bn_exp.c revision 325337
1/* crypto/bn/bn_exp.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include "cryptlib.h"
113#include "constant_time_locl.h"
114#include "bn_lcl.h"
115
116#include <stdlib.h>
117#ifdef _WIN32
118# include <malloc.h>
119# ifndef alloca
120#  define alloca _alloca
121# endif
122#elif defined(__GNUC__)
123# ifndef alloca
124#  define alloca(s) __builtin_alloca((s))
125# endif
126#elif defined(__sun)
127# include <alloca.h>
128#endif
129
130#include "rsaz_exp.h"
131
132#undef SPARC_T4_MONT
133#if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
134# include "sparc_arch.h"
135extern unsigned int OPENSSL_sparcv9cap_P[];
136# define SPARC_T4_MONT
137#endif
138
139/* maximum precomputation table size for *variable* sliding windows */
140#define TABLE_SIZE      32
141
142/* this one works - simple but works */
143int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
144{
145    int i, bits, ret = 0;
146    BIGNUM *v, *rr;
147
148    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
149            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) {
150        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
151        BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
152        return -1;
153    }
154
155    BN_CTX_start(ctx);
156    if ((r == a) || (r == p))
157        rr = BN_CTX_get(ctx);
158    else
159        rr = r;
160    v = BN_CTX_get(ctx);
161    if (rr == NULL || v == NULL)
162        goto err;
163
164    if (BN_copy(v, a) == NULL)
165        goto err;
166    bits = BN_num_bits(p);
167
168    if (BN_is_odd(p)) {
169        if (BN_copy(rr, a) == NULL)
170            goto err;
171    } else {
172        if (!BN_one(rr))
173            goto err;
174    }
175
176    for (i = 1; i < bits; i++) {
177        if (!BN_sqr(v, v, ctx))
178            goto err;
179        if (BN_is_bit_set(p, i)) {
180            if (!BN_mul(rr, rr, v, ctx))
181                goto err;
182        }
183    }
184    if (r != rr && BN_copy(r, rr) == NULL)
185        goto err;
186
187    ret = 1;
188 err:
189    BN_CTX_end(ctx);
190    bn_check_top(r);
191    return (ret);
192}
193
194int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
195               BN_CTX *ctx)
196{
197    int ret;
198
199    bn_check_top(a);
200    bn_check_top(p);
201    bn_check_top(m);
202
203    /*-
204     * For even modulus  m = 2^k*m_odd,  it might make sense to compute
205     * a^p mod m_odd  and  a^p mod 2^k  separately (with Montgomery
206     * exponentiation for the odd part), using appropriate exponent
207     * reductions, and combine the results using the CRT.
208     *
209     * For now, we use Montgomery only if the modulus is odd; otherwise,
210     * exponentiation using the reciprocal-based quick remaindering
211     * algorithm is used.
212     *
213     * (Timing obtained with expspeed.c [computations  a^p mod m
214     * where  a, p, m  are of the same length: 256, 512, 1024, 2048,
215     * 4096, 8192 bits], compared to the running time of the
216     * standard algorithm:
217     *
218     *   BN_mod_exp_mont   33 .. 40 %  [AMD K6-2, Linux, debug configuration]
219     *                     55 .. 77 %  [UltraSparc processor, but
220     *                                  debug-solaris-sparcv8-gcc conf.]
221     *
222     *   BN_mod_exp_recp   50 .. 70 %  [AMD K6-2, Linux, debug configuration]
223     *                     62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
224     *
225     * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
226     * at 2048 and more bits, but at 512 and 1024 bits, it was
227     * slower even than the standard algorithm!
228     *
229     * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
230     * should be obtained when the new Montgomery reduction code
231     * has been integrated into OpenSSL.)
