bn_exp.c 48 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499
  1. /*
  2. * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "internal/cryptlib.h"
  10. #include "internal/constant_time.h"
  11. #include "bn_local.h"
  12. #include <stdlib.h>
  13. #ifdef _WIN32
  14. # include <malloc.h>
  15. # ifndef alloca
  16. # define alloca _alloca
  17. # endif
  18. #elif defined(__GNUC__)
  19. # ifndef alloca
  20. # define alloca(s) __builtin_alloca((s))
  21. # endif
  22. #elif defined(__sun)
  23. # include <alloca.h>
  24. #endif
  25. #include "rsaz_exp.h"
  26. #undef SPARC_T4_MONT
  27. #if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
  28. # include "crypto/sparc_arch.h"
  29. # define SPARC_T4_MONT
  30. #endif
  31. /* maximum precomputation table size for *variable* sliding windows */
  32. #define TABLE_SIZE 32
  33. /* this one works - simple but works */
  34. int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
  35. {
  36. int i, bits, ret = 0;
  37. BIGNUM *v, *rr;
  38. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  39. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) {
  40. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  41. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  42. return 0;
  43. }
  44. BN_CTX_start(ctx);
  45. rr = ((r == a) || (r == p)) ? BN_CTX_get(ctx) : r;
  46. v = BN_CTX_get(ctx);
  47. if (rr == NULL || v == NULL)
  48. goto err;
  49. if (BN_copy(v, a) == NULL)
  50. goto err;
  51. bits = BN_num_bits(p);
  52. if (BN_is_odd(p)) {
  53. if (BN_copy(rr, a) == NULL)
  54. goto err;
  55. } else {
  56. if (!BN_one(rr))
  57. goto err;
  58. }
  59. for (i = 1; i < bits; i++) {
  60. if (!BN_sqr(v, v, ctx))
  61. goto err;
  62. if (BN_is_bit_set(p, i)) {
  63. if (!BN_mul(rr, rr, v, ctx))
  64. goto err;
  65. }
  66. }
  67. if (r != rr && BN_copy(r, rr) == NULL)
  68. goto err;
  69. ret = 1;
  70. err:
  71. BN_CTX_end(ctx);
  72. bn_check_top(r);
  73. return ret;
  74. }
  75. int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
  76. BN_CTX *ctx)
  77. {
  78. int ret;
  79. bn_check_top(a);
  80. bn_check_top(p);
  81. bn_check_top(m);
  82. /*-
  83. * For even modulus m = 2^k*m_odd, it might make sense to compute
  84. * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
  85. * exponentiation for the odd part), using appropriate exponent
  86. * reductions, and combine the results using the CRT.
  87. *
  88. * For now, we use Montgomery only if the modulus is odd; otherwise,
  89. * exponentiation using the reciprocal-based quick remaindering
  90. * algorithm is used.
  91. *
  92. * (Timing obtained with expspeed.c [computations a^p mod m
  93. * where a, p, m are of the same length: 256, 512, 1024, 2048,
  94. * 4096, 8192 bits], compared to the running time of the
  95. * standard algorithm:
  96. *
  97. * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
  98. * 55 .. 77 % [UltraSparc processor, but
  99. * debug-solaris-sparcv8-gcc conf.]
  100. *
  101. * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
  102. * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
  103. *
  104. * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
  105. * at 2048 and more bits, but at 512 and 1024 bits, it was
  106. * slower even than the standard algorithm!
  107. *
  108. * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
  109. * should be obtained when the new Montgomery reduction code
  110. * has been integrated into OpenSSL.)
  111. */
  112. #define MONT_MUL_MOD
  113. #define MONT_EXP_WORD
  114. #define RECP_MUL_MOD
  115. #ifdef MONT_MUL_MOD
  116. if (BN_is_odd(m)) {
  117. # ifdef MONT_EXP_WORD
  118. if (a->top == 1 && !a->neg
  119. && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)
  120. && (BN_get_flags(a, BN_FLG_CONSTTIME) == 0)
  121. && (BN_get_flags(m, BN_FLG_CONSTTIME) == 0)) {
  122. BN_ULONG A = a->d[0];
  123. ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
  124. } else
  125. # endif
  126. ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
  127. } else
  128. #endif
  129. #ifdef RECP_MUL_MOD
  130. {
  131. ret = BN_mod_exp_recp(r, a, p, m, ctx);
  132. }
  133. #else
  134. {
  135. ret = BN_mod_exp_simple(r, a, p, m, ctx);
  136. }
  137. #endif
  138. bn_check_top(r);
  139. return ret;
  140. }
  141. int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  142. const BIGNUM *m, BN_CTX *ctx)
  143. {
  144. int i, j, bits, ret = 0, wstart, wend, window, wvalue;
  145. int start = 1;
  146. BIGNUM *aa;
  147. /* Table of variables obtained from 'ctx' */
  148. BIGNUM *val[TABLE_SIZE];
  149. BN_RECP_CTX recp;
  150. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  151. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
  152. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  153. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  154. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  155. return 0;
  156. }
  157. bits = BN_num_bits(p);
  158. if (bits == 0) {
  159. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  160. if (BN_abs_is_word(m, 1)) {
  161. ret = 1;
  162. BN_zero(r);
  163. } else {
  164. ret = BN_one(r);
  165. }
  166. return ret;
  167. }
  168. BN_RECP_CTX_init(&recp);
  169. BN_CTX_start(ctx);
  170. aa = BN_CTX_get(ctx);
  171. val[0] = BN_CTX_get(ctx);
  172. if (val[0] == NULL)
  173. goto err;
  174. if (m->neg) {
  175. /* ignore sign of 'm' */
  176. if (!BN_copy(aa, m))
  177. goto err;
  178. aa->neg = 0;
  179. if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
  180. goto err;
  181. } else {
  182. if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
  183. goto err;
  184. }
  185. if (!BN_nnmod(val[0], a, m, ctx))
  186. goto err; /* 1 */
  187. if (BN_is_zero(val[0])) {
  188. BN_zero(r);
  189. ret = 1;
  190. goto err;
  191. }
  192. window = BN_window_bits_for_exponent_size(bits);
  193. if (window > 1) {
  194. if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
  195. goto err; /* 2 */
  196. j = 1 << (window - 1);
  197. for (i = 1; i < j; i++) {
  198. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  199. !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
