]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/bn/bn_exp.c
Ensure we test all parameters for BN_FLG_CONSTTIME
[thirdparty/openssl.git] / crypto / bn / bn_exp.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "internal/cryptlib.h"
11 #include "internal/constant_time_locl.h"
12 #include "bn_lcl.h"
13
14 #include <stdlib.h>
15 #ifdef _WIN32
16 # include <malloc.h>
17 # ifndef alloca
18 # define alloca _alloca
19 # endif
20 #elif defined(__GNUC__)
21 # ifndef alloca
22 # define alloca(s) __builtin_alloca((s))
23 # endif
24 #elif defined(__sun)
25 # include <alloca.h>
26 #endif
27
28 #include "rsaz_exp.h"
29
30 #undef SPARC_T4_MONT
31 #if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
32 # include "sparc_arch.h"
33 extern unsigned int OPENSSL_sparcv9cap_P[];
34 # define SPARC_T4_MONT
35 #endif
36
37 /* maximum precomputation table size for *variable* sliding windows */
38 #define TABLE_SIZE 32
39
40 /* this one works - simple but works */
41 int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
42 {
43 int i, bits, ret = 0;
44 BIGNUM *v, *rr;
45
46 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
47 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) {
48 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
49 BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
50 return 0;
51 }
52
53 BN_CTX_start(ctx);
54 rr = ((r == a) || (r == p)) ? BN_CTX_get(ctx) : r;
55 v = BN_CTX_get(ctx);
56 if (rr == NULL || v == NULL)
57 goto err;
58
59 if (BN_copy(v, a) == NULL)
60 goto err;
61 bits = BN_num_bits(p);
62
63 if (BN_is_odd(p)) {
64 if (BN_copy(rr, a) == NULL)
65 goto err;
66 } else {
67 if (!BN_one(rr))
68 goto err;
69 }
70
71 for (i = 1; i < bits; i++) {
72 if (!BN_sqr(v, v, ctx))
73 goto err;
74 if (BN_is_bit_set(p, i)) {
75 if (!BN_mul(rr, rr, v, ctx))
76 goto err;
77 }
78 }
79 if (r != rr && BN_copy(r, rr) == NULL)
80 goto err;
81
82 ret = 1;
83 err:
84 BN_CTX_end(ctx);
85 bn_check_top(r);
86 return ret;
87 }
88
89 int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
90 BN_CTX *ctx)
91 {
92 int ret;
93
94 bn_check_top(a);
95 bn_check_top(p);
96 bn_check_top(m);
97
98 /*-
99 * For even modulus m = 2^k*m_odd, it might make sense to compute
100 * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
101 * exponentiation for the odd part), using appropriate exponent
102 * reductions, and combine the results using the CRT.
103 *
104 * For now, we use Montgomery only if the modulus is odd; otherwise,
105 * exponentiation using the reciprocal-based quick remaindering
106 * algorithm is used.
107 *
108 * (Timing obtained with expspeed.c [computations a^p mod m
109 * where a, p, m are of the same length: 256, 512, 1024, 2048,
110 * 4096, 8192 bits], compared to the running time of the
111 * standard algorithm:
112 *
113 * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
114 * 55 .. 77 % [UltraSparc processor, but
115 * debug-solaris-sparcv8-gcc conf.]
116 *
117 * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
118 * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
119 *
120 * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
121 * at 2048 and more bits, but at 512 and 1024 bits, it was
122 * slower even than the standard algorithm!
123 *
124 * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
125 * should be obtained when the new Montgomery reduction code
126 * has been integrated into OpenSSL.)
