1 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young (eay@cryptsoft.com)"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.]
56  */
57 /* ====================================================================
58  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
59  *
60  * Redistribution and use in source and binary forms, with or without
61  * modification, are permitted provided that the following conditions
62  * are met:
63  *
64  * 1. Redistributions of source code must retain the above copyright
65  *    notice, this list of conditions and the following disclaimer.
66  *
67  * 2. Redistributions in binary form must reproduce the above copyright
68  *    notice, this list of conditions and the following disclaimer in
69  *    the documentation and/or other materials provided with the
70  *    distribution.
71  *
72  * 3. All advertising materials mentioning features or use of this
73  *    software must display the following acknowledgment:
74  *    "This product includes software developed by the OpenSSL Project
75  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76  *
77  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78  *    endorse or promote products derived from this software without
79  *    prior written permission. For written permission, please contact
80  *    openssl-core@openssl.org.
81  *
82  * 5. Products derived from this software may not be called "OpenSSL"
83  *    nor may "OpenSSL" appear in their names without prior written
84  *    permission of the OpenSSL Project.
85  *
86  * 6. Redistributions of any form whatsoever must retain the following
87  *    acknowledgment:
88  *    "This product includes software developed by the OpenSSL Project
89  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90  *
91  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
95  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102  * OF THE POSSIBILITY OF SUCH DAMAGE.
103  * ====================================================================
104  *
105  * This product includes cryptographic software written by Eric Young
106  * (eay@cryptsoft.com).  This product includes software written by Tim
107  * Hudson (tjh@cryptsoft.com).
108  *
109  */
110 /* ====================================================================
111  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112  *
113  * Portions of the attached software ("Contribution") are developed by
114  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115  *
116  * The Contribution is licensed pursuant to the Eric Young open source
117  * license provided above.
118  *
119  * The binary polynomial arithmetic software is originally written by
120  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
121  * Laboratories. */
122 
123 #ifndef OPENSSL_HEADER_BN_INTERNAL_H
124 #define OPENSSL_HEADER_BN_INTERNAL_H
125 
126 #include <openssl/base.h>
127 
128 #if defined(OPENSSL_X86_64) && defined(_MSC_VER)
129 OPENSSL_MSVC_PRAGMA(warning(push, 3))
130 #include <intrin.h>
OPENSSL_MSVC_PRAGMA(warning (pop))131 OPENSSL_MSVC_PRAGMA(warning(pop))
132 #pragma intrinsic(__umulh, _umul128)
133 #endif
134 
135 #include "../../internal.h"
136 
137 #if defined(__cplusplus)
138 extern "C" {
139 #endif
140 
141 #if defined(OPENSSL_64_BIT)
142 
143 #if defined(BORINGSSL_HAS_UINT128)
144 // MSVC doesn't support two-word integers on 64-bit.
145 #define BN_ULLONG uint128_t
146 #if defined(BORINGSSL_CAN_DIVIDE_UINT128)
147 #define BN_CAN_DIVIDE_ULLONG
148 #endif
149 #endif
150 
151 #define BN_BITS2 64
152 #define BN_BYTES 8
153 #define BN_BITS4 32
154 #define BN_MASK2 (0xffffffffffffffffUL)
155 #define BN_MASK2l (0xffffffffUL)
156 #define BN_MASK2h (0xffffffff00000000UL)
157 #define BN_MASK2h1 (0xffffffff80000000UL)
158 #define BN_MONT_CTX_N0_LIMBS 1
159 #define BN_DEC_CONV (10000000000000000000UL)
160 #define BN_DEC_NUM 19
161 #define TOBN(hi, lo) ((BN_ULONG)(hi) << 32 | (lo))
162 
163 #elif defined(OPENSSL_32_BIT)
164 
165 #define BN_ULLONG uint64_t
166 #define BN_CAN_DIVIDE_ULLONG
167 #define BN_BITS2 32
168 #define BN_BYTES 4
169 #define BN_BITS4 16
170 #define BN_MASK2 (0xffffffffUL)
171 #define BN_MASK2l (0xffffUL)
172 #define BN_MASK2h1 (0xffff8000UL)
173 #define BN_MASK2h (0xffff0000UL)
174 // On some 32-bit platforms, Montgomery multiplication is done using 64-bit
175 // arithmetic with SIMD instructions. On such platforms, |BN_MONT_CTX::n0|
176 // needs to be two words long. Only certain 32-bit platforms actually make use
177 // of n0[1] and shorter R value would suffice for the others. However,
178 // currently only the assembly files know which is which.
