Coverage Report

Created: 2025-06-13 06:55

/src/openssl/crypto/bn/bn_exp.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
#include "internal/cryptlib.h"
11
#include "internal/constant_time.h"
12
#include "bn_local.h"
13
14
#include <stdlib.h>
15
#ifdef _WIN32
16
# include <malloc.h>
17
# ifndef alloca
18
#  define alloca _alloca
19
# endif
20
#elif defined(__GNUC__)
21
# ifndef alloca
22
#  define alloca(s) __builtin_alloca((s))
23
# endif
24
#elif defined(__sun)
25
# include <alloca.h>
26
#endif
27
28
#include "rsaz_exp.h"
29
30
#undef SPARC_T4_MONT
31
#if defined(OPENSSL_BN_ASM_MONT) && (defined(__sparc__) || defined(__sparc))
32
# include "crypto/sparc_arch.h"
33
# define SPARC_T4_MONT
34
#endif
35
36
/* maximum precomputation table size for *variable* sliding windows */
37
#define TABLE_SIZE      32
38
39
/*
40
 * Beyond this limit the constant time code is disabled due to
41
 * the possible overflow in the computation of powerbufLen in
42
 * BN_mod_exp_mont_consttime.
43
 * When this limit is exceeded, the computation will be done using
44
 * non-constant time code, but it will take very long.
45
 */
46
0
#define BN_CONSTTIME_SIZE_LIMIT (INT_MAX / BN_BYTES / 256)
47
48
/* this one works - simple but works */
49
int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
50
0
{
51
0
    int i, bits, ret = 0;
52
0
    BIGNUM *v, *rr;
53
54
0
    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
55
0
            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) {
56
        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
57
0
        ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
58
0
        return 0;
59
0
    }
60
61
0
    BN_CTX_start(ctx);
62
0
    rr = ((r == a) || (r == p)) ? BN_CTX_get(ctx) : r;
63
0
    v = BN_CTX_get(ctx);
64
0
    if (rr == NULL || v == NULL)
65
0
        goto err;
66
67
0
    if (BN_copy(v, a) == NULL)
68
0
        goto err;
69
0
    bits = BN_num_bits(p);
70
71
0
    if (BN_is_odd(p)) {
72
0
        if (BN_copy(rr, a) == NULL)
73
0
            goto err;
74
0
    } else {
75
0
        if (!BN_one(rr))
76
0
            goto err;
77
0
    }
78
79
0
    for (i = 1; i < bits; i++) {
80
0
        if (!BN_sqr(v, v, ctx))
81
0
            goto err;
82
0
        if (BN_is_bit_set(p, i)) {
83
0
            if (!BN_mul(rr, rr, v, ctx))
84
0
                goto err;
85
0
        }
86
0
    }
87
0
    if (r != rr && BN_copy(r, rr) == NULL)
88
0
        goto err;
89
90
0
    ret = 1;
91
0
 err:
92
0
    BN_CTX_end(ctx);
93
0
    bn_check_top(r);
94
0
    return ret;
95
0
}
96
97
int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
98
               BN_CTX *ctx)
99
0
{
100
0
    int ret;
101
102
0
    bn_check_top(a);
103
0
    bn_check_top(p);
104
0
    bn_check_top(m);
105
106
    /*-
107
     * For even modulus  m = 2^k*m_odd, it might make sense to compute
108
     * a^p mod m_odd  and  a^p mod 2^k  separately (with Montgomery
109
     * exponentiation for the odd part), using appropriate exponent
110
     * reductions, and combine the results using the CRT.
111
     *
112
     * For now, we use Montgomery only if the modulus is odd; otherwise,
113
     * exponentiation using the reciprocal-based quick remaindering
114
     * algorithm is used.
115
     *
116
     * (Timing obtained with expspeed.c [computations  a^p mod m
117
     * where  a, p, m  are of the same length: 256, 512, 1024, 2048,
118
     * 4096, 8192 bits], compared to the running time of the
119
     * standard algorithm:
120
     *
121
     *   BN_mod_exp_mont   33 .. 40 %  [AMD K6-2, Linux, debug configuration]
122
     *                     55 .. 77 %  [UltraSparc processor, but
123
     *                                  debug-solaris-sparcv8-gcc conf.]
124
     *
125
     *   BN_mod_exp_recp   50 .. 70 %  [AMD K6-2, Linux, debug configuration]
126
     *                     62 .. 118 % [UltraSparc, debug-solaris-sparcv8-gcc]
127
     *
128
     * On the Sparc, BN_mod_exp_recp was faster than BN_mod_exp_mont
129
     * at 2048 and more bits, but at 512 and 1024 bits, it was
130
     * slower even than the standard algorithm!
131
     *
132
     * "Real" timings [linux-elf, solaris-sparcv9-gcc configurations]
133
     * should be obtained when the new Montgomery reduction code
134
     * has been integrated into OpenSSL.)
135
     */
136
137
0
#define MONT_MUL_MOD
138
0
#define MONT_EXP_WORD
139
0
#define RECP_MUL_MOD
140
141
0
#ifdef MONT_MUL_MOD
142
0
    if (BN_is_odd(m)) {
143
0
# ifdef MONT_EXP_WORD
144
0
        if (a->top == 1 && !a->neg
145
0
            && (BN_get_flags(p, BN_FLG_CONSTTIME) == 0)
146
0
            && (BN_get_flags(a, BN_FLG_CONSTTIME) == 0)
147
0
            && (BN_get_flags(m, BN_FLG_CONSTTIME) == 0)) {
148
0
            BN_ULONG A = a->d[0];
149
0
            ret = BN_mod_exp_mont_word(r, A, p, m, ctx, NULL);
150
0
        } else
151
0
# endif
152
0
            ret = BN_mod_exp_mont(r, a, p, m, ctx, NULL);
153
0
    } else
154
0
#endif
155
0
#ifdef RECP_MUL_MOD
156
0
    {
157
0
        ret = BN_mod_exp_recp(r, a, p, m, ctx);
158
0
    }
159
#else
160
    {
161
        ret = BN_mod_exp_simple(r, a, p, m, ctx);
162
    }
163
#endif
164
165
0
    bn_check_top(r);
166
0
    return ret;
167
0
}
168
169
int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
170
                    const BIGNUM *m, BN_CTX *ctx)
171
0
{
172
0
    int i, j, bits, ret = 0, wstart, wend, window;
173
0
    int start = 1;
174
0
    BIGNUM *aa;
175
    /* Table of variables obtained from 'ctx' */
176
0
    BIGNUM *val[TABLE_SIZE];
177
0
    BN_RECP_CTX recp;
178
179
0
    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
180
0
            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
181
0
            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
182
        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
183
0
        ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
184
0
        return 0;
185
0
    }
186
187
0
    bits = BN_num_bits(p);
188
0
    if (bits == 0) {
189
        /* x**0 mod 1, or x**0 mod -1 is still zero. */
190
0
        if (BN_abs_is_word(m, 1)) {
191
0
            ret = 1;
192
0
            BN_zero(r);
193
0
        } else {
194
0
            ret = BN_one(r);
195
0
        }
196
0
        return ret;
197
0
    }
198
199
0
    BN_RECP_CTX_init(&recp);
200
201
0
    BN_CTX_start(ctx);
202
0
    aa = BN_CTX_get(ctx);
203
0
    val[0] = BN_CTX_get(ctx);
204
0
    if (val[0] == NULL)
205
0
        goto err;
206
207
0
    if (m->neg) {
208
        /* ignore sign of 'm' */
209
0
        if (!BN_copy(aa, m))
210
0
            goto err;
211
0
        aa->neg = 0;
212
0
        if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0)
213
0
            goto err;
214
0
    } else {
215
0
        if (BN_RECP_CTX_set(&recp, m, ctx) <= 0)
216
0
            goto err;
217
0
    }
218
219
0
    if (!BN_nnmod(val[0], a, m, ctx))
220
0
        goto err;               /* 1 */
221
0
    if (BN_is_zero(val[0])) {
222
0
        BN_zero(r);
223
0
        ret = 1;
224
0
        goto err;
225
0
    }
226
227
0
    window = BN_window_bits_for_exponent_size(bits);
228
0
    if (window > 1) {
229
0
        if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx))
230
0
            goto err;           /* 2 */
231
0
        j = 1 << (window - 1);
232
0
        for (i = 1; i < j; i++) {
233
0
            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
234
0
                !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx))
235
0
                goto err;
236
0
        }
237
0
    }
238
239
0
    start = 1;                  /* This is used to avoid multiplication etc
240
                                 * when there is only the value '1' in the
241
                                 * buffer. */
242
0