127 */
128
129 #define MONT_MUL_MOD
130 #define MONT_EXP_WORD
131 #define RECP_MUL_MOD
132
133 #ifdef MONT_MUL_MOD
134 if (BN_is_odd(m)) {
135 # ifdef MONT_EXP_WORD
136 if (a->top == 1 && !a->neg
137 && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)
138 && (BN_get_flags(a, BN_FLG_CONSTTIME) == 0)
139 && (BN_get_flags(m, BN_FLG_CONSTTIME) == 0)) {
140 BN_ULONG A = a->d[0];
141 ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
142 } else
143 # endif
144 ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
145 } else
146 #endif
147 #ifdef RECP_MUL_MOD
148 {
149 ret = BN_mod_exp_recp(r, a, p, m, ctx);
150 }
151 #else
152 {
153 ret = BN_mod_exp_simple(r, a, p, m, ctx);
154 }
155 #endif
156
157 bn_check_top(r);
158 return (ret);
159 }
160
161 int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
162 const BIGNUM *m, BN_CTX *ctx)
163 {
164 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
165 int start = 1;
166 BIGNUM *aa;
167 /* Table of variables obtained from 'ctx' */
168 BIGNUM *val[TABLE_SIZE];
169 BN_RECP_CTX recp;
170
171 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
172 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
173 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
174 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
175 BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
176 return 0;
177 }
178
179 bits = BN_num_bits(p);
180 if (bits == 0) {
181 /* x**0 mod 1 is still zero. */
182 if (BN_is_one(m)) {
183 ret = 1;
184 BN_zero(r);
185 } else {
186 ret = BN_one(r);
187 }
188 return ret;
189 }
190
191 BN_CTX_start(ctx);
192 aa = BN_CTX_get(ctx);
193 val[0] = BN_CTX_get(ctx);
194 if (val[0] == NULL)
195 goto err;
196
197 BN_RECP_CTX_init(&recp);
198 if (m->neg) {
199 /* ignore sign of 'm' */
200 if (!BN_copy(aa, m))
201 goto err;
202 aa->neg = 0;
203 if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
204 goto err;
205 } else {
206 if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
207 goto err;
208 }
209
210 if (!BN_nnmod(val[0], a, m, ctx))
211 goto err; /* 1 */
212 if (BN_is_zero(val[0])) {
213 BN_zero(r);
214 ret = 1;
215 goto err;
216 }
217
218 window = BN_window_bits_for_exponent_size(bits);
219 if (window > 1) {
220 if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
221 goto err; /* 2 */
222 j = 1 << (window - 1);
223 for (i = 1; i < j; i++) {
224 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
225 !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
226 goto err;
227 }
228 }
229
230 start = 1; /* This is used to avoid multiplication etc
231 * when there is only the value '1' in the
232 * buffer. */
233 wvalue = 0; /* The 'value' of the window */
234 wstart = bits - 1; /* The top bit of the window */
235 wend = 0; /* The bottom bit of the window */
236
237 if (!BN_one(r))
238 goto err;
239
240 for (;;) {
241 if (BN_is_bit_set(p, wstart) == 0) {
242 if (!start)
243 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
244 goto err;
245 if (wstart == 0)
246 break;
247 wstart--;
248 continue;
249 }
250 /*
251 * We now have wstart on a 'set' bit, we now need to work out how bit
252 * a window to do. To do this we need to scan forward until the last
253 * set bit before the end of the window
254 */
255 j = wstart;
256 wvalue = 1;
257 wend = 0;
258 for (i = 1; i < window; i++) {
259 if (wstart - i < 0)
260 break;
261 if (BN_is_bit_set(p, wstart - i)) {
262 wvalue <<= (i - wend);
263 wvalue |= 1;
264 wend = i;
265 }
266 }
267
268 /* wend is the size of the current window */
269 j = wend + 1;
270 /* add the 'bytes above' */
271 if (!start)
272 for (i = 0; i < j; i++) {
273 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
274 goto err;
275 }
276
277 /* wvalue will be an odd number < 2^window */
278 if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
279 goto err;
280
281 /* move the 'window' down further */
282 wstart -= wend + 1;
283 wvalue = 0;
284 start = 0;
285 if (wstart < 0)
286 break;
287 }
288 ret = 1;
289 err:
290 BN_CTX_end(ctx);
291 BN_RECP_CTX_free(&recp);
292 bn_check_top(r);
293 return (ret);
294 }
295
296 int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
297 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
298 {
299 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
300 int start = 1;
301 BIGNUM *d, *r;
302 const BIGNUM *aa;
303 /* Table of variables obtained from 'ctx' */
304 BIGNUM *val[TABLE_SIZE];
305 BN_MONT_CTX *mont = NULL;
306
307 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
308 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
309 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
310 return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
311 }
312
313 bn_check_top(a);
314 bn_check_top(p);
315 bn_check_top(m);
316
317 if (!BN_is_odd(m)) {
318 BNerr(BN_F_BN_MOD_EXP_MONT, BN_R_CALLED_WITH_EVEN_MODULUS);
319 return (0);
320 }
321 bits = BN_num_bits(p);
322 if (bits == 0) {
323 /* x**0 mod 1 is still zero. */
324 if (BN_is_one(m)) {
325 ret = 1;
326 BN_zero(rr);
327 } else {
328 ret = BN_one(rr);
329 }
330 return ret;
331 }
332
333 BN_CTX_start(ctx);
334 d = BN_CTX_get(ctx);
335 r = BN_CTX_get(ctx);
336 val[0] = BN_CTX_get(ctx);
337 if (val[0] == NULL)
338 goto err;
339
340 /*
341 * If this is not done, things will break in the montgomery part
342 */
343
344 if (in_mont != NULL)
345 mont = in_mont;
346 else {
347 if ((mont = BN_MONT_CTX_new()) == NULL)
348 goto err;
349 if (!BN_MONT_CTX_set(mont, m, ctx))
350 goto err;
351 }
352
353 if (a->neg || BN_ucmp(a, m) >= 0) {
354 if (!BN_nnmod(val[0], a, m, ctx))
355 goto err;
356 aa = val[0];
357 } else
358 aa = a;
359 if (BN_is_zero(aa)) {
360 BN_zero(rr);
361 ret = 1;
362 goto err;
363 }
364 if (!BN_to_montgomery(val[0], aa, mont, ctx))
365 goto err; /* 1 */
366
367 window = BN_window_bits_for_exponent_size(bits);
368 if (window > 1) {
369 if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx))
370 goto err; /* 2 */
371 j = 1 << (window - 1);
372 for (i = 1; i < j; i++) {
373 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
374 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx))
375 goto err;
376 }
377 }
378
379 start = 1; /* This is used to avoid multiplication etc
380 * when there is only the value '1' in the
381 * buffer. */
382 wvalue = 0; /* The 'value' of the window */
383 wstart = bits - 1; /* The top bit of the window */
384 wend = 0; /* The bottom bit of the window */
385
386 #if 1 /* by Shay Gueron's suggestion */
387 j = m->top; /* borrow j */
388 if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
389 if (bn_wexpand(r, j) == NULL)
390 goto err;
391 /* 2^(top*BN_BITS2) - m */
392 r->d[0] = (0 - m->d[0]) & BN_MASK2;
393 for (i = 1; i < j; i++)
394 r->d[i] = (~m->d[i]) & BN_MASK2;
395 r->top = j;
396 /*
397 * Upper words will be zero if the corresponding words of 'm' were
398 * 0xfff[...], so decrement r->top accordingly.