232     */
233
234#define MONT_MUL_MOD
235#define MONT_EXP_WORD
236#define RECP_MUL_MOD
237
238#ifdef MONT_MUL_MOD
239    /*
240     * I have finally been able to take out this pre-condition of the top bit
241     * being set.  It was caused by an error in BN_div with negatives.  There
242     * was also another problem when for a^b%m a >= m.  eay 07-May-97
243     */
244    /* if ((m->d[m->top-1]&BN_TBIT) && BN_is_odd(m)) */
245
246    if (BN_is_odd(m)) {
247# ifdef MONT_EXP_WORD
248        if (a->top == 1 && !a->neg
249            && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)
250            && (BN_get_flags(a, BN_FLG_CONSTTIME) == 0)
251            && (BN_get_flags(m, BN_FLG_CONSTTIME) == 0)) {
252            BN_ULONG A = a->d[0];
253            ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
254        } else
255# endif
256            ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
257    } else
258#endif
259#ifdef RECP_MUL_MOD
260    {
261        ret = BN_mod_exp_recp(r, a, p, m, ctx);
262    }
263#else
264    {
265        ret = BN_mod_exp_simple(r, a, p, m, ctx);
266    }
267#endif
268
269    bn_check_top(r);
270    return (ret);
271}
272
273int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
274                    const BIGNUM *m, BN_CTX *ctx)
275{
276    int i, j, bits, ret = 0, wstart, wend, window, wvalue;
277    int start = 1;
278    BIGNUM *aa;
279    /* Table of variables obtained from 'ctx' */
280    BIGNUM *val[TABLE_SIZE];
281    BN_RECP_CTX recp;
282
283    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
284            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
285            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
286        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
287        BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
288        return -1;
289    }
290
291    bits = BN_num_bits(p);
292    if (bits == 0) {
293        /* x**0 mod 1 is still zero. */
294        if (BN_is_one(m)) {
295            ret = 1;
296            BN_zero(r);
297        } else {
298            ret = BN_one(r);
299        }
300        return ret;
301    }
302
303    BN_CTX_start(ctx);
304    aa = BN_CTX_get(ctx);
305    val[0] = BN_CTX_get(ctx);
306    if (!aa || !val[0])
307        goto err;
308
309    BN_RECP_CTX_init(&recp);
310    if (m->neg) {
311        /* ignore sign of 'm' */
312        if (!BN_copy(aa, m))
313            goto err;
314        aa->neg = 0;
315        if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
316            goto err;
317    } else {
318        if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
319            goto err;
320    }
321
322    if (!BN_nnmod(val[0], a, m, ctx))
323        goto err;               /* 1 */
324    if (BN_is_zero(val[0])) {
325        BN_zero(r);
326        ret = 1;
327        goto err;
328    }
329
330    window = BN_window_bits_for_exponent_size(bits);
331    if (window > 1) {
332        if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
333            goto err;           /* 2 */
334        j = 1 << (window - 1);
335        for (i = 1; i < j; i++) {
336            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
337                !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
338                goto err;
339        }
340    }
341
342    start = 1;                  /* This is used to avoid multiplication etc
343                                 * when there is only the value '1' in the
344                                 * buffer. */
345    wvalue = 0;                 /* The 'value' of the window */
346    wstart = bits - 1;          /* The top bit of the window */
347    wend = 0;                   /* The bottom bit of the window */
348
349    if (!BN_one(r))
350        goto err;
351
352    for (;;) {
353        if (BN_is_bit_set(p, wstart) == 0) {
354            if (!start)
355                if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
356                    goto err;
357            if (wstart == 0)
358                break;
359            wstart--;
360            continue;
361        }
362        /*
363         * We now have wstart on a 'set' bit, we now need to work out how bit
364         * a window to do.  To do this we need to scan forward until the last
365         * set bit before the end of the window
366         */
367        j = wstart;
368        wvalue = 1;
369        wend = 0;
370        for (i = 1; i < window; i++) {
371            if (wstart - i < 0)
372                break;
373            if (BN_is_bit_set(p, wstart - i)) {
374                wvalue <<= (i - wend);
375                wvalue |= 1;
376                wend = i;
377            }
378        }
379
380        /* wend is the size of the current window */
381        j = wend + 1;
382        /* add the 'bytes above' */
383        if (!start)
384            for (i = 0; i < j; i++) {
385                if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
386                    goto err;
387            }
388
389        /* wvalue will be an odd number < 2^window */
390        if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
391            goto err;
392
393        /* move the 'window' down further */
394        wstart -= wend + 1;
395        wvalue = 0;
396        start = 0;
397        if (wstart < 0)
398            break;
399    }
400    ret = 1;
401 err:
402    BN_CTX_end(ctx);
403    BN_RECP_CTX_free(&recp);
404    bn_check_top(r);
405    return (ret);
406}
407
408int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
409                    const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
410{
411    int i, j, bits, ret = 0, wstart, wend, window, wvalue;
412    int start = 1;
413    BIGNUM *d, *r;
414    const BIGNUM *aa;
415    /* Table of variables obtained from 'ctx' */
416    BIGNUM *val[TABLE_SIZE];
417    BN_MONT_CTX *mont = NULL;
418
419    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
420            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
421            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
