bn_exp.c revision 312826
1/* crypto/bn/bn_exp.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include "cryptlib.h"
113#include "constant_time_locl.h"
114#include "bn_lcl.h"
115
116#include <stdlib.h>
117#ifdef _WIN32
118# include <malloc.h>
119# ifndef alloca
120#  define alloca _alloca
121# endif
122#elif defined(__GNUC__)
123# ifndef alloca
124#  define alloca(s) __builtin_alloca((s))
125# endif
126#elif defined(__sun)
127# include <alloca.h>
128#endif
129
130#include "rsaz_exp.h"
131
132#undef SPARC_T4_MONT
133#if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
134# include "sparc_arch.h"
135extern unsigned int OPENSSL_sparcv9cap_P[];
136# define SPARC_T4_MONT
137#endif
138
139/* maximum precomputation table size for *variable* sliding windows */
140#define TABLE_SIZE      32
141
142/* this one works - simple but works */
143int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
144{
145    int i, bits, ret = 0;
146    BIGNUM *v, *rr;
147
148    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
149        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
150        BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
151        return -1;
152    }
153
154    BN_CTX_start(ctx);
155    if ((r == a) || (r == p))
156        rr = BN_CTX_get(ctx);
157    else
158        rr = r;
159    v = BN_CTX_get(ctx);
160    if (rr == NULL || v == NULL)
161        goto err;
162
163    if (BN_copy(v, a) == NULL)
164        goto err;
165    bits = BN_num_bits(p);
166
167    if (BN_is_odd(p)) {
168        if (BN_copy(rr, a) == NULL)
169            goto err;
170    } else {
171        if (!BN_one(rr))
172            goto err;
173    }
174
175    for (i = 1; i < bits; i++) {
176        if (!BN_sqr(v, v, ctx))
177            goto err;
178        if (BN_is_bit_set(p, i)) {
179            if (!BN_mul(rr, rr, v, ctx))
180                goto err;
181        }
182    }
183    if (r != rr && BN_copy(r, rr) == NULL)
184        goto err;
185
186    ret = 1;
187 err:
188    BN_CTX_end(ctx);
189    bn_check_top(r);
190    return (ret);
191}
192
193int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
194               BN_CTX *ctx)
195{
196    int ret;
197
198    bn_check_top(a);
199    bn_check_top(p);
200    bn_check_top(m);
201
202    /*-
203     * For even modulus  m = 2^k*m_odd,  it might make sense to compute
204     * a^p mod m_odd  and  a^p mod 2^k  separately (with Montgomery
205     * exponentiation for the odd part), using appropriate exponent
206     * reductions, and combine the results using the CRT.
207     *
208     * For now, we use Montgomery only if the modulus is odd; otherwise,
209     * exponentiation using the reciprocal-based quick remaindering
210     * algorithm is used.
211     *
212     * (Timing obtained with expspeed.c [computations  a^p mod m
213     * where  a, p, m  are of the same length: 256, 512, 1024, 2048,
214     * 4096, 8192 bits], compared to the running time of the
215     * standard algorithm:
216     *
217     *   BN_mod_exp_mont   33 .. 40 %  [AMD K6-2, Linux, debug configuration]
218     *                     55 .. 77 %  [UltraSparc processor, but
219     *                                  debug-solaris-sparcv8-gcc conf.]
220     *
221     *   BN_mod_exp_recp   50 .. 70 %  [AMD K6-2, Linux, debug configuration]
222     *                     62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
223     *
224     * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
225     * at 2048 and more bits, but at 512 and 1024 bits, it was
226     * slower even than the standard algorithm!
227     *
228     * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
229     * should be obtained when the new Montgomery reduction code
230     * has been integrated into OpenSSL.)
