bn_exp.c 42 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355
  1. /*
  2. * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "internal/cryptlib.h"
  10. #include "internal/constant_time_locl.h"
  11. #include "bn_lcl.h"
  12. #include <stdlib.h>
  13. #ifdef _WIN32
  14. # include <malloc.h>
  15. # ifndef alloca
  16. # define alloca _alloca
  17. # endif
  18. #elif defined(__GNUC__)
  19. # ifndef alloca
  20. # define alloca(s) __builtin_alloca((s))
  21. # endif
  22. #elif defined(__sun)
  23. # include <alloca.h>
  24. #endif
  25. #include "rsaz_exp.h"
  26. #undef SPARC_T4_MONT
  27. #if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
  28. # include "sparc_arch.h"
  29. extern unsigned int OPENSSL_sparcv9cap_P[];
  30. # define SPARC_T4_MONT
  31. #endif
  32. /* maximum precomputation table size for *variable* sliding windows */
  33. #define TABLE_SIZE 32
  34. /* this one works - simple but works */
  35. int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
  36. {
  37. int i, bits, ret = 0;
  38. BIGNUM *v, *rr;
  39. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
  40. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  41. BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  42. return 0;
  43. }
  44. BN_CTX_start(ctx);
  45. if ((r == a) || (r == p))
  46. rr = BN_CTX_get(ctx);
  47. else
  48. rr = r;
  49. v = BN_CTX_get(ctx);
  50. if (rr == NULL || v == NULL)
  51. goto err;
  52. if (BN_copy(v, a) == NULL)
  53. goto err;
  54. bits = BN_num_bits(p);
  55. if (BN_is_odd(p)) {
  56. if (BN_copy(rr, a) == NULL)
  57. goto err;
  58. } else {
  59. if (!BN_one(rr))
  60. goto err;
  61. }
  62. for (i = 1; i < bits; i++) {
  63. if (!BN_sqr(v, v, ctx))
  64. goto err;
  65. if (BN_is_bit_set(p, i)) {
  66. if (!BN_mul(rr, rr, v, ctx))
  67. goto err;
  68. }
  69. }
  70. if (r != rr && BN_copy(r, rr) == NULL)
  71. goto err;
  72. ret = 1;
  73. err:
  74. BN_CTX_end(ctx);
  75. bn_check_top(r);
  76. return (ret);
  77. }
  78. int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
  79. BN_CTX *ctx)
  80. {
  81. int ret;
  82. bn_check_top(a);
  83. bn_check_top(p);
  84. bn_check_top(m);
  85. /*-
  86. * For even modulus m = 2^k*m_odd, it might make sense to compute
  87. * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
  88. * exponentiation for the odd part), using appropriate exponent
  89. * reductions, and combine the results using the CRT.
  90. *
  91. * For now, we use Montgomery only if the modulus is odd; otherwise,
  92. * exponentiation using the reciprocal-based quick remaindering
  93. * algorithm is used.
  94. *
  95. * (Timing obtained with expspeed.c [computations a^p mod m
  96. * where a, p, m are of the same length: 256, 512, 1024, 2048,
  97. * 4096, 8192 bits], compared to the running time of the
  98. * standard algorithm:
  99. *
  100. * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
  101. * 55 .. 77 % [UltraSparc processor, but
  102. * debug-solaris-sparcv8-gcc conf.]
  103. *
  104. * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
  105. * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
  106. *
  107. * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
  108. * at 2048 and more bits, but at 512 and 1024 bits, it was
  109. * slower even than the standard algorithm!
  110. *
  111. * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
  112. * should be obtained when the new Montgomery reduction code
  113. * has been integrated into OpenSSL.)
