bn_exp.c 47 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482
  1. /*
  2. * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include "internal/cryptlib.h"
  10. #include "internal/constant_time.h"
  11. #include "bn_local.h"
  12. #include <stdlib.h>
  13. #ifdef _WIN32
  14. # include <malloc.h>
  15. # ifndef alloca
  16. # define alloca _alloca
  17. # endif
  18. #elif defined(__GNUC__)
  19. # ifndef alloca
  20. # define alloca(s) __builtin_alloca((s))
  21. # endif
  22. #elif defined(__sun)
  23. # include <alloca.h>
  24. #endif
  25. #include "rsaz_exp.h"
  26. #undef SPARC_T4_MONT
  27. #if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
  28. # include "crypto/sparc_arch.h"
  29. # define SPARC_T4_MONT
  30. #endif
  31. /* maximum precomputation table size for *variable* sliding windows */
  32. #define TABLE_SIZE 32
  33. /* this one works - simple but works */
  34. int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
  35. {
  36. int i, bits, ret = 0;
  37. BIGNUM *v, *rr;
  38. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  39. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) {
  40. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  41. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  42. return 0;
  43. }
  44. BN_CTX_start(ctx);
  45. rr = ((r == a) || (r == p)) ? BN_CTX_get(ctx) : r;
  46. v = BN_CTX_get(ctx);
  47. if (rr == NULL || v == NULL)
  48. goto err;
  49. if (BN_copy(v, a) == NULL)
  50. goto err;
  51. bits = BN_num_bits(p);
  52. if (BN_is_odd(p)) {
  53. if (BN_copy(rr, a) == NULL)
  54. goto err;
  55. } else {
  56. if (!BN_one(rr))
  57. goto err;
  58. }
  59. for (i = 1; i < bits; i++) {
  60. if (!BN_sqr(v, v, ctx))
  61. goto err;
  62. if (BN_is_bit_set(p, i)) {
  63. if (!BN_mul(rr, rr, v, ctx))
  64. goto err;
  65. }
  66. }
  67. if (r != rr && BN_copy(r, rr) == NULL)
  68. goto err;
  69. ret = 1;
  70. err:
  71. BN_CTX_end(ctx);
  72. bn_check_top(r);
  73. return ret;
  74. }
  75. int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
  76. BN_CTX *ctx)
  77. {
  78. int ret;
  79. bn_check_top(a);
  80. bn_check_top(p);
  81. bn_check_top(m);
  82. /*-
  83. * For even modulus m = 2^k*m_odd, it might make sense to compute
  84. * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
  85. * exponentiation for the odd part), using appropriate exponent
  86. * reductions, and combine the results using the CRT.
  87. *
  88. * For now, we use Montgomery only if the modulus is odd; otherwise,
  89. * exponentiation using the reciprocal-based quick remaindering
  90. * algorithm is used.
  91. *
  92. * (Timing obtained with expspeed.c [computations a^p mod m
  93. * where a, p, m are of the same length: 256, 512, 1024, 2048,
  94. * 4096, 8192 bits], compared to the running time of the
  95. * standard algorithm:
  96. *
  97. * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
  98. * 55 .. 77 % [UltraSparc processor, but
  99. * debug-solaris-sparcv8-gcc conf.]
  100. *
  101. * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
  102. * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
  103. *
  104. * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
  105. * at 2048 and more bits, but at 512 and 1024 bits, it was
  106. * slower even than the standard algorithm!
  107. *
  108. * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
  109. * should be obtained when the new Montgomery reduction code
  110. * has been integrated into OpenSSL.)
  111. */
  112. #define MONT_MUL_MOD
  113. #define MONT_EXP_WORD
  114. #define RECP_MUL_MOD
  115. #ifdef MONT_MUL_MOD
  116. if (BN_is_odd(m)) {
  117. # ifdef MONT_EXP_WORD
  118. if (a->top == 1 && !a->neg
  119. && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)
  120. && (BN_get_flags(a, BN_FLG_CONSTTIME) == 0)
  121. && (BN_get_flags(m, BN_FLG_CONSTTIME) == 0)) {
  122. BN_ULONG A = a->d[0];
  123. ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
  124. } else
  125. # endif
  126. ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
  127. } else
  128. #endif
  129. #ifdef RECP_MUL_MOD
  130. {
  131. ret = BN_mod_exp_recp(r, a, p, m, ctx);
  132. }
  133. #else
  134. {
  135. ret = BN_mod_exp_simple(r, a, p, m, ctx);
  136. }
  137. #endif
  138. bn_check_top(r);
  139. return ret;
  140. }
  141. int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  142. const BIGNUM *m, BN_CTX *ctx)
  143. {
  144. int i, j, bits, ret = 0, wstart, wend, window, wvalue;
  145. int start = 1;
  146. BIGNUM *aa;
  147. /* Table of variables obtained from 'ctx' */
  148. BIGNUM *val[TABLE_SIZE];
  149. BN_RECP_CTX recp;
  150. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  151. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
  152. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  153. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  154. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  155. return 0;
  156. }
  157. bits = BN_num_bits(p);
  158. if (bits == 0) {
  159. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  160. if (BN_abs_is_word(m, 1)) {
  161. ret = 1;
  162. BN_zero(r);
  163. } else {
  164. ret = BN_one(r);
  165. }
  166. return ret;
  167. }
  168. BN_RECP_CTX_init(&recp);
  169. BN_CTX_start(ctx);
  170. aa = BN_CTX_get(ctx);
  171. val[0] = BN_CTX_get(ctx);
  172. if (val[0] == NULL)
  173. goto err;
  174. if (m->neg) {
  175. /* ignore sign of 'm' */
  176. if (!BN_copy(aa, m))
  177. goto err;
  178. aa->neg = 0;
  179. if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
  180. goto err;
  181. } else {
  182. if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
  183. goto err;
  184. }
  185. if (!BN_nnmod(val[0], a, m, ctx))
  186. goto err; /* 1 */
  187. if (BN_is_zero(val[0])) {
  188. BN_zero(r);
  189. ret = 1;
  190. goto err;
  191. }
  192. window = BN_window_bits_for_exponent_size(bits);
  193. if (window > 1) {
  194. if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
  195. goto err; /* 2 */
  196. j = 1 << (window - 1);
  197. for (i = 1; i < j; i++) {
  198. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  199. !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