399 */
400 bn_correct_top(r);
401 } else
402 #endif
403 if (!BN_to_montgomery(r, BN_value_one(), mont, ctx))
404 goto err;
405 for (;;) {
406 if (BN_is_bit_set(p, wstart) == 0) {
407 if (!start) {
408 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
409 goto err;
410 }
411 if (wstart == 0)
412 break;
413 wstart--;
414 continue;
415 }
416 /*
417 * We now have wstart on a 'set' bit, we now need to work out how bit
418 * a window to do. To do this we need to scan forward until the last
419 * set bit before the end of the window
420 */
421 j = wstart;
422 wvalue = 1;
423 wend = 0;
424 for (i = 1; i < window; i++) {
425 if (wstart - i < 0)
426 break;
427 if (BN_is_bit_set(p, wstart - i)) {
428 wvalue <<= (i - wend);
429 wvalue |= 1;
430 wend = i;
431 }
432 }
433
434 /* wend is the size of the current window */
435 j = wend + 1;
436 /* add the 'bytes above' */
437 if (!start)
438 for (i = 0; i < j; i++) {
439 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
440 goto err;
441 }
442
443 /* wvalue will be an odd number < 2^window */
444 if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx))
445 goto err;
446
447 /* move the 'window' down further */
448 wstart -= wend + 1;
449 wvalue = 0;
450 start = 0;
451 if (wstart < 0)
452 break;
453 }
454 #if defined(SPARC_T4_MONT)
455 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
456 j = mont->N.top; /* borrow j */
457 val[0]->d[0] = 1; /* borrow val[0] */
458 for (i = 1; i < j; i++)
459 val[0]->d[i] = 0;
460 val[0]->top = j;
461 if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
462 goto err;
463 } else
464 #endif
465 if (!BN_from_montgomery(rr, r, mont, ctx))
466 goto err;
467 ret = 1;
468 err:
469 if (in_mont == NULL)
470 BN_MONT_CTX_free(mont);
471 BN_CTX_end(ctx);
472 bn_check_top(rr);
473 return (ret);
474 }
475
476 #if defined(SPARC_T4_MONT)
477 static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
478 {
479 BN_ULONG ret = 0;
480 int wordpos;
481
482 wordpos = bitpos / BN_BITS2;
483 bitpos %= BN_BITS2;
484 if (wordpos >= 0 && wordpos < a->top) {
485 ret = a->d[wordpos] & BN_MASK2;
486 if (bitpos) {
487 ret >>= bitpos;
488 if (++wordpos < a->top)
489 ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
490 }
491 }
492
493 return ret & BN_MASK2;
494 }
495 #endif
496
497 /*
498 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
499 * layout so that accessing any of these table values shows the same access
500 * pattern as far as cache lines are concerned. The following functions are
501 * used to transfer a BIGNUM from/to that table.
502 */
503
504 static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
505 unsigned char *buf, int idx,
506 int window)
507 {
508 int i, j;
509 int width = 1 << window;
510 BN_ULONG *table = (BN_ULONG *)buf;
511
512 if (top > b->top)
513 top = b->top; /* this works because 'buf' is explicitly
514 * zeroed */
515 for (i = 0, j = idx; i < top; i++, j += width) {
516 table[j] = b->d[i];
517 }
518
519 return 1;
520 }
521
522 static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
523 unsigned char *buf, int idx,
524 int window)
525 {
526 int i, j;
527 int width = 1 << window;
528 /*
529 * We declare table 'volatile' in order to discourage compiler
530 * from reordering loads from the table. Concern is that if
531 * reordered in specific manner loads might give away the
532 * information we are trying to conceal. Some would argue that
533 * compiler can reorder them anyway, but it can as well be
534 * argued that doing so would be violation of standard...
