bn_exp.c 49 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531
  1. /*
  2. * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "internal/cryptlib.h"
  10. #include "internal/constant_time.h"
  11. #include "bn_local.h"
  12. #include <stdlib.h>
  13. #ifdef _WIN32
  14. # include <malloc.h>
  15. # ifndef alloca
  16. # define alloca _alloca
  17. # endif
  18. #elif defined(__GNUC__)
  19. # ifndef alloca
  20. # define alloca(s) __builtin_alloca((s))
  21. # endif
  22. #elif defined(__sun)
  23. # include <alloca.h>
  24. #endif
  25. #include "rsaz_exp.h"
  26. #undef SPARC_T4_MONT
  27. #if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
  28. # include "crypto/sparc_arch.h"
  29. # define SPARC_T4_MONT
  30. #endif
  31. /* maximum precomputation table size for *variable* sliding windows */
  32. #define TABLE_SIZE 32
  33. /*
  34. * Beyond this limit the constant time code is disabled due to
  35. * the possible overflow in the computation of powerbufLen in
  36. * BN_mod_exp_mont_consttime.
  37. * When this limit is exceeded, the computation will be done using
  38. * non-constant time code, but it will take very long.
  39. */
  40. #define BN_CONSTTIME_SIZE_LIMIT (INT_MAX / BN_BYTES / 256)
  41. /* this one works - simple but works */
  42. int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
  43. {
  44. int i, bits, ret = 0;
  45. BIGNUM *v, *rr;
  46. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  47. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) {
  48. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  49. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  50. return 0;
  51. }
  52. BN_CTX_start(ctx);
  53. rr = ((r == a) || (r == p)) ? BN_CTX_get(ctx) : r;
  54. v = BN_CTX_get(ctx);
  55. if (rr == NULL || v == NULL)
  56. goto err;
  57. if (BN_copy(v, a) == NULL)
  58. goto err;
  59. bits = BN_num_bits(p);
  60. if (BN_is_odd(p)) {
  61. if (BN_copy(rr, a) == NULL)
  62. goto err;
  63. } else {
  64. if (!BN_one(rr))
  65. goto err;
  66. }
  67. for (i = 1; i < bits; i++) {
  68. if (!BN_sqr(v, v, ctx))
  69. goto err;
  70. if (BN_is_bit_set(p, i)) {
  71. if (!BN_mul(rr, rr, v, ctx))
  72. goto err;
  73. }
  74. }
  75. if (r != rr && BN_copy(r, rr) == NULL)
  76. goto err;
  77. ret = 1;
  78. err:
  79. BN_CTX_end(ctx);
  80. bn_check_top(r);
  81. return ret;
  82. }
  83. int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
  84. BN_CTX *ctx)
  85. {
  86. int ret;
  87. bn_check_top(a);
  88. bn_check_top(p);
  89. bn_check_top(m);
  90. /*-
  91. * For even modulus m = 2^k*m_odd, it might make sense to compute
  92. * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
  93. * exponentiation for the odd part), using appropriate exponent
  94. * reductions, and combine the results using the CRT.
  95. *
  96. * For now, we use Montgomery only if the modulus is odd; otherwise,
  97. * exponentiation using the reciprocal-based quick remaindering
  98. * algorithm is used.
  99. *
  100. * (Timing obtained with expspeed.c [computations a^p mod m
  101. * where a, p, m are of the same length: 256, 512, 1024, 2048,
  102. * 4096, 8192 bits], compared to the running time of the
  103. * standard algorithm:
  104. *
  105. * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
  106. * 55 .. 77 % [UltraSparc processor, but
  107. * debug-solaris-sparcv8-gcc conf.]
  108. *
  109. * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
  110. * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
  111. *
  112. * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
  113. * at 2048 and more bits, but at 512 and 1024 bits, it was
  114. * slower even than the standard algorithm!
  115. *
  116. * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
  117. * should be obtained when the new Montgomery reduction code
  118. * has been integrated into OpenSSL.)
  119. */
  120. #define MONT_MUL_MOD
  121. #define MONT_EXP_WORD
  122. #define RECP_MUL_MOD
  123. #ifdef MONT_MUL_MOD
  124. if (BN_is_odd(m)) {
  125. # ifdef MONT_EXP_WORD
  126. if (a->top == 1 && !a->neg
  127. && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)
  128. && (BN_get_flags(a, BN_FLG_CONSTTIME) == 0)
  129. && (BN_get_flags(m, BN_FLG_CONSTTIME) == 0)) {
  130. BN_ULONG A = a->d[0];
  131. ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
  132. } else
  133. # endif
  134. ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
  135. } else
  136. #endif
  137. #ifdef RECP_MUL_MOD
  138. {
  139. ret = BN_mod_exp_recp(r, a, p, m, ctx);
  140. }
  141. #else
  142. {
  143. ret = BN_mod_exp_simple(r, a, p, m, ctx);
  144. }
  145. #endif
  146. bn_check_top(r);
  147. return ret;
  148. }
  149. int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  150. const BIGNUM *m, BN_CTX *ctx)
  151. {
  152. int i, j, bits, ret = 0, wstart, wend, window;
  153. int start = 1;
  154. BIGNUM *aa;
  155. /* Table of variables obtained from 'ctx' */
  156. BIGNUM *val[TABLE_SIZE];
  157. BN_RECP_CTX recp;
  158. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  159. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
  160. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  161. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  162. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  163. return 0;
  164. }
  165. bits = BN_num_bits(p);
  166. if (bits == 0) {
  167. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  168. if (BN_abs_is_word(m, 1)) {
  169. ret = 1;
  170. BN_zero(r);
  171. } else {
  172. ret = BN_one(r);
  173. }
  174. return ret;
  175. }
  176. BN_RECP_CTX_init(&recp);
  177. BN_CTX_start(ctx);
  178. aa = BN_CTX_get(ctx);
  179. val[0] = BN_CTX_get(ctx);
  180. if (val[0] == NULL)
  181. goto err;
  182. if (m->neg) {
  183. /* ignore sign of 'm' */
  184. if (!BN_copy(aa, m))
  185. goto err;
  186. aa->neg = 0;
  187. if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
  188. goto err;
  189. } else {
  190. if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
  191. goto err;
  192. }
  193. if (!BN_nnmod(val[0], a, m, ctx))
  194. goto err; /* 1 */
  195. if (BN_is_zero(val[0])) {
  196. BN_zero(r);
  197. ret = 1;
  198. goto err;
  199. }
  200. window = BN_window_bits_for_exponent_size(bits);
  201. if (window > 1) {
  202. if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
  203. goto err; /* 2 */
  204. j = 1 << (window - 1);