    wstart = bits - 1;          /* The top bit of the window */
243
0
    wend = 0;                   /* The bottom bit of the window */
244
245
0
    if (r == p) {
246
0
        BIGNUM *p_dup = BN_CTX_get(ctx);
247
248
0
        if (p_dup == NULL || BN_copy(p_dup, p) == NULL)
249
0
            goto err;
250
0
        p = p_dup;
251
0
    }
252
253
0
    if (!BN_one(r))
254
0
        goto err;
255
256
0
    for (;;) {
257
0
        int wvalue;             /* The 'value' of the window */
258
259
0
        if (BN_is_bit_set(p, wstart) == 0) {
260
0
            if (!start)
261
0
                if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
262
0
                    goto err;
263
0
            if (wstart == 0)
264
0
                break;
265
0
            wstart--;
266
0
            continue;
267
0
        }
268
        /*
269
         * We now have wstart on a 'set' bit, we now need to work out how bit
270
         * a window to do.  To do this we need to scan forward until the last
271
         * set bit before the end of the window
272
         */
273
0
        wvalue = 1;
274
0
        wend = 0;
275
0
        for (i = 1; i < window; i++) {
276
0
            if (wstart - i < 0)
277
0
                break;
278
0
            if (BN_is_bit_set(p, wstart - i)) {
279
0
                wvalue <<= (i - wend);
280
0
                wvalue |= 1;
281
0
                wend = i;
282
0
            }
283
0
        }
284
285
        /* wend is the size of the current window */
286
0
        j = wend + 1;
287
        /* add the 'bytes above' */
288
0
        if (!start)
289
0
            for (i = 0; i < j; i++) {
290
0
                if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx))
291
0
                    goto err;
292
0
            }
293
294
        /* wvalue will be an odd number < 2^window */
295
0
        if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx))
296
0
            goto err;
297
298
        /* move the 'window' down further */
299
0
        wstart -= wend + 1;
300
0
        start = 0;
301
0
        if (wstart < 0)
302
0
            break;
303
0
    }
304
0
    ret = 1;
305
0
 err:
306
0
    BN_CTX_end(ctx);
307
0
    BN_RECP_CTX_free(&recp);
308
0
    bn_check_top(r);
309
0
    return ret;
310
0
}
311
312
int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
313
                    const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
314
0
{
315
0
    int i, j, bits, ret = 0, wstart, wend, window;
316
0
    int start = 1;
317
0
    BIGNUM *d, *r;
318
0
    const BIGNUM *aa;
319
    /* Table of variables obtained from 'ctx' */
320
0
    BIGNUM *val[TABLE_SIZE];
321
0
    BN_MONT_CTX *mont = NULL;
322
323
0
    bn_check_top(a);
324
0
    bn_check_top(p);
325
0
    bn_check_top(m);
326
327
0
    if (!BN_is_odd(m)) {
328
0
        ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
329
0
        return 0;
330
0
    }
331
332
0
    if (m->top <= BN_CONSTTIME_SIZE_LIMIT
333
0
        && (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
334
0
            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
335
0
            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0)) {
336
0
        return BN_mod_exp_mont_consttime(rr, a, p, m, ctx, in_mont);
337
0
    }
338
339
0
    bits = BN_num_bits(p);
340
0
    if (bits == 0) {
341
        /* x**0 mod 1, or x**0 mod -1 is still zero. */
342
0
        if (BN_abs_is_word(m, 1)) {
343
0
            ret = 1;
344
0
            BN_zero(rr);
345
0
        } else {
346
0
            ret = BN_one(rr);
347
0
        }
348
0
        return ret;
349
0
    }
350
351
0
    BN_CTX_start(ctx);
352
0
    d = BN_CTX_get(ctx);
353
0
    r = BN_CTX_get(ctx);
354
0
    val[0] = BN_CTX_get(ctx);
355
0
    if (val[0] == NULL)
356
0
        goto err;
357
358
    /*
359
     * If this is not done, things will break in the montgomery part
360
     */
361
362
0
    if (in_mont != NULL)
363
0
        mont = in_mont;
364
0
    else {
365
0
        if ((mont = BN_MONT_CTX_new()) == NULL)
366
0
            goto err;
367
0
        if (!BN_MONT_CTX_set(mont, m, ctx))
368
0
            goto err;
369
0
    }
370
371
0
    if (a->neg || BN_ucmp(a, m) >= 0) {
372
0
        if (!BN_nnmod(val[0], a, m, ctx))
373
0
            goto err;
374
0
        aa = val[0];
375
0
    } else
376
0
        aa = a;
377
0
    if (!bn_to_mont_fixed_top(val[0], aa, mont, ctx))
378
0
        goto err;               /* 1 */
379
380
0
    window = BN_window_bits_for_exponent_size(bits);
381
0
    if (window > 1) {
382
0
        if (!bn_mul_mont_fixed_top(d, val[0], val[0], mont, ctx))
383
0
            goto err;           /* 2 */
384
0
        j = 1 << (window - 1);
385
0
        for (i = 1; i < j; i++) {
386
0
            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
387
0
                !bn_mul_mont_fixed_top(val[i], val[i - 1], d, mont, ctx))
388
0
                goto err;
389
0
        }
390
0
    }
391
392
0
    start = 1;                  /* This is used to avoid multiplication etc
393
                                 * when there is only the value '1' in the
394
                                 * buffer. */
395
0
    wstart = bits - 1;          /* The top bit of the window */
396
0
    wend = 0;                   /* The bottom bit of the window */
397
398
0
#if 1                           /* by Shay Gueron's suggestion */
399
0
    j = m->top;                 /* borrow j */
400
0
    if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
401
0
        if (bn_wexpand(r, j) == NULL)
402
0
            goto err;
403
        /* 2^(top*BN_BITS2) - m */
404
0
        r->d[0] = (0 - m->d[0]) & BN_MASK2;
405
0
        for (i = 1; i < j; i++)
406
0
            r->d[i] = (~m->d[i]) & BN_MASK2;
407
0
        r->top = j;
408
0
        r->flags |= BN_FLG_FIXED_TOP;
409
0
    } else
410
0
#endif
411
0
    if (!bn_to_mont_fixed_top(r, BN_value_one(), mont, ctx))
412
0
        goto err;
413
0
    for (;;) {
414
0
        int wvalue;             /* The 'value' of the window */
415
416
0
        if (BN_is_bit_set(p, wstart) == 0) {
417
0
            if (!start) {
418
0
                if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
419
0
                    goto err;
420
0
            }
421
0
            if (wstart == 0)
422
0
                break;
423
0
            wstart--;
424
0
            continue;
425
0
        }
426
        /*
427
         * We now have wstart on a 'set' bit, we now need to work out how bit
428
         * a window to do.  To do this we need to scan forward until the last
429
         * set bit before the end of the window
430
         */
431
0
        wvalue = 1;
432
0
        wend = 0;
433
0
        for (i = 1; i < window; i++) {
434
0
            if (wstart - i < 0)
435
0
                break;
436
0
            if (BN_is_bit_set(p, wstart - i)) {
437
0
                wvalue <<= (i - wend);
438
0
                wvalue |= 1;
439
0
                wend = i;
440
0
            }
441
0
        }
442
443
        /* wend is the size of the current window */
444
0
        j = wend + 1;
445
        /* add the 'bytes above' */
446
0
        if (!start)
447
0
            for (i = 0; i < j; i++) {
448
0
                if (!bn_mul_mont_fixed_top(r, r, r, mont, ctx))
449
0
                    goto err;
450
0
            }
451
452
        /* wvalue will be an odd number < 2^window */
453
0
        if (!bn_mul_mont_fixed_top(r, r, val[wvalue >> 1], mont, ctx))
454
0
            goto err;
455
456
        /* move the 'window' down further */
457
0
        wstart -= wend + 1;
458
0
        start = 0;
459
0
        if (wstart < 0)
460
0
            break;
461
0
    }
462
    /*
463
     * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
464
     * removes padding [if any] and makes return value suitable for public
465
     * API consumer.
