->top = 16;
711 rr->neg = 0;
712 bn_correct_top(rr);
713 ret = 1;
714 goto err;
715 } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
716 if (NULL == bn_wexpand(rr, 8))
717 goto err;
718 RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
719 rr->top = 8;
720 rr->neg = 0;
721 bn_correct_top(rr);
722 ret = 1;
723 goto err;
724 }
725 #endif
726
727 /* Get the window size to use with size of p. */
728 window = BN_window_bits_for_ctime_exponent_size(bits);
729 #if defined(SPARC_T4_MONT)
730 if (window >= 5 && (top & 15) == 0 && top <= 64 &&
731 (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
732 (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
733 window = 5;
734 else
735 #endif
736 #if defined(OPENSSL_BN_ASM_MONT5)
737 if (window >= 5) {
738 window = 5; /* ~5% improvement for RSA2048 sign, and even
739 * for RSA4096 */
740 if ((top & 7) == 0)
741 powerbufLen += 2 * top * sizeof(m->d[0]);
742 }
743 #endif
744 (void)0;
745
746 /*
747 * Allocate a buffer large enough to hold all of the pre-computed powers
748 * of am, am itself and tmp.
749 */
750 numPowers = 1 << window;
751 powerbufLen += sizeof(m->d[0]) * (top * numPowers +
752 ((2 * top) >
753 numPowers ? (2 * top) : numPowers));
754 #ifdef alloca
755 if (powerbufLen < 3072)
756 powerbufFree =
757 alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
758 else
759 #endif
760 if ((powerbufFree =
761 (unsigned char *)OPENSSL_malloc(powerbufLen +
762 MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
763 == NULL)
764 goto err;
765
766 powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
767 memset(powerbuf, 0, powerbufLen);
768
769 #ifdef alloca
770 if (powerbufLen < 3072)
771 powerbufFree = NULL;
772 #endif
773
774 /* lay down tmp and am right after powers table */
775 tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
776 am.d = tmp.d + top;
777 tmp.top = am.top = 0;
778 tmp.dmax = am.dmax = top;
779 tmp.neg = am.neg = 0;
780 tmp.flags = am.flags = BN_FLG_STATIC_DATA;
781
782 /* prepare a^0 in Montgomery domain */
783 #if 1 /* by Shay Gueron's suggestion */
784 if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
785 /* 2^(top*BN_BITS2) - m */
786 tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
787 for (i = 1; i < top; i++)
788 tmp.d[i] = (~m->d[i]) & BN_MASK2;
789 tmp.top = top;
790 } else
791 #endif
792 if (!BN_to_montgomery(&tmp, BN_value_one(), mont, ctx))
793 goto err;
794
795 /* prepare a^1 in Montgomery domain */
796 if (a->neg || BN_ucmp(a, m) >= 0) {
797 if (!BN_mod(&am, a, m, ctx))
798 goto err;
799 if (!BN_to_montgomery(&am, &am, mont, ctx))
800 goto err;
801 } else if (!BN_to_montgomery(&am, a, mont, ctx))
802 goto err;
803
804 #if defined(SPARC_T4_MONT)
805 if (t4) {
806 typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
807 const BN_ULONG *n0, const void *table,
808 int power, int bits);
809 int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
810 const BN_ULONG *n0, const void *table,
811 int power, int bits);
812 int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
813 const BN_ULONG *n0, const void *table,
814 int power, int bits);
815 int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
816 const BN_ULONG *n0, const void *table,
817 int power, int bits);
818 int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
819 const BN_ULONG *n0, const void *table,
820 int power, int bits);
821 static const bn_pwr5_mont_f pwr5_funcs[4] = {
822 bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
823 bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
824 };
825 bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
826
827 typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
828 const void *bp, const BN_ULONG *np,
829 const BN_ULONG *n0);
830 int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
831 const BN_ULONG *np, const BN_ULONG *n0);
832 int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
833 const void *bp, const BN_ULONG *np,
834 const BN_ULONG *n0);
835 int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
836 const void *bp, const BN_ULONG *np,
837 const BN_ULONG *n0);
838 int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
839 const void *bp, const BN_ULONG *np,
840 const BN_ULONG *n0);
841 static const bn_mul_mont_f mul_funcs[4] = {
842 bn_mul_mont_t4_8, bn_mul_mont_t4_16,
843 bn_mul_mont_t4_24, bn_mul_mont_t4_32
844 };
845 bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
846
847 void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
848 const void *bp, const BN_ULONG *np,
849 const BN_ULONG *n0, int num);
850 void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
851 const void *bp, const BN_ULONG *np,
852 const BN_ULONG *n0, int num);
853 void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
854 const void *table, const BN_ULONG *np,
855 const BN_ULONG *n0, int num, int power);
856 void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
857 void *table, size_t power);
858 void bn_gather5_t4(BN_ULONG *out, size_t num,
859 void *table, size_t power);
860 void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
861
862 BN_ULONG *np = mont->N.d, *n0 = mont->n0;
863 int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
864 * than 32 */
865
866 /*
867 * BN_to_montgomery can contaminate words above .top [in
868 * BN_DEBUG[_DEBUG] build]...