  114. */
  115. #define MONT_MUL_MOD
  116. #define MONT_EXP_WORD
  117. #define RECP_MUL_MOD
  118. #ifdef MONT_MUL_MOD
  119. if (BN_is_odd(m)) {
  120. # ifdef MONT_EXP_WORD
  121. if (a->top == 1 && !a->neg
  122. && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)) {
  123. BN_ULONG A = a->d[0];
  124. ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
  125. } else
  126. # endif
  127. ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
  128. } else
  129. #endif
  130. #ifdef RECP_MUL_MOD
  131. {
  132. ret = BN_mod_exp_recp(r, a, p, m, ctx);
  133. }
  134. #else
  135. {
  136. ret = BN_mod_exp_simple(r, a, p, m, ctx);
  137. }
  138. #endif
  139. bn_check_top(r);
  140. return (ret);
  141. }
  142. int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  143. const BIGNUM *m, BN_CTX *ctx)
  144. {
  145. int i, j, bits, ret = 0, wstart, wend, window, wvalue;
  146. int start = 1;
  147. BIGNUM *aa;
  148. /* Table of variables obtained from 'ctx' */
  149. BIGNUM *val[TABLE_SIZE];
  150. BN_RECP_CTX recp;
  151. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
  152. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  153. BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  154. return 0;
  155. }
  156. bits = BN_num_bits(p);
  157. if (bits == 0) {
  158. /* x**0 mod 1 is still zero. */
  159. if (BN_is_one(m)) {
  160. ret = 1;
  161. BN_zero(r);
  162. } else {
  163. ret = BN_one(r);
  164. }
  165. return ret;
  166. }
  167. BN_CTX_start(ctx);
  168. aa = BN_CTX_get(ctx);
  169. val[0] = BN_CTX_get(ctx);
  170. if (!aa || !val[0])
  171. goto err;
  172. BN_RECP_CTX_init(&recp);
  173. if (m->neg) {
  174. /* ignore sign of 'm' */
  175. if (!BN_copy(aa, m))
  176. goto err;
  177. aa->neg = 0;
  178. if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
  179. goto err;
  180. } else {
  181. if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
  182. goto err;
  183. }
  184. if (!BN_nnmod(val[0], a, m, ctx))
  185. goto err; /* 1 */
  186. if (BN_is_zero(val[0])) {
  187. BN_zero(r);
  188. ret = 1;
  189. goto err;
  190. }
  191. window = BN_window_bits_for_exponent_size(bits);
  192. if (window > 1) {
  193. if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
  194. goto err; /* 2 */
  195. j = 1 << (window - 1);
  196. for (i = 1; i < j; i++) {
  197. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  198. !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
  199. goto err;
  200. }
  201. }
  202. start = 1; /* This is used to avoid multiplication etc
  203. * when there is only the value '1' in the
  204. * buffer. */
  205. wvalue = 0; /* The 'value' of the window */
  206. wstart = bits - 1; /* The top bit of the window */
  207. wend = 0; /* The bottom bit of the window */
  208. if (!BN_one(r))
  209. goto err;
  210. for (;;) {
  211. if (BN_is_bit_set(p, wstart) == 0) {
  212. if (!start)
  213. if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
  214. goto err;
  215. if (wstart == 0)
  216. break;
  217. wstart--;
  218. continue;
  219. }
  220. /*
  221. * We now have wstart on a 'set' bit, we now need to work out how bit
  222. * a window to do. To do this we need to scan forward until the last
  223. * set bit before the end of the window
  224. */
  225. j = wstart;
  226. wvalue = 1;
  227. wend = 0;
  228. for (i = 1; i < window; i++) {
  229. if (wstart - i < 0)
  230. break;
  231. if (BN_is_bit_set(p, wstart - i)) {
  232. wvalue <<= (i - wend);
  233. wvalue |= 1;
  234. wend = i;
  235. }
  236. }
  237. /* wend is the size of the current window */
  238. j = wend + 1;
  239. /* add the 'bytes above' */
  240. if (!start)
  241. for (i = 0; i < j; i++) {
  242. if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
  243. goto err;
  244. }
  245. /* wvalue will be an odd number < 2^window */
  246. if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
  247. goto err;
  248. /* move the 'window' down further */
  249. wstart -= wend + 1;
  250. wvalue = 0;
  251. start = 0;
  252. if (wstart < 0)
  253. break;
  254. }
  255. ret = 1;
  256. err:
  257. BN_CTX_end(ctx);
  258. BN_RECP_CTX_free(&recp);
  259. bn_check_top(r);
  260. return (ret);
  261. }
  262. int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
  263. const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
  264. {
  265. int i, j, bits, ret = 0, wstart, wend, window, wvalue;
  266. int start = 1;
  267. BIGNUM *d, *r;
  268. const BIGNUM *aa;
  269. /* Table of variables obtained from 'ctx' */
  270. BIGNUM *val[TABLE_SIZE];
  271. BN_MONT_CTX *mont = NULL;
  272. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
  273. return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
  274. }
  275. bn_check_top(a);
  276. bn_check_top(p);
  277. bn_check_top(m);
  278. if (!BN_is_odd(m)) {
  279. BNerr(BN_F_BN_MOD_EXP_MONT, BN_R_CALLED_WITH_EVEN_MODULUS);
  280. return (0);
  281. }
  282. bits = BN_num_bits(p);
  283. if (bits == 0) {
  284. /* x**0 mod 1 is still zero. */
  285. if (BN_is_one(m)) {
  286. ret = 1;
  287. BN_zero(rr);
  288. } else {
  289. ret = BN_one(rr);
  290. }
  291. return ret;
  292. }
  293. BN_CTX_start(ctx);
  294. d = BN_CTX_get(ctx);
  295. r = BN_CTX_get(ctx);
  296. val[0] = BN_CTX_get(ctx);
  297. if (!d || !r || !val[0])
  298. goto err;
  299. /*
  300. * If this is not done, things will break in the montgomery part
  301. */
  302. if (in_mont != NULL)
  303. mont = in_mont;
  304. else {
  305. if ((mont = BN_MONT_CTX_new()) == NULL)
  306. goto err;
  307. if (!BN_MONT_CTX_set(mont, m, ctx))
  308. goto err;
  309. }
  310. if (a->neg || BN_ucmp(a, m) >= 0) {
  311. if (!BN_nnmod(val[0], a, m, ctx))
  312. goto err;
  313. aa = val[0];
  314. } else
  315. aa = a;
  316. if (BN_is_zero(aa)) {
  317. BN_zero(rr);
  318. ret = 1;
  319. goto err;
  320. }
  321. if (!BN_to_montgomery(val[0], aa, mont, ctx))
  322. goto err; /* 1 */
  323. window = BN_window_bits_for_exponent_size(bits);
  324. if (window > 1) {
  325. if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx))
  326. goto err; /* 2 */
  327. j = 1 << (window - 1);
  328. for (i = 1; i < j; i++) {
  329. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  330. !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx))
  331. goto err;
  332. }
  333. }
  334. start = 1; /* This is used to avoid multiplication etc
  335. * when there is only the value '1' in the
  336. * buffer. */
  337. wvalue = 0; /* The 'value' of the window */
  338. wstart = bits - 1; /* The top bit of the window */
  339. wend = 0; /* The bottom bit of the window */
  340. #if 1 /* by Shay Gueron's suggestion */
  341. j = m->top; /* borrow j */
  342. if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
  343. if (bn_wexpand(r, j) == NULL)
  344. goto err;
  345. /* 2^(top*BN_BITS2) - m */
  346. r->d[0] = (0 - m->d[0]) & BN_MASK2;
  347. for (i = 1; i < j; i++)
  348. r->d[i] = (~m->d[i]) & BN_MASK2;
  349. r->top = j;
  350. /*
  351. * Upper words will be zero if the corresponding words of 'm' were
  352. * 0xfff[...], so decrement r->top accordingly.