466
     */
467
#if defined(SPARC_T4_MONT)
468
    if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
469
        j = mont->N.top;        /* borrow j */
470
        val[0]->d[0] = 1;       /* borrow val[0] */
471
        for (i = 1; i < j; i++)
472
            val[0]->d[i] = 0;
473
        val[0]->top = j;
474
        if (!BN_mod_mul_montgomery(rr, r, val[0], mont, ctx))
475
            goto err;
476
    } else
477
#endif
478
0
    if (!BN_from_montgomery(rr, r, mont, ctx))
479
0
        goto err;
480
0
    ret = 1;
481
0
 err:
482
0
    if (in_mont == NULL)
483
0
        BN_MONT_CTX_free(mont);
484
0
    BN_CTX_end(ctx);
485
0
    bn_check_top(rr);
486
0
    return ret;
487
0
}
488
489
static BN_ULONG bn_get_bits(const BIGNUM *a, int bitpos)
490
0
{
491
0
    BN_ULONG ret = 0;
492
0
    int wordpos;
493
494
0
    wordpos = bitpos / BN_BITS2;
495
0
    bitpos %= BN_BITS2;
496
0
    if (wordpos >= 0 && wordpos < a->top) {
497
0
        ret = a->d[wordpos] & BN_MASK2;
498
0
        if (bitpos) {
499
0
            ret >>= bitpos;
500
0
            if (++wordpos < a->top)
501
0
                ret |= a->d[wordpos] << (BN_BITS2 - bitpos);
502
0
        }
503
0
    }
504
505
0
    return ret & BN_MASK2;
506
0
}
507
508
/*
509
 * BN_mod_exp_mont_consttime() stores the precomputed powers in a specific
510
 * layout so that accessing any of these table values shows the same access
511
 * pattern as far as cache lines are concerned.  The following functions are
512
 * used to transfer a BIGNUM from/to that table.
513
 */
514
515
static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top,
516
                                        unsigned char *buf, int idx,
517
                                        int window)
518
0
{
519
0
    int i, j;
520
0
    int width = 1 << window;
521
0
    BN_ULONG *table = (BN_ULONG *)buf;
522
523
0
    if (top > b->top)
524
0
        top = b->top;           /* this works because 'buf' is explicitly
525
                                 * zeroed */
526
0
    for (i = 0, j = idx; i < top; i++, j += width) {
527
0
        table[j] = b->d[i];
528
0
    }
529
530
0
    return 1;
531
0
}
532
533
static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top,
534
                                          unsigned char *buf, int idx,
535
                                          int window)
536
0
{
537
0
    int i, j;
538
0
    int width = 1 << window;
539
    /*
540
     * We declare table 'volatile' in order to discourage compiler
541
     * from reordering loads from the table. Concern is that if
542
     * reordered in specific manner loads might give away the
543
     * information we are trying to conceal. Some would argue that
544
     * compiler can reorder them anyway, but it can as well be
545
     * argued that doing so would be violation of standard...
546
     */
547
0
    volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
548
549
0
    if (bn_wexpand(b, top) == NULL)
550
0
        return 0;
551
552
0
    if (window <= 3) {
553
0
        for (i = 0; i < top; i++, table += width) {
554
0
            BN_ULONG acc = 0;
555
556
0
            for (j = 0; j < width; j++) {
557
0
                acc |= table[j] &
558
0
                       ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
559
0
            }
560
561
0
            b->d[i] = acc;
562
0
        }
563
0
    } else {
564
0
        int xstride = 1 << (window - 2);
565
0
        BN_ULONG y0, y1, y2, y3;
566
567
0
        i = idx >> (window - 2);        /* equivalent of idx / xstride */
568
0
        idx &= xstride - 1;             /* equivalent of idx % xstride */
569
570
0
        y0 = (BN_ULONG)0 - (constant_time_eq_int(i,0)&1);
571
0
        y1 = (BN_ULONG)0 - (constant_time_eq_int(i,1)&1);
572
0
        y2 = (BN_ULONG)0 - (constant_time_eq_int(i,2)&1);
573
0
        y3 = (BN_ULONG)0 - (constant_time_eq_int(i,3)&1);
574
575
0
        for (i = 0; i < top; i++, table += width) {
576
0
            BN_ULONG acc = 0;
577
578
0
            for (j = 0; j < xstride; j++) {
579
0
                acc |= ( (table[j + 0 * xstride] & y0) |
580
0
                         (table[j + 1 * xstride] & y1) |
581
0
                         (table[j + 2 * xstride] & y2) |
582
0
                         (table[j + 3 * xstride] & y3) )
583
0
                       & ((BN_ULONG)0 - (constant_time_eq_int(j,idx)&1));
584
0
            }
585
586
0
            b->d[i] = acc;
587
0
        }
588
0
    }
589
590
0
    b->top = top;
591
0
    b->flags |= BN_FLG_FIXED_TOP;
592
0
    return 1;
593
0
}
594
595
/*
596
 * Given a pointer value, compute the next address that is a cache line
597
 * multiple.
598
 */
599
#define MOD_EXP_CTIME_ALIGN(x_) \
600
0
        ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
601
602
/*
603
 * This variant of BN_mod_exp_mont() uses fixed windows and the special
604
 * precomputation memory layout to limit data-dependency to a minimum to
605
 * protect secret exponents (cf. the hyper-threading timing attacks pointed
606
 * out by Colin Percival,
607
 * http://www.daemonology.net/hyperthreading-considered-harmful/)
608
 */
609
int bn_mod_exp_mont_fixed_top(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
610
                              const BIGNUM *m, BN_CTX *ctx,
611
                              BN_MONT_CTX *in_mont)
612
0
{
613
0
    int i, bits, ret = 0, window, wvalue, wmask, window0;
614
0
    int top;
615
0
    BN_MONT_CTX *mont = NULL;
616
617
0
    int numPowers;
618
0
    unsigned char *powerbufFree = NULL;
619
0
    int powerbufLen = 0;
620
0
    unsigned char *powerbuf = NULL;
621
0
    BIGNUM tmp, am;
622
#if defined(SPARC_T4_MONT)
623
    unsigned int t4 = 0;
624
#endif
625
626
0
    if (!BN_is_odd(m)) {
627
0
        ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
628
0
        return 0;
629
0
    }
630
631
0
    top = m->top;
632
633
0
    if (top > BN_CONSTTIME_SIZE_LIMIT) {
634
        /* Prevent overflowing the powerbufLen computation below */
635
0
        return BN_mod_exp_mont(rr, a, p, m, ctx, in_mont);
636
0
    }
637
638
    /*
639
     * Use all bits stored in |p|, rather than |BN_num_bits|, so we do not leak
640
     * whether the top bits are zero.
