1/* crypto/bn/bn_exp.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2018 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include "cryptlib.h"
113#include "constant_time_locl.h"
114#include "bn_lcl.h"
115
116#include <stdlib.h>
117#ifdef _WIN32
118# include <malloc.h>
119# ifndef alloca
120#  define alloca _alloca
121# endif
122#elif defined(__GNUC__)
123# ifndef alloca
124#  define alloca(s) __builtin_alloca((s))
125# endif
126#elif defined(__sun)
127# include <alloca.h>
128#endif
129
130#include "rsaz_exp.h"
131
132#undef SPARC_T4_MONT
133#if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
134# include "sparc_arch.h"
135extern unsigned int OPENSSL_sparcv9cap_P[];
136# define SPARC_T4_MONT
137#endif
138
139/* maximum precomputation table size for *variable* sliding windows */
140#define TABLE_SIZE      32
141
142/* this one works - simple but works */
143int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
144{
145    int i, bits, ret = 0;
146    BIGNUM *v, *rr;
147
148    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
149            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) {
150        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
151        BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
152        return 0;
153    }
154
155    BN_CTX_start(ctx);
156    if ((r == a) || (r == p))
157        rr = BN_CTX_get(ctx);
158    else
159        rr = r;
160    v = BN_CTX_get(ctx);
161    if (rr == NULL || v == NULL)
162        goto err;
163
164    if (BN_copy(v, a) == NULL)
165        goto err;
166    bits = BN_num_bits(p);
167
168    if (BN_is_odd(p)) {
169        if (BN_copy(rr, a) == NULL)
170            goto err;
171    } else {
172        if (!BN_one(rr))
173            goto err;
174    }
175
176    for (i = 1; i < bits; i++) {
177        if (!BN_sqr(v, v, ctx))
178            goto err;
179        if (BN_is_bit_set(p, i)) {
180            if (!BN_mul(rr, rr, v, ctx))
181                goto err;
182        }
183    }
184    if (r != rr && BN_copy(r, rr) == NULL)
185        goto err;
186
187    ret = 1;
188 err:
189    BN_CTX_end(ctx);
190    bn_check_top(r);
191    return (ret);
192}
193
194int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
195               BN_CTX *ctx)
196{
197    int ret;
198
199    bn_check_top(a);
200    bn_check_top(p);
201    bn_check_top(m);
202
203    /*-
204     * For even modulus  m = 2^k*m_odd,  it might make sense to compute
205     * a^p mod m_odd  and  a^p mod 2^k  separately (with Montgomery
206     * exponentiation for the odd part), using appropriate exponent
207     * reductions, and combine the results using the CRT.
208     *
209     * For now, we use Montgomery only if the modulus is odd; otherwise,
210     * exponentiation using the reciprocal-based quick remaindering
211     * algorithm is used.
212     *
213     * (Timing obtained with expspeed.c [computations  a^p mod m
214     * where  a, p, m  are of the same length: 256, 512, 1024, 2048,
215     * 4096, 8192 bits], compared to the running time of the
216     * standard algorithm:
217     *
218     *   BN_mod_exp_mont   33 .. 40 %  [AMD K6-2, Linux, debug configuration]
219     *                     55 .. 77 %  [UltraSparc processor, but
220     *                                  debug-solaris-sparcv8-gcc conf.]
221     *
222     *   BN_mod_exp_recp   50 .. 70 %  [AMD K6-2, Linux, debug configuration]
223     *                     62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
224     *
225     * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
226     * at 2048 and more bits, but at 512 and 1024 bits, it was
227     * slower even than the standard algorithm!
228     *
229     * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
230     * should be obtained when the new Montgomery reduction code
231     * has been integrated into OpenSSL.)