  205. for (i = 1; i < j; i++) {
  206. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  207. !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
  208. goto err;
  209. }
  210. }
  211. start = 1; /* This is used to avoid multiplication etc
  212. * when there is only the value '1' in the
  213. * buffer. */
  214. wstart = bits - 1; /* The top bit of the window */
  215. wend = 0; /* The bottom bit of the window */
  216. if (r == p) {
  217. BIGNUM *p_dup = BN_CTX_get(ctx);
  218. if (p_dup == NULL || BN_copy(p_dup, p) == NULL)
  219. goto err;
  220. p = p_dup;
  221. }
  222. if (!BN_one(r))
  223. goto err;
  224. for (;;) {
  225. int wvalue; /* The 'value' of the window */
  226. if (BN_is_bit_set(p, wstart) == 0) {
  227. if (!start)
  228. if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
  229. goto err;
  230. if (wstart == 0)
  231. break;
  232. wstart--;
  233. continue;
  234. }
  235. /*
  236. * We now have wstart on a 'set' bit, we now need to work out how bit
  237. * a window to do. To do this we need to scan forward until the last
  238. * set bit before the end of the window
  239. */
  240. wvalue = 1;
  241. wend = 0;
  242. for (i = 1; i < window; i++) {
  243. if (wstart - i < 0)
  244. break;
  245. if (BN_is_bit_set(p, wstart - i)) {
  246. wvalue <<= (i - wend);
  247. wvalue |= 1;
  248. wend = i;
  249. }
  250. }
  251. /* wend is the size of the current window */
  252. j = wend + 1;
  253. /* add the 'bytes above' */
  254. if (!start)
  255. for (i = 0; i < j; i++) {
  256. if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
  257. goto err;
  258. }
  259. /* wvalue will be an odd number < 2^window */
  260. if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
  261. goto err;
  262. /* move the 'window' down further */
  263. wstart -= wend + 1;
  264. start = 0;
  265. if (wstart < 0)
  266. break;
  267. }
  268. ret = 1;
  269. err:
  270. BN_CTX_end(ctx);
  271. BN_RECP_CTX_free(&recp);
  272. bn_check_top(r);
  273. return ret;
  274. }
  275. int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
  276. const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
  277. {
  278. int i, j, bits, ret = 0, wstart, wend, window;
  279. int start = 1;
  280. BIGNUM *d, *r;
  281. const BIGNUM *aa;
  282. /* Table of variables obtained from 'ctx' */
  283. BIGNUM *val[TABLE_SIZE];
  284. BN_MONT_CTX *mont = NULL;
  285. bn_check_top(a);
  286. bn_check_top(p);
  287. bn_check_top(m);
  288. if (!BN_is_odd(m)) {
  289. ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
  290. return 0;
  291. }
  292. if (m->top <= BN_CONSTTIME_SIZE_LIMIT
  293. && (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  294. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
  295. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0)) {
  296. return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
  297. }
  298. bits = BN_num_bits(p);
  299. if (bits == 0) {
  300. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  301. if (BN_abs_is_word(m, 1)) {
  302. ret = 1;
  303. BN_zero(rr);
  304. } else {
  305. ret = BN_one(rr);
  306. }
  307. return ret;
  308. }
  309. BN_CTX_start(ctx);
  310. d = BN_CTX_get(ctx);
  311. r = BN_CTX_get(ctx);
  312. val[0] = BN_CTX_get(ctx);
  313. if (val[0] == NULL)
  314. goto err;
  315. /*
  316. * If this is not done, things will break in the montgomery part
  317. */
  318. if (in_mont != NULL)
  319. mont = in_mont;
  320. else {
  321. if ((mont = BN_MONT_CTX_new()) == NULL)
  322. goto err;
  323. if (!BN_MONT_CTX_set(mont, m, ctx))
  324. goto err;
  325. }
  326. if (a->neg || BN_ucmp(a, m) >= 0) {
  327. if (!BN_nnmod(val[0], a, m, ctx))
  328. goto err;
  329. aa = val[0];
  330. } else
  331. aa = a;
  332. if (!bn_to_mont_fixed_top(val[0], aa, mont, ctx))
  333. goto err; /* 1 */
  334. window = BN_window_bits_for_exponent_size(bits);
  335. if (window > 1) {
  336. if (!bn_mul_mont_fixed_top(d, val[0], val[0], mont, ctx))
  337. goto err; /* 2 */
  338. j = 1 << (window - 1);
  339. for (i = 1; i < j; i++) {
  340. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  341. !bn_mul_mont_fixed_top(val[i], val[i - 1], d, mont, ctx))
  342. goto err;
  343. }
  344. }
  345. start = 1; /* This is used to avoid multiplication etc
  346. * when there is only the value '1' in the
  347. * buffer. */
  348. wstart = bits - 1; /* The top bit of the window */
  349. wend = 0; /* The bottom bit of the window */
  350. #if 1 /* by Shay Gueron's suggestion */
  351. j = m->top; /* borrow j */
  352. if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
  353. if (bn_wexpand(r, j) == NULL)
  354. goto err;
  355. /* 2^(top*BN_BITS2) - m */
  356. r->d[0] = (0 - m->d[0]) & BN_MASK2;
  357. for (i = 1; i < j; i++)
  358. r->d[i] = (~m->d[i]) & BN_MASK2;
  359. r->top = j;
  360. r->flags |= BN_FLG_FIXED_TOP;
  361. } else
  362. #endif
  363. if (!bn_to_mont_fixed_top(r, BN_value_one(), mont, ctx))
  364. goto err;
  365. for (;;) {
  366. int wvalue; /* The 'value' of the window */
  367. if (BN_is_bit_set(p, wstart) == 0) {
  368. if (!start) {
  369. if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
  370. goto err;
  371. }
  372. if (wstart == 0)
  373. break;
  374. wstart--;
  375. continue;
  376. }
  377. /*
  378. * We now have wstart on a 'set' bit, we now need to work out how bit
  379. * a window to do. To do this we need to scan forward until the last
  380. * set bit before the end of the window
  381. */
  382. wvalue = 1;
  383. wend = 0;
  384. for (i = 1; i < window; i++) {
  385. if (wstart - i < 0)
  386. break;
  387. if (BN_is_bit_set(p, wstart - i)) {
  388. wvalue <<= (i - wend);
  389. wvalue |= 1;
  390. wend = i;
  391. }
  392. }
  393. /* wend is the size of the current window */
  394. j = wend + 1;
  395. /* add the 'bytes above' */
  396. if (!start)
  397. for (i = 0; i < j; i++) {
  398. if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
  399. goto err;
  400. }
  401. /* wvalue will be an odd number < 2^window */
  402. if (!bn_mul_mont_fixed_top(r, r, val[wvalue >> 1], mont, ctx))
  403. goto err;
  404. /* move the 'window' down further */
  405. wstart -= wend + 1;
  406. start = 0;
  407. if (wstart < 0)
  408. break;
  409. }
  410. /*
  411. * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
  412. * removes padding [if any] and makes return value suitable for public
  413. * API consumer.