641
     */
642
0
    bits = p->top * BN_BITS2;
643
0
    if (bits == 0) {
644
        /* x**0 mod 1, or x**0 mod -1 is still zero. */
645
0
        if (BN_abs_is_word(m, 1)) {
646
0
            ret = 1;
647
0
            BN_zero(rr);
648
0
        } else {
649
0
            ret = BN_one(rr);
650
0
        }
651
0
        return ret;
652
0
    }
653
654
0
    BN_CTX_start(ctx);
655
656
    /*
657
     * Allocate a montgomery context if it was not supplied by the caller. If
658
     * this is not done, things will break in the montgomery part.
659
     */
660
0
    if (in_mont != NULL)
661
0
        mont = in_mont;
662
0
    else {
663
0
        if ((mont = BN_MONT_CTX_new()) == NULL)
664
0
            goto err;
665
0
        if (!BN_MONT_CTX_set(mont, m, ctx))
666
0
            goto err;
667
0
    }
668
669
0
    if (a->neg || BN_ucmp(a, m) >= 0) {
670
0
        BIGNUM *reduced = BN_CTX_get(ctx);
671
0
        if (reduced == NULL
672
0
            || !BN_nnmod(reduced, a, m, ctx)) {
673
0
            goto err;
674
0
        }
675
0
        a = reduced;
676
0
    }
677
678
0
#ifdef RSAZ_ENABLED
679
    /*
680
     * If the size of the operands allow it, perform the optimized
681
     * RSAZ exponentiation. For further information see
682
     * crypto/bn/rsaz_exp.c and accompanying assembly modules.
683
     */
684
0
    if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024)
685
0
        && rsaz_avx2_eligible()) {
686
0
        if (NULL == bn_wexpand(rr, 16))
687
0
            goto err;
688
0
        RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d,
689
0
                               mont->n0[0]);
690
0
        rr->top = 16;
691
0
        rr->neg = 0;
692
0
        bn_correct_top(rr);
693
0
        ret = 1;
694
0
        goto err;
695
0
    } else if ((8 == a->top) && (8 == p->top) && (BN_num_bits(m) == 512)) {
696
0
        if (NULL == bn_wexpand(rr, 8))
697
0
            goto err;
698
0
        RSAZ_512_mod_exp(rr->d, a->d, p->d, m->d, mont->n0[0], mont->RR.d);
699
0
        rr->top = 8;
700
0
        rr->neg = 0;
701
0
        bn_correct_top(rr);
702
0
        ret = 1;
703
0
        goto err;
704
0
    }
705
0
#endif
706
707
    /* Get the window size to use with size of p. */
708
0
    window = BN_window_bits_for_ctime_exponent_size(bits);
709
#if defined(SPARC_T4_MONT)
710
    if (window >= 5 && (top & 15) == 0 && top <= 64 &&
711
        (OPENSSL_sparcv9cap_P[1] & (CFR_MONTMUL | CFR_MONTSQR)) ==
712
        (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0]))
713
        window = 5;
714
    else
715
#endif
716
0
#if defined(OPENSSL_BN_ASM_MONT5)
717
0
    if (window >= 5 && top <= BN_SOFT_LIMIT) {
718
0
        window = 5;             /* ~5% improvement for RSA2048 sign, and even
719
                                 * for RSA4096 */
720
        /* reserve space for mont->N.d[] copy */
721
0
        powerbufLen += top * sizeof(mont->N.d[0]);
722
0
    }
723
0
#endif
724
0
    (void)0;
725
726
    /*
727
     * Allocate a buffer large enough to hold all of the pre-computed powers
728
     * of am, am itself and tmp.
729
     */
730
0
    numPowers = 1 << window;
731
0
    powerbufLen += sizeof(m->d[0]) * (top * numPowers +
732
0
                                      ((2 * top) >
733
0
                                       numPowers ? (2 * top) : numPowers));
734
0
#ifdef alloca
735
0
    if (powerbufLen < 3072)
736
0
        powerbufFree =
737
0
            alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
738
0
    else
739
0
#endif
740
0
        if ((powerbufFree =
741
0
             OPENSSL_malloc(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH))
742
0
            == NULL)
743
0
        goto err;
744
745
0
    powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
746
0
    memset(powerbuf, 0, powerbufLen);
747
748
0
#ifdef alloca
749
0
    if (powerbufLen < 3072)
750
0
        powerbufFree = NULL;
751
0
#endif
752
753
    /* lay down tmp and am right after powers table */
754
0
    tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
755
0
    am.d = tmp.d + top;
756
0
    tmp.top = am.top = 0;
757
0
    tmp.dmax = am.dmax = top;
758
0
    tmp.neg = am.neg = 0;
759
0
    tmp.flags = am.flags = BN_FLG_STATIC_DATA;
760
761
    /* prepare a^0 in Montgomery domain */
762
0
#if 1                           /* by Shay Gueron's suggestion */
763
0
    if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
764
        /* 2^(top*BN_BITS2) - m */
765
0
        tmp.d[0] = (0 - m->d[0]) & BN_MASK2;
766
0
        for (i = 1; i < top; i++)
767
0
            tmp.d[i] = (~m->d[i]) & BN_MASK2;
768
0
        tmp.top = top;
769
0
    } else
770
0
#endif
771
0
    if (!bn_to_mont_fixed_top(&tmp, BN_value_one(), mont, ctx))
772
0
        goto err;
773
774
    /* prepare a^1 in Montgomery domain */
775
0
    if (!bn_to_mont_fixed_top(&am, a, mont, ctx))
776
0
        goto err;
777
778
0
    if (top > BN_SOFT_LIMIT)
779
0
        goto fallback;
780
781
#if defined(SPARC_T4_MONT)
782
    if (t4) {
783
        typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np,
784
                                       const BN_ULONG *n0, const void *table,
785
                                       int power, int bits);
786
        int bn_pwr5_mont_t4_8(BN_ULONG *tp, const BN_ULONG *np,
787
                              const BN_ULONG *n0, const void *table,
788
                              int power, int bits);
789
        int bn_pwr5_mont_t4_16(BN_ULONG *tp, const BN_ULONG *np,
790
                               const BN_ULONG *n0, const void *table,
791
                               int power, int bits);
792
        int bn_pwr5_mont_t4_24(BN_ULONG *tp, const BN_ULONG *np,
793
                               const BN_ULONG *n0, const void *table,
794
                               int power, int bits);
795
        int bn_pwr5_mont_t4_32(BN_ULONG *tp, const BN_ULONG *np,
796
                               const BN_ULONG *n0, const void *table,
797
                               int power, int bits);
798
        static const bn_pwr5_mont_f pwr5_funcs[4] = {
799
            bn_pwr5_mont_t4_8, bn_pwr5_mont_t4_16,
800
            bn_pwr5_mont_t4_24, bn_pwr5_mont_t4_32
801
        };
802
        bn_pwr5_mont_f pwr5_worker = pwr5_funcs[top / 16 - 1];
803
804
        typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap,
805
                                      const void *bp, const BN_ULONG *np,
806
                                      const BN_ULONG *n0);
807
        int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, const void *bp,
808
                             const BN_ULONG *np, const BN_ULONG *n0);
809
        int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap,
810
                              const void *bp, const BN_ULONG *np,
811
                              const BN_ULONG *n0);
812
        int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap,
813
                              const void *bp, const BN_ULONG *np,
814
                              const BN_ULONG *n0);
815
        int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap,
816
                              const void *bp, const BN_ULONG *np,
817
                              const BN_ULONG *n0);
818
        static const bn_mul_mont_f mul_funcs[4] = {
819
            bn_mul_mont_t4_8, bn_mul_mont_t4_16,
820
            bn_mul_mont_t4_24, bn_mul_mont_t4_32
821
        };
822
        bn_mul_mont_f mul_worker = mul_funcs[top / 16 - 1];
823
824
        void bn_mul_mont_vis3(BN_ULONG *rp, const BN_ULONG *ap,
825
                              const void *bp, const BN_ULONG *np,
826
                              const BN_ULONG *n0, int num);
827
        void bn_mul_mont_t4(BN_ULONG *rp, const BN_ULONG *ap,
828
                            const void *bp, const BN_ULONG *np,
829
                            const BN_ULONG *n0, int num);
830
        void bn_mul_mont_gather5_t4(BN_ULONG *rp, const BN_ULONG *ap,
831
                                    const void *table, const BN_ULONG *np,
832
                                    const BN_ULONG *n0, int num, int power);
833
        void bn_flip_n_scatter5_t4(const BN_ULONG *inp, size_t num,
834
                                   void *table, size_t power);
835
        void bn_gather5_t4(BN_ULONG *out, size_t num,
836
                           void *table, size_t power);
837
        void bn_flip_t4(BN_ULONG *dst, BN_ULONG *src, size_t num);
838
839
        BN_ULONG *np = mont->N.d, *n0 = mont->n0;
840
        int stride = 5 * (6 - (top / 16 - 1)); /* multiple of 5, but less
841
                                                * than 32 */
842
843
        /*
844
         * BN_to_montgomery can contaminate words above .top [in
845
         * BN_DEBUG build...