232     */
233
234#define MONT_MUL_MOD
235#define MONT_EXP_WORD
236#define RECP_MUL_MOD
237
238#ifdef MONT_MUL_MOD
239    /*
240     * I have finally been able to take out this pre-condition of the top bit
241     * being set.  It was caused by an error in BN_div with negatives.  There
242     * was also another problem when for a^b%m a >= m.  eay 07-May-97
243     */
244    /* if ((m->d[m->top-1]&BN_TBIT) && BN_is_odd(m)) */
245
246    if (BN_is_odd(m)) {
247# ifdef MONT_EXP_WORD
248        if (a->top == 1 && !a->neg
249            && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)
250            && (BN_get_flags(a, BN_FLG_CONSTTIME) == 0)
251            && (BN_get_flags(m, BN_FLG_CONSTTIME) == 0)) {
252            BN_ULONG A = a->d[0];
253            ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
254        } else
255# endif
256            ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
257    } else
258#endif
259#ifdef RECP_MUL_MOD
260    {
261        ret = BN_mod_exp_recp(r, a, p, m, ctx);
262    }
263#else
264    {
265        ret = BN_mod_exp_simple(r, a, p, m, ctx);
266    }
267#endif
268
269    bn_check_top(r);
270    return (ret);
271}
272
273int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
274                    const BIGNUM *m, BN_CTX *ctx)
275{
276    int i, j, bits, ret = 0, wstart, wend, window, wvalue;
277    int start = 1;
278    BIGNUM *aa;
279    /* Table of variables obtained from 'ctx' */
280    BIGNUM *val[TABLE_SIZE];
281    BN_RECP_CTX recp;
282
283    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
284            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
285            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
286        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
287        BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
288        return 0;
289    }
290
291    bits = BN_num_bits(p);
292    if (bits == 0) {
293        /* x**0 mod 1, or x**0 mod -1 is still zero. */
294        if (BN_abs_is_word(m, 1)) {
295            ret = 1;
296            BN_zero(r);
297        } else {
298            ret = BN_one(r);
299        }
300        return ret;
301    }
302
303    BN_CTX_start(ctx);
304    aa = BN_CTX_get(ctx);
305    val[0] = BN_CTX_get(ctx);
306    if (!aa || !val[0])
307        goto err;
308
309    BN_RECP_CTX_init(&recp);
310    if (m->neg) {
311        /* ignore sign of 'm' */
312        if (!BN_copy(aa, m))
313            goto err;
314        aa->neg = 0;
315        if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
316            goto err;
317    } else {
318        if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
319            goto err;
320    }
321
322    if (!BN_nnmod(val[0], a, m, ctx))
323        goto err;               /* 1 */
324    if (BN_is_zero(val[0])) {
325        BN_zero(r);
326        ret = 1;
327        goto err;
328    }
329
330    window = BN_window_bits_for_exponent_size(bits);
331    if (window > 1) {
332        if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
333            goto err;           /* 2 */
334        j = 1 << (window - 1);
335        for (i = 1; i < j; i++) {
336            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
337                !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
338                goto err;
339        }
340    }
341
342    start = 1;                  /* This is used to avoid multiplication etc
343                                 * when there is only the value '1' in the
344                                 * buffer. */
345    wvalue = 0;                 /* The 'value' of the window */
346    wstart = bits - 1;          /* The top bit of the window */
347    wend = 0;                   /* The bottom bit of the window */
348
349    if (!BN_one(r))
350        goto err;
351
352    for (;;) {
353        if (BN_is_bit_set(p, wstart) == 0) {
354            if (!start)
355                if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
356                    goto err;
357            if (wstart == 0)
358                break;
359            wstart--;
360            continue;
361        }
362        /*
363         * We now have wstart on a 'set' bit, we now need to work out how bit
364         * a window to do.  To do this we need to scan forward until the last
365         * set bit before the end of the window
366         */
367        j = wstart;
368        wvalue = 1;
369        wend = 0;
370        for (i = 1; i < window; i++) {
371            if (wstart - i < 0)
372                break;
373            if (BN_is_bit_set(p, wstart - i)) {
374                wvalue <<= (i - wend);
375                wvalue |= 1;
376                wend = i;
377            }
378        }
379
380        /* wend is the size of the current window */
381        j = wend + 1;
382        /* add the 'bytes above' */
383        if (!start)
384            for (i = 0; i < j; i++) {
385                if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
386                    goto err;
387            }
388
389        /* wvalue will be an odd number < 2^window */
390        if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
391            goto err;
392
393        /* move the 'window' down further */
394        wstart -= wend + 1;
395        wvalue = 0;
396        start = 0;
397        if (wstart < 0)
398            break;
399    }
400    ret = 1;
401 err:
402    BN_CTX_end(ctx);
403    BN_RECP_CTX_free(&recp);
404    bn_check_top(r);
405    return (ret);
406}
407
408int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
409                    const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
410{
411    int i, j, bits, ret = 0, wstart, wend, window, wvalue;
412    int start = 1;
413    BIGNUM *d, *r;
414    const BIGNUM *aa;
415    /* Table of variables obtained from 'ctx' */
416    BIGNUM *val[TABLE_SIZE];
417    BN_MONT_CTX *mont = NULL;
418
419    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
420            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
421            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
422        return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