535 */
536 volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
537
538 if (bn_wexpand(b, top) == NULL)
539 return 0;
540
541 if (window <= 3) {
542 for (i = 0; i < top; i++, table += width) {
543 BN_ULONG acc = 0;
544
545 for (j = 0; j < width; j++) {
546 acc |= table[j] &
547 ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
548 }
549
550 b->d[i] = acc;
551 }
552 } else {
553 int xstride = 1 << (window - 2);
554 BN_ULONG y0, y1, y2, y3;
555
556 i = idx >> (window - 2); /* equivalent of idx / xstride */
557 idx &= xstride - 1; /* equivalent of idx % xstride */
558
559 y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
560 y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
561 y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
562 y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
563
564 for (i = 0; i < top; i++, table += width) {
565 BN_ULONG acc = 0;
566
567 for (j = 0; j < xstride; j++) {
568 acc |= ( (table[j + 0 * xstride] & y0) |
569 (table[j + 1 * xstride] & y1) |
570 (table[j + 2 * xstride] & y2) |
571 (table[j + 3 * xstride] & y3) )
572 & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
573 }
574
575 b->d[i] = acc;
576 }
577 }
578
579 b->top = top;
580 bn_correct_top(b);
581 return 1;
582 }
583
584 /*
585 * Given a pointer value, compute the next address that is a cache line
586 * multiple.
587 */
588 #define MOD_EXP_CTIME_ALIGN(x_) \
589 ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
590
591 /*
592 * This variant of BN_mod_exp_mont() uses fixed windows and the special
593 * precomputation memory layout to limit data-dependency to a minimum to
594 * protect secret exponents (cf. the hyper-threading timing attacks pointed
595 * out by Colin Percival,
596 * http://www.daemonology.net/hyperthreading-considered-harmful/)
597 */
598 int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
599 const BIGNUM *m, BN_CTX *ctx,
600 BN_MONT_CTX *in_mont)
601 {
602 int i, bits, ret = 0, window, wvalue;
603 int top;
604 BN_MONT_CTX *mont = NULL;
605
606 int numPowers;
607 unsigned char *powerbufFree = NULL;
608 int powerbufLen = 0;
609 unsigned char *powerbuf = NULL;
610 BIGNUM tmp, am;
611 #if defined(SPARC_T4_MONT)
612 unsigned int t4 = 0;
613 #endif
614
615 bn_check_top(a);
616 bn_check_top(p);
617 bn_check_top(m);
618
619 if (!BN_is_odd(m)) {
620 BNerr(BN_F_BN_MOD_EXP_MONT_CONSTTIME, BN_R_CALLED_WITH_EVEN_MODULUS);
621 return (0);
622 }
623
624 top = m->top;
625
626 bits = BN_num_bits(p);
627 if (bits == 0) {
628 /* x**0 mod 1 is still zero. */
629 if (BN_is_one(m)) {
630 ret = 1;
631 BN_zero(rr);
632 } else {
633 ret = BN_one(rr);
634 }
635 return ret;
636 }
637
638 BN_CTX_start(ctx);
639
640 /*
641 * Allocate a montgomery context if it was not supplied by the caller. If
642 * this is not done, things will break in the montgomery part.
643 */
644 if (in_mont != NULL)
645 mont = in_mont;
646 else {
647 if ((mont = BN_MONT_CTX_new()) == NULL)
648 goto err;
649 if (!BN_MONT_CTX_set(mont, m, ctx))
650 goto err;
651 }
652
653 #ifdef RSAZ_ENABLED
654 /*
655 * If the size of the operands allow it, perform the optimized
656 * RSAZ exponentiation. For further information see
657 * crypto/bn/rsaz_exp.c and accompanying assembly modules.
658 */
659 if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
660 && rsaz_avx2_eligible()) {
661 if (NULL == bn_wexpand(rr, 16))
662 goto err;
663 RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
664 mont->n0[0]);
665 rr->top = 16;
666 rr->neg = 0;
667 bn_correct_top(rr);
668 ret = 1;
669 goto err;
670 } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
671 if (NULL == bn_wexpand(rr, 8))
672 goto err;
673 RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
674 rr->top = 8;
675 rr->neg = 0;
676 bn_correct_top(rr);
677 ret = 1;
678 goto err;
679 }
680 #endif
681
682 /* Get the window size to use with size of p. */
683 window = BN_window_bits_for_ctime_exponent_size(bits);
684 #if defined(SPARC_T4_MONT)
685 if (window >= 5 && (top & 15) == 0 && top <= 64 &&
686 (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
687 (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
688 window = 5;
689 else
690 #endif
691 #if defined(OPENSSL_BN_ASM_MONT5)
692 if (window >= 5) {
693 window = 5; /* ~5% improvement for RSA2048 sign, and even
694 * for RSA4096 */
695 /* reserve space for mont->N.d[] copy */
696 powerbufLen += top * sizeof(mont->N.d[0]);
697 }
698 #endif
699 (void)0;
700
701 /*
702 * Allocate a buffer large enough to hold all of the pre-computed powers
703 * of am, am itself and tmp.