231     */
232
233#define MONT_MUL_MOD
234#define MONT_EXP_WORD
235#define RECP_MUL_MOD
236
237#ifdef MONT_MUL_MOD
238    /*
239     * I have finally been able to take out this pre-condition of the top bit
240     * being set.  It was caused by an error in BN_div with negatives.  There
241     * was also another problem when for a^b%m a >= m.  eay 07-May-97
242     */
243    /* if ((m->d[m->top-1]&BN_TBIT) && BN_is_odd(m)) */
244
245    if (BN_is_odd(m)) {
246# ifdef MONT_EXP_WORD
247        if (a->top == 1 && !a->neg
248            && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)) {
249            BN_ULONG A = a->d[0];
250            ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
251        } else
252# endif
253            ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
254    } else
255#endif
256#ifdef RECP_MUL_MOD
257    {
258        ret = BN_mod_exp_recp(r, a, p, m, ctx);
259    }
260#else
261    {
262        ret = BN_mod_exp_simple(r, a, p, m, ctx);
263    }
264#endif
265
266    bn_check_top(r);
267    return (ret);
268}
269
270int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
271                    const BIGNUM *m, BN_CTX *ctx)
272{
273    int i, j, bits, ret = 0, wstart, wend, window, wvalue;
274    int start = 1;
275    BIGNUM *aa;
276    /* Table of variables obtained from 'ctx' */
277    BIGNUM *val[TABLE_SIZE];
278    BN_RECP_CTX recp;
279
280    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
281        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
282        BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
283        return -1;
284    }
285
286    bits = BN_num_bits(p);
287    if (bits == 0) {
288        /* x**0 mod 1 is still zero. */
289        if (BN_is_one(m)) {
290            ret = 1;
291            BN_zero(r);
292        } else {
293            ret = BN_one(r);
294        }
295        return ret;
296    }
297
298    BN_CTX_start(ctx);
299    aa = BN_CTX_get(ctx);
300    val[0] = BN_CTX_get(ctx);
301    if (!aa || !val[0])
302        goto err;
303
304    BN_RECP_CTX_init(&recp);
305    if (m->neg) {
306        /* ignore sign of 'm' */
307        if (!BN_copy(aa, m))
308            goto err;
309        aa->neg = 0;
310        if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
311            goto err;
312    } else {
313        if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
314            goto err;
315    }
316
317    if (!BN_nnmod(val[0], a, m, ctx))
318        goto err;               /* 1 */
319    if (BN_is_zero(val[0])) {
320        BN_zero(r);
321        ret = 1;
322        goto err;
323    }
324
325    window = BN_window_bits_for_exponent_size(bits);
326    if (window > 1) {
327        if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
328            goto err;           /* 2 */
329        j = 1 << (window - 1);
330        for (i = 1; i < j; i++) {
331            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
332                !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
333                goto err;
334        }
335    }
336
337    start = 1;                  /* This is used to avoid multiplication etc
338                                 * when there is only the value '1' in the
339                                 * buffer. */
340    wvalue = 0;                 /* The 'value' of the window */
341    wstart = bits - 1;          /* The top bit of the window */
342    wend = 0;                   /* The bottom bit of the window */
343
344    if (!BN_one(r))
345        goto err;
346
347    for (;;) {
348        if (BN_is_bit_set(p, wstart) == 0) {
349            if (!start)
350                if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
351                    goto err;
352            if (wstart == 0)
353                break;
354            wstart--;
355            continue;
356        }
357        /*
358         * We now have wstart on a 'set' bit, we now need to work out how bit
359         * a window to do.  To do this we need to scan forward until the last
360         * set bit before the end of the window
361         */
362        j = wstart;
363        wvalue = 1;
364        wend = 0;
365        for (i = 1; i < window; i++) {
366            if (wstart - i < 0)
367                break;
368            if (BN_is_bit_set(p, wstart - i)) {
369                wvalue <<= (i - wend);
370                wvalue |= 1;
371                wend = i;
372            }
373        }
374
375        /* wend is the size of the current window */
376        j = wend + 1;
377        /* add the 'bytes above' */
378        if (!start)
379            for (i = 0; i < j; i++) {
380                if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
381                    goto err;
382            }
383
384        /* wvalue will be an odd number < 2^window */
385        if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
386            goto err;
387
388        /* move the 'window' down further */
389        wstart -= wend + 1;
390        wvalue = 0;
391        start = 0;
392        if (wstart < 0)
393            break;
394    }
395    ret = 1;
396 err:
397    BN_CTX_end(ctx);
398    BN_RECP_CTX_free(&recp);
399    bn_check_top(r);
400    return (ret);
401}
402
403int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
404                    const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
405{
406    int i, j, bits, ret = 0, wstart, wend, window, wvalue;
407    int start = 1;
408    BIGNUM *d, *r;
409    const BIGNUM *aa;
410    /* Table of variables obtained from 'ctx' */
411    BIGNUM *val[TABLE_SIZE];
412    BN_MONT_CTX *mont = NULL;
413
414    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
415        return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
416    }
417
418    bn_check_top(a);
419    bn_check_top(p);
420    bn_check_top(m);
421
422    if (!BN_is_odd(m)) {
