exptest.c revision 296465
1/* crypto/bn/exptest.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
61#include <string.h>
62
63#include "../e_os.h"
64
65#include <openssl/bio.h>
66#include <openssl/bn.h>
67#include <openssl/rand.h>
68#include <openssl/err.h>
69
70#define NUM_BITS        (BN_BITS*2)
71
72static const char rnd_seed[] =
73    "string to make the random number generator think it has entropy";
74
75/*
76 * Disabled for FIPS capable builds because they use the FIPS BIGNUM library
77 * which will fail this test.
78 */
79#ifndef OPENSSL_FIPS
80/*
81 * test_exp_mod_zero tests that x**0 mod 1 == 0. It returns zero on success.
82 */
83static int test_exp_mod_zero()
84{
85    BIGNUM a, p, m;
86    BIGNUM r;
87    BN_CTX *ctx = BN_CTX_new();
88    int ret = 1;
89
90    BN_init(&m);
91    BN_one(&m);
92
93    BN_init(&a);
94    BN_one(&a);
95
96    BN_init(&p);
97    BN_zero(&p);
98
99    BN_init(&r);
100    BN_mod_exp(&r, &a, &p, &m, ctx);
101    BN_CTX_free(ctx);
102
103    if (BN_is_zero(&r))
104        ret = 0;
105    else {
106        printf("1**0 mod 1 = ");
107        BN_print_fp(stdout, &r);
108        printf(", should be 0\n");
109    }
110
111    BN_free(&r);
112    BN_free(&a);
113    BN_free(&p);
114    BN_free(&m);
115
116    return ret;
117}
118#endif
119int main(int argc, char *argv[])
120{
121    BN_CTX *ctx;
122    BIO *out = NULL;
123    int i, ret;
124    unsigned char c;
125    BIGNUM *r_mont, *r_mont_const, *r_recp, *r_simple, *a, *b, *m;
126
127    RAND_seed(rnd_seed, sizeof rnd_seed); /* or BN_rand may fail, and we
128                                           * don't even check its return
129                                           * value (which we should) */
130
131    ERR_load_BN_strings();
132
133    ctx = BN_CTX_new();
134    if (ctx == NULL)
135        EXIT(1);
136    r_mont = BN_new();
137    r_mont_const = BN_new();
138    r_recp = BN_new();
139    r_simple = BN_new();
140    a = BN_new();
141    b = BN_new();
142    m = BN_new();
143    if ((r_mont == NULL) || (r_recp == NULL) || (a == NULL) || (b == NULL))
144        goto err;
145
146    out = BIO_new(BIO_s_file());
147
148    if (out == NULL)
149        EXIT(1);
150    BIO_set_fp(out, stdout, BIO_NOCLOSE);
151
152    for (i = 0; i < 200; i++) {
153        RAND_bytes(&c, 1);
154        c = (c % BN_BITS) - BN_BITS2;
155        BN_rand(a, NUM_BITS + c, 0, 0);
156
157        RAND_bytes(&c, 1);
158        c = (c % BN_BITS) - BN_BITS2;
159        BN_rand(b, NUM_BITS + c, 0, 0);
160
161        RAND_bytes(&c, 1);
162        c = (c % BN_BITS) - BN_BITS2;
163        BN_rand(m, NUM_BITS + c, 0, 1);
164
165        BN_mod(a, a, m, ctx);
166        BN_mod(b, b, m, ctx);
167
168        ret = BN_mod_exp_mont(r_mont, a, b, m, ctx, NULL);
169        if (ret <= 0) {
170            printf("BN_mod_exp_mont() problems\n");
171            ERR_print_errors(out);
172            EXIT(1);
173        }
174
175        ret = BN_mod_exp_recp(r_recp, a, b, m, ctx);
176        if (ret <= 0) {
177            printf("BN_mod_exp_recp() problems\n");
178            ERR_print_errors(out);
179            EXIT(1);
180        }
181
182        ret = BN_mod_exp_simple(r_simple, a, b, m, ctx);
183        if (ret <= 0) {
184            printf("BN_mod_exp_simple() problems\n");
185            ERR_print_errors(out);
186            EXIT(1);
187        }
188
189        ret = BN_mod_exp_mont_consttime(r_mont_const, a, b, m, ctx, NULL);
190        if (ret <= 0) {
191            printf("BN_mod_exp_mont_consttime() problems\n");
192            ERR_print_errors(out);
193            EXIT(1);
194        }
195
196        if (BN_cmp(r_simple, r_mont) == 0
197            && BN_cmp(r_simple, r_recp) == 0
198            && BN_cmp(r_simple, r_mont_const) == 0) {
199            printf(".");
200            fflush(stdout);
201        } else {
202            if (BN_cmp(r_simple, r_mont) != 0)
203                printf("\nsimple and mont results differ\n");
204            if (BN_cmp(r_simple, r_mont) != 0)
205                printf("\nsimple and mont const time results differ\n");
206            if (BN_cmp(r_simple, r_recp) != 0)
207                printf("\nsimple and recp results differ\n");
208
209            printf("a (%3d) = ", BN_num_bits(a));
210            BN_print(out, a);
211            printf("\nb (%3d) = ", BN_num_bits(b));
212            BN_print(out, b);
213            printf("\nm (%3d) = ", BN_num_bits(m));
214            BN_print(out, m);
215            printf("\nsimple   =");
216            BN_print(out, r_simple);
217            printf("\nrecp     =");
218            BN_print(out, r_recp);
219            printf("\nmont     =");
220            BN_print(out, r_mont);
221            printf("\nmont_ct  =");
222            BN_print(out, r_mont_const);
223            printf("\n");
224            EXIT(1);
225        }
226    }
227    BN_free(r_mont);
228    BN_free(r_mont_const);
229    BN_free(r_recp);
230    BN_free(r_simple);
231    BN_free(a);
232    BN_free(b);
233    BN_free(m);
234    BN_CTX_free(ctx);
235    ERR_remove_state(0);
236    CRYPTO_mem_leaks(out);
237    BIO_free(out);
238    printf("\n");
239#ifndef OPENSSL_FIPS
240    if (test_exp_mod_zero() != 0)
241        goto err;
242#endif
243    printf("done\n");
244
245    EXIT(0);
246 err:
247    ERR_load_crypto_strings();
248    ERR_print_errors(out);
249#ifdef OPENSSL_SYS_NETWARE
250    printf("ERROR\n");
251#endif
252    EXIT(1);
253    return (1);
254}
255