422        return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
423    }
424
425    bn_check_top(a);
426    bn_check_top(p);
427    bn_check_top(m);
428
429    if (!BN_is_odd(m)) {
430        BNerr(BN_F_BN_MOD_EXP_MONT, BN_R_CALLED_WITH_EVEN_MODULUS);
431        return (0);
432    }
433    bits = BN_num_bits(p);
434    if (bits == 0) {
435        /* x**0 mod 1 is still zero. */
436        if (BN_is_one(m)) {
437            ret = 1;
438            BN_zero(rr);
439        } else {
440            ret = BN_one(rr);
441        }
442        return ret;
443    }
444
445    BN_CTX_start(ctx);
446    d = BN_CTX_get(ctx);
447    r = BN_CTX_get(ctx);
448    val[0] = BN_CTX_get(ctx);
449    if (!d || !r || !val[0])
450        goto err;
451
452    /*
453     * If this is not done, things will break in the montgomery part
454     */
455
456    if (in_mont != NULL)
457        mont = in_mont;
458    else {
459        if ((mont = BN_MONT_CTX_new()) == NULL)
460            goto err;
461        if (!BN_MONT_CTX_set(mont, m, ctx))
462            goto err;
463    }
464
465    if (a->neg || BN_ucmp(a, m) >= 0) {
466        if (!BN_nnmod(val[0], a, m, ctx))
467            goto err;
468        aa = val[0];
469    } else
470        aa = a;
471    if (BN_is_zero(aa)) {
472        BN_zero(rr);
473        ret = 1;
474        goto err;
475    }
476    if (!BN_to_montgomery(val[0], aa, mont, ctx))
477        goto err;               /* 1 */
478
479    window = BN_window_bits_for_exponent_size(bits);
480    if (window > 1) {
481        if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx))
482            goto err;           /* 2 */
483        j = 1 << (window - 1);
484        for (i = 1; i < j; i++) {
485            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
486                !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx))
487                goto err;
488        }
489    }
490
491    start = 1;                  /* This is used to avoid multiplication etc
492                                 * when there is only the value '1' in the
493                                 * buffer. */
494    wvalue = 0;                 /* The 'value' of the window */
495    wstart = bits - 1;          /* The top bit of the window */
496    wend = 0;                   /* The bottom bit of the window */
497
498#if 1                           /* by Shay Gueron's suggestion */
499    j = m->top;                 /* borrow j */
500    if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
501        if (bn_wexpand(r, j) == NULL)
502            goto err;
503        /* 2^(top*BN_BITS2) - m */
504        r->d[0] = (0 - m->d[0]) & BN_MASK2;
505        for (i = 1; i < j; i++)
506            r->d[i] = (~m->d[i]) & BN_MASK2;
507        r->top = j;
508        /*
509         * Upper words will be zero if the corresponding words of 'm' were
510         * 0xfff[...], so decrement r->top accordingly.
511         */
512        bn_correct_top(r);
513    } else
514#endif
515    if (!BN_to_montgomery(r, BN_value_one(), mont, ctx))
516        goto err;
517    for (;;) {
518        if (BN_is_bit_set(p, wstart) == 0) {
519            if (!start) {
520                if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
521                    goto err;
522            }
523            if (wstart == 0)
524                break;
525            wstart--;
526            continue;
527        }
528        /*
529         * We now have wstart on a 'set' bit, we now need to work out how bit
530         * a window to do.  To do this we need to scan forward until the last
531         * set bit before the end of the window
532         */
533        j = wstart;
534        wvalue = 1;
535        wend = 0;
536        for (i = 1; i < window; i++) {
537            if (wstart - i < 0)
538                break;
539            if (BN_is_bit_set(p, wstart - i)) {
540                wvalue <<= (i - wend);
541                wvalue |= 1;
542                wend = i;
543            }
544        }
545
546        /* wend is the size of the current window */
547        j = wend + 1;
548        /* add the 'bytes above' */
549        if (!start)
550            for (i = 0; i < j; i++) {
551                if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
552                    goto err;
553            }
554
555        /* wvalue will be an odd number < 2^window */
556        if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx))
557            goto err;
558
559        /* move the 'window' down further */
560        wstart -= wend + 1;
561        wvalue = 0;
562        start = 0;
563        if (wstart < 0)
564            break;
565    }
566#if defined(SPARC_T4_MONT)
567    if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
568        j = mont->N.top;        /* borrow j */
569        val[0]->d[0] = 1;       /* borrow val[0] */
570        for (i = 1; i < j; i++)
571            val[0]->d[i] = 0;
572        val[0]->top = j;
573        if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
574            goto err;
575    } else
576#endif
577    if (!BN_from_montgomery(rr, r, mont, ctx))
578        goto err;
579    ret = 1;
580 err:
581    if ((in_mont == NULL) && (mont != NULL))
582        BN_MONT_CTX_free(mont);
583    BN_CTX_end(ctx);
584    bn_check_top(rr);
585    return (ret);
586}
587
588#if defined(SPARC_T4_MONT)
589static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
590{
591    BN_ULONG ret = 0;
592    int wordpos;
593
594    wordpos = bitpos / BN_BITS2;
595    bitpos %= BN_BITS2;
596    if (wordpos >= 0 && wordpos < a->top) {
597        ret = a->d[wordpos] & BN_MASK2;
598        if (bitpos) {
599            ret >>= bitpos;
600            if (++wordpos < a->top)
601                ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
602        }
603    }
604
605    return ret & BN_MASK2;
606}
607#endif
608
609/*
610 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
611 * layout so that accessing any of these table values shows the same access
612 * pattern as far as cache lines are concerned.  The following functions are
613 * used to transfer a BIGNUM from/to that table.