704 */
705 numPowers = 1 << window;
706 powerbufLen += sizeof(m->d[0]) * (top * numPowers +
707 ((2 * top) >
708 numPowers ? (2 * top) : numPowers));
709 #ifdef alloca
710 if (powerbufLen < 3072)
711 powerbufFree =
712 alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
713 else
714 #endif
715 if ((powerbufFree =
716 OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
717 == NULL)
718 goto err;
719
720 powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
721 memset(powerbuf, 0, powerbufLen);
722
723 #ifdef alloca
724 if (powerbufLen < 3072)
725 powerbufFree = NULL;
726 #endif
727
728 /* lay down tmp and am right after powers table */
729 tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
730 am.d = tmp.d + top;
731 tmp.top = am.top = 0;
732 tmp.dmax = am.dmax = top;
733 tmp.neg = am.neg = 0;
734 tmp.flags = am.flags = BN_FLG_STATIC_DATA;
735
736 /* prepare a^0 in Montgomery domain */
737 #if 1 /* by Shay Gueron's suggestion */
738 if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
739 /* 2^(top*BN_BITS2) - m */
740 tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
741 for (i = 1; i < top; i++)
742 tmp.d[i] = (~m->d[i]) & BN_MASK2;
743 tmp.top = top;
744 } else
745 #endif
746 if (!BN_to_montgomery(&tmp, BN_value_one(), mont, ctx))
747 goto err;
748
749 /* prepare a^1 in Montgomery domain */
750 if (a->neg || BN_ucmp(a, m) >= 0) {
751 if (!BN_mod(&am, a, m, ctx))
752 goto err;
753 if (!BN_to_montgomery(&am, &am, mont, ctx))
754 goto err;
755 } else if (!BN_to_montgomery(&am, a, mont, ctx))
756 goto err;
757
758 #if defined(SPARC_T4_MONT)
759 if (t4) {
760 typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
761 const BN_ULONG *n0, const void *table,
762 int power, int bits);
763 int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
764 const BN_ULONG *n0, const void *table,
765 int power, int bits);
766 int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
767 const BN_ULONG *n0, const void *table,
768 int power, int bits);
769 int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
770 const BN_ULONG *n0, const void *table,
771 int power, int bits);
772 int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
773 const BN_ULONG *n0, const void *table,
774 int power, int bits);
775 static const bn_pwr5_mont_f pwr5_funcs[4] = {
776 bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
777 bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
778 };
779 bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
780
781 typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
782 const void *bp, const BN_ULONG *np,
783 const BN_ULONG *n0);
784 int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
785 const BN_ULONG *np, const BN_ULONG *n0);
786 int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
787 const void *bp, const BN_ULONG *np,
788 const BN_ULONG *n0);
789 int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
790 const void *bp, const BN_ULONG *np,
791 const BN_ULONG *n0);
792 int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
793 const void *bp, const BN_ULONG *np,
794 const BN_ULONG *n0);
795 static const bn_mul_mont_f mul_funcs[4] = {
796 bn_mul_mont_t4_8, bn_mul_mont_t4_16,
797 bn_mul_mont_t4_24, bn_mul_mont_t4_32
798 };
799 bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
800
801 void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
802 const void *bp, const BN_ULONG *np,
803 const BN_ULONG *n0, int num);
804 void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
805 const void *bp, const BN_ULONG *np,
806 const BN_ULONG *n0, int num);
807 void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
808 const void *table, const BN_ULONG *np,
809 const BN_ULONG *n0, int num, int power);
810 void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
811 void *table, size_t power);
812 void bn_gather5_t4(BN_ULONG *out, size_t num,
813 void *table, size_t power);
814 void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
815
816 BN_ULONG *np = mont->N.d, *n0 = mont->n0;
817 int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
818 * than 32 */
819
820 /*
821 * BN_to_montgomery can contaminate words above .top [in
822 * BN_DEBUG[_DEBUG] build]...
823 */
824 for (i = am.top; i < top; i++)
825 am.d[i] = 0;
826 for (i = tmp.top; i < top; i++)
827 tmp.d[i] = 0;
828
829 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
830 bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
831 if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
832 !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
833 bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
834 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
835
836 for (i = 3; i < 32; i++) {
837 /* Calculate a^i = a^(i-1) * a */
838 if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
839 !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
840 bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
841 bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
842 }
843
844 /* switch to 64-bit domain */
845 np = alloca(top * sizeof(BN_ULONG));
846 top /= 2;
847 bn_flip_t4(np, mont->N.d, top);
848
849 bits--;
850 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
851 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
852 bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
853
854 /*
855 * Scan the exponent one window at a time starting from the most
856 * significant bits.