  353. */
  354. bn_correct_top(r);
  355. } else
  356. #endif
  357. if (!BN_to_montgomery(r, BN_value_one(), mont, ctx))
  358. goto err;
  359. for (;;) {
  360. if (BN_is_bit_set(p, wstart) == 0) {
  361. if (!start) {
  362. if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
  363. goto err;
  364. }
  365. if (wstart == 0)
  366. break;
  367. wstart--;
  368. continue;
  369. }
  370. /*
  371. * We now have wstart on a 'set' bit, we now need to work out how bit
  372. * a window to do. To do this we need to scan forward until the last
  373. * set bit before the end of the window
  374. */
  375. j = wstart;
  376. wvalue = 1;
  377. wend = 0;
  378. for (i = 1; i < window; i++) {
  379. if (wstart - i < 0)
  380. break;
  381. if (BN_is_bit_set(p, wstart - i)) {
  382. wvalue <<= (i - wend);
  383. wvalue |= 1;
  384. wend = i;
  385. }
  386. }
  387. /* wend is the size of the current window */
  388. j = wend + 1;
  389. /* add the 'bytes above' */
  390. if (!start)
  391. for (i = 0; i < j; i++) {
  392. if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
  393. goto err;
  394. }
  395. /* wvalue will be an odd number < 2^window */
  396. if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx))
  397. goto err;
  398. /* move the 'window' down further */
  399. wstart -= wend + 1;
  400. wvalue = 0;
  401. start = 0;
  402. if (wstart < 0)
  403. break;
  404. }
  405. #if defined(SPARC_T4_MONT)
  406. if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
  407. j = mont->N.top; /* borrow j */
  408. val[0]->d[0] = 1; /* borrow val[0] */
  409. for (i = 1; i < j; i++)
  410. val[0]->d[i] = 0;
  411. val[0]->top = j;
  412. if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
  413. goto err;
  414. } else
  415. #endif
  416. if (!BN_from_montgomery(rr, r, mont, ctx))
  417. goto err;
  418. ret = 1;
  419. err:
  420. if (in_mont == NULL)
  421. BN_MONT_CTX_free(mont);
  422. BN_CTX_end(ctx);
  423. bn_check_top(rr);
  424. return (ret);
  425. }
  426. #if defined(SPARC_T4_MONT)
  427. static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
  428. {
  429. BN_ULONG ret = 0;
  430. int wordpos;
  431. wordpos = bitpos / BN_BITS2;
  432. bitpos %= BN_BITS2;
  433. if (wordpos >= 0 && wordpos < a->top) {
  434. ret = a->d[wordpos] & BN_MASK2;
  435. if (bitpos) {
  436. ret >>= bitpos;
  437. if (++wordpos < a->top)
  438. ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
  439. }
  440. }
  441. return ret & BN_MASK2;
  442. }
  443. #endif
  444. /*
  445. * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
  446. * layout so that accessing any of these table values shows the same access
  447. * pattern as far as cache lines are concerned. The following functions are
  448. * used to transfer a BIGNUM from/to that table.
  449. */
  450. static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
  451. unsigned char *buf, int idx,
  452. int window)
  453. {
  454. int i, j;
  455. int width = 1 << window;
  456. BN_ULONG *table = (BN_ULONG *)buf;
  457. if (top > b->top)
  458. top = b->top; /* this works because 'buf' is explicitly
  459. * zeroed */
  460. for (i = 0, j = idx; i < top; i++, j += width) {
  461. table[j] = b->d[i];
  462. }
  463. return 1;
  464. }
  465. static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
  466. unsigned char *buf, int idx,
  467. int window)
  468. {
  469. int i, j;
  470. int width = 1 << window;
  471. /*
  472. * We declare table 'volatile' in order to discourage compiler
  473. * from reordering loads from the table. Concern is that if
  474. * reordered in specific manner loads might give away the
  475. * information we are trying to conceal. Some would argue that
  476. * compiler can reorder them anyway, but it can as well be
  477. * argued that doing so would be violation of standard...