423    }
424
425    bn_check_top(a);
426    bn_check_top(p);
427    bn_check_top(m);
428
429    if (!BN_is_odd(m)) {
430        BNerr(BN_F_BN_MOD_EXP_MONT, BN_R_CALLED_WITH_EVEN_MODULUS);
431        return (0);
432    }
433    bits = BN_num_bits(p);
434    if (bits == 0) {
435        /* x**0 mod 1, or x**0 mod -1 is still zero. */
436        if (BN_abs_is_word(m, 1)) {
437            ret = 1;
438            BN_zero(rr);
439        } else {
440            ret = BN_one(rr);
441        }
442        return ret;
443    }
444
445    BN_CTX_start(ctx);
446    d = BN_CTX_get(ctx);
447    r = BN_CTX_get(ctx);
448    val[0] = BN_CTX_get(ctx);
449    if (!d || !r || !val[0])
450        goto err;
451
452    /*
453     * If this is not done, things will break in the montgomery part
454     */
455
456    if (in_mont != NULL)
457        mont = in_mont;
458    else {
459        if ((mont = BN_MONT_CTX_new()) == NULL)
460            goto err;
461        if (!BN_MONT_CTX_set(mont, m, ctx))
462            goto err;
463    }
464
465    if (a->neg || BN_ucmp(a, m) >= 0) {
466        if (!BN_nnmod(val[0], a, m, ctx))
467            goto err;
468        aa = val[0];
469    } else
470        aa = a;
471    if (BN_is_zero(aa)) {
472        BN_zero(rr);
473        ret = 1;
474        goto err;
475    }
476    if (!bn_to_mont_fixed_top(val[0], aa, mont, ctx))
477        goto err;               /* 1 */
478
479    window = BN_window_bits_for_exponent_size(bits);
480    if (window > 1) {
481        if (!bn_mul_mont_fixed_top(d, val[0], val[0], mont, ctx))
482            goto err;           /* 2 */
483        j = 1 << (window - 1);
484        for (i = 1; i < j; i++) {
485            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
486                !bn_mul_mont_fixed_top(val[i], val[i - 1], d, mont, ctx))
487                goto err;
488        }
489    }
490
491    start = 1;                  /* This is used to avoid multiplication etc
492                                 * when there is only the value '1' in the
493                                 * buffer. */
494    wvalue = 0;                 /* The 'value' of the window */
495    wstart = bits - 1;          /* The top bit of the window */
496    wend = 0;                   /* The bottom bit of the window */
497
498#if 1                           /* by Shay Gueron's suggestion */
499    j = m->top;                 /* borrow j */
500    if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
501        if (bn_wexpand(r, j) == NULL)
502            goto err;
503        /* 2^(top*BN_BITS2) - m */
504        r->d[0] = (0 - m->d[0]) & BN_MASK2;
505        for (i = 1; i < j; i++)
506            r->d[i] = (~m->d[i]) & BN_MASK2;
507        r->top = j;
508        r->flags |= BN_FLG_FIXED_TOP;
509    } else
510#endif
511    if (!bn_to_mont_fixed_top(r, BN_value_one(), mont, ctx))
512        goto err;
513    for (;;) {
514        if (BN_is_bit_set(p, wstart) == 0) {
515            if (!start) {
516                if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
517                    goto err;
518            }
519            if (wstart == 0)
520                break;
521            wstart--;
522            continue;
523        }
524        /*
525         * We now have wstart on a 'set' bit, we now need to work out how bit
526         * a window to do.  To do this we need to scan forward until the last
527         * set bit before the end of the window
528         */
529        j = wstart;
530        wvalue = 1;
531        wend = 0;
532        for (i = 1; i < window; i++) {
533            if (wstart - i < 0)
534                break;
535            if (BN_is_bit_set(p, wstart - i)) {
536                wvalue <<= (i - wend);
537                wvalue |= 1;
538                wend = i;
539            }
540        }
541
542        /* wend is the size of the current window */
543        j = wend + 1;
544        /* add the 'bytes above' */
545        if (!start)
546            for (i = 0; i < j; i++) {
547                if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
548                    goto err;
549            }
550
551        /* wvalue will be an odd number < 2^window */
552        if (!bn_mul_mont_fixed_top(r, r, val[wvalue >> 1], mont, ctx))
553            goto err;
554
555        /* move the 'window' down further */
556        wstart -= wend + 1;
557        wvalue = 0;
558        start = 0;
559        if (wstart < 0)
560            break;
561    }
562    /*
563     * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
564     * removes padding [if any] and makes return value suitable for public
565     * API consumer.
566     */
567#if defined(SPARC_T4_MONT)
568    if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
569        j = mont->N.top;        /* borrow j */
570        val[0]->d[0] = 1;       /* borrow val[0] */
571        for (i = 1; i < j; i++)
572            val[0]->d[i] = 0;
573        val[0]->top = j;
574        if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
575            goto err;
576    } else
577#endif
578    if (!BN_from_montgomery(rr, r, mont, ctx))
579        goto err;
580    ret = 1;
581 err:
582    if ((in_mont == NULL) && (mont != NULL))
583        BN_MONT_CTX_free(mont);
584    BN_CTX_end(ctx);
585    bn_check_top(rr);
586    return (ret);
587}
588
589#if defined(SPARC_T4_MONT)
590static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
591{
592    BN_ULONG ret = 0;
593    int wordpos;
594
595    wordpos = bitpos / BN_BITS2;
596    bitpos %= BN_BITS2;
597    if (wordpos >= 0 && wordpos < a->top) {
598        ret = a->d[wordpos] & BN_MASK2;
599        if (bitpos) {
600            ret >>= bitpos;
601            if (++wordpos < a->top)
602                ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
603        }
604    }
605
606    return ret & BN_MASK2;
607}
608#endif
609
610/*
611 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
612 * layout so that accessing any of these table values shows the same access
613 * pattern as far as cache lines are concerned.  The following functions are
614 * used to transfer a BIGNUM from/to that table.