  200. goto err;
  201. }
  202. }
  203. start = 1; /* This is used to avoid multiplication etc
  204. * when there is only the value '1' in the
  205. * buffer. */
  206. wvalue = 0; /* The 'value' of the window */
  207. wstart = bits - 1; /* The top bit of the window */
  208. wend = 0; /* The bottom bit of the window */
  209. if (!BN_one(r))
  210. goto err;
  211. for (;;) {
  212. if (BN_is_bit_set(p, wstart) == 0) {
  213. if (!start)
  214. if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
  215. goto err;
  216. if (wstart == 0)
  217. break;
  218. wstart--;
  219. continue;
  220. }
  221. /*
  222. * We now have wstart on a 'set' bit, we now need to work out how bit
  223. * a window to do. To do this we need to scan forward until the last
  224. * set bit before the end of the window
  225. */
  226. wvalue = 1;
  227. wend = 0;
  228. for (i = 1; i < window; i++) {
  229. if (wstart - i < 0)
  230. break;
  231. if (BN_is_bit_set(p, wstart - i)) {
  232. wvalue <<= (i - wend);
  233. wvalue |= 1;
  234. wend = i;
  235. }
  236. }
  237. /* wend is the size of the current window */
  238. j = wend + 1;
  239. /* add the 'bytes above' */
  240. if (!start)
  241. for (i = 0; i < j; i++) {
  242. if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
  243. goto err;
  244. }
  245. /* wvalue will be an odd number < 2^window */
  246. if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
  247. goto err;
  248. /* move the 'window' down further */
  249. wstart -= wend + 1;
  250. wvalue = 0;
  251. start = 0;
  252. if (wstart < 0)
  253. break;
  254. }
  255. ret = 1;
  256. err:
  257. BN_CTX_end(ctx);
  258. BN_RECP_CTX_free(&recp);
  259. bn_check_top(r);
  260. return ret;
  261. }
  262. int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
  263. const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
  264. {
  265. int i, j, bits, ret = 0, wstart, wend, window, wvalue;
  266. int start = 1;
  267. BIGNUM *d, *r;
  268. const BIGNUM *aa;
  269. /* Table of variables obtained from 'ctx' */
  270. BIGNUM *val[TABLE_SIZE];
  271. BN_MONT_CTX *mont = NULL;
  272. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  273. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
  274. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  275. return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
  276. }
  277. bn_check_top(a);
  278. bn_check_top(p);
  279. bn_check_top(m);
  280. if (!BN_is_odd(m)) {
  281. ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
  282. return 0;
  283. }
  284. bits = BN_num_bits(p);
  285. if (bits == 0) {
  286. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  287. if (BN_abs_is_word(m, 1)) {
  288. ret = 1;
  289. BN_zero(rr);
  290. } else {
  291. ret = BN_one(rr);
  292. }
  293. return ret;
  294. }
  295. BN_CTX_start(ctx);
  296. d = BN_CTX_get(ctx);
  297. r = BN_CTX_get(ctx);
  298. val[0] = BN_CTX_get(ctx);
  299. if (val[0] == NULL)
  300. goto err;
  301. /*
  302. * If this is not done, things will break in the montgomery part
  303. */
  304. if (in_mont != NULL)
  305. mont = in_mont;
  306. else {
  307. if ((mont = BN_MONT_CTX_new()) == NULL)
  308. goto err;
  309. if (!BN_MONT_CTX_set(mont, m, ctx))
  310. goto err;
  311. }
  312. if (a->neg || BN_ucmp(a, m) >= 0) {
  313. if (!BN_nnmod(val[0], a, m, ctx))
  314. goto err;
  315. aa = val[0];
  316. } else
  317. aa = a;
  318. if (!bn_to_mont_fixed_top(val[0], aa, mont, ctx))
  319. goto err; /* 1 */
  320. window = BN_window_bits_for_exponent_size(bits);
  321. if (window > 1) {
  322. if (!bn_mul_mont_fixed_top(d, val[0], val[0], mont, ctx))
  323. goto err; /* 2 */
  324. j = 1 << (window - 1);
  325. for (i = 1; i < j; i++) {
  326. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  327. !bn_mul_mont_fixed_top(val[i], val[i - 1], d, mont, ctx))
  328. goto err;
  329. }
  330. }
  331. start = 1; /* This is used to avoid multiplication etc
  332. * when there is only the value '1' in the
  333. * buffer. */
  334. wvalue = 0; /* The 'value' of the window */
  335. wstart = bits - 1; /* The top bit of the window */
  336. wend = 0; /* The bottom bit of the window */
  337. #if 1 /* by Shay Gueron's suggestion */
  338. j = m->top; /* borrow j */
  339. if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
  340. if (bn_wexpand(r, j) == NULL)
  341. goto err;
  342. /* 2^(top*BN_BITS2) - m */
  343. r->d[0] = (0 - m->d[0]) & BN_MASK2;
  344. for (i = 1; i < j; i++)
  345. r->d[i] = (~m->d[i]) & BN_MASK2;
  346. r->top = j;
  347. r->flags |= BN_FLG_FIXED_TOP;
  348. } else
  349. #endif
  350. if (!bn_to_mont_fixed_top(r, BN_value_one(), mont, ctx))
  351. goto err;
  352. for (;;) {
  353. if (BN_is_bit_set(p, wstart) == 0) {
  354. if (!start) {
  355. if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
  356. goto err;
  357. }
  358. if (wstart == 0)
  359. break;
  360. wstart--;
  361. continue;
  362. }
  363. /*
  364. * We now have wstart on a 'set' bit, we now need to work out how bit
  365. * a window to do. To do this we need to scan forward until the last
  366. * set bit before the end of the window
  367. */
  368. wvalue = 1;
  369. wend = 0;
  370. for (i = 1; i < window; i++) {
  371. if (wstart - i < 0)
  372. break;
  373. if (BN_is_bit_set(p, wstart - i)) {
  374. wvalue <<= (i - wend);
  375. wvalue |= 1;
  376. wend = i;
  377. }
  378. }
  379. /* wend is the size of the current window */
  380. j = wend + 1;
  381. /* add the 'bytes above' */
  382. if (!start)
  383. for (i = 0; i < j; i++) {
  384. if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
  385. goto err;
  386. }
  387. /* wvalue will be an odd number < 2^window */
  388. if (!bn_mul_mont_fixed_top(r, r, val[wvalue >> 1], mont, ctx))
  389. goto err;
  390. /* move the 'window' down further */
  391. wstart -= wend + 1;
  392. wvalue = 0;
  393. start = 0;
  394. if (wstart < 0)
  395. break;
  396. }
  397. /*
  398. * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
  399. * removes padding [if any] and makes return value suitable for public
  400. * API consumer.