  478. */
  479. volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
  480. if (bn_wexpand(b, top) == NULL)
  481. return 0;
  482. if (window <= 3) {
  483. for (i = 0; i < top; i++, table += width) {
  484. BN_ULONG acc = 0;
  485. for (j = 0; j < width; j++) {
  486. acc |= table[j] &
  487. ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
  488. }
  489. b->d[i] = acc;
  490. }
  491. } else {
  492. int xstride = 1 << (window - 2);
  493. BN_ULONG y0, y1, y2, y3;
  494. i = idx >> (window - 2); /* equivalent of idx / xstride */
  495. idx &= xstride - 1; /* equivalent of idx % xstride */
  496. y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
  497. y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
  498. y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
  499. y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
  500. for (i = 0; i < top; i++, table += width) {
  501. BN_ULONG acc = 0;
  502. for (j = 0; j < xstride; j++) {
  503. acc |= ( (table[j + 0 * xstride] & y0) |
  504. (table[j + 1 * xstride] & y1) |
  505. (table[j + 2 * xstride] & y2) |
  506. (table[j + 3 * xstride] & y3) )
  507. & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
  508. }
  509. b->d[i] = acc;
  510. }
  511. }
  512. b->top = top;
  513. bn_correct_top(b);
  514. return 1;
  515. }
  516. /*
  517. * Given a pointer value, compute the next address that is a cache line
  518. * multiple.
  519. */
  520. #define MOD_EXP_CTIME_ALIGN(x_) \
  521. ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
  522. /*
  523. * This variant of BN_mod_exp_mont() uses fixed windows and the special
  524. * precomputation memory layout to limit data-dependency to a minimum to
  525. * protect secret exponents (cf. the hyper-threading timing attacks pointed
  526. * out by Colin Percival,
  527. * http://www.daemonology.net/hyperthreading-considered-harmful/)
  528. */
  529. int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
  530. const BIGNUM *m, BN_CTX *ctx,
  531. BN_MONT_CTX *in_mont)
  532. {
  533. int i, bits, ret = 0, window, wvalue;
  534. int top;
  535. BN_MONT_CTX *mont = NULL;
  536. int numPowers;
  537. unsigned char *powerbufFree = NULL;
  538. int powerbufLen = 0;
  539. unsigned char *powerbuf = NULL;
  540. BIGNUM tmp, am;
  541. #if defined(SPARC_T4_MONT)
  542. unsigned int t4 = 0;
  543. #endif
  544. bn_check_top(a);
  545. bn_check_top(p);
  546. bn_check_top(m);
  547. if (!BN_is_odd(m)) {
  548. BNerr(BN_F_BN_MOD_EXP_MONT_CONSTTIME, BN_R_CALLED_WITH_EVEN_MODULUS);
  549. return (0);
  550. }
  551. top = m->top;
  552. bits = BN_num_bits(p);
  553. if (bits == 0) {
  554. /* x**0 mod 1 is still zero. */
  555. if (BN_is_one(m)) {
  556. ret = 1;
  557. BN_zero(rr);
  558. } else {
  559. ret = BN_one(rr);
  560. }
  561. return ret;
  562. }
  563. BN_CTX_start(ctx);
  564. /*
  565. * Allocate a montgomery context if it was not supplied by the caller. If
  566. * this is not done, things will break in the montgomery part.
  567. */
  568. if (in_mont != NULL)
  569. mont = in_mont;
  570. else {
  571. if ((mont = BN_MONT_CTX_new()) == NULL)
  572. goto err;
  573. if (!BN_MONT_CTX_set(mont, m, ctx))
  574. goto err;
  575. }
  576. #ifdef RSAZ_ENABLED
  577. /*
  578. * If the size of the operands allow it, perform the optimized
  579. * RSAZ exponentiation. For further information see
  580. * crypto/bn/rsaz_exp.c and accompanying assembly modules.
  581. */
  582. if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
  583. && rsaz_avx2_eligible()) {
  584. if (NULL == bn_wexpand(rr, 16))
  585. goto err;
  586. RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
  587. mont->n0[0]);
  588. rr->top = 16;
  589. rr->neg = 0;
  590. bn_correct_top(rr);
  591. ret = 1;
  592. goto err;
  593. } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
  594. if (NULL == bn_wexpand(rr, 8))
  595. goto err;
  596. RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
  597. rr->top = 8;
  598. rr->neg = 0;
  599. bn_correct_top(rr);
  600. ret = 1;
  601. goto err;
  602. }
  603. #endif
  604. /* Get the window size to use with size of p. */
  605. window = BN_window_bits_for_ctime_exponent_size(bits);
  606. #if defined(SPARC_T4_MONT)
  607. if (window >= 5 && (top & 15) == 0 && top <= 64 &&
  608. (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
  609. (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
  610. window = 5;
  611. else
  612. #endif
  613. #if defined(OPENSSL_BN_ASM_MONT5)
  614. if (window >= 5) {
  615. window = 5; /* ~5% improvement for RSA2048 sign, and even
  616. * for RSA4096 */
  617. /* reserve space for mont->N.d[] copy */
  618. powerbufLen += top * sizeof(mont->N.d[0]);
  619. }
  620. #endif
  621. (void)0;
  622. /*
  623. * Allocate a buffer large enough to hold all of the pre-computed powers
  624. * of am, am itself and tmp.