614 */
615
616static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
617                                        unsigned char *buf, int idx,
618                                        int window)
619{
620    int i, j;
621    int width = 1 << window;
622    BN_ULONG *table = (BN_ULONG *)buf;
623
624    if (top > b->top)
625        top = b->top;           /* this works because 'buf' is explicitly
626                                 * zeroed */
627    for (i = 0, j = idx; i < top; i++, j += width) {
628        table[j] = b->d[i];
629    }
630
631    return 1;
632}
633
634static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
635                                          unsigned char *buf, int idx,
636                                          int window)
637{
638    int i, j;
639    int width = 1 << window;
640    volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
641
642    if (bn_wexpand(b, top) == NULL)
643        return 0;
644
645    if (window <= 3) {
646        for (i = 0; i < top; i++, table += width) {
647            BN_ULONG acc = 0;
648
649            for (j = 0; j < width; j++) {
650                acc |= table[j] &
651                       ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
652            }
653
654            b->d[i] = acc;
655        }
656    } else {
657        int xstride = 1 << (window - 2);
658        BN_ULONG y0, y1, y2, y3;
659
660        i = idx >> (window - 2);        /* equivalent of idx / xstride */
661        idx &= xstride - 1;             /* equivalent of idx % xstride */
662
663        y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
664        y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
665        y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
666        y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
667
668        for (i = 0; i < top; i++, table += width) {
669            BN_ULONG acc = 0;
670
671            for (j = 0; j < xstride; j++) {
672                acc |= ( (table[j + 0 * xstride] & y0) |
673                         (table[j + 1 * xstride] & y1) |
674                         (table[j + 2 * xstride] & y2) |
675                         (table[j + 3 * xstride] & y3) )
676                       & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
677            }
678
679            b->d[i] = acc;
680        }
681    }
682
683    b->top = top;
684    bn_correct_top(b);
685    return 1;
686}
687
688/*
689 * Given a pointer value, compute the next address that is a cache line
690 * multiple.
691 */
692#define MOD_EXP_CTIME_ALIGN(x_) \
693        ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
694
695/*
696 * This variant of BN_mod_exp_mont() uses fixed windows and the special
697 * precomputation memory layout to limit data-dependency to a minimum to
698 * protect secret exponents (cf. the hyper-threading timing attacks pointed
699 * out by Colin Percival,
700 * http://www.daemonology.net/hyperthreading-considered-harmful/)
701 */
702int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
703                              const BIGNUM *m, BN_CTX *ctx,
704                              BN_MONT_CTX *in_mont)
705{
706    int i, bits, ret = 0, window, wvalue;
707    int top;
708    BN_MONT_CTX *mont = NULL;
709
710    int numPowers;
711    unsigned char *powerbufFree = NULL;
712    int powerbufLen = 0;
713    unsigned char *powerbuf = NULL;
714    BIGNUM tmp, am;
715#if defined(SPARC_T4_MONT)
716    unsigned int t4 = 0;
717#endif
718
719    bn_check_top(a);
720    bn_check_top(p);
721    bn_check_top(m);
722
723    if (!BN_is_odd(m)) {
724        BNerr(BN_F_BN_MOD_EXP_MONT_CONSTTIME, BN_R_CALLED_WITH_EVEN_MODULUS);
725        return (0);
726    }
727
728    top = m->top;
729
730    bits = BN_num_bits(p);
731    if (bits == 0) {
732        /* x**0 mod 1 is still zero. */
733        if (BN_is_one(m)) {
734            ret = 1;
735            BN_zero(rr);
736        } else {
737            ret = BN_one(rr);
738        }
739        return ret;
740    }
741
742    BN_CTX_start(ctx);
743
744    /*
745     * Allocate a montgomery context if it was not supplied by the caller. If
746     * this is not done, things will break in the montgomery part.
747     */
748    if (in_mont != NULL)
749        mont = in_mont;
750    else {
751        if ((mont = BN_MONT_CTX_new()) == NULL)
752            goto err;
753        if (!BN_MONT_CTX_set(mont, m, ctx))
754            goto err;
755    }
756
757#ifdef RSAZ_ENABLED
758    /*
759     * If the size of the operands allow it, perform the optimized
760     * RSAZ exponentiation. For further information see
761     * crypto/bn/rsaz_exp.c and accompanying assembly modules.
762     */
763    if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
764        && rsaz_avx2_eligible()) {
765        if (NULL == bn_wexpand(rr, 16))
766            goto err;
767        RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
768                               mont->n0[0]);
769        rr->top = 16;
770        rr->neg = 0;
771        bn_correct_top(rr);
772        ret = 1;
773        goto err;
774    } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
775        if (NULL == bn_wexpand(rr, 8))
776            goto err;
777        RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
778        rr->top = 8;
779        rr->neg = 0;
780        bn_correct_top(rr);
781        ret = 1;
782        goto err;
783    }
784#endif
785
786    /* Get the window size to use with size of p. */
787    window = BN_window_bits_for_ctime_exponent_size(bits);
788#if defined(SPARC_T4_MONT)
789    if (window >= 5 && (top & 15) == 0 && top <= 64 &&
790        (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
791        (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
792        window = 5;
793    else
794#endif
795#if defined(OPENSSL_BN_ASM_MONT5)
796    if (window >= 5) {
797        window = 5;             /* ~5% improvement for RSA2048 sign, and even
798                                 * for RSA4096 */
799        /* reserve space for mont->N.d[] copy */
800        powerbufLen += top * sizeof(mont->N.d[0]);
801    }
802#endif
803    (void)0;
804
805    /*
806     * Allocate a buffer large enough to hold all of the pre-computed powers
807     * of am, am itself and tmp.