615 */
616
617static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
618                                        unsigned char *buf, int idx,
619                                        int window)
620{
621    int i, j;
622    int width = 1 << window;
623    BN_ULONG *table = (BN_ULONG *)buf;
624
625    if (top > b->top)
626        top = b->top;           /* this works because 'buf' is explicitly
627                                 * zeroed */
628    for (i = 0, j = idx; i < top; i++, j += width) {
629        table[j] = b->d[i];
630    }
631
632    return 1;
633}
634
635static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
636                                          unsigned char *buf, int idx,
637                                          int window)
638{
639    int i, j;
640    int width = 1 << window;
641    volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
642
643    if (bn_wexpand(b, top) == NULL)
644        return 0;
645
646    if (window <= 3) {
647        for (i = 0; i < top; i++, table += width) {
648            BN_ULONG acc = 0;
649
650            for (j = 0; j < width; j++) {
651                acc |= table[j] &
652                       ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
653            }
654
655            b->d[i] = acc;
656        }
657    } else {
658        int xstride = 1 << (window - 2);
659        BN_ULONG y0, y1, y2, y3;
660
661        i = idx >> (window - 2);        /* equivalent of idx / xstride */
662        idx &= xstride - 1;             /* equivalent of idx % xstride */
663
664        y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
665        y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
666        y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
667        y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
668
669        for (i = 0; i < top; i++, table += width) {
670            BN_ULONG acc = 0;
671
672            for (j = 0; j < xstride; j++) {
673                acc |= ( (table[j + 0 * xstride] & y0) |
674                         (table[j + 1 * xstride] & y1) |
675                         (table[j + 2 * xstride] & y2) |
676                         (table[j + 3 * xstride] & y3) )
677                       & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
678            }
679
680            b->d[i] = acc;
681        }
682    }
683
684    b->top = top;
685    b->flags |= BN_FLG_FIXED_TOP;
686    return 1;
687}
688
689/*
690 * Given a pointer value, compute the next address that is a cache line
691 * multiple.
692 */
693#define MOD_EXP_CTIME_ALIGN(x_) \
694        ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
695
696/*
697 * This variant of BN_mod_exp_mont() uses fixed windows and the special
698 * precomputation memory layout to limit data-dependency to a minimum to
699 * protect secret exponents (cf. the hyper-threading timing attacks pointed
700 * out by Colin Percival,
701 * http://www.daemonology.net/hyperthreading-considered-harmful/)
702 */
703int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
704                              const BIGNUM *m, BN_CTX *ctx,
705                              BN_MONT_CTX *in_mont)
706{
707    int i, bits, ret = 0, window, wvalue;
708    int top;
709    BN_MONT_CTX *mont = NULL;
710
711    int numPowers;
712    unsigned char *powerbufFree = NULL;
713    int powerbufLen = 0;
714    unsigned char *powerbuf = NULL;
715    BIGNUM tmp, am;
716#if defined(SPARC_T4_MONT)
717    unsigned int t4 = 0;
718#endif
719
720    bn_check_top(a);
721    bn_check_top(p);
722    bn_check_top(m);
723
724    if (!BN_is_odd(m)) {
725        BNerr(BN_F_BN_MOD_EXP_MONT_CONSTTIME, BN_R_CALLED_WITH_EVEN_MODULUS);
726        return (0);
727    }
728
729    top = m->top;
730
731    /*
732     * Use all bits stored in |p|, rather than |BN_num_bits|, so we do not leak
733     * whether the top bits are zero.
734     */
735    bits = p->top * BN_BITS2;
736    if (bits == 0) {
737        /* x**0 mod 1, or x**0 mod -1 is still zero. */
738        if (BN_abs_is_word(m, 1)) {
739            ret = 1;
740            BN_zero(rr);
741        } else {
742            ret = BN_one(rr);
743        }
744        return ret;
745    }
746
747    BN_CTX_start(ctx);
748
749    /*
750     * Allocate a montgomery context if it was not supplied by the caller. If
751     * this is not done, things will break in the montgomery part.
752     */
753    if (in_mont != NULL)
754        mont = in_mont;
755    else {
756        if ((mont = BN_MONT_CTX_new()) == NULL)
757            goto err;
758        if (!BN_MONT_CTX_set(mont, m, ctx))
759            goto err;
760    }
761
762#ifdef RSAZ_ENABLED
763    /*
764     * If the size of the operands allow it, perform the optimized
765     * RSAZ exponentiation. For further information see
766     * crypto/bn/rsaz_exp.c and accompanying assembly modules.
767     */
768    if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
769        && rsaz_avx2_eligible()) {
770        if (NULL == bn_wexpand(rr, 16))
771            goto err;
772        RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
773                               mont->n0[0]);
774        rr->top = 16;
775        rr->neg = 0;
776        bn_correct_top(rr);
777        ret = 1;
778        goto err;
779    } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
780        if (NULL == bn_wexpand(rr, 8))
781            goto err;
782        RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
783        rr->top = 8;
784        rr->neg = 0;
785        bn_correct_top(rr);
786        ret = 1;
787        goto err;
788    }
789#endif
790
791    /* Get the window size to use with size of p. */
792    window = BN_window_bits_for_ctime_exponent_size(bits);
793#if defined(SPARC_T4_MONT)
794    if (window >= 5 && (top & 15) == 0 && top <= 64 &&
795        (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
796        (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
797        window = 5;
798    else
799#endif
800#if defined(OPENSSL_BN_ASM_MONT5)
801    if (window >= 5) {
802        window = 5;             /* ~5% improvement for RSA2048 sign, and even
803                                 * for RSA4096 */
804        /* reserve space for mont->N.d[] copy */
805        powerbufLen += top * sizeof(mont->N.d[0]);
806    }
807#endif
808    (void)0;
809
810    /*
811     * Allocate a buffer large enough to hold all of the pre-computed powers
812     * of am, am itself and tmp.