423        BNerr(BN_F_BN_MOD_EXP_MONT, BN_R_CALLED_WITH_EVEN_MODULUS);
424        return (0);
425    }
426    bits = BN_num_bits(p);
427    if (bits == 0) {
428        /* x**0 mod 1 is still zero. */
429        if (BN_is_one(m)) {
430            ret = 1;
431            BN_zero(rr);
432        } else {
433            ret = BN_one(rr);
434        }
435        return ret;
436    }
437
438    BN_CTX_start(ctx);
439    d = BN_CTX_get(ctx);
440    r = BN_CTX_get(ctx);
441    val[0] = BN_CTX_get(ctx);
442    if (!d || !r || !val[0])
443        goto err;
444
445    /*
446     * If this is not done, things will break in the montgomery part
447     */
448
449    if (in_mont != NULL)
450        mont = in_mont;
451    else {
452        if ((mont = BN_MONT_CTX_new()) == NULL)
453            goto err;
454        if (!BN_MONT_CTX_set(mont, m, ctx))
455            goto err;
456    }
457
458    if (a->neg || BN_ucmp(a, m) >= 0) {
459        if (!BN_nnmod(val[0], a, m, ctx))
460            goto err;
461        aa = val[0];
462    } else
463        aa = a;
464    if (BN_is_zero(aa)) {
465        BN_zero(rr);
466        ret = 1;
467        goto err;
468    }
469    if (!BN_to_montgomery(val[0], aa, mont, ctx))
470        goto err;               /* 1 */
471
472    window = BN_window_bits_for_exponent_size(bits);
473    if (window > 1) {
474        if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx))
475            goto err;           /* 2 */
476        j = 1 << (window - 1);
477        for (i = 1; i < j; i++) {
478            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
479                !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx))
480                goto err;
481        }
482    }
483
484    start = 1;                  /* This is used to avoid multiplication etc
485                                 * when there is only the value '1' in the
486                                 * buffer. */
487    wvalue = 0;                 /* The 'value' of the window */
488    wstart = bits - 1;          /* The top bit of the window */
489    wend = 0;                   /* The bottom bit of the window */
490
491#if 1                           /* by Shay Gueron's suggestion */
492    j = m->top;                 /* borrow j */
493    if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
494        if (bn_wexpand(r, j) == NULL)
495            goto err;
496        /* 2^(top*BN_BITS2) - m */
497        r->d[0] = (0 - m->d[0]) & BN_MASK2;
498        for (i = 1; i < j; i++)
499            r->d[i] = (~m->d[i]) & BN_MASK2;
500        r->top = j;
501        /*
502         * Upper words will be zero if the corresponding words of 'm' were
503         * 0xfff[...], so decrement r->top accordingly.
504         */
505        bn_correct_top(r);
506    } else
507#endif
508    if (!BN_to_montgomery(r, BN_value_one(), mont, ctx))
509        goto err;
510    for (;;) {
511        if (BN_is_bit_set(p, wstart) == 0) {
512            if (!start) {
513                if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
514                    goto err;
515            }
516            if (wstart == 0)
517                break;
518            wstart--;
519            continue;
520        }
521        /*
522         * We now have wstart on a 'set' bit, we now need to work out how bit
523         * a window to do.  To do this we need to scan forward until the last
524         * set bit before the end of the window
525         */
526        j = wstart;
527        wvalue = 1;
528        wend = 0;
529        for (i = 1; i < window; i++) {
530            if (wstart - i < 0)
531                break;
532            if (BN_is_bit_set(p, wstart - i)) {
533                wvalue <<= (i - wend);
534                wvalue |= 1;
535                wend = i;
536            }
537        }
538
539        /* wend is the size of the current window */
540        j = wend + 1;
541        /* add the 'bytes above' */
542        if (!start)
543            for (i = 0; i < j; i++) {
544                if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
545                    goto err;
546            }
547
548        /* wvalue will be an odd number < 2^window */
549        if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx))
550            goto err;
551
552        /* move the 'window' down further */
553        wstart -= wend + 1;
554        wvalue = 0;
555        start = 0;
556        if (wstart < 0)
557            break;
558    }
559#if defined(SPARC_T4_MONT)
560    if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
561        j = mont->N.top;        /* borrow j */
562        val[0]->d[0] = 1;       /* borrow val[0] */
563        for (i = 1; i < j; i++)
564            val[0]->d[i] = 0;
565        val[0]->top = j;
566        if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
567            goto err;
568    } else
569#endif
570    if (!BN_from_montgomery(rr, r, mont, ctx))
571        goto err;
572    ret = 1;
573 err:
574    if ((in_mont == NULL) && (mont != NULL))
575        BN_MONT_CTX_free(mont);
576    BN_CTX_end(ctx);
577    bn_check_top(rr);
578    return (ret);
579}
580
581#if defined(SPARC_T4_MONT)
582static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
583{
584    BN_ULONG ret = 0;
585    int wordpos;
586
587    wordpos = bitpos / BN_BITS2;
588    bitpos %= BN_BITS2;
589    if (wordpos >= 0 && wordpos < a->top) {
590        ret = a->d[wordpos] & BN_MASK2;
591        if (bitpos) {
592            ret >>= bitpos;
593            if (++wordpos < a->top)
594                ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
595        }
596    }
597
598    return ret & BN_MASK2;
599}
600#endif
601
602/*
603 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
604 * layout so that accessing any of these table values shows the same access
605 * pattern as far as cache lines are concerned.  The following functions are
606 * used to transfer a BIGNUM from/to that table.