808     */
809    numPowers = 1 << window;
810    powerbufLen += sizeof(m->d[0]) * (top * numPowers +
811                                      ((2 * top) >
812                                       numPowers ? (2 * top) : numPowers));
813#ifdef alloca
814    if (powerbufLen < 3072)
815        powerbufFree =
816            alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
817    else
818#endif
819        if ((powerbufFree =
820             (unsigned char *)OPENSSL_malloc(powerbufLen +
821                                             MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
822            == NULL)
823        goto err;
824
825    powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
826    memset(powerbuf, 0, powerbufLen);
827
828#ifdef alloca
829    if (powerbufLen < 3072)
830        powerbufFree = NULL;
831#endif
832
833    /* lay down tmp and am right after powers table */
834    tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
835    am.d = tmp.d + top;
836    tmp.top = am.top = 0;
837    tmp.dmax = am.dmax = top;
838    tmp.neg = am.neg = 0;
839    tmp.flags = am.flags = BN_FLG_STATIC_DATA;
840
841    /* prepare a^0 in Montgomery domain */
842#if 1                           /* by Shay Gueron's suggestion */
843    if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
844        /* 2^(top*BN_BITS2) - m */
845        tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
846        for (i = 1; i < top; i++)
847            tmp.d[i] = (~m->d[i]) & BN_MASK2;
848        tmp.top = top;
849    } else
850#endif
851    if (!BN_to_montgomery(&tmp, BN_value_one(), mont, ctx))
852        goto err;
853
854    /* prepare a^1 in Montgomery domain */
855    if (a->neg || BN_ucmp(a, m) >= 0) {
856        if (!BN_mod(&am, a, m, ctx))
857            goto err;
858        if (!BN_to_montgomery(&am, &am, mont, ctx))
859            goto err;
860    } else if (!BN_to_montgomery(&am, a, mont, ctx))
861        goto err;
862
863#if defined(SPARC_T4_MONT)
864    if (t4) {
865        typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
866                                       const BN_ULONG *n0, const void *table,
867                                       int power, int bits);
868        int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
869                              const BN_ULONG *n0, const void *table,
870                              int power, int bits);
871        int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
872                               const BN_ULONG *n0, const void *table,
873                               int power, int bits);
874        int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
875                               const BN_ULONG *n0, const void *table,
876                               int power, int bits);
877        int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
878                               const BN_ULONG *n0, const void *table,
879                               int power, int bits);
880        static const bn_pwr5_mont_f pwr5_funcs[4] = {
881            bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
882            bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
883        };
884        bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
885
886        typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
887                                      const void *bp, const BN_ULONG *np,
888                                      const BN_ULONG *n0);
889        int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
890                             const BN_ULONG *np, const BN_ULONG *n0);
891        int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
892                              const void *bp, const BN_ULONG *np,
893                              const BN_ULONG *n0);
894        int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
895                              const void *bp, const BN_ULONG *np,
896                              const BN_ULONG *n0);
897        int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
898                              const void *bp, const BN_ULONG *np,
899                              const BN_ULONG *n0);
900        static const bn_mul_mont_f mul_funcs[4] = {
901            bn_mul_mont_t4_8, bn_mul_mont_t4_16,
902            bn_mul_mont_t4_24, bn_mul_mont_t4_32
903        };
904        bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
905
906        void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
907                              const void *bp, const BN_ULONG *np,
908                              const BN_ULONG *n0, int num);
909        void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
910                            const void *bp, const BN_ULONG *np,
911                            const BN_ULONG *n0, int num);
912        void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
913                                    const void *table, const BN_ULONG *np,
914                                    const BN_ULONG *n0, int num, int power);
915        void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
916                                   void *table, size_t power);
917        void bn_gather5_t4(BN_ULONG *out, size_t num,
918                           void *table, size_t power);
919        void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
920
921        BN_ULONG *np = mont->N.d, *n0 = mont->n0;
922        int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
923                                                * than 32 */
924
925        /*
926         * BN_to_montgomery can contaminate words above .top [in
927         * BN_DEBUG[_DEBUG] build]...
928         */
929        for (i = am.top; i < top; i++)
930            am.d[i] = 0;
931        for (i = tmp.top; i < top; i++)
932            tmp.d[i] = 0;
933
934        bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
935        bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
936        if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
937            !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
938            bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
939        bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
940
941        for (i = 3; i < 32; i++) {
942            /* Calculate a^i = a^(i-1) * a */
943            if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
944                !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
945                bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
946            bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
947        }
948
949        /* switch to 64-bit domain */
950        np = alloca(top * sizeof(BN_ULONG));
951        top /= 2;
952        bn_flip_t4(np, mont->N.d, top);
953
954        bits--;
955        for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
956            wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
957        bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
958
959        /*
960         * Scan the exponent one window at a time starting from the most
961         * significant bits.
