blob: 9e0ddfbbab32683c6e68ae5002552a0691e052f3 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108
109#include <openssl/bn.h>
110
111#include <assert.h>
112#include <string.h>
113
114#include <openssl/cpu.h>
115#include <openssl/err.h>
116#include <openssl/mem.h>
117
118#include "internal.h"
119
120
121#if !defined(OPENSSL_NO_ASM) && defined(OPENSSL_X86_64)
122#define OPENSSL_BN_ASM_MONT5
123#define RSAZ_ENABLED
124
125#include "rsaz_exp.h"
Kenny Roote99801b2015-11-06 15:31:15 -0800126
127void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap, const void *table,
128 const BN_ULONG *np, const BN_ULONG *n0, int num,
129 int power);
130void bn_scatter5(const BN_ULONG *inp, size_t num, void *table, size_t power);
131void bn_gather5(BN_ULONG *out, size_t num, void *table, size_t power);
132void bn_power5(BN_ULONG *rp, const BN_ULONG *ap, const void *table,
133 const BN_ULONG *np, const BN_ULONG *n0, int num, int power);
134int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
135 const BN_ULONG *not_used, const BN_ULONG *np,
136 const BN_ULONG *n0, int num);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800137#endif
138
139int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx) {
140 int i, bits, ret = 0;
141 BIGNUM *v, *rr;
142
Adam Langleyd9e397b2015-01-22 14:27:53 -0800143 BN_CTX_start(ctx);
144 if (r == a || r == p) {
145 rr = BN_CTX_get(ctx);
146 } else {
147 rr = r;
148 }
149
150 v = BN_CTX_get(ctx);
151 if (rr == NULL || v == NULL) {
152 goto err;
153 }
154
155 if (BN_copy(v, a) == NULL) {
156 goto err;
157 }
158 bits = BN_num_bits(p);
159
160 if (BN_is_odd(p)) {
161 if (BN_copy(rr, a) == NULL) {
162 goto err;
163 }
164 } else {
165 if (!BN_one(rr)) {
166 goto err;
167 }
168 }
169
170 for (i = 1; i < bits; i++) {
171 if (!BN_sqr(v, v, ctx)) {
172 goto err;
173 }
174 if (BN_is_bit_set(p, i)) {
175 if (!BN_mul(rr, rr, v, ctx)) {
176 goto err;
177 }
178 }
179 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800180
Kenny Rootb8494592015-09-25 02:29:14 +0000181 if (r != rr && !BN_copy(r, rr)) {
182 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800183 }
Adam Langleye9ada862015-05-11 17:20:37 -0700184 ret = 1;
185
186err:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800187 BN_CTX_end(ctx);
188 return ret;
189}
190
Adam Langleyd9e397b2015-01-22 14:27:53 -0800191typedef struct bn_recp_ctx_st {
Robert Sloan8f860b12017-08-28 07:37:06 -0700192 BIGNUM N; // the divisor
193 BIGNUM Nr; // the reciprocal
Adam Langleyd9e397b2015-01-22 14:27:53 -0800194 int num_bits;
195 int shift;
196 int flags;
197} BN_RECP_CTX;
198
199static void BN_RECP_CTX_init(BN_RECP_CTX *recp) {
200 BN_init(&recp->N);
201 BN_init(&recp->Nr);
202 recp->num_bits = 0;
David Benjamin4969cc92016-04-22 15:02:23 -0400203 recp->shift = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800204 recp->flags = 0;
205}
206
207static void BN_RECP_CTX_free(BN_RECP_CTX *recp) {
208 if (recp == NULL) {
209 return;
210 }
211
212 BN_free(&recp->N);
213 BN_free(&recp->Nr);
214}
215
216static int BN_RECP_CTX_set(BN_RECP_CTX *recp, const BIGNUM *d, BN_CTX *ctx) {
217 if (!BN_copy(&(recp->N), d)) {
218 return 0;
219 }
220 BN_zero(&recp->Nr);
221 recp->num_bits = BN_num_bits(d);
222 recp->shift = 0;
223
224 return 1;
225}
226
Robert Sloan8f860b12017-08-28 07:37:06 -0700227// len is the expected size of the result We actually calculate with an extra
228// word of precision, so we can do faster division if the remainder is not
229// required.
230// r := 2^len / m
Adam Langleyd9e397b2015-01-22 14:27:53 -0800231static int BN_reciprocal(BIGNUM *r, const BIGNUM *m, int len, BN_CTX *ctx) {
232 int ret = -1;
233 BIGNUM *t;
234
235 BN_CTX_start(ctx);
236 t = BN_CTX_get(ctx);
237 if (t == NULL) {
238 goto err;
239 }
240
241 if (!BN_set_bit(t, len)) {
242 goto err;
243 }
244
245 if (!BN_div(r, NULL, t, m, ctx)) {
246 goto err;
247 }
248
249 ret = len;
250
251err:
252 BN_CTX_end(ctx);
253 return ret;
254}
255
256static int BN_div_recp(BIGNUM *dv, BIGNUM *rem, const BIGNUM *m,
257 BN_RECP_CTX *recp, BN_CTX *ctx) {
258 int i, j, ret = 0;
259 BIGNUM *a, *b, *d, *r;
260
261 BN_CTX_start(ctx);
262 a = BN_CTX_get(ctx);
263 b = BN_CTX_get(ctx);
264 if (dv != NULL) {
265 d = dv;
266 } else {
267 d = BN_CTX_get(ctx);
268 }
269
270 if (rem != NULL) {
271 r = rem;
272 } else {
273 r = BN_CTX_get(ctx);
274 }
275
276 if (a == NULL || b == NULL || d == NULL || r == NULL) {
277 goto err;
278 }
279
Kenny Roote99801b2015-11-06 15:31:15 -0800280 if (BN_ucmp(m, &recp->N) < 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800281 BN_zero(d);
282 if (!BN_copy(r, m)) {
Kenny Roote99801b2015-11-06 15:31:15 -0800283 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800284 }
285 BN_CTX_end(ctx);
286 return 1;
287 }
288
Robert Sloan8f860b12017-08-28 07:37:06 -0700289 // We want the remainder
290 // Given input of ABCDEF / ab
291 // we need multiply ABCDEF by 3 digests of the reciprocal of ab
Adam Langleyd9e397b2015-01-22 14:27:53 -0800292
Robert Sloan8f860b12017-08-28 07:37:06 -0700293 // i := max(BN_num_bits(m), 2*BN_num_bits(N))
Adam Langleyd9e397b2015-01-22 14:27:53 -0800294 i = BN_num_bits(m);
295 j = recp->num_bits << 1;
296 if (j > i) {
297 i = j;
298 }
299
Robert Sloan8f860b12017-08-28 07:37:06 -0700300 // Nr := round(2^i / N)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800301 if (i != recp->shift) {
302 recp->shift =
303 BN_reciprocal(&(recp->Nr), &(recp->N), i,
Robert Sloan8f860b12017-08-28 07:37:06 -0700304 ctx); // BN_reciprocal returns i, or -1 for an error
Adam Langleyd9e397b2015-01-22 14:27:53 -0800305 }
306
307 if (recp->shift == -1) {
308 goto err;
309 }
310
Robert Sloan8f860b12017-08-28 07:37:06 -0700311 // d := |round(round(m / 2^BN_num_bits(N)) * recp->Nr / 2^(i -
312 // BN_num_bits(N)))|
313 // = |round(round(m / 2^BN_num_bits(N)) * round(2^i / N) / 2^(i -