  414. */
  415. #if defined(SPARC_T4_MONT)
  416. if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
  417. j = mont->N.top; /* borrow j */
  418. val[0]->d[0] = 1; /* borrow val[0] */
  419. for (i = 1; i < j; i++)
  420. val[0]->d[i] = 0;
  421. val[0]->top = j;
  422. if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
  423. goto err;
  424. } else
  425. #endif
  426. if (!BN_from_montgomery(rr, r, mont, ctx))
  427. goto err;
  428. ret = 1;
  429. err:
  430. if (in_mont == NULL)
  431. BN_MONT_CTX_free(mont);
  432. BN_CTX_end(ctx);
  433. bn_check_top(rr);
  434. return ret;
  435. }
  436. static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
  437. {
  438. BN_ULONG ret = 0;
  439. int wordpos;
  440. wordpos = bitpos / BN_BITS2;
  441. bitpos %= BN_BITS2;
  442. if (wordpos >= 0 && wordpos < a->top) {
  443. ret = a->d[wordpos] & BN_MASK2;
  444. if (bitpos) {
  445. ret >>= bitpos;
  446. if (++wordpos < a->top)
  447. ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
  448. }
  449. }
  450. return ret & BN_MASK2;
  451. }
  452. /*
  453. * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
  454. * layout so that accessing any of these table values shows the same access
  455. * pattern as far as cache lines are concerned. The following functions are
  456. * used to transfer a BIGNUM from/to that table.
  457. */
  458. static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
  459. unsigned char *buf, int idx,
  460. int window)
  461. {
  462. int i, j;
  463. int width = 1 << window;
  464. BN_ULONG *table = (BN_ULONG *)buf;
  465. if (top > b->top)
  466. top = b->top; /* this works because 'buf' is explicitly
  467. * zeroed */
  468. for (i = 0, j = idx; i < top; i++, j += width) {
  469. table[j] = b->d[i];
  470. }
  471. return 1;
  472. }
  473. static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
  474. unsigned char *buf, int idx,
  475. int window)
  476. {
  477. int i, j;
  478. int width = 1 << window;
  479. /*
  480. * We declare table 'volatile' in order to discourage compiler
  481. * from reordering loads from the table. Concern is that if
  482. * reordered in specific manner loads might give away the
  483. * information we are trying to conceal. Some would argue that
  484. * compiler can reorder them anyway, but it can as well be
  485. * argued that doing so would be violation of standard...
  486. */
  487. volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
  488. if (bn_wexpand(b, top) == NULL)
  489. return 0;
  490. if (window <= 3) {
  491. for (i = 0; i < top; i++, table += width) {
  492. BN_ULONG acc = 0;
  493. for (j = 0; j < width; j++) {
  494. acc |= table[j] &
  495. ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
  496. }
  497. b->d[i] = acc;
  498. }
  499. } else {
  500. int xstride = 1 << (window - 2);
  501. BN_ULONG y0, y1, y2, y3;
  502. i = idx >> (window - 2); /* equivalent of idx / xstride */
  503. idx &= xstride - 1; /* equivalent of idx % xstride */
  504. y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
  505. y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
  506. y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
  507. y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
  508. for (i = 0; i < top; i++, table += width) {
  509. BN_ULONG acc = 0;
  510. for (j = 0; j < xstride; j++) {
  511. acc |= ( (table[j + 0 * xstride] & y0) |
  512. (table[j + 1 * xstride] & y1) |
  513. (table[j + 2 * xstride] & y2) |
  514. (table[j + 3 * xstride] & y3) )
  515. & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
  516. }
  517. b->d[i] = acc;
  518. }
  519. }
  520. b->top = top;
  521. b->flags |= BN_FLG_FIXED_TOP;
  522. return 1;
  523. }
  524. /*
  525. * Given a pointer value, compute the next address that is a cache line
  526. * multiple.
  527. */
  528. #define MOD_EXP_CTIME_ALIGN(x_) \
  529. ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
  530. /*
  531. * This variant of BN_mod_exp_mont() uses fixed windows and the special
  532. * precomputation memory layout to limit data-dependency to a minimum to
  533. * protect secret exponents (cf. the hyper-threading timing attacks pointed
  534. * out by Colin Percival,
  535. * http://www.daemonology.net/hyperthreading-considered-harmful/)
  536. */
  537. int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
  538. const BIGNUM *m, BN_CTX *ctx,
  539. BN_MONT_CTX *in_mont)
  540. {
  541. int i, bits, ret = 0, window, wvalue, wmask, window0;
  542. int top;
  543. BN_MONT_CTX *mont = NULL;
  544. int numPowers;
  545. unsigned char *powerbufFree = NULL;
  546. int powerbufLen = 0;
  547. unsigned char *powerbuf = NULL;
  548. BIGNUM tmp, am;
  549. #if defined(SPARC_T4_MONT)
  550. unsigned int t4 = 0;
  551. #endif
  552. bn_check_top(a);
  553. bn_check_top(p);
  554. bn_check_top(m);
  555. if (!BN_is_odd(m)) {
  556. ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
  557. return 0;
  558. }
  559. top = m->top;
  560. if (top > BN_CONSTTIME_SIZE_LIMIT) {
  561. /* Prevent overflowing the powerbufLen computation below */
  562. return BN_mod_exp_mont(rr, a, p, m, ctx, in_mont);
  563. }
  564. /*
  565. * Use all bits stored in |p|, rather than |BN_num_bits|, so we do not leak
  566. * whether the top bits are zero.