869 */
870 for (i = am.top; i < top; i++)
871 am.d[i] = 0;
872 for (i = tmp.top; i < top; i++)
873 tmp.d[i] = 0;
874
875 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
876 bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
877 if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
878 !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
879 bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
880 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
881
882 for (i = 3; i < 32; i++) {
883 /* Calculate a^i = a^(i-1) * a */
884 if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
885 !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
886 bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
887 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
888 }
889
890 /* switch to 64-bit domain */
891 np = alloca(top * sizeof(BN_ULONG));
892 top /= 2;
893 bn_flip_t4(np, mont->N.d, top);
894
895 bits--;
896 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
897 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
898 bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
899
900 /*
901 * Scan the exponent one window at a time starting from the most
902 * significant bits.
903 */
904 while (bits >= 0) {
905 if (bits < stride)
906 stride = bits + 1;
907 bits -= stride;
908 wvalue = bn_get_bits(p, bits + 1);
909
910 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
911 continue;
912 /* retry once and fall back */
913 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
914 continue;
915
916 bits += stride - 5;
917 wvalue >>= stride - 5;
918 wvalue &= 31;
919 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
920 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
921 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
922 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
923 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
924 bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
925 wvalue);
926 }
927
928 bn_flip_t4(tmp.d, tmp.d, top);
929 top *= 2;
930 /* back to 32-bit domain */
931 tmp.top = top;
932 bn_correct_top(&tmp);
933 OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
934 } else
935 #endif
936 #if defined(OPENSSL_BN_ASM_MONT5)
937 if (window == 5 && top > 1) {
938 /*
939 * This optimization uses ideas from http://eprint.iacr.org/2011/239,
940 * specifically optimization of cache-timing attack countermeasures
941 * and pre-computation optimization.
942 */
943
944 /*
945 * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
946 * 512-bit RSA is hardly relevant, we omit it to spare size...
947 */
948 void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
949 const void *table, const BN_ULONG *np,
950 const BN_ULONG *n0, int num, int power);
951 void bn_scatter5(const BN_ULONG *inp, size_t num,
952 void *table, size_t power);
953 void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
954 void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
955 const void *table, const BN_ULONG *np,
956 const BN_ULONG *n0, int num, int power);
957 int bn_get_bits5(const BN_ULONG *ap, int off);
958 int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
959 const BN_ULONG *not_used, const BN_ULONG *np,
960 const BN_ULONG *n0, int num);
961
962 BN_ULONG *np = mont->N.d, *n0 = mont->n0, *np2;
963
964 /*
965 * BN_to_montgomery can contaminate words above .top [in
966 * BN_DEBUG[_DEBUG] build]...