  401. */
  402. #if defined(SPARC_T4_MONT)
  403. if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
  404. j = mont->N.top; /* borrow j */
  405. val[0]->d[0] = 1; /* borrow val[0] */
  406. for (i = 1; i < j; i++)
  407. val[0]->d[i] = 0;
  408. val[0]->top = j;
  409. if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
  410. goto err;
  411. } else
  412. #endif
  413. if (!BN_from_montgomery(rr, r, mont, ctx))
  414. goto err;
  415. ret = 1;
  416. err:
  417. if (in_mont == NULL)
  418. BN_MONT_CTX_free(mont);
  419. BN_CTX_end(ctx);
  420. bn_check_top(rr);
  421. return ret;
  422. }
  423. static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
  424. {
  425. BN_ULONG ret = 0;
  426. int wordpos;
  427. wordpos = bitpos / BN_BITS2;
  428. bitpos %= BN_BITS2;
  429. if (wordpos >= 0 && wordpos < a->top) {
  430. ret = a->d[wordpos] & BN_MASK2;
  431. if (bitpos) {
  432. ret >>= bitpos;
  433. if (++wordpos < a->top)
  434. ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
  435. }
  436. }
  437. return ret & BN_MASK2;
  438. }
  439. /*
  440. * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
  441. * layout so that accessing any of these table values shows the same access
  442. * pattern as far as cache lines are concerned. The following functions are
  443. * used to transfer a BIGNUM from/to that table.
  444. */
  445. static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
  446. unsigned char *buf, int idx,
  447. int window)
  448. {
  449. int i, j;
  450. int width = 1 << window;
  451. BN_ULONG *table = (BN_ULONG *)buf;
  452. if (top > b->top)
  453. top = b->top; /* this works because 'buf' is explicitly
  454. * zeroed */
  455. for (i = 0, j = idx; i < top; i++, j += width) {
  456. table[j] = b->d[i];
  457. }
  458. return 1;
  459. }
  460. static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
  461. unsigned char *buf, int idx,
  462. int window)
  463. {
  464. int i, j;
  465. int width = 1 << window;
  466. /*
  467. * We declare table 'volatile' in order to discourage compiler
  468. * from reordering loads from the table. Concern is that if
  469. * reordered in specific manner loads might give away the
  470. * information we are trying to conceal. Some would argue that
  471. * compiler can reorder them anyway, but it can as well be
  472. * argued that doing so would be violation of standard...
  473. */
  474. volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
  475. if (bn_wexpand(b, top) == NULL)
  476. return 0;
  477. if (window <= 3) {
  478. for (i = 0; i < top; i++, table += width) {
  479. BN_ULONG acc = 0;
  480. for (j = 0; j < width; j++) {
  481. acc |= table[j] &
  482. ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
  483. }
  484. b->d[i] = acc;
  485. }
  486. } else {
  487. int xstride = 1 << (window - 2);
  488. BN_ULONG y0, y1, y2, y3;
  489. i = idx >> (window - 2); /* equivalent of idx / xstride */
  490. idx &= xstride - 1; /* equivalent of idx % xstride */
  491. y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
  492. y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
  493. y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
  494. y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
  495. for (i = 0; i < top; i++, table += width) {
  496. BN_ULONG acc = 0;
  497. for (j = 0; j < xstride; j++) {
  498. acc |= ( (table[j + 0 * xstride] & y0) |
  499. (table[j + 1 * xstride] & y1) |
  500. (table[j + 2 * xstride] & y2) |
  501. (table[j + 3 * xstride] & y3) )
  502. & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
  503. }
  504. b->d[i] = acc;
  505. }
  506. }
  507. b->top = top;
  508. b->flags |= BN_FLG_FIXED_TOP;
  509. return 1;
  510. }
  511. /*
  512. * Given a pointer value, compute the next address that is a cache line
  513. * multiple.
  514. */
  515. #define MOD_EXP_CTIME_ALIGN(x_) \
  516. ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
  517. /*
  518. * This variant of BN_mod_exp_mont() uses fixed windows and the special
  519. * precomputation memory layout to limit data-dependency to a minimum to
  520. * protect secret exponents (cf. the hyper-threading timing attacks pointed
  521. * out by Colin Percival,
  522. * http://www.daemonology.net/hyperthreading-considered-harmful/)
  523. */
  524. int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
  525. const BIGNUM *m, BN_CTX *ctx,
  526. BN_MONT_CTX *in_mont)
  527. {
  528. int i, bits, ret = 0, window, wvalue, wmask, window0;
  529. int top;
  530. BN_MONT_CTX *mont = NULL;
  531. int numPowers;
  532. unsigned char *powerbufFree = NULL;
  533. int powerbufLen = 0;
  534. unsigned char *powerbuf = NULL;
  535. BIGNUM tmp, am;
  536. #if defined(SPARC_T4_MONT)
  537. unsigned int t4 = 0;
  538. #endif
  539. bn_check_top(a);
  540. bn_check_top(p);
  541. bn_check_top(m);
  542. if (!BN_is_odd(m)) {
  543. ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
  544. return 0;
  545. }
  546. top = m->top;
  547. /*
  548. * Use all bits stored in |p|, rather than |BN_num_bits|, so we do not leak
  549. * whether the top bits are zero.