962         */
963        while (bits >= 0) {
964            if (bits < stride)
965                stride = bits + 1;
966            bits -= stride;
967            wvalue = bn_get_bits(p, bits + 1);
968
969            if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
970                continue;
971            /* retry once and fall back */
972            if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
973                continue;
974
975            bits += stride - 5;
976            wvalue >>= stride - 5;
977            wvalue &= 31;
978            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
979            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
980            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
981            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
982            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
983            bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
984                                   wvalue);
985        }
986
987        bn_flip_t4(tmp.d, tmp.d, top);
988        top *= 2;
989        /* back to 32-bit domain */
990        tmp.top = top;
991        bn_correct_top(&tmp);
992        OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
993    } else
994#endif
995#if defined(OPENSSL_BN_ASM_MONT5)
996    if (window == 5 && top > 1) {
997        /*
998         * This optimization uses ideas from http://eprint.iacr.org/2011/239,
999         * specifically optimization of cache-timing attack countermeasures
1000         * and pre-computation optimization.
1001         */
1002
1003        /*
1004         * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
1005         * 512-bit RSA is hardly relevant, we omit it to spare size...
1006         */
1007        void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
1008                                 const void *table, const BN_ULONG *np,
1009                                 const BN_ULONG *n0, int num, int power);
1010        void bn_scatter5(const BN_ULONG *inp, size_t num,
1011                         void *table, size_t power);
1012        void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
1013        void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
1014                       const void *table, const BN_ULONG *np,
1015                       const BN_ULONG *n0, int num, int power);
1016        int bn_get_bits5(const BN_ULONG *ap, int off);
1017        int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
1018                               const BN_ULONG *not_used, const BN_ULONG *np,
1019                               const BN_ULONG *n0, int num);
1020
1021        BN_ULONG *n0 = mont->n0, *np;
1022
1023        /*
1024         * BN_to_montgomery can contaminate words above .top [in
1025         * BN_DEBUG[_DEBUG] build]...
1026         */
1027        for (i = am.top; i < top; i++)
1028            am.d[i] = 0;
1029        for (i = tmp.top; i < top; i++)
1030            tmp.d[i] = 0;
1031
1032        /*
1033         * copy mont->N.d[] to improve cache locality
1034         */
1035        for (np = am.d + top, i = 0; i < top; i++)
1036            np[i] = mont->N.d[i];
1037
1038        bn_scatter5(tmp.d, top, powerbuf, 0);
1039        bn_scatter5(am.d, am.top, powerbuf, 1);
1040        bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
1041        bn_scatter5(tmp.d, top, powerbuf, 2);
1042
1043# if 0
1044        for (i = 3; i < 32; i++) {
1045            /* Calculate a^i = a^(i-1) * a */
1046            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1047            bn_scatter5(tmp.d, top, powerbuf, i);
1048        }
1049# else
1050        /* same as above, but uses squaring for 1/2 of operations */
1051        for (i = 4; i < 32; i *= 2) {
1052            bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1053            bn_scatter5(tmp.d, top, powerbuf, i);
1054        }
1055        for (i = 3; i < 8; i += 2) {
1056            int j;
1057            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1058            bn_scatter5(tmp.d, top, powerbuf, i);
1059            for (j = 2 * i; j < 32; j *= 2) {
1060                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1061                bn_scatter5(tmp.d, top, powerbuf, j);
1062            }
1063        }
1064        for (; i < 16; i += 2) {
1065            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1066            bn_scatter5(tmp.d, top, powerbuf, i);
1067            bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1068            bn_scatter5(tmp.d, top, powerbuf, 2 * i);
1069        }
1070        for (; i < 32; i += 2) {
1071            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1072            bn_scatter5(tmp.d, top, powerbuf, i);
1073        }
1074# endif
1075        bits--;
1076        for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--)
1077            wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1078        bn_gather5(tmp.d, top, powerbuf, wvalue);
1079
1080        /*
1081         * Scan the exponent one window at a time starting from the most
1082         * significant bits.
1083         */
1084        if (top & 7)
1085            while (bits >= 0) {
1086                for (wvalue = 0, i = 0; i < 5; i++, bits--)
1087                    wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1088
1089                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1090                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1091                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1092                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1093                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1094                bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
1095                                    wvalue);
1096        } else {
1097            while (bits >= 0) {
1098                wvalue = bn_get_bits5(p->d, bits - 4);
1099                bits -= 5;
1100                bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top, wvalue);
1101            }
1102        }
1103
1104        ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np, n0, top);
1105        tmp.top = top;
1106        bn_correct_top(&tmp);
1107        if (ret) {
1108            if (!BN_copy(rr, &tmp))
1109                ret = 0;
1110            goto err;           /* non-zero ret means it's not error */
1111        }
1112    } else
1113#endif
1114    {
1115        if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
1116            goto err;
1117        if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
1118            goto err;
1119
1120        /*
1121         * If the window size is greater than 1, then calculate
1122         * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1123         * powers could instead be computed as (a^(i/2))^2 to use the slight
1124         * performance advantage of sqr over mul).