846
         */
847
        for (i = am.top; i < top; i++)
848
            am.d[i] = 0;
849
        for (i = tmp.top; i < top; i++)
850
            tmp.d[i] = 0;
851
852
        bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 0);
853
        bn_flip_n_scatter5_t4(am.d, top, powerbuf, 1);
854
        if (!(*mul_worker) (tmp.d, am.d, am.d, np, n0) &&
855
            !(*mul_worker) (tmp.d, am.d, am.d, np, n0))
856
            bn_mul_mont_vis3(tmp.d, am.d, am.d, np, n0, top);
857
        bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, 2);
858
859
        for (i = 3; i < 32; i++) {
860
            /* Calculate a^i = a^(i-1) * a */
861
            if (!(*mul_worker) (tmp.d, tmp.d, am.d, np, n0) &&
862
                !(*mul_worker) (tmp.d, tmp.d, am.d, np, n0))
863
                bn_mul_mont_vis3(tmp.d, tmp.d, am.d, np, n0, top);
864
            bn_flip_n_scatter5_t4(tmp.d, top, powerbuf, i);
865
        }
866
867
        /* switch to 64-bit domain */
868
        np = alloca(top * sizeof(BN_ULONG));
869
        top /= 2;
870
        bn_flip_t4(np, mont->N.d, top);
871
872
        /*
873
         * The exponent may not have a whole number of fixed-size windows.
874
         * To simplify the main loop, the initial window has between 1 and
875
         * full-window-size bits such that what remains is always a whole
876
         * number of windows
877
         */
878
        window0 = (bits - 1) % 5 + 1;
879
        wmask = (1 << window0) - 1;
880
        bits -= window0;
881
        wvalue = bn_get_bits(p, bits) & wmask;
882
        bn_gather5_t4(tmp.d, top, powerbuf, wvalue);
883
884
        /*
885
         * Scan the exponent one window at a time starting from the most
886
         * significant bits.
887
         */
888
        while (bits > 0) {
889
            if (bits < stride)
890
                stride = bits;
891
            bits -= stride;
892
            wvalue = bn_get_bits(p, bits);
893
894
            if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
895
                continue;
896
            /* retry once and fall back */
897
            if ((*pwr5_worker) (tmp.d, np, n0, powerbuf, wvalue, stride))
898
                continue;
899
900
            bits += stride - 5;
901
            wvalue >>= stride - 5;
902
            wvalue &= 31;
903
            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
904
            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
905
            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
906
            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
907
            bn_mul_mont_t4(tmp.d, tmp.d, tmp.d, np, n0, top);
908
            bn_mul_mont_gather5_t4(tmp.d, tmp.d, powerbuf, np, n0, top,
909
                                   wvalue);
910
        }
911
912
        bn_flip_t4(tmp.d, tmp.d, top);
913
        top *= 2;
914
        /* back to 32-bit domain */
915
        tmp.top = top;
916
        bn_correct_top(&tmp);
917
        OPENSSL_cleanse(np, top * sizeof(BN_ULONG));
918
    } else
919
#endif
920
0
#if defined(OPENSSL_BN_ASM_MONT5)
921
0
    if (window == 5 && top > 1) {
922
        /*
923
         * This optimization uses ideas from https://eprint.iacr.org/2011/239,
924
         * specifically optimization of cache-timing attack countermeasures,
925
         * pre-computation optimization, and Almost Montgomery Multiplication.
926
         *
927
         * The paper discusses a 4-bit window to optimize 512-bit modular
928
         * exponentiation, used in RSA-1024 with CRT, but RSA-1024 is no longer
929
         * important.
930
         *
931
         * |bn_mul_mont_gather5| and |bn_power5| implement the "almost"
932
         * reduction variant, so the values here may not be fully reduced.
933
         * They are bounded by R (i.e. they fit in |top| words), not |m|.
934
         * Additionally, we pass these "almost" reduced inputs into
935
         * |bn_mul_mont|, which implements the normal reduction variant.
936
         * Given those inputs, |bn_mul_mont| may not give reduced
937
         * output, but it will still produce "almost" reduced output.
938
         */
939
0
        void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
940
0
                                 const void *table, const BN_ULONG *np,
941
0
                                 const BN_ULONG *n0, int num, int power);
942
0
        void bn_scatter5(const BN_ULONG *inp, size_t num,
943
0
                         void *table, size_t power);
944
0
        void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
945
0
        void bn_power5(BN_ULONG *rp, const BN_ULONG *ap,
946
0
                       const void *table, const BN_ULONG *np,
947
0
                       const BN_ULONG *n0, int num, int power);
948
0
        int bn_get_bits5(const BN_ULONG *ap, int off);
949
950
0
        BN_ULONG *n0 = mont->n0, *np;
951
952
        /*
953
         * BN_to_montgomery can contaminate words above .top [in
954
         * BN_DEBUG build...
955
         */
956
0
        for (i = am.top; i < top; i++)
957
0
            am.d[i] = 0;
958
0
        for (i = tmp.top; i < top; i++)
959
0
            tmp.d[i] = 0;
960
961
        /*
962
         * copy mont->N.d[] to improve cache locality
963
         */
964
0
        for (np = am.d + top, i = 0; i < top; i++)
965
0
            np[i] = mont->N.d[i];
966
967
0
        bn_scatter5(tmp.d, top, powerbuf, 0);
968
0
        bn_scatter5(am.d, am.top, powerbuf, 1);
969
0
        bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
970
0
        bn_scatter5(tmp.d, top, powerbuf, 2);
971
972
# if 0
973
        for (i = 3; i < 32; i++) {
974
            /* Calculate a^i = a^(i-1) * a */
975
            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
976
            bn_scatter5(tmp.d, top, powerbuf, i);
977
        }
978
# else
979
        /* same as above, but uses squaring for 1/2 of operations */
980
0
        for (i = 4; i < 32; i *= 2) {
981
0
            bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
982
0
            bn_scatter5(tmp.d, top, powerbuf, i);
983
0
        }
984
0
        for (i = 3; i < 8; i += 2) {
985
0
            int j;
986
0
            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
987
0
            bn_scatter5(tmp.d, top, powerbuf, i);
988
0
            for (j = 2 * i; j < 32; j *= 2) {
989
0
                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
990
0
                bn_scatter5(tmp.d, top, powerbuf, j);
991
0
            }
992
0
        }
993
0
        for (; i < 16; i += 2) {
994
0
            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
995
0
            bn_scatter5(tmp.d, top, powerbuf, i);
996
0
            bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
997
0
            bn_scatter5(tmp.d, top, powerbuf, 2 * i);
998
0
        }
999
0
        for (; i < 32; i += 2) {
1000
0
            bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
1001
0
            bn_scatter5(tmp.d, top, powerbuf, i);
1002
0
        }
1003
0
# endif
1004
        /*
1005
         * The exponent may not have a whole number of fixed-size windows.