  550. */
  551. bits = p->top * BN_BITS2;
  552. if (bits == 0) {
  553. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  554. if (BN_abs_is_word(m, 1)) {
  555. ret = 1;
  556. BN_zero(rr);
  557. } else {
  558. ret = BN_one(rr);
  559. }
  560. return ret;
  561. }
  562. BN_CTX_start(ctx);
  563. /*
  564. * Allocate a montgomery context if it was not supplied by the caller. If
  565. * this is not done, things will break in the montgomery part.
  566. */
  567. if (in_mont != NULL)
  568. mont = in_mont;
  569. else {
  570. if ((mont = BN_MONT_CTX_new()) == NULL)
  571. goto err;
  572. if (!BN_MONT_CTX_set(mont, m, ctx))
  573. goto err;
  574. }
  575. if (a->neg || BN_ucmp(a, m) >= 0) {
  576. BIGNUM *reduced = BN_CTX_get(ctx);
  577. if (reduced == NULL
  578. || !BN_nnmod(reduced, a, m, ctx)) {
  579. goto err;
  580. }
  581. a = reduced;
  582. }
  583. #ifdef RSAZ_ENABLED
  584. /*
  585. * If the size of the operands allow it, perform the optimized
  586. * RSAZ exponentiation. For further information see
  587. * crypto/bn/rsaz_exp.c and accompanying assembly modules.
  588. */
  589. if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
  590. && rsaz_avx2_eligible()) {
  591. if (NULL == bn_wexpand(rr, 16))
  592. goto err;
  593. RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
  594. mont->n0[0]);
  595. rr->top = 16;
  596. rr->neg = 0;
  597. bn_correct_top(rr);
  598. ret = 1;
  599. goto err;
  600. } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
  601. if (NULL == bn_wexpand(rr, 8))
  602. goto err;
  603. RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
  604. rr->top = 8;
  605. rr->neg = 0;
  606. bn_correct_top(rr);
  607. ret = 1;
  608. goto err;
  609. }
  610. #endif
  611. /* Get the window size to use with size of p. */
  612. window = BN_window_bits_for_ctime_exponent_size(bits);
  613. #if defined(SPARC_T4_MONT)
  614. if (window >= 5 && (top & 15) == 0 && top <= 64 &&
  615. (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
  616. (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
  617. window = 5;
  618. else
  619. #endif
  620. #if defined(OPENSSL_BN_ASM_MONT5)
  621. if (window >= 5) {
  622. window = 5; /* ~5% improvement for RSA2048 sign, and even
  623. * for RSA4096 */
  624. /* reserve space for mont->N.d[] copy */
  625. powerbufLen += top * sizeof(mont->N.d[0]);
  626. }
  627. #endif
  628. (void)0;
  629. /*
  630. * Allocate a buffer large enough to hold all of the pre-computed powers
  631. * of am, am itself and tmp.
  632. */
  633. numPowers = 1 << window;
  634. powerbufLen += sizeof(m->d[0]) * (top * numPowers +
  635. ((2 * top) >
  636. numPowers ? (2 * top) : numPowers));
  637. #ifdef alloca
  638. if (powerbufLen < 3072)
  639. powerbufFree =
  640. alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
  641. else
  642. #endif
  643. if ((powerbufFree =
  644. OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
  645. == NULL)
  646. goto err;
  647. powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
  648. memset(powerbuf, 0, powerbufLen);
  649. #ifdef alloca
  650. if (powerbufLen < 3072)
  651. powerbufFree = NULL;
  652. #endif
  653. /* lay down tmp and am right after powers table */
  654. tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
  655. am.d = tmp.d + top;
  656. tmp.top = am.top = 0;
  657. tmp.dmax = am.dmax = top;
  658. tmp.neg = am.neg = 0;
  659. tmp.flags = am.flags = BN_FLG_STATIC_DATA;
  660. /* prepare a^0 in Montgomery domain */
  661. #if 1 /* by Shay Gueron's suggestion */
  662. if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
  663. /* 2^(top*BN_BITS2) - m */
  664. tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
  665. for (i = 1; i < top; i++)
  666. tmp.d[i] = (~m->d[i]) & BN_MASK2;
  667. tmp.top = top;
  668. } else
  669. #endif
  670. if (!bn_to_mont_fixed_top(&tmp, BN_value_one(), mont, ctx))
  671. goto err;
  672. /* prepare a^1 in Montgomery domain */
  673. if (!bn_to_mont_fixed_top(&am, a, mont, ctx))
  674. goto err;
  675. #if defined(SPARC_T4_MONT)
  676. if (t4) {
  677. typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
  678. const BN_ULONG *n0, const void *table,
  679. int power, int bits);
  680. int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
  681. const BN_ULONG *n0, const void *table,
  682. int power, int bits);
  683. int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
  684. const BN_ULONG *n0, const void *table,
  685. int power, int bits);
  686. int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
  687. const BN_ULONG *n0, const void *table,
  688. int power, int bits);
  689. int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
  690. const BN_ULONG *n0, const void *table,
  691. int power, int bits);
  692. static const bn_pwr5_mont_f pwr5_funcs[4] = {
  693. bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
  694. bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
  695. };
  696. bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
  697. typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
  698. const void *bp, const BN_ULONG *np,
  699. const BN_ULONG *n0);
  700. int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
  701. const BN_ULONG *np, const BN_ULONG *n0);
  702. int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
  703. const void *bp, const BN_ULONG *np,
  704. const BN_ULONG *n0);
  705. int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
  706. const void *bp, const BN_ULONG *np,
  707. const BN_ULONG *n0);
  708. int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
  709. const void *bp, const BN_ULONG *np,
  710. const BN_ULONG *n0);
  711. static const bn_mul_mont_f mul_funcs[4] = {
  712. bn_mul_mont_t4_8, bn_mul_mont_t4_16,
  713. bn_mul_mont_t4_24, bn_mul_mont_t4_32
  714. };
  715. bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
  716. void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
  717. const void *bp, const BN_ULONG *np,
  718. const BN_ULONG *n0, int num);
  719. void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
  720. const void *bp, const BN_ULONG *np,
  721. const BN_ULONG *n0, int num);
  722. void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
  723. const void *table, const BN_ULONG *np,
  724. const BN_ULONG *n0, int num, int power);
  725. void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
  726. void *table, size_t power);
  727. void bn_gather5_t4(BN_ULONG *out, size_t num,
  728. void *table, size_t power);
  729. void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
  730. BN_ULONG *np = mont->N.d, *n0 = mont->n0;
  731. int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
  732. * than 32 */
  733. /*
  734. * BN_to_montgomery can contaminate words above .top [in
  735. * BN_DEBUG build...