179 #define BN_MONT_CTX_N0_LIMBS 2
180 #define BN_DEC_CONV (1000000000UL)
181 #define BN_DEC_NUM 9
182 #define TOBN(hi, lo) (lo), (hi)
183 
184 #else
185 #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
186 #endif
187 
188 #if !defined(OPENSSL_NO_ASM) && (defined(__GNUC__) || defined(__clang__))
189 #define BN_CAN_USE_INLINE_ASM
190 #endif
191 
192 // |BN_mod_exp_mont_consttime| is based on the assumption that the L1 data
193 // cache line width of the target processor is at least the following value.
194 #define MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH 64
195 
196 // The number of |BN_ULONG|s needed for the |BN_mod_exp_mont_consttime| stack-
197 // allocated storage buffer. The buffer is just the right size for the RSAZ
198 // and is about ~1KB larger than what's necessary (4480 bytes) for 1024-bit
199 // inputs.
200 #define MOD_EXP_CTIME_STORAGE_LEN \
201   (((320u * 3u) + (32u * 9u * 16u)) / sizeof(BN_ULONG))
202 
203 #define STATIC_BIGNUM(x)                                    \
204   {                                                         \
205     (BN_ULONG *)(x), sizeof(x) / sizeof(BN_ULONG),          \
206         sizeof(x) / sizeof(BN_ULONG), 0, BN_FLG_STATIC_DATA \
207   }
208 
209 #if defined(BN_ULLONG)
210 #define Lw(t) ((BN_ULONG)(t))
211 #define Hw(t) ((BN_ULONG)((t) >> BN_BITS2))
212 #endif
213 
214 // bn_minimal_width returns the minimal value of |bn->top| which fits the
215 // value of |bn|.
216 int bn_minimal_width(const BIGNUM *bn);
217 
218 // bn_set_minimal_width sets |bn->width| to |bn_minimal_width(bn)|. If |bn| is
219 // zero, |bn->neg| is set to zero.
220 void bn_set_minimal_width(BIGNUM *bn);
221 
222 // bn_wexpand ensures that |bn| has at least |words| works of space without
223 // altering its value. It returns one on success or zero on allocation
224 // failure.
225 int bn_wexpand(BIGNUM *bn, size_t words);
226 
227 // bn_expand acts the same as |bn_wexpand|, but takes a number of bits rather
228 // than a number of words.
229 int bn_expand(BIGNUM *bn, size_t bits);
230 
231 // bn_resize_words adjusts |bn->top| to be |words|. It returns one on success
232 // and zero on allocation error or if |bn|'s value is too large.
233 OPENSSL_EXPORT int bn_resize_words(BIGNUM *bn, size_t words);
234 
235 // bn_select_words sets |r| to |a| if |mask| is all ones or |b| if |mask| is
236 // all zeros.
237 void bn_select_words(BN_ULONG *r, BN_ULONG mask, const BN_ULONG *a,
238                      const BN_ULONG *b, size_t num);
239 
240 // bn_set_words sets |bn| to the value encoded in the |num| words in |words|,
241 // least significant word first.
242 int bn_set_words(BIGNUM *bn, const BN_ULONG *words, size_t num);
243 
244 // bn_fits_in_words returns one if |bn| may be represented in |num| words, plus
245 // a sign bit, and zero otherwise.
246 int bn_fits_in_words(const BIGNUM *bn, size_t num);
247 
248 // bn_copy_words copies the value of |bn| to |out| and returns one if the value
249 // is representable in |num| words. Otherwise, it returns zero.
250 int bn_copy_words(BN_ULONG *out, size_t num, const BIGNUM *bn);
251 
252 // bn_mul_add_words multiples |ap| by |w|, adds the result to |rp|, and places
253 // the result in |rp|. |ap| and |rp| must both be |num| words long. It returns
254 // the carry word of the operation. |ap| and |rp| may be equal but otherwise may
255 // not alias.
256 BN_ULONG bn_mul_add_words(BN_ULONG *rp, const BN_ULONG *ap, size_t num,
257                           BN_ULONG w);
258 
259 // bn_mul_words multiples |ap| by |w| and places the result in |rp|. |ap| and
260 // |rp| must both be |num| words long. It returns the carry word of the
261 // operation. |ap| and |rp| may be equal but otherwise may not alias.
