bn_exp2.c revision 68651
1/* crypto/bn/bn_exp2.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "cryptlib.h"
114#include "bn_lcl.h"
115
116#define TABLE_SIZE	32
117
118int BN_mod_exp2_mont(BIGNUM *rr, BIGNUM *a1, BIGNUM *p1, BIGNUM *a2,
119	     BIGNUM *p2, BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
120	{
121	int i,j,bits,b,bits1,bits2,ret=0,wpos1,wpos2,window1,window2,wvalue1,wvalue2;
122	int r_is_one=1,ts1=0,ts2=0;
123	BIGNUM *d,*r;
124	BIGNUM *a_mod_m;
125	BIGNUM val1[TABLE_SIZE], val2[TABLE_SIZE];
126	BN_MONT_CTX *mont=NULL;
127
128	bn_check_top(a1);
129	bn_check_top(p1);
130	bn_check_top(a2);
131	bn_check_top(p2);
132	bn_check_top(m);
133
134	if (!(m->d[0] & 1))
135		{
136		BNerr(BN_F_BN_MOD_EXP2_MONT,BN_R_CALLED_WITH_EVEN_MODULUS);
137		return(0);
138		}
139	bits1=BN_num_bits(p1);
140	bits2=BN_num_bits(p2);
141	if ((bits1 == 0) && (bits2 == 0))
142		{
143		BN_one(rr);
144		return(1);
145		}
146	bits=(bits1 > bits2)?bits1:bits2;
147
148	BN_CTX_start(ctx);
149	d = BN_CTX_get(ctx);
150	r = BN_CTX_get(ctx);
151	if (d == NULL || r == NULL) goto err;
152
153	if (in_mont != NULL)
154		mont=in_mont;
155	else
156		{
157		if ((mont=BN_MONT_CTX_new()) == NULL) goto err;
158		if (!BN_MONT_CTX_set(mont,m,ctx)) goto err;
159		}
160
161	window1 = BN_window_bits_for_exponent_size(bits1);
162	window2 = BN_window_bits_for_exponent_size(bits2);
163
164	/*
165	 * Build table for a1:   val1[i] := a1^(2*i + 1) mod m  for i = 0 .. 2^(window1-1)
166	 */
167	BN_init(&val1[0]);
168	ts1=1;
169	if (BN_ucmp(a1,m) >= 0)
170		{
171		if (!BN_mod(&(val1[0]),a1,m,ctx))
172			goto err;
173		a_mod_m = &(val1[0]);
174		}
175	else
176		a_mod_m = a1;
177	if (!BN_to_montgomery(&(val1[0]),a_mod_m,mont,ctx)) goto err;
178	if (window1 > 1)
179		{
180		if (!BN_mod_mul_montgomery(d,&(val1[0]),&(val1[0]),mont,ctx)) goto err;
181
182		j=1<<(window1-1);
183		for (i=1; i<j; i++)
184			{
185			BN_init(&(val1[i]));
186			if (!BN_mod_mul_montgomery(&(val1[i]),&(val1[i-1]),d,mont,ctx))
187				goto err;
188			}
189		ts1=i;
190		}
191
192
193	/*
194	 * Build table for a2:   val2[i] := a2^(2*i + 1) mod m  for i = 0 .. 2^(window2-1)
195	 */
196	BN_init(&val2[0]);
197	ts2=1;
198	if (BN_ucmp(a2,m) >= 0)
199		{
200		if (!BN_mod(&(val2[0]),a2,m,ctx))
201			goto err;
202		a_mod_m = &(val2[0]);
203		}
204	else
205		a_mod_m = a2;
206	if (!BN_to_montgomery(&(val2[0]),a_mod_m,mont,ctx)) goto err;
207	if (window2 > 1)
208		{
209		if (!BN_mod_mul_montgomery(d,&(val2[0]),&(val2[0]),mont,ctx)) goto err;
210
211		j=1<<(window2-1);
212		for (i=1; i<j; i++)
213			{
214			BN_init(&(val2[i]));
215			if (!BN_mod_mul_montgomery(&(val2[i]),&(val2[i-1]),d,mont,ctx))
216				goto err;
217			}
218		ts2=i;
219		}
220
221
222	/* Now compute the power product, using independent windows. */
223	r_is_one=1;
224	wvalue1=0;  /* The 'value' of the first window */
225	wvalue2=0;  /* The 'value' of the second window */
226	wpos1=0;    /* If wvalue1 > 0, the bottom bit of the first window */
227	wpos2=0;    /* If wvalue2 > 0, the bottom bit of the second window */
228
229	if (!BN_to_montgomery(r,BN_value_one(),mont,ctx)) goto err;
230	for (b=bits-1; b>=0; b--)
231		{
232		if (!r_is_one)
233			{
234			if (!BN_mod_mul_montgomery(r,r,r,mont,ctx))
235				goto err;
236			}
237
238		if (!wvalue1)
239			if (BN_is_bit_set(p1, b))
240				{
241				/* consider bits b-window1+1 .. b for this window */
242				i = b-window1+1;
243				while (!BN_is_bit_set(p1, i)) /* works for i<0 */
244					i++;
245				wpos1 = i;
246				wvalue1 = 1;
247				for (i = b-1; i >= wpos1; i--)
248					{
249					wvalue1 <<= 1;
250					if (BN_is_bit_set(p1, i))
251						wvalue1++;
252					}
253				}
254
255		if (!wvalue2)
256			if (BN_is_bit_set(p2, b))
257				{
258				/* consider bits b-window2+1 .. b for this window */
259				i = b-window2+1;
260				while (!BN_is_bit_set(p2, i))
261					i++;
262				wpos2 = i;
263				wvalue2 = 1;
264				for (i = b-1; i >= wpos2; i--)
265					{
266					wvalue2 <<= 1;
267					if (BN_is_bit_set(p2, i))
268						wvalue2++;
269					}
270				}
271
272		if (wvalue1 && b == wpos1)
273			{
274			/* wvalue1 is odd and < 2^window1 */
275			if (!BN_mod_mul_montgomery(r,r,&(val1[wvalue1>>1]),mont,ctx))
276				goto err;
277			wvalue1 = 0;
278			r_is_one = 0;
279			}
280
281		if (wvalue2 && b == wpos2)
282			{
283			/* wvalue2 is odd and < 2^window2 */
284			if (!BN_mod_mul_montgomery(r,r,&(val2[wvalue2>>1]),mont,ctx))
285				goto err;
286			wvalue2 = 0;
287			r_is_one = 0;
288			}
289		}
290	BN_from_montgomery(rr,r,mont,ctx);
291	ret=1;
292err:
293	if ((in_mont == NULL) && (mont != NULL)) BN_MONT_CTX_free(mont);
294	BN_CTX_end(ctx);
295	for (i=0; i<ts1; i++)
296		BN_clear_free(&(val1[i]));
297	for (i=0; i<ts2; i++)
298		BN_clear_free(&(val2[i]));
299	return(ret);
300	}
301