  736. */
  737. for (i = am.top; i < top; i++)
  738. am.d[i] = 0;
  739. for (i = tmp.top; i < top; i++)
  740. tmp.d[i] = 0;
  741. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
  742. bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
  743. if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
  744. !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
  745. bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
  746. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
  747. for (i = 3; i < 32; i++) {
  748. /* Calculate a^i = a^(i-1) * a */
  749. if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
  750. !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
  751. bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
  752. bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
  753. }
  754. /* switch to 64-bit domain */
  755. np = alloca(top * sizeof(BN_ULONG));
  756. top /= 2;
  757. bn_flip_t4(np, mont->N.d, top);
  758. /*
  759. * The exponent may not have a whole number of fixed-size windows.
  760. * To simplify the main loop, the initial window has between 1 and
  761. * full-window-size bits such that what remains is always a whole
  762. * number of windows
  763. */
  764. window0 = (bits - 1) % 5 + 1;
  765. wmask = (1 << window0) - 1;
  766. bits -= window0;
  767. wvalue = bn_get_bits(p, bits) & wmask;
  768. bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
  769. /*
  770. * Scan the exponent one window at a time starting from the most
  771. * significant bits.
  772. */
  773. while (bits > 0) {
  774. if (bits < stride)
  775. stride = bits;
  776. bits -= stride;
  777. wvalue = bn_get_bits(p, bits);
  778. if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
  779. continue;
  780. /* retry once and fall back */
  781. if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
  782. continue;
  783. bits += stride - 5;
  784. wvalue >>= stride - 5;
  785. wvalue &= 31;
  786. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  787. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  788. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  789. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  790. bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
  791. bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
  792. wvalue);
  793. }
  794. bn_flip_t4(tmp.d, tmp.d, top);
  795. top *= 2;
  796. /* back to 32-bit domain */
  797. tmp.top = top;
  798. bn_correct_top(&tmp);
  799. OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
  800. } else
  801. #endif
  802. #if defined(OPENSSL_BN_ASM_MONT5)
  803. if (window == 5 && top > 1) {
  804. /*
  805. * This optimization uses ideas from http://eprint.iacr.org/2011/239,
  806. * specifically optimization of cache-timing attack countermeasures
  807. * and pre-computation optimization.
  808. */
  809. /*
  810. * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
  811. * 512-bit RSA is hardly relevant, we omit it to spare size...
  812. */
  813. void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
  814. const void *table, const BN_ULONG *np,
  815. const BN_ULONG *n0, int num, int power);
  816. void bn_scatter5(const BN_ULONG *inp, size_t num,
  817. void *table, size_t power);
  818. void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
  819. void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
  820. const void *table, const BN_ULONG *np,
  821. const BN_ULONG *n0, int num, int power);
  822. int bn_get_bits5(const BN_ULONG *ap, int off);
  823. int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
  824. const BN_ULONG *not_used, const BN_ULONG *np,
  825. const BN_ULONG *n0, int num);
  826. BN_ULONG *n0 = mont->n0, *np;
  827. /*
  828. * BN_to_montgomery can contaminate words above .top [in
  829. * BN_DEBUG build...
  830. */
  831. for (i = am.top; i < top; i++)
  832. am.d[i] = 0;
  833. for (i = tmp.top; i < top; i++)
  834. tmp.d[i] = 0;
  835. /*
  836. * copy mont->N.d[] to improve cache locality
  837. */
  838. for (np = am.d + top, i = 0; i < top; i++)
  839. np[i] = mont->N.d[i];
  840. bn_scatter5(tmp.d, top, powerbuf, 0);
  841. bn_scatter5(am.d, am.top, powerbuf, 1);
  842. bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
  843. bn_scatter5(tmp.d, top, powerbuf, 2);
  844. # if 0
  845. for (i = 3; i < 32; i++) {
  846. /* Calculate a^i = a^(i-1) * a */
  847. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  848. bn_scatter5(tmp.d, top, powerbuf, i);
  849. }
  850. # else
  851. /* same as above, but uses squaring for 1/2 of operations */
  852. for (i = 4; i < 32; i *= 2) {
  853. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  854. bn_scatter5(tmp.d, top, powerbuf, i);
  855. }
  856. for (i = 3; i < 8; i += 2) {
  857. int j;
  858. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  859. bn_scatter5(tmp.d, top, powerbuf, i);
  860. for (j = 2 * i; j < 32; j *= 2) {
  861. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  862. bn_scatter5(tmp.d, top, powerbuf, j);
  863. }
  864. }
  865. for (; i < 16; i += 2) {
  866. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  867. bn_scatter5(tmp.d, top, powerbuf, i);
  868. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  869. bn_scatter5(tmp.d, top, powerbuf, 2 * i);
  870. }
  871. for (; i < 32; i += 2) {
  872. bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
  873. bn_scatter5(tmp.d, top, powerbuf, i);
  874. }
  875. # endif
  876. /*
  877. * The exponent may not have a whole number of fixed-size windows.