262 BN_ULONG bn_mul_words(BN_ULONG *rp, const BN_ULONG *ap, size_t num, BN_ULONG w);
263 
264 // bn_sqr_words sets |rp[2*i]| and |rp[2*i+1]| to |ap[i]|'s square, for all |i|
265 // up to |num|. |ap| is an array of |num| words and |rp| an array of |2*num|
266 // words. |ap| and |rp| may not alias.
267 //
268 // This gives the contribution of the |ap[i]*ap[i]| terms when squaring |ap|.
269 void bn_sqr_words(BN_ULONG *rp, const BN_ULONG *ap, size_t num);
270 
271 // bn_add_words adds |ap| to |bp| and places the result in |rp|, each of which
272 // are |num| words long. It returns the carry bit, which is one if the operation
273 // overflowed and zero otherwise. Any pair of |ap|, |bp|, and |rp| may be equal
274 // to each other but otherwise may not alias.
275 BN_ULONG bn_add_words(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp,
276                       size_t num);
277 
278 // bn_sub_words subtracts |bp| from |ap| and places the result in |rp|. It
279 // returns the borrow bit, which is one if the computation underflowed and zero
280 // otherwise. Any pair of |ap|, |bp|, and |rp| may be equal to each other but
281 // otherwise may not alias.
282 BN_ULONG bn_sub_words(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp,
283                       size_t num);
284 
285 // bn_mul_comba4 sets |r| to the product of |a| and |b|.
286 void bn_mul_comba4(BN_ULONG r[8], const BN_ULONG a[4], const BN_ULONG b[4]);
287 
288 // bn_mul_comba8 sets |r| to the product of |a| and |b|.
289 void bn_mul_comba8(BN_ULONG r[16], const BN_ULONG a[8], const BN_ULONG b[8]);
290 
291 // bn_sqr_comba8 sets |r| to |a|^2.
292 void bn_sqr_comba8(BN_ULONG r[16], const BN_ULONG a[4]);
293 
294 // bn_sqr_comba4 sets |r| to |a|^2.
295 void bn_sqr_comba4(BN_ULONG r[8], const BN_ULONG a[4]);
296 
297 // bn_less_than_words returns one if |a| < |b| and zero otherwise, where |a|
298 // and |b| both are |len| words long. It runs in constant time.
299 int bn_less_than_words(const BN_ULONG *a, const BN_ULONG *b, size_t len);
300 
301 // bn_in_range_words returns one if |min_inclusive| <= |a| < |max_exclusive|,
302 // where |a| and |max_exclusive| both are |len| words long. |a| and
303 // |max_exclusive| are treated as secret.
304 int bn_in_range_words(const BN_ULONG *a, BN_ULONG min_inclusive,
305                       const BN_ULONG *max_exclusive, size_t len);
306 
307 // bn_rand_range_words sets |out| to a uniformly distributed random number from
308 // |min_inclusive| to |max_exclusive|. Both |out| and |max_exclusive| are |len|
309 // words long.
310 //
311 // This function runs in time independent of the result, but |min_inclusive| and
312 // |max_exclusive| are public data. (Information about the range is unavoidably
313 // leaked by how many iterations it took to select a number.)
314 int bn_rand_range_words(BN_ULONG *out, BN_ULONG min_inclusive,
315                         const BN_ULONG *max_exclusive, size_t len,
316                         const uint8_t additional_data[32]);
317 
318 // bn_range_secret_range behaves like |BN_rand_range_ex|, but treats
319 // |max_exclusive| as secret. Because of this constraint, the distribution of
320 // values returned is more complex.
321 //
322 // Rather than repeatedly generating values until one is in range, which would
323 // leak information, it generates one value. If the value is in range, it sets
324 // |*out_is_uniform| to one. Otherwise, it sets |*out_is_uniform| to zero,
325 // fixing up the value to force it in range.
326 //
327 // The subset of calls to |bn_rand_secret_range| which set |*out_is_uniform| to
328 // one are uniformly distributed in the target range. Calls overall are not.
329 // This function is intended for use in situations where the extra values are
330 // still usable and where the number of iterations needed to reach the target
331 // number of uniform outputs may be blinded for negligible probabilities of
332 // timing leaks.
