1 /* $OpenBSD: bn_exp.c,v 1.31 2017/05/02 03:59:44 deraadt Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
115 #include <openssl/err.h>
118 #include "constant_time_locl.h"
120 /* maximum precomputation table size for *variable* sliding windows */
121 #define TABLE_SIZE 32
123 /* this one works - simple but works */
125 BN_exp(BIGNUM
*r
, const BIGNUM
*a
, const BIGNUM
*p
, BN_CTX
*ctx
)
127 int i
, bits
, ret
= 0;
130 if (BN_get_flags(p
, BN_FLG_CONSTTIME
) != 0) {
131 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
132 BNerror(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED
);
137 if ((r
== a
) || (r
== p
))
138 rr
= BN_CTX_get(ctx
);
142 if (rr
== NULL
|| v
== NULL
)
145 if (BN_copy(v
, a
) == NULL
)
147 bits
= BN_num_bits(p
);
150 if (BN_copy(rr
, a
) == NULL
)
157 for (i
= 1; i
< bits
; i
++) {
158 if (!BN_sqr(v
, v
, ctx
))
160 if (BN_is_bit_set(p
, i
)) {
161 if (!BN_mul(rr
, rr
, v
, ctx
))
168 if (r
!= rr
&& rr
!= NULL
)
176 BN_mod_exp_internal(BIGNUM
*r
, const BIGNUM
*a
, const BIGNUM
*p
, const BIGNUM
*m
,
185 /* For even modulus m = 2^k*m_odd, it might make sense to compute
186 * a^p mod m_odd and a^p mod 2^k separately (with Montgomery
187 * exponentiation for the odd part), using appropriate exponent
188 * reductions, and combine the results using the CRT.
190 * For now, we use Montgomery only if the modulus is odd; otherwise,
191 * exponentiation using the reciprocal-based quick remaindering
194 * (Timing obtained with expspeed.c [computations a^p mod m
195 * where a, p, m are of the same length: 256, 512, 1024, 2048,
196 * 4096, 8192 bits], compared to the running time of the
197 * standard algorithm:
199 * BN_mod_exp_mont 33 .. 40 % [AMD K6-2, Linux, debug configuration]
200 * 55 .. 77 % [UltraSparc processor, but
201 * debug-solaris-sparcv8-gcc conf.]
203 * BN_mod_exp_recp 50 .. 70 % [AMD K6-2, Linux, debug configuration]
204 * 62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
206 * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
207 * at 2048 and more bits, but at 512 and 1024 bits, it was
208 * slower even than the standard algorithm!
210 * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
211 * should be obtained when the new Montgomery reduction code
212 * has been integrated into OpenSSL.)
216 if (a
->top
== 1 && !a
->neg
&& !ct
) {
217 BN_ULONG A
= a
->d
[0];
218 ret
= BN_mod_exp_mont_word(r
, A
,p
, m
,ctx
, NULL
);
220 ret
= BN_mod_exp_mont_ct(r
, a
,p
, m
,ctx
, NULL
);
222 ret
= BN_mod_exp_recp(r
, a
,p
, m
, ctx
);
230 BN_mod_exp(BIGNUM
*r
, const BIGNUM
*a
, const BIGNUM
*p
, const BIGNUM
*m
,
233 return BN_mod_exp_internal(r
, a
, p
, m
, ctx
,
234 (BN_get_flags(p
, BN_FLG_CONSTTIME
) != 0));
238 BN_mod_exp_ct(BIGNUM
*r
, const BIGNUM
*a
, const BIGNUM
*p
, const BIGNUM
*m
,
241 return BN_mod_exp_internal(r
, a
, p
, m
, ctx
, 1);
246 BN_mod_exp_nonct(BIGNUM
*r
, const BIGNUM
*a
, const BIGNUM
*p
, const BIGNUM
*m
,
249 return BN_mod_exp_internal(r
, a
, p
, m
, ctx
, 0);
254 BN_mod_exp_recp(BIGNUM
*r
, const BIGNUM
*a
, const BIGNUM
*p
, const BIGNUM
*m
,
257 int i
, j
, bits
, ret
= 0, wstart
, wend
, window
, wvalue
;