967 */
968 for (i = am.top; i < top; i++)
969 am.d[i] = 0;
970 for (i = tmp.top; i < top; i++)
971 tmp.d[i] = 0;
972
973 if (top & 7)
974 np2 = np;
975 else
976 for (np2 = am.d + top, i = 0; i < top; i++)
977 np2[2 * i] = np[i];
978
979 bn_scatter5(tmp.d, top, powerbuf, 0);
980 bn_scatter5(am.d, am.top, powerbuf, 1);
981 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
982 bn_scatter5(tmp.d, top, powerbuf, 2);
983
984 # if 0
985 for (i = 3; i < 32; i++) {
986 /* Calculate a^i = a^(i-1) * a */
987 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
988 bn_scatter5(tmp.d, top, powerbuf, i);
989 }
990 # else
991 /* same as above, but uses squaring for 1/2 of operations */
992 for (i = 4; i < 32; i *= 2) {
993 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
994 bn_scatter5(tmp.d, top, powerbuf, i);
995 }
996 for (i = 3; i < 8; i += 2) {
997 int j;
998 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
999 bn_scatter5(tmp.d, top, powerbuf, i);
1000 for (j = 2 * i; j < 32; j *= 2) {
1001 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1002 bn_scatter5(tmp.d, top, powerbuf, j);
1003 }
1004 }
1005 for (; i < 16; i += 2) {
1006 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
1007 bn_scatter5(tmp.d, top, powerbuf, i);
1008 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1009 bn_scatter5(tmp.d, top, powerbuf, 2 * i);
1010 }
1011 for (; i < 32; i += 2) {
1012 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np2, n0, top, i - 1);
1013 bn_scatter5(tmp.d, top, powerbuf, i);
1014 }
1015 # endif
1016 bits--;
1017 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
1018 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1019 bn_gather5(tmp.d, top, powerbuf, wvalue);
1020
1021 /*
1022 * Scan the exponent one window at a time starting from the most
1023 * significant bits.
1024 */
1025 if (top & 7)
1026 while (bits >= 0) {
1027 for (wvalue = 0, i = 0; i < 5; i++, bits--)
1028 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1029
1030 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1031 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1032 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1033 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1034 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1035 bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
1036 wvalue);
1037 } else {
1038 while (bits >= 0) {
1039 wvalue = bn_get_bits5(p->d, bits - 4);
1040 bits -= 5;
1041 bn_power5(tmp.d, tmp.d, powerbuf, np2, n0, top, wvalue);
1042 }
1043 }
1044
1045 ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np2, n0, top);
1046 tmp.top = top;
1047 bn_correct_top(&tmp);
1048 if (ret) {
1049 if (!BN_copy(rr, &tmp))
1050 ret = 0;
1051 goto err; /* non-zero ret means it's not error */
1052 }
1053 } else
1054 #endif
1055 {
1056 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, numPowers))
1057 goto err;
1058 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, numPowers))
1059 goto err;
1060
1061 /*
1062 * If the window size is greater than 1, then calculate
1063 * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1064 * powers could instead be computed as (a^(i/2))^2 to use the slight
1065 * performance advantage of sqr over mul).
1066 */
1067 if (window > 1) {
1068 if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx))
1069 goto err;
1070 if (!MOD_EXP_CTIME_COPY_TO_PREBUF
1071 (&tmp, top, powerbuf, 2, numPowers))
1072 goto err;
1073 for (i = 3; i < numPowers; i++) {
1074 /* Calculate a^i = a^(i-1) * a */
1075 if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx))
1076 goto err;
1077 if (!MOD_EXP_CTIME_COPY_TO_PREBUF
1078 (&tmp, top, powerbuf, i, numPowers))
1079 goto err;
1080 }
1081 }
1082
1083 bits--;
1084 for (wvalue = 0, i = bits % window; i >= 0; i--, bits--)
1085 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1086 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF
1087 (&tmp, top, powerbuf, wvalue, numPowers))
1088 goto err;
1089
1090 /*
1091 * Scan the exponent one window at a time starting from the most
1092 * significant bits.