333 //
334 // Although this function treats |max_exclusive| as secret, it treats the number
335 // of bits in |max_exclusive| as public.
336 int bn_rand_secret_range(BIGNUM *r, int *out_is_uniform, BN_ULONG min_inclusive,
337                          const BIGNUM *max_exclusive);
338 
339 #if !defined(OPENSSL_NO_ASM) &&                         \
340     (defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || \
341      defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64))
342 #define OPENSSL_BN_ASM_MONT
343 // bn_mul_mont writes |ap| * |bp| mod |np| to |rp|, each |num| words
344 // long. Inputs and outputs are in Montgomery form. |n0| is a pointer to the
345 // corresponding field in |BN_MONT_CTX|. It returns one if |bn_mul_mont| handles
346 // inputs of this size and zero otherwise.
347 //
348 // TODO(davidben): The x86_64 implementation expects a 32-bit input and masks
349 // off upper bits. The aarch64 implementation expects a 64-bit input and does
350 // not. |size_t| is the safer option but not strictly correct for x86_64. But
351 // this function implicitly already has a bound on the size of |num| because it
352 // internally creates |num|-sized stack allocation.
353 //
354 // See also discussion in |ToWord| in abi_test.h for notes on smaller-than-word
355 // inputs.
356 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp,
357                 const BN_ULONG *np, const BN_ULONG *n0, size_t num);
358 #endif
359 
360 #if !defined(OPENSSL_NO_ASM) && defined(OPENSSL_X86_64)
361 #define OPENSSL_BN_ASM_MONT5
362 
363 // bn_mul_mont_gather5 multiples loads index |power| of |table|, multiplies it
364 // by |ap| modulo |np|, and stores the result in |rp|. The values are |num|
365 // words long and represented in Montgomery form. |n0| is a pointer to the
366 // corresponding field in |BN_MONT_CTX|.
367 void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap,
368                          const BN_ULONG *table, const BN_ULONG *np,
369                          const BN_ULONG *n0, int num, int power);
370 
371 // bn_scatter5 stores |inp| to index |power| of |table|. |inp| and each entry of
372 // |table| are |num| words long. |power| must be less than 32. |table| must be
373 // 32*|num| words long.
374 void bn_scatter5(const BN_ULONG *inp, size_t num, BN_ULONG *table,
375                  size_t power);
376 
377 // bn_gather5 loads index |power| of |table| and stores it in |out|. |out| and
378 // each entry of |table| are |num| words long. |power| must be less than 32.
379 void bn_gather5(BN_ULONG *out, size_t num, BN_ULONG *table, size_t power);
380 
381 // bn_power5 squares |ap| five times and multiplies it by the value stored at
382 // index |power| of |table|, modulo |np|. It stores the result in |rp|. The
383 // values are |num| words long and represented in Montgomery form. |n0| is a
384 // pointer to the corresponding field in |BN_MONT_CTX|. |num| must be divisible
385 // by 8.
386 void bn_power5(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *table,
387                const BN_ULONG *np, const BN_ULONG *n0, int num, int power);
388 
389 // bn_from_montgomery converts |ap| from Montgomery form modulo |np| and writes
390 // the result in |rp|, each of which is |num| words long. It returns one on
391 // success and zero if it cannot handle inputs of length |num|. |n0| is a
392 // pointer to the corresponding field in |BN_MONT_CTX|.
393 int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap,
394                        const BN_ULONG *not_used, const BN_ULONG *np,
395                        const BN_ULONG *n0, int num);
396 #endif  // !OPENSSL_NO_ASM && OPENSSL_X86_64
397 
398 uint64_t bn_mont_n0(const BIGNUM *n);
399 
400 // bn_mod_exp_base_2_consttime calculates r = 2**p (mod n). |p| must be larger
401 // than log_2(n); i.e. 2**p must be larger than |n|. |n| must be positive and
402 // odd. |p| and the bit width of |n| are assumed public, but |n| is otherwise
403 // treated as secret.