260 /* Table of variables obtained from 'ctx' */
261 BIGNUM
*val
[TABLE_SIZE
];
264 if (BN_get_flags(p
, BN_FLG_CONSTTIME
) != 0) {
265 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
266 BNerror(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED
);
270 bits
= BN_num_bits(p
);
272 /* x**0 mod 1 is still zero. */
282 if ((aa
= BN_CTX_get(ctx
)) == NULL
)
284 if ((val
[0] = BN_CTX_get(ctx
)) == NULL
)
287 BN_RECP_CTX_init(&recp
);
289 /* ignore sign of 'm' */
293 if (BN_RECP_CTX_set(&recp
, aa
, ctx
) <= 0)
296 if (BN_RECP_CTX_set(&recp
, m
, ctx
) <= 0)
300 if (!BN_nnmod(val
[0], a
, m
, ctx
))
302 if (BN_is_zero(val
[0])) {
308 window
= BN_window_bits_for_exponent_size(bits
);
310 if (!BN_mod_mul_reciprocal(aa
, val
[0], val
[0], &recp
, ctx
))
312 j
= 1 << (window
- 1);
313 for (i
= 1; i
< j
; i
++) {
314 if (((val
[i
] = BN_CTX_get(ctx
)) == NULL
) ||
315 !BN_mod_mul_reciprocal(val
[i
], val
[i
- 1],
321 start
= 1; /* This is used to avoid multiplication etc
322 * when there is only the value '1' in the
324 wvalue
= 0; /* The 'value' of the window */
325 wstart
= bits
- 1; /* The top bit of the window */
326 wend
= 0; /* The bottom bit of the window */
332 if (BN_is_bit_set(p
, wstart
) == 0) {
334 if (!BN_mod_mul_reciprocal(r
, r
,r
, &recp
, ctx
))
341 /* We now have wstart on a 'set' bit, we now need to work out
342 * how bit a window to do. To do this we need to scan
343 * forward until the last set bit before the end of the
348 for (i
= 1; i
< window
; i
++) {
351 if (BN_is_bit_set(p
, wstart
- i
)) {
352 wvalue
<<= (i
- wend
);
358 /* wend is the size of the current window */
360 /* add the 'bytes above' */
362 for (i
= 0; i
< j
; i
++) {
363 if (!BN_mod_mul_reciprocal(r
, r
,r
, &recp
, ctx
))
367 /* wvalue will be an odd number < 2^window */
368 if (!BN_mod_mul_reciprocal(r
, r
,val
[wvalue
>> 1], &recp
, ctx
))
371 /* move the 'window' down further */
382 BN_RECP_CTX_free(&recp
);
388 BN_mod_exp_mont_internal(BIGNUM
*rr
, const BIGNUM
*a
, const BIGNUM
*p
, const BIGNUM
*m
,
389 BN_CTX
*ctx
, BN_MONT_CTX
*in_mont
, int ct
)
391 int i
, j
, bits
, ret
= 0, wstart
, wend
, window
, wvalue
;
395 /* Table of variables obtained from 'ctx' */
396 BIGNUM
*val
[TABLE_SIZE
];
397 BN_MONT_CTX
*mont
= NULL
;
400 return BN_mod_exp_mont_consttime(rr
, a
, p
, m
, ctx
, in_mont
);
408 BNerror(BN_R_CALLED_WITH_EVEN_MODULUS
);
412 bits
= BN_num_bits(p
);
414 /* x**0 mod 1 is still zero. */
424 if ((d
= BN_CTX_get(ctx
)) == NULL
)
426 if ((r
= BN_CTX_get(ctx
)) == NULL
)
428 if ((val
[0] = BN_CTX_get(ctx
)) == NULL
)
431 /* If this is not done, things will break in the montgomery
437 if ((mont
= BN_MONT_CTX_new()) == NULL
)
439 if (!BN_MONT_CTX_set(mont
, m
, ctx
))
443 if (a
->neg
|| BN_ucmp(a
, m
) >= 0) {
444 if (!BN_nnmod(val
[0], a
,m
, ctx
))
449 if (BN_is_zero(aa
)) {
454 if (!BN_to_montgomery(val
[0], aa
, mont
, ctx
))
457 window
= BN_window_bits_for_exponent_size(bits
);
459 if (!BN_mod_mul_montgomery(d
, val
[0], val
[0], mont
, ctx
))
461 j
= 1 << (window
- 1);
462 for (i
= 1; i
< j
; i
++) {
463 if (((val
[i
] = BN_CTX_get(ctx
)) == NULL
) ||
464 !BN_mod_mul_montgomery(val
[i