  200. goto err;
  201. }
  202. }
  203. start = 1; /* This is used to avoid multiplication etc
  204. * when there is only the value '1' in the
  205. * buffer. */
  206. wvalue = 0; /* The 'value' of the window */
  207. wstart = bits - 1; /* The top bit of the window */
  208. wend = 0; /* The bottom bit of the window */
  209. if (!BN_one(r))
  210. goto err;
  211. for (;;) {
  212. if (BN_is_bit_set(p, wstart) == 0) {
  213. if (!start)
  214. if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
  215. goto err;
  216. if (wstart == 0)
  217. break;
  218. wstart--;
  219. continue;
  220. }
  221. /*
  222. * We now have wstart on a 'set' bit, we now need to work out how bit
  223. * a window to do. To do this we need to scan forward until the last
  224. * set bit before the end of the window
  225. */
  226. wvalue = 1;
  227. wend = 0;
  228. for (i = 1; i < window; i++) {
  229. if (wstart - i < 0)
  230. break;
  231. if (BN_is_bit_set(p, wstart - i)) {
  232. wvalue <<= (i - wend);
  233. wvalue |= 1;
  234. wend = i;
  235. }
  236. }
  237. /* wend is the size of the current window */
  238. j = wend + 1;
  239. /* add the 'bytes above' */
  240. if (!start)
  241. for (i = 0; i < j; i++) {
  242. if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
  243. goto err;
  244. }
  245. /* wvalue will be an odd number < 2^window */
  246. if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
  247. goto err;
  248. /* move the 'window' down further */
  249. wstart -= wend + 1;
  250. wvalue = 0;
  251. start = 0;
  252. if (wstart < 0)
  253. break;
  254. }
  255. ret = 1;
  256. err:
  257. BN_CTX_end(ctx);
  258. BN_RECP_CTX_free(&recp);
  259. bn_check_top(r);
  260. return ret;
  261. }
  262. int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
  263. const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
  264. {
  265. int i, j, bits, ret = 0, wstart, wend, window, wvalue;
  266. int start = 1;
  267. BIGNUM *d, *r;
  268. const BIGNUM *aa;
  269. /* Table of variables obtained from 'ctx' */
  270. BIGNUM *val[TABLE_SIZE];
  271. BN_MONT_CTX *mont = NULL;
  272. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  273. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
  274. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  275. return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
  276. }
  277. bn_check_top(a);
  278. bn_check_top(p);
  279. bn_check_top(m);
  280. if (!BN_is_odd(m)) {
  281. ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
  282. return 0;
  283. }
  284. bits = BN_num_bits(p);
  285. if (bits == 0) {
  286. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  287. if (BN_abs_is_word(m, 1)) {
  288. ret = 1;
  289. BN_zero(rr);
  290. } else {
  291. ret = BN_one(rr);
  292. }
  293. return ret;
  294. }
  295. BN_CTX_start(ctx);
  296. d = BN_CTX_get(ctx);
  297. r = BN_CTX_get(ctx);
  298. val[0] = BN_CTX_get(ctx);
  299. if (val[0] == NULL)
  300. goto err;
  301. /*
  302. * If this is not done, things will break in the montgomery part
  303. */
  304. if (in_mont != NULL)
  305. mont = in_mont;
  306. else {
  307. if ((mont = BN_MONT_CTX_new()) == NULL)
  308. goto err;
  309. if (!BN_MONT_CTX_set(mont, m, ctx))
  310. goto err;
  311. }
  312. if (a->neg || BN_ucmp(a, m) >= 0) {
  313. if (!BN_nnmod(val[0], a, m, ctx))
  314. goto err;
  315. aa = val[0];
  316. } else
  317. aa = a;
  318. if (!bn_to_mont_fixed_top(val[0], aa, mont, ctx))
  319. goto err; /* 1 */
  320. window = BN_window_bits_for_exponent_size(bits);
  321. if (window > 1) {
  322. if (!bn_mul_mont_fixed_top(d, val[0], val[0], mont, ctx))
  323. goto err; /* 2 */
  324. j = 1 << (window - 1);
  325. for (i = 1; i < j; i++) {
  326. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  327. !bn_mul_mont_fixed_top(val[i], val[i - 1], d, mont, ctx))
  328. goto err;
  329. }
  330. }
  331. start = 1; /* This is used to avoid multiplication etc
  332. * when there is only the value '1' in the
  333. * buffer. */
  334. wvalue = 0; /* The 'value' of the window */
  335. wstart = bits - 1; /* The top bit of the window */
  336. wend = 0; /* The bottom bit of the window */
  337. #if 1 /* by Shay Gueron's suggestion */
  338. j = m->top; /* borrow j */
  339. if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
  340. if (bn_wexpand(r, j) == NULL)
  341. goto err;
  342. /* 2^(top*BN_BITS2) - m */
  343. r->d[0] = (0 - m->d[0]) & BN_MASK2;
  344. for (i = 1; i < j; i++)
  345. r->d[i] = (~m->d[i]) & BN_MASK2;
  346. r->top = j;
  347. r->flags |= BN_FLG_FIXED_TOP;
  348. } else
  349. #endif
  350. if (!bn_to_mont_fixed_top(r, BN_value_one(), mont, ctx))
  351. goto err;
  352. for (;;) {
  353. if (BN_is_bit_set(p, wstart) == 0) {
  354. if (!start) {
  355. if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
  356. goto err;
  357. }
  358. if (wstart == 0)
  359. break;
  360. wstart--;
  361. continue;
  362. }
  363. /*
  364. * We now have wstart on a 'set' bit, we now need to work out how bit
  365. * a window to do. To do this we need to scan forward until the last
  366. * set bit before the end of the window
  367. */
  368. wvalue = 1;
  369. wend = 0;
  370. for (i = 1; i < window; i++) {
  371. if (wstart - i < 0)
  372. break;
  373. if (BN_is_bit_set(p, wstart - i)) {
  374. wvalue <<= (i - wend);
  375. wvalue |= 1;
  376. wend = i;
  377. }
  378. }
  379. /* wend is the size of the current window */
  380. j = wend + 1;
  381. /* add the 'bytes above' */
  382. if (!start)
  383. for (i = 0; i < j; i++) {
  384. if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
  385. goto err;
  386. }
  387. /* wvalue will be an odd number < 2^window */
  388. if (!bn_mul_mont_fixed_top(r, r, val[wvalue >> 1], mont, ctx))
  389. goto err;
  390. /* move the 'window' down further */
  391. wstart -= wend + 1;
  392. wvalue = 0;
  393. start = 0;
  394. if (wstart < 0)
  395. break;
  396. }
  397. /*
  398. * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
  399. * removes padding [if any] and makes return value suitable for public
  400. * API consumer.