404 int bn_mod_exp_base_2_consttime(BIGNUM *r, unsigned p, const BIGNUM *n,
405                                 BN_CTX *ctx);
406 
407 #if defined(_MSC_VER)
408 #if defined(OPENSSL_X86_64)
409 #define BN_UMULT_LOHI(low, high, a, b) ((low) = _umul128((a), (b), &(high)))
410 #elif defined(OPENSSL_AARCH64)
411 #define BN_UMULT_LOHI(low, high, a, b) \
412   do {                                 \
413     const BN_ULONG _a = (a);           \
414     const BN_ULONG _b = (b);           \
415     (low) = _a * _b;                   \
416     (high) = __umulh(_a, _b);          \
417   } while (0)
418 #endif
419 #endif  // _MSC_VER
420 
421 #if !defined(BN_ULLONG) && !defined(BN_UMULT_LOHI)
422 #error "Either BN_ULLONG or BN_UMULT_LOHI must be defined on every platform."
423 #endif
424 
425 // bn_jacobi returns the Jacobi symbol of |a| and |b| (which is -1, 0 or 1), or
426 // -2 on error.
427 int bn_jacobi(const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
428 
429 // bn_is_bit_set_words returns one if bit |bit| is set in |a| and zero
430 // otherwise.
431 int bn_is_bit_set_words(const BN_ULONG *a, size_t num, unsigned bit);
432 
433 // bn_one_to_montgomery sets |r| to one in Montgomery form. It returns one on
434 // success and zero on error. This function treats the bit width of the modulus
435 // as public.
436 int bn_one_to_montgomery(BIGNUM *r, const BN_MONT_CTX *mont, BN_CTX *ctx);
437 
438 // bn_less_than_montgomery_R returns one if |bn| is less than the Montgomery R
439 // value for |mont| and zero otherwise.
440 int bn_less_than_montgomery_R(const BIGNUM *bn, const BN_MONT_CTX *mont);
441 
442 // bn_mod_u16_consttime returns |bn| mod |d|, ignoring |bn|'s sign bit. It runs
443 // in time independent of the value of |bn|, but it treats |d| as public.
444 OPENSSL_EXPORT uint16_t bn_mod_u16_consttime(const BIGNUM *bn, uint16_t d);
445 
446 // bn_odd_number_is_obviously_composite returns one if |bn| is divisible by one
447 // of the first several odd primes and zero otherwise.
448 int bn_odd_number_is_obviously_composite(const BIGNUM *bn);
449 
450 // A BN_MILLER_RABIN stores state common to each Miller-Rabin iteration. It is
451 // initialized within an existing |BN_CTX| scope and may not be used after
452 // that scope is released with |BN_CTX_end|. Field names match those in FIPS
453 // 186-4, section C.3.1.
454 typedef struct {
455   // w1 is w-1.
456   BIGNUM *w1;
457   // m is (w-1)/2^a.
458   BIGNUM *m;
459   // one_mont is 1 (mod w) in Montgomery form.
460   BIGNUM *one_mont;
461   // w1_mont is w-1 (mod w) in Montgomery form.
462   BIGNUM *w1_mont;
463   // w_bits is BN_num_bits(w).
464   int w_bits;
465   // a is the largest integer such that 2^a divides w-1.
466   int a;
467 } BN_MILLER_RABIN;
468 
469 // bn_miller_rabin_init initializes |miller_rabin| for testing if |mont->N| is
470 // prime. It returns one on success and zero on error.
471 OPENSSL_EXPORT int bn_miller_rabin_init(BN_MILLER_RABIN *miller_rabin,
472                                         const BN_MONT_CTX *mont, BN_CTX *ctx);
473 
474 // bn_miller_rabin_iteration performs one Miller-Rabin iteration, checking if
475 // |b| is a composite witness for |mont->N|. |miller_rabin| must have been
476 // initialized with |bn_miller_rabin_setup|. On success, it returns one and sets
477 // |*out_is_possibly_prime| to one if |mont->N| may still be prime or zero if
478 // |b| shows it is composite. On allocation or internal failure, it returns
479 // zero.
480 OPENSSL_EXPORT int bn_miller_rabin_iteration(
481     const BN_MILLER_RABIN *miller_rabin, int *out_is_possibly_prime,
482     const BIGNUM *b, const BN_MONT_CTX *mont, BN_CTX *ctx);
483 
484 // bn_rshift1_words sets |r| to |a| >> 1, where both arrays are |num| bits wide.
485 void bn_rshift1_words(BN_ULONG *r, const BN_ULONG *a, size_t num);
486 
487 // bn_rshift_words sets |r| to |a| >> |shift|, where both arrays are |num| bits
488 // wide.