], val
[i
- 1],
470 start
= 1; /* This is used to avoid multiplication etc
471 * when there is only the value '1' in the
473 wvalue
= 0; /* The 'value' of the window */
474 wstart
= bits
- 1; /* The top bit of the window */
475 wend
= 0; /* The bottom bit of the window */
477 if (!BN_to_montgomery(r
, BN_value_one(), mont
, ctx
))
480 if (BN_is_bit_set(p
, wstart
) == 0) {
482 if (!BN_mod_mul_montgomery(r
, r
, r
, mont
, ctx
))
490 /* We now have wstart on a 'set' bit, we now need to work out
491 * how bit a window to do. To do this we need to scan
492 * forward until the last set bit before the end of the
497 for (i
= 1; i
< window
; i
++) {
500 if (BN_is_bit_set(p
, wstart
- i
)) {
501 wvalue
<<= (i
- wend
);
507 /* wend is the size of the current window */
509 /* add the 'bytes above' */
511 for (i
= 0; i
< j
; i
++) {
512 if (!BN_mod_mul_montgomery(r
, r
, r
, mont
, ctx
))
516 /* wvalue will be an odd number < 2^window */
517 if (!BN_mod_mul_montgomery(r
, r
, val
[wvalue
>> 1], mont
, ctx
))
520 /* move the 'window' down further */
527 if (!BN_from_montgomery(rr
, r
,mont
, ctx
))
532 if ((in_mont
== NULL
) && (mont
!= NULL
))
533 BN_MONT_CTX_free(mont
);
540 BN_mod_exp_mont(BIGNUM
*rr
, const BIGNUM
*a
, const BIGNUM
*p
, const BIGNUM
*m
,
541 BN_CTX
*ctx
, BN_MONT_CTX
*in_mont
)
543 return BN_mod_exp_mont_internal(rr
, a
, p
, m
, ctx
, in_mont
,
544 (BN_get_flags(p
, BN_FLG_CONSTTIME
) != 0));
548 BN_mod_exp_mont_ct(BIGNUM
*rr
, const BIGNUM
*a
, const BIGNUM
*p
, const BIGNUM
*m
,
549 BN_CTX
*ctx
, BN_MONT_CTX
*in_mont
)
551 return BN_mod_exp_mont_internal(rr
, a
, p
, m
, ctx
, in_mont
, 1);
555 BN_mod_exp_mont_nonct(BIGNUM
*rr
, const BIGNUM
*a
, const BIGNUM
*p
, const BIGNUM
*m
,
556 BN_CTX
*ctx
, BN_MONT_CTX
*in_mont
)
558 return BN_mod_exp_mont_internal(rr
, a
, p
, m
, ctx
, in_mont
, 0);
561 /* BN_mod_exp_mont_consttime() stores the precomputed powers in a specific layout
562 * so that accessing any of these table values shows the same access pattern as far
563 * as cache lines are concerned. The following functions are used to transfer a BIGNUM
564 * from/to that table. */
567 MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM
*b
, int top
, unsigned char *buf
,
571 int width
= 1 << window
;
572 BN_ULONG
*table
= (BN_ULONG
*)buf
;
575 top
= b
->top
; /* this works because 'buf' is explicitly zeroed */
577 for (i
= 0, j
= idx
; i
< top
; i
++, j
+= width
) {
585 MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM
*b
, int top
, unsigned char *buf
, int idx
,
589 int width
= 1 << window
;
590 volatile BN_ULONG
*table
= (volatile BN_ULONG
*)buf
;
592 if (bn_wexpand(b
, top
) == NULL
)
596 for (i
= 0; i
< top
; i
++, table
+= width
) {
599 for (j
= 0; j
< width
; j
++) {
601 ((BN_ULONG
)0 - (constant_time_eq_int(j
,idx
)&1));
607 int xstride
= 1 << (window
- 2);
608 BN_ULONG y0
, y1
, y2
, y3
;
610 i
= idx
>> (window
- 2); /* equivalent of idx / xstride */
611 idx
&= xstride
- 1; /* equivalent of idx % xstride */
613 y0
= (BN_ULONG
)0 - (constant_time_eq_int(i
,0)&1);
614 y1
= (BN_ULONG
)0 - (constant_time_eq_int(i
,1)&1);
615 y2
= (BN_ULONG
)0 - (constant_time_eq_int(i