813     */
814    numPowers = 1 << window;
815    powerbufLen += sizeof(m->d[0]) * (top * numPowers +
816                                      ((2 * top) >
817                                       numPowers ? (2 * top) : numPowers));
818#ifdef alloca
819    if (powerbufLen < 3072)
820        powerbufFree =
821            alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
822    else
823#endif
824        if ((powerbufFree =
825             (unsigned char *)OPENSSL_malloc(powerbufLen +
826                                             MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
827            == NULL)
828        goto err;
829
830    powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
831    memset(powerbuf, 0, powerbufLen);
832
833#ifdef alloca
834    if (powerbufLen < 3072)
835        powerbufFree = NULL;
836#endif
837
838    /* lay down tmp and am right after powers table */
839    tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
840    am.d = tmp.d + top;
841    tmp.top = am.top = 0;
842    tmp.dmax = am.dmax = top;
843    tmp.neg = am.neg = 0;
844    tmp.flags = am.flags = BN_FLG_STATIC_DATA;
845
846    /* prepare a^0 in Montgomery domain */
847#if 1                           /* by Shay Gueron's suggestion */
848    if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
849        /* 2^(top*BN_BITS2) - m */
850        tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
851        for (i = 1; i < top; i++)
852            tmp.d[i] = (~m->d[i]) & BN_MASK2;
853        tmp.top = top;
854    } else
855#endif
856    if (!bn_to_mont_fixed_top(&tmp, BN_value_one(), mont, ctx))
857        goto err;
858
859    /* prepare a^1 in Montgomery domain */
860    if (a->neg || BN_ucmp(a, m) >= 0) {
861        if (!BN_mod(&am, a, m, ctx))
862            goto err;
863        if (!bn_to_mont_fixed_top(&am, &am, mont, ctx))
864            goto err;
865    } else if (!bn_to_mont_fixed_top(&am, a, mont, ctx))
866        goto err;
867
868#if defined(SPARC_T4_MONT)
869    if (t4) {
870        typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
871                                       const BN_ULONG *n0, const void *table,
872                                       int power, int bits);
873        int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
874                              const BN_ULONG *n0, const void *table,
875                              int power, int bits);
876        int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
877                               const BN_ULONG *n0, const void *table,
878                               int power, int bits);
879        int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
880                               const BN_ULONG *n0, const void *table,
881                               int power, int bits);
882        int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
883                               const BN_ULONG *n0, const void *table,
884                               int power, int bits);
885        static const bn_pwr5_mont_f pwr5_funcs[4] = {
886            bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
887            bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
888        };
889        bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
890
891        typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
892                                      const void *bp, const BN_ULONG *np,
893                                      const BN_ULONG *n0);
894        int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
895                             const BN_ULONG *np, const BN_ULONG *n0);
896        int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
897                              const void *bp, const BN_ULONG *np,
898                              const BN_ULONG *n0);
899        int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
900                              const void *bp, const BN_ULONG *np,
901                              const BN_ULONG *n0);
902        int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
903                              const void *bp, const BN_ULONG *np,
904                              const BN_ULONG *n0);
905        static const bn_mul_mont_f mul_funcs[4] = {
906            bn_mul_mont_t4_8, bn_mul_mont_t4_16,
907            bn_mul_mont_t4_24, bn_mul_mont_t4_32
908        };
909        bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
910
911        void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
912                              const void *bp, const BN_ULONG *np,
913                              const BN_ULONG *n0, int num);
914        void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
915                            const void *bp, const BN_ULONG *np,
916                            const BN_ULONG *n0, int num);
917        void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
918                                    const void *table, const BN_ULONG *np,
919                                    const BN_ULONG *n0, int num, int power);
920        void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
921                                   void *table, size_t power);
922        void bn_gather5_t4(BN_ULONG *out, size_t num,
923                           void *table, size_t power);
924        void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
925
926        BN_ULONG *np = mont->N.d, *n0 = mont->n0;
927        int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
928                                                * than 32 */
929
930        /*
931         * BN_to_montgomery can contaminate words above .top [in
932         * BN_DEBUG[_DEBUG] build]...
933         */
934        for (i = am.top; i < top; i++)
935            am.d[i] = 0;
936        for (i = tmp.top; i < top; i++)
937            tmp.d[i] = 0;
938
939        bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
940        bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
941        if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
942            !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
943            bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
944        bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
945
946        for (i = 3; i < 32; i++) {
947            /* Calculate a^i = a^(i-1) * a */
948            if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
949                !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
950                bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
951            bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
952        }
953
954        /* switch to 64-bit domain */
955        np = alloca(top * sizeof(BN_ULONG));
956        top /= 2;
957        bn_flip_t4(np, mont->N.d, top);
958
959        bits--;
960        for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
961            wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
962        bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
963
964        /*
965         * Scan the exponent one window at a time starting from the most
966         * significant bits.