1125         */
1126        if (window > 1) {
1127            if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx))
1128                goto err;
1129            if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
1130                                              window))
1131                goto err;
1132            for (i = 3; i < numPowers; i++) {
1133                /* Calculate a^i = a^(i-1) * a */
1134                if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx))
1135                    goto err;
1136                if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
1137                                                  window))
1138                    goto err;
1139            }
1140        }
1141
1142        bits--;
1143        for (wvalue = 0, i = bits % window; i >= 0; i--, bits--)
1144            wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1145        if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
1146                                            window))
1147            goto err;
1148
1149        /*
1150         * Scan the exponent one window at a time starting from the most
1151         * significant bits.
1152         */
1153        while (bits >= 0) {
1154            wvalue = 0;         /* The 'value' of the window */
1155
1156            /* Scan the window, squaring the result as we go */
1157            for (i = 0; i < window; i++, bits--) {
1158                if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx))
1159                    goto err;
1160                wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1161            }
1162
1163            /*
1164             * Fetch the appropriate pre-computed value from the pre-buf
1165             */
1166            if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
1167                                                window))
1168                goto err;
1169
1170            /* Multiply the result into the intermediate result */
1171            if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx))
1172                goto err;
1173        }
1174    }
1175
1176    /* Convert the final result from montgomery to standard format */
1177#if defined(SPARC_T4_MONT)
1178    if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1179        am.d[0] = 1;            /* borrow am */
1180        for (i = 1; i < top; i++)
1181            am.d[i] = 0;
1182        if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1183            goto err;
1184    } else
1185#endif
1186    if (!BN_from_montgomery(rr, &tmp, mont, ctx))
1187        goto err;
1188    ret = 1;
1189 err:
1190    if ((in_mont == NULL) && (mont != NULL))
1191        BN_MONT_CTX_free(mont);
1192    if (powerbuf != NULL) {
1193        OPENSSL_cleanse(powerbuf, powerbufLen);
1194        if (powerbufFree)
1195            OPENSSL_free(powerbufFree);
1196    }
1197    BN_CTX_end(ctx);
1198    return (ret);
1199}
1200
1201int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1202                         const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
1203{
1204    BN_MONT_CTX *mont = NULL;
1205    int b, bits, ret = 0;
1206    int r_is_one;
1207    BN_ULONG w, next_w;
1208    BIGNUM *d, *r, *t;
1209    BIGNUM *swap_tmp;
1210#define BN_MOD_MUL_WORD(r, w, m) \
1211                (BN_mul_word(r, (w)) && \
1212                (/* BN_ucmp(r, (m)) < 0 ? 1 :*/  \
1213                        (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1214    /*
1215     * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1216     * probably more overhead than always using BN_mod (which uses BN_copy if
1217     * a similar test returns true).
1218     */
1219    /*
1220     * We can use BN_mod and do not need BN_nnmod because our accumulator is
1221     * never negative (the result of BN_mod does not depend on the sign of
1222     * the modulus).
1223     */
1224#define BN_TO_MONTGOMERY_WORD(r, w, mont) \
1225                (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1226
1227    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1228            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
1229        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1230        BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1231        return -1;
1232    }
1233
1234    bn_check_top(p);
1235    bn_check_top(m);
1236
1237    if (!BN_is_odd(m)) {
1238        BNerr(BN_F_BN_MOD_EXP_MONT_WORD, BN_R_CALLED_WITH_EVEN_MODULUS);
1239        return (0);
1240    }
1241    if (m->top == 1)
1242        a %= m->d[0];           /* make sure that 'a' is reduced */
1243
1244    bits = BN_num_bits(p);
1245    if (bits == 0) {
1246        /* x**0 mod 1 is still zero. */
1247        if (BN_is_one(m)) {
1248            ret = 1;
1249            BN_zero(rr);
1250        } else {
1251            ret = BN_one(rr);
1252        }
1253        return ret;
1254    }
1255    if (a == 0) {
1256        BN_zero(rr);
1257        ret = 1;
1258        return ret;
1259    }
1260
1261    BN_CTX_start(ctx);
1262    d = BN_CTX_get(ctx);
1263    r = BN_CTX_get(ctx);
1264    t = BN_CTX_get(ctx);
1265    if (d == NULL || r == NULL || t == NULL)
1266        goto err;
1267
1268    if (in_mont != NULL)
1269        mont = in_mont;
1270    else {
1271        if ((mont = BN_MONT_CTX_new()) == NULL)
1272            goto err;
1273        if (!BN_MONT_CTX_set(mont, m, ctx))
1274            goto err;
1275    }
1276
1277    r_is_one = 1;               /* except for Montgomery factor */
1278
1279    /* bits-1 >= 0 */
1280
1281    /* The result is accumulated in the product r*w. */
1282    w = a;                      /* bit 'bits-1' of 'p' is always set */
1283    for (b = bits - 2; b >= 0; b--) {
1284        /* First, square r*w. */
1285        next_w = w * w;
1286        if ((next_w / w) != w) { /* overflow */
1287            if (r_is_one) {