  401. */
  402. #if defined(SPARC_T4_MONT)
  403. if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
  404. j = mont->N.top; /* borrow j */
  405. val[0]->d[0] = 1; /* borrow val[0] */
  406. for (i = 1; i < j; i++)
  407. val[0]->d[i] = 0;
  408. val[0]->top = j;
  409. if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
  410. goto err;
  411. } else
  412. #endif
  413. if (!BN_from_montgomery(rr, r, mont, ctx))
  414. goto err;
  415. ret = 1;
  416. err:
  417. if (in_mont == NULL)
  418. BN_MONT_CTX_free(mont);
  419. BN_CTX_end(ctx);
  420. bn_check_top(rr);
  421. return ret;
  422. }
  423. static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
  424. {
  425. BN_ULONG ret = 0;
  426. int wordpos;
  427. wordpos = bitpos / BN_BITS2;
  428. bitpos %= BN_BITS2;
  429. if (wordpos >= 0 && wordpos < a->top) {
  430. ret = a->d[wordpos] & BN_MASK2;
  431. if (bitpos) {
  432. ret >>= bitpos;
  433. if (++wordpos < a->top)
  434. ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
  435. }
  436. }
  437. return ret & BN_MASK2;
  438. }
  439. /*
  440. * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
  441. * layout so that accessing any of these table values shows the same access
  442. * pattern as far as cache lines are concerned. The following functions are
  443. * used to transfer a BIGNUM from/to that table.
  444. */
  445. static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
  446. unsigned char *buf, int idx,
  447. int window)
  448. {
  449. int i, j;
  450. int width = 1 << window;
  451. BN_ULONG *table = (BN_ULONG *)buf;
  452. if (top > b->top)
  453. top = b->top; /* this works because 'buf' is explicitly
  454. * zeroed */
  455. for (i = 0, j = idx; i < top; i++, j += width) {
  456. table[j] = b->d[i];
  457. }
  458. return 1;
  459. }
  460. static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
  461. unsigned char *buf, int idx,
  462. int window)
  463. {
  464. int i, j;
  465. int width = 1 << window;
  466. /*
  467. * We declare table 'volatile' in order to discourage compiler
  468. * from reordering loads from the table. Concern is that if
  469. * reordered in specific manner loads might give away the
  470. * information we are trying to conceal. Some would argue that
  471. * compiler can reorder them anyway, but it can as well be
  472. * argued that doing so would be violation of standard...
  473. */
  474. volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
  475. if (bn_wexpand(b, top) == NULL)
  476. return 0;
  477. if (window <= 3) {
  478. for (i = 0; i < top; i++, table += width) {
  479. BN_ULONG acc = 0;
  480. for (j = 0; j < width; j++) {
  481. acc |= table[j] &
  482. ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
  483. }
  484. b->d[i] = acc;
  485. }
  486. } else {
  487. int xstride = 1 << (window - 2);
  488. BN_ULONG y0, y1, y2, y3;
  489. i = idx >> (window - 2); /* equivalent of idx / xstride */
  490. idx &= xstride - 1; /* equivalent of idx % xstride */
  491. y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
  492. y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
  493. y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
  494. y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
  495. for (i = 0; i < top; i++, table += width) {
  496. BN_ULONG acc = 0;
  497. for (j = 0; j < xstride; j++) {
  498. acc |= ( (table[j + 0 * xstride] & y0) |
  499. (table[j + 1 * xstride] & y1) |
  500. (table[j + 2 * xstride] & y2) |
  501. (table[j + 3 * xstride] & y3) )
  502. & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
  503. }
  504. b->d[i] = acc;
  505. }
  506. }
  507. b->top = top;
  508. b->flags |= BN_FLG_FIXED_TOP;
  509. return 1;
  510. }
  511. /*
  512. * Given a pointer value, compute the next address that is a cache line
  513. * multiple.
  514. */
  515. #define MOD_EXP_CTIME_ALIGN(x_) \
  516. ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
  517. /*
  518. * This variant of BN_mod_exp_mont() uses fixed windows and the special
  519. * precomputation memory layout to limit data-dependency to a minimum to
  520. * protect secret exponents (cf. the hyper-threading timing attacks pointed
  521. * out by Colin Percival,
  522. * http://www.daemonology.net/hyperthreading-considered-harmful/)
  523. */
  524. int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
  525. const BIGNUM *m, BN_CTX *ctx,
  526. BN_MONT_CTX *in_mont)
  527. {
  528. int i, bits, ret = 0, window, wvalue, wmask, window0;
  529. int top;
  530. BN_MONT_CTX *mont = NULL;
  531. int numPowers;
  532. unsigned char *powerbufFree = NULL;
  533. int powerbufLen = 0;
  534. unsigned char *powerbuf = NULL;
  535. BIGNUM tmp, am;
  536. #if defined(SPARC_T4_MONT)
  537. unsigned int t4 = 0;
  538. #endif
  539. bn_check_top(a);
  540. bn_check_top(p);
  541. bn_check_top(m);
  542. if (!BN_is_odd(m)) {
  543. ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
  544. return 0;
  545. }
  546. top = m->top;
  547. if (in_mont != NULL && BN_is_zero(&in_mont->N)) {
  548. ERR_raise(ERR_LIB_BN, ERR_R_PASSED_INVALID_ARGUMENT);
  549. return 0;
  550. }
  551. if ((unsigned int)top > INT_MAX / sizeof(m->d[0]) / (1 << 8)) {
  552. /* Prevent overflowing the powerbufLen computation below */
  553. ERR_raise(ERR_LIB_BN, BN_R_BIGNUM_TOO_LONG);
  554. return 0;
  555. }
  556. /*
  557. * Use all bits stored in |p|, rather than |BN_num_bits|, so we do not leak
  558. * whether the top bits are zero.