,2)&1);
616 y3
= (BN_ULONG
)0 - (constant_time_eq_int(i
,3)&1);
618 for (i
= 0; i
< top
; i
++, table
+= width
) {
621 for (j
= 0; j
< xstride
; j
++) {
622 acc
|= ( (table
[j
+ 0 * xstride
] & y0
) |
623 (table
[j
+ 1 * xstride
] & y1
) |
624 (table
[j
+ 2 * xstride
] & y2
) |
625 (table
[j
+ 3 * xstride
] & y3
) )
626 & ((BN_ULONG
)0 - (constant_time_eq_int(j
,idx
)&1));
637 /* Given a pointer value, compute the next address that is a cache line multiple. */
638 #define MOD_EXP_CTIME_ALIGN(x_) \
639 ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
641 /* This variant of BN_mod_exp_mont() uses fixed windows and the special
642 * precomputation memory layout to limit data-dependency to a minimum
643 * to protect secret exponents (cf. the hyper-threading timing attacks
644 * pointed out by Colin Percival,
645 * http://www.daemonology.net/hyperthreading-considered-harmful/)
648 BN_mod_exp_mont_consttime(BIGNUM
*rr
, const BIGNUM
*a
, const BIGNUM
*p
,
649 const BIGNUM
*m
, BN_CTX
*ctx
, BN_MONT_CTX
*in_mont
)
651 int i
, bits
, ret
= 0, window
, wvalue
;
653 BN_MONT_CTX
*mont
= NULL
;
655 unsigned char *powerbufFree
= NULL
;
657 unsigned char *powerbuf
= NULL
;
665 BNerror(BN_R_CALLED_WITH_EVEN_MODULUS
);
671 bits
= BN_num_bits(p
);
673 /* x**0 mod 1 is still zero. */
684 /* Allocate a montgomery context if it was not supplied by the caller.
685 * If this is not done, things will break in the montgomery part.
690 if ((mont
= BN_MONT_CTX_new()) == NULL
)
692 if (!BN_MONT_CTX_set(mont
, m
, ctx
))
696 /* Get the window size to use with size of p. */
697 window
= BN_window_bits_for_ctime_exponent_size(bits
);
698 #if defined(OPENSSL_BN_ASM_MONT5)
699 if (window
== 6 && bits
<= 1024)
700 window
= 5; /* ~5% improvement of 2048-bit RSA sign */
703 /* Allocate a buffer large enough to hold all of the pre-computed
704 * powers of am, am itself and tmp.
706 numPowers
= 1 << window
;
707 powerbufLen
= sizeof(m
->d
[0]) * (top
* numPowers
+
708 ((2*top
) > numPowers
? (2*top
) : numPowers
));
709 if ((powerbufFree
= calloc(powerbufLen
+
710 MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH
, 1)) == NULL
)
712 powerbuf
= MOD_EXP_CTIME_ALIGN(powerbufFree
);
714 /* lay down tmp and am right after powers table */
715 tmp
.d
= (BN_ULONG
*)(powerbuf
+ sizeof(m
->d
[0]) * top
* numPowers
);
717 tmp
.top
= am
.top
= 0;
718 tmp
.dmax
= am
.dmax
= top
;
719 tmp
.neg
= am
.neg
= 0;
720 tmp
.flags
= am
.flags
= BN_FLG_STATIC_DATA
;
722 /* prepare a^0 in Montgomery domain */
724 if (!BN_to_montgomery(&tmp
, BN_value_one(), mont
, ctx
))
727 tmp
.d
[0] = (0 - m
- >d
[0]) & BN_MASK2
; /* 2^(top*BN_BITS2) - m */
728 for (i
= 1; i
< top
; i
++)
729 tmp
.d
[i
] = (~m
->d
[i
]) & BN_MASK2
;
733 /* prepare a^1 in Montgomery domain */
734 if (a
->neg
|| BN_ucmp(a
, m
) >= 0) {
735 if (!BN_mod_ct(&am
, a
,m
, ctx
))
737 if (!BN_to_montgomery(&am
, &am
, mont
, ctx
))
739 } else if (!BN_to_montgomery(&am
, a
,mont
, ctx
))
742 #if defined(OPENSSL_BN_ASM_MONT5)
743 /* This optimization uses ideas from http://eprint.iacr.org/2011/239,
744 * specifically optimization of cache-timing attack countermeasures