  625. */
  626. numPowers = 1 << window;
  627. powerbufLen += sizeof(m->d[0]) * (top * numPowers +
  628. ((2 * top) >
  629. numPowers ? (2 * top) : numPowers));
  630. #ifdef alloca
  631. if (powerbufLen < 3072)
  632. powerbufFree =
  633. alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
  634. else
  635. #endif
  636. if ((powerbufFree =
  637. OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
  638. == NULL)
  639. goto err;
  640. powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
  641. memset(powerbuf, 0, powerbufLen);
  642. #ifdef alloca
  643. if (powerbufLen < 3072)
  644. powerbufFree = NULL;
  645. #endif
  646. /* lay down tmp and am right after powers table */
  647. tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
  648. am.d = tmp.d + top;
  649. tmp.top = am.top = 0;
  650. tmp.dmax = am.dmax = top;
  651. tmp.neg = am.neg = 0;
  652. tmp.flags = am.flags = BN_FLG_STATIC_DATA;
  653. /* prepare a^0 in Montgomery domain */
  654. #if 1 /* by Shay Gueron's suggestion */
  655. if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
  656. /* 2^(top*BN_BITS2) - m */
  657. tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
  658. for (i = 1; i < top; i++)
  659. tmp.d[i] = (~m->d[i]) & BN_MASK2;
  660. tmp.top = top;
  661. } else
  662. #endif
  663. if (!BN_to_montgomery(&tmp, BN_value_one(), mont, ctx))
  664. goto err;
  665. /* prepare a^1 in Montgomery domain */
  666. if (a->neg || BN_ucmp(a, m) >= 0) {
  667. if (!BN_mod(&am, a, m, ctx))
  668. goto err;
  669. if (!BN_to_montgomery(&am, &am, mont, ctx))
  670. goto err;
  671. } else if (!BN_to_montgomery(&am, a, mont, ctx))
  672. goto err;
  673. #if defined(SPARC_T4_MONT)
  674. if (t4) {
  675. typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
  676. const BN_ULONG *n0, const void *table,
  677. int power, int bits);
  678. int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
  679. const BN_ULONG *n0, const void *table,
  680. int power, int bits);
  681. int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
  682. const BN_ULONG *n0, const void *table,
  683. int power, int bits);
  684. int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
  685. const BN_ULONG *n0, const void *table,
  686. int power, int bits);
  687. int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
  688. const BN_ULONG *n0, const void *table,
  689. int power, int bits);
  690. static const bn_pwr5_mont_f pwr5_funcs[4] = {
  691. bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
  692. bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
  693. };
  694. bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
  695. typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
  696. const void *bp, const BN_ULONG *np,
  697. const BN_ULONG *n0);
  698. int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
  699. const BN_ULONG *np, const BN_ULONG *n0);
  700. int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
  701. const void *bp, const BN_ULONG *np,
  702. const BN_ULONG *n0);
  703. int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
  704. const void *bp, const BN_ULONG *np,
  705. const BN_ULONG *n0);
  706. int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
  707. const void *bp, const BN_ULONG *np,
  708. const BN_ULONG *n0);
  709. static const bn_mul_mont_f mul_funcs[4] = {
  710. bn_mul_mont_t4_8, bn_mul_mont_t4_16,
  711. bn_mul_mont_t4_24, bn_mul_mont_t4_32
  712. };
  713. bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
  714. void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
  715. const void *bp, const BN_ULONG *np,
  716. const BN_ULONG *n0, int num);
  717. void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
  718. const void *bp, const BN_ULONG *np,
  719. const BN_ULONG *n0, int num);
  720. void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
  721. const void *table, const BN_ULONG *np,
  722. const BN_ULONG *n0, int num, int power);
  723. void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
  724. void *table, size_t power);
  725. void bn_gather5_t4(BN_ULONG *out, size_t num,
  726. void *table, size_t power);
  727. void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
  728. BN_ULONG *np = mont->N.d, *n0 = mont->n0;
  729. int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
  730. * than 32 */
  731. /*
  732. * BN_to_montgomery can contaminate words above .top [in
  733. * BN_DEBUG[_DEBUG] build]...
  734. */
  735. for (i = am.top; i < top; i++)
  736. am.d[i] = 0;
  737. for (i = tmp.top; i < top; i++)
  738. tmp.d[i] = 0;
  739. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
  740. bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
  741. if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
  742. !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
  743. bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
  744. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
  745. for (i = 3; i < 32; i++) {
  746. /* Calculate a^i = a^(i-1) * a */
  747. if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
  748. !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
  749. bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
  750. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
  751. }
  752. /* switch to 64-bit domain */
  753. np = alloca(top * sizeof(BN_ULONG));
  754. top /= 2;
  755. bn_flip_t4(np, mont->N.d, top);
  756. bits--;
  757. for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
  758. wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
  759. bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
  760. /*
  761. * Scan the exponent one window at a time starting from the most
  762. * significant bits.