314 // BN_num_bits(N)))|
315 // <= |(m / 2^BN_num_bits(N)) * (2^i / N) * (2^BN_num_bits(N) / 2^i)|
316 // = |m/N|
Adam Langleyd9e397b2015-01-22 14:27:53 -0800317 if (!BN_rshift(a, m, recp->num_bits)) {
318 goto err;
319 }
320 if (!BN_mul(b, a, &(recp->Nr), ctx)) {
321 goto err;
322 }
323 if (!BN_rshift(d, b, i - recp->num_bits)) {
324 goto err;
325 }
326 d->neg = 0;
327
328 if (!BN_mul(b, &(recp->N), d, ctx)) {
329 goto err;
330 }
331 if (!BN_usub(r, m, b)) {
332 goto err;
333 }
334 r->neg = 0;
335
336 j = 0;
337 while (BN_ucmp(r, &(recp->N)) >= 0) {
338 if (j++ > 2) {
Kenny Rootb8494592015-09-25 02:29:14 +0000339 OPENSSL_PUT_ERROR(BN, BN_R_BAD_RECIPROCAL);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800340 goto err;
341 }
342 if (!BN_usub(r, r, &(recp->N))) {
343 goto err;
344 }
345 if (!BN_add_word(d, 1)) {
346 goto err;
347 }
348 }
349
350 r->neg = BN_is_zero(r) ? 0 : m->neg;
351 d->neg = m->neg ^ recp->N.neg;
352 ret = 1;
353
354err:
355 BN_CTX_end(ctx);
356 return ret;
357}
358
359static int BN_mod_mul_reciprocal(BIGNUM *r, const BIGNUM *x, const BIGNUM *y,
360 BN_RECP_CTX *recp, BN_CTX *ctx) {
361 int ret = 0;
362 BIGNUM *a;
363 const BIGNUM *ca;
364
365 BN_CTX_start(ctx);
366 a = BN_CTX_get(ctx);
367 if (a == NULL) {
368 goto err;
369 }
370
371 if (y != NULL) {
372 if (x == y) {
373 if (!BN_sqr(a, x, ctx)) {
374 goto err;
375 }
376 } else {
377 if (!BN_mul(a, x, y, ctx)) {
378 goto err;
379 }
380 }
381 ca = a;
382 } else {
Robert Sloan8f860b12017-08-28 07:37:06 -0700383 ca = x; // Just do the mod
Adam Langleyd9e397b2015-01-22 14:27:53 -0800384 }
385
386 ret = BN_div_recp(NULL, r, ca, recp, ctx);
387
388err:
389 BN_CTX_end(ctx);
390 return ret;
391}
392
Robert Sloand5c22152017-11-13 09:22:12 -0800393// BN_window_bits_for_exponent_size returns sliding window size for mod_exp with
394// a |b| bit exponent.
Robert Sloan8f860b12017-08-28 07:37:06 -0700395//
396// For window size 'w' (w >= 2) and a random 'b' bits exponent, the number of
397// multiplications is a constant plus on average
398//
399// 2^(w-1) + (b-w)/(w+1);
400//
401// here 2^(w-1) is for precomputing the table (we actually need entries only
402// for windows that have the lowest bit set), and (b-w)/(w+1) is an
403// approximation for the expected number of w-bit windows, not counting the
404// first one.
405//
406// Thus we should use
407//
408// w >= 6 if b > 671
409// w = 5 if 671 > b > 239
410// w = 4 if 239 > b > 79
411// w = 3 if 79 > b > 23
412// w <= 2 if 23 > b
413//
414// (with draws in between). Very small exponents are often selected
415// with low Hamming weight, so we use w = 1 for b <= 23.
Robert Sloand5c22152017-11-13 09:22:12 -0800416static int BN_window_bits_for_exponent_size(int b) {
417 if (b > 671) {
418 return 6;
419 }
420 if (b > 239) {
421 return 5;
422 }
423 if (b > 79) {
424 return 4;
425 }
426 if (b > 23) {
427 return 3;
428 }
429 return 1;
430}
431
432// TABLE_SIZE is the maximum precomputation table size for *variable* sliding
433// windows. This must be 2^(max_window - 1), where max_window is the largest
434// value returned from |BN_window_bits_for_exponent_size|.
435#define TABLE_SIZE 32
Adam Langleyd9e397b2015-01-22 14:27:53 -0800436
Robert Sloan99319a12017-11-27 10:32:46 -0800437// TABLE_BITS_SMALL is the smallest value returned from
438// |BN_window_bits_for_exponent_size| when |b| is at most |BN_BITS2| *
439// |BN_SMALL_MAX_WORDS| words.
440#define TABLE_BITS_SMALL 5
441
442// TABLE_SIZE_SMALL is the same as |TABLE_SIZE|, but when |b| is at most
443// |BN_BITS2| * |BN_SMALL_MAX_WORDS|.
444#define TABLE_SIZE_SMALL (1 << (TABLE_BITS_SMALL - 1))
445
Adam Langleyd9e397b2015-01-22 14:27:53 -0800446static int mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
447 const BIGNUM *m, BN_CTX *ctx) {
448 int i, j, bits, ret = 0, wstart, window;
449 int start = 1;
450 BIGNUM *aa;
Robert Sloan8f860b12017-08-28 07:37:06 -0700451 // Table of variables obtained from 'ctx'
Adam Langleyd9e397b2015-01-22 14:27:53 -0800452 BIGNUM *val[TABLE_SIZE];
453 BN_RECP_CTX recp;
454
Adam Langleyd9e397b2015-01-22 14:27:53 -0800455 bits = BN_num_bits(p);
456
457 if (bits == 0) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700458 // x**0 mod 1 is still zero.
Adam Langley4139edb2016-01-13 15:00:54 -0800459 if (BN_is_one(m)) {
460 BN_zero(r);
461 return 1;
462 }
463 return BN_one(r);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800464 }
465
466 BN_CTX_start(ctx);
467 aa = BN_CTX_get(ctx);
468 val[0] = BN_CTX_get(ctx);
469 if (!aa || !val[0]) {
470 goto err;
471 }
472
473 BN_RECP_CTX_init(&recp);
474 if (m->neg) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700475 // ignore sign of 'm'
Adam Langleyd9e397b2015-01-22 14:27:53 -0800476 if (!BN_copy(aa, m)) {
477 goto err;
478 }
479 aa->neg = 0;
480 if (BN_RECP_CTX_set(&recp, aa, ctx) <= 0) {
481 goto err;
482 }
483 } else {
484 if (BN_RECP_CTX_set(&recp, m, ctx) <= 0) {
485 goto err;
486 }
487 }
488
489 if (!BN_nnmod(val[0], a, m, ctx)) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700490 goto err; // 1
Adam Langleyd9e397b2015-01-22 14:27:53 -0800491 }
492 if (BN_is_zero(val[0])) {
493 BN_zero(r);
494 ret = 1;
495 goto err;
496 }
497
498 window = BN_window_bits_for_exponent_size(bits);
499 if (window > 1) {
500 if (!BN_mod_mul_reciprocal(aa, val[0], val[0], &recp, ctx)) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700501 goto err; // 2
Adam Langleyd9e397b2015-01-22 14:27:53 -0800502 }
503 j = 1 << (window - 1);
504 for (i = 1; i < j; i++) {
505 if (((val[i] = BN_CTX_get(ctx)) == NULL) ||
506 !BN_mod_mul_reciprocal(val[i], val[i - 1], aa, &recp, ctx)) {
507 goto err;
508 }
509 }
510 }
511
Robert Sloan8f860b12017-08-28 07:37:06 -0700512 start = 1; // This is used to avoid multiplication etc
513 // when there is only the value '1' in the
514 // buffer.