607 */
608
609static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
610                                        unsigned char *buf, int idx,
611                                        int window)
612{
613    int i, j;
614    int width = 1 << window;
615    BN_ULONG *table = (BN_ULONG *)buf;
616
617    if (top > b->top)
618        top = b->top;           /* this works because 'buf' is explicitly
619                                 * zeroed */
620    for (i = 0, j = idx; i < top; i++, j += width) {
621        table[j] = b->d[i];
622    }
623
624    return 1;
625}
626
627static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
628                                          unsigned char *buf, int idx,
629                                          int window)
630{
631    int i, j;
632    int width = 1 << window;
633    volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
634
635    if (bn_wexpand(b, top) == NULL)
636        return 0;
637
638    if (window <= 3) {
639        for (i = 0; i < top; i++, table += width) {
640            BN_ULONG acc = 0;
641
642            for (j = 0; j < width; j++) {
643                acc |= table[j] &
644                       ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
645            }
646
647            b->d[i] = acc;
648        }
649    } else {
650        int xstride = 1 << (window - 2);
651        BN_ULONG y0, y1, y2, y3;
652
653        i = idx >> (window - 2);        /* equivalent of idx / xstride */
654        idx &= xstride - 1;             /* equivalent of idx % xstride */
655
656        y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
657        y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
658        y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
659        y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
660
661        for (i = 0; i < top; i++, table += width) {
662            BN_ULONG acc = 0;
663
664            for (j = 0; j < xstride; j++) {
665                acc |= ( (table[j + 0 * xstride] & y0) |
666                         (table[j + 1 * xstride] & y1) |
667                         (table[j + 2 * xstride] & y2) |
668                         (table[j + 3 * xstride] & y3) )
669                       & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
670            }
671
672            b->d[i] = acc;
673        }
674    }
675
676    b->top = top;
677    bn_correct_top(b);
678    return 1;
679}
680
681/*
682 * Given a pointer value, compute the next address that is a cache line
683 * multiple.
684 */
685#define MOD_EXP_CTIME_ALIGN(x_) \
686        ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
687
688/*
689 * This variant of BN_mod_exp_mont() uses fixed windows and the special
690 * precomputation memory layout to limit data-dependency to a minimum to
691 * protect secret exponents (cf. the hyper-threading timing attacks pointed
692 * out by Colin Percival,
693 * http://www.daemonology.net/hyperthreading-considered-harmful/)
694 */
695int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
696                              const BIGNUM *m, BN_CTX *ctx,
697                              BN_MONT_CTX *in_mont)
698{
699    int i, bits, ret = 0, window, wvalue;
700    int top;
701    BN_MONT_CTX *mont = NULL;
702
703    int numPowers;
704    unsigned char *powerbufFree = NULL;
705    int powerbufLen = 0;
706    unsigned char *powerbuf = NULL;
707    BIGNUM tmp, am;
708#if defined(SPARC_T4_MONT)
709    unsigned int t4 = 0;
710#endif
711
712    bn_check_top(a);
713    bn_check_top(p);
714    bn_check_top(m);
715
716    if (!BN_is_odd(m)) {
717        BNerr(BN_F_BN_MOD_EXP_MONT_CONSTTIME, BN_R_CALLED_WITH_EVEN_MODULUS);
718        return (0);
719    }
720
721    top = m->top;
722
723    bits = BN_num_bits(p);
724    if (bits == 0) {
725        /* x**0 mod 1 is still zero. */
726        if (BN_is_one(m)) {
727            ret = 1;
728            BN_zero(rr);
729        } else {
730            ret = BN_one(rr);
731        }
732        return ret;
733    }
734
735    BN_CTX_start(ctx);
736
737    /*
738     * Allocate a montgomery context if it was not supplied by the caller. If
739     * this is not done, things will break in the montgomery part.
740     */
741    if (in_mont != NULL)
742        mont = in_mont;
743    else {
744        if ((mont = BN_MONT_CTX_new()) == NULL)
745            goto err;
746        if (!BN_MONT_CTX_set(mont, m, ctx))
747            goto err;
748    }
749
750#ifdef RSAZ_ENABLED
751    /*
752     * If the size of the operands allow it, perform the optimized
753     * RSAZ exponentiation. For further information see
754     * crypto/bn/rsaz_exp.c and accompanying assembly modules.
755     */
756    if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
757        && rsaz_avx2_eligible()) {
758        if (NULL == bn_wexpand(rr, 16))
759            goto err;
760        RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
761                               mont->n0[0]);
762        rr->top = 16;
763        rr->neg = 0;
764        bn_correct_top(rr);
765        ret = 1;
766        goto err;
767    } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
768        if (NULL == bn_wexpand(rr, 8))
769            goto err;
770        RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
771        rr->top = 8;
772        rr->neg = 0;
773        bn_correct_top(rr);
774        ret = 1;
775        goto err;
776    }
777#endif
778
779    /* Get the window size to use with size of p. */
780    window = BN_window_bits_for_ctime_exponent_size(bits);
781#if defined(SPARC_T4_MONT)
782    if (window >= 5 && (top & 15) == 0 && top <= 64 &&
783        (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
784        (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
785        window = 5;
786    else
787#endif
788#if defined(OPENSSL_BN_ASM_MONT5)
789    if (window >= 5) {
790        window = 5;             /* ~5% improvement for RSA2048 sign, and even
791                                 * for RSA4096 */
792        /* reserve space for mont->N.d[] copy */
793        powerbufLen += top * sizeof(mont->N.d[0]);
794    }
795#endif
796    (void)0;
797
798    /*
799     * Allocate a buffer large enough to hold all of the pre-computed powers
800     * of am, am itself and tmp.