  559. */
  560. bits = p->top * BN_BITS2;
  561. if (bits == 0) {
  562. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  563. if (BN_abs_is_word(m, 1)) {
  564. ret = 1;
  565. BN_zero(rr);
  566. } else {
  567. ret = BN_one(rr);
  568. }
  569. return ret;
  570. }
  571. BN_CTX_start(ctx);
  572. /*
  573. * Allocate a montgomery context if it was not supplied by the caller. If
  574. * this is not done, things will break in the montgomery part.
  575. */
  576. if (in_mont != NULL)
  577. mont = in_mont;
  578. else {
  579. if ((mont = BN_MONT_CTX_new()) == NULL)
  580. goto err;
  581. if (!BN_MONT_CTX_set(mont, m, ctx))
  582. goto err;
  583. }
  584. if (a->neg || BN_ucmp(a, m) >= 0) {
  585. BIGNUM *reduced = BN_CTX_get(ctx);
  586. if (reduced == NULL
  587. || !BN_nnmod(reduced, a, m, ctx)) {
  588. goto err;
  589. }
  590. a = reduced;
  591. }
  592. #ifdef RSAZ_ENABLED
  593. /*
  594. * If the size of the operands allow it, perform the optimized
  595. * RSAZ exponentiation. For further information see
  596. * crypto/bn/rsaz_exp.c and accompanying assembly modules.
  597. */
  598. if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
  599. && rsaz_avx2_eligible()) {
  600. if (NULL == bn_wexpand(rr, 16))
  601. goto err;
  602. RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
  603. mont->n0[0]);
  604. rr->top = 16;
  605. rr->neg = 0;
  606. bn_correct_top(rr);
  607. ret = 1;
  608. goto err;
  609. } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
  610. if (NULL == bn_wexpand(rr, 8))
  611. goto err;
  612. RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
  613. rr->top = 8;
  614. rr->neg = 0;
  615. bn_correct_top(rr);
  616. ret = 1;
  617. goto err;
  618. }
  619. #endif
  620. /* Get the window size to use with size of p. */
  621. window = BN_window_bits_for_ctime_exponent_size(bits);
  622. #if defined(SPARC_T4_MONT)
  623. if (window >= 5 && (top & 15) == 0 && top <= 64 &&
  624. (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
  625. (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
  626. window = 5;
  627. else
  628. #endif
  629. #if defined(OPENSSL_BN_ASM_MONT5)
  630. if (window >= 5) {
  631. window = 5; /* ~5% improvement for RSA2048 sign, and even
  632. * for RSA4096 */
  633. /* reserve space for mont->N.d[] copy */
  634. powerbufLen += top * sizeof(mont->N.d[0]);
  635. }
  636. #endif
  637. (void)0;
  638. /*
  639. * Allocate a buffer large enough to hold all of the pre-computed powers
  640. * of am, am itself and tmp.
  641. */
  642. numPowers = 1 << window;
  643. powerbufLen += sizeof(m->d[0]) * (top * numPowers +
  644. ((2 * top) >
  645. numPowers ? (2 * top) : numPowers));
  646. #ifdef alloca
  647. if (powerbufLen < 3072)
  648. powerbufFree =
  649. alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
  650. else
  651. #endif
  652. if ((powerbufFree =
  653. OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
  654. == NULL)
  655. goto err;
  656. powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
  657. memset(powerbuf, 0, powerbufLen);
  658. #ifdef alloca
  659. if (powerbufLen < 3072)
  660. powerbufFree = NULL;
  661. #endif
  662. /* lay down tmp and am right after powers table */
  663. tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
  664. am.d = tmp.d + top;
  665. tmp.top = am.top = 0;
  666. tmp.dmax = am.dmax = top;
  667. tmp.neg = am.neg = 0;
  668. tmp.flags = am.flags = BN_FLG_STATIC_DATA;
  669. /* prepare a^0 in Montgomery domain */
  670. #if 1 /* by Shay Gueron's suggestion */
  671. if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
  672. /* 2^(top*BN_BITS2) - m */
  673. tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
  674. for (i = 1; i < top; i++)
  675. tmp.d[i] = (~m->d[i]) & BN_MASK2;
  676. tmp.top = top;
  677. } else
  678. #endif
  679. if (!bn_to_mont_fixed_top(&tmp, BN_value_one(), mont, ctx))
  680. goto err;
  681. /* prepare a^1 in Montgomery domain */
  682. if (!bn_to_mont_fixed_top(&am, a, mont, ctx))
  683. goto err;
  684. #if defined(SPARC_T4_MONT)
  685. if (t4) {
  686. typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
  687. const BN_ULONG *n0, const void *table,
  688. int power, int bits);
  689. int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
  690. const BN_ULONG *n0, const void *table,
  691. int power, int bits);
  692. int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
  693. const BN_ULONG *n0, const void *table,
  694. int power, int bits);
  695. int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
  696. const BN_ULONG *n0, const void *table,
  697. int power, int bits);
  698. int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
  699. const BN_ULONG *n0, const void *table,
  700. int power, int bits);
  701. static const bn_pwr5_mont_f pwr5_funcs[4] = {
  702. bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
  703. bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
  704. };
  705. bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
  706. typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
  707. const void *bp, const BN_ULONG *np,
  708. const BN_ULONG *n0);
  709. int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
  710. const BN_ULONG *np, const BN_ULONG *n0);
  711. int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
  712. const void *bp, const BN_ULONG *np,
  713. const BN_ULONG *n0);
  714. int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
  715. const void *bp, const BN_ULONG *np,
  716. const BN_ULONG *n0);
  717. int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
  718. const void *bp, const BN_ULONG *np,
  719. const BN_ULONG *n0);
  720. static const bn_mul_mont_f mul_funcs[4] = {
  721. bn_mul_mont_t4_8, bn_mul_mont_t4_16,
  722. bn_mul_mont_t4_24, bn_mul_mont_t4_32
  723. };
  724. bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
  725. void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
  726. const void *bp, const BN_ULONG *np,
  727. const BN_ULONG *n0, int num);
  728. void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
  729. const void *bp, const BN_ULONG *np,
  730. const BN_ULONG *n0, int num);
  731. void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
  732. const void *table, const BN_ULONG *np,
  733. const BN_ULONG *n0, int num, int power);
  734. void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
  735. void *table, size_t power);
  736. void bn_gather5_t4(BN_ULONG *out, size_t num,
  737. void *table, size_t power);
  738. void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
  739. BN_ULONG *np = mont->N.d, *n0 = mont->n0;
  740. int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
  741. * than 32 */
  742. /*
  743. * BN_to_montgomery can contaminate words above .top [in
  744. * BN_DEBUG build...