515 wstart = bits - 1; // The top bit of the window
Adam Langleyd9e397b2015-01-22 14:27:53 -0800516
517 if (!BN_one(r)) {
518 goto err;
519 }
520
521 for (;;) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700522 int wvalue; // The 'value' of the window
523 int wend; // The bottom bit of the window
Adam Langleyd9e397b2015-01-22 14:27:53 -0800524
Robert Sloand5c22152017-11-13 09:22:12 -0800525 if (!BN_is_bit_set(p, wstart)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800526 if (!start) {
527 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx)) {
528 goto err;
529 }
530 }
531 if (wstart == 0) {
532 break;
533 }
534 wstart--;
535 continue;
536 }
537
Robert Sloan8f860b12017-08-28 07:37:06 -0700538 // We now have wstart on a 'set' bit, we now need to work out
539 // how bit a window to do. To do this we need to scan
540 // forward until the last set bit before the end of the
541 // window
Adam Langleyd9e397b2015-01-22 14:27:53 -0800542 wvalue = 1;
543 wend = 0;
544 for (i = 1; i < window; i++) {
545 if (wstart - i < 0) {
546 break;
547 }
548 if (BN_is_bit_set(p, wstart - i)) {
549 wvalue <<= (i - wend);
550 wvalue |= 1;
551 wend = i;
552 }
553 }
554
Robert Sloan8f860b12017-08-28 07:37:06 -0700555 // wend is the size of the current window
Adam Langleyd9e397b2015-01-22 14:27:53 -0800556 j = wend + 1;
Robert Sloan8f860b12017-08-28 07:37:06 -0700557 // add the 'bytes above'
Adam Langleyd9e397b2015-01-22 14:27:53 -0800558 if (!start) {
559 for (i = 0; i < j; i++) {
560 if (!BN_mod_mul_reciprocal(r, r, r, &recp, ctx)) {
561 goto err;
562 }
563 }
564 }
565
Robert Sloan8f860b12017-08-28 07:37:06 -0700566 // wvalue will be an odd number < 2^window
Adam Langleyd9e397b2015-01-22 14:27:53 -0800567 if (!BN_mod_mul_reciprocal(r, r, val[wvalue >> 1], &recp, ctx)) {
568 goto err;
569 }
570
Robert Sloan8f860b12017-08-28 07:37:06 -0700571 // move the 'window' down further
Adam Langleyd9e397b2015-01-22 14:27:53 -0800572 wstart -= wend + 1;
573 start = 0;
574 if (wstart < 0) {
575 break;
576 }
577 }
578 ret = 1;
579
580err:
581 BN_CTX_end(ctx);
582 BN_RECP_CTX_free(&recp);
583 return ret;
584}
585
586int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,
587 BN_CTX *ctx) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800588 if (BN_is_odd(m)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800589 return BN_mod_exp_mont(r, a, p, m, ctx, NULL);
590 }
591
592 return mod_exp_recp(r, a, p, m, ctx);
593}
594
595int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
Adam Langleyfad63272015-11-12 12:15:39 -0800596 const BIGNUM *m, BN_CTX *ctx, const BN_MONT_CTX *mont) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800597 if (!BN_is_odd(m)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000598 OPENSSL_PUT_ERROR(BN, BN_R_CALLED_WITH_EVEN_MODULUS);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800599 return 0;
600 }
Robert Sloand5c22152017-11-13 09:22:12 -0800601 int bits = BN_num_bits(p);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800602 if (bits == 0) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700603 // x**0 mod 1 is still zero.
Adam Langley4139edb2016-01-13 15:00:54 -0800604 if (BN_is_one(m)) {
605 BN_zero(rr);
606 return 1;
607 }
608 return BN_one(rr);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800609 }
610
Robert Sloand5c22152017-11-13 09:22:12 -0800611 int ret = 0;
612 BIGNUM *val[TABLE_SIZE];
613 BN_MONT_CTX *new_mont = NULL;
614
Adam Langleyd9e397b2015-01-22 14:27:53 -0800615 BN_CTX_start(ctx);
Robert Sloand5c22152017-11-13 09:22:12 -0800616 BIGNUM *d = BN_CTX_get(ctx);
617 BIGNUM *r = BN_CTX_get(ctx);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800618 val[0] = BN_CTX_get(ctx);
619 if (!d || !r || !val[0]) {
620 goto err;
621 }
622
Robert Sloan8f860b12017-08-28 07:37:06 -0700623 // Allocate a montgomery context if it was not supplied by the caller.
Adam Langleyfad63272015-11-12 12:15:39 -0800624 if (mont == NULL) {
Robert Sloan8542c082018-02-05 09:07:34 -0800625 new_mont = BN_MONT_CTX_new_for_modulus(m, ctx);
626 if (new_mont == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800627 goto err;
628 }
Adam Langleyfad63272015-11-12 12:15:39 -0800629 mont = new_mont;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800630 }
631
Robert Sloand5c22152017-11-13 09:22:12 -0800632 const BIGNUM *aa;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800633 if (a->neg || BN_ucmp(a, m) >= 0) {
634 if (!BN_nnmod(val[0], a, m, ctx)) {
635 goto err;
636 }
637 aa = val[0];
638 } else {
639 aa = a;
640 }
641
642 if (BN_is_zero(aa)) {
643 BN_zero(rr);
644 ret = 1;
645 goto err;
646 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800647
Robert Sloand5c22152017-11-13 09:22:12 -0800648 // We exponentiate by looking at sliding windows of the exponent and
649 // precomputing powers of |aa|. Windows may be shifted so they always end on a
650 // set bit, so only precompute odd powers. We compute val[i] = aa^(2*i + 1)
651 // for i = 0 to 2^(window-1), all in Montgomery form.