  763. */
  764. while (bits >= 0) {
  765. if (bits < stride)
  766. stride = bits + 1;
  767. bits -= stride;
  768. wvalue = bn_get_bits(p, bits + 1);
  769. if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
  770. continue;
  771. /* retry once and fall back */
  772. if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
  773. continue;
  774. bits += stride - 5;
  775. wvalue >>= stride - 5;
  776. wvalue &= 31;
  777. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  778. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  779. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  780. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  781. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  782. bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
  783. wvalue);
  784. }
  785. bn_flip_t4(tmp.d, tmp.d, top);
  786. top *= 2;
  787. /* back to 32-bit domain */
  788. tmp.top = top;
  789. bn_correct_top(&tmp);
  790. OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
  791. } else
  792. #endif
  793. #if defined(OPENSSL_BN_ASM_MONT5)
  794. if (window == 5 && top > 1) {
  795. /*
  796. * This optimization uses ideas from http://eprint.iacr.org/2011/239,
  797. * specifically optimization of cache-timing attack countermeasures
  798. * and pre-computation optimization.
  799. */
  800. /*
  801. * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
  802. * 512-bit RSA is hardly relevant, we omit it to spare size...
  803. */
  804. void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
  805. const void *table, const BN_ULONG *np,
  806. const BN_ULONG *n0, int num, int power);
  807. void bn_scatter5(const BN_ULONG *inp, size_t num,
  808. void *table, size_t power);
  809. void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
  810. void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
  811. const void *table, const BN_ULONG *np,
  812. const BN_ULONG *n0, int num, int power);
  813. int bn_get_bits5(const BN_ULONG *ap, int off);
  814. int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
  815. const BN_ULONG *not_used, const BN_ULONG *np,
  816. const BN_ULONG *n0, int num);
  817. BN_ULONG *n0 = mont->n0, *np;
  818. /*
  819. * BN_to_montgomery can contaminate words above .top [in
  820. * BN_DEBUG[_DEBUG] build]...
  821. */
  822. for (i = am.top; i < top; i++)
  823. am.d[i] = 0;
  824. for (i = tmp.top; i < top; i++)
  825. tmp.d[i] = 0;
  826. /*
  827. * copy mont->N.d[] to improve cache locality
  828. */
  829. for (np = am.d + top, i = 0; i < top; i++)
  830. np[i] = mont->N.d[i];
  831. bn_scatter5(tmp.d, top, powerbuf, 0);
  832. bn_scatter5(am.d, am.top, powerbuf, 1);
  833. bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
  834. bn_scatter5(tmp.d, top, powerbuf, 2);
  835. # if 0
  836. for (i = 3; i < 32; i++) {
  837. /* Calculate a^i = a^(i-1) * a */
  838. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  839. bn_scatter5(tmp.d, top, powerbuf, i);
  840. }
  841. # else
  842. /* same as above, but uses squaring for 1/2 of operations */
  843. for (i = 4; i < 32; i *= 2) {
  844. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  845. bn_scatter5(tmp.d, top, powerbuf, i);
  846. }
  847. for (i = 3; i < 8; i += 2) {
  848. int j;
  849. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  850. bn_scatter5(tmp.d, top, powerbuf, i);
  851. for (j = 2 * i; j < 32; j *= 2) {
  852. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  853. bn_scatter5(tmp.d, top, powerbuf, j);
  854. }
  855. }
  856. for (; i < 16; i += 2) {
  857. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  858. bn_scatter5(tmp.d, top, powerbuf, i);
  859. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  860. bn_scatter5(tmp.d, top, powerbuf, 2 * i);
  861. }
  862. for (; i < 32; i += 2) {
  863. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  864. bn_scatter5(tmp.d, top, powerbuf, i);
  865. }
  866. # endif
  867. bits--;
  868. for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
  869. wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
  870. bn_gather5(tmp.d, top, powerbuf, wvalue);
  871. /*
  872. * Scan the exponent one window at a time starting from the most
  873. * significant bits.
  874. */
  875. if (top & 7)
  876. while (bits >= 0) {
  877. for (wvalue = 0, i = 0; i < 5; i++, bits--)
  878. wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
  879. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  880. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  881. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  882. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  883. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  884. bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
  885. wvalue);
  886. } else {
  887. while (bits >= 0) {
  888. wvalue = bn_get_bits5(p->d, bits - 4);
  889. bits -= 5;
  890. bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top, wvalue);
  891. }
  892. }
  893. ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np, n0, top);
  894. tmp.top = top;
  895. bn_correct_top(&tmp);
  896. if (ret) {
  897. if (!BN_copy(rr, &tmp))
  898. ret = 0;
  899. goto err; /* non-zero ret means it's not error */
  900. }
  901. } else
  902. #endif
  903. {
  904. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
  905. goto err;
  906. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
  907. goto err;
  908. /*
  909. * If the window size is greater than 1, then calculate
  910. * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
  911. * powers could instead be computed as (a^(i/2))^2 to use the slight
  912. * performance advantage of sqr over mul).