  745. */
  746. for (i = am.top; i < top; i++)
  747. am.d[i] = 0;
  748. for (i = tmp.top; i < top; i++)
  749. tmp.d[i] = 0;
  750. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
  751. bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
  752. if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
  753. !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
  754. bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
  755. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
  756. for (i = 3; i < 32; i++) {
  757. /* Calculate a^i = a^(i-1) * a */
  758. if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
  759. !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
  760. bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
  761. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
  762. }
  763. /* switch to 64-bit domain */
  764. np = alloca(top * sizeof(BN_ULONG));
  765. top /= 2;
  766. bn_flip_t4(np, mont->N.d, top);
  767. /*
  768. * The exponent may not have a whole number of fixed-size windows.
  769. * To simplify the main loop, the initial window has between 1 and
  770. * full-window-size bits such that what remains is always a whole
  771. * number of windows
  772. */
  773. window0 = (bits - 1) % 5 + 1;
  774. wmask = (1 << window0) - 1;
  775. bits -= window0;
  776. wvalue = bn_get_bits(p, bits) & wmask;
  777. bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
  778. /*
  779. * Scan the exponent one window at a time starting from the most
  780. * significant bits.
  781. */
  782. while (bits > 0) {
  783. if (bits < stride)
  784. stride = bits;
  785. bits -= stride;
  786. wvalue = bn_get_bits(p, bits);
  787. if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
  788. continue;
  789. /* retry once and fall back */
  790. if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
  791. continue;
  792. bits += stride - 5;
  793. wvalue >>= stride - 5;
  794. wvalue &= 31;
  795. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  796. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  797. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  798. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  799. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  800. bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
  801. wvalue);
  802. }
  803. bn_flip_t4(tmp.d, tmp.d, top);
  804. top *= 2;
  805. /* back to 32-bit domain */
  806. tmp.top = top;
  807. bn_correct_top(&tmp);
  808. OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
  809. } else
  810. #endif
  811. #if defined(OPENSSL_BN_ASM_MONT5)
  812. if (window == 5 && top > 1) {
  813. /*
  814. * This optimization uses ideas from https://eprint.iacr.org/2011/239,
  815. * specifically optimization of cache-timing attack countermeasures,
  816. * pre-computation optimization, and Almost Montgomery Multiplication.
  817. *
  818. * The paper discusses a 4-bit window to optimize 512-bit modular
  819. * exponentiation, used in RSA-1024 with CRT, but RSA-1024 is no longer
  820. * important.
  821. *
  822. * |bn_mul_mont_gather5| and |bn_power5| implement the "almost"
  823. * reduction variant, so the values here may not be fully reduced.
  824. * They are bounded by R (i.e. they fit in |top| words), not |m|.
  825. * Additionally, we pass these "almost" reduced inputs into
  826. * |bn_mul_mont|, which implements the normal reduction variant.
  827. * Given those inputs, |bn_mul_mont| may not give reduced
  828. * output, but it will still produce "almost" reduced output.
  829. */
  830. void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
  831. const void *table, const BN_ULONG *np,
  832. const BN_ULONG *n0, int num, int power);
  833. void bn_scatter5(const BN_ULONG *inp, size_t num,
  834. void *table, size_t power);
  835. void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
  836. void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
  837. const void *table, const BN_ULONG *np,
  838. const BN_ULONG *n0, int num, int power);
  839. int bn_get_bits5(const BN_ULONG *ap, int off);
  840. BN_ULONG *n0 = mont->n0, *np;
  841. /*
  842. * BN_to_montgomery can contaminate words above .top [in
  843. * BN_DEBUG build...
  844. */
  845. for (i = am.top; i < top; i++)
  846. am.d[i] = 0;
  847. for (i = tmp.top; i < top; i++)
  848. tmp.d[i] = 0;
  849. /*
  850. * copy mont->N.d[] to improve cache locality
  851. */
  852. for (np = am.d + top, i = 0; i < top; i++)
  853. np[i] = mont->N.d[i];
  854. bn_scatter5(tmp.d, top, powerbuf, 0);
  855. bn_scatter5(am.d, am.top, powerbuf, 1);
  856. bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
  857. bn_scatter5(tmp.d, top, powerbuf, 2);
  858. # if 0
  859. for (i = 3; i < 32; i++) {
  860. /* Calculate a^i = a^(i-1) * a */
  861. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  862. bn_scatter5(tmp.d, top, powerbuf, i);
  863. }
  864. # else
  865. /* same as above, but uses squaring for 1/2 of operations */
  866. for (i = 4; i < 32; i *= 2) {
  867. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  868. bn_scatter5(tmp.d, top, powerbuf, i);
  869. }
  870. for (i = 3; i < 8; i += 2) {
  871. int j;
  872. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  873. bn_scatter5(tmp.d, top, powerbuf, i);
  874. for (j = 2 * i; j < 32; j *= 2) {
  875. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  876. bn_scatter5(tmp.d, top, powerbuf, j);
  877. }
  878. }
  879. for (; i < 16; i += 2) {
  880. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  881. bn_scatter5(tmp.d, top, powerbuf, i);
  882. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  883. bn_scatter5(tmp.d, top, powerbuf, 2 * i);
  884. }
  885. for (; i < 32; i += 2) {
  886. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  887. bn_scatter5(tmp.d, top, powerbuf, i);
  888. }
  889. # endif
  890. /*
  891. * The exponent may not have a whole number of fixed-size windows.