  878. * To simplify the main loop, the initial window has between 1 and
  879. * full-window-size bits such that what remains is always a whole
  880. * number of windows
  881. */
  882. window0 = (bits - 1) % 5 + 1;
  883. wmask = (1 << window0) - 1;
  884. bits -= window0;
  885. wvalue = bn_get_bits(p, bits) & wmask;
  886. bn_gather5(tmp.d, top, powerbuf, wvalue);
  887. /*
  888. * Scan the exponent one window at a time starting from the most
  889. * significant bits.
  890. */
  891. if (top & 7) {
  892. while (bits > 0) {
  893. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  894. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  895. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  896. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  897. bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
  898. bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
  899. bn_get_bits5(p->d, bits -= 5));
  900. }
  901. } else {
  902. while (bits > 0) {
  903. bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top,
  904. bn_get_bits5(p->d, bits -= 5));
  905. }
  906. }
  907. ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np, n0, top);
  908. tmp.top = top;
  909. bn_correct_top(&tmp);
  910. if (ret) {
  911. if (!BN_copy(rr, &tmp))
  912. ret = 0;
  913. goto err; /* non-zero ret means it's not error */
  914. }
  915. } else
  916. #endif
  917. {
  918. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
  919. goto err;
  920. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
  921. goto err;
  922. /*
  923. * If the window size is greater than 1, then calculate
  924. * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
  925. * powers could instead be computed as (a^(i/2))^2 to use the slight
  926. * performance advantage of sqr over mul).
  927. */
  928. if (window > 1) {
  929. if (!bn_mul_mont_fixed_top(&tmp, &am, &am, mont, ctx))
  930. goto err;
  931. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
  932. window))
  933. goto err;
  934. for (i = 3; i < numPowers; i++) {
  935. /* Calculate a^i = a^(i-1) * a */
  936. if (!bn_mul_mont_fixed_top(&tmp, &am, &tmp, mont, ctx))
  937. goto err;
  938. if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
  939. window))
  940. goto err;
  941. }
  942. }
  943. /*
  944. * The exponent may not have a whole number of fixed-size windows.
  945. * To simplify the main loop, the initial window has between 1 and
  946. * full-window-size bits such that what remains is always a whole
  947. * number of windows
  948. */
  949. window0 = (bits - 1) % window + 1;
  950. wmask = (1 << window0) - 1;
  951. bits -= window0;
  952. wvalue = bn_get_bits(p, bits) & wmask;
  953. if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
  954. window))
  955. goto err;
  956. wmask = (1 << window) - 1;
  957. /*
  958. * Scan the exponent one window at a time starting from the most
  959. * significant bits.
  960. */
  961. while (bits > 0) {
  962. /* Square the result window-size times */
  963. for (i = 0; i < window; i++)
  964. if (!bn_mul_mont_fixed_top(&tmp, &tmp, &tmp, mont, ctx))
  965. goto err;
  966. /*
  967. * Get a window's worth of bits from the exponent
  968. * This avoids calling BN_is_bit_set for each bit, which
  969. * is not only slower but also makes each bit vulnerable to
  970. * EM (and likely other) side-channel attacks like One&Done
  971. * (for details see "One&Done: A Single-Decryption EM-Based
  972. * Attack on OpenSSL's Constant-Time Blinded RSA" by M. Alam,
  973. * H. Khan, M. Dey, N. Sinha, R. Callan, A. Zajic, and
  974. * M. Prvulovic, in USENIX Security'18)
  975. */
  976. bits -= window;
  977. wvalue = bn_get_bits(p, bits) & wmask;
  978. /*
  979. * Fetch the appropriate pre-computed value from the pre-buf
  980. */
  981. if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
  982. window))
  983. goto err;
  984. /* Multiply the result into the intermediate result */
  985. if (!bn_mul_mont_fixed_top(&tmp, &tmp, &am, mont, ctx))
  986. goto err;
  987. }
  988. }
  989. /*
  990. * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
  991. * removes padding [if any] and makes return value suitable for public
  992. * API consumer.
  993. */
  994. #if defined(SPARC_T4_MONT)
  995. if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
  996. am.d[0] = 1; /* borrow am */
  997. for (i = 1; i < top; i++)
  998. am.d[i] = 0;
  999. if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
  1000. goto err;
  1001. } else
  1002. #endif
  1003. if (!BN_from_montgomery(rr, &tmp, mont, ctx))
  1004. goto err;
  1005. ret = 1;
  1006. err:
  1007. if (in_mont == NULL)
  1008. BN_MONT_CTX_free(mont);
  1009. if (powerbuf != NULL) {
  1010. OPENSSL_cleanse(powerbuf, powerbufLen);
  1011. OPENSSL_free(powerbufFree);
  1012. }
  1013. BN_CTX_end(ctx);
  1014. return ret;
  1015. }
  1016. int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
  1017. const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
  1018. {
  1019. BN_MONT_CTX *mont = NULL;
  1020. int b, bits, ret = 0;
  1021. int r_is_one;
  1022. BN_ULONG w, next_w;
  1023. BIGNUM *r, *t;
  1024. BIGNUM *swap_tmp;
  1025. #define BN_MOD_MUL_WORD(r, w, m) \
  1026. (BN_mul_word(r, (w)) && \
  1027. (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
  1028. (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
  1029. /*
  1030. * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
  1031. * probably more overhead than always using BN_mod (which uses BN_copy if
  1032. * a similar test returns true).