857 */
858 while (bits >= 0) {
859 if (bits < stride)
860 stride = bits + 1;
861 bits -= stride;
862 wvalue = bn_get_bits(p, bits + 1);
863
864 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
865 continue;
866 /* retry once and fall back */
867 if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
868 continue;
869
870 bits += stride - 5;
871 wvalue >>= stride - 5;
872 wvalue &= 31;
873 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
874 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
875 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
876 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
877 bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
878 bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
879 wvalue);
880 }
881
882 bn_flip_t4(tmp.d, tmp.d, top);
883 top *= 2;
884 /* back to 32-bit domain */
885 tmp.top = top;
886 bn_correct_top(&tmp);
887 OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
888 } else
889 #endif
890 #if defined(OPENSSL_BN_ASM_MONT5)
891 if (window == 5 && top > 1) {
892 /*
893 * This optimization uses ideas from http://eprint.iacr.org/2011/239,
894 * specifically optimization of cache-timing attack countermeasures
895 * and pre-computation optimization.
896 */
897
898 /*
899 * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
900 * 512-bit RSA is hardly relevant, we omit it to spare size...
901 */
902 void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
903 const void *table, const BN_ULONG *np,
904 const BN_ULONG *n0, int num, int power);
905 void bn_scatter5(const BN_ULONG *inp, size_t num,
906 void *table, size_t power);
907 void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
908 void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
909 const void *table, const BN_ULONG *np,
910 const BN_ULONG *n0, int num, int power);
911 int bn_get_bits5(const BN_ULONG *ap, int off);
912 int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
913 const BN_ULONG *not_used, const BN_ULONG *np,
914 const BN_ULONG *n0, int num);
915
916 BN_ULONG *n0 = mont->n0, *np;
917
918 /*
919 * BN_to_montgomery can contaminate words above .top [in
920 * BN_DEBUG[_DEBUG] build]...
921 */
922 for (i = am.top; i < top; i++)
923 am.d[i] = 0;
924 for (i = tmp.top; i < top; i++)
925 tmp.d[i] = 0;
926
927 /*
928 * copy mont->N.d[] to improve cache locality
929 */
930 for (np = am.d + top, i = 0; i < top; i++)
931 np[i] = mont->N.d[i];
932
933 bn_scatter5(tmp.d, top, powerbuf, 0);
934 bn_scatter5(am.d, am.top, powerbuf, 1);
935 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
936 bn_scatter5(tmp.d, top, powerbuf, 2);
937
938 # if 0
939 for (i = 3; i < 32; i++) {
940 /* Calculate a^i = a^(i-1) * a */
941 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
942 bn_scatter5(tmp.d, top, powerbuf, i);
943 }
944 # else
945 /* same as above, but uses squaring for 1/2 of operations */
946 for (i = 4; i < 32; i *= 2) {
947 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
948 bn_scatter5(tmp.d, top, powerbuf, i);
949 }
950 for (i = 3; i < 8; i += 2) {
951 int j;
952 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
953 bn_scatter5(tmp.d, top, powerbuf, i);
954 for (j = 2 * i; j < 32; j *= 2) {
955 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
956 bn_scatter5(tmp.d, top, powerbuf, j);
957 }
958 }
959 for (; i < 16; i += 2) {
960 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
961 bn_scatter5(tmp.d, top, powerbuf, i);
962 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
963 bn_scatter5(tmp.d, top, powerbuf, 2 * i);
964 }
965 for (; i < 32; i += 2) {
966 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
967 bn_scatter5(tmp.d, top, powerbuf, i);
968 }
969 # endif
970 bits--;
971 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
972 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
973 bn_gather5(tmp.d, top, powerbuf, wvalue);
974
975 /*
976 * Scan the exponent one window at a time starting from the most
977 * significant bits.
978 */
979 if (top & 7)
980 while (bits >= 0) {
981 for (wvalue = 0, i = 0; i < 5; i++, bits--)
982 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
983
984 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
985 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
986 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
987 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
988 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
989 bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
990 wvalue);
991 } else {
992 while (bits >= 0) {
993 wvalue = bn_get_bits5(p->d, bits - 4);
994 bits -= 5;
995 bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top, wvalue);
996 }
997 }
998
999 ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np, n0, top);
1000 tmp.top = top;
1001 bn_correct_top(&tmp);
1002 if (ret) {
1003 if (!BN_copy(rr, &tmp))
1004 ret = 0;
1005 goto err; /* non-zero ret means it's not error */
1006 }
1007 } else
1008 #endif
1009 {
1010 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
1011 goto err;
1012 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
1013 goto err;
1014
1015 /*
1016 * If the window size is greater than 1, then calculate
1017 * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1018 * powers could instead be computed as (a^(i/2))^2 to use the slight
1019 * performance advantage of sqr over mul).