  892. * To simplify the main loop, the initial window has between 1 and
  893. * full-window-size bits such that what remains is always a whole
  894. * number of windows
  895. */
  896. window0 = (bits - 1) % 5 + 1;
  897. wmask = (1 << window0) - 1;
  898. bits -= window0;
  899. wvalue = bn_get_bits(p, bits) & wmask;
  900. bn_gather5(tmp.d, top, powerbuf, wvalue);
  901. /*
  902. * Scan the exponent one window at a time starting from the most
  903. * significant bits.
  904. */
  905. if (top & 7) {
  906. while (bits > 0) {
  907. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  908. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  909. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  910. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  911. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  912. bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
  913. bn_get_bits5(p->d, bits -= 5));
  914. }
  915. } else {
  916. while (bits > 0) {
  917. bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top,
  918. bn_get_bits5(p->d, bits -= 5));
  919. }
  920. }
  921. tmp.top = top;
  922. /*
  923. * The result is now in |tmp| in Montgomery form, but it may not be
  924. * fully reduced. This is within bounds for |BN_from_montgomery|
  925. * (tmp < R <= m*R) so it will, when converting from Montgomery form,
  926. * produce a fully reduced result.
  927. *
  928. * This differs from Figure 2 of the paper, which uses AMM(h, 1) to
  929. * convert from Montgomery form with unreduced output, followed by an
  930. * extra reduction step. In the paper's terminology, we replace
  931. * steps 9 and 10 with MM(h, 1).
  932. */
  933. } else
  934. #endif
  935. {
  936. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
  937. goto err;
  938. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
  939. goto err;
  940. /*
  941. * If the window size is greater than 1, then calculate
  942. * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
  943. * powers could instead be computed as (a^(i/2))^2 to use the slight
  944. * performance advantage of sqr over mul).
  945. */
  946. if (window > 1) {
  947. if (!bn_mul_mont_fixed_top(&tmp, &am, &am, mont, ctx))
  948. goto err;
  949. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
  950. window))
  951. goto err;
  952. for (i = 3; i < numPowers; i++) {
  953. /* Calculate a^i = a^(i-1) * a */
  954. if (!bn_mul_mont_fixed_top(&tmp, &am, &tmp, mont, ctx))
  955. goto err;
  956. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
  957. window))
  958. goto err;
  959. }
  960. }
  961. /*
  962. * The exponent may not have a whole number of fixed-size windows.
  963. * To simplify the main loop, the initial window has between 1 and
  964. * full-window-size bits such that what remains is always a whole
  965. * number of windows
  966. */
  967. window0 = (bits - 1) % window + 1;
  968. wmask = (1 << window0) - 1;
  969. bits -= window0;
  970. wvalue = bn_get_bits(p, bits) & wmask;
  971. if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
  972. window))
  973. goto err;
  974. wmask = (1 << window) - 1;
  975. /*
  976. * Scan the exponent one window at a time starting from the most
  977. * significant bits.
  978. */
  979. while (bits > 0) {
  980. /* Square the result window-size times */
  981. for (i = 0; i < window; i++)
  982. if (!bn_mul_mont_fixed_top(&tmp, &tmp, &tmp, mont, ctx))
  983. goto err;
  984. /*
  985. * Get a window's worth of bits from the exponent
  986. * This avoids calling BN_is_bit_set for each bit, which
  987. * is not only slower but also makes each bit vulnerable to
  988. * EM (and likely other) side-channel attacks like One&Done
  989. * (for details see "One&Done: A Single-Decryption EM-Based
  990. * Attack on OpenSSL's Constant-Time Blinded RSA" by M. Alam,
  991. * H. Khan, M. Dey, N. Sinha, R. Callan, A. Zajic, and
  992. * M. Prvulovic, in USENIX Security'18)
  993. */
  994. bits -= window;
  995. wvalue = bn_get_bits(p, bits) & wmask;
  996. /*
  997. * Fetch the appropriate pre-computed value from the pre-buf
  998. */
  999. if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
  1000. window))
  1001. goto err;
  1002. /* Multiply the result into the intermediate result */
  1003. if (!bn_mul_mont_fixed_top(&tmp, &tmp, &am, mont, ctx))
  1004. goto err;
  1005. }
  1006. }
  1007. /*
  1008. * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
  1009. * removes padding [if any] and makes return value suitable for public
  1010. * API consumer.
  1011. */
  1012. #if defined(SPARC_T4_MONT)
  1013. if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
  1014. am.d[0] = 1; /* borrow am */
  1015. for (i = 1; i < top; i++)
  1016. am.d[i] = 0;
  1017. if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
  1018. goto err;
  1019. } else
  1020. #endif
  1021. if (!BN_from_montgomery(rr, &tmp, mont, ctx))
  1022. goto err;
  1023. ret = 1;
  1024. err:
  1025. if (in_mont == NULL)
  1026. BN_MONT_CTX_free(mont);
  1027. if (powerbuf != NULL) {
  1028. OPENSSL_cleanse(powerbuf, powerbufLen);
  1029. OPENSSL_free(powerbufFree);
  1030. }
  1031. BN_CTX_end(ctx);
  1032. return ret;
  1033. }
  1034. int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
  1035. const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
  1036. {
  1037. BN_MONT_CTX *mont = NULL;
  1038. int b, bits, ret = 0;
  1039. int r_is_one;
  1040. BN_ULONG w, next_w;
  1041. BIGNUM *r, *t;
  1042. BIGNUM *swap_tmp;
  1043. #define BN_MOD_MUL_WORD(r, w, m) \
  1044. (BN_mul_word(r, (w)) && \
  1045. (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
  1046. (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
  1047. /*
  1048. * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
  1049. * probably more overhead than always using BN_mod (which uses BN_copy if
  1050. * a similar test returns true).