  1033. */
  1034. /*
  1035. * We can use BN_mod and do not need BN_nnmod because our accumulator is
  1036. * never negative (the result of BN_mod does not depend on the sign of
  1037. * the modulus).
  1038. */
  1039. #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
  1040. (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
  1041. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  1042. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  1043. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  1044. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1045. return 0;
  1046. }
  1047. bn_check_top(p);
  1048. bn_check_top(m);
  1049. if (!BN_is_odd(m)) {
  1050. ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
  1051. return 0;
  1052. }
  1053. if (m->top == 1)
  1054. a %= m->d[0]; /* make sure that 'a' is reduced */
  1055. bits = BN_num_bits(p);
  1056. if (bits == 0) {
  1057. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  1058. if (BN_abs_is_word(m, 1)) {
  1059. ret = 1;
  1060. BN_zero(rr);
  1061. } else {
  1062. ret = BN_one(rr);
  1063. }
  1064. return ret;
  1065. }
  1066. if (a == 0) {
  1067. BN_zero(rr);
  1068. ret = 1;
  1069. return ret;
  1070. }
  1071. BN_CTX_start(ctx);
  1072. r = BN_CTX_get(ctx);
  1073. t = BN_CTX_get(ctx);
  1074. if (t == NULL)
  1075. goto err;
  1076. if (in_mont != NULL)
  1077. mont = in_mont;
  1078. else {
  1079. if ((mont = BN_MONT_CTX_new()) == NULL)
  1080. goto err;
  1081. if (!BN_MONT_CTX_set(mont, m, ctx))
  1082. goto err;
  1083. }
  1084. r_is_one = 1; /* except for Montgomery factor */
  1085. /* bits-1 >= 0 */
  1086. /* The result is accumulated in the product r*w. */
  1087. w = a; /* bit 'bits-1' of 'p' is always set */
  1088. for (b = bits - 2; b >= 0; b--) {
  1089. /* First, square r*w. */
  1090. next_w = w * w;
  1091. if ((next_w / w) != w) { /* overflow */
  1092. if (r_is_one) {
  1093. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1094. goto err;
  1095. r_is_one = 0;
  1096. } else {
  1097. if (!BN_MOD_MUL_WORD(r, w, m))
  1098. goto err;
  1099. }
  1100. next_w = 1;
  1101. }
  1102. w = next_w;
  1103. if (!r_is_one) {
  1104. if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
  1105. goto err;
  1106. }
  1107. /* Second, multiply r*w by 'a' if exponent bit is set. */
  1108. if (BN_is_bit_set(p, b)) {
  1109. next_w = w * a;
  1110. if ((next_w / a) != w) { /* overflow */
  1111. if (r_is_one) {
  1112. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1113. goto err;
  1114. r_is_one = 0;
  1115. } else {
  1116. if (!BN_MOD_MUL_WORD(r, w, m))
  1117. goto err;
  1118. }
  1119. next_w = a;
  1120. }
  1121. w = next_w;
  1122. }
  1123. }
  1124. /* Finally, set r:=r*w. */
  1125. if (w != 1) {
  1126. if (r_is_one) {
  1127. if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
  1128. goto err;
  1129. r_is_one = 0;
  1130. } else {
  1131. if (!BN_MOD_MUL_WORD(r, w, m))
  1132. goto err;
  1133. }
  1134. }
  1135. if (r_is_one) { /* can happen only if a == 1 */
  1136. if (!BN_one(rr))
  1137. goto err;
  1138. } else {
  1139. if (!BN_from_montgomery(rr, r, mont, ctx))
  1140. goto err;
  1141. }
  1142. ret = 1;
  1143. err:
  1144. if (in_mont == NULL)
  1145. BN_MONT_CTX_free(mont);
  1146. BN_CTX_end(ctx);
  1147. bn_check_top(rr);
  1148. return ret;
  1149. }
  1150. /* The old fallback, simple version :-) */
  1151. int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
  1152. const BIGNUM *m, BN_CTX *ctx)
  1153. {
  1154. int i, j, bits, ret = 0, wstart, wend, window, wvalue;
  1155. int start = 1;
  1156. BIGNUM *d;
  1157. /* Table of variables obtained from 'ctx' */
  1158. BIGNUM *val[TABLE_SIZE];
  1159. if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
  1160. || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
  1161. || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
  1162. /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
  1163. ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1164. return 0;
  1165. }
  1166. bits = BN_num_bits(p);
  1167. if (bits == 0) {
  1168. /* x**0 mod 1, or x**0 mod -1 is still zero. */
  1169. if (BN_abs_is_word(m, 1)) {
  1170. ret = 1;
  1171. BN_zero(r);
  1172. } else {
  1173. ret = BN_one(r);
  1174. }
  1175. return ret;
  1176. }
  1177. BN_CTX_start(ctx);
  1178. d = BN_CTX_get(ctx);
  1179. val[0] = BN_CTX_get(ctx);
  1180. if (val[0] == NULL)
  1181. goto err;
  1182. if (!BN_nnmod(val[0], a, m, ctx))
  1183. goto err; /* 1 */
  1184. if (BN_is_zero(val[0])) {
  1185. BN_zero(r);
  1186. ret = 1;
  1187. goto err;
  1188. }
  1189. window = BN_window_bits_for_exponent_size(bits);
  1190. if (window > 1) {
  1191. if (!BN_mod_mul(d, val[0], val[0], m, ctx))
  1192. goto err; /* 2 */