1093 */
1094 while (bits >= 0) {
1095 wvalue = 0; /* The 'value' of the window */
1096
1097 /* Scan the window, squaring the result as we go */
1098 for (i = 0; i < window; i++, bits--) {
1099 if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx))
1100 goto err;
1101 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1102 }
1103
1104 /*
1105 * Fetch the appropriate pre-computed value from the pre-buf
1106 */
1107 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF
1108 (&am, top, powerbuf, wvalue, numPowers))
1109 goto err;
1110
1111 /* Multiply the result into the intermediate result */
1112 if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx))
1113 goto err;
1114 }
1115 }
1116
1117 /* Convert the final result from montgomery to standard format */
1118 #if defined(SPARC_T4_MONT)
1119 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1120 am.d[0] = 1; /* borrow am */
1121 for (i = 1; i < top; i++)
1122 am.d[i] = 0;
1123 if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1124 goto err;
1125 } else
1126 #endif
1127 if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1128 goto err;
1129 ret = 1;
1130 err:
1131 if ((in_mont == NULL) && (mont != NULL))
1132 BN_MONT_CTX_free(mont);
1133 if (powerbuf != NULL) {
1134 OPENSSL_cleanse(powerbuf, powerbufLen);
1135 if (powerbufFree)
1136 OPENSSL_free(powerbufFree);
1137 }
1138 BN_CTX_end(ctx);
1139 return (ret);
1140 }
1141
1142 int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1143 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
1144 {
1145 BN_MONT_CTX *mont = NULL;
1146 int b, bits, ret = 0;
1147 int r_is_one;
1148 BN_ULONG w, next_w;
1149 BIGNUM *d, *r, *t;
1150 BIGNUM *swap_tmp;
1151 #define BN_MOD_MUL_WORD(r, w, m) \
1152 (BN_mul_word(r, (w)) && \
1153 (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
1154 (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1155 /*
1156 * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1157 * probably more overhead than always using BN_mod (which uses BN_copy if
1158 * a similar test returns true).
1159 */
1160 /*
1161 * We can use BN_mod and do not need BN_nnmod because our accumulator is
1162 * never negative (the result of BN_mod does not depend on the sign of
1163 * the modulus).
1164 */
1165 #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
1166 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1167
1168 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1169 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1170 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1171 return -1;
1172 }
1173
1174 bn_check_top(p);
1175 bn_check_top(m);
1176
1177 if (!BN_is_odd(m)) {
1178 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, BN_R_CALLED_WITH_EVEN_MODULUS);
1179 return (0);
1180 }
1181 if (m->top == 1)
1182 a %= m->d[0]; /* make sure that 'a' is reduced */
1183
1184 bits = BN_num_bits(p);
1185 if (bits == 0) {
1186 /* x**0 mod 1 is still zero. */
1187 if (BN_is_one(m)) {
1188 ret = 1;
1189 BN_zero(rr);
1190 } else
1191 ret = BN_one(rr);
1192 return ret;
1193 }
1194 if (a == 0) {
1195 BN_zero(rr);
1196 ret = 1;
1197 return ret;
1198 }
1199
1200 BN_CTX_start(ctx);
1201 d = BN_CTX_get(ctx);
1202 r = BN_CTX_get(ctx);
1203 t = BN_CTX_get(ctx);
1204 if (d == NULL || r == NULL || t == NULL)
1205 goto err;
1206
1207 if (in_mont != NULL)
1208 mont = in_mont;
1209 else {
1210 if ((mont = BN_MONT_CTX_new()) == NULL)
1211 goto err;
1212 if (!BN_MONT_CTX_set(mont, m, ctx))
1213 goto err;
1214 }
1215
1216 r_is_one = 1; /* except for Montgomery factor */
1217
1218 /* bits-1 >= 0 */
1219
1220 /* The result is accumulated in the product r*w. */
1221 w = a; /* bit 'bits-1' of 'p' is always set */
1222 for (b = bits - 2; b >= 0; b--) {
1223 /* First, square r*w. */
1224 next_w = w * w;
1225 if ((next_w / w) != w) { /* overflow */
1226 if (r_is_one) {
1227 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1228 goto err;
1229 r_is_one = 0;
1230 } else {
1231 if (!BN_MOD_MUL_WORD(r, w, m))
1232 goto err;