967         */
968        while (bits >= 0) {
969            if (bits < stride)
970                stride = bits + 1;
971            bits -= stride;
972            wvalue = bn_get_bits(p, bits + 1);
973
974            if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
975                continue;
976            /* retry once and fall back */
977            if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
978                continue;
979
980            bits += stride - 5;
981            wvalue >>= stride - 5;
982            wvalue &= 31;
983            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
984            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
985            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
986            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
987            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
988            bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
989                                   wvalue);
990        }
991
992        bn_flip_t4(tmp.d, tmp.d, top);
993        top *= 2;
994        /* back to 32-bit domain */
995        tmp.top = top;
996        bn_correct_top(&tmp);
997        OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
998    } else
999#endif
1000#if defined(OPENSSL_BN_ASM_MONT5)
1001    if (window == 5 && top > 1) {
1002        /*
1003         * This optimization uses ideas from http://eprint.iacr.org/2011/239,
1004         * specifically optimization of cache-timing attack countermeasures
1005         * and pre-computation optimization.
1006         */
1007
1008        /*
1009         * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
1010         * 512-bit RSA is hardly relevant, we omit it to spare size...
1011         */
1012        void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
1013                                 const void *table, const BN_ULONG *np,
1014                                 const BN_ULONG *n0, int num, int power);
1015        void bn_scatter5(const BN_ULONG *inp, size_t num,
1016                         void *table, size_t power);
1017        void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
1018        void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
1019                       const void *table, const BN_ULONG *np,
1020                       const BN_ULONG *n0, int num, int power);
1021        int bn_get_bits5(const BN_ULONG *ap, int off);
1022        int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
1023                               const BN_ULONG *not_used, const BN_ULONG *np,
1024                               const BN_ULONG *n0, int num);
1025
1026        BN_ULONG *n0 = mont->n0, *np;
1027
1028        /*
1029         * BN_to_montgomery can contaminate words above .top [in
1030         * BN_DEBUG[_DEBUG] build]...
1031         */
1032        for (i = am.top; i < top; i++)
1033            am.d[i] = 0;
1034        for (i = tmp.top; i < top; i++)
1035            tmp.d[i] = 0;
1036
1037        /*
1038         * copy mont->N.d[] to improve cache locality
1039         */
1040        for (np = am.d + top, i = 0; i < top; i++)
1041            np[i] = mont->N.d[i];
1042
1043        bn_scatter5(tmp.d, top, powerbuf, 0);
1044        bn_scatter5(am.d, am.top, powerbuf, 1);
1045        bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
1046        bn_scatter5(tmp.d, top, powerbuf, 2);
1047
1048# if 0
1049        for (i = 3; i < 32; i++) {
1050            /* Calculate a^i = a^(i-1) * a */
1051            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1052            bn_scatter5(tmp.d, top, powerbuf, i);
1053        }
1054# else
1055        /* same as above, but uses squaring for 1/2 of operations */
1056        for (i = 4; i < 32; i *= 2) {
1057            bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1058            bn_scatter5(tmp.d, top, powerbuf, i);
1059        }
1060        for (i = 3; i < 8; i += 2) {
1061            int j;
1062            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1063            bn_scatter5(tmp.d, top, powerbuf, i);
1064            for (j = 2 * i; j < 32; j *= 2) {
1065                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1066                bn_scatter5(tmp.d, top, powerbuf, j);
1067            }
1068        }
1069        for (; i < 16; i += 2) {
1070            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1071            bn_scatter5(tmp.d, top, powerbuf, i);
1072            bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1073            bn_scatter5(tmp.d, top, powerbuf, 2 * i);
1074        }
1075        for (; i < 32; i += 2) {
1076            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1077            bn_scatter5(tmp.d, top, powerbuf, i);
1078        }
1079# endif
1080        bits--;
1081        for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
1082            wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1083        bn_gather5(tmp.d, top, powerbuf, wvalue);
1084
1085        /*
1086         * Scan the exponent one window at a time starting from the most
1087         * significant bits.
1088         */
1089        if (top & 7)
1090            while (bits >= 0) {
1091                for (wvalue = 0, i = 0; i < 5; i++, bits--)
1092                    wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1093
1094                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1095                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1096                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1097                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1098                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1099                bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
1100                                    wvalue);
1101        } else {
1102            while (bits >= 0) {
1103                wvalue = bn_get_bits5(p->d, bits - 4);
1104                bits -= 5;
1105                bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top, wvalue);
1106            }
1107        }
1108
1109        ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np, n0, top);
1110        tmp.top = top;
1111        bn_correct_top(&tmp);
1112        if (ret) {
1113            if (!BN_copy(rr, &tmp))
1114                ret = 0;
1115            goto err;           /* non-zero ret means it's not error */
1116        }
1117    } else
1118#endif
1119    {
1120        if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
1121            goto err;
1122        if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
1123            goto err;
1124
1125        /*
1126         * If the window size is greater than 1, then calculate
1127         * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1128         * powers could instead be computed as (a^(i/2))^2 to use the slight
1129         * performance advantage of sqr over mul).