489 void bn_rshift_words(BN_ULONG *r, const BN_ULONG *a, unsigned shift,
490                      size_t num);
491 
492 // bn_rshift_secret_shift behaves like |BN_rshift| but runs in time independent
493 // of both |a| and |n|.
494 OPENSSL_EXPORT int bn_rshift_secret_shift(BIGNUM *r, const BIGNUM *a,
495                                           unsigned n, BN_CTX *ctx);
496 
497 // bn_reduce_once sets |r| to |a| mod |m| where 0 <= |a| < 2*|m|. It returns
498 // zero if |a| < |m| and a mask of all ones if |a| >= |m|. Each array is |num|
499 // words long, but |a| has an additional word specified by |carry|. |carry| must
500 // be zero or one, as implied by the bounds on |a|.
501 //
502 // |r|, |a|, and |m| may not alias. Use |bn_reduce_once_in_place| if |r| and |a|
503 // must alias.
504 BN_ULONG bn_reduce_once(BN_ULONG *r, const BN_ULONG *a, BN_ULONG carry,
505                         const BN_ULONG *m, size_t num);
506 
507 // bn_reduce_once_in_place behaves like |bn_reduce_once| but acts in-place on
508 // |r|, using |tmp| as scratch space. |r|, |tmp|, and |m| may not alias.
509 BN_ULONG bn_reduce_once_in_place(BN_ULONG *r, BN_ULONG carry, const BN_ULONG *m,
510                                  BN_ULONG *tmp, size_t num);
511 
512 
513 // Constant-time non-modular arithmetic.
514 //
515 // The following functions implement non-modular arithmetic in constant-time
516 // and pessimally set |r->width| to the largest possible word size.
517 //
518 // Note this means that, e.g., repeatedly multiplying by one will cause widths
519 // to increase without bound. The corresponding public API functions minimize
520 // their outputs to avoid regressing calculator consumers.
521 
522 // bn_uadd_consttime behaves like |BN_uadd|, but it pessimally sets
523 // |r->width| = |a->width| + |b->width| + 1.
524 int bn_uadd_consttime(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
525 
526 // bn_usub_consttime behaves like |BN_usub|, but it pessimally sets
527 // |r->width| = |a->width|.
528 int bn_usub_consttime(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
529 
530 // bn_abs_sub_consttime sets |r| to the absolute value of |a| - |b|, treating
531 // both inputs as secret. It returns one on success and zero on error.
532 OPENSSL_EXPORT int bn_abs_sub_consttime(BIGNUM *r, const BIGNUM *a,
533                                         const BIGNUM *b, BN_CTX *ctx);
534 
535 // bn_mul_consttime behaves like |BN_mul|, but it rejects negative inputs and
536 // pessimally sets |r->width| to |a->width| + |b->width|, to avoid leaking
537 // information about |a| and |b|.
538 int bn_mul_consttime(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
539 
540 // bn_sqrt_consttime behaves like |BN_sqrt|, but it pessimally sets |r->width|
541 // to 2*|a->width|, to avoid leaking information about |a| and |b|.
542 int bn_sqr_consttime(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
543 
544 // bn_div_consttime behaves like |BN_div|, but it rejects negative inputs and
545 // treats both inputs, including their magnitudes, as secret. It is, as a
546 // result, much slower than |BN_div| and should only be used for rare operations
547 // where Montgomery reduction is not available.
548 //
549 // Note that |quotient->width| will be set pessimally to |numerator->width|.
550 OPENSSL_EXPORT int bn_div_consttime(BIGNUM *quotient, BIGNUM *remainder,
551                                     const BIGNUM *numerator,
552                                     const BIGNUM *divisor, BN_CTX *ctx);
553 
554 // bn_is_relatively_prime checks whether GCD(|x|, |y|) is one. On success, it
555 // returns one and sets |*out_relatively_prime| to one if the GCD was one and
556 // zero otherwise. On error, it returns zero.
557 OPENSSL_EXPORT int bn_is_relatively_prime(int *out_relatively_prime,
558                                           const BIGNUM *x, const BIGNUM *y,
559                                           BN_CTX *ctx);
560 
561 // bn_lcm_consttime sets |r| to LCM(|a|, |b|). It returns one and success and
562 // zero on error. |a| and |b| are both treated as secret.