1006
         * To simplify the main loop, the initial window has between 1 and
1007
         * full-window-size bits such that what remains is always a whole
1008
         * number of windows
1009
         */
1010
0
        window0 = (bits - 1) % 5 + 1;
1011
0
        wmask = (1 << window0) - 1;
1012
0
        bits -= window0;
1013
0
        wvalue = bn_get_bits(p, bits) & wmask;
1014
0
        bn_gather5(tmp.d, top, powerbuf, wvalue);
1015
1016
        /*
1017
         * Scan the exponent one window at a time starting from the most
1018
         * significant bits.
1019
         */
1020
0
        if (top & 7) {
1021
0
            while (bits > 0) {
1022
0
                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1023
0
                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1024
0
                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1025
0
                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1026
0
                bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1027
0
                bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top,
1028
0
                                    bn_get_bits5(p->d, bits -= 5));
1029
0
            }
1030
0
        } else {
1031
0
            while (bits > 0) {
1032
0
                bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top,
1033
0
                          bn_get_bits5(p->d, bits -= 5));
1034
0
            }
1035
0
        }
1036
1037
0
        tmp.top = top;
1038
        /*
1039
         * The result is now in |tmp| in Montgomery form, but it may not be
1040
         * fully reduced. This is within bounds for |BN_from_montgomery|
1041
         * (tmp < R <= m*R) so it will, when converting from Montgomery form,
1042
         * produce a fully reduced result.
1043
         *
1044
         * This differs from Figure 2 of the paper, which uses AMM(h, 1) to
1045
         * convert from Montgomery form with unreduced output, followed by an
1046
         * extra reduction step. In the paper's terminology, we replace
1047
         * steps 9 and 10 with MM(h, 1).
1048
         */
1049
0
    } else
1050
0
#endif
1051
0
    {
1052
0
 fallback:
1053
0
        if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 0, window))
1054
0
            goto err;
1055
0
        if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&am, top, powerbuf, 1, window))
1056
0
            goto err;
1057
1058
        /*
1059
         * If the window size is greater than 1, then calculate
1060
         * val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1) (even
1061
         * powers could instead be computed as (a^(i/2))^2 to use the slight
1062
         * performance advantage of sqr over mul).
1063
         */
1064
0
        if (window > 1) {
1065
0
            if (!bn_mul_mont_fixed_top(&tmp, &am, &am, mont, ctx))
1066
0
                goto err;
1067
0
            if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, 2,
1068
0
                                              window))
1069
0
                goto err;
1070
0
            for (i = 3; i < numPowers; i++) {
1071
                /* Calculate a^i = a^(i-1) * a */
1072
0
                if (!bn_mul_mont_fixed_top(&tmp, &am, &tmp, mont, ctx))
1073
0
                    goto err;
1074
0
                if (!MOD_EXP_CTIME_COPY_TO_PREBUF(&tmp, top, powerbuf, i,
1075
0
                                                  window))
1076
0
                    goto err;
1077
0
            }
1078
0
        }
1079
1080
        /*
1081
         * The exponent may not have a whole number of fixed-size windows.
1082
         * To simplify the main loop, the initial window has between 1 and
1083
         * full-window-size bits such that what remains is always a whole
1084
         * number of windows
1085
         */
1086
0
        window0 = (bits - 1) % window + 1;
1087
0
        wmask = (1 << window0) - 1;
1088
0
        bits -= window0;
1089
0
        wvalue = bn_get_bits(p, bits) & wmask;
1090
0
        if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&tmp, top, powerbuf, wvalue,
1091
0
                                            window))
1092
0
            goto err;
1093
1094
0
        wmask = (1 << window) - 1;
1095
        /*
1096
         * Scan the exponent one window at a time starting from the most
1097
         * significant bits.
1098
         */
1099
0
        while (bits > 0) {
1100
1101
            /* Square the result window-size times */
1102
0
            for (i = 0; i < window; i++)
1103
0
                if (!bn_mul_mont_fixed_top(&tmp, &tmp, &tmp, mont, ctx))
1104
0
                    goto err;
1105
1106
            /*
1107
             * Get a window's worth of bits from the exponent
1108
             * This avoids calling BN_is_bit_set for each bit, which
1109
             * is not only slower but also makes each bit vulnerable to
1110
             * EM (and likely other) side-channel attacks like One&Done
1111
             * (for details see "One&Done: A Single-Decryption EM-Based
1112
             *  Attack on OpenSSL's Constant-Time Blinded RSA" by M. Alam,
1113
             *  H. Khan, M. Dey, N. Sinha, R. Callan, A. Zajic, and
1114
             *  M. Prvulovic, in USENIX Security'18)
1115
             */
1116
0
            bits -= window;
1117
0
            wvalue = bn_get_bits(p, bits) & wmask;
1118
            /*
1119
             * Fetch the appropriate pre-computed value from the pre-buf
1120
             */
1121
0
            if (!MOD_EXP_CTIME_COPY_FROM_PREBUF(&am, top, powerbuf, wvalue,
1122
0
                                                window))
1123
0
                goto err;
1124
1125
            /* Multiply the result into the intermediate result */
1126
0
            if (!bn_mul_mont_fixed_top(&tmp, &tmp, &am, mont, ctx))
1127
0
                goto err;
1128
0
        }
1129
0
    }
1130
1131
    /*
1132
     * Done with zero-padded intermediate BIGNUMs. Final BN_from_montgomery
1133
     * removes padding [if any] and makes return value suitable for public
1134
     * API consumer.
1135
     */
1136
#if defined(SPARC_T4_MONT)
1137
    if (OPENSSL_sparcv9cap_P[0] & (SPARCV9_VIS3 | SPARCV9_PREFER_FPU)) {
1138
        am.d[0] = 1;            /* borrow am */
1139
        for (i = 1; i < top; i++)
1140
            am.d[i] = 0;
1141
        if (!BN_mod_mul_montgomery(rr, &tmp, &am, mont, ctx))
1142
            goto err;
1143
    } else
1144
#endif
1145
0
    if (!bn_from_mont_fixed_top(rr, &tmp, mont, ctx))
1146
0
        goto err;
1147
0
    ret = 1;
1148
0
 err:
1149
0
    if (in_mont == NULL)
1150
0
        BN_MONT_CTX_free(mont);
1151
0
    if (powerbuf != NULL) {
1152
0
        OPENSSL_cleanse(powerbuf, powerbufLen);
1153
0
        OPENSSL_free(powerbufFree);
1154
0
    }
1155
0
    BN_CTX_end(ctx);
1156
0
    return ret;
1157
0
}
1158
1159
int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
1160
                              const BIGNUM *m, BN_CTX *ctx,
1161
                              BN_MONT_CTX *in_mont)
1162
0
{
1163
0
    bn_check_top(a);
1164
0
    bn_check_top(p);
1165
0
    bn_check_top(m);
1166
0
    if (!bn_mod_exp_mont_fixed_top(rr, a, p, m, ctx, in_mont))
1167
0
        return 0;
1168
0
    bn_correct_top(rr);
1169
0
    return 1;
1170
0
}
1171
1172
int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
1173
                         const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
1174
0
{
1175
0
    BN_MONT_CTX *mont = NULL;
1176
0
    int b, bits, ret = 0;
1177
0
    int r_is_one;
1178
0
    BN_ULONG w, next_w;
1179
0
    BIGNUM *r, *t;
1180
0
    BIGNUM *swap_tmp;
1181
0
#define BN_MOD_MUL_WORD(r, w, m) \
1182
0
                (BN_mul_word(r, (w)) && \
1183
0
                (/* BN_ucmp(r, (m)) < 0 ? 1 :*/  \
1184
0
                        (BN_mod(t, r, m, ctx) && (swap_tmp = r, r = t, t = swap_tmp, 1))))
1185
    /*
1186
     * BN_MOD_MUL_WORD is only used with 'w' large, so the BN_ucmp test is
1187
     * probably more overhead than always using BN_mod (which uses BN_copy if
1188
     * a similar test returns true).