  567. */
  568. bits = p->top * BN_BITS2;
  569. if (bits == 0) {
  570. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  571. if (BN_abs_is_word(m, 1)) {
  572. ret = 1;
  573. BN_zero(rr);
  574. } else {
  575. ret = BN_one(rr);
  576. }
  577. return ret;
  578. }
  579. BN_CTX_start(ctx);
  580. /*
  581. * Allocate a montgomery context if it was not supplied by the caller. If
  582. * this is not done, things will break in the montgomery part.
  583. */
  584. if (in_mont != NULL)
  585. mont = in_mont;
  586. else {
  587. if ((mont = BN_MONT_CTX_new()) == NULL)
  588. goto err;
  589. if (!BN_MONT_CTX_set(mont, m, ctx))
  590. goto err;
  591. }
  592. if (a->neg || BN_ucmp(a, m) >= 0) {
  593. BIGNUM *reduced = BN_CTX_get(ctx);
  594. if (reduced == NULL
  595. || !BN_nnmod(reduced, a, m, ctx)) {
  596. goto err;
  597. }
  598. a = reduced;
  599. }
  600. #ifdef RSAZ_ENABLED
  601. /*
  602. * If the size of the operands allow it, perform the optimized
  603. * RSAZ exponentiation. For further information see
  604. * crypto/bn/rsaz_exp.c and accompanying assembly modules.
  605. */
  606. if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
  607. && rsaz_avx2_eligible()) {
  608. if (NULL == bn_wexpand(rr, 16))
  609. goto err;
  610. RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
  611. mont->n0[0]);
  612. rr->top = 16;
  613. rr->neg = 0;
  614. bn_correct_top(rr);
  615. ret = 1;
  616. goto err;
  617. } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
  618. if (NULL == bn_wexpand(rr, 8))
  619. goto err;
  620. RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
  621. rr->top = 8;
  622. rr->neg = 0;
  623. bn_correct_top(rr);
  624. ret = 1;
  625. goto err;
  626. }
  627. #endif
  628. /* Get the window size to use with size of p. */
  629. window = BN_window_bits_for_ctime_exponent_size(bits);
  630. #if defined(SPARC_T4_MONT)
  631. if (window >= 5 && (top & 15) == 0 && top <= 64 &&
  632. (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
  633. (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
  634. window = 5;
  635. else
  636. #endif
  637. #if defined(OPENSSL_BN_ASM_MONT5)
  638. if (window >= 5 && top <= BN_SOFT_LIMIT) {
  639. window = 5; /* ~5% improvement for RSA2048 sign, and even
  640. * for RSA4096 */
  641. /* reserve space for mont->N.d[] copy */
  642. powerbufLen += top * sizeof(mont->N.d[0]);
  643. }
  644. #endif
  645. (void)0;
  646. /*
  647. * Allocate a buffer large enough to hold all of the pre-computed powers
  648. * of am, am itself and tmp.
  649. */
  650. numPowers = 1 << window;
  651. powerbufLen += sizeof(m->d[0]) * (top * numPowers +
  652. ((2 * top) >
  653. numPowers ? (2 * top) : numPowers));
  654. #ifdef alloca
  655. if (powerbufLen < 3072)
  656. powerbufFree =
  657. alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
  658. else
  659. #endif
  660. if ((powerbufFree =
  661. OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
  662. == NULL)
  663. goto err;
  664. powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
  665. memset(powerbuf, 0, powerbufLen);
  666. #ifdef alloca
  667. if (powerbufLen < 3072)
  668. powerbufFree = NULL;
  669. #endif
  670. /* lay down tmp and am right after powers table */
  671. tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
  672. am.d = tmp.d + top;
  673. tmp.top = am.top = 0;
  674. tmp.dmax = am.dmax = top;
  675. tmp.neg = am.neg = 0;
  676. tmp.flags = am.flags = BN_FLG_STATIC_DATA;
  677. /* prepare a^0 in Montgomery domain */
  678. #if 1 /* by Shay Gueron's suggestion */
  679. if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
  680. /* 2^(top*BN_BITS2) - m */
  681. tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
  682. for (i = 1; i < top; i++)
  683. tmp.d[i] = (~m->d[i]) & BN_MASK2;
  684. tmp.top = top;
  685. } else
  686. #endif
  687. if (!bn_to_mont_fixed_top(&tmp, BN_value_one(), mont, ctx))
  688. goto err;
  689. /* prepare a^1 in Montgomery domain */
  690. if (!bn_to_mont_fixed_top(&am, a, mont, ctx))
  691. goto err;
  692. if (top > BN_SOFT_LIMIT)
  693. goto fallback;
  694. #if defined(SPARC_T4_MONT)
  695. if (t4) {
  696. typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
  697. const BN_ULONG *n0, const void *table,
  698. int power, int bits);
  699. int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
  700. const BN_ULONG *n0, const void *table,
  701. int power, int bits);
  702. int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
  703. const BN_ULONG *n0, const void *table,
  704. int power, int bits);
  705. int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
  706. const BN_ULONG *n0, const void *table,
  707. int power, int bits);
  708. int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
  709. const BN_ULONG *n0, const void *table,
  710. int power, int bits);
  711. static const bn_pwr5_mont_f pwr5_funcs[4] = {
  712. bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
  713. bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
  714. };
  715. bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
  716. typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
  717. const void *bp, const BN_ULONG *np,
  718. const BN_ULONG *n0);
  719. int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
  720. const BN_ULONG *np, const BN_ULONG *n0);
  721. int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
  722. const void *bp, const BN_ULONG *np,
  723. const BN_ULONG *n0);
  724. int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
  725. const void *bp, const BN_ULONG *np,
  726. const BN_ULONG *n0);
  727. int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
  728. const void *bp, const BN_ULONG *np,
  729. const BN_ULONG *n0);
  730. static const bn_mul_mont_f mul_funcs[4] = {
  731. bn_mul_mont_t4_8, bn_mul_mont_t4_16,
  732. bn_mul_mont_t4_24, bn_mul_mont_t4_32
  733. };
  734. bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
  735. void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
  736. const void *bp, const BN_ULONG *np,
  737. const BN_ULONG *n0, int num);
  738. void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
  739. const void *bp, const BN_ULONG *np,
  740. const BN_ULONG *n0, int num);
  741. void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
  742. const void *table, const BN_ULONG *np,
  743. const BN_ULONG *n0, int num, int power);
  744. void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
  745. void *table, size_t power);
  746. void bn_gather5_t4(BN_ULONG *out, size_t num,
  747. void *table, size_t power);
  748. void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
  749. BN_ULONG *np = mont->N.d, *n0 = mont->n0;
  750. int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
  751. * than 32 */
  752. /*
  753. * BN_to_montgomery can contaminate words above .top [in
  754. * BN_DEBUG build...