1130         */
1131        if (window > 1) {
1132            if (!bn_mul_mont_fixed_top(&tmp, &am, &am, mont, ctx))
1133                goto err;
1134            if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
1135                                              window))
1136                goto err;
1137            for (i = 3; i < numPowers; i++) {
1138                /* Calculate a^i = a^(i-1) * a */
1139                if (!bn_mul_mont_fixed_top(&tmp, &am, &tmp, mont, ctx))
1140                    goto err;
1141                if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
1142                                                  window))
1143                    goto err;
1144            }
1145        }
1146
1147        bits--;
1148        for (wvalue = 0, i = bits % window; i >= 0; i--, bits--)
1149            wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1150        if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
1151                                            window))
1152            goto err;
1153
1154        /*
1155         * Scan the exponent one window at a time starting from the most
1156         * significant bits.
1157         */
1158        while (bits >= 0) {
1159            wvalue = 0;         /* The 'value' of the window */
1160
1161            /* Scan the window, squaring the result as we go */
1162            for (i = 0; i < window; i++, bits--) {
1163                if (!bn_mul_mont_fixed_top(&tmp, &tmp, &tmp, mont, ctx))
1164                    goto err;
1165                wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1166            }
1167
1168            /*
1169             * Fetch the appropriate pre-computed value from the pre-buf
1170             */
1171            if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
1172                                                window))
1173                goto err;
1174
1175            /* Multiply the result into the intermediate result */
1176            if (!bn_mul_mont_fixed_top(&tmp, &tmp, &am, mont, ctx))
1177                goto err;
1178        }
1179    }
1180
1181    /*
1182     * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
1183     * removes padding [if any] and makes return value suitable for public
1184     * API consumer.
1185     */
1186#if defined(SPARC_T4_MONT)
1187    if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1188        am.d[0] = 1;            /* borrow am */
1189        for (i = 1; i < top; i++)
1190            am.d[i] = 0;
1191        if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1192            goto err;
1193    } else
1194#endif
1195    if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1196        goto err;
1197    ret = 1;
1198 err:
1199    if ((in_mont == NULL) && (mont != NULL))
1200        BN_MONT_CTX_free(mont);
1201    if (powerbuf != NULL) {
1202        OPENSSL_cleanse(powerbuf, powerbufLen);
1203        if (powerbufFree)
1204            OPENSSL_free(powerbufFree);
1205    }
1206    BN_CTX_end(ctx);
1207    return (ret);
1208}
1209
1210int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1211                         const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
1212{
1213    BN_MONT_CTX *mont = NULL;
1214    int b, bits, ret = 0;
1215    int r_is_one;
1216    BN_ULONG w, next_w;
1217    BIGNUM *d, *r, *t;
1218    BIGNUM *swap_tmp;
1219#define BN_MOD_MUL_WORD(r, w, m) \
1220                (BN_mul_word(r, (w)) && \
1221                (/* BN_ucmp(r, (m)) < 0 ? 1 :*/  \
1222                        (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1223    /*
1224     * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1225     * probably more overhead than always using BN_mod (which uses BN_copy if
1226     * a similar test returns true).
1227     */
1228    /*
1229     * We can use BN_mod and do not need BN_nnmod because our accumulator is
1230     * never negative (the result of BN_mod does not depend on the sign of
1231     * the modulus).
1232     */
1233#define BN_TO_MONTGOMERY_WORD(r, w, mont) \
1234                (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1235
1236    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1237            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
1238        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1239        BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1240        return 0;
1241    }
1242
1243    bn_check_top(p);
1244    bn_check_top(m);
1245
1246    if (!BN_is_odd(m)) {
1247        BNerr(BN_F_BN_MOD_EXP_MONT_WORD, BN_R_CALLED_WITH_EVEN_MODULUS);
1248        return (0);
1249    }
1250    if (m->top == 1)
1251        a %= m->d[0];           /* make sure that 'a' is reduced */
1252
1253    bits = BN_num_bits(p);
1254    if (bits == 0) {
1255        /* x**0 mod 1, or x**0 mod -1 is still zero. */
1256        if (BN_abs_is_word(m, 1)) {
1257            ret = 1;
1258            BN_zero(rr);
1259        } else {
1260            ret = BN_one(rr);
1261        }
1262        return ret;
1263    }
1264    if (a == 0) {
1265        BN_zero(rr);
1266        ret = 1;
1267        return ret;
1268    }
1269
1270    BN_CTX_start(ctx);
1271    d = BN_CTX_get(ctx);
1272    r = BN_CTX_get(ctx);
1273    t = BN_CTX_get(ctx);
1274    if (d == NULL || r == NULL || t == NULL)
1275        goto err;
1276
1277    if (in_mont != NULL)
1278        mont = in_mont;
1279    else {
1280        if ((mont = BN_MONT_CTX_new()) == NULL)
1281            goto err;
1282        if (!BN_MONT_CTX_set(mont, m, ctx))
1283            goto err;
1284    }
1285
1286    r_is_one = 1;               /* except for Montgomery factor */
1287
1288    /* bits-1 >= 0 */
1289
1290    /* The result is accumulated in the product r*w. */
1291    w = a;                      /* bit 'bits-1' of 'p' is always set */
1292    for (b = bits - 2; b >= 0; b--) {
1293        /* First, square r*w. */
1294        next_w = w * w;
1295        if ((next_w / w) != w) { /* overflow */