1189
     */
1190
    /*
1191
     * We can use BN_mod and do not need BN_nnmod because our accumulator is
1192
     * never negative (the result of BN_mod does not depend on the sign of
1193
     * the modulus).
1194
     */
1195
0
#define BN_TO_MONTGOMERY_WORD(r, w, mont) \
1196
0
                (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx))
1197
1198
0
    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1199
0
            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
1200
        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1201
0
        ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1202
0
        return 0;
1203
0
    }
1204
1205
0
    bn_check_top(p);
1206
0
    bn_check_top(m);
1207
1208
0
    if (!BN_is_odd(m)) {
1209
0
        ERR_raise(ERR_LIB_BN, BN_R_CALLED_WITH_EVEN_MODULUS);
1210
0
        return 0;
1211
0
    }
1212
0
    if (m->top == 1)
1213
0
        a %= m->d[0];           /* make sure that 'a' is reduced */
1214
1215
0
    bits = BN_num_bits(p);
1216
0
    if (bits == 0) {
1217
        /* x**0 mod 1, or x**0 mod -1 is still zero. */
1218
0
        if (BN_abs_is_word(m, 1)) {
1219
0
            ret = 1;
1220
0
            BN_zero(rr);
1221
0
        } else {
1222
0
            ret = BN_one(rr);
1223
0
        }
1224
0
        return ret;
1225
0
    }
1226
0
    if (a == 0) {
1227
0
        BN_zero(rr);
1228
0
        ret = 1;
1229
0
        return ret;
1230
0
    }
1231
1232
0
    BN_CTX_start(ctx);
1233
0
    r = BN_CTX_get(ctx);
1234
0
    t = BN_CTX_get(ctx);
1235
0
    if (t == NULL)
1236
0
        goto err;
1237
1238
0
    if (in_mont != NULL)
1239
0
        mont = in_mont;
1240
0
    else {
1241
0
        if ((mont = BN_MONT_CTX_new()) == NULL)
1242
0
            goto err;
1243
0
        if (!BN_MONT_CTX_set(mont, m, ctx))
1244
0
            goto err;
1245
0
    }
1246
1247
0
    r_is_one = 1;               /* except for Montgomery factor */
1248
1249
    /* bits-1 >= 0 */
1250
1251
    /* The result is accumulated in the product r*w. */
1252
0
    w = a;                      /* bit 'bits-1' of 'p' is always set */
1253
0
    for (b = bits - 2; b >= 0; b--) {
1254
        /* First, square r*w. */
1255
0
        next_w = w * w;
1256
0
        if ((next_w / w) != w) { /* overflow */
1257
0
            if (r_is_one) {
1258
0
                if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1259
0
                    goto err;
1260
0
                r_is_one = 0;
1261
0
            } else {
1262
0
                if (!BN_MOD_MUL_WORD(r, w, m))
1263
0
                    goto err;
1264
0
            }
1265
0
            next_w = 1;
1266
0
        }
1267
0
        w = next_w;
1268
0
        if (!r_is_one) {
1269
0
            if (!BN_mod_mul_montgomery(r, r, r, mont, ctx))
1270
0
                goto err;
1271
0
        }
1272
1273
        /* Second, multiply r*w by 'a' if exponent bit is set. */
1274
0
        if (BN_is_bit_set(p, b)) {
1275
0
            next_w = w * a;
1276
0
            if ((next_w / a) != w) { /* overflow */
1277
0
                if (r_is_one) {
1278
0
                    if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1279
0
                        goto err;
1280
0
                    r_is_one = 0;
1281
0
                } else {
1282
0
                    if (!BN_MOD_MUL_WORD(r, w, m))
1283
0
                        goto err;
1284
0
                }
1285
0
                next_w = a;
1286
0
            }
1287
0
            w = next_w;
1288
0
        }
1289
0
    }
1290
1291
    /* Finally, set r:=r*w. */
1292
0
    if (w != 1) {
1293
0
        if (r_is_one) {
1294
0
            if (!BN_TO_MONTGOMERY_WORD(r, w, mont))
1295
0
                goto err;
1296
0
            r_is_one = 0;
1297
0
        } else {
1298
0
            if (!BN_MOD_MUL_WORD(r, w, m))
1299
0
                goto err;
1300
0
        }
1301
0
    }
1302
1303
0
    if (r_is_one) {             /* can happen only if a == 1 */
1304
0
        if (!BN_one(rr))
1305
0
            goto err;
1306
0
    } else {
1307
0
        if (!BN_from_montgomery(rr, r, mont, ctx))
1308
0
            goto err;
1309
0
    }
1310
0
    ret = 1;
1311
0
 err:
1312
0
    if (in_mont == NULL)
1313
0
        BN_MONT_CTX_free(mont);
1314
0
    BN_CTX_end(ctx);
1315
0
    bn_check_top(rr);
1316
0
    return ret;
1317
0
}
1318
1319
/* The old fallback, simple version :-) */
1320
int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
1321
                      const BIGNUM *m, BN_CTX *ctx)
1322
0
{
1323
0
    int i, j, bits, ret = 0, wstart, wend, window;
1324
0
    int start = 1;
1325
0
    BIGNUM *d;
1326
    /* Table of variables obtained from 'ctx' */
1327
0
    BIGNUM *val[TABLE_SIZE];
1328
1329
0
    if (BN_get_flags(p, BN_FLG_CONSTTIME) != 0
1330
0
            || BN_get_flags(a, BN_FLG_CONSTTIME) != 0
1331
0
            || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) {
1332
        /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */
1333
0
        ERR_raise(ERR_LIB_BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1334
0
        return 0;
1335
0
    }
1336
1337
0
    if (r == m) {
1338
0
        ERR_raise(ERR_LIB_BN, ERR_R_PASSED_INVALID_ARGUMENT);
1339
0
        return 0;
1340
0
    }
1341
1342
0
    bits = BN_num_bits(p);
1343
0
    if (bits == 0) {
1344
        /* x**0 mod 1, or x**0 mod -1 is still zero. */
1345
0
        if (BN_abs_is_word(m, 1)) {
1346
0
            ret = 1;
1347
0
            BN_zero(r);
1348
0
        } else {
1349
0
            ret = BN_one(r);
1350
0
        }
1351
0
        return ret;
1352
0
    }
1353
1354
0
    BN_CTX_start(ctx);
1355
0
    d = BN_CTX_get(ctx);
1356
0
    val[0] = BN_CTX_get(ctx);
1357
0
    if (val[0] == NULL)
1358
0
        goto err;
1359
1360
0
    if (!BN_nnmod(val[0], a, m, ctx))
1361
0
        goto err;               /* 1 */
1362
0
    if (BN_is_zero(val[0])) {
1363
0
        BN_zero(r);
1364
0
        ret = 1;
1365
0
        goto err;
1366
0
    }
1367
1368
0
    window = BN_window_bits_for_exponent_size(bits);
1369
0
    if (window > 1) {
1370
0
        if (!BN_mod_mul(d, val[0], val[0], m, ctx))
1371
0
            goto err;           /* 2 */
1372
0
        j = 1 << (window - 1);
1373
0
        for (i = 1; i < j; i++) {
1374
0
            if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