652 int window = BN_window_bits_for_exponent_size(bits);
653 if (!BN_to_montgomery(val[0], aa, mont, ctx)) {
654 goto err;
655 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800656 if (window > 1) {
657 if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx)) {
Robert Sloand5c22152017-11-13 09:22:12 -0800658 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800659 }
Robert Sloand5c22152017-11-13 09:22:12 -0800660 for (int i = 1; i < 1 << (window - 1); i++) {
661 val[i] = BN_CTX_get(ctx);
662 if (val[i] == NULL ||
Adam Langleyd9e397b2015-01-22 14:27:53 -0800663 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx)) {
664 goto err;
665 }
666 }
667 }
668
Robert Sloan8542c082018-02-05 09:07:34 -0800669 if (!bn_one_to_montgomery(r, mont, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800670 goto err;
671 }
672
Robert Sloand5c22152017-11-13 09:22:12 -0800673 int r_is_one = 1;
674 int wstart = bits - 1; // The top bit of the window.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800675 for (;;) {
Robert Sloand5c22152017-11-13 09:22:12 -0800676 if (!BN_is_bit_set(p, wstart)) {
677 if (!r_is_one && !BN_mod_mul_montgomery(r, r, r, mont, ctx)) {
Adam Langleye9ada862015-05-11 17:20:37 -0700678 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800679 }
680 if (wstart == 0) {
681 break;
682 }
683 wstart--;
684 continue;
685 }
686
Robert Sloand5c22152017-11-13 09:22:12 -0800687 // We now have wstart on a set bit. Find the largest window we can use.
688 int wvalue = 1;
689 int wsize = 0;
690 for (int i = 1; i < window && i <= wstart; i++) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800691 if (BN_is_bit_set(p, wstart - i)) {
Robert Sloand5c22152017-11-13 09:22:12 -0800692 wvalue <<= (i - wsize);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800693 wvalue |= 1;
Robert Sloand5c22152017-11-13 09:22:12 -0800694 wsize = i;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800695 }
696 }
697
Robert Sloand5c22152017-11-13 09:22:12 -0800698 // Shift |r| to the end of the window.
699 if (!r_is_one) {
700 for (int i = 0; i < wsize + 1; i++) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800701 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx)) {
702 goto err;
703 }
704 }
705 }
706
Robert Sloand5c22152017-11-13 09:22:12 -0800707 assert(wvalue & 1);
708 assert(wvalue < (1 << window));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800709 if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx)) {
710 goto err;
711 }
712
Robert Sloand5c22152017-11-13 09:22:12 -0800713 r_is_one = 0;
714 if (wstart == wsize) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800715 break;
716 }
Robert Sloand5c22152017-11-13 09:22:12 -0800717 wstart -= wsize + 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800718 }
719
720 if (!BN_from_montgomery(rr, r, mont, ctx)) {
721 goto err;
722 }
723 ret = 1;
724
725err:
Adam Langleyfad63272015-11-12 12:15:39 -0800726 BN_MONT_CTX_free(new_mont);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800727 BN_CTX_end(ctx);
728 return ret;
729}
730
Robert Sloan99319a12017-11-27 10:32:46 -0800731int bn_mod_exp_mont_small(BN_ULONG *r, size_t num_r, const BN_ULONG *a,
732 size_t num_a, const BN_ULONG *p, size_t num_p,
733 const BN_MONT_CTX *mont) {
Robert Sloan99319a12017-11-27 10:32:46 -0800734 size_t num_n = mont->N.top;
735 if (num_n != num_a || num_n != num_r || num_n > BN_SMALL_MAX_WORDS) {
736 OPENSSL_PUT_ERROR(BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
737 return 0;
738 }
739 if (!BN_is_odd(&mont->N)) {
740 OPENSSL_PUT_ERROR(BN, BN_R_CALLED_WITH_EVEN_MODULUS);
741 return 0;
742 }
743 unsigned bits = 0;
744 if (num_p != 0) {
745 bits = BN_num_bits_word(p[num_p - 1]) + (num_p - 1) * BN_BITS2;
746 }
747 if (bits == 0) {
748 OPENSSL_memset(r, 0, num_r * sizeof(BN_ULONG));
749 if (!BN_is_one(&mont->N)) {
750 r[0] = 1;
751 }
752 return 1;
753 }
754
755 // We exponentiate by looking at sliding windows of the exponent and
756 // precomputing powers of |a|. Windows may be shifted so they always end on a
757 // set bit, so only precompute odd powers. We compute val[i] = a^(2*i + 1) for
758 // i = 0 to 2^(window-1), all in Montgomery form.
759 unsigned window = BN_window_bits_for_exponent_size(bits);
760 if (window > TABLE_BITS_SMALL) {
761 window = TABLE_BITS_SMALL; // Tolerate excessively large |p|.
762 }
763 int ret = 0;
764 BN_ULONG val[TABLE_SIZE_SMALL][BN_SMALL_MAX_WORDS];
765 OPENSSL_memcpy(val[0], a, num_n * sizeof(BN_ULONG));
766 if (window > 1) {
767 BN_ULONG d[BN_SMALL_MAX_WORDS];
768 if (!bn_mod_mul_montgomery_small(d, num_n, val[0], num_n, val[0], num_n,
769 mont)) {
770 goto err;
771 }
772 for (unsigned i = 1; i < 1u << (window - 1); i++) {
773 if (!bn_mod_mul_montgomery_small(val[i], num_n, val[i - 1], num_n, d,
774 num_n, mont)) {
775 goto err;
776 }
777 }
778 }
779
Robert Sloan8542c082018-02-05 09:07:34 -0800780 if (!bn_one_to_montgomery_small(r, num_r, mont)) {
Robert Sloan99319a12017-11-27 10:32:46 -0800781 goto err;
782 }
783
784 int r_is_one = 1;
785 unsigned wstart = bits - 1; // The top bit of the window.
786 for (;;) {
787 if (!bn_is_bit_set_words(p, num_p, wstart)) {
788 if (!r_is_one &&
789 !bn_mod_mul_montgomery_small(r, num_r, r, num_r, r, num_r, mont)) {
790 goto err;
791 }
792 if (wstart == 0) {
793 break;
794 }
795 wstart--;
796 continue;
797 }
798
799 // We now have wstart on a set bit. Find the largest window we can use.
800 unsigned wvalue = 1;
801 unsigned wsize = 0;
802 for (unsigned i = 1; i < window && i <= wstart; i++) {
803 if (bn_is_bit_set_words(p, num_p, wstart - i)) {
804 wvalue <<= (i - wsize);
805 wvalue |= 1;
806 wsize = i;
807 }
808 }
809
810 // Shift |r| to the end of the window.
811 if (!r_is_one) {
812 for (unsigned i = 0; i < wsize + 1; i++) {
813 if (!bn_mod_mul_montgomery_small(r, num_r, r, num_r, r, num_r, mont)) {
814 goto err;
815 }
816 }
817 }
818
819 assert(wvalue & 1);
820 assert(wvalue < (1u << window));
821 if (!bn_mod_mul_montgomery_small(r, num_r, r, num_r, val[wvalue >> 1],
822 num_n, mont)) {
823 goto err;
824 }
825
826 r_is_one = 0;
827 if (wstart == wsize) {
828 break;
829 }
830 wstart -= wsize + 1;
831 }
832
833 ret = 1;
834
835err:
836 OPENSSL_cleanse(val, sizeof(val));
837 return ret;
838}
839
840int bn_mod_inverse_prime_mont_small(BN_ULONG *r, size_t num_r,
841 const BN_ULONG *a, size_t num_a,
842 const BN_MONT_CTX *mont) {
843 const BN_ULONG *p = mont->N.d;
844 size_t num_p = mont->N.top;
845 if (num_p > BN_SMALL_MAX_WORDS || num_p == 0) {
846 OPENSSL_PUT_ERROR(BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
847 return 0;
848 }
849
850 // Per Fermat's Little Theorem, a^-1 = a^(p-2) (mod p) for p prime.