801     */
802    numPowers = 1 << window;
803    powerbufLen += sizeof(m->d[0]) * (top * numPowers +
804                                      ((2 * top) >
805                                       numPowers ? (2 * top) : numPowers));
806#ifdef alloca
807    if (powerbufLen < 3072)
808        powerbufFree =
809            alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
810    else
811#endif
812        if ((powerbufFree =
813             (unsigned char *)OPENSSL_malloc(powerbufLen +
814                                             MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
815            == NULL)
816        goto err;
817
818    powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
819    memset(powerbuf, 0, powerbufLen);
820
821#ifdef alloca
822    if (powerbufLen < 3072)
823        powerbufFree = NULL;
824#endif
825
826    /* lay down tmp and am right after powers table */
827    tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
828    am.d = tmp.d + top;
829    tmp.top = am.top = 0;
830    tmp.dmax = am.dmax = top;
831    tmp.neg = am.neg = 0;
832    tmp.flags = am.flags = BN_FLG_STATIC_DATA;
833
834    /* prepare a^0 in Montgomery domain */
835#if 1                           /* by Shay Gueron's suggestion */
836    if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
837        /* 2^(top*BN_BITS2) - m */
838        tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
839        for (i = 1; i < top; i++)
840            tmp.d[i] = (~m->d[i]) & BN_MASK2;
841        tmp.top = top;
842    } else
843#endif
844    if (!BN_to_montgomery(&tmp, BN_value_one(), mont, ctx))
845        goto err;
846
847    /* prepare a^1 in Montgomery domain */
848    if (a->neg || BN_ucmp(a, m) >= 0) {
849        if (!BN_mod(&am, a, m, ctx))
850            goto err;
851        if (!BN_to_montgomery(&am, &am, mont, ctx))
852            goto err;
853    } else if (!BN_to_montgomery(&am, a, mont, ctx))
854        goto err;
855
856#if defined(SPARC_T4_MONT)
857    if (t4) {
858        typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
859                                       const BN_ULONG *n0, const void *table,
860                                       int power, int bits);
861        int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
862                              const BN_ULONG *n0, const void *table,
863                              int power, int bits);
864        int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
865                               const BN_ULONG *n0, const void *table,
866                               int power, int bits);
867        int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
868                               const BN_ULONG *n0, const void *table,
869                               int power, int bits);
870        int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
871                               const BN_ULONG *n0, const void *table,
872                               int power, int bits);
873        static const bn_pwr5_mont_f pwr5_funcs[4] = {
874            bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
875            bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
876        };
877        bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
878
879        typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
880                                      const void *bp, const BN_ULONG *np,
881                                      const BN_ULONG *n0);
882        int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
883                             const BN_ULONG *np, const BN_ULONG *n0);
884        int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
885                              const void *bp, const BN_ULONG *np,
886                              const BN_ULONG *n0);
887        int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
888                              const void *bp, const BN_ULONG *np,
889                              const BN_ULONG *n0);
890        int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
891                              const void *bp, const BN_ULONG *np,
892                              const BN_ULONG *n0);
893        static const bn_mul_mont_f mul_funcs[4] = {
894            bn_mul_mont_t4_8, bn_mul_mont_t4_16,
895            bn_mul_mont_t4_24, bn_mul_mont_t4_32
896        };
897        bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
898
899        void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
900                              const void *bp, const BN_ULONG *np,
901                              const BN_ULONG *n0, int num);
902        void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
903                            const void *bp, const BN_ULONG *np,
904                            const BN_ULONG *n0, int num);
905        void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
906                                    const void *table, const BN_ULONG *np,
907                                    const BN_ULONG *n0, int num, int power);
908        void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
909                                   void *table, size_t power);
910        void bn_gather5_t4(BN_ULONG *out, size_t num,
911                           void *table, size_t power);
912        void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
913
914        BN_ULONG *np = mont->N.d, *n0 = mont->n0;
915        int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
916                                                * than 32 */
917
918        /*
919         * BN_to_montgomery can contaminate words above .top [in
920         * BN_DEBUG[_DEBUG] build]...
921         */
922        for (i = am.top; i < top; i++)
923            am.d[i] = 0;
924        for (i = tmp.top; i < top; i++)
925            tmp.d[i] = 0;
926
927        bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
928        bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
929        if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
930            !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
931            bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
932        bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
933
934        for (i = 3; i < 32; i++) {
935            /* Calculate a^i = a^(i-1) * a */
936            if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
937                !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
938                bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
939            bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
940        }
941
942        /* switch to 64-bit domain */
943        np = alloca(top * sizeof(BN_ULONG));
944        top /= 2;
945        bn_flip_t4(np, mont->N.d, top);
946
947        bits--;
948        for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
949            wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
950        bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
951
952        /*
953         * Scan the exponent one window at a time starting from the most
954         * significant bits.