  755. */
  756. for (i = am.top; i < top; i++)
  757. am.d[i] = 0;
  758. for (i = tmp.top; i < top; i++)
  759. tmp.d[i] = 0;
  760. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
  761. bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
  762. if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
  763. !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
  764. bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
  765. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
  766. for (i = 3; i < 32; i++) {
  767. /* Calculate a^i = a^(i-1) * a */
  768. if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
  769. !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
  770. bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
  771. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
  772. }
  773. /* switch to 64-bit domain */
  774. np = alloca(top * sizeof(BN_ULONG));
  775. top /= 2;
  776. bn_flip_t4(np, mont->N.d, top);
  777. /*
  778. * The exponent may not have a whole number of fixed-size windows.
  779. * To simplify the main loop, the initial window has between 1 and
  780. * full-window-size bits such that what remains is always a whole
  781. * number of windows
  782. */
  783. window0 = (bits - 1) % 5 + 1;
  784. wmask = (1 << window0) - 1;
  785. bits -= window0;
  786. wvalue = bn_get_bits(p, bits) & wmask;
  787. bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
  788. /*
  789. * Scan the exponent one window at a time starting from the most
  790. * significant bits.
  791. */
  792. while (bits > 0) {
  793. if (bits < stride)
  794. stride = bits;
  795. bits -= stride;
  796. wvalue = bn_get_bits(p, bits);
  797. if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
  798. continue;
  799. /* retry once and fall back */
  800. if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
  801. continue;
  802. bits += stride - 5;
  803. wvalue >>= stride - 5;
  804. wvalue &= 31;
  805. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  806. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  807. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  808. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  809. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  810. bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
  811. wvalue);
  812. }
  813. bn_flip_t4(tmp.d, tmp.d, top);
  814. top *= 2;
  815. /* back to 32-bit domain */
  816. tmp.top = top;
  817. bn_correct_top(&tmp);
  818. OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
  819. } else
  820. #endif
  821. #if defined(OPENSSL_BN_ASM_MONT5)
  822. if (window == 5 && top > 1) {
  823. /*
  824. * This optimization uses ideas from https://eprint.iacr.org/2011/239,
  825. * specifically optimization of cache-timing attack countermeasures,
  826. * pre-computation optimization, and Almost Montgomery Multiplication.
  827. *
  828. * The paper discusses a 4-bit window to optimize 512-bit modular
  829. * exponentiation, used in RSA-1024 with CRT, but RSA-1024 is no longer
  830. * important.
  831. *
  832. * |bn_mul_mont_gather5| and |bn_power5| implement the "almost"
  833. * reduction variant, so the values here may not be fully reduced.
  834. * They are bounded by R (i.e. they fit in |top| words), not |m|.
  835. * Additionally, we pass these "almost" reduced inputs into
  836. * |bn_mul_mont|, which implements the normal reduction variant.
  837. * Given those inputs, |bn_mul_mont| may not give reduced
  838. * output, but it will still produce "almost" reduced output.
  839. */
  840. void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
  841. const void *table, const BN_ULONG *np,
  842. const BN_ULONG *n0, int num, int power);
  843. void bn_scatter5(const BN_ULONG *inp, size_t num,
  844. void *table, size_t power);
  845. void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
  846. void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
  847. const void *table, const BN_ULONG *np,
  848. const BN_ULONG *n0, int num, int power);
  849. int bn_get_bits5(const BN_ULONG *ap, int off);
  850. BN_ULONG *n0 = mont->n0, *np;
  851. /*
  852. * BN_to_montgomery can contaminate words above .top [in
  853. * BN_DEBUG build...
  854. */
  855. for (i = am.top; i < top; i++)
  856. am.d[i] = 0;
  857. for (i = tmp.top; i < top; i++)
  858. tmp.d[i] = 0;
  859. /*
  860. * copy mont->N.d[] to improve cache locality
  861. */
  862. for (np = am.d + top, i = 0; i < top; i++)
  863. np[i] = mont->N.d[i];
  864. bn_scatter5(tmp.d, top, powerbuf, 0);
  865. bn_scatter5(am.d, am.top, powerbuf, 1);
  866. bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
  867. bn_scatter5(tmp.d, top, powerbuf, 2);
  868. # if 0
  869. for (i = 3; i < 32; i++) {
  870. /* Calculate a^i = a^(i-1) * a */
  871. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  872. bn_scatter5(tmp.d, top, powerbuf, i);
  873. }
  874. # else
  875. /* same as above, but uses squaring for 1/2 of operations */
  876. for (i = 4; i < 32; i *= 2) {
  877. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  878. bn_scatter5(tmp.d, top, powerbuf, i);
  879. }
  880. for (i = 3; i < 8; i += 2) {
  881. int j;
  882. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  883. bn_scatter5(tmp.d, top, powerbuf, i);
  884. for (j = 2 * i; j < 32; j *= 2) {
  885. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  886. bn_scatter5(tmp.d, top, powerbuf, j);
  887. }
  888. }
  889. for (; i < 16; i += 2) {
  890. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  891. bn_scatter5(tmp.d, top, powerbuf, i);
  892. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  893. bn_scatter5(tmp.d, top, powerbuf, 2 * i);
  894. }
  895. for (; i < 32; i += 2) {
  896. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  897. bn_scatter5(tmp.d, top, powerbuf, i);
  898. }
  899. # endif
  900. /*
  901. * The exponent may not have a whole number of fixed-size windows.