745 * and pre-computation optimization. */
747 /* Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
748 * 512-bit RSA is hardly relevant, we omit it to spare size... */
749 if (window
== 5 && top
> 1) {
750 void bn_mul_mont_gather5(BN_ULONG
*rp
, const BN_ULONG
*ap
,
751 const void *table
, const BN_ULONG
*np
,
752 const BN_ULONG
*n0
, int num
, int power
);
753 void bn_scatter5(const BN_ULONG
*inp
, size_t num
,
754 void *table
, size_t power
);
755 void bn_gather5(BN_ULONG
*out
, size_t num
,
756 void *table
, size_t power
);
758 BN_ULONG
*np
= mont
->N
.d
, *n0
= mont
->n0
;
760 /* BN_to_montgomery can contaminate words above .top
761 * [in BN_DEBUG[_DEBUG] build]... */
762 for (i
= am
.top
; i
< top
; i
++)
764 for (i
= tmp
.top
; i
< top
; i
++)
767 bn_scatter5(tmp
.d
, top
, powerbuf
, 0);
768 bn_scatter5(am
.d
, am
.top
, powerbuf
, 1);
769 bn_mul_mont(tmp
.d
, am
.d
, am
.d
, np
, n0
, top
);
770 bn_scatter5(tmp
.d
, top
, powerbuf
, 2);
773 for (i
= 3; i
< 32; i
++) {
774 /* Calculate a^i = a^(i-1) * a */
775 bn_mul_mont_gather5(tmp
.d
, am
.d
, powerbuf
, np
,
777 bn_scatter5(tmp
.d
, top
, powerbuf
, i
);
780 /* same as above, but uses squaring for 1/2 of operations */
781 for (i
= 4; i
< 32; i
*=2) {
782 bn_mul_mont(tmp
.d
, tmp
.d
, tmp
.d
, np
, n0
, top
);
783 bn_scatter5(tmp
.d
, top
, powerbuf
, i
);
785 for (i
= 3; i
< 8; i
+= 2) {
787 bn_mul_mont_gather5(tmp
.d
, am
.d
, powerbuf
, np
,
789 bn_scatter5(tmp
.d
, top
, powerbuf
, i
);
790 for (j
= 2 * i
; j
< 32; j
*= 2) {
791 bn_mul_mont(tmp
.d
, tmp
.d
, tmp
.d
, np
, n0
, top
);
792 bn_scatter5(tmp
.d
, top
, powerbuf
, j
);
795 for (; i
< 16; i
+= 2) {
796 bn_mul_mont_gather5(tmp
.d
, am
.d
, powerbuf
, np
,
798 bn_scatter5(tmp
.d
, top
, powerbuf
, i
);
799 bn_mul_mont(tmp
.d
, tmp
.d
, tmp
.d
, np
, n0
, top
);
800 bn_scatter5(tmp
.d
, top
, powerbuf
, 2*i
);
802 for (; i
< 32; i
+= 2) {
803 bn_mul_mont_gather5(tmp
.d
, am
.d
, powerbuf
, np
,
805 bn_scatter5(tmp
.d
, top
, powerbuf
, i
);
809 for (wvalue
= 0, i
= bits
% 5; i
>= 0; i
--, bits
--)
810 wvalue
= (wvalue
<< 1) + BN_is_bit_set(p
, bits
);
811 bn_gather5(tmp
.d
, top
, powerbuf
, wvalue
);
813 /* Scan the exponent one window at a time starting from the most
817 for (wvalue
= 0, i
= 0; i
< 5; i
++, bits
--)
818 wvalue
= (wvalue
<< 1) + BN_is_bit_set(p
, bits
);
820 bn_mul_mont(tmp
.d
, tmp
.d
, tmp
.d
, np
, n0
, top
);
821 bn_mul_mont(tmp
.d
, tmp
.d
, tmp
.d
, np
, n0
, top
);
822 bn_mul_mont(tmp
.d
, tmp
.d
, tmp
.d
, np
, n0
, top
);
823 bn_mul_mont(tmp
.d
, tmp
.d
, tmp
.d
, np
, n0
, top
);
824 bn_mul_mont(tmp
.d
, tmp
.d
, tmp
.d
, np
, n0
, top
);
825 bn_mul_mont_gather5(tmp
.d
, tmp
.d
, powerbuf
, np
, n0
, top
, wvalue
);
829 bn_correct_top(&tmp
);
833 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp
, top
, powerbuf
, 0,
836 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am
, top
, powerbuf
, 1,
840 /* If the window size is greater than 1, then calculate
841 * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1)
842 * (even powers could instead be computed as (a^(i/2))^2
843 * to use the slight performance advantage of sqr over mul).
