exptest.c revision 279265
1/* crypto/bn/exptest.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
61#include <string.h>
62
63#include "../e_os.h"
64
65#include <openssl/bio.h>
66#include <openssl/bn.h>
67#include <openssl/rand.h>
68#include <openssl/err.h>
69
70#define NUM_BITS	(BN_BITS*2)
71
72static const char rnd_seed[] = "string to make the random number generator think it has entropy";
73
74/*
75 * Disabled for FIPS capable builds because they use the FIPS BIGNUM library
76 * which will fail this test.
77 */
78#ifndef OPENSSL_FIPS
79/* test_exp_mod_zero tests that x**0 mod 1 == 0. It returns zero on success. */
80static int test_exp_mod_zero() {
81	BIGNUM a, p, m;
82	BIGNUM r;
83	BN_CTX *ctx = BN_CTX_new();
84	int ret = 1;
85
86	BN_init(&m);
87	BN_one(&m);
88
89	BN_init(&a);
90	BN_one(&a);
91
92	BN_init(&p);
93	BN_zero(&p);
94
95	BN_init(&r);
96	BN_mod_exp(&r, &a, &p, &m, ctx);
97	BN_CTX_free(ctx);
98
99	if (BN_is_zero(&r))
100		ret = 0;
101	else
102		{
103		printf("1**0 mod 1 = ");
104		BN_print_fp(stdout, &r);
105		printf(", should be 0\n");
106		}
107
108	BN_free(&r);
109	BN_free(&a);
110	BN_free(&p);
111	BN_free(&m);
112
113	return ret;
114}
115#endif
116int main(int argc, char *argv[])
117	{
118	BN_CTX *ctx;
119	BIO *out=NULL;
120	int i,ret;
121	unsigned char c;
122	BIGNUM *r_mont,*r_mont_const,*r_recp,*r_simple,*a,*b,*m;
123
124	RAND_seed(rnd_seed, sizeof rnd_seed); /* or BN_rand may fail, and we don't
125	                                       * even check its return value
126	                                       * (which we should) */
127
128	ERR_load_BN_strings();
129
130	ctx=BN_CTX_new();
131	if (ctx == NULL) EXIT(1);
132	r_mont=BN_new();
133	r_mont_const=BN_new();
134	r_recp=BN_new();
135	r_simple=BN_new();
136	a=BN_new();
137	b=BN_new();
138	m=BN_new();
139	if (	(r_mont == NULL) || (r_recp == NULL) ||
140		(a == NULL) || (b == NULL))
141		goto err;
142
143	out=BIO_new(BIO_s_file());
144
145	if (out == NULL) EXIT(1);
146	BIO_set_fp(out,stdout,BIO_NOCLOSE);
147
148	for (i=0; i<200; i++)
149		{
150		RAND_bytes(&c,1);
151		c=(c%BN_BITS)-BN_BITS2;
152		BN_rand(a,NUM_BITS+c,0,0);
153
154		RAND_bytes(&c,1);
155		c=(c%BN_BITS)-BN_BITS2;
156		BN_rand(b,NUM_BITS+c,0,0);
157
158		RAND_bytes(&c,1);
159		c=(c%BN_BITS)-BN_BITS2;
160		BN_rand(m,NUM_BITS+c,0,1);
161
162		BN_mod(a,a,m,ctx);
163		BN_mod(b,b,m,ctx);
164
165		ret=BN_mod_exp_mont(r_mont,a,b,m,ctx,NULL);
166		if (ret <= 0)
167			{
168			printf("BN_mod_exp_mont() problems\n");
169			ERR_print_errors(out);
170			EXIT(1);
171			}
172
173		ret=BN_mod_exp_recp(r_recp,a,b,m,ctx);
174		if (ret <= 0)
175			{
176			printf("BN_mod_exp_recp() problems\n");
177			ERR_print_errors(out);
178			EXIT(1);
179			}
180
181		ret=BN_mod_exp_simple(r_simple,a,b,m,ctx);
182		if (ret <= 0)
183			{
184			printf("BN_mod_exp_simple() problems\n");
185			ERR_print_errors(out);
186			EXIT(1);
187			}
188
189		ret=BN_mod_exp_mont_consttime(r_mont_const,a,b,m,ctx,NULL);
190		if (ret <= 0)
191			{
192			printf("BN_mod_exp_mont_consttime() problems\n");
193			ERR_print_errors(out);
194			EXIT(1);
195			}
196
197		if (BN_cmp(r_simple, r_mont) == 0
198		    && BN_cmp(r_simple,r_recp) == 0
199			&& BN_cmp(r_simple,r_mont_const) == 0)
200			{
201			printf(".");
202			fflush(stdout);
203			}
204		else
205		  	{
206			if (BN_cmp(r_simple,r_mont) != 0)
207				printf("\nsimple and mont results differ\n");
208			if (BN_cmp(r_simple,r_mont) != 0)
209				printf("\nsimple and mont const time results differ\n");
210			if (BN_cmp(r_simple,r_recp) != 0)
211				printf("\nsimple and recp results differ\n");
212
213			printf("a (%3d) = ",BN_num_bits(a));   BN_print(out,a);
214			printf("\nb (%3d) = ",BN_num_bits(b)); BN_print(out,b);
215			printf("\nm (%3d) = ",BN_num_bits(m)); BN_print(out,m);
216			printf("\nsimple   =");	BN_print(out,r_simple);
217			printf("\nrecp     =");	BN_print(out,r_recp);
218			printf("\nmont     ="); BN_print(out,r_mont);
219			printf("\nmont_ct  ="); BN_print(out,r_mont_const);
220			printf("\n");
221			EXIT(1);
222			}
223		}
224	BN_free(r_mont);
225	BN_free(r_mont_const);
226	BN_free(r_recp);
227	BN_free(r_simple);
228	BN_free(a);
229	BN_free(b);
230	BN_free(m);
231	BN_CTX_free(ctx);
232	ERR_remove_state(0);
233	CRYPTO_mem_leaks(out);
234	BIO_free(out);
235	printf("\n");
236#ifndef OPENSSL_FIPS
237	if (test_exp_mod_zero() != 0)
238		goto err;
239#endif
240	printf("done\n");
241
242	EXIT(0);
243err:
244	ERR_load_crypto_strings();
245	ERR_print_errors(out);
246#ifdef OPENSSL_SYS_NETWARE
247    printf("ERROR\n");
248#endif
249	EXIT(1);
250	return(1);
251	}
252
253