955         */
956        while (bits >= 0) {
957            if (bits < stride)
958                stride = bits + 1;
959            bits -= stride;
960            wvalue = bn_get_bits(p, bits + 1);
961
962            if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
963                continue;
964            /* retry once and fall back */
965            if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
966                continue;
967
968            bits += stride - 5;
969            wvalue >>= stride - 5;
970            wvalue &= 31;
971            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
972            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
973            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
974            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
975            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
976            bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
977                                   wvalue);
978        }
979
980        bn_flip_t4(tmp.d, tmp.d, top);
981        top *= 2;
982        /* back to 32-bit domain */
983        tmp.top = top;
984        bn_correct_top(&tmp);
985        OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
986    } else
987#endif
988#if defined(OPENSSL_BN_ASM_MONT5)
989    if (window == 5 && top > 1) {
990        /*
991         * This optimization uses ideas from http://eprint.iacr.org/2011/239,
992         * specifically optimization of cache-timing attack countermeasures
993         * and pre-computation optimization.
994         */
995
996        /*
997         * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
998         * 512-bit RSA is hardly relevant, we omit it to spare size...
999         */
1000        void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
1001                                 const void *table, const BN_ULONG *np,
1002                                 const BN_ULONG *n0, int num, int power);
1003        void bn_scatter5(const BN_ULONG *inp, size_t num,
1004                         void *table, size_t power);
1005        void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
1006        void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
1007                       const void *table, const BN_ULONG *np,
1008                       const BN_ULONG *n0, int num, int power);
1009        int bn_get_bits5(const BN_ULONG *ap, int off);
1010        int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
1011                               const BN_ULONG *not_used, const BN_ULONG *np,
1012                               const BN_ULONG *n0, int num);
1013
1014        BN_ULONG *n0 = mont->n0, *np;
1015
1016        /*
1017         * BN_to_montgomery can contaminate words above .top [in
1018         * BN_DEBUG[_DEBUG] build]...
1019         */
1020        for (i = am.top; i < top; i++)
1021            am.d[i] = 0;
1022        for (i = tmp.top; i < top; i++)
1023            tmp.d[i] = 0;
1024
1025        /*
1026         * copy mont->N.d[] to improve cache locality
1027         */
1028        for (np = am.d + top, i = 0; i < top; i++)
1029            np[i] = mont->N.d[i];
1030
1031        bn_scatter5(tmp.d, top, powerbuf, 0);
1032        bn_scatter5(am.d, am.top, powerbuf, 1);
1033        bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
1034        bn_scatter5(tmp.d, top, powerbuf, 2);
1035
1036# if 0
1037        for (i = 3; i < 32; i++) {
1038            /* Calculate a^i = a^(i-1) * a */
1039            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1040            bn_scatter5(tmp.d, top, powerbuf, i);
1041        }
1042# else
1043        /* same as above, but uses squaring for 1/2 of operations */
1044        for (i = 4; i < 32; i *= 2) {
1045            bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1046            bn_scatter5(tmp.d, top, powerbuf, i);
1047        }
1048        for (i = 3; i < 8; i += 2) {
1049            int j;
1050            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1051            bn_scatter5(tmp.d, top, powerbuf, i);
1052            for (j = 2 * i; j < 32; j *= 2) {
1053                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1054                bn_scatter5(tmp.d, top, powerbuf, j);
1055            }
1056        }
1057        for (; i < 16; i += 2) {
1058            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1059            bn_scatter5(tmp.d, top, powerbuf, i);
1060            bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1061            bn_scatter5(tmp.d, top, powerbuf, 2 * i);
1062        }
1063        for (; i < 32; i += 2) {
1064            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1065            bn_scatter5(tmp.d, top, powerbuf, i);
1066        }
1067# endif
1068        bits--;
1069        for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
1070            wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1071        bn_gather5(tmp.d, top, powerbuf, wvalue);
1072
1073        /*
1074         * Scan the exponent one window at a time starting from the most
1075         * significant bits.
1076         */
1077        if (top & 7)
1078            while (bits >= 0) {
1079                for (wvalue = 0, i = 0; i < 5; i++, bits--)
1080                    wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1081
1082                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1083                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1084                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1085                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1086                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1087                bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
1088                                    wvalue);
1089        } else {
1090            while (bits >= 0) {
1091                wvalue = bn_get_bits5(p->d, bits - 4);
1092                bits -= 5;
1093                bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top, wvalue);
1094            }
1095        }
1096
1097        ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np, n0, top);
1098        tmp.top = top;
1099        bn_correct_top(&tmp);
1100        if (ret) {
1101            if (!BN_copy(rr, &tmp))
1102                ret = 0;
1103            goto err;           /* non-zero ret means it's not error */
1104        }
1105    } else
1106#endif
1107    {
1108        if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
1109            goto err;
1110        if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
1111            goto err;
1112
1113        /*
1114         * If the window size is greater than 1, then calculate
1115         * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1116         * powers could instead be computed as (a^(i/2))^2 to use the slight
1117         * performance advantage of sqr over mul).