563 OPENSSL_EXPORT int bn_lcm_consttime(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
564                                     BN_CTX *ctx);
565 
566 
567 // Constant-time modular arithmetic.
568 //
569 // The following functions implement basic constant-time modular arithmetic.
570 
571 // bn_mod_add_words sets |r| to |a| + |b| (mod |m|), using |tmp| as scratch
572 // space. Each array is |num| words long. |a| and |b| must be < |m|. Any pair of
573 // |r|, |a|, and |b| may alias.
574 void bn_mod_add_words(BN_ULONG *r, const BN_ULONG *a, const BN_ULONG *b,
575                       const BN_ULONG *m, BN_ULONG *tmp, size_t num);
576 
577 // bn_mod_add_consttime acts like |BN_mod_add_quick| but takes a |BN_CTX|.
578 int bn_mod_add_consttime(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
579                          const BIGNUM *m, BN_CTX *ctx);
580 
581 // bn_mod_sub_words sets |r| to |a| - |b| (mod |m|), using |tmp| as scratch
582 // space. Each array is |num| words long. |a| and |b| must be < |m|. Any pair of
583 // |r|, |a|, and |b| may alias.
584 void bn_mod_sub_words(BN_ULONG *r, const BN_ULONG *a, const BN_ULONG *b,
585                       const BN_ULONG *m, BN_ULONG *tmp, size_t num);
586 
587 // bn_mod_sub_consttime acts like |BN_mod_sub_quick| but takes a |BN_CTX|.
588 int bn_mod_sub_consttime(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
589                          const BIGNUM *m, BN_CTX *ctx);
590 
591 // bn_mod_lshift1_consttime acts like |BN_mod_lshift1_quick| but takes a
592 // |BN_CTX|.
593 int bn_mod_lshift1_consttime(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
594                              BN_CTX *ctx);
595 
596 // bn_mod_lshift_consttime acts like |BN_mod_lshift_quick| but takes a |BN_CTX|.
597 int bn_mod_lshift_consttime(BIGNUM *r, const BIGNUM *a, int n, const BIGNUM *m,
598                             BN_CTX *ctx);
599 
600 // bn_mod_inverse_consttime sets |r| to |a|^-1, mod |n|. |a| must be non-
601 // negative and less than |n|. It returns one on success and zero on error. On
602 // failure, if the failure was caused by |a| having no inverse mod |n| then
603 // |*out_no_inverse| will be set to one; otherwise it will be set to zero.
604 //
605 // This function treats both |a| and |n| as secret, provided they are both non-
606 // zero and the inverse exists. It should only be used for even moduli where
607 // none of the less general implementations are applicable.
608 OPENSSL_EXPORT int bn_mod_inverse_consttime(BIGNUM *r, int *out_no_inverse,
609                                             const BIGNUM *a, const BIGNUM *n,
610                                             BN_CTX *ctx);
611 
612 // bn_mod_inverse_prime sets |out| to the modular inverse of |a| modulo |p|,
613 // computed with Fermat's Little Theorem. It returns one on success and zero on
614 // error. If |mont_p| is NULL, one will be computed temporarily.
615 int bn_mod_inverse_prime(BIGNUM *out, const BIGNUM *a, const BIGNUM *p,
616                          BN_CTX *ctx, const BN_MONT_CTX *mont_p);
617 
618 // bn_mod_inverse_secret_prime behaves like |bn_mod_inverse_prime| but uses
619 // |BN_mod_exp_mont_consttime| instead of |BN_mod_exp_mont| in hopes of
620 // protecting the exponent.
621 int bn_mod_inverse_secret_prime(BIGNUM *out, const BIGNUM *a, const BIGNUM *p,
622                                 BN_CTX *ctx, const BN_MONT_CTX *mont_p);
623 
624 
625 // Low-level operations for small numbers.
626 //
627 // The following functions implement algorithms suitable for use with scalars
628 // and field elements in elliptic curves. They rely on the number being small
629 // both to stack-allocate various temporaries and because they do not implement
630 // optimizations useful for the larger values used in RSA.
631 
632 // BN_SMALL_MAX_WORDS is the largest size input these functions handle. This
633 // limit allows temporaries to be more easily stack-allocated. This limit is set
634 // to accommodate P-521.