  902. * To simplify the main loop, the initial window has between 1 and
  903. * full-window-size bits such that what remains is always a whole
  904. * number of windows
  905. */
  906. window0 = (bits - 1) % 5 + 1;
  907. wmask = (1 << window0) - 1;
  908. bits -= window0;
  909. wvalue = bn_get_bits(p, bits) & wmask;
  910. bn_gather5(tmp.d, top, powerbuf, wvalue);
  911. /*
  912. * Scan the exponent one window at a time starting from the most
  913. * significant bits.
  914. */
  915. if (top & 7) {
  916. while (bits > 0) {
  917. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  918. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  919. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  920. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  921. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  922. bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
  923. bn_get_bits5(p->d, bits -= 5));
  924. }
  925. } else {
  926. while (bits > 0) {
  927. bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top,
  928. bn_get_bits5(p->d, bits -= 5));
  929. }
  930. }
  931. tmp.top = top;
  932. /*
  933. * The result is now in |tmp| in Montgomery form, but it may not be
  934. * fully reduced. This is within bounds for |BN_from_montgomery|
  935. * (tmp < R <= m*R) so it will, when converting from Montgomery form,
  936. * produce a fully reduced result.
  937. *
  938. * This differs from Figure 2 of the paper, which uses AMM(h, 1) to
  939. * convert from Montgomery form with unreduced output, followed by an
  940. * extra reduction step. In the paper's terminology, we replace
  941. * steps 9 and 10 with MM(h, 1).
  942. */
  943. } else
  944. #endif
  945. {
  946. fallback:
  947. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
  948. goto err;
  949. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
  950. goto err;
  951. /*
  952. * If the window size is greater than 1, then calculate
  953. * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
  954. * powers could instead be computed as (a^(i/2))^2 to use the slight
  955. * performance advantage of sqr over mul).
  956. */
  957. if (window > 1) {
  958. if (!bn_mul_mont_fixed_top(&tmp, &am, &am, mont, ctx))
  959. goto err;
  960. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
  961. window))
  962. goto err;
  963. for (i = 3; i < numPowers; i++) {
  964. /* Calculate a^i = a^(i-1) * a */
  965. if (!bn_mul_mont_fixed_top(&tmp, &am, &tmp, mont, ctx))
  966. goto err;
  967. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
  968. window))
  969. goto err;
  970. }
  971. }
  972. /*
  973. * The exponent may not have a whole number of fixed-size windows.
  974. * To simplify the main loop, the initial window has between 1 and
  975. * full-window-size bits such that what remains is always a whole
  976. * number of windows
  977. */
  978. window0 = (bits - 1) % window + 1;
  979. wmask = (1 << window0) - 1;
  980. bits -= window0;
  981. wvalue = bn_get_bits(p, bits) & wmask;
  982. if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
  983. window))
  984. goto err;
  985. wmask = (1 << window) - 1;
  986. /*
  987. * Scan the exponent one window at a time starting from the most
  988. * significant bits.
  989. */
  990. while (bits > 0) {
  991. /* Square the result window-size times */
  992. for (i = 0; i < window; i++)
  993. if (!bn_mul_mont_fixed_top(&tmp, &tmp, &tmp, mont, ctx))
  994. goto err;
  995. /*
  996. * Get a window's worth of bits from the exponent
  997. * This avoids calling BN_is_bit_set for each bit, which
  998. * is not only slower but also makes each bit vulnerable to
  999. * EM (and likely other) side-channel attacks like One&Done
  1000. * (for details see "One&Done: A Single-Decryption EM-Based
  1001. * Attack on OpenSSL's Constant-Time Blinded RSA" by M. Alam,
  1002. * H. Khan, M. Dey, N. Sinha, R. Callan, A. Zajic, and
  1003. * M. Prvulovic, in USENIX Security'18)
  1004. */
  1005. bits -= window;
  1006. wvalue = bn_get_bits(p, bits) & wmask;
  1007. /*
  1008. * Fetch the appropriate pre-computed value from the pre-buf
  1009. */
  1010. if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
  1011. window))
  1012. goto err;
  1013. /* Multiply the result into the intermediate result */
  1014. if (!bn_mul_mont_fixed_top(&tmp, &tmp, &am, mont, ctx))
  1015. goto err;
  1016. }
  1017. }
  1018. /*
  1019. * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
  1020. * removes padding [if any] and makes return value suitable for public
  1021. * API consumer.
  1022. */
  1023. #if defined(SPARC_T4_MONT)
  1024. if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
  1025. am.d[0] = 1; /* borrow am */
  1026. for (i = 1; i < top; i++)
  1027. am.d[i] = 0;
  1028. if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
  1029. goto err;
  1030. } else
  1031. #endif
  1032. if (!BN_from_montgomery(rr, &tmp, mont, ctx))
  1033. goto err;
  1034. ret = 1;
  1035. err:
  1036. if (in_mont == NULL)
  1037. BN_MONT_CTX_free(mont);
  1038. if (powerbuf != NULL) {
  1039. OPENSSL_cleanse(powerbuf, powerbufLen);
  1040. OPENSSL_free(powerbufFree);
  1041. }
  1042. BN_CTX_end(ctx);
  1043. return ret;
  1044. }
  1045. int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
  1046. const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
  1047. {
  1048. BN_MONT_CTX *mont = NULL;
  1049. int b, bits, ret = 0;
  1050. int r_is_one;
  1051. BN_ULONG w, next_w;
  1052. BIGNUM *r, *t;
  1053. BIGNUM *swap_tmp;
  1054. #define BN_MOD_MUL_WORD(r, w, m) \
  1055. (BN_mul_word(r, (w)) && \
  1056. (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
  1057. (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
  1058. /*
  1059. * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
  1060. * probably more overhead than always using BN_mod (which uses BN_copy if
  1061. * a similar test returns true).