  1051. */
  1052. /*
  1053. * We can use BN_mod and do not need BN_nnmod because our accumulator is
  1054. * never negative (the result of BN_mod does not depend on the sign of
  1055. * the modulus).
  1056. */
  1057. #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
  1058. (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
  1059. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  1060. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  1061. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  1062. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1063. return 0;
  1064. }
  1065. bn_check_top(p);
  1066. bn_check_top(m);
  1067. if (!BN_is_odd(m)) {
  1068. ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
  1069. return 0;
  1070. }
  1071. if (m->top == 1)
  1072. a %= m->d[0]; /* make sure that 'a' is reduced */
  1073. bits = BN_num_bits(p);
  1074. if (bits == 0) {
  1075. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  1076. if (BN_abs_is_word(m, 1)) {
  1077. ret = 1;
  1078. BN_zero(rr);
  1079. } else {
  1080. ret = BN_one(rr);
  1081. }
  1082. return ret;
  1083. }
  1084. if (a == 0) {
  1085. BN_zero(rr);
  1086. ret = 1;
  1087. return ret;
  1088. }
  1089. BN_CTX_start(ctx);
  1090. r = BN_CTX_get(ctx);
  1091. t = BN_CTX_get(ctx);
  1092. if (t == NULL)
  1093. goto err;
  1094. if (in_mont != NULL)
  1095. mont = in_mont;
  1096. else {
  1097. if ((mont = BN_MONT_CTX_new()) == NULL)
  1098. goto err;
  1099. if (!BN_MONT_CTX_set(mont, m, ctx))
  1100. goto err;
  1101. }
  1102. r_is_one = 1; /* except for Montgomery factor */
  1103. /* bits-1 >= 0 */
  1104. /* The result is accumulated in the product r*w. */
  1105. w = a; /* bit 'bits-1' of 'p' is always set */
  1106. for (b = bits - 2; b >= 0; b--) {
  1107. /* First, square r*w. */
  1108. next_w = w * w;
  1109. if ((next_w / w) != w) { /* overflow */
  1110. if (r_is_one) {
  1111. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1112. goto err;
  1113. r_is_one = 0;
  1114. } else {
  1115. if (!BN_MOD_MUL_WORD(r, w, m))
  1116. goto err;
  1117. }
  1118. next_w = 1;
  1119. }
  1120. w = next_w;
  1121. if (!r_is_one) {
  1122. if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
  1123. goto err;
  1124. }
  1125. /* Second, multiply r*w by 'a' if exponent bit is set. */
  1126. if (BN_is_bit_set(p, b)) {
  1127. next_w = w * a;
  1128. if ((next_w / a) != w) { /* overflow */
  1129. if (r_is_one) {
  1130. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1131. goto err;
  1132. r_is_one = 0;
  1133. } else {
  1134. if (!BN_MOD_MUL_WORD(r, w, m))
  1135. goto err;
  1136. }
  1137. next_w = a;
  1138. }
  1139. w = next_w;
  1140. }
  1141. }
  1142. /* Finally, set r:=r*w. */
  1143. if (w != 1) {
  1144. if (r_is_one) {
  1145. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1146. goto err;
  1147. r_is_one = 0;
  1148. } else {
  1149. if (!BN_MOD_MUL_WORD(r, w, m))
  1150. goto err;
  1151. }
  1152. }
  1153. if (r_is_one) { /* can happen only if a == 1 */
  1154. if (!BN_one(rr))
  1155. goto err;
  1156. } else {
  1157. if (!BN_from_montgomery(rr, r, mont, ctx))
  1158. goto err;
  1159. }
  1160. ret = 1;
  1161. err:
  1162. if (in_mont == NULL)
  1163. BN_MONT_CTX_free(mont);
  1164. BN_CTX_end(ctx);
  1165. bn_check_top(rr);
  1166. return ret;
  1167. }
  1168. /* The old fallback, simple version :-) */
  1169. int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  1170. const BIGNUM *m, BN_CTX *ctx)
  1171. {
  1172. int i, j, bits, ret = 0, wstart, wend, window, wvalue;
  1173. int start = 1;
  1174. BIGNUM *d;
  1175. /* Table of variables obtained from 'ctx' */
  1176. BIGNUM *val[TABLE_SIZE];
  1177. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  1178. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
  1179. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  1180. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  1181. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1182. return 0;
  1183. }
  1184. bits = BN_num_bits(p);
  1185. if (bits == 0) {
  1186. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  1187. if (BN_abs_is_word(m, 1)) {
  1188. ret = 1;
  1189. BN_zero(r);
  1190. } else {
  1191. ret = BN_one(r);
  1192. }
  1193. return ret;
  1194. }
  1195. BN_CTX_start(ctx);
  1196. d = BN_CTX_get(ctx);
  1197. val[0] = BN_CTX_get(ctx);
  1198. if (val[0] == NULL)
  1199. goto err;
  1200. if (!BN_nnmod(val[0], a, m, ctx))
  1201. goto err; /* 1 */
  1202. if (BN_is_zero(val[0])) {
  1203. BN_zero(r);
  1204. ret = 1;
  1205. goto err;
  1206. }
  1207. window = BN_window_bits_for_exponent_size(bits);
  1208. if (window > 1) {
  1209. if (!BN_mod_mul(d, val[0], val[0], m, ctx))
  1210. goto err; /* 2 */
  1211. j = 1 << (window - 1);