1118         */
1119        if (window > 1) {
1120            if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx))
1121                goto err;
1122            if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
1123                                              window))
1124                goto err;
1125            for (i = 3; i < numPowers; i++) {
1126                /* Calculate a^i = a^(i-1) * a */
1127                if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx))
1128                    goto err;
1129                if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
1130                                                  window))
1131                    goto err;
1132            }
1133        }
1134
1135        bits--;
1136        for (wvalue = 0, i = bits % window; i >= 0; i--, bits--)
1137            wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1138        if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
1139                                            window))
1140            goto err;
1141
1142        /*
1143         * Scan the exponent one window at a time starting from the most
1144         * significant bits.
1145         */
1146        while (bits >= 0) {
1147            wvalue = 0;         /* The 'value' of the window */
1148
1149            /* Scan the window, squaring the result as we go */
1150            for (i = 0; i < window; i++, bits--) {
1151                if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx))
1152                    goto err;
1153                wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1154            }
1155
1156            /*
1157             * Fetch the appropriate pre-computed value from the pre-buf
1158             */
1159            if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
1160                                                window))
1161                goto err;
1162
1163            /* Multiply the result into the intermediate result */
1164            if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx))
1165                goto err;
1166        }
1167    }
1168
1169    /* Convert the final result from montgomery to standard format */
1170#if defined(SPARC_T4_MONT)
1171    if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1172        am.d[0] = 1;            /* borrow am */
1173        for (i = 1; i < top; i++)
1174            am.d[i] = 0;
1175        if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1176            goto err;
1177    } else
1178#endif
1179    if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1180        goto err;
1181    ret = 1;
1182 err:
1183    if ((in_mont == NULL) && (mont != NULL))
1184        BN_MONT_CTX_free(mont);
1185    if (powerbuf != NULL) {
1186        OPENSSL_cleanse(powerbuf, powerbufLen);
1187        if (powerbufFree)
1188            OPENSSL_free(powerbufFree);
1189    }
1190    BN_CTX_end(ctx);
1191    return (ret);
1192}
1193
1194int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1195                         const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
1196{
1197    BN_MONT_CTX *mont = NULL;
1198    int b, bits, ret = 0;
1199    int r_is_one;
1200    BN_ULONG w, next_w;
1201    BIGNUM *d, *r, *t;
1202    BIGNUM *swap_tmp;
1203#define BN_MOD_MUL_WORD(r, w, m) \
1204                (BN_mul_word(r, (w)) && \
1205                (/* BN_ucmp(r, (m)) < 0 ? 1 :*/  \
1206                        (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1207    /*
1208     * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1209     * probably more overhead than always using BN_mod (which uses BN_copy if
1210     * a similar test returns true).
1211     */
1212    /*
1213     * We can use BN_mod and do not need BN_nnmod because our accumulator is
1214     * never negative (the result of BN_mod does not depend on the sign of
1215     * the modulus).
1216     */
1217#define BN_TO_MONTGOMERY_WORD(r, w, mont) \
1218                (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1219
1220    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1221        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1222        BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1223        return -1;
1224    }
1225
1226    bn_check_top(p);
1227    bn_check_top(m);
1228
1229    if (!BN_is_odd(m)) {
1230        BNerr(BN_F_BN_MOD_EXP_MONT_WORD, BN_R_CALLED_WITH_EVEN_MODULUS);
1231        return (0);
1232    }
1233    if (m->top == 1)
1234        a %= m->d[0];           /* make sure that 'a' is reduced */
1235
1236    bits = BN_num_bits(p);
1237    if (bits == 0) {
1238        /* x**0 mod 1 is still zero. */
1239        if (BN_is_one(m)) {
1240            ret = 1;
1241            BN_zero(rr);
1242        } else {
1243            ret = BN_one(rr);
1244        }
1245        return ret;
1246    }
1247    if (a == 0) {
1248        BN_zero(rr);
1249        ret = 1;
1250        return ret;
1251    }
1252
1253    BN_CTX_start(ctx);
1254    d = BN_CTX_get(ctx);
1255    r = BN_CTX_get(ctx);
1256    t = BN_CTX_get(ctx);
1257    if (d == NULL || r == NULL || t == NULL)
1258        goto err;
1259
1260    if (in_mont != NULL)
1261        mont = in_mont;
1262    else {
1263        if ((mont = BN_MONT_CTX_new()) == NULL)
1264            goto err;
1265        if (!BN_MONT_CTX_set(mont, m, ctx))
1266            goto err;
1267    }
1268
1269    r_is_one = 1;               /* except for Montgomery factor */
1270
1271    /* bits-1 >= 0 */
1272
1273    /* The result is accumulated in the product r*w. */
1274    w = a;                      /* bit 'bits-1' of 'p' is always set */
1275    for (b = bits - 2; b >= 0; b--) {
1276        /* First, square r*w. */
1277        next_w = w * w;
1278        if ((next_w / w) != w) { /* overflow */