  1062. */
  1063. /*
  1064. * We can use BN_mod and do not need BN_nnmod because our accumulator is
  1065. * never negative (the result of BN_mod does not depend on the sign of
  1066. * the modulus).
  1067. */
  1068. #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
  1069. (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
  1070. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  1071. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  1072. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  1073. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1074. return 0;
  1075. }
  1076. bn_check_top(p);
  1077. bn_check_top(m);
  1078. if (!BN_is_odd(m)) {
  1079. ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
  1080. return 0;
  1081. }
  1082. if (m->top == 1)
  1083. a %= m->d[0]; /* make sure that 'a' is reduced */
  1084. bits = BN_num_bits(p);
  1085. if (bits == 0) {
  1086. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  1087. if (BN_abs_is_word(m, 1)) {
  1088. ret = 1;
  1089. BN_zero(rr);
  1090. } else {
  1091. ret = BN_one(rr);
  1092. }
  1093. return ret;
  1094. }
  1095. if (a == 0) {
  1096. BN_zero(rr);
  1097. ret = 1;
  1098. return ret;
  1099. }
  1100. BN_CTX_start(ctx);
  1101. r = BN_CTX_get(ctx);
  1102. t = BN_CTX_get(ctx);
  1103. if (t == NULL)
  1104. goto err;
  1105. if (in_mont != NULL)
  1106. mont = in_mont;
  1107. else {
  1108. if ((mont = BN_MONT_CTX_new()) == NULL)
  1109. goto err;
  1110. if (!BN_MONT_CTX_set(mont, m, ctx))
  1111. goto err;
  1112. }
  1113. r_is_one = 1; /* except for Montgomery factor */
  1114. /* bits-1 >= 0 */
  1115. /* The result is accumulated in the product r*w. */
  1116. w = a; /* bit 'bits-1' of 'p' is always set */
  1117. for (b = bits - 2; b >= 0; b--) {
  1118. /* First, square r*w. */
  1119. next_w = w * w;
  1120. if ((next_w / w) != w) { /* overflow */
  1121. if (r_is_one) {
  1122. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1123. goto err;
  1124. r_is_one = 0;
  1125. } else {
  1126. if (!BN_MOD_MUL_WORD(r, w, m))
  1127. goto err;
  1128. }
  1129. next_w = 1;
  1130. }
  1131. w = next_w;
  1132. if (!r_is_one) {
  1133. if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
  1134. goto err;
  1135. }
  1136. /* Second, multiply r*w by 'a' if exponent bit is set. */
  1137. if (BN_is_bit_set(p, b)) {
  1138. next_w = w * a;
  1139. if ((next_w / a) != w) { /* overflow */
  1140. if (r_is_one) {
  1141. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1142. goto err;
  1143. r_is_one = 0;
  1144. } else {
  1145. if (!BN_MOD_MUL_WORD(r, w, m))
  1146. goto err;
  1147. }
  1148. next_w = a;
  1149. }
  1150. w = next_w;
  1151. }
  1152. }
  1153. /* Finally, set r:=r*w. */
  1154. if (w != 1) {
  1155. if (r_is_one) {
  1156. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1157. goto err;
  1158. r_is_one = 0;
  1159. } else {
  1160. if (!BN_MOD_MUL_WORD(r, w, m))
  1161. goto err;
  1162. }
  1163. }
  1164. if (r_is_one) { /* can happen only if a == 1 */
  1165. if (!BN_one(rr))
  1166. goto err;
  1167. } else {
  1168. if (!BN_from_montgomery(rr, r, mont, ctx))
  1169. goto err;
  1170. }
  1171. ret = 1;
  1172. err:
  1173. if (in_mont == NULL)
  1174. BN_MONT_CTX_free(mont);
  1175. BN_CTX_end(ctx);
  1176. bn_check_top(rr);
  1177. return ret;
  1178. }
  1179. /* The old fallback, simple version :-) */
  1180. int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  1181. const BIGNUM *m, BN_CTX *ctx)
  1182. {
  1183. int i, j, bits, ret = 0, wstart, wend, window;
  1184. int start = 1;
  1185. BIGNUM *d;
  1186. /* Table of variables obtained from 'ctx' */
  1187. BIGNUM *val[TABLE_SIZE];
  1188. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  1189. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
  1190. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  1191. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  1192. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1193. return 0;
  1194. }
  1195. if (r == m) {
  1196. ERR_raise(ERR_LIB_BN, ERR_R_PASSED_INVALID_ARGUMENT);
  1197. return 0;
  1198. }
  1199. bits = BN_num_bits(p);
  1200. if (bits == 0) {
  1201. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  1202. if (BN_abs_is_word(m, 1)) {
  1203. ret = 1;
  1204. BN_zero(r);
  1205. } else {
  1206. ret = BN_one(r);
  1207. }
  1208. return ret;
  1209. }
  1210. BN_CTX_start(ctx);
  1211. d = BN_CTX_get(ctx);
  1212. val[0] = BN_CTX_get(ctx);
  1213. if (val[0] == NULL)
  1214. goto err;
  1215. if (!BN_nnmod(val[0], a, m, ctx))
  1216. goto err; /* 1 */
  1217. if (BN_is_zero(val[0])) {
  1218. BN_zero(r);
  1219. ret = 1;
  1220. goto err;
  1221. }
  1222. window = BN_window_bits_for_exponent_size(bits);
  1223. if (window > 1) {
  1224. if (!BN_mod_mul(d, val[0], val[0], m, ctx))
  1225. goto err; /* 2 */
  1226. j = 1 << (window - 1);