846 if (!BN_mod_mul_montgomery(&tmp
, &am
, &am
, mont
, ctx
))
848 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp
, top
, powerbuf
,
851 for (i
= 3; i
< numPowers
; i
++) {
852 /* Calculate a^i = a^(i-1) * a */
853 if (!BN_mod_mul_montgomery(&tmp
, &am
, &tmp
,
856 if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp
, top
,
857 powerbuf
, i
, window
))
863 for (wvalue
= 0, i
= bits
% window
; i
>= 0; i
--, bits
--)
864 wvalue
= (wvalue
<< 1) + BN_is_bit_set(p
, bits
);
865 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp
, top
, powerbuf
,
869 /* Scan the exponent one window at a time starting from the most
873 wvalue
= 0; /* The 'value' of the window */
875 /* Scan the window, squaring the result as we go */
876 for (i
= 0; i
< window
; i
++, bits
--) {
877 if (!BN_mod_mul_montgomery(&tmp
, &tmp
, &tmp
,
880 wvalue
= (wvalue
<< 1) + BN_is_bit_set(p
, bits
);
883 /* Fetch the appropriate pre-computed value from the pre-buf */
884 if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am
, top
, powerbuf
,
888 /* Multiply the result into the intermediate result */
889 if (!BN_mod_mul_montgomery(&tmp
, &tmp
, &am
, mont
, ctx
))
894 /* Convert the final result from montgomery to standard format */
895 if (!BN_from_montgomery(rr
, &tmp
, mont
, ctx
))
900 if ((in_mont
== NULL
) && (mont
!= NULL
))
901 BN_MONT_CTX_free(mont
);
902 freezero(powerbufFree
, powerbufLen
+ MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH
);
908 BN_mod_exp_mont_word(BIGNUM
*rr
, BN_ULONG a
, const BIGNUM
*p
, const BIGNUM
*m
,
909 BN_CTX
*ctx
, BN_MONT_CTX
*in_mont
)
911 BN_MONT_CTX
*mont
= NULL
;
912 int b
, bits
, ret
= 0;
918 #define BN_MOD_MUL_WORD(r, w, m) \
919 (BN_mul_word(r, (w)) && \
920 (/* BN_ucmp(r, (m)) < 0 ? 1 :*/ \
921 (BN_mod_ct(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
922 /* BN_MOD_MUL_WORD is only used with 'w' large,
923 * so the BN_ucmp test is probably more overhead
924 * than always using BN_mod (which uses BN_copy if
925 * a similar test returns true). */
926 /* We can use BN_mod and do not need BN_nnmod because our
927 * accumulator is never negative (the result of BN_mod does
928 * not depend on the sign of the modulus).