1279            if (r_is_one) {
1280                if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1281                    goto err;
1282                r_is_one = 0;
1283            } else {
1284                if (!BN_MOD_MUL_WORD(r, w, m))
1285                    goto err;
1286            }
1287            next_w = 1;
1288        }
1289        w = next_w;
1290        if (!r_is_one) {
1291            if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1292                goto err;
1293        }
1294
1295        /* Second, multiply r*w by 'a' if exponent bit is set. */
1296        if (BN_is_bit_set(p, b)) {
1297            next_w = w * a;
1298            if ((next_w / a) != w) { /* overflow */
1299                if (r_is_one) {
1300                    if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1301                        goto err;
1302                    r_is_one = 0;
1303                } else {
1304                    if (!BN_MOD_MUL_WORD(r, w, m))
1305                        goto err;
1306                }
1307                next_w = a;
1308            }
1309            w = next_w;
1310        }
1311    }
1312
1313    /* Finally, set r:=r*w. */
1314    if (w != 1) {
1315        if (r_is_one) {
1316            if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1317                goto err;
1318            r_is_one = 0;
1319        } else {
1320            if (!BN_MOD_MUL_WORD(r, w, m))
1321                goto err;
1322        }
1323    }
1324
1325    if (r_is_one) {             /* can happen only if a == 1 */
1326        if (!BN_one(rr))
1327            goto err;
1328    } else {
1329        if (!BN_from_montgomery(rr, r, mont, ctx))
1330            goto err;
1331    }
1332    ret = 1;
1333 err:
1334    if ((in_mont == NULL) && (mont != NULL))
1335        BN_MONT_CTX_free(mont);
1336    BN_CTX_end(ctx);
1337    bn_check_top(rr);
1338    return (ret);
1339}
1340
1341/* The old fallback, simple version :-) */
1342int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
1343                      const BIGNUM *m, BN_CTX *ctx)
1344{
1345    int i, j, bits, ret = 0, wstart, wend, window, wvalue;
1346    int start = 1;
1347    BIGNUM *d;
1348    /* Table of variables obtained from 'ctx' */
1349    BIGNUM *val[TABLE_SIZE];
1350
1351    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0) {
1352        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1353        BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1354        return -1;
1355    }
1356
1357    bits = BN_num_bits(p);
1358   if (bits == 0) {
1359        /* x**0 mod 1 is still zero. */
1360        if (BN_is_one(m)) {
1361            ret = 1;
1362            BN_zero(r);
1363        } else {
1364            ret = BN_one(r);
1365        }
1366        return ret;
1367    }
1368
1369    BN_CTX_start(ctx);
1370    d = BN_CTX_get(ctx);
1371    val[0] = BN_CTX_get(ctx);
1372    if (!d || !val[0])
1373        goto err;
1374
1375    if (!BN_nnmod(val[0], a, m, ctx))
1376        goto err;               /* 1 */
1377    if (BN_is_zero(val[0])) {
1378        BN_zero(r);
1379        ret = 1;
1380        goto err;
1381    }
1382
1383    window = BN_window_bits_for_exponent_size(bits);
1384    if (window > 1) {
1385        if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1386            goto err;           /* 2 */
1387        j = 1 << (window - 1);
1388        for (i = 1; i < j; i++) {
1389            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1390                !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1391                goto err;
1392        }
1393    }
1394
1395    start = 1;                  /* This is used to avoid multiplication etc
1396                                 * when there is only the value '1' in the
1397                                 * buffer. */
1398    wvalue = 0;                 /* The 'value' of the window */
1399    wstart = bits - 1;          /* The top bit of the window */
1400    wend = 0;                   /* The bottom bit of the window */
1401
1402    if (!BN_one(r))
1403        goto err;
1404
1405    for (;;) {
1406        if (BN_is_bit_set(p, wstart) == 0) {
1407            if (!start)
1408                if (!BN_mod_mul(r, r, r, m, ctx))
1409                    goto err;
1410            if (wstart == 0)
1411                break;
1412            wstart--;
1413            continue;
1414        }
1415        /*
1416         * We now have wstart on a 'set' bit, we now need to work out how bit
1417         * a window to do.  To do this we need to scan forward until the last
1418         * set bit before the end of the window
1419         */
1420        j = wstart;
1421        wvalue = 1;
1422        wend = 0;
1423        for (i = 1; i < window; i++) {
1424            if (wstart - i < 0)
1425                break;
1426            if (BN_is_bit_set(p, wstart - i)) {
1427                wvalue <<= (i - wend);
1428                wvalue |= 1;
1429                wend = i;
1430            }
1431        }
1432
1433        /* wend is the size of the current window */
1434        j = wend + 1;
1435        /* add the 'bytes above' */
1436        if (!start)
1437            for (i = 0; i < j; i++) {
1438                if (!BN_mod_mul(r, r, r, m, ctx))
1439                    goto err;
1440            }
1441
1442        /* wvalue will be an odd number < 2^window */
1443        if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1444            goto err;
1445
1446        /* move the 'window' down further */
1447        wstart -= wend + 1;
1448        wvalue = 0;
1449        start = 0;
1450        if (wstart < 0)
1451            break;
1452    }
1453    ret = 1;
1454 err:
1455    BN_CTX_end(ctx);
1456    bn_check_top(r);
1457    return (ret);
1458}
1459