851 BN_ULONG p_minus_two[BN_SMALL_MAX_WORDS];
852 OPENSSL_memcpy(p_minus_two, p, num_p * sizeof(BN_ULONG));
853 if (p_minus_two[0] >= 2) {
854 p_minus_two[0] -= 2;
855 } else {
856 p_minus_two[0] -= 2;
857 for (size_t i = 1; i < num_p; i++) {
858 if (p_minus_two[i]-- != 0) {
859 break;
860 }
861 }
862 }
863
864 return bn_mod_exp_mont_small(r, num_r, a, num_a, p_minus_two, num_p, mont);
865}
866
Robert Sloanb1b54b82017-11-06 13:50:02 -0800867
868// |BN_mod_exp_mont_consttime| stores the precomputed powers in a specific
Robert Sloan8f860b12017-08-28 07:37:06 -0700869// layout so that accessing any of these table values shows the same access
870// pattern as far as cache lines are concerned. The following functions are
871// used to transfer a BIGNUM from/to that table.
Robert Sloanb1b54b82017-11-06 13:50:02 -0800872
873static void copy_to_prebuf(const BIGNUM *b, int top, unsigned char *buf,
874 int idx, int window) {
David Benjamin4969cc92016-04-22 15:02:23 -0400875 int i, j;
876 const int width = 1 << window;
877 BN_ULONG *table = (BN_ULONG *) buf;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800878
879 if (top > b->top) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700880 top = b->top; // this works because 'buf' is explicitly zeroed
Adam Langleyd9e397b2015-01-22 14:27:53 -0800881 }
David Benjamin4969cc92016-04-22 15:02:23 -0400882
883 for (i = 0, j = idx; i < top; i++, j += width) {
884 table[j] = b->d[i];
Adam Langleyd9e397b2015-01-22 14:27:53 -0800885 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800886}
887
888static int copy_from_prebuf(BIGNUM *b, int top, unsigned char *buf, int idx,
David Benjamin4969cc92016-04-22 15:02:23 -0400889 int window) {
890 int i, j;
891 const int width = 1 << window;
892 volatile BN_ULONG *table = (volatile BN_ULONG *)buf;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800893
Robert Sloan9254e682017-04-24 09:42:06 -0700894 if (!bn_wexpand(b, top)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800895 return 0;
896 }
897
David Benjamin4969cc92016-04-22 15:02:23 -0400898 if (window <= 3) {
899 for (i = 0; i < top; i++, table += width) {
900 BN_ULONG acc = 0;
901
902 for (j = 0; j < width; j++) {
903 acc |= table[j] & ((BN_ULONG)0 - (constant_time_eq_int(j, idx) & 1));
904 }
905
906 b->d[i] = acc;
907 }
908 } else {
909 int xstride = 1 << (window - 2);
910 BN_ULONG y0, y1, y2, y3;
911
Robert Sloan8f860b12017-08-28 07:37:06 -0700912 i = idx >> (window - 2); // equivalent of idx / xstride
913 idx &= xstride - 1; // equivalent of idx % xstride
David Benjamin4969cc92016-04-22 15:02:23 -0400914
915 y0 = (BN_ULONG)0 - (constant_time_eq_int(i, 0) & 1);
916 y1 = (BN_ULONG)0 - (constant_time_eq_int(i, 1) & 1);
917 y2 = (BN_ULONG)0 - (constant_time_eq_int(i, 2) & 1);
918 y3 = (BN_ULONG)0 - (constant_time_eq_int(i, 3) & 1);
919
920 for (i = 0; i < top; i++, table += width) {
921 BN_ULONG acc = 0;
922
923 for (j = 0; j < xstride; j++) {
924 acc |= ((table[j + 0 * xstride] & y0) | (table[j + 1 * xstride] & y1) |
925 (table[j + 2 * xstride] & y2) | (table[j + 3 * xstride] & y3)) &
926 ((BN_ULONG)0 - (constant_time_eq_int(j, idx) & 1));
927 }
928
929 b->d[i] = acc;
930 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800931 }
932
933 b->top = top;
934 bn_correct_top(b);
935 return 1;
936}
937
Robert Sloan8f860b12017-08-28 07:37:06 -0700938// BN_mod_exp_mont_conttime is based on the assumption that the L1 data cache
939// line width of the target processor is at least the following value.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800940#define MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH (64)
941#define MOD_EXP_CTIME_MIN_CACHE_LINE_MASK \
942 (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - 1)
943
Robert Sloan8f860b12017-08-28 07:37:06 -0700944// Window sizes optimized for fixed window size modular exponentiation
945// algorithm (BN_mod_exp_mont_consttime).
946//
947// To achieve the security goals of BN_mode_exp_mont_consttime, the maximum
948// size of the window must not exceed
949// log_2(MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH).
950//
951// Window size thresholds are defined for cache line sizes of 32 and 64, cache
952// line sizes where log_2(32)=5 and log_2(64)=6 respectively. A window size of
953// 7 should only be used on processors that have a 128 byte or greater cache
954// line size.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800955#if MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH == 64
956
957#define BN_window_bits_for_ctime_exponent_size(b) \
958 ((b) > 937 ? 6 : (b) > 306 ? 5 : (b) > 89 ? 4 : (b) > 22 ? 3 : 1)
959#define BN_MAX_WINDOW_BITS_FOR_CTIME_EXPONENT_SIZE (6)
960
961#elif MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH == 32
962
963#define BN_window_bits_for_ctime_exponent_size(b) \
964 ((b) > 306 ? 5 : (b) > 89 ? 4 : (b) > 22 ? 3 : 1)
965#define BN_MAX_WINDOW_BITS_FOR_CTIME_EXPONENT_SIZE (5)
966
967#endif
968
Robert Sloan8f860b12017-08-28 07:37:06 -0700969// Given a pointer value, compute the next address that is a cache line
970// multiple.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800971#define MOD_EXP_CTIME_ALIGN(x_) \
972 ((unsigned char *)(x_) + \
973 (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - \
974 (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
975
Robert Sloan8f860b12017-08-28 07:37:06 -0700976// This variant of BN_mod_exp_mont() uses fixed windows and the special
977// precomputation memory layout to limit data-dependency to a minimum
978// to protect secret exponents (cf. the hyper-threading timing attacks
979// pointed out by Colin Percival,
980// http://www.daemonology.net/hyperthreading-considered-harmful/)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800981int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
982 const BIGNUM *m, BN_CTX *ctx,
Adam Langleyfad63272015-11-12 12:15:39 -0800983 const BN_MONT_CTX *mont) {
Robert Sloan309a31e2018-01-29 10:22:47 -0800984 int i, ret = 0, window, wvalue;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800985 int top;
Adam Langleyfad63272015-11-12 12:15:39 -0800986 BN_MONT_CTX *new_mont = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800987
988 int numPowers;
989 unsigned char *powerbufFree = NULL;
990 int powerbufLen = 0;
991 unsigned char *powerbuf = NULL;
992 BIGNUM tmp, am;
Robert Sloan69939df2017-01-09 10:53:07 -0800993 BIGNUM *new_a = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800994
Kenny Rootb8494592015-09-25 02:29:14 +0000995 if (!BN_is_odd(m)) {
996 OPENSSL_PUT_ERROR(BN, BN_R_CALLED_WITH_EVEN_MODULUS);
Kenny Roota04d78d2015-09-25 00:26:37 +0000997 return 0;
998 }
Kenny Rootb8494592015-09-25 02:29:14 +0000999
1000 top = m->top;
1001
Robert Sloan309a31e2018-01-29 10:22:47 -08001002 // Use all bits stored in |p|, rather than |BN_num_bits|, so we do not leak
1003 // whether the top bits are zero.