1020 */
1021 if (window > 1) {
1022 if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx))
1023 goto err;
1024 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
1025 window))
1026 goto err;
1027 for (i = 3; i < numPowers; i++) {
1028 /* Calculate a^i = a^(i-1) * a */
1029 if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx))
1030 goto err;
1031 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
1032 window))
1033 goto err;
1034 }
1035 }
1036
1037 bits--;
1038 for (wvalue = 0, i = bits % window; i >= 0; i--, bits--)
1039 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1040 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
1041 window))
1042 goto err;
1043
1044 /*
1045 * Scan the exponent one window at a time starting from the most
1046 * significant bits.
1047 */
1048 while (bits >= 0) {
1049 wvalue = 0; /* The 'value' of the window */
1050
1051 /* Scan the window, squaring the result as we go */
1052 for (i = 0; i < window; i++, bits--) {
1053 if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx))
1054 goto err;
1055 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1056 }
1057
1058 /*
1059 * Fetch the appropriate pre-computed value from the pre-buf
1060 */
1061 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
1062 window))
1063 goto err;
1064
1065 /* Multiply the result into the intermediate result */
1066 if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx))
1067 goto err;
1068 }
1069 }
1070
1071 /* Convert the final result from montgomery to standard format */
1072 #if defined(SPARC_T4_MONT)
1073 if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1074 am.d[0] = 1; /* borrow am */
1075 for (i = 1; i < top; i++)
1076 am.d[i] = 0;
1077 if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1078 goto err;
1079 } else
1080 #endif
1081 if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1082 goto err;
1083 ret = 1;
1084 err:
1085 if (in_mont == NULL)
1086 BN_MONT_CTX_free(mont);
1087 if (powerbuf != NULL) {
1088 OPENSSL_cleanse(powerbuf, powerbufLen);
1089 OPENSSL_free(powerbufFree);
1090 }
1091 BN_CTX_end(ctx);
1092 return (ret);
1093 }
1094
1095 int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1096 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
1097 {
1098 BN_MONT_CTX *mont = NULL;
1099 int b, bits, ret = 0;
1100 int r_is_one;
1101 BN_ULONG w, next_w;
1102 BIGNUM *r, *t;
1103 BIGNUM *swap_tmp;
1104 #define BN_MOD_MUL_WORD(r, w, m) \
1105 (BN_mul_word(r, (w)) && \
1106 (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
1107 (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1108 /*
1109 * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1110 * probably more overhead than always using BN_mod (which uses BN_copy if
1111 * a similar test returns true).
1112 */
1113 /*
1114 * We can use BN_mod and do not need BN_nnmod because our accumulator is
1115 * never negative (the result of BN_mod does not depend on the sign of
1116 * the modulus).
1117 */
1118 #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
1119 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1120
1121 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1122 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
1123 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1124 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1125 return 0;
1126 }
1127
1128 bn_check_top(p);
1129 bn_check_top(m);
1130
1131 if (!BN_is_odd(m)) {
1132 BNerr(BN_F_BN_MOD_EXP_MONT_WORD, BN_R_CALLED_WITH_EVEN_MODULUS);
1133 return (0);
1134 }
1135 if (m->top == 1)
1136 a %= m->d[0]; /* make sure that 'a' is reduced */
1137
1138 bits = BN_num_bits(p);
1139 if (bits == 0) {
1140 /* x**0 mod 1 is still zero. */
1141 if (BN_is_one(m)) {
1142 ret = 1;
1143 BN_zero(rr);
1144 } else {
1145 ret = BN_one(rr);
1146 }
1147 return ret;
1148 }
1149 if (a == 0) {
1150 BN_zero(rr);
1151 ret = 1;
1152 return ret;
1153 }
1154
1155 BN_CTX_start(ctx);
1156 r = BN_CTX_get(ctx);
1157 t = BN_CTX_get(ctx);
1158 if (t == NULL)
1159 goto err;
1160
1161 if (in_mont != NULL)
1162 mont = in_mont;
1163 else {
1164 if ((mont = BN_MONT_CTX_new()) == NULL)
1165 goto err;
1166 if (!BN_MONT_CTX_set(mont, m, ctx))
1167 goto err;
1168 }
1169
1170 r_is_one = 1; /* except for Montgomery factor */
1171
1172 /* bits-1 >= 0 */
1173
1174 /* The result is accumulated in the product r*w. */
1175 w = a; /* bit 'bits-1' of 'p' is always set */
1176 for (b = bits - 2; b >= 0; b--) {
1177 /* First, square r*w. */