1375
0
                !BN_mod_mul(val[i], val[i - 1], d, m, ctx))
1376
0
                goto err;
1377
0
        }
1378
0
    }
1379
1380
0
    start = 1;                  /* This is used to avoid multiplication etc
1381
                                 * when there is only the value '1' in the
1382
                                 * buffer. */
1383
0
    wstart = bits - 1;          /* The top bit of the window */
1384
0
    wend = 0;                   /* The bottom bit of the window */
1385
1386
0
    if (r == p) {
1387
0
        BIGNUM *p_dup = BN_CTX_get(ctx);
1388
1389
0
        if (p_dup == NULL || BN_copy(p_dup, p) == NULL)
1390
0
            goto err;
1391
0
        p = p_dup;
1392
0
    }
1393
1394
0
    if (!BN_one(r))
1395
0
        goto err;
1396
1397
0
    for (;;) {
1398
0
        int wvalue;             /* The 'value' of the window */
1399
1400
0
        if (BN_is_bit_set(p, wstart) == 0) {
1401
0
            if (!start)
1402
0
                if (!BN_mod_mul(r, r, r, m, ctx))
1403
0
                    goto err;
1404
0
            if (wstart == 0)
1405
0
                break;
1406
0
            wstart--;
1407
0
            continue;
1408
0
        }
1409
        /*
1410
         * We now have wstart on a 'set' bit, we now need to work out how bit
1411
         * a window to do.  To do this we need to scan forward until the last
1412
         * set bit before the end of the window
1413
         */
1414
0
        wvalue = 1;
1415
0
        wend = 0;
1416
0
        for (i = 1; i < window; i++) {
1417
0
            if (wstart - i < 0)
1418
0
                break;
1419
0
            if (BN_is_bit_set(p, wstart - i)) {
1420
0
                wvalue <<= (i - wend);
1421
0
                wvalue |= 1;
1422
0
                wend = i;
1423
0
            }
1424
0
        }
1425
1426
        /* wend is the size of the current window */
1427
0
        j = wend + 1;
1428
        /* add the 'bytes above' */
1429
0
        if (!start)
1430
0
            for (i = 0; i < j; i++) {
1431
0
                if (!BN_mod_mul(r, r, r, m, ctx))
1432
0
                    goto err;
1433
0
            }
1434
1435
        /* wvalue will be an odd number < 2^window */
1436
0
        if (!BN_mod_mul(r, r, val[wvalue >> 1], m, ctx))
1437
0
            goto err;
1438
1439
        /* move the 'window' down further */
1440
0
        wstart -= wend + 1;
1441
0
        start = 0;
1442
0
        if (wstart < 0)
1443
0
            break;
1444
0
    }
1445
0
    ret = 1;
1446
0
 err:
1447
0
    BN_CTX_end(ctx);
1448
0
    bn_check_top(r);
1449
0
    return ret;
1450
0
}
1451
1452
/*
1453
 * This is a variant of modular exponentiation optimization that does
1454
 * parallel 2-primes exponentiation using 256-bit (AVX512VL) AVX512_IFMA ISA
1455
 * or AVX_IFMA ISA in 52-bit binary redundant representation.
1456
 * If such instructions are not available, or input data size is not supported,
1457
 * it falls back to two BN_mod_exp_mont_consttime() calls.
1458
 */
1459
int BN_mod_exp_mont_consttime_x2(BIGNUM *rr1, const BIGNUM *a1, const BIGNUM *p1,
1460
                                 const BIGNUM *m1, BN_MONT_CTX *in_mont1,
1461
                                 BIGNUM *rr2, const BIGNUM *a2, const BIGNUM *p2,
1462
                                 const BIGNUM *m2, BN_MONT_CTX *in_mont2,
1463
                                 BN_CTX *ctx)
1464
0
{
1465
0
    int ret = 0;
1466
1467
0
#ifdef RSAZ_ENABLED
1468
0
    BN_MONT_CTX *mont1 = NULL;
1469
0
    BN_MONT_CTX *mont2 = NULL;
1470
1471
0
    if ((ossl_rsaz_avx512ifma_eligible() || ossl_rsaz_avxifma_eligible()) &&
1472
0
        (((a1->top == 16) && (p1->top == 16) && (BN_num_bits(m1) == 1024) &&
1473
0
          (a2->top == 16) && (p2->top == 16) && (BN_num_bits(m2) == 1024)) ||
1474
0
         ((a1->top == 24) && (p1->top == 24) && (BN_num_bits(m1) == 1536) &&
1475
0
          (a2->top == 24) && (p2->top == 24) && (BN_num_bits(m2) == 1536)) ||
1476
0
         ((a1->top == 32) && (p1->top == 32) && (BN_num_bits(m1) == 2048) &&
1477
0
          (a2->top == 32) && (p2->top == 32) && (BN_num_bits(m2) == 2048)))) {
1478
1479
0
        int topn = a1->top;
1480
        /* Modulus bits of |m1| and |m2| are equal */
1481
0
        int mod_bits = BN_num_bits(m1);
1482
1483
0
        if (bn_wexpand(rr1, topn) == NULL)
1484
0
            goto err;
1485
0
        if (bn_wexpand(rr2, topn) == NULL)
1486
0
            goto err;
1487
1488
        /*  Ensure that montgomery contexts are initialized */
1489
0
        if (in_mont1 != NULL) {
1490
0
            mont1 = in_mont1;
1491
0
        } else {
1492
0
            if ((mont1 = BN_MONT_CTX_new()) == NULL)
1493
0
                goto err;
1494
0
            if (!BN_MONT_CTX_set(mont1, m1, ctx))
1495
0
                goto err;
1496
0
        }
1497
0
        if (in_mont2 != NULL) {
1498
0
            mont2 = in_mont2;
1499
0
        } else {
1500
0
            if ((mont2 = BN_MONT_CTX_new()) == NULL)
1501
0
                goto err;
1502
0
            if (!BN_MONT_CTX_set(mont2, m2, ctx))
1503
0
                goto err;
1504
0
        }
1505
1506
0
        ret = ossl_rsaz_mod_exp_avx512_x2(rr1->d, a1->d, p1->d, m1->d,
1507
0
                                          mont1->RR.d, mont1->n0[0],
1508
0
                                          rr2->d, a2->d, p2->d, m2->d,
1509
0
                                          mont2->RR.d, mont2->n0[0],
1510
0
                                          mod_bits);
1511
1512
0
        rr1->top = topn;
1513
0
        rr1->neg = 0;
1514
0
        bn_correct_top(rr1);
1515
0
        bn_check_top(rr1);
1516
1517
0
        rr2->top = topn;
1518
0
        rr2->neg = 0;
1519
0
        bn_correct_top(rr2);
1520
0
        bn_check_top(rr2);
1521
1522
0
        goto err;
1523
0
    }
1524
0
#endif
1525
1526
    /* rr1 = a1^p1 mod m1 */
1527
0
    ret = BN_mod_exp_mont_consttime(rr1, a1, p1, m1, ctx, in_mont1);
1528
    /* rr2 = a2^p2 mod m2 */
1529
0
    ret &= BN_mod_exp_mont_consttime(rr2, a2, p2, m2, ctx, in_mont2);
1530
1531
0
#ifdef RSAZ_ENABLED
1532
0
err:
1533
0
    if (in_mont2 == NULL)
1534
0
        BN_MONT_CTX_free(mont2);
1535
0
    if (in_mont1 == NULL)
1536
0
        BN_MONT_CTX_free(mont1);
1537
0
#endif
1538
1539
0
    return ret;
1540
0
}