1233 }
1234 next_w = 1;
1235 }
1236 w = next_w;
1237 if (!r_is_one) {
1238 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1239 goto err;
1240 }
1241
1242 /* Second, multiply r*w by 'a' if exponent bit is set. */
1243 if (BN_is_bit_set(p, b)) {
1244 next_w = w * a;
1245 if ((next_w / a) != w) { /* overflow */
1246 if (r_is_one) {
1247 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1248 goto err;
1249 r_is_one = 0;
1250 } else {
1251 if (!BN_MOD_MUL_WORD(r, w, m))
1252 goto err;
1253 }
1254 next_w = a;
1255 }
1256 w = next_w;
1257 }
1258 }
1259
1260 /* Finally, set r:=r*w. */
1261 if (w != 1) {
1262 if (r_is_one) {
1263 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1264 goto err;
1265 r_is_one = 0;
1266 } else {
1267 if (!BN_MOD_MUL_WORD(r, w, m))
1268 goto err;
1269 }
1270 }
1271
1272 if (r_is_one) { /* can happen only if a == 1 */
1273 if (!BN_one(rr))
1274 goto err;
1275 } else {
1276 if (!BN_from_montgomery(rr, r, mont, ctx))
1277 goto err;
1278 }
1279 ret = 1;
1280 err:
1281 if ((in_mont == NULL) && (mont != NULL))
1282 BN_MONT_CTX_free(mont);
1283 BN_CTX_end(ctx);
1284 bn_check_top(rr);
1285 return (ret);
1286 }
1287
1288 /* The old fallback, simple version :-) */
1289 int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
1290 const BIGNUM *m, BN_CTX *ctx)
1291 {
1292 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
1293 int start = 1;
1294 BIGNUM *d;
1295 /* Table of variables obtained from 'ctx' */
1296 BIGNUM *val[TABLE_SIZE];
1297
1298 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1299 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1300 BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1301 return -1;
1302 }
1303
1304 bits = BN_num_bits(p);
1305
1306 if (bits == 0) {
1307 ret = BN_one(r);
1308 return ret;
1309 }
1310
1311 BN_CTX_start(ctx);
1312 d = BN_CTX_get(ctx);
1313 val[0] = BN_CTX_get(ctx);
1314 if (!d || !val[0])
1315 goto err;
1316
1317 if (!BN_nnmod(val[0], a, m, ctx))
1318 goto err; /* 1 */
1319 if (BN_is_zero(val[0])) {
1320 BN_zero(r);
1321 ret = 1;
1322 goto err;
1323 }
1324
1325 window = BN_window_bits_for_exponent_size(bits);
1326 if (window > 1) {
1327 if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1328 goto err; /* 2 */
1329 j = 1 << (window - 1);
1330 for (i = 1; i < j; i++) {
1331 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1332 !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1333 goto err;
1334 }
1335 }
1336
1337 start = 1; /* This is used to avoid multiplication etc
1338 * when there is only the value '1' in the
1339 * buffer. */
1340 wvalue = 0; /* The 'value' of the window */
1341 wstart = bits - 1; /* The top bit of the window */
1342 wend = 0; /* The bottom bit of the window */
1343
1344 if (!BN_one(r))
1345 goto err;
1346
1347 for (;;) {
1348 if (BN_is_bit_set(p, wstart) == 0) {
1349 if (!start)
1350 if (!BN_mod_mul(r, r, r, m, ctx))
1351 goto err;
1352 if (wstart == 0)
1353 break;
1354 wstart--;
1355 continue;
1356 }
1357 /*
1358 * We now have wstart on a 'set' bit, we now need to work out how bit
1359 * a window to do. To do this we need to scan forward until the last
1360 * set bit before the end of the window
1361 */
1362 j = wstart;
1363 wvalue = 1;
1364 wend = 0;
1365 for (i = 1; i < window; i++) {
1366 if (wstart - i < 0)
1367 break;
1368 if (BN_is_bit_set(p, wstart - i)) {
1369 wvalue <<= (i - wend);
1370 wvalue |= 1;
1371 wend = i;
1372 }
1373 }
1374
1375 /* wend is the size of the current window */
1376 j = wend + 1;
1377 /* add the 'bytes above' */
1378 if (!start)
1379 for (i = 0; i < j; i++) {
1380 if (!BN_mod_mul(r, r, r, m, ctx))
1381 goto err;
1382 }
1383
1384 /* wvalue will be an odd number < 2^window */
1385 if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1386 goto err;
1387
1388 /* move the 'window' down further */
1389 wstart -= wend + 1;
1390 wvalue = 0;
1391 start = 0;
1392 if (wstart < 0)
1393 break;
1394 }
1395 ret = 1;
1396 err:
1397 BN_CTX_end(ctx);
1398 bn_check_top(r);
1399 return (ret);
1400 }