  1227. for (i = 1; i < j; i++) {
  1228. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  1229. !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
  1230. goto err;
  1231. }
  1232. }
  1233. start = 1; /* This is used to avoid multiplication etc
  1234. * when there is only the value '1' in the
  1235. * buffer. */
  1236. wstart = bits - 1; /* The top bit of the window */
  1237. wend = 0; /* The bottom bit of the window */
  1238. if (r == p) {
  1239. BIGNUM *p_dup = BN_CTX_get(ctx);
  1240. if (p_dup == NULL || BN_copy(p_dup, p) == NULL)
  1241. goto err;
  1242. p = p_dup;
  1243. }
  1244. if (!BN_one(r))
  1245. goto err;
  1246. for (;;) {
  1247. int wvalue; /* The 'value' of the window */
  1248. if (BN_is_bit_set(p, wstart) == 0) {
  1249. if (!start)
  1250. if (!BN_mod_mul(r, r, r, m, ctx))
  1251. goto err;
  1252. if (wstart == 0)
  1253. break;
  1254. wstart--;
  1255. continue;
  1256. }
  1257. /*
  1258. * We now have wstart on a 'set' bit, we now need to work out how bit
  1259. * a window to do. To do this we need to scan forward until the last
  1260. * set bit before the end of the window
  1261. */
  1262. wvalue = 1;
  1263. wend = 0;
  1264. for (i = 1; i < window; i++) {
  1265. if (wstart - i < 0)
  1266. break;
  1267. if (BN_is_bit_set(p, wstart - i)) {
  1268. wvalue <<= (i - wend);
  1269. wvalue |= 1;
  1270. wend = i;
  1271. }
  1272. }
  1273. /* wend is the size of the current window */
  1274. j = wend + 1;
  1275. /* add the 'bytes above' */
  1276. if (!start)
  1277. for (i = 0; i < j; i++) {
  1278. if (!BN_mod_mul(r, r, r, m, ctx))
  1279. goto err;
  1280. }
  1281. /* wvalue will be an odd number < 2^window */
  1282. if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
  1283. goto err;
  1284. /* move the 'window' down further */
  1285. wstart -= wend + 1;
  1286. start = 0;
  1287. if (wstart < 0)
  1288. break;
  1289. }
  1290. ret = 1;
  1291. err:
  1292. BN_CTX_end(ctx);
  1293. bn_check_top(r);
  1294. return ret;
  1295. }
  1296. /*
  1297. * This is a variant of modular exponentiation optimization that does
  1298. * parallel 2-primes exponentiation using 256-bit (AVX512VL) AVX512_IFMA ISA
  1299. * in 52-bit binary redundant representation.
  1300. * If such instructions are not available, or input data size is not supported,
  1301. * it falls back to two BN_mod_exp_mont_consttime() calls.
  1302. */
  1303. int BN_mod_exp_mont_consttime_x2(BIGNUM *rr1, const BIGNUM *a1, const BIGNUM *p1,
  1304. const BIGNUM *m1, BN_MONT_CTX *in_mont1,
  1305. BIGNUM *rr2, const BIGNUM *a2, const BIGNUM *p2,
  1306. const BIGNUM *m2, BN_MONT_CTX *in_mont2,
  1307. BN_CTX *ctx)
  1308. {
  1309. int ret = 0;
  1310. #ifdef RSAZ_ENABLED
  1311. BN_MONT_CTX *mont1 = NULL;
  1312. BN_MONT_CTX *mont2 = NULL;
  1313. if (ossl_rsaz_avx512ifma_eligible() &&
  1314. (((a1->top == 16) && (p1->top == 16) && (BN_num_bits(m1) == 1024) &&
  1315. (a2->top == 16) && (p2->top == 16) && (BN_num_bits(m2) == 1024)) ||
  1316. ((a1->top == 24) && (p1->top == 24) && (BN_num_bits(m1) == 1536) &&
  1317. (a2->top == 24) && (p2->top == 24) && (BN_num_bits(m2) == 1536)) ||
  1318. ((a1->top == 32) && (p1->top == 32) && (BN_num_bits(m1) == 2048) &&
  1319. (a2->top == 32) && (p2->top == 32) && (BN_num_bits(m2) == 2048)))) {
  1320. int topn = a1->top;
  1321. /* Modulus bits of |m1| and |m2| are equal */
  1322. int mod_bits = BN_num_bits(m1);
  1323. if (bn_wexpand(rr1, topn) == NULL)
  1324. goto err;
  1325. if (bn_wexpand(rr2, topn) == NULL)
  1326. goto err;
  1327. /* Ensure that montgomery contexts are initialized */
  1328. if (in_mont1 != NULL) {
  1329. mont1 = in_mont1;
  1330. } else {
  1331. if ((mont1 = BN_MONT_CTX_new()) == NULL)
  1332. goto err;
  1333. if (!BN_MONT_CTX_set(mont1, m1, ctx))
  1334. goto err;
  1335. }
  1336. if (in_mont2 != NULL) {
  1337. mont2 = in_mont2;
  1338. } else {
  1339. if ((mont2 = BN_MONT_CTX_new()) == NULL)
  1340. goto err;
  1341. if (!BN_MONT_CTX_set(mont2, m2, ctx))
  1342. goto err;
  1343. }
  1344. ret = ossl_rsaz_mod_exp_avx512_x2(rr1->d, a1->d, p1->d, m1->d,
  1345. mont1->RR.d, mont1->n0[0],
  1346. rr2->d, a2->d, p2->d, m2->d,
  1347. mont2->RR.d, mont2->n0[0],
  1348. mod_bits);
  1349. rr1->top = topn;
  1350. rr1->neg = 0;
  1351. bn_correct_top(rr1);
  1352. bn_check_top(rr1);
  1353. rr2->top = topn;
  1354. rr2->neg = 0;
  1355. bn_correct_top(rr2);
  1356. bn_check_top(rr2);
  1357. goto err;
  1358. }
  1359. #endif
  1360. /* rr1 = a1^p1 mod m1 */
  1361. ret = BN_mod_exp_mont_consttime(rr1, a1, p1, m1, ctx, in_mont1);
  1362. /* rr2 = a2^p2 mod m2 */
  1363. ret &= BN_mod_exp_mont_consttime(rr2, a2, p2, m2, ctx, in_mont2);
  1364. #ifdef RSAZ_ENABLED
  1365. err:
  1366. if (in_mont2 == NULL)
  1367. BN_MONT_CTX_free(mont2);
  1368. if (in_mont1 == NULL)
  1369. BN_MONT_CTX_free(mont1);
  1370. #endif
  1371. return ret;
  1372. }