1288                if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1289                    goto err;
1290                r_is_one = 0;
1291            } else {
1292                if (!BN_MOD_MUL_WORD(r, w, m))
1293                    goto err;
1294            }
1295            next_w = 1;
1296        }
1297        w = next_w;
1298        if (!r_is_one) {
1299            if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1300                goto err;
1301        }
1302
1303        /* Second, multiply r*w by 'a' if exponent bit is set. */
1304        if (BN_is_bit_set(p, b)) {
1305            next_w = w * a;
1306            if ((next_w / a) != w) { /* overflow */
1307                if (r_is_one) {
1308                    if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1309                        goto err;
1310                    r_is_one = 0;
1311                } else {
1312                    if (!BN_MOD_MUL_WORD(r, w, m))
1313                        goto err;
1314                }
1315                next_w = a;
1316            }
1317            w = next_w;
1318        }
1319    }
1320
1321    /* Finally, set r:=r*w. */
1322    if (w != 1) {
1323        if (r_is_one) {
1324            if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1325                goto err;
1326            r_is_one = 0;
1327        } else {
1328            if (!BN_MOD_MUL_WORD(r, w, m))
1329                goto err;
1330        }
1331    }
1332
1333    if (r_is_one) {             /* can happen only if a == 1 */
1334        if (!BN_one(rr))
1335            goto err;
1336    } else {
1337        if (!BN_from_montgomery(rr, r, mont, ctx))
1338            goto err;
1339    }
1340    ret = 1;
1341 err:
1342    if ((in_mont == NULL) && (mont != NULL))
1343        BN_MONT_CTX_free(mont);
1344    BN_CTX_end(ctx);
1345    bn_check_top(rr);
1346    return (ret);
1347}
1348
1349/* The old fallback, simple version :-) */
1350int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
1351                      const BIGNUM *m, BN_CTX *ctx)
1352{
1353    int i, j, bits, ret = 0, wstart, wend, window, wvalue;
1354    int start = 1;
1355    BIGNUM *d;
1356    /* Table of variables obtained from 'ctx' */
1357    BIGNUM *val[TABLE_SIZE];
1358
1359    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1360            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
1361            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
1362        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1363        BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1364        return -1;
1365    }
1366
1367    bits = BN_num_bits(p);
1368   if (bits == 0) {
1369        /* x**0 mod 1 is still zero. */
1370        if (BN_is_one(m)) {
1371            ret = 1;
1372            BN_zero(r);
1373        } else {
1374            ret = BN_one(r);
1375        }
1376        return ret;
1377    }
1378
1379    BN_CTX_start(ctx);
1380    d = BN_CTX_get(ctx);
1381    val[0] = BN_CTX_get(ctx);
1382    if (!d || !val[0])
1383        goto err;
1384
1385    if (!BN_nnmod(val[0], a, m, ctx))
1386        goto err;               /* 1 */
1387    if (BN_is_zero(val[0])) {
1388        BN_zero(r);
1389        ret = 1;
1390        goto err;
1391    }
1392
1393    window = BN_window_bits_for_exponent_size(bits);
1394    if (window > 1) {
1395        if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1396            goto err;           /* 2 */
1397        j = 1 << (window - 1);
1398        for (i = 1; i < j; i++) {
1399            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1400                !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1401                goto err;
1402        }
1403    }
1404
1405    start = 1;                  /* This is used to avoid multiplication etc
1406                                 * when there is only the value '1' in the
1407                                 * buffer. */
1408    wvalue = 0;                 /* The 'value' of the window */
1409    wstart = bits - 1;          /* The top bit of the window */
1410    wend = 0;                   /* The bottom bit of the window */
1411
1412    if (!BN_one(r))
1413        goto err;
1414
1415    for (;;) {
1416        if (BN_is_bit_set(p, wstart) == 0) {
1417            if (!start)
1418                if (!BN_mod_mul(r, r, r, m, ctx))
1419                    goto err;
1420            if (wstart == 0)
1421                break;
1422            wstart--;
1423            continue;
1424        }
1425        /*
1426         * We now have wstart on a 'set' bit, we now need to work out how bit
1427         * a window to do.  To do this we need to scan forward until the last
1428         * set bit before the end of the window
1429         */
1430        j = wstart;
1431        wvalue = 1;
1432        wend = 0;
1433        for (i = 1; i < window; i++) {
1434            if (wstart - i < 0)
1435                break;
1436            if (BN_is_bit_set(p, wstart - i)) {
1437                wvalue <<= (i - wend);
1438                wvalue |= 1;
1439                wend = i;
1440            }
1441        }
1442
1443        /* wend is the size of the current window */
1444        j = wend + 1;
1445        /* add the 'bytes above' */
1446        if (!start)
1447            for (i = 0; i < j; i++) {
1448                if (!BN_mod_mul(r, r, r, m, ctx))
1449                    goto err;
1450            }
1451
1452        /* wvalue will be an odd number < 2^window */
1453        if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1454            goto err;
1455
1456        /* move the 'window' down further */
1457        wstart -= wend + 1;
1458        wvalue = 0;
1459        start = 0;
1460        if (wstart < 0)
1461            break;
1462    }
1463    ret = 1;
1464 err:
1465    BN_CTX_end(ctx);
1466    bn_check_top(r);
1467    return (ret);
1468}
1469