  913. */
  914. if (window > 1) {
  915. if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx))
  916. goto err;
  917. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
  918. window))
  919. goto err;
  920. for (i = 3; i < numPowers; i++) {
  921. /* Calculate a^i = a^(i-1) * a */
  922. if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx))
  923. goto err;
  924. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
  925. window))
  926. goto err;
  927. }
  928. }
  929. bits--;
  930. for (wvalue = 0, i = bits % window; i >= 0; i--, bits--)
  931. wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
  932. if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
  933. window))
  934. goto err;
  935. /*
  936. * Scan the exponent one window at a time starting from the most
  937. * significant bits.
  938. */
  939. while (bits >= 0) {
  940. wvalue = 0; /* The 'value' of the window */
  941. /* Scan the window, squaring the result as we go */
  942. for (i = 0; i < window; i++, bits--) {
  943. if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx))
  944. goto err;
  945. wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
  946. }
  947. /*
  948. * Fetch the appropriate pre-computed value from the pre-buf
  949. */
  950. if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
  951. window))
  952. goto err;
  953. /* Multiply the result into the intermediate result */
  954. if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx))
  955. goto err;
  956. }
  957. }
  958. /* Convert the final result from montgomery to standard format */
  959. #if defined(SPARC_T4_MONT)
  960. if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
  961. am.d[0] = 1; /* borrow am */
  962. for (i = 1; i < top; i++)
  963. am.d[i] = 0;
  964. if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
  965. goto err;
  966. } else
  967. #endif
  968. if (!BN_from_montgomery(rr, &tmp, mont, ctx))
  969. goto err;
  970. ret = 1;
  971. err:
  972. if (in_mont == NULL)
  973. BN_MONT_CTX_free(mont);
  974. if (powerbuf != NULL) {
  975. OPENSSL_cleanse(powerbuf, powerbufLen);
  976. OPENSSL_free(powerbufFree);
  977. }
  978. BN_CTX_end(ctx);
  979. return (ret);
  980. }
  981. int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
  982. const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
  983. {
  984. BN_MONT_CTX *mont = NULL;
  985. int b, bits, ret = 0;
  986. int r_is_one;
  987. BN_ULONG w, next_w;
  988. BIGNUM *d, *r, *t;
  989. BIGNUM *swap_tmp;
  990. #define BN_MOD_MUL_WORD(r, w, m) \
  991. (BN_mul_word(r, (w)) && \
  992. (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
  993. (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
  994. /*
  995. * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
  996. * probably more overhead than always using BN_mod (which uses BN_copy if
  997. * a similar test returns true).
  998. */
  999. /*
  1000. * We can use BN_mod and do not need BN_nnmod because our accumulator is
  1001. * never negative (the result of BN_mod does not depend on the sign of
  1002. * the modulus).
  1003. */
  1004. #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
  1005. (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
  1006. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
  1007. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  1008. BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1009. return 0;
  1010. }
  1011. bn_check_top(p);
  1012. bn_check_top(m);
  1013. if (!BN_is_odd(m)) {
  1014. BNerr(BN_F_BN_MOD_EXP_MONT_WORD, BN_R_CALLED_WITH_EVEN_MODULUS);
  1015. return (0);
  1016. }
  1017. if (m->top == 1)
  1018. a %= m->d[0]; /* make sure that 'a' is reduced */
  1019. bits = BN_num_bits(p);
  1020. if (bits == 0) {
  1021. /* x**0 mod 1 is still zero. */
  1022. if (BN_is_one(m)) {
  1023. ret = 1;
  1024. BN_zero(rr);
  1025. } else {
  1026. ret = BN_one(rr);
  1027. }
  1028. return ret;
  1029. }
  1030. if (a == 0) {
  1031. BN_zero(rr);
  1032. ret = 1;
  1033. return ret;
  1034. }
  1035. BN_CTX_start(ctx);
  1036. d = BN_CTX_get(ctx);
  1037. r = BN_CTX_get(ctx);
  1038. t = BN_CTX_get(ctx);
  1039. if (d == NULL || r == NULL || t == NULL)
  1040. goto err;
  1041. if (in_mont != NULL)
  1042. mont = in_mont;
  1043. else {
  1044. if ((mont = BN_MONT_CTX_new()) == NULL)
  1045. goto err;
  1046. if (!BN_MONT_CTX_set(mont, m, ctx))
  1047. goto err;
  1048. }
  1049. r_is_one = 1; /* except for Montgomery factor */
  1050. /* bits-1 >= 0 */
  1051. /* The result is accumulated in the product r*w. */
  1052. w = a; /* bit 'bits-1' of 'p' is always set */
  1053. for (b = bits - 2; b >= 0; b--) {
  1054. /* First, square r*w. */