635 #if defined(OPENSSL_32_BIT)
636 #define BN_SMALL_MAX_WORDS 17
637 #else
638 #define BN_SMALL_MAX_WORDS 9
639 #endif
640 
641 // bn_mul_small sets |r| to |a|*|b|. |num_r| must be |num_a| + |num_b|. |r| may
642 // not alias with |a| or |b|.
643 void bn_mul_small(BN_ULONG *r, size_t num_r, const BN_ULONG *a, size_t num_a,
644                  const BN_ULONG *b, size_t num_b);
645 
646 // bn_sqr_small sets |r| to |a|^2. |num_a| must be at most |BN_SMALL_MAX_WORDS|.
647 // |num_r| must be |num_a|*2. |r| and |a| may not alias.
648 void bn_sqr_small(BN_ULONG *r, size_t num_r, const BN_ULONG *a, size_t num_a);
649 
650 // In the following functions, the modulus must be at most |BN_SMALL_MAX_WORDS|
651 // words long.
652 
653 // bn_to_montgomery_small sets |r| to |a| translated to the Montgomery domain.
654 // |r| and |a| are |num| words long, which must be |mont->N.width|. |a| must be
655 // fully reduced and may alias |r|.
656 void bn_to_montgomery_small(BN_ULONG *r, const BN_ULONG *a, size_t num,
657                             const BN_MONT_CTX *mont);
658 
659 // bn_from_montgomery_small sets |r| to |a| translated out of the Montgomery
660 // domain. |r| and |a| are |num_r| and |num_a| words long, respectively. |num_r|
661 // must be |mont->N.width|. |a| must be at most |mont->N|^2 and may alias |r|.
662 //
663 // Unlike most of these functions, only |num_r| is bounded by
664 // |BN_SMALL_MAX_WORDS|. |num_a| may exceed it, but must be at most 2 * |num_r|.
665 void bn_from_montgomery_small(BN_ULONG *r, size_t num_r, const BN_ULONG *a,
666                               size_t num_a, const BN_MONT_CTX *mont);
667 
668 // bn_mod_mul_montgomery_small sets |r| to |a| * |b| mod |mont->N|. Both inputs
669 // and outputs are in the Montgomery domain. Each array is |num| words long,
670 // which must be |mont->N.width|. Any two of |r|, |a|, and |b| may alias. |a|
671 // and |b| must be reduced on input.
672 void bn_mod_mul_montgomery_small(BN_ULONG *r, const BN_ULONG *a,
673                                  const BN_ULONG *b, size_t num,
674                                  const BN_MONT_CTX *mont);
675 
676 // bn_mod_exp_mont_small sets |r| to |a|^|p| mod |mont->N|. It returns one on
677 // success and zero on programmer or internal error. Both inputs and outputs are
678 // in the Montgomery domain. |r| and |a| are |num| words long, which must be
679 // |mont->N.width| and at most |BN_SMALL_MAX_WORDS|. |a| must be fully-reduced.
680 // This function runs in time independent of |a|, but |p| and |mont->N| are
681 // public values. |a| must be fully-reduced and may alias with |r|.
682 //
683 // Note this function differs from |BN_mod_exp_mont| which uses Montgomery
684 // reduction but takes input and output outside the Montgomery domain. Combine
685 // this function with |bn_from_montgomery_small| and |bn_to_montgomery_small|
686 // if necessary.
687 void bn_mod_exp_mont_small(BN_ULONG *r, const BN_ULONG *a, size_t num,
688                            const BN_ULONG *p, size_t num_p,
689                            const BN_MONT_CTX *mont);
690 
691 // bn_mod_inverse0_prime_mont_small sets |r| to |a|^-1 mod |mont->N|. If |a| is
692 // zero, |r| is set to zero. |mont->N| must be a prime. |r| and |a| are |num|
693 // words long, which must be |mont->N.width| and at most |BN_SMALL_MAX_WORDS|.
694 // |a| must be fully-reduced and may alias |r|. This function runs in time
695 // independent of |a|, but |mont->N| is a public value.
696 void bn_mod_inverse0_prime_mont_small(BN_ULONG *r, const BN_ULONG *a,
697                                       size_t num, const BN_MONT_CTX *mont);
698 
699 
700 #if defined(__cplusplus)
701 }  // extern C
702 #endif
703 
704 #endif  // OPENSSL_HEADER_BN_INTERNAL_H
705