Home | History | Annotate | Download | only in bn
      1 /* crypto/bn/exptest.c */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 
     59 #include <stdio.h>
     60 #include <stdlib.h>
     61 #include <string.h>
     62 
     63 #include "../e_os.h"
     64 
     65 #include <openssl/bio.h>
     66 #include <openssl/bn.h>
     67 #include <openssl/rand.h>
     68 #include <openssl/err.h>
     69 
     70 #define NUM_BITS	(BN_BITS*2)
     71 
     72 static const char rnd_seed[] = "string to make the random number generator think it has entropy";
     73 
     74 int main(int argc, char *argv[])
     75 	{
     76 	BN_CTX *ctx;
     77 	BIO *out=NULL;
     78 	int i,ret;
     79 	unsigned char c;
     80 	BIGNUM *r_mont,*r_mont_const,*r_recp,*r_simple,*a,*b,*m;
     81 
     82 	RAND_seed(rnd_seed, sizeof rnd_seed); /* or BN_rand may fail, and we don't
     83 	                                       * even check its return value
     84 	                                       * (which we should) */
     85 
     86 	ERR_load_BN_strings();
     87 
     88 	ctx=BN_CTX_new();
     89 	if (ctx == NULL) EXIT(1);
     90 	r_mont=BN_new();
     91 	r_mont_const=BN_new();
     92 	r_recp=BN_new();
     93 	r_simple=BN_new();
     94 	a=BN_new();
     95 	b=BN_new();
     96 	m=BN_new();
     97 	if (	(r_mont == NULL) || (r_recp == NULL) ||
     98 		(a == NULL) || (b == NULL))
     99 		goto err;
    100 
    101 	out=BIO_new(BIO_s_file());
    102 
    103 	if (out == NULL) EXIT(1);
    104 	BIO_set_fp(out,stdout,BIO_NOCLOSE);
    105 
    106 	for (i=0; i<200; i++)
    107 		{
    108 		RAND_bytes(&c,1);
    109 		c=(c%BN_BITS)-BN_BITS2;
    110 		BN_rand(a,NUM_BITS+c,0,0);
    111 
    112 		RAND_bytes(&c,1);
    113 		c=(c%BN_BITS)-BN_BITS2;
    114 		BN_rand(b,NUM_BITS+c,0,0);
    115 
    116 		RAND_bytes(&c,1);
    117 		c=(c%BN_BITS)-BN_BITS2;
    118 		BN_rand(m,NUM_BITS+c,0,1);
    119 
    120 		BN_mod(a,a,m,ctx);
    121 		BN_mod(b,b,m,ctx);
    122 
    123 		ret=BN_mod_exp_mont(r_mont,a,b,m,ctx,NULL);
    124 		if (ret <= 0)
    125 			{
    126 			printf("BN_mod_exp_mont() problems\n");
    127 			ERR_print_errors(out);
    128 			EXIT(1);
    129 			}
    130 
    131 		ret=BN_mod_exp_recp(r_recp,a,b,m,ctx);
    132 		if (ret <= 0)
    133 			{
    134 			printf("BN_mod_exp_recp() problems\n");
    135 			ERR_print_errors(out);
    136 			EXIT(1);
    137 			}
    138 
    139 		ret=BN_mod_exp_simple(r_simple,a,b,m,ctx);
    140 		if (ret <= 0)
    141 			{
    142 			printf("BN_mod_exp_simple() problems\n");
    143 			ERR_print_errors(out);
    144 			EXIT(1);
    145 			}
    146 
    147 		ret=BN_mod_exp_mont_consttime(r_mont_const,a,b,m,ctx,NULL);
    148 		if (ret <= 0)
    149 			{
    150 			printf("BN_mod_exp_mont_consttime() problems\n");
    151 			ERR_print_errors(out);
    152 			EXIT(1);
    153 			}
    154 
    155 		if (BN_cmp(r_simple, r_mont) == 0
    156 		    && BN_cmp(r_simple,r_recp) == 0
    157 			&& BN_cmp(r_simple,r_mont_const) == 0)
    158 			{
    159 			printf(".");
    160 			fflush(stdout);
    161 			}
    162 		else
    163 		  	{
    164 			if (BN_cmp(r_simple,r_mont) != 0)
    165 				printf("\nsimple and mont results differ\n");
    166 			if (BN_cmp(r_simple,r_mont) != 0)
    167 				printf("\nsimple and mont const time results differ\n");
    168 			if (BN_cmp(r_simple,r_recp) != 0)
    169 				printf("\nsimple and recp results differ\n");
    170 
    171 			printf("a (%3d) = ",BN_num_bits(a));   BN_print(out,a);
    172 			printf("\nb (%3d) = ",BN_num_bits(b)); BN_print(out,b);
    173 			printf("\nm (%3d) = ",BN_num_bits(m)); BN_print(out,m);
    174 			printf("\nsimple   =");	BN_print(out,r_simple);
    175 			printf("\nrecp     =");	BN_print(out,r_recp);
    176 			printf("\nmont     ="); BN_print(out,r_mont);
    177 			printf("\nmont_ct  ="); BN_print(out,r_mont_const);
    178 			printf("\n");
    179 			EXIT(1);
    180 			}
    181 		}
    182 	BN_free(r_mont);
    183 	BN_free(r_mont_const);
    184 	BN_free(r_recp);
    185 	BN_free(r_simple);
    186 	BN_free(a);
    187 	BN_free(b);
    188 	BN_free(m);
    189 	BN_CTX_free(ctx);
    190 	ERR_remove_state(0);
    191 	CRYPTO_mem_leaks(out);
    192 	BIO_free(out);
    193 	printf(" done\n");
    194 	EXIT(0);
    195 err:
    196 	ERR_load_crypto_strings();
    197 	ERR_print_errors(out);
    198 #ifdef OPENSSL_SYS_NETWARE
    199     printf("ERROR\n");
    200 #endif
    201 	EXIT(1);
    202 	return(1);
    203 	}
    204 
    205