1296            if (r_is_one) {
1297                if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1298                    goto err;
1299                r_is_one = 0;
1300            } else {
1301                if (!BN_MOD_MUL_WORD(r, w, m))
1302                    goto err;
1303            }
1304            next_w = 1;
1305        }
1306        w = next_w;
1307        if (!r_is_one) {
1308            if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1309                goto err;
1310        }
1311
1312        /* Second, multiply r*w by 'a' if exponent bit is set. */
1313        if (BN_is_bit_set(p, b)) {
1314            next_w = w * a;
1315            if ((next_w / a) != w) { /* overflow */
1316                if (r_is_one) {
1317                    if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1318                        goto err;
1319                    r_is_one = 0;
1320                } else {
1321                    if (!BN_MOD_MUL_WORD(r, w, m))
1322                        goto err;
1323                }
1324                next_w = a;
1325            }
1326            w = next_w;
1327        }
1328    }
1329
1330    /* Finally, set r:=r*w. */
1331    if (w != 1) {
1332        if (r_is_one) {
1333            if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1334                goto err;
1335            r_is_one = 0;
1336        } else {
1337            if (!BN_MOD_MUL_WORD(r, w, m))
1338                goto err;
1339        }
1340    }
1341
1342    if (r_is_one) {             /* can happen only if a == 1 */
1343        if (!BN_one(rr))
1344            goto err;
1345    } else {
1346        if (!BN_from_montgomery(rr, r, mont, ctx))
1347            goto err;
1348    }
1349    ret = 1;
1350 err:
1351    if ((in_mont == NULL) && (mont != NULL))
1352        BN_MONT_CTX_free(mont);
1353    BN_CTX_end(ctx);
1354    bn_check_top(rr);
1355    return (ret);
1356}
1357
1358/* The old fallback, simple version :-) */
1359int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
1360                      const BIGNUM *m, BN_CTX *ctx)
1361{
1362    int i, j, bits, ret = 0, wstart, wend, window, wvalue;
1363    int start = 1;
1364    BIGNUM *d;
1365    /* Table of variables obtained from 'ctx' */
1366    BIGNUM *val[TABLE_SIZE];
1367
1368    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1369            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
1370            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
1371        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1372        BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1373        return 0;
1374    }
1375
1376    bits = BN_num_bits(p);
1377    if (bits == 0) {
1378        /* x**0 mod 1, or x**0 mod -1 is still zero. */
1379        if (BN_abs_is_word(m, 1)) {
1380            ret = 1;
1381            BN_zero(r);
1382        } else {
1383            ret = BN_one(r);
1384        }
1385        return ret;
1386    }
1387
1388    BN_CTX_start(ctx);
1389    d = BN_CTX_get(ctx);
1390    val[0] = BN_CTX_get(ctx);
1391    if (!d || !val[0])
1392        goto err;
1393
1394    if (!BN_nnmod(val[0], a, m, ctx))
1395        goto err;               /* 1 */
1396    if (BN_is_zero(val[0])) {
1397        BN_zero(r);
1398        ret = 1;
1399        goto err;
1400    }
1401
1402    window = BN_window_bits_for_exponent_size(bits);
1403    if (window > 1) {
1404        if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1405            goto err;           /* 2 */
1406        j = 1 << (window - 1);
1407        for (i = 1; i < j; i++) {
1408            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1409                !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1410                goto err;
1411        }
1412    }
1413
1414    start = 1;                  /* This is used to avoid multiplication etc
1415                                 * when there is only the value '1' in the
1416                                 * buffer. */
1417    wvalue = 0;                 /* The 'value' of the window */
1418    wstart = bits - 1;          /* The top bit of the window */
1419    wend = 0;                   /* The bottom bit of the window */
1420
1421    if (!BN_one(r))
1422        goto err;
1423
1424    for (;;) {
1425        if (BN_is_bit_set(p, wstart) == 0) {
1426            if (!start)
1427                if (!BN_mod_mul(r, r, r, m, ctx))
1428                    goto err;
1429            if (wstart == 0)
1430                break;
1431            wstart--;
1432            continue;
1433        }
1434        /*
1435         * We now have wstart on a 'set' bit, we now need to work out how bit
1436         * a window to do.  To do this we need to scan forward until the last
1437         * set bit before the end of the window
1438         */
1439        j = wstart;
1440        wvalue = 1;
1441        wend = 0;
1442        for (i = 1; i < window; i++) {
1443            if (wstart - i < 0)
1444                break;
1445            if (BN_is_bit_set(p, wstart - i)) {
1446                wvalue <<= (i - wend);
1447                wvalue |= 1;
1448                wend = i;
1449            }
1450        }
1451
1452        /* wend is the size of the current window */
1453        j = wend + 1;
1454        /* add the 'bytes above' */
1455        if (!start)
1456            for (i = 0; i < j; i++) {
1457                if (!BN_mod_mul(r, r, r, m, ctx))
1458                    goto err;
1459            }
1460
1461        /* wvalue will be an odd number < 2^window */
1462        if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1463            goto err;
1464
1465        /* move the 'window' down further */
1466        wstart -= wend + 1;
1467        wvalue = 0;
1468        start = 0;
1469        if (wstart < 0)
1470            break;
1471    }
1472    ret = 1;
1473 err:
1474    BN_CTX_end(ctx);
1475    bn_check_top(r);
1476    return (ret);
1477}
1478