1178 next_w = w * w;
1179 if ((next_w / w) != w) { /* overflow */
1180 if (r_is_one) {
1181 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1182 goto err;
1183 r_is_one = 0;
1184 } else {
1185 if (!BN_MOD_MUL_WORD(r, w, m))
1186 goto err;
1187 }
1188 next_w = 1;
1189 }
1190 w = next_w;
1191 if (!r_is_one) {
1192 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1193 goto err;
1194 }
1195
1196 /* Second, multiply r*w by 'a' if exponent bit is set. */
1197 if (BN_is_bit_set(p, b)) {
1198 next_w = w * a;
1199 if ((next_w / a) != w) { /* overflow */
1200 if (r_is_one) {
1201 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1202 goto err;
1203 r_is_one = 0;
1204 } else {
1205 if (!BN_MOD_MUL_WORD(r, w, m))
1206 goto err;
1207 }
1208 next_w = a;
1209 }
1210 w = next_w;
1211 }
1212 }
1213
1214 /* Finally, set r:=r*w. */
1215 if (w != 1) {
1216 if (r_is_one) {
1217 if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1218 goto err;
1219 r_is_one = 0;
1220 } else {
1221 if (!BN_MOD_MUL_WORD(r, w, m))
1222 goto err;
1223 }
1224 }
1225
1226 if (r_is_one) { /* can happen only if a == 1 */
1227 if (!BN_one(rr))
1228 goto err;
1229 } else {
1230 if (!BN_from_montgomery(rr, r, mont, ctx))
1231 goto err;
1232 }
1233 ret = 1;
1234 err:
1235 if (in_mont == NULL)
1236 BN_MONT_CTX_free(mont);
1237 BN_CTX_end(ctx);
1238 bn_check_top(rr);
1239 return (ret);
1240 }
1241
1242 /* The old fallback, simple version :-) */
1243 int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
1244 const BIGNUM *m, BN_CTX *ctx)
1245 {
1246 int i, j, bits, ret = 0, wstart, wend, window, wvalue;
1247 int start = 1;
1248 BIGNUM *d;
1249 /* Table of variables obtained from 'ctx' */
1250 BIGNUM *val[TABLE_SIZE];
1251
1252 if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1253 || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
1254 || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
1255 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1256 BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1257 return 0;
1258 }
1259
1260 bits = BN_num_bits(p);
1261 if (bits == 0) {
1262 /* x**0 mod 1 is still zero. */
1263 if (BN_is_one(m)) {
1264 ret = 1;
1265 BN_zero(r);
1266 } else {
1267 ret = BN_one(r);
1268 }
1269 return ret;
1270 }
1271
1272 BN_CTX_start(ctx);
1273 d = BN_CTX_get(ctx);
1274 val[0] = BN_CTX_get(ctx);
1275 if (val[0] == NULL)
1276 goto err;
1277
1278 if (!BN_nnmod(val[0], a, m, ctx))
1279 goto err; /* 1 */
1280 if (BN_is_zero(val[0])) {
1281 BN_zero(r);
1282 ret = 1;
1283 goto err;
1284 }
1285
1286 window = BN_window_bits_for_exponent_size(bits);
1287 if (window > 1) {
1288 if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1289 goto err; /* 2 */
1290 j = 1 << (window - 1);
1291 for (i = 1; i < j; i++) {
1292 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1293 !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1294 goto err;
1295 }
1296 }
1297
1298 start = 1; /* This is used to avoid multiplication etc
1299 * when there is only the value '1' in the
1300 * buffer. */
1301 wvalue = 0; /* The 'value' of the window */
1302 wstart = bits - 1; /* The top bit of the window */
1303 wend = 0; /* The bottom bit of the window */
1304
1305 if (!BN_one(r))
1306 goto err;
1307
1308 for (;;) {
1309 if (BN_is_bit_set(p, wstart) == 0) {
1310 if (!start)
1311 if (!BN_mod_mul(r, r, r, m, ctx))
1312 goto err;
1313 if (wstart == 0)
1314 break;
1315 wstart--;
1316 continue;
1317 }
1318 /*
1319 * We now have wstart on a 'set' bit, we now need to work out how bit
1320 * a window to do. To do this we need to scan forward until the last
1321 * set bit before the end of the window
1322 */
1323 j = wstart;
1324 wvalue = 1;
1325 wend = 0;
1326 for (i = 1; i < window; i++) {
1327 if (wstart - i < 0)
1328 break;
1329 if (BN_is_bit_set(p, wstart - i)) {
1330 wvalue <<= (i - wend);
1331 wvalue |= 1;
1332 wend = i;
1333 }
1334 }
1335
1336 /* wend is the size of the current window */
1337 j = wend + 1;
1338 /* add the 'bytes above' */
1339 if (!start)
1340 for (i = 0; i < j; i++) {
1341 if (!BN_mod_mul(r, r, r, m, ctx))
1342 goto err;
1343 }
1344
1345 /* wvalue will be an odd number < 2^window */
1346 if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1347 goto err;
1348
1349 /* move the 'window' down further */
1350 wstart -= wend + 1;
1351 wvalue = 0;
1352 start = 0;
1353 if (wstart < 0)
1354 break;
1355 }
1356 ret = 1;
1357 err:
1358 BN_CTX_end(ctx);
1359 bn_check_top(r);
1360 return (ret);
1361 }