1004 int max_bits = p->top * BN_BITS2;
1005 int bits = max_bits;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001006 if (bits == 0) {
Robert Sloan8f860b12017-08-28 07:37:06 -07001007 // x**0 mod 1 is still zero.
Adam Langley4139edb2016-01-13 15:00:54 -08001008 if (BN_is_one(m)) {
1009 BN_zero(rr);
1010 return 1;
1011 }
1012 return BN_one(rr);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001013 }
1014
Robert Sloan8f860b12017-08-28 07:37:06 -07001015 // Allocate a montgomery context if it was not supplied by the caller.
Adam Langleyfad63272015-11-12 12:15:39 -08001016 if (mont == NULL) {
Robert Sloan8542c082018-02-05 09:07:34 -08001017 new_mont = BN_MONT_CTX_new_for_modulus(m, ctx);
1018 if (new_mont == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001019 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001020 }
Adam Langleyfad63272015-11-12 12:15:39 -08001021 mont = new_mont;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001022 }
1023
Robert Sloan69939df2017-01-09 10:53:07 -08001024 if (a->neg || BN_ucmp(a, m) >= 0) {
1025 new_a = BN_new();
1026 if (new_a == NULL ||
1027 !BN_nnmod(new_a, a, m, ctx)) {
1028 goto err;
1029 }
1030 a = new_a;
1031 }
1032
Adam Langleyd9e397b2015-01-22 14:27:53 -08001033#ifdef RSAZ_ENABLED
Robert Sloan8f860b12017-08-28 07:37:06 -07001034 // If the size of the operands allow it, perform the optimized
1035 // RSAZ exponentiation. For further information see
1036 // crypto/bn/rsaz_exp.c and accompanying assembly modules.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001037 if ((16 == a->top) && (16 == p->top) && (BN_num_bits(m) == 1024) &&
1038 rsaz_avx2_eligible()) {
Robert Sloan9254e682017-04-24 09:42:06 -07001039 if (!bn_wexpand(rr, 16)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001040 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001041 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001042 RSAZ_1024_mod_exp_avx2(rr->d, a->d, p->d, m->d, mont->RR.d, mont->n0[0]);
1043 rr->top = 16;
1044 rr->neg = 0;
1045 bn_correct_top(rr);
1046 ret = 1;
1047 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001048 }
1049#endif
1050
Robert Sloan8f860b12017-08-28 07:37:06 -07001051 // Get the window size to use with size of p.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001052 window = BN_window_bits_for_ctime_exponent_size(bits);
1053#if defined(OPENSSL_BN_ASM_MONT5)
1054 if (window >= 5) {
Robert Sloan8f860b12017-08-28 07:37:06 -07001055 window = 5; // ~5% improvement for RSA2048 sign, and even for RSA4096
1056 // reserve space for mont->N.d[] copy
David Benjamin4969cc92016-04-22 15:02:23 -04001057 powerbufLen += top * sizeof(mont->N.d[0]);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001058 }
1059#endif
Adam Langleyd9e397b2015-01-22 14:27:53 -08001060
Robert Sloan8f860b12017-08-28 07:37:06 -07001061 // Allocate a buffer large enough to hold all of the pre-computed
1062 // powers of am, am itself and tmp.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001063 numPowers = 1 << window;
1064 powerbufLen +=
1065 sizeof(m->d[0]) *
1066 (top * numPowers + ((2 * top) > numPowers ? (2 * top) : numPowers));
1067#ifdef alloca
Adam Langleye9ada862015-05-11 17:20:37 -07001068 if (powerbufLen < 3072) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001069 powerbufFree = alloca(powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH);
Adam Langleye9ada862015-05-11 17:20:37 -07001070 } else
Adam Langleyd9e397b2015-01-22 14:27:53 -08001071#endif
Adam Langleye9ada862015-05-11 17:20:37 -07001072 {
David Benjamin4969cc92016-04-22 15:02:23 -04001073 if ((powerbufFree = OPENSSL_malloc(
Adam Langleye9ada862015-05-11 17:20:37 -07001074 powerbufLen + MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH)) == NULL) {
1075 goto err;
1076 }
1077 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001078
1079 powerbuf = MOD_EXP_CTIME_ALIGN(powerbufFree);
Robert Sloan69939df2017-01-09 10:53:07 -08001080 OPENSSL_memset(powerbuf, 0, powerbufLen);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001081
1082#ifdef alloca
Adam Langleye9ada862015-05-11 17:20:37 -07001083 if (powerbufLen < 3072) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001084 powerbufFree = NULL;
Adam Langleye9ada862015-05-11 17:20:37 -07001085 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001086#endif
1087
Robert Sloan8f860b12017-08-28 07:37:06 -07001088 // lay down tmp and am right after powers table
Adam Langleyd9e397b2015-01-22 14:27:53 -08001089 tmp.d = (BN_ULONG *)(powerbuf + sizeof(m->d[0]) * top * numPowers);
1090 am.d = tmp.d + top;
1091 tmp.top = am.top = 0;
1092 tmp.dmax = am.dmax = top;
1093 tmp.neg = am.neg = 0;
1094 tmp.flags = am.flags = BN_FLG_STATIC_DATA;
1095
Robert Sloan8542c082018-02-05 09:07:34 -08001096 if (!bn_one_to_montgomery(&tmp, mont, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001097 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001098 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001099
Robert Sloan8f860b12017-08-28 07:37:06 -07001100 // prepare a^1 in Montgomery domain
Robert Sloan69939df2017-01-09 10:53:07 -08001101 assert(!a->neg);
1102 assert(BN_ucmp(a, m) < 0);
1103 if (!BN_to_montgomery(&am, a, mont, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001104 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001105 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001106
1107#if defined(OPENSSL_BN_ASM_MONT5)
Robert Sloan8f860b12017-08-28 07:37:06 -07001108 // This optimization uses ideas from http://eprint.iacr.org/2011/239,
1109 // specifically optimization of cache-timing attack countermeasures
1110 // and pre-computation optimization.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001111
Robert Sloan8f860b12017-08-28 07:37:06 -07001112 // Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
1113 // 512-bit RSA is hardly relevant, we omit it to spare size...