930 #define BN_TO_MONTGOMERY_WORD(r, w, mont) \
931 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
933 if (BN_get_flags(p
, BN_FLG_CONSTTIME
) != 0) {
934 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
935 BNerror(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED
);
943 BNerror(BN_R_CALLED_WITH_EVEN_MODULUS
);
947 a
%= m
->d
[0]; /* make sure that 'a' is reduced */
949 bits
= BN_num_bits(p
);
951 /* x**0 mod 1 is still zero. */
966 if ((d
= BN_CTX_get(ctx
)) == NULL
)
968 if ((r
= BN_CTX_get(ctx
)) == NULL
)
970 if ((t
= BN_CTX_get(ctx
)) == NULL
)
976 if ((mont
= BN_MONT_CTX_new()) == NULL
)
978 if (!BN_MONT_CTX_set(mont
, m
, ctx
))
982 r_is_one
= 1; /* except for Montgomery factor */
986 /* The result is accumulated in the product r*w. */
987 w
= a
; /* bit 'bits-1' of 'p' is always set */
988 for (b
= bits
- 2; b
>= 0; b
--) {
989 /* First, square r*w. */
991 if ((next_w
/ w
) != w
) /* overflow */
994 if (!BN_TO_MONTGOMERY_WORD(r
, w
, mont
))
998 if (!BN_MOD_MUL_WORD(r
, w
, m
))
1005 if (!BN_mod_mul_montgomery(r
, r
, r
, mont
, ctx
))
1009 /* Second, multiply r*w by 'a' if exponent bit is set. */
1010 if (BN_is_bit_set(p
, b
)) {
1012 if ((next_w
/ a
) != w
) /* overflow */
1015 if (!BN_TO_MONTGOMERY_WORD(r
, w
, mont
))
1019 if (!BN_MOD_MUL_WORD(r
, w
, m
))
1028 /* Finally, set r:=r*w. */
1031 if (!BN_TO_MONTGOMERY_WORD(r
, w
, mont
))
1035 if (!BN_MOD_MUL_WORD(r
, w
, m
))
1040 if (r_is_one
) /* can happen only if a == 1*/
1045 if (!BN_from_montgomery(rr
, r
, mont
, ctx
))
1051 if ((in_mont
== NULL
) && (mont
!= NULL
))
1052 BN_MONT_CTX_free(mont
);
1059 /* The old fallback, simple version :-) */
1061 BN_mod_exp_simple(BIGNUM
*r
, const BIGNUM
*a
, const BIGNUM
*p
, const BIGNUM
*m
,
1064 int i
, j
, bits
, ret
= 0, wstart
, wend
, window
, wvalue
;
1067 /* Table of variables obtained from 'ctx' */
1068 BIGNUM
*val
[TABLE_SIZE
];
1070 if (BN_get_flags(p
, BN_FLG_CONSTTIME
) != 0) {
1071 /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1072 BNerror(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED
);
1076 bits
= BN_num_bits(p
);
1078 /* x**0 mod 1 is still zero. */
1088 if ((d
= BN_CTX_get(ctx
)) == NULL
)
1090 if ((val
[0] = BN_CTX_get(ctx
)) == NULL
)
1093 if (!BN_nnmod(val
[0],a
,m
,ctx
))
1095 if (BN_is_zero(val
[0])) {
1101 window
= BN_window_bits_for_exponent_size(bits
);
1103 if (!BN_mod_mul(d
, val
[0], val
[0], m
, ctx
))
1105 j
= 1 << (window
- 1);
1106 for (i
= 1; i
< j
; i
++) {
1107 if (((val
[i
] = BN_CTX_get(ctx
)) == NULL
) ||
1108 !BN_mod_mul(val
[i
], val
[i
- 1], d
,m
, ctx
))
1113 start
= 1; /* This is used to avoid multiplication etc
1114 * when there is only the value '1' in the
1116 wvalue
= 0; /* The 'value' of the window */
1117 wstart
= bits
- 1; /* The top bit of the window */
1118 wend
= 0; /* The bottom bit of the window */
1124 if (BN_is_bit_set(p
, wstart
) == 0) {
1126 if (!BN_mod_mul(r
, r
, r
, m
, ctx
))
1133 /* We now have wstart on a 'set' bit, we now need to work out
1134 * how bit a window to do. To do this we need to scan
1135 * forward until the last set bit before the end of the
1140 for (i
= 1; i
< window
; i
++) {
1143 if (BN_is_bit_set(p
, wstart
- i
)) {
1144 wvalue
<<= (i
- wend
);
1150 /* wend is the size of the current window */
1152 /* add the 'bytes above' */
1154 for (i
= 0; i
< j
; i
++) {
1155 if (!BN_mod_mul(r
, r
, r
, m
, ctx
))
1159 /* wvalue will be an odd number < 2^window */
1160 if (!BN_mod_mul(r
, r
, val
[wvalue
>> 1], m
, ctx
))
1163 /* move the 'window' down further */