  1193. j = 1 << (window - 1);
  1194. for (i = 1; i < j; i++) {
  1195. if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
  1196. !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
  1197. goto err;
  1198. }
  1199. }
  1200. start = 1; /* This is used to avoid multiplication etc
  1201. * when there is only the value '1' in the
  1202. * buffer. */
  1203. wvalue = 0; /* The 'value' of the window */
  1204. wstart = bits - 1; /* The top bit of the window */
  1205. wend = 0; /* The bottom bit of the window */
  1206. if (!BN_one(r))
  1207. goto err;
  1208. for (;;) {
  1209. if (BN_is_bit_set(p, wstart) == 0) {
  1210. if (!start)
  1211. if (!BN_mod_mul(r, r, r, m, ctx))
  1212. goto err;
  1213. if (wstart == 0)
  1214. break;
  1215. wstart--;
  1216. continue;
  1217. }
  1218. /*
  1219. * We now have wstart on a 'set' bit, we now need to work out how bit
  1220. * a window to do. To do this we need to scan forward until the last
  1221. * set bit before the end of the window
  1222. */
  1223. wvalue = 1;
  1224. wend = 0;
  1225. for (i = 1; i < window; i++) {
  1226. if (wstart - i < 0)
  1227. break;
  1228. if (BN_is_bit_set(p, wstart - i)) {
  1229. wvalue <<= (i - wend);
  1230. wvalue |= 1;
  1231. wend = i;
  1232. }
  1233. }
  1234. /* wend is the size of the current window */
  1235. j = wend + 1;
  1236. /* add the 'bytes above' */
  1237. if (!start)
  1238. for (i = 0; i < j; i++) {
  1239. if (!BN_mod_mul(r, r, r, m, ctx))
  1240. goto err;
  1241. }
  1242. /* wvalue will be an odd number < 2^window */
  1243. if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
  1244. goto err;
  1245. /* move the 'window' down further */
  1246. wstart -= wend + 1;
  1247. wvalue = 0;
  1248. start = 0;
  1249. if (wstart < 0)
  1250. break;
  1251. }
  1252. ret = 1;
  1253. err:
  1254. BN_CTX_end(ctx);
  1255. bn_check_top(r);
  1256. return ret;
  1257. }
  1258. /*
  1259. * This is a variant of modular exponentiation optimization that does
  1260. * parallel 2-primes exponentiation using 256-bit (AVX512VL) AVX512_IFMA ISA
  1261. * in 52-bit binary redundant representation.
  1262. * If such instructions are not available, or input data size is not supported,
  1263. * it falls back to two BN_mod_exp_mont_consttime() calls.
  1264. */
  1265. int BN_mod_exp_mont_consttime_x2(BIGNUM *rr1, const BIGNUM *a1, const BIGNUM *p1,
  1266. const BIGNUM *m1, BN_MONT_CTX *in_mont1,
  1267. BIGNUM *rr2, const BIGNUM *a2, const BIGNUM *p2,
  1268. const BIGNUM *m2, BN_MONT_CTX *in_mont2,
  1269. BN_CTX *ctx)
  1270. {
  1271. int ret = 0;
  1272. #ifdef RSAZ_ENABLED
  1273. BN_MONT_CTX *mont1 = NULL;
  1274. BN_MONT_CTX *mont2 = NULL;
  1275. if (ossl_rsaz_avx512ifma_eligible() &&
  1276. (((a1->top == 16) && (p1->top == 16) && (BN_num_bits(m1) == 1024) &&
  1277. (a2->top == 16) && (p2->top == 16) && (BN_num_bits(m2) == 1024)) ||
  1278. ((a1->top == 24) && (p1->top == 24) && (BN_num_bits(m1) == 1536) &&
  1279. (a2->top == 24) && (p2->top == 24) && (BN_num_bits(m2) == 1536)) ||
  1280. ((a1->top == 32) && (p1->top == 32) && (BN_num_bits(m1) == 2048) &&
  1281. (a2->top == 32) && (p2->top == 32) && (BN_num_bits(m2) == 2048)))) {
  1282. int topn = a1->top;
  1283. /* Modulus bits of |m1| and |m2| are equal */
  1284. int mod_bits = BN_num_bits(m1);
  1285. if (bn_wexpand(rr1, topn) == NULL)
  1286. goto err;
  1287. if (bn_wexpand(rr2, topn) == NULL)
  1288. goto err;
  1289. /* Ensure that montgomery contexts are initialized */
  1290. if (in_mont1 != NULL) {
  1291. mont1 = in_mont1;
  1292. } else {
  1293. if ((mont1 = BN_MONT_CTX_new()) == NULL)
  1294. goto err;
  1295. if (!BN_MONT_CTX_set(mont1, m1, ctx))
  1296. goto err;
  1297. }
  1298. if (in_mont2 != NULL) {
  1299. mont2 = in_mont2;
  1300. } else {
  1301. if ((mont2 = BN_MONT_CTX_new()) == NULL)
  1302. goto err;
  1303. if (!BN_MONT_CTX_set(mont2, m2, ctx))
  1304. goto err;
  1305. }
  1306. ret = ossl_rsaz_mod_exp_avx512_x2(rr1->d, a1->d, p1->d, m1->d,
  1307. mont1->RR.d, mont1->n0[0],
  1308. rr2->d, a2->d, p2->d, m2->d,
  1309. mont2->RR.d, mont2->n0[0],
  1310. mod_bits);
  1311. rr1->top = topn;
  1312. rr1->neg = 0;
  1313. bn_correct_top(rr1);
  1314. bn_check_top(rr1);
  1315. rr2->top = topn;
  1316. rr2->neg = 0;
  1317. bn_correct_top(rr2);
  1318. bn_check_top(rr2);
  1319. goto err;
  1320. }
  1321. #endif
  1322. /* rr1 = a1^p1 mod m1 */
  1323. ret = BN_mod_exp_mont_consttime(rr1, a1, p1, m1, ctx, in_mont1);
  1324. /* rr2 = a2^p2 mod m2 */
  1325. ret &= BN_mod_exp_mont_consttime(rr2, a2, p2, m2, ctx, in_mont2);
  1326. #ifdef RSAZ_ENABLED
  1327. err:
  1328. if (in_mont2 == NULL)
  1329. BN_MONT_CTX_free(mont2);
  1330. if (in_mont1 == NULL)
  1331. BN_MONT_CTX_free(mont1);
  1332. #endif
  1333. return ret;
  1334. }