Adam Langleyd9e397b2015-01-22 14:27:53 -08001114 if (window == 5 && top > 1) {
David Benjamin4969cc92016-04-22 15:02:23 -04001115 const BN_ULONG *n0 = mont->n0;
1116 BN_ULONG *np;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001117
Robert Sloan8f860b12017-08-28 07:37:06 -07001118 // BN_to_montgomery can contaminate words above .top
1119 // [in BN_DEBUG[_DEBUG] build]...
Adam Langleye9ada862015-05-11 17:20:37 -07001120 for (i = am.top; i < top; i++) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001121 am.d[i] = 0;
Adam Langleye9ada862015-05-11 17:20:37 -07001122 }
1123 for (i = tmp.top; i < top; i++) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001124 tmp.d[i] = 0;
Adam Langleye9ada862015-05-11 17:20:37 -07001125 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001126
Robert Sloan8f860b12017-08-28 07:37:06 -07001127 // copy mont->N.d[] to improve cache locality
David Benjamin4969cc92016-04-22 15:02:23 -04001128 for (np = am.d + top, i = 0; i < top; i++) {
1129 np[i] = mont->N.d[i];
Adam Langleye9ada862015-05-11 17:20:37 -07001130 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001131
1132 bn_scatter5(tmp.d, top, powerbuf, 0);
1133 bn_scatter5(am.d, am.top, powerbuf, 1);
1134 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
1135 bn_scatter5(tmp.d, top, powerbuf, 2);
1136
Robert Sloan8f860b12017-08-28 07:37:06 -07001137 // same as above, but uses squaring for 1/2 of operations
Adam Langleyd9e397b2015-01-22 14:27:53 -08001138 for (i = 4; i < 32; i *= 2) {
1139 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1140 bn_scatter5(tmp.d, top, powerbuf, i);
1141 }
1142 for (i = 3; i < 8; i += 2) {
1143 int j;
David Benjamin4969cc92016-04-22 15:02:23 -04001144 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001145 bn_scatter5(tmp.d, top, powerbuf, i);
1146 for (j = 2 * i; j < 32; j *= 2) {
1147 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1148 bn_scatter5(tmp.d, top, powerbuf, j);
1149 }
1150 }
1151 for (; i < 16; i += 2) {
David Benjamin4969cc92016-04-22 15:02:23 -04001152 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001153 bn_scatter5(tmp.d, top, powerbuf, i);
1154 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1155 bn_scatter5(tmp.d, top, powerbuf, 2 * i);
1156 }
1157 for (; i < 32; i += 2) {
David Benjamin4969cc92016-04-22 15:02:23 -04001158 bn_mul_mont_gather5(tmp.d, am.d, powerbuf, np, n0, top, i - 1);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001159 bn_scatter5(tmp.d, top, powerbuf, i);
1160 }
1161
1162 bits--;
Adam Langleye9ada862015-05-11 17:20:37 -07001163 for (wvalue = 0, i = bits % 5; i >= 0; i--, bits--) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001164 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
Adam Langleye9ada862015-05-11 17:20:37 -07001165 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001166 bn_gather5(tmp.d, top, powerbuf, wvalue);
1167
Robert Sloan8f860b12017-08-28 07:37:06 -07001168 // At this point |bits| is 4 mod 5 and at least -1. (|bits| is the first bit
1169 // that has not been read yet.)
Adam Langleyd9e397b2015-01-22 14:27:53 -08001170 assert(bits >= -1 && (bits == -1 || bits % 5 == 4));
1171
Robert Sloan8f860b12017-08-28 07:37:06 -07001172 // Scan the exponent one window at a time starting from the most
1173 // significant bits.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001174 if (top & 7) {
1175 while (bits >= 0) {
Adam Langleye9ada862015-05-11 17:20:37 -07001176 for (wvalue = 0, i = 0; i < 5; i++, bits--) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001177 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
Adam Langleye9ada862015-05-11 17:20:37 -07001178 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001179
1180 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1181 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1182 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1183 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1184 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1185 bn_mul_mont_gather5(tmp.d, tmp.d, powerbuf, np, n0, top, wvalue);
1186 }
1187 } else {
1188 const uint8_t *p_bytes = (const uint8_t *)p->d;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001189 assert(bits < max_bits);
Robert Sloan8f860b12017-08-28 07:37:06 -07001190 // |p = 0| has been handled as a special case, so |max_bits| is at least
1191 // one word.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001192 assert(max_bits >= 64);
1193
Robert Sloan8f860b12017-08-28 07:37:06 -07001194 // If the first bit to be read lands in the last byte, unroll the first
1195 // iteration to avoid reading past the bounds of |p->d|. (After the first
1196 // iteration, we are guaranteed to be past the last byte.) Note |bits|
1197 // here is the top bit, inclusive.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001198 if (bits - 4 >= max_bits - 8) {
Robert Sloan8f860b12017-08-28 07:37:06 -07001199 // Read five bits from |bits-4| through |bits|, inclusive.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001200 wvalue = p_bytes[p->top * BN_BYTES - 1];
1201 wvalue >>= (bits - 4) & 7;
1202 wvalue &= 0x1f;
1203 bits -= 5;
David Benjamin4969cc92016-04-22 15:02:23 -04001204 bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top, wvalue);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001205 }
1206 while (bits >= 0) {
Robert Sloan8f860b12017-08-28 07:37:06 -07001207 // Read five bits from |bits-4| through |bits|, inclusive.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001208 int first_bit = bits - 4;
Robert Sloana12bf462017-07-17 07:08:26 -07001209 uint16_t val;
1210 OPENSSL_memcpy(&val, p_bytes + (first_bit >> 3), sizeof(val));
1211 val >>= first_bit & 7;
1212 val &= 0x1f;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001213 bits -= 5;
Robert Sloana12bf462017-07-17 07:08:26 -07001214 bn_power5(tmp.d, tmp.d, powerbuf, np, n0, top, val);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001215 }
1216 }
1217
David Benjamin4969cc92016-04-22 15:02:23 -04001218 ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np, n0, top);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001219 tmp.top = top;
1220 bn_correct_top(&tmp);
1221 if (ret) {
Adam Langleye9ada862015-05-11 17:20:37 -07001222 if (!BN_copy(rr, &tmp)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001223 ret = 0;
Adam Langleye9ada862015-05-11 17:20:37 -07001224 }
Robert Sloan8f860b12017-08-28 07:37:06 -07001225 goto err; // non-zero ret means it's not error
Adam Langleyd9e397b2015-01-22 14:27:53 -08001226 }
1227 } else
1228#endif
1229 {
Robert Sloanb1b54b82017-11-06 13:50:02 -08001230 copy_to_prebuf(&tmp, top, powerbuf, 0, window);
1231 copy_to_prebuf(&am, top, powerbuf, 1, window);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001232
Robert Sloan8f860b12017-08-28 07:37:06 -07001233 // If the window size is greater than 1, then calculate
1234 // val[i=2..2^winsize-1]. Powers are computed as a*a^(i-1)
1235 // (even powers could instead be computed as (a^(i/2))^2
1236 // to use the slight performance advantage of sqr over mul).