  1212. for (i = 1; i < j; i++) {
  1213. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  1214. !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
  1215. goto err;
  1216. }
  1217. }
  1218. start = 1; /* This is used to avoid multiplication etc
  1219. * when there is only the value '1' in the
  1220. * buffer. */
  1221. wvalue = 0; /* The 'value' of the window */
  1222. wstart = bits - 1; /* The top bit of the window */
  1223. wend = 0; /* The bottom bit of the window */
  1224. if (!BN_one(r))
  1225. goto err;
  1226. for (;;) {
  1227. if (BN_is_bit_set(p, wstart) == 0) {
  1228. if (!start)
  1229. if (!BN_mod_mul(r, r, r, m, ctx))
  1230. goto err;
  1231. if (wstart == 0)
  1232. break;
  1233. wstart--;
  1234. continue;
  1235. }
  1236. /*
  1237. * We now have wstart on a 'set' bit, we now need to work out how bit
  1238. * a window to do. To do this we need to scan forward until the last
  1239. * set bit before the end of the window
  1240. */
  1241. wvalue = 1;
  1242. wend = 0;
  1243. for (i = 1; i < window; i++) {
  1244. if (wstart - i < 0)
  1245. break;
  1246. if (BN_is_bit_set(p, wstart - i)) {
  1247. wvalue <<= (i - wend);
  1248. wvalue |= 1;
  1249. wend = i;
  1250. }
  1251. }
  1252. /* wend is the size of the current window */
  1253. j = wend + 1;
  1254. /* add the 'bytes above' */
  1255. if (!start)
  1256. for (i = 0; i < j; i++) {
  1257. if (!BN_mod_mul(r, r, r, m, ctx))
  1258. goto err;
  1259. }
  1260. /* wvalue will be an odd number < 2^window */
  1261. if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
  1262. goto err;
  1263. /* move the 'window' down further */
  1264. wstart -= wend + 1;
  1265. wvalue = 0;
  1266. start = 0;
  1267. if (wstart < 0)
  1268. break;
  1269. }
  1270. ret = 1;
  1271. err:
  1272. BN_CTX_end(ctx);
  1273. bn_check_top(r);
  1274. return ret;
  1275. }
  1276. /*
  1277. * This is a variant of modular exponentiation optimization that does
  1278. * parallel 2-primes exponentiation using 256-bit (AVX512VL) AVX512_IFMA ISA
  1279. * in 52-bit binary redundant representation.
  1280. * If such instructions are not available, or input data size is not supported,
  1281. * it falls back to two BN_mod_exp_mont_consttime() calls.
  1282. */
  1283. int BN_mod_exp_mont_consttime_x2(BIGNUM *rr1, const BIGNUM *a1, const BIGNUM *p1,
  1284. const BIGNUM *m1, BN_MONT_CTX *in_mont1,
  1285. BIGNUM *rr2, const BIGNUM *a2, const BIGNUM *p2,
  1286. const BIGNUM *m2, BN_MONT_CTX *in_mont2,
  1287. BN_CTX *ctx)
  1288. {
  1289. int ret = 0;
  1290. #ifdef RSAZ_ENABLED
  1291. BN_MONT_CTX *mont1 = NULL;
  1292. BN_MONT_CTX *mont2 = NULL;
  1293. if (ossl_rsaz_avx512ifma_eligible() &&
  1294. (((a1->top == 16) && (p1->top == 16) && (BN_num_bits(m1) == 1024) &&
  1295. (a2->top == 16) && (p2->top == 16) && (BN_num_bits(m2) == 1024)) ||
  1296. ((a1->top == 24) && (p1->top == 24) && (BN_num_bits(m1) == 1536) &&
  1297. (a2->top == 24) && (p2->top == 24) && (BN_num_bits(m2) == 1536)) ||
  1298. ((a1->top == 32) && (p1->top == 32) && (BN_num_bits(m1) == 2048) &&
  1299. (a2->top == 32) && (p2->top == 32) && (BN_num_bits(m2) == 2048)))) {
  1300. int topn = a1->top;
  1301. /* Modulus bits of |m1| and |m2| are equal */
  1302. int mod_bits = BN_num_bits(m1);
  1303. if (bn_wexpand(rr1, topn) == NULL)
  1304. goto err;
  1305. if (bn_wexpand(rr2, topn) == NULL)
  1306. goto err;
  1307. /* Ensure that montgomery contexts are initialized */
  1308. if (in_mont1 != NULL) {
  1309. mont1 = in_mont1;
  1310. } else {
  1311. if ((mont1 = BN_MONT_CTX_new()) == NULL)
  1312. goto err;
  1313. if (!BN_MONT_CTX_set(mont1, m1, ctx))
  1314. goto err;
  1315. }
  1316. if (in_mont2 != NULL) {
  1317. mont2 = in_mont2;
  1318. } else {
  1319. if ((mont2 = BN_MONT_CTX_new()) == NULL)
  1320. goto err;
  1321. if (!BN_MONT_CTX_set(mont2, m2, ctx))
  1322. goto err;
  1323. }
  1324. ret = ossl_rsaz_mod_exp_avx512_x2(rr1->d, a1->d, p1->d, m1->d,
  1325. mont1->RR.d, mont1->n0[0],
  1326. rr2->d, a2->d, p2->d, m2->d,
  1327. mont2->RR.d, mont2->n0[0],
  1328. mod_bits);
  1329. rr1->top = topn;
  1330. rr1->neg = 0;
  1331. bn_correct_top(rr1);
  1332. bn_check_top(rr1);
  1333. rr2->top = topn;
  1334. rr2->neg = 0;
  1335. bn_correct_top(rr2);
  1336. bn_check_top(rr2);
  1337. goto err;
  1338. }
  1339. #endif
  1340. /* rr1 = a1^p1 mod m1 */
  1341. ret = BN_mod_exp_mont_consttime(rr1, a1, p1, m1, ctx, in_mont1);
  1342. /* rr2 = a2^p2 mod m2 */
  1343. ret &= BN_mod_exp_mont_consttime(rr2, a2, p2, m2, ctx, in_mont2);
  1344. #ifdef RSAZ_ENABLED
  1345. err:
  1346. if (in_mont2 == NULL)
  1347. BN_MONT_CTX_free(mont2);
  1348. if (in_mont1 == NULL)
  1349. BN_MONT_CTX_free(mont1);
  1350. #endif
  1351. return ret;
  1352. }