  1055. next_w = w * w;
  1056. if ((next_w / w) != w) { /* overflow */
  1057. if (r_is_one) {
  1058. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1059. goto err;
  1060. r_is_one = 0;
  1061. } else {
  1062. if (!BN_MOD_MUL_WORD(r, w, m))
  1063. goto err;
  1064. }
  1065. next_w = 1;
  1066. }
  1067. w = next_w;
  1068. if (!r_is_one) {
  1069. if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
  1070. goto err;
  1071. }
  1072. /* Second, multiply r*w by 'a' if exponent bit is set. */
  1073. if (BN_is_bit_set(p, b)) {
  1074. next_w = w * a;
  1075. if ((next_w / a) != w) { /* overflow */
  1076. if (r_is_one) {
  1077. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1078. goto err;
  1079. r_is_one = 0;
  1080. } else {
  1081. if (!BN_MOD_MUL_WORD(r, w, m))
  1082. goto err;
  1083. }
  1084. next_w = a;
  1085. }
  1086. w = next_w;
  1087. }
  1088. }
  1089. /* Finally, set r:=r*w. */
  1090. if (w != 1) {
  1091. if (r_is_one) {
  1092. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1093. goto err;
  1094. r_is_one = 0;
  1095. } else {
  1096. if (!BN_MOD_MUL_WORD(r, w, m))
  1097. goto err;
  1098. }
  1099. }
  1100. if (r_is_one) { /* can happen only if a == 1 */
  1101. if (!BN_one(rr))
  1102. goto err;
  1103. } else {
  1104. if (!BN_from_montgomery(rr, r, mont, ctx))
  1105. goto err;
  1106. }
  1107. ret = 1;
  1108. err:
  1109. if (in_mont == NULL)
  1110. BN_MONT_CTX_free(mont);
  1111. BN_CTX_end(ctx);
  1112. bn_check_top(rr);
  1113. return (ret);
  1114. }
  1115. /* The old fallback, simple version :-) */
  1116. int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  1117. const BIGNUM *m, BN_CTX *ctx)
  1118. {
  1119. int i, j, bits, ret = 0, wstart, wend, window, wvalue;
  1120. int start = 1;
  1121. BIGNUM *d;
  1122. /* Table of variables obtained from 'ctx' */
  1123. BIGNUM *val[TABLE_SIZE];
  1124. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
  1125. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  1126. BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1127. return 0;
  1128. }
  1129. bits = BN_num_bits(p);
  1130. if (bits == 0) {
  1131. /* x**0 mod 1 is still zero. */
  1132. if (BN_is_one(m)) {
  1133. ret = 1;
  1134. BN_zero(r);
  1135. } else {
  1136. ret = BN_one(r);
  1137. }
  1138. return ret;
  1139. }
  1140. BN_CTX_start(ctx);
  1141. d = BN_CTX_get(ctx);
  1142. val[0] = BN_CTX_get(ctx);
  1143. if (!d || !val[0])
  1144. goto err;
  1145. if (!BN_nnmod(val[0], a, m, ctx))
  1146. goto err; /* 1 */
  1147. if (BN_is_zero(val[0])) {
  1148. BN_zero(r);
  1149. ret = 1;
  1150. goto err;
  1151. }
  1152. window = BN_window_bits_for_exponent_size(bits);
  1153. if (window > 1) {
  1154. if (!BN_mod_mul(d, val[0], val[0], m, ctx))
  1155. goto err; /* 2 */
  1156. j = 1 << (window - 1);
  1157. for (i = 1; i < j; i++) {
  1158. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  1159. !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
  1160. goto err;
  1161. }
  1162. }
  1163. start = 1; /* This is used to avoid multiplication etc
  1164. * when there is only the value '1' in the
  1165. * buffer. */
  1166. wvalue = 0; /* The 'value' of the window */
  1167. wstart = bits - 1; /* The top bit of the window */
  1168. wend = 0; /* The bottom bit of the window */
  1169. if (!BN_one(r))
  1170. goto err;
  1171. for (;;) {
  1172. if (BN_is_bit_set(p, wstart) == 0) {
  1173. if (!start)
  1174. if (!BN_mod_mul(r, r, r, m, ctx))
  1175. goto err;
  1176. if (wstart == 0)
  1177. break;
  1178. wstart--;
  1179. continue;
  1180. }
  1181. /*
  1182. * We now have wstart on a 'set' bit, we now need to work out how bit
  1183. * a window to do. To do this we need to scan forward until the last
  1184. * set bit before the end of the window
  1185. */
  1186. j = wstart;
  1187. wvalue = 1;
  1188. wend = 0;
  1189. for (i = 1; i < window; i++) {
  1190. if (wstart - i < 0)
  1191. break;
  1192. if (BN_is_bit_set(p, wstart - i)) {
  1193. wvalue <<= (i - wend);
  1194. wvalue |= 1;
  1195. wend = i;
  1196. }
  1197. }
  1198. /* wend is the size of the current window */
  1199. j = wend + 1;
  1200. /* add the 'bytes above' */
  1201. if (!start)
  1202. for (i = 0; i < j; i++) {
  1203. if (!BN_mod_mul(r, r, r, m, ctx))
  1204. goto err;
  1205. }
  1206. /* wvalue will be an odd number < 2^window */
  1207. if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
  1208. goto err;
  1209. /* move the 'window' down further */
  1210. wstart -= wend + 1;
  1211. wvalue = 0;
  1212. start = 0;
  1213. if (wstart < 0)
  1214. break;
  1215. }
  1216. ret = 1;
  1217. err:
  1218. BN_CTX_end(ctx);
  1219. bn_check_top(r);
  1220. return (ret);
  1221. }