Adam Langleyd9e397b2015-01-22 14:27:53 -08001237 if (window > 1) {
Robert Sloanb1b54b82017-11-06 13:50:02 -08001238 if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001239 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001240 }
Robert Sloanb1b54b82017-11-06 13:50:02 -08001241
1242 copy_to_prebuf(&tmp, top, powerbuf, 2, window);
1243
Adam Langleyd9e397b2015-01-22 14:27:53 -08001244 for (i = 3; i < numPowers; i++) {
Robert Sloan8f860b12017-08-28 07:37:06 -07001245 // Calculate a^i = a^(i-1) * a
Robert Sloanb1b54b82017-11-06 13:50:02 -08001246 if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001247 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001248 }
Robert Sloanb1b54b82017-11-06 13:50:02 -08001249
1250 copy_to_prebuf(&tmp, top, powerbuf, i, window);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001251 }
1252 }
1253
1254 bits--;
Adam Langleye9ada862015-05-11 17:20:37 -07001255 for (wvalue = 0, i = bits % window; i >= 0; i--, bits--) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001256 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
Adam Langleye9ada862015-05-11 17:20:37 -07001257 }
David Benjamin4969cc92016-04-22 15:02:23 -04001258 if (!copy_from_prebuf(&tmp, top, powerbuf, wvalue, window)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001259 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001260 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001261
Robert Sloan8f860b12017-08-28 07:37:06 -07001262 // Scan the exponent one window at a time starting from the most
1263 // significant bits.
Adam Langleyd9e397b2015-01-22 14:27:53 -08001264 while (bits >= 0) {
Robert Sloan8f860b12017-08-28 07:37:06 -07001265 wvalue = 0; // The 'value' of the window
Adam Langleyd9e397b2015-01-22 14:27:53 -08001266
Robert Sloan8f860b12017-08-28 07:37:06 -07001267 // Scan the window, squaring the result as we go
Adam Langleyd9e397b2015-01-22 14:27:53 -08001268 for (i = 0; i < window; i++, bits--) {
Adam Langleye9ada862015-05-11 17:20:37 -07001269 if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001270 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001271 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001272 wvalue = (wvalue << 1) + BN_is_bit_set(p, bits);
1273 }
1274
Robert Sloan8f860b12017-08-28 07:37:06 -07001275 // Fetch the appropriate pre-computed value from the pre-buf
David Benjamin4969cc92016-04-22 15:02:23 -04001276 if (!copy_from_prebuf(&am, top, powerbuf, wvalue, window)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001277 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001278 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001279
Robert Sloan8f860b12017-08-28 07:37:06 -07001280 // Multiply the result into the intermediate result
Adam Langleye9ada862015-05-11 17:20:37 -07001281 if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001282 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001283 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001284 }
1285 }
1286
Robert Sloan8f860b12017-08-28 07:37:06 -07001287 // Convert the final result from montgomery to standard format
Adam Langleye9ada862015-05-11 17:20:37 -07001288 if (!BN_from_montgomery(rr, &tmp, mont, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001289 goto err;
Adam Langleye9ada862015-05-11 17:20:37 -07001290 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001291 ret = 1;
Adam Langleyfad63272015-11-12 12:15:39 -08001292
Adam Langleyd9e397b2015-01-22 14:27:53 -08001293err:
Adam Langleyfad63272015-11-12 12:15:39 -08001294 BN_MONT_CTX_free(new_mont);
Robert Sloan69939df2017-01-09 10:53:07 -08001295 BN_clear_free(new_a);
Robert Sloan2e9e66a2017-09-25 09:08:29 -07001296 OPENSSL_free(powerbufFree);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001297 return (ret);
1298}
1299
1300int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p,
Adam Langleyfad63272015-11-12 12:15:39 -08001301 const BIGNUM *m, BN_CTX *ctx,
1302 const BN_MONT_CTX *mont) {
David Benjamind316cba2016-06-02 16:17:39 -04001303 BIGNUM a_bignum;
1304 BN_init(&a_bignum);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001305
David Benjamind316cba2016-06-02 16:17:39 -04001306 int ret = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001307
David Benjamind316cba2016-06-02 16:17:39 -04001308 if (!BN_set_word(&a_bignum, a)) {
1309 OPENSSL_PUT_ERROR(BN, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001310 goto err;
1311 }
1312
David Benjamind316cba2016-06-02 16:17:39 -04001313 ret = BN_mod_exp_mont(rr, &a_bignum, p, m, ctx, mont);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001314
1315err:
David Benjamind316cba2016-06-02 16:17:39 -04001316 BN_free(&a_bignum);
1317
Adam Langleyd9e397b2015-01-22 14:27:53 -08001318 return ret;
1319}
1320
1321#define TABLE_SIZE 32
1322
1323int BN_mod_exp2_mont(BIGNUM *rr, const BIGNUM *a1, const BIGNUM *p1,
1324 const BIGNUM *a2, const BIGNUM *p2, const BIGNUM *m,
Adam Langleyfad63272015-11-12 12:15:39 -08001325 BN_CTX *ctx, const BN_MONT_CTX *mont) {
David Benjamind316cba2016-06-02 16:17:39 -04001326 BIGNUM tmp;
1327 BN_init(&tmp);
1328
1329 int ret = 0;
Adam Langleyfad63272015-11-12 12:15:39 -08001330 BN_MONT_CTX *new_mont = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001331
Robert Sloan8f860b12017-08-28 07:37:06 -07001332 // Allocate a montgomery context if it was not supplied by the caller.
Adam Langleyfad63272015-11-12 12:15:39 -08001333 if (mont == NULL) {
Robert Sloan8542c082018-02-05 09:07:34 -08001334 new_mont = BN_MONT_CTX_new_for_modulus(m, ctx);
1335 if (new_mont == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001336 goto err;
1337 }
Adam Langleyfad63272015-11-12 12:15:39 -08001338 mont = new_mont;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001339 }
1340
Robert Sloan8f860b12017-08-28 07:37:06 -07001341 // BN_mod_mul_montgomery removes one Montgomery factor, so passing one
1342 // Montgomery-encoded and one non-Montgomery-encoded value gives a
1343 // non-Montgomery-encoded result.
David Benjamind316cba2016-06-02 16:17:39 -04001344 if (!BN_mod_exp_mont(rr, a1, p1, m, ctx, mont) ||
1345 !BN_mod_exp_mont(&tmp, a2, p2, m, ctx, mont) ||
1346 !BN_to_montgomery(rr, rr, mont, ctx) ||
1347 !BN_mod_mul_montgomery(rr, rr, &tmp, mont, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001348 goto err;
1349 }
1350
Adam Langleyd9e397b2015-01-22 14:27:53 -08001351 ret = 1;
1352
1353err:
Adam Langleyfad63272015-11-12 12:15:39 -08001354 BN_MONT_CTX_free(new_mont);
David Benjamind316cba2016-06-02 16:17:39 -04001355 BN_free(&tmp);
1356
Adam Langleyd9e397b2015-01-22 14:27:53 -08001357 return ret;
1358}